[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2021/03/07 22:18:14 fuzzer started 2021/03/07 22:18:15 dialing manager at 10.128.0.163:46751 2021/03/07 22:18:15 syscalls: 3540 2021/03/07 22:18:15 code coverage: enabled 2021/03/07 22:18:15 comparison tracing: enabled 2021/03/07 22:18:15 extra coverage: enabled 2021/03/07 22:18:15 setuid sandbox: enabled 2021/03/07 22:18:15 namespace sandbox: enabled 2021/03/07 22:18:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 22:18:15 fault injection: enabled 2021/03/07 22:18:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 22:18:15 net packet injection: enabled 2021/03/07 22:18:15 net device setup: enabled 2021/03/07 22:18:15 concurrency sanitizer: enabled 2021/03/07 22:18:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 22:18:15 USB emulation: enabled 2021/03/07 22:18:15 hci packet injection: enabled 2021/03/07 22:18:15 wifi device emulation: enabled 2021/03/07 22:18:15 802.15.4 emulation: enabled 2021/03/07 22:18:15 suppressing KCSAN reports in functions: 'tick_nohz_next_event' 'complete_signal' 'alloc_pid' 'prandom_seed' 'blk_mq_rq_ctx_init' 'blk_mq_sched_dispatch_requests' 'isolate_migratepages_block' '__jbd2_journal_temp_unlink_buffer' '__find_get_block' 2021/03/07 22:18:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 22:18:15 fetching corpus: 50, signal 27735/30531 (executing program) 2021/03/07 22:18:15 fetching corpus: 100, signal 40523/43854 (executing program) 2021/03/07 22:18:16 fetching corpus: 150, signal 47359/51181 (executing program) 2021/03/07 22:18:16 fetching corpus: 200, signal 52047/56347 (executing program) 2021/03/07 22:18:16 fetching corpus: 250, signal 56650/61234 (executing program) 2021/03/07 22:18:16 fetching corpus: 300, signal 62104/66603 (executing program) 2021/03/07 22:18:16 fetching corpus: 350, signal 65065/69621 (executing program) 2021/03/07 22:18:16 fetching corpus: 400, signal 67314/72012 (executing program) 2021/03/07 22:18:16 fetching corpus: 450, signal 70890/75367 (executing program) 2021/03/07 22:18:16 fetching corpus: 500, signal 74142/78268 (executing program) 2021/03/07 22:18:16 fetching corpus: 550, signal 76914/80742 (executing program) 2021/03/07 22:18:16 fetching corpus: 600, signal 80440/83516 (executing program) 2021/03/07 22:18:16 fetching corpus: 650, signal 84443/86514 (executing program) 2021/03/07 22:18:16 fetching corpus: 700, signal 87624/88764 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90077 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90128 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90168 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90220 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90261 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90312 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90365 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90408 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90451 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90498 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90559 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90607 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90650 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90695 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90741 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90781 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90824 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90868 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90921 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/90967 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91017 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91058 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91106 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91148 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91194 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91235 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91279 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91333 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91366 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91403 (executing program) 2021/03/07 22:18:17 fetching corpus: 724, signal 89370/91403 (executing program) 2021/03/07 22:18:18 starting 6 fuzzer processes 22:18:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:18:18 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:19 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local, 0x2}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) dup2(r1, r2) 22:18:19 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 22:18:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100098e670325132510000e67032510300000000002e2e202020202020202020100098e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098e670325132510000e670325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) 22:18:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syzkaller login: [ 34.527646][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 34.582218][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 34.617501][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.624623][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.632079][ T8389] device bridge_slave_0 entered promiscuous mode [ 34.639783][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.646878][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.665418][ T8389] device bridge_slave_1 entered promiscuous mode [ 34.675977][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 34.698230][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.709295][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.738365][ T8389] team0: Port device team_slave_0 added [ 34.748099][ T8389] team0: Port device team_slave_1 added [ 34.760386][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.767745][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.794373][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.806210][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.815527][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.842693][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.881305][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 34.899327][ T8389] device hsr_slave_0 entered promiscuous mode [ 34.907661][ T8389] device hsr_slave_1 entered promiscuous mode [ 34.916983][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 35.038955][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.046216][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.054445][ T8391] device bridge_slave_0 entered promiscuous mode [ 35.068669][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 35.080947][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 35.083134][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.094148][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.101645][ T8391] device bridge_slave_1 entered promiscuous mode [ 35.115078][ T8389] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.155312][ T8389] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.166028][ T8389] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.178175][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.207357][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.220864][ T8389] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.253800][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 