[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.110' (ECDSA) to the list of known hosts. 2021/06/09 13:04:10 fuzzer started 2021/06/09 13:04:10 dialing manager at 10.128.0.169:46385 2021/06/09 13:04:10 syscalls: 3586 2021/06/09 13:04:10 code coverage: enabled 2021/06/09 13:04:10 comparison tracing: enabled 2021/06/09 13:04:10 extra coverage: enabled 2021/06/09 13:04:10 setuid sandbox: enabled 2021/06/09 13:04:10 namespace sandbox: enabled 2021/06/09 13:04:10 Android sandbox: enabled 2021/06/09 13:04:10 fault injection: enabled 2021/06/09 13:04:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/09 13:04:10 net packet injection: enabled 2021/06/09 13:04:10 net device setup: enabled 2021/06/09 13:04:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/09 13:04:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/09 13:04:10 USB emulation: enabled 2021/06/09 13:04:10 hci packet injection: enabled 2021/06/09 13:04:10 wifi device emulation: enabled 2021/06/09 13:04:10 802.15.4 emulation: enabled 2021/06/09 13:04:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/09 13:04:11 fetching corpus: 50, signal 62316/64519 (executing program) 2021/06/09 13:04:11 fetching corpus: 96, signal 80755/83299 (executing program) 2021/06/09 13:04:11 fetching corpus: 140, signal 106995/108873 (executing program) 2021/06/09 13:04:11 fetching corpus: 183, signal 123578/124715 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132472/133106 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132530/133267 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132559/133409 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132559/133495 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132559/133600 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132874/133982 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132874/134074 (executing program) 2021/06/09 13:04:12 fetching corpus: 212, signal 132874/134162 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 132980/134355 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 132980/134439 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 132980/134518 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 132980/134614 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 132980/134711 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133013/134828 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/134946 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135050 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135146 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135220 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135331 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135433 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135548 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135630 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133030/135724 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133061/135831 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133114/135954 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133114/136053 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133114/136163 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133114/136262 (executing program) 2021/06/09 13:04:12 fetching corpus: 213, signal 133114/136378 (executing program) 2021/06/09 13:04:12 fetching corpus: 214, signal 133503/136860 (executing program) 2021/06/09 13:04:12 fetching corpus: 214, signal 133503/136964 (executing program) 2021/06/09 13:04:12 fetching corpus: 214, signal 133520/137075 (executing program) 2021/06/09 13:04:12 fetching corpus: 214, signal 133520/137175 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137274 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137375 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137477 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137567 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137672 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137756 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137854 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/137965 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138065 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138160 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138246 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138359 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138467 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138564 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133521/138666 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/138791 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/138865 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/138971 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139057 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139159 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139239 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139323 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139414 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139512 (executing program) 2021/06/09 13:04:12 fetching corpus: 215, signal 133590/139606 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133633/139753 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133633/139842 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133633/139940 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133639/140040 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133639/140135 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133639/140225 (executing program) 2021/06/09 13:04:12 fetching corpus: 216, signal 133639/140306 (executing program) 2021/06/09 13:04:12 fetching corpus: 217, signal 133647/140352 (executing program) 2021/06/09 13:04:12 fetching corpus: 217, signal 133647/140352 (executing program) 2021/06/09 13:04:14 starting 6 fuzzer processes 13:04:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) syzkaller login: [ 99.611405][ T37] audit: type=1400 audit(1623243854.601:8): avc: denied { execmem } for pid=8442 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:04:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:15 executing program 2: syz_usbip_server_init(0x0) 13:04:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:15 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x40, 0x9b5e8aa87e3c9ed}, 0x18) [ 101.725082][ T8443] chnl_net:caif_netlink_parms(): no params data found 13:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) [ 102.234128][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 102.249494][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.258424][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.270237][ T8443] device bridge_slave_0 entered promiscuous mode [ 102.318830][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.332881][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.369577][ T8443] device bridge_slave_1 entered promiscuous mode [ 102.492229][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 102.519555][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.560287][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.657763][ T8443] team0: Port device team_slave_0 added [ 102.755103][ T8443] team0: Port device team_slave_1 added [ 102.851435][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.875817][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.888486][ T8445] device bridge_slave_0 entered promiscuous mode [ 102.904674][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.914043][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.914062][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 102.925153][ T8445] device bridge_slave_1 entered promiscuous mode [ 103.037952][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.048860][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.064075][ T8447] device bridge_slave_0 entered promiscuous mode [ 103.074961][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.081987][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.108719][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.140468][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.147819][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.177940][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.191541][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.203506][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.211625][ T8447] device bridge_slave_1 entered promiscuous mode [ 103.221076][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 103.245616][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.259268][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.315278][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 103.344009][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.389770][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.402375][ T8445] team0: Port device team_slave_0 added [ 103.415709][ T8443] device hsr_slave_0 entered promiscuous mode [ 103.423800][ T8443] device hsr_slave_1 entered promiscuous mode [ 103.453459][ T8445] team0: Port device team_slave_1 added [ 103.510175][ T8447] team0: Port device team_slave_0 added [ 103.537616][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.546405][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.580856][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.604149][ T8447] team0: Port device