last executing test programs: 6.351352972s ago: executing program 2 (id=347): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400005, 0x2000000df, 0x9b72, 0x2, 0x8000) setreuid$auto(0x9, 0x1) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x621f, 0x10004) getpriority$auto(0x2, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) landlock_restrict_self$auto(r1, 0x0) ioctl$auto_TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0xfffffffc) landlock_add_rule$auto(r1, 0x3, &(0x7f00000001c0)="1cf52bccc5bd7f4a848005000000000000002c9111cd6c9d08feec646c802284ea022701f6d8b91b95259d2f50cb07fd7a85dd7581d12d5a9758ed755eca8fcc3cf5914a5974c8b9f0a2597c73f0ee0d26e481bf6721804ff05baeacbb6c3d1533d3b1bbdc184b6909bb8cf512a4f814e275c1cefd088349a504ea9a4dee22f9ac8ee5f7d023491ce583a4ad57aae8ce810a8df735ebf4665e8889af71118c339b2fd0553083a9ed9a8a5569a51ca5ada9dda4ffdbe95a6b89a6cf3524d1b980e2f3c6d1", 0xb) unshare$auto(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r2, 0x0) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0xb, 0x0) semop$auto(0x82a, &(0x7f0000000040)={0x8, 0x991, 0x1}, 0x3) pivot_root$auto(&(0x7f0000000140)='..\x00', &(0x7f0000000080)='.\x00') mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x400005, 0x2000000df, 0x9b72, 0x2, 0x8000) (async) setreuid$auto(0x9, 0x1) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x621f, 0x10004) (async) getpriority$auto(0x2, 0x9) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) landlock_restrict_self$auto(r1, 0x0) (async) ioctl$auto_TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0xfffffffc) (async) landlock_add_rule$auto(r1, 0x3, &(0x7f00000001c0)="1cf52bccc5bd7f4a848005000000000000002c9111cd6c9d08feec646c802284ea022701f6d8b91b95259d2f50cb07fd7a85dd7581d12d5a9758ed755eca8fcc3cf5914a5974c8b9f0a2597c73f0ee0d26e481bf6721804ff05baeacbb6c3d1533d3b1bbdc184b6909bb8cf512a4f814e275c1cefd088349a504ea9a4dee22f9ac8ee5f7d023491ce583a4ad57aae8ce810a8df735ebf4665e8889af71118c339b2fd0553083a9ed9a8a5569a51ca5ada9dda4ffdbe95a6b89a6cf3524d1b980e2f3c6d1", 0xb) (async) unshare$auto(0x20000) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') (async) setns(r2, 0x0) (async) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0xb, 0x0) (async) semop$auto(0x82a, &(0x7f0000000040)={0x8, 0x991, 0x1}, 0x3) (async) pivot_root$auto(&(0x7f0000000140)='..\x00', &(0x7f0000000080)='.\x00') (async) 5.369598549s ago: executing program 2 (id=351): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000040)={0x10c, r1, 0x21, 0x70bd26, 0x25dfdbfe, {}, [@WGDEVICE_A_PRIVATE_KEY={0xed, 0x3, "be508dddf1928c4b5e3327c5cf2303fac017df60de656cb438edd0a2786ca46dc5f4e9ec386f53ce7a95784f4705daa5f7f7140ec1f998a913c50ab782f9d76366e3f39b893f72c1156b28fe692b58b931b55b2933e830d34186a32caf9ddac53d38108c8f0f633998bcee29b4fa7a28c40c4c89201e2ff24025d432e041cd5be7f5d167619ad30dc73c621df7095b73f3e2539897f882c9c445040d5a1f45fdc56949acaed78cde9ddab4aaf93395d1692b1c0d668ff3e52016a825b037e30d73a39bf3e0e91954726c147f55130a783c9ec16ea2909042ba916529d6f0a8f3af38cb048cfc2d0ef1"}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x80) 5.064269846s ago: executing program 2 (id=353): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/irq/default_smp_affinity\x00', 0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) pidfd_open$auto(0x1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) socket(0x2a, 0x2, 0x0) socket(0xa, 0x3, 0x2f) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) socket(0x2, 0x80002, 0x73) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0xa, 0x2, 0x73) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) socket(0x2, 0x80002, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) exit$auto(0x5) bind$auto(r1, 0x0, 0x5) bind$auto(0x3, &(0x7f0000000080)=@qipcrtr={0x2a, 0x1, 0x1}, 0x6b) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/bond0/bonding/fail_over_mac\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000001540)=""/104, 0x68) open(&(0x7f0000000080)='./file0\x00', 0xe1040, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0x3, 0x80111500, 0x1) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/net/bond0/bonding/resend_igmp\x00', 0xc8f00, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000080)=""/44, 0x2c) write$auto(r0, &(0x7f0000000280)='batad,0\x00', 0x7) 4.588648055s ago: executing program 0 (id=356): mmap$auto(0x0, 0x1, 0xdf, 0xeb1, 0x40000000000a5, 0xfe6e) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mincore$auto(0x1000, 0x8001, 0x0) fcntl$auto(0x8000000000000001, 0x26, 0x8) mmap$auto(0x0, 0x2020009, 0x10000000000000a, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x6, 0x0) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x7, 0x8) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r0 = openat$auto_dvb_dvr_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) select$auto(0x9, &(0x7f00000000c0)={[0x3ff, 0x7, 0x33, 0xfffffffffffffffb, 0x314c, 0x7ff, 0x5ec, 0x1, 0xc2, 0x1, 0xfff, 0x5fa, 0x3, 0x1e, 0x76, 0x5]}, &(0x7f0000000180)={[0x326, 0x4, 0x7, 0x0, 0x1, 0x4, 0xc, 0x7fffffffffffffff, 0x8, 0x2, 0x8, 0x0, 0x7, 0x1, 0x8, 0x6]}, &(0x7f0000000200)={[0x100000001, 0x1000, 0xffffffffffffffff, 0x2, 0x8, 0x2, 0x10001, 0x1ff, 0x28, 0x7fff8000, 0xffff, 0xb, 0x1, 0xfffffffffffffc36, 0x5, 0x5]}, &(0x7f0000000280)={0x11d, 0xffffffffffff5293}) read$auto_dvb_dvr_fops_dmxdev(r0, 0x0, 0x0) recvmmsg$auto(0x4, 0x0, 0xffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2a002, 0x32) lseek$auto(r1, 0x4, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) read$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x2, 0x3, 0xa) read$auto(0x3, 0x0, 0x7) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x6, 0x87) connect$auto(r2, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}, 0x1}}, 0x4) mincore$auto(0x4, 0x7, &(0x7f0000000040)='-*\x00') setdomainname$auto(&(0x7f0000000080)='#\b', 0xdd44) close_range$auto(0x2, 0x8000, 0x0) 4.111984016s ago: executing program 2 (id=361): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x70bd2d, 0x25dfdbf9, {0x1, 0x0, 0x3f00}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x58}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00'}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_UFID={0x5, 0x9, 0xb}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x1) mmap$auto(0x0, 0x20009, 0x20004000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x3, 0x0) io_uring_register$auto(0x2, 0x6, &(0x7f0000000180), 0x86) sched_setscheduler$auto(0x1, 0x2, &(0x7f0000000000)={0x3}) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sda\x00', 0x8001, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000440), r4) sendmsg$auto_TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="01002bbd7000ffdbdf250200000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24004080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_PAUSE_SET(r6, 0x0, 0x4040000) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) socket(0x2a, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080), 0x6b) connect$auto(0x3, &(0x7f00000000c0), 0x55) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fcntl$auto(0xffffffffffffffff, 0x401, 0x5) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x40) setsockopt$auto(0xffffffffffffffff, 0x4, 0x8001, 0x0, 0x7) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) 3.898652674s ago: executing program 2 (id=363): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_wakeup_irq\x00', 0x109040, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000140)=""/4096, 0x1000) r1 = socket(0x11, 0x80003, 0x8) ioctl$auto(0x3, 0x541b, 0xfffffffffffff4e0) mmap$auto(0x0, 0x2020006, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0xa, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0xa, 0x1) (async) socket(0x18, 0xa, 0x1) socket(0x2, 0x0, 0x8c) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) sendmmsg$auto(0x3, 0x0, 0x3, 0xb82c) close_range$auto(0x2, 0x8, 0x0) ioctl$auto(0xffffffffffffffff, 0x80044940, 0x0) (async) ioctl$auto(0xffffffffffffffff, 0x80044940, 0x0) unshare$auto(0x40000080) (async) unshare$auto(0x40000080) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0xfffff004, 0x2) r2 = socket(0xa, 0x2, 0x88) r3 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000080), r1) sendmsg$auto_L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080026bd7000fedbdf25050000000500120000050005000100"/38], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8015) (async) sendmsg$auto_L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080026bd7000fedbdf25050000000500120000050005000100"/38], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8015) fsetxattr$auto(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) (async) fsetxattr$auto(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x0, 0x0, 0xf) (async) bpf$auto(0x0, 0x0, 0xf) preadv$auto(0x40000000000003, 0x0, 0x6, 0x8, 0x5) unshare$auto(0x20000) (async) unshare$auto(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') lstat$auto(0x0, 0x0) (async) lstat$auto(0x0, 0x0) setns(r4, 0x0) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0x8, 0x0) pivot_root$auto(&(0x7f0000000040)='..\x00', &(0x7f0000000080)='.