[info] Using makefile-style concurrent boot in runlevel 2. [ 45.998495][ T27] audit: type=1800 audit(1584843596.153:21): pid=7581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.042855][ T27] audit: type=1800 audit(1584843596.163:22): pid=7581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/03/22 02:20:04 fuzzer started 2020/03/22 02:20:06 dialing manager at 10.128.0.105:34421 2020/03/22 02:20:06 syscalls: 2955 2020/03/22 02:20:06 code coverage: enabled 2020/03/22 02:20:06 comparison tracing: enabled 2020/03/22 02:20:06 extra coverage: enabled 2020/03/22 02:20:06 setuid sandbox: enabled 2020/03/22 02:20:06 namespace sandbox: enabled 2020/03/22 02:20:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/22 02:20:06 fault injection: enabled 2020/03/22 02:20:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/22 02:20:06 net packet injection: enabled 2020/03/22 02:20:06 net device setup: enabled 2020/03/22 02:20:06 concurrency sanitizer: enabled 2020/03/22 02:20:06 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 57.106710][ T7747] KCSAN: could not find function: 'poll_schedule_timeout' [ 58.853488][ T7747] KCSAN: could not find function: '_find_next_bit' 2020/03/22 02:20:10 adding functions to KCSAN blacklist: 'kauditd_thread' 'echo_char' 'ext4_mb_good_group' 'list_lru_count_one' 'tick_sched_do_timer' 'lruvec_lru_size' 'shmem_file_read_iter' 'poll_schedule_timeout' 'ext4_nonda_switch' 'snd_seq_prioq_cell_out' 'do_signal_stop' 'add_timer' 'ext4_has_free_clusters' 'tick_nohz_idle_stop_tick' 'pipe_double_lock' 'page_counter_charge' 'audit_log_start' '__mark_inode_dirty' 'do_nanosleep' 'generic_write_end' '_find_next_bit' 'copy_process' 'ext4_mark_iloc_dirty' 'do_syslog' 'blk_mq_sched_dispatch_requests' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'shmem_getpage_gfp' 'run_timer_softirq' '__wb_update_bandwidth' 'ext4_writepages' 'atime_needs_update' 'find_get_pages_range_tag' 'ep_poll' '__ext4_new_inode' 'blk_mq_get_request' 'futex_wait_queue_me' '__find_get_block' 'wbt_issue' 'xas_clear_mark' 'generic_fillattr' 'ktime_get_real_seconds' 'mod_timer' 02:22:33 executing program 0: getpgid(0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) getpid() 02:22:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0b00000073797a3103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600008a8e874b73e990b400000000000000000000000000000000000000000000000000000000000000000000002b40deff000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000020000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a5db3c6a0dee4afc66d244fb3da268d547c26ed18e6f240301b6922805201c39389a804c41c2993fc67e8a146045e14a8a08007abe870c0651b1550e6a25c0ef65f60000000000000003187fafa4a1ee6ece53c67385b883a36ad24a04000000000000006a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b2dad868a53e6f5e69746a786e5c81eae45e3a25b942b8da11edb578b453acac03a9d34480000000083d6d5fe4f833d4d4cfbeef0e0e62b7b094b2b9c33d8a624ce0000001ff28d3ce3e3b8f81e34cf97c9c841cb2ef08107a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb06009b5e4d0c67bda0b928b732cff782b0684075f2cb7851efdd7797ee95d2ac28a8cabd26c15682aa78d31aec956bd7c27806403434b3c30b070bcc8266e12fa66602056256f74675b7cb4d87b2708d70c8f3df53caf8fe180c4dea3f5b7a92a34b0efaab02dca0517eee50ff30206f78ec82c72f33e909c1ae1fe94fe0759f7725b5664fbee807d164026f3e3335f42000888c905fb41dbdb420ea9f87fc86512685eb7261e9c25edb00"/743], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) [ 203.014509][ T7752] IPVS: ftp: loaded support on port[0] = 21 [ 203.114728][ T7752] chnl_net:caif_netlink_parms(): no params data found [ 203.165010][ T7752] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.172653][ T7752] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.180448][ T7752] device bridge_slave_0 entered promiscuous mode [ 203.198878][ T7752] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.205979][ T7752] bridge0: port 2(bridge_slave_1) entered disabled state 02:22:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 203.214155][ T7752] device bridge_slave_1 entered promiscuous mode [ 203.228120][ T7758] IPVS: ftp: loaded support on port[0] = 21 [ 203.250331][ T7752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.291778][ T7752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.334642][ T7752] team0: Port device team_slave_0 added [ 203.374635][ T7752] team0: Port device team_slave_1 added [ 203.402603][ T7758] chnl_net:caif_netlink_parms(): no params data found [ 203.426210][ T7752] batman_adv: batadv0: Adding interface: batadv_slave_0 02:22:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32, @ANYBLOB="08000400ffffffff08000200e000002d"], 0x28}}, 0x0) [ 203.448872][ T7752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.488938][ T7752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.519873][ T7752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.526862][ T7752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.553420][ T7761] IPVS: ftp: loaded support on port[0] = 21 [ 203.564549][ T7752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.641922][ T7752] device hsr_slave_0 entered promiscuous mode [ 203.669199][ T7752] device hsr_slave_1 entered promiscuous mode 02:22:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/4096) [ 203.778316][ T7764] IPVS: ftp: loaded support on port[0] = 21 [ 203.880843][ T7758] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.887923][ T7758] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.909556][ T7758] device bridge_slave_0 entered promiscuous mode [ 203.934408][ T7761] chnl_net:caif_netlink_parms(): no params data found [ 203.954358][ T7758] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.961491][ T7758] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.969353][ T7758] device bridge_slave_1 entered promiscuous mode [ 204.001068][ T7769] IPVS: ftp: loaded support on port[0] = 21 [ 204.040854][ T7758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.081396][ T7758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:22:34 executing program 5: ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) dup3(r2, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) socket$inet_udp(0x2, 0x2, 0x0) [ 204.152645][ T7752] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.202674][ T7752] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.264914][ T7752] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.323976][ T7752] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.381960][ T7776] IPVS: ftp: loaded support on port[0] = 21 [ 204.387038][ T7758] team0: Port device team_slave_0 added [ 204.397582][ T7758] team0: Port device team_slave_1 added [ 204.410518][ T7761] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.417581][ T7761] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.426298][ T7761] device bridge_slave_0 entered promiscuous mode [ 204.433337][ T7764] chnl_net:caif_netlink_parms(): no params data found [ 204.441865][ T7761] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.448971][ T7761] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.456344][ T7761] device bridge_slave_1 entered promiscuous mode [ 204.505718][ T7769] chnl_net:caif_netlink_parms(): no params data found [ 204.514772][ T7761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.524520][ T7758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.531843][ T7758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.557818][ T7758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.571370][ T7758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.578329][ T7758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.604550][ T7758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.621114][ T7761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.690851][ T7758] device hsr_slave_0 entered promiscuous mode [ 204.729179][ T7758] device hsr_slave_1 entered promiscuous mode [ 204.778915][ T7758] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.786519][ T7758] Cannot create hsr debugfs directory [ 204.797961][ T7761] team0: Port device team_slave_0 added [ 204.808130][ T7761] team0: Port device team_slave_1 added [ 204.847070][ T7761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.854122][ T7761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.880556][ T7761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.894643][ T7761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.908915][ T7761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.935244][ T7761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.060450][ T7761] device hsr_slave_0 entered promiscuous mode [ 205.119136][ T7761] device hsr_slave_1 entered promiscuous mode [ 205.160441][ T7761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.168140][ T7761] Cannot create hsr debugfs directory [ 205.178628][ T7769] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.185769][ T7769] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.193410][ T7769] device bridge_slave_0 entered promiscuous mode [ 205.204716][ T7769] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.211775][ T7769] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.220059][ T7769] device bridge_slave_1 entered promiscuous mode [ 205.237377][ T7769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.246518][ T7776] chnl_net:caif_netlink_parms(): no params data found [ 205.263995][ T7764] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.273193][ T7764] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.281114][ T7764] device bridge_slave_0 entered promiscuous mode [ 205.289110][ T7769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.301243][ T7752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.320391][ T7764] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.327478][ T7764] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.335162][ T7764] device bridge_slave_1 entered promiscuous mode [ 205.364771][ T7758] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.431380][ T7758] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.485487][ T7769] team0: Port device team_slave_0 added [ 205.493732][ T7769] team0: Port device team_slave_1 added [ 205.507957][ T7752] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.515343][ T7758] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.561323][ T7764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.589914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.597645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.619859][ T7758] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.662082][ T7764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.678046][ T7776] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.686929][ T7776] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.694572][ T7776] device bridge_slave_0 entered promiscuous mode [ 205.701499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.710241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.718579][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.725628][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.733523][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.742222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.750594][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.757604][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.765375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.774347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.783049][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.791495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.800351][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.808264][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.822694][ T7769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.829685][ T7769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.856622][ T7769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.871970][ T7769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.878956][ T7769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.904868][ T7769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.915851][ T7776] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.923134][ T7776] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.930956][ T7776] device bridge_slave_1 entered promiscuous mode [ 205.961397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.970035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.978736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.987090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.004915][ T7764] team0: Port device team_slave_0 added [ 206.012304][ T7776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.023600][ T7776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.040229][ T7764] team0: Port device team_slave_1 added [ 206.110751][ T7769] device hsr_slave_0 entered promiscuous mode [ 206.149164][ T7769] device hsr_slave_1 entered promiscuous mode [ 206.199231][ T7769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.206805][ T7769] Cannot create hsr debugfs directory [ 206.217157][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.225699][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.234909][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.263357][ T7776] team0: Port device team_slave_0 added [ 206.279238][ T7761] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 206.302840][ T7764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.309983][ T7764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.336482][ T7764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.348374][ T7776] team0: Port device team_slave_1 added [ 206.361808][ T7761] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 206.402737][ T7761] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 206.450854][ T7764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.457902][ T7764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.483832][ T7764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.512731][ T7761] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.570567][ T7776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.577671][ T7776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.604070][ T7776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.616326][ T7776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.623389][ T7776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.649368][ T7776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.680016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.687511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.750924][ T7764] device hsr_slave_0 entered promiscuous mode [ 206.789216][ T7764] device hsr_slave_1 entered promiscuous mode [ 206.848920][ T7764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.856553][ T7764] Cannot create hsr debugfs directory [ 206.870055][ T7752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.940797][ T7776] device hsr_slave_0 entered promiscuous mode [ 206.979350][ T7776] device hsr_slave_1 entered promiscuous mode [ 207.028989][ T7776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.036553][ T7776] Cannot create hsr debugfs directory [ 207.046964][ T7758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.062619][ T7769] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.122072][ T7769] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 207.190673][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.198562][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.206326][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.214910][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.225334][ T7758] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.243267][ T7769] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.291148][ T7769] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.391446][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.400733][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.409591][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.416613][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.424426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.443777][ T7764] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.491056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.499601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.507979][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.515102][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.539535][ T7764] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.576492][ T7764] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.632011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.640730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.649172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.657573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.665376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.683574][ T7761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.691727][ T7764] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.732058][ T7752] device veth0_vlan entered promiscuous mode [ 207.742426][ T7776] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.808918][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.817728][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.827067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.835873][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.843545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.851245][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.859657][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.875022][ T7752] device veth1_vlan entered promiscuous mode [ 207.887552][ T7761] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.894787][ T7776] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.942000][ T7776] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.980064][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.988129][ T7776] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 208.048298][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.058046][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.066662][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.075695][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.084091][ T2629] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.091130][ T2629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.116232][ T7758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.127576][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.144840][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.152660][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.161592][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.179870][ T7769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.190871][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.202063][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.210632][ T7775] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.217680][ T7775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.257584][ T7752] device veth0_macvtap entered promiscuous mode [ 208.269489][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.276888][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.284323][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.293308][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.301588][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.309101][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.330335][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.338498][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.349990][ T7752] device veth1_macvtap entered promiscuous mode [ 208.361110][ T7758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.381757][ T7769] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.389639][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.397771][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.408376][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.416887][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.435712][ T7752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.458292][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.466799][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.475652][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.484377][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.492822][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.501386][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.509854][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.518255][ T7793] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.525281][ T7793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.533278][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.542004][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.554036][ T7752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.572493][ T7764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.579546][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.587454][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.596172][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.604695][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.613415][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.621632][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.630146][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.638432][ T7775] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.645484][ T7775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.663574][ T7761] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.675196][ T7761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.701457][ T7758] device veth0_vlan entered promiscuous mode [ 208.707861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.716872][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.725319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.733423][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.742260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.750364][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.759608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.767303][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.789311][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.797041][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.805084][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.813083][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.838669][ T7776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.846635][ T7764] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.866412][ T7761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.874753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.884048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.892774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.901196][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.910180][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.918333][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.926615][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.935511][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.943960][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.950998][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.958693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.967339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.975918][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.982947][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.990744][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.999699][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.007734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.021592][ T7769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.032774][ T7769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.053017][ T7758] device veth1_vlan entered promiscuous mode [ 209.074238][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.083599][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.092013][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.121051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.129557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.137167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.146366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.155042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.163795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.172470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.182370][ T7776] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.207273][ T7769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.217860][ T7764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.229841][ T7764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.249724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.264465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.273149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.281853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.290148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.297627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.305213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.313941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.322784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.331528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.339965][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.346989][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.354882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.363418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.372112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.379953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.399203][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.407909][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.419669][ T7793] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.426737][ T7793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.453596][ T7761] device veth0_vlan entered promiscuous mode [ 209.467947][ T7758] device veth0_macvtap entered promiscuous mode [ 209.481878][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.490641][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.498708][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.507254][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.514678][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.522222][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.531443][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.539344][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.555650][ T7758] device veth1_macvtap entered promiscuous mode [ 209.564710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.579824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.591167][ T7761] device veth1_vlan entered promiscuous mode [ 209.599618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.607693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.616929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.626550][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.637987][ T7764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.679488][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.687756][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.698416][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.706979][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.715818][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.724918][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.733409][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.764698][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.778029][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.789624][ T7758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.804142][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:22:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) [ 209.824968][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.842703][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.850861][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.859852][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.868114][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.876612][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.885698][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.895192][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.904106][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.915789][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.924186][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.937507][ T7761] device veth0_macvtap entered promiscuous mode [ 209.950406][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.961883][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.973767][ T7758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.981442][ T7769] device veth0_vlan entered promiscuous mode [ 209.988532][ T7776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.003939][ T7761] device veth1_macvtap entered promiscuous mode [ 210.011055][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.019324][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.027758][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:22:40 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 210.063351][ T7769] device veth1_vlan entered promiscuous mode [ 210.076615][ T7764] device veth0_vlan entered promiscuous mode [ 210.092721][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.101232][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.121569][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.130603][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.162741][ T7764] device veth1_vlan entered promiscuous mode [ 210.179800][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.193466][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:22:40 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x14, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(r9) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 210.204316][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.215298][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.226886][ T7761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.240452][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.251017][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.264171][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.275127][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.286361][ T7761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.310077][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.320728][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.328749][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.337587][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.346326][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.355003][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.369191][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.376623][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.401811][ T7776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.412790][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.422973][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.432180][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.440983][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.452891][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 210.452909][ T27] audit: type=1804 audit(1584843760.613:31): pid=7846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir374250609/syzkaller.jXgqRv/3/bus" dev="sda1" ino=16519 res=1 [ 210.453320][ T7769] device veth0_macvtap entered promiscuous mode [ 210.500179][ T7764] device veth0_macvtap entered promiscuous mode [ 210.526148][ T7769] device veth1_macvtap entered promiscuous mode [ 210.555904][ T7764] device veth1_macvtap entered promiscuous mode [ 210.567362][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.583561][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.594997][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.605578][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.616340][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.627363][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.642297][ T7769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.654546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.665846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.681533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.692967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.701335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.710331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.724873][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.742976][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.753362][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.764100][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.774640][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.785347][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.797333][ T7769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.816308][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.829187][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.839421][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.850762][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.860784][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.871584][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.881953][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.892585][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.904209][ T7764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.915211][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.923860][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.933261][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.941980][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.962192][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.988930][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.015551][ T26] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 211.020712][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.034406][ T26] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 211.063459][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.070627][ T26] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 211.081384][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.099551][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:22:41 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) [ 211.110078][ T26] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 211.120794][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.131450][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.142544][ T7764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.186281][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.196371][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.205319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.214453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:22:41 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x14, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(r9) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 211.286523][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.297083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.319261][ T7776] device veth0_vlan entered promiscuous mode 02:22:41 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 211.331798][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.341806][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.364238][ T7776] device veth1_vlan entered promiscuous mode [ 211.457161][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.470753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.500635][ T27] audit: type=1804 audit(1584843761.663:32): pid=7910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir374250609/syzkaller.jXgqRv/4/bus" dev="sda1" ino=16521 res=1 [ 211.530635][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.549490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.567199][ T7776] device veth0_macvtap entered promiscuous mode 02:22:41 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:41 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 211.634192][ T7776] device veth1_macvtap entered promiscuous mode [ 211.677487][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.696436][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.709302][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.719911][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.730228][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.741728][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.751906][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.763443][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.773610][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.784050][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.796344][ T7776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.846222][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.861597][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.910643][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.946169][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:22:42 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 212.028130][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.066497][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.097256][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.151844][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.162231][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.173810][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.184898][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.197165][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.207178][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.218136][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.230484][ T7776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.237864][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.246981][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:22:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9d842d36d20143fbc7290b3a5b50b0bb3b6618bbda8d2535fd778129a84dbfc97f310773a877955664c1032be1e760844ae9e4cc85be37308d87ca1822b25eca0956bc67a3f0d49ffd00dc61a93d2a069dc467487bdb8a64fbef0d6055110e71f34095271cc5d7f8156c"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/270, 0x10e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:22:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000002, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="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"/804], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 212.818108][ T27] audit: type=1800 audit(1584843762.973:33): pid=8008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16529 res=0 02:22:43 executing program 5: ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) dup3(r2, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) socket$inet_udp(0x2, 0x2, 0x0) 02:22:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 02:22:43 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:43 executing program 0: unshare(0x40040400) close(0xffffffffffffffff) getpid() openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:22:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket(0x10, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 212.877225][ T27] audit: type=1804 audit(1584843762.973:34): pid=8008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir961004471/syzkaller.Qu3siV/0/file0" dev="sda1" ino=16529 res=1 [ 212.957146][ T8021] IPVS: ftp: loaded support on port[0] = 21 [ 213.001717][ T27] audit: type=1800 audit(1584843763.163:35): pid=8029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16549 res=0 02:22:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000140012000c00010062ca92e804650000000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="28000000ce93010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000099b2fe7d00000000000000000000000005e95c4e573eb40b98013586b4e39bdd17a5110dbd688af928942d1ead11fa760ef0d484d42455bc82361abfccd6c551816c5cce8214234a7acd1137bdbf1decacd8ef696b108d26ad65b7210ff0b41eb985ee9bdfa411a38d10baedbf641e240e5f648076275dd6dd26ffc204b73459f4c9492d5b5f75ee2ea3e6d2f5851b6f5fc4bd02e2af96b146f89b37bc3ffa0458c42da52675e4e29cd200b711c3f6c6e277a330dcc8307d7e0644a4c577d5a664faa7669c98f295bb78665933de20dc694b1cd52a6e7bbd5d342213167af08a9db2b6af", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008841) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 213.046005][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 02:22:43 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) [ 213.078361][ T27] audit: type=1804 audit(1584843763.163:36): pid=8029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir961004471/syzkaller.Qu3siV/1/file0" dev="sda1" ino=16549 res=1 [ 213.158703][ T8021] IPVS: ftp: loaded support on port[0] = 21 [ 213.158851][ C1] hrtimer: interrupt took 53761 ns [ 213.191283][ T8035] overlayfs: conflicting lowerdir path 02:22:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) [ 213.232489][ T8038] overlayfs: conflicting lowerdir path 02:22:43 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 02:22:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000140012000c00010062ca92e804650000000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="28000000ce93010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000099b2fe7d00000000000000000000000005e95c4e573eb40b98013586b4e39bdd17a5110dbd688af928942d1ead11fa760ef0d484d42455bc82361abfccd6c551816c5cce8214234a7acd1137bdbf1decacd8ef696b108d26ad65b7210ff0b41eb985ee9bdfa411a38d10baedbf641e240e5f648076275dd6dd26ffc204b73459f4c9492d5b5f75ee2ea3e6d2f5851b6f5fc4bd02e2af96b146f89b37bc3ffa0458c42da52675e4e29cd200b711c3f6c6e277a330dcc8307d7e0644a4c577d5a664faa7669c98f295bb78665933de20dc694b1cd52a6e7bbd5d342213167af08a9db2b6af", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008841) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 