team_slave_1 added [ 103.632768][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 103.641776][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.714310][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.748424][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.828898][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.849552][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.862181][ T8449] device bridge_slave_0 entered promiscuous mode [ 103.880860][ T9189] Bluetooth: hci3: command 0x0409 tx timeout [ 103.942838][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.967373][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.981810][ T8449] device bridge_slave_1 entered promiscuous mode [ 104.004492][ T8545] chnl_net:caif_netlink_parms(): no params data found [ 104.027077][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.034412][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.061118][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.101216][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.112969][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.119947][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.146691][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.177158][ T8445] device hsr_slave_0 entered promiscuous mode [ 104.186327][ T8445] device hsr_slave_1 entered promiscuous mode [ 104.204119][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.212069][ T8445] Cannot create hsr debugfs directory [ 104.224513][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.377759][ T8447] device hsr_slave_0 entered promiscuous mode [ 104.385939][ T8447] device hsr_slave_1 entered promiscuous mode [ 104.396191][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.407449][ T8447] Cannot create hsr debugfs directory [ 104.448121][ T8449] team0: Port device team_slave_0 added [ 104.484116][ T8449] team0: Port device team_slave_1 added [ 104.697161][ T8545] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.705234][ T8545] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.715954][ T8545] device bridge_slave_0 entered promiscuous mode [ 104.724952][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.732006][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.763894][ T9189] Bluetooth: hci4: command 0x0409 tx timeout [ 104.771859][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.810342][ T8545] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.818385][ T8545] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.831947][ T8545] device bridge_slave_1 entered promiscuous mode [ 104.844814][ T8868] chnl_net:caif_netlink_parms(): no params data found [ 104.856843][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.865125][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.900126][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.988498][ T8545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.003482][ T9189] Bluetooth: hci0: command 0x041b tx timeout [ 105.022254][ T8449] device hsr_slave_0 entered promiscuous mode [ 105.035405][ T8449] device hsr_slave_1 entered promiscuous mode [ 105.042329][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.053157][ T8449] Cannot create hsr debugfs directory [ 105.091996][ T8545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.200619][ T8545] team0: Port device team_slave_0 added [ 105.231458][ T8443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 105.272395][ T8545] team0: Port device team_slave_1 added [ 105.297210][ T8443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 105.368428][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.376397][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.385610][ T8868] device bridge_slave_0 entered promiscuous mode [ 105.394548][ T8443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 105.399281][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 105.413960][ T8545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.421258][ T8545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.452117][ T8545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.470186][ T8545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.477421][ T8545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.505642][ T8545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.523964][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.531085][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.539737][ T8868] device bridge_slave_1 entered promiscuous mode [ 105.547646][ T8443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.630911][ T8545] device hsr_slave_0 entered promiscuous mode [ 105.640248][ T8545] device hsr_slave_1 entered promiscuous mode [ 105.647355][ T8545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.655905][ T8545] Cannot create hsr debugfs directory [ 105.669740][ T8868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.686914][ T8868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.721751][ T8445] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 105.727113][ T27] Bluetooth: hci2: command 0x041b tx timeout [ 105.732541][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 105.777138][ T8868] team0: Port device team_slave_0 added [ 105.791482][ T8868] team0: Port device team_slave_1 added [ 105.815621][ T8445] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 105.829202][ T8445] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 105.888657][ T8445] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 105.950138][ T8868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.957334][ T9639] Bluetooth: hci3: command 0x041b tx timeout [ 105.969006][ T8868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.995765][ T8868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.057287][ T8868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.066395][ T8868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.098405][ T8868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.174484][ T8447] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 106.209984][ T8868] device hsr_slave_0 entered promiscuous mode [ 106.219430][ T8868] device hsr_slave_1 entered promiscuous mode [ 106.229273][ T8868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.237648][ T8868] Cannot create hsr debugfs directory [ 106.270749][ T8447] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.315732][ T8447] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.328619][ T8447] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.425436][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.496249][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.509647][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.521650][ T8449] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 106.546366][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.578264][ T8449] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 106.626570][ T8449] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 106.642278][ T8449] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 106.674500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.684165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.693268][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.700592][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.709905][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.722200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.732314][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.739691][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.756118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.790441][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.828070][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.835410][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 106.878272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.906886][ T8545] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 106.951805][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.965266][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.975984][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.988801][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.000805][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.010904][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.021539][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.032802][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.046120][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.067076][ T8545] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.081526][ T8545] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.089370][ T9628] Bluetooth: hci0: command 0x040f tx timeout [ 107.104941][ T8545] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.141245][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.179685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.188802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.236560][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.246845][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.256714][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.263959][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.272095][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.281395][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.290851][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.298017][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.306304][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.318236][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.373824][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.383642][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.394200][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.403469][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.412221][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.424623][ T8868] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 107.436303][ T8868] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 107.470537][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.482735][ T9725] Bluetooth: hci1: command 0x040f tx timeout [ 107.483654][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.496990][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.505288][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.514970][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.534582][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.545524][ T8868] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 107.577095][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.598336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.608513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.617872][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.627109][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.637634][ T8868] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 107.661702][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.687474][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.699446][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.749442][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.757674][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.770051][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.780000][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.791403][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.803010][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.810330][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.826435][ T9725] Bluetooth: hci5: command 0x041b tx timeout [ 107.833485][ T9725] Bluetooth: hci2: command 0x040f tx timeout [ 107.842648][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.856358][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.866351][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.876388][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.883955][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.956256][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.968481][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.979515][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.989529][ T9755] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.996923][ T9755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.005258][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.015034][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.024477][ T9755] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.031556][ T9755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.055291][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 108.074571][ T8545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.097006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.105601][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.116709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.126573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.136468][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.146005][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.159114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.168786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.178503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.187818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.198100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.207529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.217710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.226449][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.266744][ T8447] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.281628][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.343819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.352432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.363958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.375828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.384837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.392433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.401828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.411183][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.420672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.429729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.438842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.447549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.456046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.466985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.490597][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.501225][ T8545] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.518828][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.534304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.549250][ T8443] device veth0_vlan entered promiscuous mode [ 108.599905][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.610092][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.623623][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.637529][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.647028][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.658107][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.666412][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.677588][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.690712][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.766977][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.778632][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.795464][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.808226][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.821347][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.833952][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.844160][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.856735][ T8443] device veth1_vlan entered promiscuous mode [ 108.906605][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.922785][ T9639] Bluetooth: hci4: command 0x040f tx timeout [ 108.963126][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.971502][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.995947][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.012408][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.021651][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.039250][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.061031][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.104340][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.114063][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.127998][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.173333][ T9639] Bluetooth: hci0: command 0x0419 tx timeout [ 109.176844][ T8545] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.190077][ T8545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.229433][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.241091][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.250928][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.261169][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.270683][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.280125][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.289377][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.299147][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.308461][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.317883][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.327412][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.336565][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.346423][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.355603][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.364057][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.371949][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.398795][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.408401][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.419202][ T8445] device veth0_vlan entered promiscuous mode [ 109.438797][ T8447] device veth0_vlan entered promiscuous mode [ 109.453915][ T8443] device veth0_macvtap entered promiscuous mode [ 109.478274][ T8868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.486104][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.494948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.506397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.515652][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.524889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.541939][ T8445] device veth1_vlan entered promiscuous mode [ 109.563535][ T8447] device veth1_vlan entered promiscuous mode [ 109.566247][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 109.589907][ T8545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.599151][ T8449] device veth0_vlan