\x00') openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x8800, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) 3.674694158s ago: executing program 3 (id=365): mlockall$auto(0x7) socket(0x1d, 0x2, 0x6) (async) r0 = socket(0x1d, 0x2, 0x6) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r2, 0xfd}, 0x6a) (async) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r2, 0xfd}, 0x6a) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) mmap$auto(0x0, 0x400008, 0xdf, 0x14, 0x2, 0x1) socket(0x2, 0x1, 0x0) (async) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0xd, 0x0, 0x4}, 0x800009}, 0x5, 0x20000000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000001100)={{0x0, 0x19fff, &(0x7f00000002c0)={0x0, 0xc2}, 0x1, 0x0, 0x0, 0x9}, 0x100007}, 0x0, 0xb1) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x4000804) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0x7fff, 0xeb1, 0x3fd, 0x8000) arch_prctl$auto(0x1004, 0xe735) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000180), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmmsg$auto(0x3, 0x0, 0x9a6, 0xe000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x78, 0x4, 0x300000000000) getsockopt$auto(0x4, 0x6, 0x1b, 0xfffffffffffffffc, 0x0) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) read$auto_v4l2_fops_v4l2_dev(0xffffffffffffffff, &(0x7f0000000100)=""/4096, 0x1000) memfd_create$auto(&(0x7f0000000040)=':@\x00', 0x4) (async) memfd_create$auto(&(0x7f0000000040)=':@\x00', 0x4) sendmsg$auto_ETHTOOL_MSG_FEC_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000012c0)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000ffdbdf251e000000050003002600000005000300080000003000018008000100", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="14000200626f6e645f736c6176655f310000000008000300030000007400018014000200766c616e300000000000000000000000140002006970766c616e3100000000000000000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="1400020070696d3672656730000000000000000014000200766c616e31000000000000000000000008000100", @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYRES32=r2, @ANYBLOB="0500030006000000650002805c4a1f6e322ce01f8974b8de9f9508b1f385fec19d75f7183b20b2d8249bc69613cd75e93b5e0857f6aa69537e0a9c41bba135addea62d63a4e924dc54d2237e9aec367bcf1396cf01800000925ef3a8bfcb47431d93002a100a01010100000000000000"], 0x138}, 0x1, 0x0, 0x0, 0x4005}, 0x448c4) (async) sendmsg$auto_ETHTOOL_MSG_FEC_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000012c0)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000ffdbdf251e000000050003002600000005000300080000003000018008000100", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="14000200626f6e645f736c6176655f310000000008000300030000007400018014000200766c616e300000000000000000000000140002006970766c616e3100000000000000000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="1400020070696d3672656730000000000000000014000200766c616e31000000000000000000000008000100", @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYRES32=r2, @ANYBLOB="0500030006000000650002805c4a1f6e322ce01f8974b8de9f9508b1f385fec19d75f7183b20b2d8249bc69613cd75e93b5e0857f6aa69537e0a9c41bba135addea62d63a4e924dc54d2237e9aec367bcf1396cf01800000925ef3a8bfcb47431d93002a100a01010100000000000000"], 0x138}, 0x1, 0x0, 0x0, 0x4005}, 0x448c4) r5 = openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x76dd82, 0x0) mmap$auto(0x0, 0x400008, 0x4, 0x9b72, r5, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) 3.651394082s ago: executing program 0 (id=366): openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/smaps_rollup\x00', 0x2400, 0x0) close_range$auto(0x2, 0x8000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(r0, 0xffffffffffffffff, 0x1) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) madvise$auto(0x0, 0xffffffffffff0005, 0x19) ioctl$auto_CEC_ADAP_G_PHYS_ADDR(0xffffffffffffffff, 0x80026101, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) getsockname$auto(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x0, 0x1, 0x9, 0x7, 0x3b, 0x4909b6fb, 0x1ffde, 0x7, 0x6, 0x2, 0x9, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x80, 0x7, 0x40000, 0x7, 0x2000, 0x200, 0x0, 0x84, [0x0, 0x0, 0x0, 0x50100000000000, 0x0, 0x0, 0x100, 0xa, 0x70624ce7, 0x0, 0x6, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x804, 0x0, 0x7, 0xffffffffffffffff, 0x5, 0x8000000000008, 0xfffffffffffffffc, 0x3, 0xa38, 0x4, 0x4000000000000, 0xfffffffffffffffc, 0x2, 0x3fffffffff, 0x0, 0x2, 0x200000000ffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) 3.377553098s ago: executing program 2 (id=368): openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/arp\x00', 0x60000, 0x0) read$auto_proc_reg_file_ops_compat_inode(r0, &(0x7f0000000000)=""/223, 0xdf) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x9, 0xdf, 0x9b72, 0x0, 0x8000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$auto_nlbl_calipso(&(0x7f0000000080), r1) sendmsg$auto_NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8804}, 0x4000) select$auto(0x7, 0x0, &(0x7f0000000100)={[0x9, 0x5, 0x0, 0xfffffffffffffff6, 0x7, 0xfffffffffffdffff, 0xdffffffffffffff8, 0x2, 0x0, 