35.255379][ T8391] team0: Port device team_slave_0 added [ 35.272073][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.279810][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.288145][ T8393] device bridge_slave_0 entered promiscuous mode [ 35.310783][ T8391] team0: Port device team_slave_1 added [ 35.317581][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.324669][ T8389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.331919][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.338978][ T8389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.347840][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.355210][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.362870][ T8393] device bridge_slave_1 entered promiscuous mode [ 35.385826][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 35.409033][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.418677][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 35.419093][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.451255][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.485795][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.500441][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.515930][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.524174][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.551859][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.580938][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 35.601403][ T8393] team0: Port device team_slave_0 added [ 35.609349][ T8393] team0: Port device team_slave_1 added [ 35.628792][ T3671] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.636418][ T3671] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.654180][ T8391] device hsr_slave_0 entered promiscuous mode [ 35.660776][ T8391] device hsr_slave_1 entered promiscuous mode [ 35.668031][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.675751][ T8391] Cannot create hsr debugfs directory [ 35.688398][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.695727][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.703526][ T8395] device bridge_slave_0 entered promiscuous mode [ 35.713034][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.720058][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.728990][ T8395] device bridge_slave_1 entered promiscuous mode [ 35.744999][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.752137][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.778345][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.797267][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.815028][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.822033][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.848407][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.865218][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.880559][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.888302][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.895896][ T8397] device bridge_slave_0 entered promiscuous mode [ 35.913656][ T8393] device hsr_slave_0 entered promiscuous mode [ 35.920096][ T8393] device hsr_slave_1 entered promiscuous mode [ 35.926551][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.934234][ T8393] Cannot create hsr debugfs directory [ 35.953997][ T8395] team0: Port device team_slave_0 added [ 35.959886][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.968035][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.976037][ T8397] device bridge_slave_1 entered promiscuous mode [ 35.994776][ T8395] team0: Port device team_slave_1 added [ 36.005204][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.015606][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.040303][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.054556][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.062258][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.077877][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.085214][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.111750][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.123471][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.130736][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.138444][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.164510][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.190394][ T8395] device hsr_slave_0 entered promiscuous mode [ 36.198643][ T8395] device hsr_slave_1 entered promiscuous mode [ 36.204989][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.212557][ T8395] Cannot create hsr debugfs directory [ 36.221045][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 36.236184][ T8397] team0: Port device team_slave_0 added [ 36.245493][ T8397] team0: Port device team_slave_1 added [ 36.261494][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.268505][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.294567][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.306996][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.314052][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.340099][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.371189][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.380560][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.390024][ T8950] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.397092][ T8950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.406156][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.414513][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.424085][ T8950] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.431111][ T8950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.438786][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.451125][ T8393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.473981][ T8397] device hsr_slave_0 entered promiscuous mode [ 36.480738][ T8397] device hsr_slave_1 entered promiscuous mode [ 36.487628][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.495339][ T8397] Cannot create hsr debugfs directory [ 36.502034][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.513895][ T8391] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.523677][ T8393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.534799][ T8393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.560804][ T8391] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.573917][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.580986][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.580991][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 36.594701][ T8399] device bridge_slave_0 entered promiscuous mode [ 36.601575][ T8393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.609954][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.619564][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.628377][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.636849][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.645803][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.663207][ T8391] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.671314][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.678688][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.686907][ T8399] device bridge_slave_1 entered promiscuous mode [ 36.700144][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.709344][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.722413][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.733331][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.741575][ T8391] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.748406][ T9598] Bluetooth: hci1: command 0x0409 tx timeout [ 36.757854][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.767977][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.783565][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.799675][ T8399] team0: Port device team_slave_0 added [ 36.808418][ T8399] team0: Port device team_slave_1 added [ 36.838176][ T8395] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.851278][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.863729][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.889820][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.903225][ T8397] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.910046][ T8055] Bluetooth: hci2: command 0x0409 tx timeout [ 36.919060][ T8395] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.929546][ T8395] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.938543][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.946160][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.955503][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.962640][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.988734][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.999578][ T8397] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.008685][ T8395] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.022397][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.038315][ T8397] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.051694][ T8950] Bluetooth: hci3: command 0x0409 tx timeout [ 37.060635][ T8399] device hsr_slave_0 entered promiscuous mode [ 37.067499][ T8399] device hsr_slave_1 entered promiscuous mode [ 37.074633][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.082299][ T8399] Cannot create hsr debugfs directory [ 37.095275][ T8397] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.134102][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.143125][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.182284][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.190292][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.203726][ T8399] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.211697][ T9518] Bluetooth: hci4: command 0x0409 tx timeout [ 37.220242][ T8399] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.229364][ T8399] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.244789][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.252103][ T8389] device veth0_vlan entered promiscuous mode [ 37.258974][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.266932][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.281984][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.288839][ T8399] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.307269][ T8389] device veth1_vlan entered promiscuous mode [ 37.326069][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.338953][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.347763][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.357184][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.365184][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.373033][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.380377][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.381506][ T8055] Bluetooth: hci5: command 0x0409 tx timeout [ 37.393594][ T8389] device veth0_macvtap entered promiscuous mode [ 37.408007][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.417633][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.427107][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.435048][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.443572][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.455662][ T8389] device veth1_macvtap entered promiscuous mode [ 37.467912][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.476275][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.487673][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.504233][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.514969][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.522994][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.530409][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.539361][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.548004][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.555047][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.562756][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.570224][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.577760][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.586228][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.594633][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.601715][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.609648][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.618571][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.627151][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.635434][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.642480][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.650127][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.659542][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.667406][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.678476][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.695433][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.704071][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.713865][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.722390][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.730766][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.739637][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.748219][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.755260][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.763156][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.771785][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.780107][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.788481][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.797017][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.805813][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.814365][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.821400][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.829357][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.837389][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.855287][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.864296][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.874460][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.883374][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.892033][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.900154][ T8055] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.907307][ T8055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.915059][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.923699][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.932221][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.940705][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.948936][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.956063][ T8055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.967400][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.978410][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.992116][ T8389] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.000819][ T8389] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.009640][ T8389] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.018730][ T8389] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.040473][ T8395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.057356][ T8395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.068930][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.076986][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.085278][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.093538][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.101960][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.110313][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.118943][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.127202][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.135909][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.144400][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.152728][ T8055] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.159751][ T8055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.167506][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.175792][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.184148][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.192745][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.201040][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.209328][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.220550][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.241336][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.249383][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.257350][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.266182][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.274790][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.283352][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.291985][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.300355][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.308867][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.317604][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.326095][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.334699][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.342817][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.360385][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.378997][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.391919][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.399050][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.412482][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.422567][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.429953][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.437990][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.446616][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.454662][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.462277][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.469714][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.477818][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.518218][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.526753][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.535294][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.544204][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.552517][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.559574][ T9700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.567517][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.575912][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.584064][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.592546][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.600810][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.607839][ T9700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.615918][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.624282][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.632425][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.640998][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.649582][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.663306][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.685389][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.687941][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.709035][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.711431][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.727374][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.736807][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.745391][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.753936][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.762923][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.770883][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.779646][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.795155][ T8399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.805641][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.807125][ T9700] Bluetooth: hci0: command 0x041b tx timeout [ 38.822351][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.830472][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.838287][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.846153][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.854594][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.863157][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.871632][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.879723][ T9700] Bluetooth: hci1: command 0x041b tx timeout [ 38.886469][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.901590][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.909194][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.921365][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.929261][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.938658][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.946260][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.954454][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.963520][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.976821][ T8391] device veth0_vlan entered promiscuous mode [ 38.983101][ T9700] Bluetooth: hci2: command 0x041b tx timeout [ 38.988726][ T8391] device veth1_vlan entered promiscuous mode [ 39.000848][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.011646][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.026871][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.039341][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.055143][ T8395] device veth0_vlan entered promiscuous mode [ 39.068557][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.077130][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.086573][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.095617][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.124959][ T8395] device veth1_vlan entered promiscuous mode [ 39.131362][ T8950] Bluetooth: hci3: command 0x041b tx timeout [ 39.152747][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.162566][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 