entered promiscuous mode [ 109.608148][ T8443] device veth1_macvtap entered promiscuous mode [ 109.616441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.628282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.637875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.646935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.655812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.665263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.674787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.684300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.704141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.720618][ T8868] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.779514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.790320][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.800390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.809691][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.820874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.840889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.854569][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.862981][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.873760][ T9755] Bluetooth: hci2: command 0x0419 tx timeout [ 109.880225][ T8449] device veth1_vlan entered promiscuous mode [ 109.904683][ T9755] Bluetooth: hci5: command 0x040f tx timeout [ 109.920768][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.930555][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.957480][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.975109][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.996342][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.004792][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.015967][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.025596][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.035056][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.044802][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.054350][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.063351][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.070441][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.095385][ T8443] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.105899][ T8443] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.117518][ T8443] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.123345][ T9628] Bluetooth: hci3: command 0x0419 tx timeout [ 110.128405][ T8443] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.151724][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.164481][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.174718][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.184715][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.199896][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.225478][ T8447] device veth0_macvtap entered promiscuous mode [ 110.237682][ T8449] device veth0_macvtap entered promiscuous mode [ 110.252145][ T8449] device veth1_macvtap entered promiscuous mode [ 110.268342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.279148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.289992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.305847][ T8447] device veth1_macvtap entered promiscuous mode [ 110.325119][ T8445] device veth0_macvtap entered promiscuous mode [ 110.341889][ T8445] device veth1_macvtap entered promiscuous mode [ 110.354510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.363911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.371949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.380498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.400639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.410736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.447416][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.461469][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.475525][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.496186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.504906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.515643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.525377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.535628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.545249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.554918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.589322][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.602215][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.619853][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.632141][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.646405][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.660719][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.672889][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.690621][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.736765][ T8868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 110.748234][ T8868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.766678][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.776669][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.788910][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.798164][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.808283][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.817531][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.827323][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.837563][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.848838][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.859570][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.870650][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.881113][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.893483][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.907015][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.920769][ T8445] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.929914][ T8445] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.939267][ T8445] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.948482][ T8445] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.997422][ T9189] Bluetooth: hci4: command 0x0419 tx timeout [ 111.001281][ T8449] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.027747][ T8449] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.037159][ T8449] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.047076][ T8449] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.065275][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.076592][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.090272][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.101573][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.114334][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.127790][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.138388][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.154068][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.167975][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.239290][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.254361][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.283945][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.311359][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.329505][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.353089][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.433626][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.452146][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.460643][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.472618][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.483434][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.495048][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.510975][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.524986][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.542315][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.563179][ T8545] device veth0_vlan entered promiscuous mode [ 111.573517][ T8868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.596984][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.623065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.628616][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.631929][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.692132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.704391][ T8447] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.717882][ T8447] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.732661][ T8447] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.741420][ T8447] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.808027][ T8545] device veth1_vlan entered promiscuous mode [ 111.901951][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.919893][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.953393][ T9725] Bluetooth: hci5: command 0x0419 tx timeout [ 112.012646][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.136177][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.166396][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.195467][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.205311][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.235439][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.249417][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.267253][ T8545] device veth0_macvtap entered promiscuous mode 13:04:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) [ 112.293298][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.301432][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.324204][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.345423][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.378384][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:04:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) [ 112.477673][ T8545] device veth1_macvtap entered promiscuous mode 13:04:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) [ 112.518760][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.543442][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.552205][ T8868] device veth0_vlan entered promiscuous mode [ 112.610306][ T8868] device veth1_vlan entered promiscuous mode [ 112.618727][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:04:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) [ 112.659033][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.677728][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.697781][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.721318][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.731071][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.775783][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.792329][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.805457][ T37] audit: type=1400 audit(1623243867.801:9): avc: denied { block_suspend } for pid=9840 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 112.812642][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.882508][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:04:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) [ 112.932579][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.964731][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:04:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) [ 113.002023][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.034557][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:04:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) [ 113.062594][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.100908][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.143164][ T8545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.153754][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.162244][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.189902][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.205305][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.241057][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.272503][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.322504][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.356619][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.369089][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.380852][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.392186][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.404115][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.417693][ T8545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.481136][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.492079][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.508524][ T8545] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.527722][ T8545] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.544085][ T8545] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.561609][ T8545] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.596047][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.608963][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.622426][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.632783][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.653330][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.661539][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.667645][ T8868] device veth0_macvtap entered promiscuous mode [ 113.734242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.754430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.836577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.948809][ T8868] device veth1_macvtap entered promiscuous mode [ 114.172082][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.208548][ T9899] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 114.215196][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.277712][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.357608][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.391757][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.415219][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.464800][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.486869][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.512097][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.541304][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.586263][ T8868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.642235][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.656122][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.692051][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.788155][ T9899] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 114.935694][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.992880][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.032605][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.044414][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.065280][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.113483][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.125322][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.138624][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.151537][ T8868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:04:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) [ 115.166157][ T8868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.184259][ T8868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.206404][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.230644][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.252165][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.271483][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.301805][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.349177][ T8868] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.382101][ T8868] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.420381][ T8868] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.449281][ T8868] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.555005][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.584041][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.628637][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.783157][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.801139][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.895606][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.928511][ T109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:04:30 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x40, 0x9b5e8aa87e3c9ed}, 0x18) [ 115.944539][ T109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.000006][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:04:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:04:31 executing program 2: syz_usbip_server_init(0x0) 13:04:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:31 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x40, 0x9b5e8aa87e3c9ed}, 0x18) 13:04:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 116.358388][ T9960] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:04:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:31 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x40, 0x9b5e8aa87e3c9ed}, 0x18) 13:04:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:04:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:32 executing program 2: syz_usbip_server_init(0x0) 13:04:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:04:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) [ 117.186506][ T9995] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:04:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:32 executing program 2: syz_usbip_server_init(0x0) [ 118.010756][T10005] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:04:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 13:04:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:35 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x775f, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) listen(r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:04:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) 13:04:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0xa0002010}) 13:04:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) 13:04:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) 13:04:36 executing program 1: r0 = fork() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) [ 121.540658][T10105] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 13:04:36 executing program 1: r0 = fork() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 13:04:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) 13:04:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) 13:04:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) 