213.413318][ T7] tipc: TX() has been purged, node left! [ 213.445220][ T8050] overlayfs: conflicting lowerdir path [ 214.788855][ T7] tipc: TX() has been purged, node left! [ 215.170835][ T0] NOHZ: local_softirq_pending 08 02:22:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000140012000c00010062ca92e804650000000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="28000000ce93010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000099b2fe7d00000000000000000000000005e95c4e573eb40b98013586b4e39bdd17a5110dbd688af928942d1ead11fa760ef0d484d42455bc82361abfccd6c551816c5cce8214234a7acd1137bdbf1decacd8ef696b108d26ad65b7210ff0b41eb985ee9bdfa411a38d10baedbf641e240e5f648076275dd6dd26ffc204b73459f4c9492d5b5f75ee2ea3e6d2f5851b6f5fc4bd02e2af96b146f89b37bc3ffa0458c42da52675e4e29cd200b711c3f6c6e277a330dcc8307d7e0644a4c577d5a664faa7669c98f295bb78665933de20dc694b1cd52a6e7bbd5d342213167af08a9db2b6af", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008841) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 02:22:45 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 02:22:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000140012000c00010062ca92e804650000000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="28000000ce93010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000099b2fe7d00000000000000000000000005e95c4e573eb40b98013586b4e39bdd17a5110dbd688af928942d1ead11fa760ef0d484d42455bc82361abfccd6c551816c5cce8214234a7acd1137bdbf1decacd8ef696b108d26ad65b7210ff0b41eb985ee9bdfa411a38d10baedbf641e240e5f648076275dd6dd26ffc204b73459f4c9492d5b5f75ee2ea3e6d2f5851b6f5fc4bd02e2af96b146f89b37bc3ffa0458c42da52675e4e29cd200b711c3f6c6e277a330dcc8307d7e0644a4c577d5a664faa7669c98f295bb78665933de20dc694b1cd52a6e7bbd5d342213167af08a9db2b6af", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008841) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 02:22:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 02:22:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000140012000c00010062ca92e804650000000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="28000000ce93010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000099b2fe7d00000000000000000000000005e95c4e573eb40b98013586b4e39bdd17a5110dbd688af928942d1ead11fa760ef0d484d42455bc82361abfccd6c551816c5cce8214234a7acd1137bdbf1decacd8ef696b108d26ad65b7210ff0b41eb985ee9bdfa411a38d10baedbf641e240e5f648076275dd6dd26ffc204b73459f4c9492d5b5f75ee2ea3e6d2f5851b6f5fc4bd02e2af96b146f89b37bc3ffa0458c42da52675e4e29cd200b711c3f6c6e277a330dcc8307d7e0644a4c577d5a664faa7669c98f295bb78665933de20dc694b1cd52a6e7bbd5d342213167af08a9db2b6af", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008841) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 215.823079][ T8067] overlayfs: conflicting lowerdir path [ 215.841204][ T8069] overlayfs: conflicting lowerdir path 02:22:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000001a00)="55147f4ded2f8a103b94546351d3f03dcd846203b4abbdf1e5fa7b21c2607f9e0cc2c317a52855c36a503e7f55bb2382a046d53c4e0c039f0a5fd0a00626aaee07394449dbbaed91f61217d1ebf37637760950569dbaf5b6ec86bf088a7de6436bb3eae6dcec1287d97539f2f8449e291ad1ad383189f944f9c8b0753f4e48990659ffe22c3cc77aadd09423cefc0baed6d74cc2c5da7e187aece0bec112c22c0f953d7aacae4124a93ff237bd4080666848a9a9f2b07f4ccfb26ff0d3feee68f8e0cc2ccb96830e67678bda0758dd03718c91fdb9b9b5f075fe8b62cc331351dfed52c0ea421dc4532405bcee5e463db773ecd3944fe0d1d2e843f962fba0c39a8e0155b421d467b2f257c0c322e42534227d673de9a5eb3c1d3bdd47616c76419b6b2529a63af7317817a1a48e168718c274a8b80a326ee249123da66e5003e82cdf734e9215ecbabfc46c54fb02e1a5a5c926ccf22c88501b67490aedcc57a49d41a8468158ac856ba6fb53b449e8bf16a02e23ebdfbe39e76c4a94f047fef3dc7f93379fc5fac0faa092c6ac61cfbd68f20047001afeebb9badce57d8e71dc1d7352b4438f56036d2f756950ef571b54a91114c897ec013ea45e96a8466e734b64ac89013d906320c2929cca2e417306d7ed152b2bbeee0cd3e1e2ed2d3a97750dcc372fbacec6c04363c337f27bf989e2cd9bce4e0a0a9fef3a91d4eb9e5b54078cae4878010d2c9f3dbf5b09a53dadd0f76cd41b5e4c9f5ed3edaa647e03d3ea74c5b74a2ebbef6bad6c4e43ecf8a7552edb142ad8e8a13f07ef9928eae9cf66997ce5515c9b4d2234a2fadd728a7bfa69fc110d5de199d0c262a4fd57f625f2b6555703681da57fb91dfa2a9adb06a1f65303723da7018c685cd25355ab822e465779af4a0f7766c206b773e745c919cea03a3fcf59919ba6b9719a680802b2cdbb34911010038aa6cf5cb504"}, 0x38) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 215.877521][ T8075] overlayfs: conflicting lowerdir path 02:22:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 02:22:46 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 02:22:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:22:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec0000867d9ffa796d29f83300ec00000407fd4eb3e097000000000000000a00000500000000000000000000000000000000000000000052f027bb0520b7834e1a49f64422f0ed000000009c0000004b000000000000000004000000000000ed00000000c800"/132], 0x0, 0x84}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:22:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000001a00)="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"}, 0x38) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfac91f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 02:22:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000000)="0400", 0xfde6, 0x0, 0x0, 0x0) 02:22:46 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 02:22:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b4975d", 0x0, 0x87, 0x0, @remote, @mcast2}}}}, 0x0) 02:22:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) [ 216.266785][ T8104] x_tables: duplicate underflow at hook 2 [ 216.295074][ T8104] x_tables: duplicate underflow at hook 2 02:22:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 02:22:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000000)="0400", 0xfde6, 0x0, 0x0, 0x0) 02:22:46 executing program 5: memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9c\xfc\ru\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\xab6 \xf3\x80\xd2\xc3\xb0\x8c3\x12\xde\x7fz\xef\x9aN\x80b\x02\x01Hsz\x12W4\x0f\xf3\x18\t:\xff\xb8\x95\x84,LN\xfc\xe5d\xba3m\x0e\xb7%\xdd\xa2\x0e\xb4\xe1\xae\x0f\xa7\x03.3fa\xf2\v\xd7a?Y\xd7\xfa\x9c\x94\xf6J+\xc6\xd7S\x90\x17\xdf&\xefX!\xe1\xb5\x8a\xeb^\x9d\xea\xf3\xf4\xe7\xe1\x1e1\xa2\v', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x11a}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:22:46 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 02:22:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157d", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:46 executing program 5: memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9c\xfc\ru\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\xab6 \xf3\x80\xd2\xc3\xb0\x8c3\x12\xde\x7fz\xef\x9aN\x80b\x02\x01Hsz\x12W4\x0f\xf3\x18\t:\xff\xb8\x95\x84,LN\xfc\xe5d\xba3m\x0e\xb7%\xdd\xa2\x0e\xb4\xe1\xae\x0f\xa7\x03.3fa\xf2\v\xd7a?Y\xd7\xfa\x9c\x94\xf6J+\xc6\xd7S\x90\x17\xdf&\xefX!\xe1\xb5\x8a\xeb^\x9d\xea\xf3\xf4\xe7\xe1\x1e1\xa2\v', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x11a}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 216.657399][ T8131] x_tables: duplicate underflow at hook 2 02:22:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="82e7bd2ef0ac737d4c1da351356cffab8fdb5b8b0ed2", 0x16}, {&(0x7f0000000140)="75b4", 0x2}], 0x2}}], 0x1, 0x0) 02:22:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1f}, 0x1c) sendmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="82e7bd2e", 0x4}], 0x1}}], 0x1, 0x0) 02:22:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xdd6, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 02:22:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301", 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00.'