39.173236][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.183579][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.192422][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.204802][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.213813][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.223970][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.236072][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.249104][ T8391] device veth0_macvtap entered promiscuous mode [ 39.260214][ T8393] device veth0_vlan entered promiscuous mode [ 39.268399][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.281391][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.306825][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.328151][ T8393] device veth1_vlan entered promiscuous mode [ 39.348277][ T9518] Bluetooth: hci4: command 0x041b tx timeout [ 39.356174][ T8391] device veth1_macvtap entered promiscuous mode [ 39.374582][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.382915][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 39.390756][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.405525][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.414144][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.422930][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.443811][ T8395] device veth0_macvtap entered promiscuous mode [ 39.451450][ T8950] Bluetooth: hci5: command 0x041b tx timeout [ 39.458436][ T8395] device veth1_macvtap entered promiscuous mode [ 39.489479][ T8393] device veth0_macvtap entered promiscuous mode [ 39.504172][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.527361][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 39.539416][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.547698][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.557380][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.570415][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.580487][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.589104][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.599306][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.615572][ T8393] device veth1_macvtap entered promiscuous mode [ 39.652429][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.663678][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.681994][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.684384][ C1] hrtimer: interrupt took 35747 ns [ 39.694260][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.706299][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.716726][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.728668][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.740206][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 22:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 39.749790][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.763672][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.771727][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.780350][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.791288][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.799638][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.810821][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.819221][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.828273][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.836899][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.864774][ T8399] device veth0_vlan entered promiscuous mode [ 39.874946][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.885758][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.896164][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.906662][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.918158][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.928971][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.942164][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.951420][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.964401][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.974334][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.986616][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.997762][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.006505][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 40.015771][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.026856][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.035913][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.057974][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.079211][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.101174][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.109464][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.122379][ T8397] device veth0_vlan entered promiscuous mode [ 40.129493][ T8391] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.139826][ T8391] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.148945][ T8391] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.158217][ T8391] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 40.185982][ T8399] device veth1_vlan entered promiscuous mode [ 40.207241][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.218886][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.229080][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.240210][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.250483][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.261530][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.276215][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.288102][ T8395] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.302271][ T8395] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.314757][ T8395] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.329163][ T8395] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 40.349818][ T8397] device veth1_vlan entered promiscuous mode [ 40.362424][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.370021][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.383985][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.392503][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.401967][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.409683][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.418923][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.431101][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.475293][ T8393] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.490596][ T8393] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.499335][ T8393] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.508627][ T8393] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.560782][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.568873][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.577831][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.586595][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.611578][ T8399] device veth0_macvtap entered promiscuous mode [ 40.638711][ T1882] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.652562][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.670748][ T1882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.670771][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.671272][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.701078][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.710799][ T8399] device veth1_macvtap entered promiscuous mode [ 40.717831][ T8397] device veth0_macvtap entered promiscuous mode [ 40.729861][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.739883][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.764447][ T8397] device veth1_macvtap entered promiscuous mode [ 40.780885][ T9741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.788708][ T9741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.804305][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.837939][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.848335][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.859034][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.868913][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.879353][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.889477][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.900345][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.900576][ T9700] Bluetooth: hci1: command 0x040f tx timeout [ 40.912144][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.918693][ T9700] Bluetooth: hci0: command 0x040f tx timeout [ 40.926299][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.940315][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.950650][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.961305][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.971522][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.982467][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.992758][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.003390][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.014481][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.027548][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.038638][ T9741] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.048290][ T9741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.050277][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.056406][ T9700] Bluetooth: hci2: command 0x040f tx timeout [ 41.069472][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.082307][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.092159][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.102647][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.112927][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.123461][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.133502][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.144020][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.155289][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.164074][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.172215][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.181072][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.189587][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.198421][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.207380][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.215413][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.223959][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.233132][ T3631] Bluetooth: hci3: command 0x040f tx timeout [ 41.241576][ T8399] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.250282][ T8399] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.259625][ T8399] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.270173][ T8399] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.295351][ T9741] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.305763][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.317222][ T9741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.319071][ T9818] loop3: detected capacity change from 0 to 264192 [ 41.327023][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.344195][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.354697][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.364743][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.370438][ T9701] Bluetooth: hci4: command 0x040f tx timeout [ 41.382825][ T9818] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 41.396086][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.406175][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.408498][ T36] audit: type=1800 audit(1615155506.867:2): pid=9818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 [ 41.416682][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.444673][ T36] audit: type=1804 audit(1615155506.907:3): pid=9818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 41.447314][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.476383][ T36] audit: type=1804 audit(1615155506.907:4): pid=9818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 41.483437][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.518406][ T36] audit: type=1804 audit(1615155506.977:5): pid=9824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 41.520243][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.544034][ T9701] Bluetooth: hci5: command 0x040f tx timeout [ 41.552699][ T36] audit: type=1804 audit(1615155506.977:6): pid=9824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 41.592302][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.601666][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.639193][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.657233][ T8397] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.666241][ T8397] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.675030][ T8397] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.684299][ T8397] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.727773][ T9741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.739279][ T9741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.747912][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.756918][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.786190][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.808411][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.848062][ T9741] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.852579][ T36] audit: type=1800 audit(1615155507.317:7): pid=9824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 [ 41.871567][ T9741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.928927][ T1882] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.939551][ T3003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.959249][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.961827][ T3003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.972012][ T1882] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.987766][ T9875] loop1: detected capacity change from 0 to 264192 [ 41.989116][ T36] audit: type=1804 audit(1615155507.347:8): pid=9818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 42.029077][ T9741] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.039027][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.048414][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.061850][ T9875] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.078420][ T9741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.099705][ T9741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.130852][ T36] audit: type=1804 audit(1615155507.347:9): pid=9824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 42.157526][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.174627][ T36] audit: type=1804 audit(1615155507.387:10): pid=9818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 