0x10000005e58296f, 0x1e, 0x7, 0x3, 0x200, 0x1, 0x9]}, 0x0, 0x0) 3.341845813s ago: executing program 0 (id=369): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000880), r0) sendmsg$auto_BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000080)={0x1c, r1, 0x3abba0b2ae0bab93, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0xfffffe9a, 0x35, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4840}, 0x4040010) (async) sendmsg$auto_BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000080)={0x1c, r1, 0x3abba0b2ae0bab93, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0xfffffe9a, 0x35, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4840}, 0x4040010) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4008810}, 0x2000c041) (async) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4008810}, 0x2000c041) socket(0x2a, 0x1, 0x0) (async) r2 = socket(0x2a, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080), 0x6b) (async) bind$auto(0x3, &(0x7f0000000080), 0x6b) connect$auto(0x3, &(0x7f00000000c0), 0x55) (async) connect$auto(0x3, &(0x7f00000000c0), 0x55) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fcntl$auto(0xffffffffffffffff, 0x401, 0x5) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, 0x0, 0x40) write$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfffffdef) setsockopt$auto(0xffffffffffffffff, 0x4, 0x8001, 0x0, 0x2) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sysfs$auto(0x2, 0x10000000000002d, 0x0) syz_genetlink_get_family_id$auto_ovs_datapath(0x0, r2) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r3 = gettid() connect$auto(0xffffffffffffffff, 0x0, 0x55) mmap$auto(0x0, 0x5, 0x3, 0x16, 0x3, 0x8000) sendfile$auto(0x6, 0xffffffffffffffff, 0x0, 0x8000) (async) sendfile$auto(0x6, 0xffffffffffffffff, 0x0, 0x8000) unshare$auto(0x40000080) (async) unshare$auto(0x40000080) writev$auto(0x1, &(0x7f0000000100)={0x0, 0x400000000000fdef}, 0x1) madvise$auto(0x0, 0x20200, 0x15) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) fchdir$auto(0xffffffffffffffff) (async) fchdir$auto(0xffffffffffffffff) rmdir$auto(&(0x7f0000000340)='MAC80211_HWSIM\x00') process_vm_readv$auto(r3, &(0x7f0000000040)={0x0, 0x8}, 0x4, &(0x7f00000000c0)={0x0, 0x100000000000002}, 0x6, 0x0) move_pages$auto(r3, 0x4, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x3, 0x0, 0x0) 2.589478935s ago: executing program 3 (id=371): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000010c0), 0xffffffffffffffff) sendmsg$auto_CTRL_CMD_GETPOLICY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x301, 0x4070bd25, 0x25dfdbff, {}, [@CTRL_ATTR_FAMILY_ID={0x6, 0x1, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x30000881}, 0xc040810) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000004140), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_PAN_ID(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000fddbdf250a0005000700000000000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x4088}, 0x20000010) socket(0x2, 0x1, 0x106) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) setfsuid$auto(0x0) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/pcm0c/oss\x00', 0x40c01, 0x0) write$auto_proc_reg_file_ops_compat_inode(r5, &(0x7f0000000080)="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", 0x114) close_range$auto(0x2, 0x8, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x14, r4, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000060}, 0x20000010) madvise$auto(0xfffffffffffffffe, 0xffffffffffff0005, 0x19) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) mmap$auto(0x1, 0x7, 0xf3, 0x2000eb7, 0x5, 0x8000) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) read$auto(0x3, 0x0, 0x7) madvise$auto(0x0, 0xffffffffffff0001, 0x15) ioperm$auto(0x800, 0x5, 0xd) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_OVS_VPORT_CMD_NEW(r7, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0x30, r8, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@OVS_VPORT_ATTR_NETNSID={0x8, 0x9, 0x4}, @OVS_VPORT_ATTR_TYPE={0x8, 0x2, 0x4}, @OVS_VPORT_ATTR_NAME={0x6, 0x3, '*\x00'}, @OVS_VPORT_ATTR_UPCALL_PID={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040010}, 0x800) preadv2$auto(0x3, 0x0, 0x5, 0xffffffffffffffff, 0x7, 0x2e) 2.279524519s ago: executing program 1 (id=373): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) ioperm$auto(0x7, 0x6, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x20) mmap$auto(0x0, 0x400008, 0xe3, 0x9b72, 0x2, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x300, 0x70bd36, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_TT_CRC32={0x8, 0x13, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB=' \x00\''], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000100)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop6\x00', 