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:22:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:22:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) fallocate(r0, 0x11, 0x0, 0x100000001) 02:22:49 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xfffb}, {}], 0x2) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) socket$inet6_udplite(0xa, 0x2, 0x88) [ 219.351694][ T8175] x_tables: duplicate underflow at hook 2 02:22:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 219.406240][ T8175] x_tables: duplicate underflow at hook 2 02:22:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157d", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:49 executing program 5: memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9c\xfc\ru\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\xab6 \xf3\x80\xd2\xc3\xb0\x8c3\x12\xde\x7fz\xef\x9aN\x80b\x02\x01Hsz\x12W4\x0f\xf3\x18\t:\xff\xb8\x95\x84,LN\xfc\xe5d\xba3m\x0e\xb7%\xdd\xa2\x0e\xb4\xe1\xae\x0f\xa7\x03.3fa\xf2\v\xd7a?Y\xd7\xfa\x9c\x94\xf6J+\xc6\xd7S\x90\x17\xdf&\xefX!\xe1\xb5\x8a\xeb^\x9d\xea\xf3\xf4\xe7\xe1\x1e1\xa2\v', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x11a}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:22:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:49 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:50 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) fallocate(r0, 0x11, 0x0, 0x100000001) 02:22:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 02:22:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="0880000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03fffffffffffff00100000001010000000000010000000000000001ffb810000000000080000080000000000407000000080000d000000040000000050400000020000000000000620000000007000000400000000000800100000000089f1abf5f01978b467790f81f8178070000009b55b91601000300000000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f600000000a243000080010400000000000000000000675b0d41d9af33380b545184138e54a0000000080800000000000000000001ff00200eb7070020007f000000800000000000007f01000000ff7f00000000000580000001010017fbbc930000fa000010000c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000000e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f03d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f684847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a9660c7026588442f5f9f4557511ec050d7a43ed56192fdb1f50cf3f8d9f1b62f596024f8c496cb2f4ea1ff3cefe5bb7b229ec4b81b626f53eed9ffe419ccf45f6bd19857c8c40ad05c2a8924dd25aafec45"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000002, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 02:22:50 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:50 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157d", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:53 executing program 5: memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9c\xfc\ru\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\xab6 \xf3\x80\xd2\xc3\xb0\x8c3\x12\xde\x7fz\xef\x9aN\x80b\x02\x01Hsz\x12W4\x0f\xf3\x18\t:\xff\xb8\x95\x84,LN\xfc\xe5d\xba3m\x0e\xb7%\xdd\xa2\x0e\xb4\xe1\xae\x0f\xa7\x03.3fa\xf2\v\xd7a?Y\xd7\xfa\x9c\x94\xf6J+\xc6\xd7S\x90\x17\xdf&\xefX!\xe1\xb5\x8a\xeb^\x9d\xea\xf3\xf4\xe7\xe1\x1e1\xa2\v', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x11a}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000002, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="ec0100002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 02:22:53 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) fallocate(r0, 0x11, 0x0, 0x100000001) 02:22:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec0000867d9ffa796d29f83300ec00000407fd4eb3e097000000000000000a00000500000000000000000000000000000000000000000052f027bb0520b7834e1a49f64422f0ed000000009c0000004b000000000000000004000000000000ed00000000c800"/132], 0x0, 0xb0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 222.973508][ T8282] FAT-fs (loop1): bogus number of reserved sectors [ 222.980163][ T8282] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 222.990432][ T8282] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 02:22:53 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 223.145019][ T8299] FAT-fs (loop1): bogus number of reserved sectors [ 223.151764][ T8299] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 223.212047][ T8299] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:53 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 223.425976][ T8307] FAT-fs (loop1): bogus number of reserved sectors [ 223.463702][ T8307] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 02:22:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="dfc249cf7964f044e9bd99d6932642690700000000000000e2faa3c20019b11ecb79bb41cc7358445627f1374198c4dd96cc861f57cd79d0df1304207bdfe98bff56cfb01655ded22369534cdf4333364dc827904ebe839ae5d8a3a92942e366a89861d95880ccb0c9bbdd23f0862f7bd6abd18113111758f697") ptrace$cont(0x20, r0, 0x0, 0x0) [ 223.516951][ T8307] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:53 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 223.726152][ T8320] FAT-fs (loop1): bogus number of reserved sectors [ 223.732911][ T8320] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 223.744587][ T8320] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:54 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 223.975998][ T8328] FAT-fs (loop1): bogus number of reserved sectors [ 223.991850][ T8328] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 224.014938][ T8328] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157d", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:56 executing program 5: memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9c\xfc\ru\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\xab6 \xf3\x80\xd2\xc3\xb0\x8c3\x12\xde\x7fz\xef\x9aN\x80b\x02\x01Hsz\x12W4\x0f\xf3\x18\t:\xff\xb8\x95\x84,LN\xfc\xe5d\xba3m\x0e\xb7%\xdd\xa2\x0e\xb4\xe1\xae\x0f\xa7\x03.3fa\xf2\v\xd7a?Y\xd7\xfa\x9c\x94\xf6J+\xc6\xd7S\x90\x17\xdf&\xefX!\xe1\xb5\x8a\xeb^\x9d\xea\xf3\xf4\xe7\xe1\x1e1\xa2\v', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x11a}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x7, r0, 0x0, 0x0) 02:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) fallocate(r0, 0x11, 0x0, 0x100000001) 02:22:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec0000867d9ffa796d29f83300ec00000407fd4eb3e097000000000000000a00000500000000000000000000000000000000000000000052f027bb0520b7834e1a49f64422f0ed000000009c0000004b000000000000000004000000000000ed00000000c800"/132], 0x0, 0xb0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 226.056616][ T8347] FAT-fs (loop1): bogus number of reserved sectors [ 226.077755][ T8347] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 226.087128][ T8347] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 226.325621][ T8360] FAT-fs (loop1): bogus number of reserved sectors [ 226.336793][ T8360] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 226.346298][ T8360] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 226.549379][ T8366] FAT-fs (loop1): bogus number of reserved sectors [ 226.567554][ T8366] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 226.577164][ T8366] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="dfc249cf7964f044e9bd99d6932642690700000000000000e2faa3c20019b11ecb79bb41cc7358445627f1374198c4dd96cc861f57cd79d0df1304207bdfe98bff56cfb01655ded22369534cdf4333364dc827904ebe839ae5d8a3a92942e366a89861d95880ccb0c9bbdd23f0862f7bd6abd18113111758f697") ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="dfc249cf7964f044e9bd99d6932642690700000000000000e2faa3c20019b11ecb79bb41cc7358445627f1374198c4dd96cc861f57cd79d0df1304207bdfe98bff56cfb01655ded22369534cdf4333364dc827904ebe839ae5d8a3a92942e366a89861d95880ccb0c9bbdd23f0862f7bd6abd18113111758f697") ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 226.762206][ T8373] FAT-fs (loop1): bogus number of reserved sectors [ 226.768760][ T8373] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 226.779623][ T8373] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) fallocate(r0, 0x11, 0x0, 0x100000001) [ 227.031887][ T8382] FAT-fs (loop1): bogus number of reserved sectors [ 227.042192][ T8382] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 227.051487][ T8382] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:58 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 228.775851][ T8401] FAT-fs (loop1): bogus number of reserved sectors [ 228.791831][ T8401] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 228.801925][ T8401] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:59 executing program 5: memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9c\xfc\ru\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\xab6 \xf3\x80\xd2\xc3\xb0\x8c3\x12\xde\x7fz\xef\x9aN\x80b\x02\x01Hsz\x12W4\x0f\xf3\x18\t:\xff\xb8\x95\x84,LN\xfc\xe5d\xba3m\x0e\xb7%\xdd\xa2\x0e\xb4\xe1\xae\x0f\xa7\x03.3fa\xf2\v\xd7a?Y\xd7\xfa\x9c\x94\xf6J+\xc6\xd7S\x90\x17\xdf&\xefX!