42.234748][ T9892] loop4: detected capacity change from 0 to 128 [ 42.255976][ T36] audit: type=1804 audit(1615155507.387:11): pid=9824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir836006727/syzkaller.0N4mUW/0/file0/file0" dev="loop3" ino=3 res=1 errno=0 22:18:28 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:18:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local, 0x2}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) dup2(r1, r2) 22:18:28 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 22:18:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 22:18:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100098e670325132510000e670325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200098e670325132510000e670325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200098e670325132510000e670325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200098e670325132510000e67032510b0064000000", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100098e670325132510000e67032510300000000002e2e202020202020202020100098e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098e670325132510000e670325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) [ 42.824624][ T9911] loop3: detected capacity change from 0 to 264192 [ 42.827695][ T9910] loop4: detected capacity change from 0 to 128 22:18:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local, 0x2}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) dup2(r1, r2) [ 42.865541][ T9911] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 22:18:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local, 0x2}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) dup2(r1, r2) 22:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="000029bd700000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f00ff7f0000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c00900000000000000000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f008f"], 0x1c8}}, 0x0) syz_io_uring_setup(0x2de5, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x202, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 42.969972][ T3671] Bluetooth: hci0: command 0x0419 tx timeout [ 42.976185][ T3671] Bluetooth: hci1: command 0x0419 tx timeout [ 42.982659][ T9927] loop1: detected capacity change from 0 to 264192 [ 43.000850][ T9927] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100098e670325132510000e67032510300000000002e2e202020202020202020100098e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098e670325132510000e670325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) 22:18:28 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) [ 43.116379][ T9942] loop2: detected capacity change from 0 to 264192 [ 43.131985][ T9942] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.142496][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 43.259174][ T9950] loop4: detected capacity change from 0 to 128 [ 43.290959][ T9579] Bluetooth: hci3: command 0x0419 tx timeout [ 43.459973][ T9579] Bluetooth: hci4: command 0x0419 tx timeout [ 43.610253][ T3671] Bluetooth: hci5: command 0x0419 tx timeout 22:18:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 22:18:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100098e670325132510000e67032510300000000002e2e202020202020202020100098e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098e670325132510000e670325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) 22:18:29 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:29 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 22:18:29 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:29 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 43.729034][ T9741] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.749564][ T9962] loop4: detected capacity change from 0 to 128 22:18:29 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:29 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 43.817030][ T9741] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.839990][ T9967] loop0: detected capacity change from 0 to 264192 [ 43.848524][ T9967] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.912185][ T9974] loop5: detected capacity change from 0 to 264192 [ 43.922729][ T9981] loop1: detected capacity change from 0 to 264192 [ 43.937400][ T9974] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.948498][ T9985] loop4: detected capacity change from 0 to 264192 [ 43.958029][ T9980] loop3: detected capacity change from 0 to 264192 [ 43.965457][ T9985] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.976541][ T9981] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.986261][ T9980] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.035481][ T9990] loop2: detected capacity change from 0 to 264192 [ 44.102182][ T9990] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:29 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) [ 44.356201][ T9741] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:30 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) [ 44.570650][T10004] loop2: detected capacity change from 0 to 264192 [ 44.591910][T10004] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.648824][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:30 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 22:18:30 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 22:18:30 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 44.767632][ T3003] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.791842][ T9741] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.803374][ T1882] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:30 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:30 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 44.883260][ T9985] syz-executor.4 (9985) used greatest stack depth: 9672 bytes left [ 44.892178][T10013] loop0: detected capacity change from 0 to 264192 [ 44.908695][T10013] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.924390][T10014] loop2: detected capacity change from 0 to 264192 [ 44.933681][T10014] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.949757][T10025] loop5: detected capacity change from 0 to 264192 [ 44.958532][T10025] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.005709][T10030] loop3: detected capacity change from 0 to 264192 [ 45.012438][T10033] loop1: detected capacity change from 0 to 264192 [ 45.061966][T10035] loop4: detected capacity change from 0 to 264192 [ 45.084497][T10033] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.117927][T10030] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.129257][T10035] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:31 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 22:18:31 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 45.618225][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:31 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 45.671940][ T8] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.713826][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.752423][T10051] loop0: detected capacity change from 0 to 264192 22:18:31 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 45.838484][T10057] loop5: detected capacity change from 0 to 264192 [ 45.846851][T10057] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.948846][T10051] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.957879][T10061] loop2: detected