0x0, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r1, 0x4c03, 0x300) close_range$auto(0x2, 0x8000, 0x3) open_tree$auto(r0, 0x0, 0x1001) 2.058206107s ago: executing program 1 (id=374): mmap$auto(0x0, 0x2020009, 0x6, 0xeb1, 0x7, 0x0) futex_wait$auto(0x0, 0x0, 0x2, 0x2, 0x0, 0xffffffff) futex_wake$auto(0x0, 0x8, 0x7, 0x2) (async) futex_wake$auto(0x0, 0x8, 0x7, 0x2) r0 = openat$auto_tracing_pipe_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe\x00', 0x68200, 0x0) read$auto(r0, 0x0, 0x0) (async) read$auto(r0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, r0, 0x8002) sysfs$auto(0x2, 0x10000000000048, 0x0) fsopen$auto(0x0, 0x1) (async) r1 = fsopen$auto(0x0, 0x1) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$auto(0x3, 0x4010ae67, r1) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000000), r1) 1.92168583s ago: executing program 0 (id=375): r0 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r1, 0x0, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/zram-control/hot_add\x00', 0x20800, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000ec0)=""/4096, 0x1000) socket(0x15, 0x5, 0x0) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) mmap$auto(0x0, 0xda, 0x1, 0xeb1, 0x40000000000a5, 0x8000) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x22ac2, 0x5d745cb200ae4d7b) read$auto(r3, 0x0, 0x6) read$auto_l2cap_debugfs_fops_(r3, &(0x7f0000000080)=""/112, 0x70) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) ioctl$auto(0x3, 0x5411, 0x10000000000402) 1.687566688s ago: executing program 3 (id=376): r0 = seccomp$auto(0xe3, 0xc5ae, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000c030}, 0x1) r2 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000180), r0) r3 = landlock_create_ruleset$auto(&(0x7f00000001c0)={0xfffffffffffffff7, 0x6, 0x1}, 0x7, 0xa) r4 = socket(0x22, 0xbe8c9f4b5fc140cb, 0x28000) r5 = wait4$auto(0xffffffffffffffff, &(0x7f0000000200)=0x359, 0x5, &(0x7f0000000240)={{0x4, 0x9}, {0x7, 0x400}, 0x5, 0x7fffffff, 0x3, 0x80000001, 0x1, 0xfffffffffffffff9, 0x8000000000000001, 0x7fffffff, 0x8, 0x9, 0x9, 0x15e, 0x9, 0x400}) r6 = syz_open_procfs$namespace(r5, &(0x7f0000000300)='ns/uts\x00') r7 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000380), r0) sendmsg$auto_NL80211_CMD_SET_CHANNEL(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0xb12, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS0\x00', 0x600240, 0x0) sendmmsg$auto(r3, &(0x7f00000006c0)={{&(0x7f00000004c0)="bc6ac5", 0x400, &(0x7f00000005c0)={&(0x7f0000000500)="e40638bfa5dc946c81d03e2c588838340444bb09f996ff37c09f5b298e774da6d58b7eeaaa5b13b9dba894cd48ab7485760749a1dc2b91c511e828d6e6eef7e889c9c20322acd88a719ad68ad8577e5ed5cb4f537c06d83330ad1e66b7e8bc3a2ba49f4f100a3ee427a45eea9d20c692b22bf39d7755112c0b4d86c9875924e63adb8d15fafb75b0c1e07da5ece6a408da4bcfdfa058966a5c4edcf09dfbe3aefde03553c64272a24e70b9048bb6c46b56642fdf57", 0x9}, 0x0, &(0x7f0000000600)="979294a641d65e924b50940496ab53b17fa45bec6c0d08a7dcb6d36c25ab8c289b35b96dba901a58c518fe617e6334c9f0513414ffba8041e310c17d8f3d57577206ca94d0d6761e2ab03e19ac411273e562ad8c00d9c068d332e30f251ba6350817cfca0c14629fa303d9e50ff8fe9c384de81ad477ac58ae168d050659d0bfeef96688c1216cac6580ac82255b7409a0fdcec89fc2de3327013675928b1058794404900a860357b56b3c20a85f061b555ecbab165e3e1cec24700c", 0x9, 0x5}, 0xffff}, 0xffff02d4, 0xb) r8 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000740), r6) sendmsg$auto_NFSD_CMD_THREADS_SET(r4, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r8, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NFSD_A_SERVER_SCOPE={0x8, 0x4, 'nfc\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x20000000) sendmsg$auto_NL80211_CMD_SET_BSS(r3, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000880)={0x188, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x4e, 0xbe, "8204db8b9b0e98eb556992c08cfa0660b361fd9e2ba8b65211ff6e50b1dbb079a81c75ce4199302836d3a2804a1ae3373ed47c58bf08be15633a6e1dc54b380961adc945da623520931d"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@typed={0x5, 0x8d, 0x0, 0x0, @str='\x00'}, @nested={0x18, 0x8f, 0x0, 0x1, [@typed={0x14, 0xec, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x4e22}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xb5, 0xac, "ef76e721f9f8eb8d395292c738ade707b60cadf22cbaf7f23242f4f170f5149337721fafcb116bad667247f3b639de68404b0ef5d75557737c7c1e8e318204a7b1712e3091a0adb6c74540e6c23095a3d912b69063a6d5e64a3f3aefc1d498c5b76160594f1c6350f42a8d551dc4de65b6a562ec9aae5f11f481d47a255c23fb01a93678081ca0923120652db1a693894e96b60ce639d0abd6176db12f3fe443986eaae34053b06919e464feda573b8eb1"}, @NL80211_ATTR_REG_ALPHA2={0x39, 0x21, "338debad37728c4b7d471077d1da3cf6896650438fb08b4fccd9e3313de7182a69c8625a29f182c51a22d2ef1a8e56114ab5e9773a"}]}, 