13:04:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:37 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0xc1e0}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='iocharset=m']) 13:04:37 executing program 1: r0 = fork() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 13:04:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) 13:04:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) 13:04:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x2800) [ 122.384665][T10123] loop0: detected capacity change from 0 to 512 [ 122.420161][T10124] loop5: detected capacity change from 0 to 66055 13:04:37 executing program 1: r0 = fork() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) [ 122.482672][ T2141] blk_update_request: I/O error, dev loop5, sector 0 op 0x1:(WRITE) flags 0x8800 phys_seg 1 prio class 0 [ 122.494470][ T2141] blk_update_request: I/O error, dev loop5, sector 0 op 0x1:(WRITE) flags 0x8800 phys_seg 1 prio class 0 13:04:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) 13:04:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) 13:04:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) [ 122.700170][T10123] UDF-fs: warning (device loop0): udf_fill_super: No partition found (2) 13:04:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) 13:04:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) [ 122.853086][T10123] loop0: detected capacity change from 0 to 512 [ 122.925947][T10123] UDF-fs: warning (device loop0): udf_fill_super: No partition found (2) [ 122.989470][T10159] loop5: detected capacity change from 0 to 66055 13:04:38 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0xc1e0}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='iocharset=m']) 13:04:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081c3", 0x3, r0) [ 123.325524][T10174] loop5: detected capacity change from 0 to 66055 13:04:38 executing program 2: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000600)={[{@unhide}]}) 13:04:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) [ 123.509161][T10188] loop0: detected capacity change from 0 to 512 13:04:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) [ 123.571034][T10188] UDF-fs: warning (device loop0): udf_fill_super: No partition found (2) [ 123.594385][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 123.602993][T10193] UDF-fs: Scanning with blocksize 512 failed [ 123.610033][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 13:04:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) [ 123.618114][T10193] UDF-fs: Scanning with blocksize 1024 failed [ 123.625780][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 123.634023][T10193] UDF-fs: Scanning with blocksize 2048 failed [ 123.640817][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 123.649005][T10193] UDF-fs: Scanning with blocksize 4096 failed [ 123.736183][T10198] loop5: detected capacity change from 0 to 66055 [ 123.743326][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 123.759225][T10193] UDF-fs: Scanning with blocksize 512 failed [ 123.770673][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 13:04:38 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0xc1e0}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='iocharset=m']) [ 123.780544][T10193] UDF-fs: Scanning with blocksize 1024 failed [ 123.788628][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 123.814224][T10193] UDF-fs: Scanning with blocksize 2048 failed [ 123.861606][T10193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 13:04:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 123.940301][T10193] UDF-fs: Scanning with blocksize 4096 failed 13:04:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\x04\x00\x00\x00\xf3\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x91l\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x2040edd, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x30c, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) write(r0, &(0x7f0000000000), 0x52698b21) 13:04:39 executing program 5: syz_read_part_table(0x5, 0x7, &(0x7f0000000340)=[{&(0x7f0000000000)="529c7d25b499624c7f91de6d43fa45c251b71a129ac217997791e3c8e021c4e10965dc2a6d7f41d8ca1036989e5e275c8dec261e9a4302bf41e5e26b56ebeace20c2e90c8886f0c5dbca1796525ce44d3f15d22ac561b566f31ae0d7b0da022bab2d7382415d516cce932f77aad48581a818bad31f65db29ed820cfc44d0914b1f35db027a73399673a48d6343", 0x8d, 0x8}, {&(0x7f00000000c0)="73634bc3fd97", 0x6, 0x2}, {&(0x7f0000000100)="a1380d76959e5deae75f0d058222a8a32adde23fd73de0d8a580f53cc81c87e936cdad89d9c5917f78c34cbda94f1d29e31ffb00a8a2c8996f", 0x39, 0xffffffffffffffff}, {&(0x7f0000000140)="d22f74dc6c8062449cfa70d1a5d5b9ee880599b0b1930fb0c5711b7006fcd65614fe3469745e9f7eeef2a83ebb28d7c885c48800eff52977eb89bb5aff5260b9592602d0a7f9549fecf11706475615c5d115af849a493ce1146031f4107b5cc070a34cde0d1c447dae2cf7bdfe239f232d0acd5c", 0x74}, {&(0x7f00000001c0)="1092eb57d18a9b7e66de99e705f7037841361a1ffe41cdcedca0e7bce20e5f954be582e4de6ec48b2d14a3651d3b3f333850bcc28951ec649002c350745ef9ee83017624d37cf29c663424ee7e0ed3325cd803be60ed2d96cb31f2b709175a8dbe063a1e03c9ea2776c45ec388e5b5bdc215ec17c30c58fe162b4696a75317d8b7cfccd380425188", 0x88, 0xb}, {&(0x7f0000000280)="eac5ffe1c3e045493aa3f324074ecd2993f52ebf4a3bdf155ca1ad58c665f865ea3f160cea67c864702220010bd3830f8ec1b928cfbea6dcdff6f00e757ab3258b08b5c67ad1b81ae3797ea322921fccaf7b973c", 0x54, 0xfff}, {&(0x7f0000000300)="5d75c7185f1566336b3072dc4b1ce99506ea994a51c01d49", 0x18, 0xfffffffffffffff9}]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001940), 0x2aa180, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=@req3={0x7f, 0xc6b, 0x0, 0xfa, 0xfffff800, 0x6, 0xffffffb8}, 0x1c) 13:04:39 executing program 2: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000600)={[{@unhide}]}) [ 124.060028][T10215] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.149925][T10217] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.196718][T10215] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:39 executing program 5: syz_read_part_table(0x5, 0x7, &(0x7f0000000340)=[{&(0x7f0000000000)="529c7d25b499624c7f91de6d43fa45c251b71a129ac217997791e3c8e021c4e10965dc2a6d7f41d8ca1036989e5e275c8dec261e9a4302bf41e5e26b56ebeace20c2e90c8886f0c5dbca1796525ce44d3f15d22ac561b566f31ae0d7b0da022bab2d7382415d516cce932f77aad48581a818bad31f65db29ed820cfc44d0914b1f35db027a73399673a48d6343", 0x8d, 0x8}, {&(0x7f00000000c0)="73634bc3fd97", 0x6, 0x2}, {&(0x7f0000000100)="a1380d76959e5deae75f0d058222a8a32adde23fd73de0d8a580f53cc81c87e936cdad89d9c5917f78c34cbda94f1d29e31ffb00a8a2c8996f", 0x39, 0xffffffffffffffff}, {&(0x7f0000000140)="d22f74dc6c8062449cfa70d1a5d5b9ee880599b0b1930fb0c5711b7006fcd65614fe3469745e9f7eeef2a83ebb28d7c885c48800eff52977eb89bb5aff5260b9592602d0a7f9549fecf11706475615c5d115af849a493ce1146031f4107b5cc070a34cde0d1c447dae2cf7bdfe239f232d0acd5c", 0x74}, {&(0x7f00000001c0)="1092eb57d18a9b7e66de99e705f7037841361a1ffe41cdcedca0e7bce20e5f954be582e4de6ec48b2d14a3651d3b3f333850bcc28951ec649002c350745ef9ee83017624d37cf29c663424ee7e0ed3325cd803be60ed2d96cb31f2b709175a8dbe063a1e03c9ea2776c45ec388e5b5bdc215ec17c30c58fe162b4696a75317d8b7cfccd380425188", 0x88, 0xb}, {&(0x7f0000000280)="eac5ffe1c3e045493aa3f324074ecd2993f52ebf4a3bdf155ca1ad58c665f865ea3f160cea67c864702220010bd3830f8ec1b928cfbea6dcdff6f00e757ab3258b08b5c67ad1b81ae3797ea322921fccaf7b973c", 0x54, 0xfff}, {&(0x7f0000000300)="5d75c7185f1566336b3072dc4b1ce99506ea994a51c01d49", 0x18, 0xfffffffffffffff9}]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001940), 0x2aa180, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=@req3={0x7f, 0xc6b, 0x0, 0xfa, 0xfffff800, 0x6, 0xffffffb8}, 0x1c) [ 124.251619][T10225] loop0: detected capacity change from 0 to 512 [ 124.266978][T10226] loop5: detected capacity change from 0 to 66055 [ 124.297945][T10217] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.339818][T10235] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 124.370288][T10235] UDF-fs: Scanning with blocksize 512 failed 13:04:39 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) 13:04:39 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) [ 124.391476][T10225] UDF-fs: warning (device loop0): udf_fill_super: No partition found (2) [ 124.444027][T10235] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 124.503868][T10235] UDF-fs: Scanning with blocksize 1024 failed [ 124.525402][T10235] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 13:04:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 124.555998][T10235] UDF-fs: Scanning with blocksize 2048 failed 13:04:39 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0xc1e0}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='iocharset=m']) [ 124.601406][T10235] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 124.625208][T10246] loop5: detected capacity change from 0 to 16383 [ 124.651125][T10235] UDF-fs: Scanning with blocksize 4096 failed 13:04:39 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) [ 124.700623][ C1] hrtimer: interrupt took 147578 ns [ 124.722108][T10253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.761826][T10253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:39 executing program 2: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000600)={[{@unhide}]}) 13:04:39 executing program 5: syz_read_part_table(0x5, 