capacity change from 0 to 264192 [ 45.973068][T10061] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:18:31 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 22:18:31 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001}, 0x80008, 0x0, 0x2, 0x1}, {{@in=@dev}, 0x2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000}}, 0xe8) getpid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) tkill(0x0, 0x34) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 46.158452][T10073] loop1: detected capacity change from 0 to 264192 [ 46.198153][T10073] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.271176][T10080] loop3: detected capacity change from 0 to 264192 [ 46.285923][T10080] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.456815][T10086] loop4: detected capacity change from 0 to 264192 [ 46.481328][T10086] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.500667][ T36] kauditd_printk_skb: 93 callbacks suppressed [ 46.500678][ T36] audit: type=1800 audit(1615155511.968:105): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14222 res=0 errno=0 [ 46.528082][ T36] audit: type=1804 audit(1615155511.968:106): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir351336252/syzkaller.4ELtS1/6/file0" dev="sda1" ino=14222 res=1 errno=0 [ 46.553924][ T36] audit: type=1804 audit(1615155511.968:107): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir351336252/syzkaller.4ELtS1/6/file0" dev="sda1" ino=14222 res=1 errno=0 [ 46.581142][ T36] audit: type=1804 audit(1615155512.048:108): pid=10092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir351336252/syzkaller.4ELtS1/6/file0" dev="sda1" ino=14222 res=1 errno=0 [ 46.606766][ T36] audit: type=1804 audit(1615155512.048:109): pid=10092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir351336252/syzkaller.4ELtS1/6/file0" dev="sda1" ino=14222 res=1 errno=0 [ 46.651558][T10071] ================================================================== [ 46.659676][T10071] BUG: KCSAN: data-race in jbd2_journal_commit_transaction / jbd2_log_wait_commit [ 46.668884][T10071] [ 46.671316][T10071] write to 0xffff88814485d000 of 8 bytes by task 4812 on cpu 0: [ 46.678936][T10071] jbd2_journal_commit_transaction+0x228/0x3290 [ 46.685267][T10071] kjournald2+0x263/0x480 [ 46.689608][T10071] kthread+0x20b/0x230 [ 46.693663][T10071] ret_from_fork+0x1f/0x30 [ 46.698060][T10071] [ 46.700365][T10071] read to 0xffff88814485d000 of 8 bytes by task 10071 on cpu 1: [ 46.707973][T10071] jbd2_log_wait_commit+0x1b8/0x200 [ 46.713155][T10071] jbd2_complete_transaction+0xf5/0x100 [ 46.718698][T10071] ext4_fc_commit+0x238/0x18d0 [ 46.723453][T10071] ext4_sync_file+0x336/0x6e0 [ 46.728114][T10071] vfs_fsync_range+0x107/0x120 [ 46.732866][T10071] ext4_buffered_write_iter+0x38f/0x3e0 [ 46.738399][T10071] ext4_file_write_iter+0x48a/0x10b0 [ 46.743702][T10071] do_iter_readv_writev+0x2cb/0x360 [ 46.748885][T10071] do_iter_write+0x112/0x4c0 [ 46.753491][T10071] vfs_iter_write+0x4c/0x70 [ 46.757976][T10071] iter_file_splice_write+0x40a/0x750 [ 46.763333][T10071] direct_splice_actor+0x80/0xa0 [ 46.768260][T10071] splice_direct_to_actor+0x345/0x650 [ 46.773632][T10071] do_splice_direct+0xf5/0x170 [ 46.778399][T10071] do_sendfile+0x7a6/0xe20 [ 46.782819][T10071] __x64_sys_sendfile64+0xf2/0x130 [ 46.787910][T10071] do_syscall_64+0x39/0x80 [ 46.792309][T10071] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.798184][T10071] [ 46.800486][T10071] Reported by Kernel Concurrency Sanitizer on: [ 46.806612][T10071] CPU: 1 PID: 10071 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 46.815353][T10071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.825387][T10071] ================================================================== [ 46.834071][T10071] Kernel panic - not syncing: panic_on_warn set ... [ 46.840633][T10071] CPU: 1 PID: 10071 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 46.849374][T10071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.859408][T10071] Call Trace: [ 46.862672][T10071] dump_stack+0x137/0x19d [ 46.866984][T10071] panic+0x1e7/0x5fa [ 46.870860][T10071] ? vprintk_emit+0x2fa/0x3e0 [ 46.875524][T10071] kcsan_report+0x67b/0x680 [ 46.880012][T10071] ? kcsan_setup_watchpoint+0x40b/0x470 [ 46.885553][T10071] ? jbd2_log_wait_commit+0x1b8/0x200 [ 46.890909][T10071] ? jbd2_complete_transaction+0xf5/0x100 [ 46.896611][T10071] ? ext4_fc_commit+0x238/0x18d0 [ 46.901557][T10071] ? ext4_sync_file+0x336/0x6e0 [ 46.906393][T10071] ? vfs_fsync_range+0x107/0x120 [ 46.911314][T10071] ? ext4_buffered_write_iter+0x38f/0x3e0 [ 46.917019][T10071] ? ext4_file_write_iter+0x48a/0x10b0 [ 46.922460][T10071] ? do_iter_readv_writev+0x2cb/0x360 [ 46.927813][T10071] ? do_iter_write+0x112/0x4c0 [ 46.932559][T10071] ? vfs_iter_write+0x4c/0x70 [ 46.937215][T10071] ? iter_file_splice_write+0x40a/0x750 [ 46.942745][T10071] ? direct_splice_actor+0x80/0xa0 [ 46.947842][T10071] ? splice_direct_to_actor+0x345/0x650 [ 46.953371][T10071] ? do_splice_direct+0xf5/0x170 [ 46.958293][T10071] ? do_sendfile+0x7a6/0xe20 [ 46.962865][T10071] ? __x64_sys_sendfile64+0xf2/0x130 [ 46.968130][T10071] ? do_syscall_64+0x39/0x80 [ 46.972706][T10071] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.978762][T10071] ? sched_clock_cpu+0x11/0x1a0 [ 46.983599][T10071] kcsan_setup_watchpoint+0x40b/0x470 [ 46.988958][T10071] jbd2_log_wait_commit+0x1b8/0x200 [ 46.994142][T10071] ? init_wait_entry+0x30/0x30 [ 46.998893][T10071] jbd2_complete_transaction+0xf5/0x100 [ 47.004422][T10071] ext4_fc_commit+0x238/0x18d0 [ 47.009173][T10071] ? errseq_check+0x1f/0x40 [ 47.013661][T10071] ? file_check_and_advance_wb_err+0x9e/0x170 [ 47.019711][T10071] ? jbd2_trans_will_send_data_barrier+0x7e/0x1c0 [ 47.026114][T10071] ext4_sync_file+0x336/0x6e0 [ 47.030778][T10071] ? tsan.module_ctor+0x10/0x10 [ 47.035628][T10071] vfs_fsync_range+0x107/0x120 [ 47.040377][T10071] ext4_buffered_write_iter+0x38f/0x3e0 [ 47.045911][T10071] ext4_file_write_iter+0x48a/0x10b0 [ 47.051184][T10071] ? touch_atime+0x10e/0x2d0 [ 47.055759][T10071] do_iter_readv_writev+0x2cb/0x360 [ 47.060943][T10071] do_iter_write+0x112/0x4c0 [ 47.065514][T10071] ? kmalloc_array+0x2d/0x40 [ 47.070115][T10071] vfs_iter_write+0x4c/0x70 [ 47.074598][T10071] iter_file_splice_write+0x40a/0x750 [ 47.079958][T10071] ? splice_from_pipe+0xc0/0xc0 [ 47.084808][T10071] direct_splice_actor+0x80/0xa0 [ 47.089728][T10071] splice_direct_to_actor+0x345/0x650 [ 47.095086][T10071] ? do_splice_direct+0x170/0x170 [ 47.100110][T10071] do_splice_direct+0xf5/0x170 [ 47.104879][T10071] do_sendfile+0x7a6/0xe20 [ 47.109469][T10071] __x64_sys_sendfile64+0xf2/0x130 [ 47.114652][T10071] do_syscall_64+0x39/0x80 [ 47.119057][T10071] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 47.124937][T10071] RIP: 0033:0x465f69 [ 47.128846][T10071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 47.148444][T10071] RSP: 002b:00007f89c1e59188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 47.156838][T10071] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 47.164793][T10071] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 47.172745][T10071] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 47.180697][T10071] R10: 000000000000a198 R11: 0000000000000246 R12: 000000000056c0b0 [ 47.188650][T10071] R13: 00007ffca142c13f R14: 00007f89c1e59300 R15: 0000000000022000 [ 47.197164][T10071] Kernel Offset: disabled [ 47.201479][T10071] Rebooting in 86400 seconds..