0x188}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$auto_NFC_CMD_VENDOR(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x3c, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NFC_ATTR_PROTOCOLS={0x8, 0x3, 0x3}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x80}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x2}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x1019}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) connect$auto(r6, &(0x7f0000000bc0)=@phonet={0x23, 0xff, 0x1, 0x5}, 0x8000) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x38, r8, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NFSD_A_SERVER_THREADS={0x8, 0x1, 0x6}, @NFSD_A_SERVER_GRACETIME={0x8, 0x2, 0x165d}, @NFSD_A_SERVER_SCOPE={0xc, 0x4, 'nl80211\x00'}, @NFSD_A_SERVER_LEASETIME={0x8, 0x3, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x4009000) r9 = accept$auto(r0, &(0x7f0000000d00)=@nl=@unspec, &(0x7f0000000d40)) r10 = syz_genetlink_get_family_id$auto_hsr(&(0x7f0000000dc0), r3) sendmsg$auto_HSR_C_GET_NODE_STATUS(r9, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x6c, r10, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@HSR_A_IF2_AGE={0x8, 0x4, 0x77e5}, @HSR_A_IF2_SEQ={0x6, 0x7, 0x2}, @HSR_A_IF2_SEQ={0x6, 0x7, 0x3}, @HSR_A_NODE_ADDR={0xa}, @HSR_A_NODE_ADDR={0xa, 0x1, @remote}, @HSR_A_IF1_AGE={0x8, 0x3, 0x101}, @HSR_A_NODE_ADDR_B={0xa, 0x5, @random="70320d5a9367"}, @HSR_A_NODE_ADDR={0xa}, @HSR_A_IF1_AGE={0x8, 0x3, 0xffffffff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x4000401) r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000f40)='./file0\x00', 0x800c0, 0x50) symlinkat$auto(&(0x7f0000000f00)='./file0\x00', r11, &(0x7f0000000f80)='./file0\x00') process_vm_readv$auto(r5, &(0x7f0000001000)={&(0x7f0000000fc0)="c4e6004146ca4375bfaec2503ad354dbfb20a6", 0x80}, 0x27, &(0x7f0000001080)={&(0x7f0000001040)="b116b5abb3fe748fb69d61c5cdcdef246040df3f029d6b3305bfdbf8966a5f6fbd1fb0789c3f08a30bf8775c0ccf4547b6754efed6f45eb4", 0x6}, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001100)={'nr0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001140)={'bond_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001180)={'veth0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000011c0)={'virt_wifi0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001200)={'gre0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001600)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001400)={0x1b8, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xffff}]}, @ETHTOOL_A_CHANNELS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xe13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x80000001}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CHANNELS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x20}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd245}]}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xc}]}, @ETHTOOL_A_CHANNELS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xffffffda}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_CHANNELS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xffffb67a}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xba}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xffffffff}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4}, 0x810) 1.619399879s ago: executing program 3 (id=377): unshare$auto(0x40000080) unshare$auto(0x40000080) mmap$auto(0x0, 0x40020009, 0x3, 0x11, 0x403, 0x8000) epoll_pwait$auto(0x2, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x4) r0 = openat$auto_lockdown_ops_lockdown(0xffffffffffffff9c, &(0x7f0000000000), 0xa0042, 0x0) writev$auto(r0, &(0x7f0000000580)={0x0, 0xb2e}, 0x1) socket(0xa, 0x3, 0x3a) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x40c01, 0x0) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, 0x0, 0x3cd02, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) getrandom$auto(0x0, 0x5fffffc, 0xffffffff) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x88040, 0x0) read$auto(r1, 0x0, 0x20) write$auto(0x3, 0x0, 0xfdef) prctl$auto(0x1000000003b, 0x1, 0x4, 0x621f, 0x10004) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x801, 0x100) mkdir$auto(&(0x7f0000000040)='./file0\x00', 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x70) mkdir$auto(&(0x7f0000000000)='./file0/file1\x00', 0x2) mkdir$auto(&(0x7f0000000080)='./file0/file0\x00', 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x4, 0x9, 0x4000000000dd, 0x8000000000000011, r2, 0x8000) rt_sigaction$auto(0x5, 0xfffffffffffffffc, 0x0, 0x8) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) open(0x0, 0x22240, 0x155) r3 = socket(0x2, 0x80802, 0x0) setsockopt$auto(r3, 0x11, 0x65, 0x0, 0x8) 1.446207403s ago: executing program 3 (id=378): unshare$auto(0x40000080) mmap$auto(0x0, 