0x7, &(0x7f0000000340)=[{&(0x7f0000000000)="529c7d25b499624c7f91de6d43fa45c251b71a129ac217997791e3c8e021c4e10965dc2a6d7f41d8ca1036989e5e275c8dec261e9a4302bf41e5e26b56ebeace20c2e90c8886f0c5dbca1796525ce44d3f15d22ac561b566f31ae0d7b0da022bab2d7382415d516cce932f77aad48581a818bad31f65db29ed820cfc44d0914b1f35db027a73399673a48d6343", 0x8d, 0x8}, {&(0x7f00000000c0)="73634bc3fd97", 0x6, 0x2}, {&(0x7f0000000100)="a1380d76959e5deae75f0d058222a8a32adde23fd73de0d8a580f53cc81c87e936cdad89d9c5917f78c34cbda94f1d29e31ffb00a8a2c8996f", 0x39, 0xffffffffffffffff}, {&(0x7f0000000140)="d22f74dc6c8062449cfa70d1a5d5b9ee880599b0b1930fb0c5711b7006fcd65614fe3469745e9f7eeef2a83ebb28d7c885c48800eff52977eb89bb5aff5260b9592602d0a7f9549fecf11706475615c5d115af849a493ce1146031f4107b5cc070a34cde0d1c447dae2cf7bdfe239f232d0acd5c", 0x74}, {&(0x7f00000001c0)="1092eb57d18a9b7e66de99e705f7037841361a1ffe41cdcedca0e7bce20e5f954be582e4de6ec48b2d14a3651d3b3f333850bcc28951ec649002c350745ef9ee83017624d37cf29c663424ee7e0ed3325cd803be60ed2d96cb31f2b709175a8dbe063a1e03c9ea2776c45ec388e5b5bdc215ec17c30c58fe162b4696a75317d8b7cfccd380425188", 0x88, 0xb}, {&(0x7f0000000280)="eac5ffe1c3e045493aa3f324074ecd2993f52ebf4a3bdf155ca1ad58c665f865ea3f160cea67c864702220010bd3830f8ec1b928cfbea6dcdff6f00e757ab3258b08b5c67ad1b81ae3797ea322921fccaf7b973c", 0x54, 0xfff}, {&(0x7f0000000300)="5d75c7185f1566336b3072dc4b1ce99506ea994a51c01d49", 0x18, 0xfffffffffffffff9}]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001940), 0x2aa180, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=@req3={0x7f, 0xc6b, 0x0, 0xfa, 0xfffff800, 0x6, 0xffffffb8}, 0x1c) [ 124.889025][T10260] loop0: detected capacity change from 0 to 512 13:04:39 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) [ 124.971932][T10265] loop5: detected capacity change from 0 to 16383 13:04:40 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 125.079886][T10260] UDF-fs: warning (device loop0): udf_fill_super: No partition found (2) 13:04:40 executing program 5: syz_read_part_table(0x5, 0x7, &(0x7f0000000340)=[{&(0x7f0000000000)="529c7d25b499624c7f91de6d43fa45c251b71a129ac217997791e3c8e021c4e10965dc2a6d7f41d8ca1036989e5e275c8dec261e9a4302bf41e5e26b56ebeace20c2e90c8886f0c5dbca1796525ce44d3f15d22ac561b566f31ae0d7b0da022bab2d7382415d516cce932f77aad48581a818bad31f65db29ed820cfc44d0914b1f35db027a73399673a48d6343", 0x8d, 0x8}, {&(0x7f00000000c0)="73634bc3fd97", 0x6, 0x2}, {&(0x7f0000000100)="a1380d76959e5deae75f0d058222a8a32adde23fd73de0d8a580f53cc81c87e936cdad89d9c5917f78c34cbda94f1d29e31ffb00a8a2c8996f", 0x39, 0xffffffffffffffff}, {&(0x7f0000000140)="d22f74dc6c8062449cfa70d1a5d5b9ee880599b0b1930fb0c5711b7006fcd65614fe3469745e9f7eeef2a83ebb28d7c885c48800eff52977eb89bb5aff5260b9592602d0a7f9549fecf11706475615c5d115af849a493ce1146031f4107b5cc070a34cde0d1c447dae2cf7bdfe239f232d0acd5c", 0x74}, {&(0x7f00000001c0)="1092eb57d18a9b7e66de99e705f7037841361a1ffe41cdcedca0e7bce20e5f954be582e4de6ec48b2d14a3651d3b3f333850bcc28951ec649002c350745ef9ee83017624d37cf29c663424ee7e0ed3325cd803be60ed2d96cb31f2b709175a8dbe063a1e03c9ea2776c45ec388e5b5bdc215ec17c30c58fe162b4696a75317d8b7cfccd380425188", 0x88, 0xb}, {&(0x7f0000000280)="eac5ffe1c3e045493aa3f324074ecd2993f52ebf4a3bdf155ca1ad58c665f865ea3f160cea67c864702220010bd3830f8ec1b928cfbea6dcdff6f00e757ab3258b08b5c67ad1b81ae3797ea322921fccaf7b973c", 0x54, 0xfff}, {&(0x7f0000000300)="5d75c7185f1566336b3072dc4b1ce99506ea994a51c01d49", 0x18, 0xfffffffffffffff9}]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001940), 0x2aa180, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=@req3={0x7f, 0xc6b, 0x0, 0xfa, 0xfffff800, 0x6, 0xffffffb8}, 0x1c) 13:04:40 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) [ 125.212080][T10274] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 125.273203][T10274] UDF-fs: Scanning with blocksize 512 failed [ 125.343359][T10283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.356790][T10274] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 125.390096][T10284] loop5: detected capacity change from 0 to 16383 [ 125.407343][T10274] UDF-fs: Scanning with blocksize 1024 failed [ 125.439577][T10274] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 125.451663][T10274] UDF-fs: Scanning with blocksize 2048 failed [ 125.462885][T10274] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 125.473038][T10274] UDF-fs: Scanning with blocksize 4096 failed [ 125.477731][T10290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:40 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:40 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:40 executing program 2: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000600)={[{@unhide}]}) 13:04:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:41 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:41 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) [ 126.405471][T10306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.419662][T10304] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 126.503966][T10304] UDF-fs: Scanning with blocksize 512 failed [ 126.543573][T10304] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 13:04:41 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) [ 126.562479][T10304] UDF-fs: Scanning with blocksize 1024 failed [ 126.569980][T10304] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 126.577547][T10304] UDF-fs: Scanning with blocksize 2048 failed [ 126.584258][T10304] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 126.591670][T10304] UDF-fs: Scanning with blocksize 4096 failed [ 126.601833][T10310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:41 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:42 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:42 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:42 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:42 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) 13:04:42 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:43 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) 13:04:43 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:43 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:43 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={0x0}, 0x8}, 0x0) 13:04:44 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) 13:04:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 129.328681][T10348] __nla_validate_parse: 2 callbacks suppressed [ 129.328709][T10348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 129.404567][T10350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:04:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:44 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10104, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)=0xfdfdffff) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r5, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x1, 0xc870, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x33000) [ 129.759858][T10355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.834333][T10357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.859416][T10356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 129.891882][T10358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.933683][T10361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.974765][T10362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.002372][T10364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.016470][T10355] syz-executor.1 (10355) used greatest stack depth: 22928 bytes left [ 130.058407][T10368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:04:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:04:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffe5ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 130.674103][ T9628] ------------[ cut here ]------------ [ 130.680175][ T9628] kernel BUG at net/core/dev.c:3313! [ 130.683910][ C1] ================================================================== [ 130.693803][ C1] BUG: KASAN: slab-out-of-bounds in udp6_set_csum+0x52d/0x560 [ 130.701442][ C1] Read of size 2 at addr ffff888030f6bc82 by task syz-executor.5/10386 [ 130.709704][ C1] [ 130.712044][ C1] CPU: 1 PID: 10386 Comm: syz-executor.5 Not tainted 5.13.0-rc5-syzkaller #0 [ 130.712794][ T9628] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 130.720846][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.726914][ T9628] CPU: 0 PID: 9628 Comm: kworker/0:4 Not tainted 5.13.0-rc5-syzkaller #0 [ 130.736965][ C1] Call Trace: [ 130.736982][ C1] [ 130.745386][ T9628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.748685][ C1] dump_stack+0x141/0x1d7 [ 130.751521][ T9628] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 130.761687][ C1] ? udp6_set_csum+0x52d/0x560 [ 130.766025][ T9628] [ 130.766037][ T9628] RIP: 0010:skb_checksum_help+0x4b4/0x5b0 [ 130.772539][ C1] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 130.777293][ T9628] Code: fa 45 89 ec e9 59 ff ff ff e8 18 86 69 fa 48 89 ef 41 bc ea ff ff ff e8 2a f9 ff ff eb c7 e8 03 86 69 fa 0f 0b e8 fc 85 69 fa <0f> 0b 4c 89 f7 e8 02 12 ae fa e9 79 fb ff ff e8 08 12 ae fa e9 28 [ 130.779610][ C1] ? udp6_set_csum+0x52d/0x560 [ 130.785305][ T9628] RSP: 0018:ffffc90005b5f758 EFLAGS: 00010293 [ 130.792314][ C1] ? udp6_set_csum+0x52d/0x560 [ 130.811927][ T9628] [ 130.811939][ T9628] RAX: 0000000000000000 RBX: 00000000000003d8 RCX: 0000000000000000 [ 130.816678][ C1] kasan_report.cold+0x7c/0xd8 [ 130.822812][ T9628] RDX: ffff88803222e340 RSI: ffffffff870a8b64 RDI: 