\xe1\xb5\x8a\xeb^\x9d\xea\xf3\xf4\xe7\xe1\x1e1\xa2\v', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x11a}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x7, r0, 0x0, 0x0) 02:22:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157d", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 02:22:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) fallocate(r0, 0x11, 0x0, 0x100000001) 02:22:59 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:22:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec0000867d9ffa796d29f83300ec00000407fd4eb3e097000000000000000a00000500000000000000000000000000000000000000000052f027bb0520b7834e1a49f64422f0ed000000009c0000004b000000000000000004000000000000ed00000000c800"/132], 0x0, 0xb0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 229.197866][ T8420] FAT-fs (loop1): bogus number of reserved sectors [ 229.205195][ T8420] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 229.217039][ T8420] FAT-fs (loop1): Can't find a valid FAT filesystem 02:22:59 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 229.457374][ T8431] FAT-fs (loop1): bogus number of reserved sectors [ 229.469791][ T8431] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 02:22:59 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 229.508896][ T8431] FAT-fs (loop1): Can't find a valid FAT filesystem [ 229.722320][ T8437] FAT-fs (loop1): bogus number of reserved sectors [ 229.741553][ T8437] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 02:22:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {0x7}, {0x0, 0x7}], 0x4) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000200)=""/212) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) [ 229.769359][ T8437] FAT-fs (loop1): Can't find a valid FAT filesystem 02:23:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="dfc249cf7964f044e9bd99d6932642690700000000000000e2faa3c20019b11ecb79bb41cc7358445627f1374198c4dd96cc861f57cd79d0df1304207bdfe98bff56cfb01655ded22369534cdf4333364dc827904ebe839ae5d8a3a92942e366a89861d95880ccb0c9bbdd23f0862f7bd6abd18113111758f697") ptrace$cont(0x20, r0, 0x0, 0x0) 02:23:00 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 02:23:00 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="040000000000000066617400", 0xc}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 230.065512][ T8444] FAT-fs (loop1): bogus number of reserved sectors [ 230.092039][ T8444] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 230.101423][ T8444] FAT-fs (loop1): Can't find a valid FAT filesystem 02:23:00 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="040000000000000066617400", 0xc}], 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) [ 230.214618][ T8454] FAT-fs (loop1): bogus number of reserved sectors [ 230.221996][ T8454] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 230.231592][ T8454] FAT-fs (loop1): Can't find a valid FAT filesystem [ 230.309133][ T8460] FAT-fs (loop1): bogus number of reserved sectors [ 230.316353][ T8460] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 230.326012][ T8460] FAT-fs (loop1): Can't find a valid FAT filesystem [ 230.491537][ T8455] ================================================================== [ 230.499693][ T8455] BUG: KCSAN: data-race in wbt_inflight_cb / wbt_wait [ 230.506444][ T8455] [ 230.508778][ T8455] write to 0xffff88812a4b0940 of 8 bytes by task 8465 on cpu 1: [ 230.516433][ T8455] wbt_wait+0x22a/0x260 [ 230.520593][ T8455] __rq_qos_throttle+0x42/0x70 [ 230.525388][ T8455] blk_mq_make_request+0x297/0xf60 [ 230.530502][ T8455] generic_make_request+0x196/0x700 [ 230.535700][ T8455] submit_bio+0x8f/0x3a0 [ 230.539950][ T8455] mpage_readpages+0x325/0x370 [ 230.544727][ T8455] blkdev_readpages+0x32/0x50 [ 230.549412][ T8455] read_pages+0xa2/0x2d0 [ 230.553655][ T8455] __do_page_cache_readahead+0x358/0x380 [ 230.559344][ T8455] force_page_cache_readahead+0x12c/0x1e0 [ 230.565047][ T8455] page_cache_sync_readahead+0x1d1/0x1e0 [ 230.570658][ T8455] generic_file_read_iter+0xeae/0x1490 [ 230.576133][ T8455] blkdev_read_iter+0xae/0xe0 [ 230.580816][ T8455] new_sync_read+0x306/0x450 [ 230.585457][ T8455] __vfs_read+0x9e/0xb0 [ 230.589606][ T8455] vfs_read+0x13e/0x2b0 [ 230.593753][ T8455] ksys_read+0xc5/0x1a0 [ 230.597892][ T8455] __x64_sys_read+0x49/0x60 [ 230.602453][ T8455] do_syscall_64+0xc7/0x390 [ 230.606952][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.612822][ T8455] [ 230.615131][ T8455] read to 0xffff88812a4b0940 of 8 bytes by task 8455 on cpu 0: [ 230.622654][ T8455] wbt_inflight_cb+0x1a8/0x220 [ 230.627395][ T8455] rq_qos_wait+0x26b/0x300 [ 230.631792][ T8455] wbt_wait+0x15f/0x260 [ 230.635926][ T8455] __rq_qos_throttle+0x42/0x70 [ 230.640734][ T8455] blk_mq_make_request+0x297/0xf60 [ 230.645827][ T8455] generic_make_request+0x196/0x700 [ 230.651017][ T8455] submit_bio+0x8f/0x3a0 [ 230.655251][ T8455] blk_next_bio+0x4f/0x70 [ 230.659586][ T8455] __blkdev_issue_zero_pages+0x106/0x2f0 [ 230.665197][ T8455] blkdev_issue_zeroout+0x32d/0x360 [ 230.670376][ T8455] blkdev_fallocate+0x25f/0x2e0 [ 230.675225][ T8455] vfs_fallocate+0x3b1/0x650 [ 230.679812][ T8455] ksys_fallocate+0x5b/0xa0 [ 230.684299][ T8455] __x64_sys_fallocate+0x59/0x70 [ 230.689237][ T8455] do_syscall_64+0xc7/0x390 [ 230.693719][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.699583][ T8455] [ 230.701892][ T8455] Reported by Kernel Concurrency Sanitizer on: [ 230.708035][ T8455] CPU: 0 PID: 8455 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 230.716608][ T8455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.726659][ T8455] ================================================================== [ 230.734714][ T8455] Kernel panic - not syncing: panic_on_warn set ... [ 230.741300][ T8455] CPU: 0 PID: 8455 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 230.749855][ T8455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.759886][ T8455] Call Trace: [ 230.763157][ T8455] dump_stack+0x11d/0x187 [ 230.767471][ T8455] panic+0x210/0x640 [ 230.771367][ T8455] ? vprintk_func+0x89/0x13a [ 230.775960][ T8455] kcsan_report.cold+0xc/0xf [ 230.780562][ T8455] kcsan_setup_watchpoint+0x3fb/0x440 [ 230.785934][ T8455] wbt_inflight_cb+0x1a8/0x220 [ 230.790693][ T8455] ? wbt_cleanup_cb+0x50/0x50 [ 230.795354][ T8455] rq_qos_wait+0x26b/0x300 [ 230.799804][ T8455] ? __wbt_done+0xc0/0xc0 [ 230.804117][ T8455] ? __write_once_size.constprop.0+0x20/0x20 [ 230.810151][ T8455] ? wbt_cleanup_cb+0x50/0x50 [ 230.814810][ T8455] wbt_wait+0x15f/0x260 [ 230.818950][ T8455] ? wbt_cleanup+0x70/0x70 [ 230.823354][ T8455] __rq_qos_throttle+0x42/0x70 [ 230.828144][ T8455] blk_mq_make_request+0x297/0xf60 [ 230.833252][ T8455] generic_make_request+0x196/0x700 [ 230.838432][ T8455] ? mempool_alloc_slab+0x29/0x30 [ 230.843442][ T8455] submit_bio+0x8f/0x3a0 [ 230.847797][ T8455] ? bio_alloc_bioset+0x194/0x3d0 [ 230.852820][ T8455] blk_next_bio+0x4f/0x70 [ 230.857154][ T8455] __blkdev_issue_zero_pages+0x106/0x2f0 [ 230.862799][ T8455] blkdev_issue_zeroout+0x32d/0x360 [ 230.868062][ T8455] blkdev_fallocate+0x25f/0x2e0 [ 230.872914][ T8455] vfs_fallocate+0x3b1/0x650 [ 230.877563][ T8455] ? blkdev_read_iter+0xe0/0xe0 [ 230.882414][ T8455] ksys_fallocate+0x5b/0xa0 [ 230.886952][ T8455] __x64_sys_fallocate+0x59/0x70 [ 230.891875][ T8455] do_syscall_64+0xc7/0x390 [ 230.896387][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.902313][ T8455] RIP: 0033:0x45c849 [ 230.906202][ T8455] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.925998][ T8455] RSP: 002b:00007f5227282c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 230.934390][ T8455] RAX: ffffffffffffffda RBX: 00007f52272836d4 RCX: 000000000045c849 [ 230.942384][ T8455] RDX: 0000000000000000 RSI: 0000000000000011 RDI: 0000000000000003 [ 230.950350][ T8455] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.958312][ T8455] R10: 0000000100000001 R11: 0000000000000246 R12: 00000000ffffffff [ 230.966266][ T8455] R13: 00000000000000ac R14: 00000000004c33c5 R15: 000000000076bf0c [ 230.975536][ T8455] Kernel Offset: disabled [ 230.979925][ T8455] Rebooting in 86400 seconds..