0x400005, 0x6, 0x13, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) removexattr$auto(0x0, 0x0) mmap$auto(0x4, 0x2020009, 0x8, 0xeb1, 0xffffffffffeffffa, 0x7ffd) getrandom$auto(0x0, 0x6000000, 0x3) read$auto_proc_reg_file_ops_compat_inode(0xffffffffffffffff, &(0x7f0000001080)=""/4092, 0xffc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4000) socketpair$auto(0x1d, 0x2, 0x2, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x252802, 0x190) unshare$auto(0x6c) socket(0x1, 0x1, 0x0) r0 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000380), 0x82002, 0x0) ioctl$auto_RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000300)={0xb, 0x7, 0x2, 0x2, 0x110f, 0x3, 0x7f, 0x1ff, 0xd}) connect$auto(0x3, &(0x7f00000001c0), 0x55) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r1 = socket(0xa, 0x5, 0x0) getsockopt$auto(r1, 0x84, 0xf, 0x0, &(0x7f0000000080)=0x9b) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) r2 = open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) ioperm$auto(0xc5, 0x3, 0xc115) sync_file_range$auto(r2, 0x0, 0x1, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x80000001, 0x8) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x7fff) mmap$auto(0x0, 0x2020009, 0xffff, 0xeb1, 0xfffffffffffffffa, 0x8000) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x6, 0x4) 985.50551ms ago: executing program 1 (id=379): mmap$auto(0x0, 0x20009, 0x10000000000df, 0xeb2, 0x401, 0x8000) openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/tracing/options/trace_printk_dest\x00', 0x101000, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000015c0), r1) sendmsg$auto_NL80211_CMD_GET_STATION(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000002440)={0x28, r2, 0x4bcedae9142a5f4d, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_MLO_LINKS={0x13, 0x138, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_ATTR_MAC={0xb, 0x6, "519c7b1e0c977a"}]}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004001}, 0x800) sendmsg$auto_NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x134, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_CSA_IES={0xf3, 0xb9, 0x0, 0x1, [@typed={0xc, 0xb8, 0x0, 0x0, @u64=0x1}, @generic="57dad5cdd8e63b6cf33022cf570ffdb6e91b3d0d585fae7fbcf7ed8b337dd0c0718621c2ea1134659b7c21c6a481c8c28519ffaa006b999af33ff013d206f0d05746b5758985fc7ac19e03e1fb11ac2e4799c492fbf848f6bcd228ad8039fb31c2386313f28b76da4cb3fbeb4aa0213db24c656b359978883f0c6153b1c53293a9f0df96afbaa07789e4721ee7eccba5f903dc6ae5aefc67f60a3707ee78d36f776f402d9c408e45421b323673fda508ca80f90b458430ebe12ddc3b12a9a7f9a2be8efccb59524c1404fa47d135fedaa4e80d7e714124c6dcf196ffed95811ae33c11"]}, @NL80211_ATTR_SAR_SPEC={0xc, 0x12c, 0x0, 0x1, [@NL80211_SAR_ATTR_TYPE={0x8, 0x1, 0xdc5f}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f34ba27281fdc05f6808c27d0fe4159f7df489d1032ee16b"}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x134}, 0x1, 0x0, 0x0, 0x800}, 0x10) 975.444362ms ago: executing program 0 (id=380): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) socket(0x10, 0x2, 0x0) io_uring_setup$auto(0x6, 0x0) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x801, 0x84) (async) socket(0x2, 0x801, 0x106) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) socket(0xa, 0x2, 0x0) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socket(0xa, 0x801, 0x84) socket(0xa, 0x2, 0x3a) (async) io_uring_setup$auto(0x6, 0x0) (async) r1 = socket(0xa, 0x2, 0x88) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) bpf$auto(0x0, &(0x7f0000000000)=@link_update={r1, @new_prog_fd=0x4, 0x4, @old_prog_fd=r0}, 0xa3) bpf$auto(0x1, &(0x7f0000000040)=@query={@target_ifindex, 0x4, 0x7, 0x9, 0x7f, @prog_cnt=0x4, 0x0, 0x80000000, 0xc, 0xb, 0x5}, 0x7) mmap$auto(0x0, 0x400008, 0x400000000df, 0x9b72, 0x2, 0x8000) (async) r2 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/ip_tables_matches\x00', 0x10d602, 0x0) socket(0xa, 0x1, 0x84) (async) connect$auto(0x3, &(0x7f0000000140)=@in={0x2, 0x0, @rand_addr=0x2}, 0x52) (async) shutdown$auto(0x200000003, 0x2) (async) pread64$auto(r2, 0x0, 0x9c, 0x104) openat$auto_stats_fops_(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/kfence/stats\x00', 0x20000, 0x0) 897.050976ms ago: executing program 1 (id=381): socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x10000000000000a, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 64) chmod$auto(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000e5", @ANYRES16, @ANYBLOB="1b00"], 0x4c}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="1200"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0xffffffff, &(0x7f00000002c0)={0x0, 0xc4}, 0x6, 0x0, 0x0, 0x9}, 0x4}, 0x3, 0x0) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r1 