0000000000000003 [ 130.827570][ C1] ? __sanitizer_cov_trace_cmp4+0x70/0x70 [ 130.829882][ T9628] RBP: ffff8880285c5000 R08: 00000000000003da R09: 0000000000000000 [ 130.837839][ C1] ? udp6_set_csum+0x52d/0x560 [ 130.842590][ T9628] R10: ffffffff870a8a30 R11: 0000000000000000 R12: 00000000000000e6 [ 130.850554][ C1] udp6_set_csum+0x52d/0x560 [ 130.856259][ T9628] R13: 00000000000003da R14: ffff8880285c5080 R15: 00000000000003d8 [ 130.864222][ C1] udp_tunnel6_xmit_skb+0x21d/0xba0 [ 130.868968][ T9628] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 130.876929][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 130.881522][ T9628] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.889504][ C1] geneve_xmit+0x951/0x3430 [ 130.894693][ T9628] CR2: 0000000000970004 CR3: 000000003c17e000 CR4: 00000000001506f0 [ 130.903612][ C1] ? geneve_fill_metadata_dst+0xb70/0xb70 [ 130.909863][ T9628] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 130.916432][ C1] ? find_held_lock+0x2d/0x110 [ 130.920914][ T9628] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 130.928875][ C1] ? dev_hard_start_xmit+0x66a/0x920 [ 130.934683][ T9628] Call Trace: [ 130.934696][ T9628] encrypt_packet+0x778/0x950 [ 130.942646][ C1] dev_hard_start_xmit+0x1eb/0x920 [ 130.947419][ T9628] ? wg_packet_send_handshake_initiation+0x340/0x340 [ 130.955400][ C1] sch_direct_xmit+0x19f/0xba0 [ 130.960686][ T9628] ? mark_lock+0xef/0x17b0 [ 130.963971][ C1] ? dev_watchdog+0xd00/0xd00 [ 130.968626][ T9628] ? mark_lock+0xef/0x17b0 [ 130.973721][ C1] ? cake_enqueue+0x39c0/0x39f0 [ 130.980387][ T9628] ? lock_chain_count+0x20/0x20 [ 130.985133][ C1] __qdisc_run+0x4bc/0x1680 [ 130.989527][ T9628] ? lock_chain_count+0x20/0x20 [ 130.994202][ C1] net_tx_action+0x5c8/0xe10 [ 131.000640][ T9628] ? find_held_lock+0x2d/0x110 [ 131.005609][ C1] ? __do_softirq+0x29b/0x9f6 [ 131.010584][ T9628] ? debug_object_activate+0x287/0x3e0 [ 131.015231][ C1] __do_softirq+0x29b/0x9f6 [ 131.020285][ T9628] ? __lock_acquire+0x16a7/0x5230 [ 131.024917][ C1] do_softirq.part.0+0xd9/0x130 [ 131.029682][ T9628] ? mark_lock+0xef/0x17b0 [ 131.034470][ C1] [ 131.039963][ T9628] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 131.045068][ C1] ? __dev_queue_xmit+0x149a/0x3130 [ 131.050134][ T9628] ? lock_chain_count+0x20/0x20 [ 131.054991][ C1] __local_bh_enable_ip+0x102/0x120 [ 131.059572][ T9628] ? find_held_lock+0x2d/0x110 [ 131.062725][ C1] __dev_queue_xmit+0x14c8/0x3130 [ 131.068841][ T9628] ? wg_packet_encrypt_worker+0x274/0xbc0 [ 131.074555][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 131.079694][ T9628] ? mark_held_locks+0x9f/0xe0 [ 131.085013][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 131.091322][ T9628] ? __local_bh_enable_ip+0xa0/0x120 [ 131.096386][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 131.102185][ T9628] wg_packet_encrypt_worker+0x2dd/0xbc0 [ 131.107628][ C1] ? packet_parse_headers+0x11d/0x490 [ 131.112484][ T9628] ? wg_packet_tx_worker+0x710/0x710 [ 131.118512][ C1] ? packet_poll+0x600/0x600 [ 131.123886][ T9628] process_one_work+0x98d/0x1600 [ 131.130431][ C1] packet_sendmsg+0x2412/0x5280 [ 131.136135][ T9628] ? pwq_dec_nr_in_flight+0x320/0x320 [ 131.141521][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 131.147435][ T9628] ? rwlock_bug.part.0+0x90/0x90 [ 131.152040][ C1] ? sock_has_perm+0x1ee/0x280 [ 131.157286][ T9628] ? _raw_spin_lock_irq+0x41/0x50 [ 131.162171][ C1] ? selinux_socket_post_create+0x7d0/0x7d0 [ 131.167818][ T9628] worker_thread+0x64c/0x1120 [ 131.174181][ C1] ? tomoyo_socket_sendmsg_permission+0x130/0x3a0 [ 131.179178][ T9628] ? process_one_work+0x1600/0x1600 [ 131.184088][ C1] ? release_sock+0x1b/0x1b0 [ 131.189504][ T9628] kthread+0x3b1/0x4a0 [ 131.195935][ C1] ? tomoyo_socket_bind_permission+0x330/0x330 [ 131.200833][ T9628] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 131.207277][ C1] ? packet_create+0xac0/0xac0 [ 131.212999][ T9628] ret_from_fork+0x1f/0x30 [ 131.217978][ C1] ? __fget_files+0x288/0x3d0 [ 131.222289][ T9628] Modules linked in: [ 131.228456][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 131.234351][ T9628] [ 131.260844][ C1] ? packet_create+0xac0/0xac0 [ 131.265642][ C1] sock_sendmsg+0xcf/0x120 [ 131.270106][ C1] __sys_sendto+0x21c/0x320 [ 131.274636][ C1] ? __ia32_sys_getpeername+0xb0/0xb0 [ 131.280031][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 131.286044][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 131.291533][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 131.296415][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 131.301292][ C1] __x64_sys_sendto+0xdd/0x1b0 [ 131.306083][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 131.311297][ C1] ? syscall_enter_from_user_mode+0x27/0x70 [ 131.317219][ C1] do_syscall_64+0x3a/0xb0 [ 131.321670][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 131.327595][ C1] RIP: 0033:0x4665d9 [ 131.331513][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.351299][ C1] RSP: 002b:00007fc29f64d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 131.359739][ C1] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 131.367736][ C1] RDX: 0000000000003287 RSI: 0000000020000080 RDI: 0000000000000003 [ 131.375736][ C1] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 00000000000002ff [ 131.383736][ C1] R10: 0000000004000002 R11: 0000000000000246 R12: 000000000056bf80 [ 131.391832][ C1] R13: 00007fffb64f936f R14: 00007fc29f64d300 R15: 0000000000022000 [ 131.399867][ C1] [ 131.402233][ C1] Allocated by task 10386: [ 131.406744][ C1] kasan_save_stack+0x1b/0x40 [ 131.411454][ C1] __kasan_kmalloc+0x98/0xc0 [ 131.416069][ C1] pskb_expand_head+0x15e/0x1050 [ 131.421044][ C1] geneve_build_skb+0x2cf/0x990 [ 131.425927][ C1] geneve_xmit+0x7f2/0x3430 [ 131.430459][ C1] dev_hard_start_xmit+0x1eb/0x920 [ 131.435594][ C1] sch_direct_xmit+0x19f/0xba0 [ 131.440411][ C1] __qdisc_run+0x4bc/0x1680 [ 131.444928][ C1] net_tx_action+0x5c8/0xe10 [ 131.449532][ C1] __do_softirq+0x29b/0x9f6 [ 131.454094][ C1] [ 131.456425][ C1] The buggy address belongs to the object at ffff888030f6b800 [ 131.456425][ C1] which belongs to the cache kmalloc-1k of size 1024 [ 131.470488][ C1] The buggy address is located 130 bytes to the right of [ 131.470488][ C1] 1024-byte region [ffff888030f6b800, ffff888030f6bc00) [ 131.484403][ C1] The buggy address belongs to the page: [ 131.490106][ C1] page:ffffea0000c3dac0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x30f6b [ 131.500276][ C1] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 131.507853][ C1] raw: 00fff00000000200 ffffea0000f4e8c8 ffffea00006429c8 ffff888011040700 [ 131.516600][ C1] raw: 0000000000000000 ffff888030f6b000 0000000100000002 0000000000000000 [ 131.525197][ C1] page dumped because: kasan: bad access detected [ 131.531622][ C1] page_owner tracks the page as allocated [ 131.537352][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2c2220(__GFP_HIGH|__GFP_ATOMIC|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_THISNODE), pid 9189, ts 111853750203, free_ts 111178106468 [ 131.557346][ C1] get_page_from_freelist+0x1033/0x2b60 [ 131.562931][ C1] __alloc_pages+0x1b2/0x500 [ 131.567546][ C1] cache_grow_begin+0x75/0x460 [ 131.572558][ C1] cache_alloc_refill+0x27f/0x380 [ 131.577634][ C1] kmem_cache_alloc_node_trace+0x4da/0x5b0 [ 131.583467][ C1] __kmalloc_node_track_caller+0x38/0x60 [ 131.589209][ C1] __alloc_skb+0xde/0x340 [ 131.593573][ C1] inet6_rt_notify+0xec/0x2b0 [ 131.598269][ C1] fib6_add+0x2837/0x3ed0 [ 131.602623][ C1] ip6_ins_rt+0xb2/0x110 [ 131.606885][ C1] __ipv6_ifa_notify+0x84e/0xa90 [ 131.612015][ C1] addrconf_dad_completed+0x150/0xd60 [ 131.617405][ C1] addrconf_dad_work+0x79f/0x1340 [ 131.622450][ C1] process_one_work+0x98d/0x1600 [ 131.627405][ C1] worker_thread+0x64c/0x1120 [ 131.632097][ C1] kthread+0x3b1/0x4a0 [ 131.636183][ C1] page last free stack trace: [ 131.640855][ C1] free_pcp_prepare+0x223/0x300 [ 131.645724][ C1] free_unref_page+0x12/0x1d0 [ 131.650415][ C1] slabs_destroy+0x89/0xc0 [ 131.654845][ C1] ___cache_free+0x58b/0x7a0 [ 131.659451][ C1] qlist_free_all+0x4e/0x110 [ 131.664064][ C1] kasan_quarantine_reduce+0x180/0x200 [ 131.669544][ C1] __kasan_slab_alloc+0x8b/0xa0 [ 131.674458][ C1] kmem_cache_alloc_trace+0x26c/0x480 [ 131.679951][ C1] netdevice_event+0x1ab/0x830 [ 131.684738][ C1] notifier_call_chain+0xb5/0x200 [ 131.689789][ C1] call_netdevice_notifiers_info+0xb5/0x130 [ 131.695711][ C1] dev_set_mac_address+0x2d5/0x3e0 [ 131.701071][ C1] dev_set_mac_address_user+0x2d/0x50 [ 131.706469][ C1] do_setlink+0x1705/0x3af0 [ 131.710988][ C1] __rtnl_newlink+0xdcf/0x1710 [ 131.715783][ C1] rtnl_newlink+0x64/0xa0 [ 131.720126][ C1] [ 131.722453][ C1] Memory state around the buggy address: [ 131.728095][ C1] ffff888030f6bb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 131.736177][ C1] ffff888030f6bc00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.744283][ C1] >ffff888030f6bc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.752471][ C1] ^ [ 131.756550][ C1] ffff888030f6bd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.764632][ C1] ffff888030f6bd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.772708][ C1] ================================================================== [ 131.780864][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 131.788039][ C1] Kernel Offset: disabled [ 131.792366][ C1] Rebooting in 86400 seconds..