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) (rerun: 32) sendmsg$auto_NBD_CMD_CONNECT(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fddbdf2501000000100007800c0001800800018076f0d6ca168a710f17ae7cf400000000b2b078567a816037061cc4e48a2a2e964a475ddde21a7fd041a0298e4017b1526b58e31a29615334470a759106d242c9270d91a5423e1ca6707f2bd367b9c81a0324c8a03f83f4663366f25507a00ef3f6be9e6a7254bae57c730e042436400454dda03346a6824af0bb4289055db2d9d3186645ff1606a04d9f17c5cc9ba1b5db0be651fedf78"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8880) 714.195427ms ago: executing program 0 (id=382): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x2, 0x4, 0x3, 0x2, 0x8, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, &(0x7f0000000140)='/sys/devices/platform/dummy_hcd.6/usb7/power/wakeup_active_count\x00') prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) madvise$auto(0x0, 0x2000000080000001, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capget$auto(0x0, 0xfffffffffffffffe) capset$auto(0x0, &(0x7f0000000000)={0x3, 0x7, 0x8}) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) madvise$auto(0x0, 0xffffffffffff0005, 0x17) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x63db) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x30, 0x80000006, 0x4) r0 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x8000, 0x1, 0x7, 0x42, 0x4909b6f8, 0x1ffdf, 0x7, 0x200003, 0x2, 0xa121, 0x0, 0x6, 0x4, 0xb4, 0xa, 0x6, 0x10001, 0x80, 0x100000000, 0x0, 0x7, 0x2100, 0x200, 0x0, 0x84, [0x0, 0x0, 0x0, 0x6, 0x0, 0x2000, 0x0, 0x6, 0x8, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffbfff, 0xfffffffffffffffa, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2000000000000000, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x88e, 0x8000000000408, 0xfffffffffffffffc, 0x9, 0xa38, 0x0, 0x3, 0xfffffffffffffffa, 0x916, 0x4000000000, 0x7, 0x0, 0x9]}, 0x1fe, 0xe) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r1 = socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x40000a, 0xdf, 0x9b70, 0x2, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) sendmsg$auto_NL80211_CMD_SET_QOS_MAP(r1, 0x0, 0x80) setsockopt$auto(0x3, 0x0, 0x5, 0x0, 0x28) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) setsockopt$auto(0x3, 0x0, 0x5, 0x0, 0x28) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) madvise$auto(0x0, 0xffffffffffff0005, 0x19) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) 605.558424ms ago: executing program 1 (id=383): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) (async) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) socket(0xa, 0x2, 0x3a) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) pipe2$auto(0x0, 0x80) setsockopt$auto(0x3, 0x1, 0xd, 0x0, 0x8) close_range$auto(0x2, 0x8000, 0x0) (async) close_range$auto(0x2, 0x8000, 0x0) 481.116621ms ago: executing program 1 (id=384): r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sda1\x00', 0xa4e00, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/smaps\x00', 0x101000, 0x0) read$auto_proc_pid_smaps_operations_internal(r2, &(0x7f0000000040)=""/93, 0x5d) (async) r3 = syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000140), r1) sendmsg$auto_TASKSTATS_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010a2bbd7000fbdbdf25010000000e0004004e2d"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) (async) ioctl$auto_def_blk_fops_fs(r0, 0x1261, 0x0) (async) write$auto_def_blk_fops_fs(r0, &(0x7f0000000080)="ee6cae903171119fd8e78aa4dd81df8ed74d72b0e99ddc344584988459207877c6c76812681857401da09dc51c97cf65e9554a7c54b7dbaba928b6d39ed960a4d3434787291e0ac23a72fef72061068e3704fc7324a515e00a5fd9b5dce888273f67ec9e4a42c77987a520d7dd80128c8608450fa86ceb43946809e1bc7390fc53bd96ed082cb6257eb7d425ff4a64f2a376c2fc7306aeead4e5f57c8f3872a90db565083f3723d350add3a86284c398628bcab700e44072e7db8c0f303645f57c7b28787daa9153944213cedfb3f7d3df83a7554953345501683946f02abcbaadb7de5271c1d84eb9444c8dda34c7230e77d97cb05d85f145c9aaf496f9c540ad31c8e9a539d3bf8f90972abc09d9da232ebc6818e7e1c8d3223e96ac31dac14b47ae3b1e59bce0fb77c6ec5b1cb9477e8938b6634a8aee65f77f232f22ecb783b8e4e7579c26e1605810bd1096ed5fbe57fab8fb666a05a292eb6e3b2249b76efdf592618e55a7579c469940b89d3f8a0b2f3fdea0a3488ffb711c3829bbbe4f00e69480a2a9d77317d54f9e18714e83b797eb315a315338203e13b64b5db1b3c2ac8c1fbabe2fb9439c58d4635fcf3e8e7fc7bbfe41aec60b56d00ef1db85c36b3cfff968727fe48525a448bfdaf002f65b9fb2d2f0bf22e63f5f3814c3030964ad2db96c0271163bc8f94025b6df6cb931ec2fe5850c6b6f794cc0e6e05464c61b95d5f2a362ff2421d0d61a8e9bc8aa6cbebe766f863397911fa6185d64284499e23d9083d1484cfaa64db093bf4b2251b25e356b33c0ac94c71fc658865b2bbcc2a0cb683d0b62d9c1d1fe0fc44ee41b4f9d4eab08b753913b51f6a8dccb6de72c2a0c0543ec2d36c9ef1bb12005e0aede2f3ec29b2bf020a0bab92f6407f31d985835e0c1e82cc18eb4088ea513997c3a4b5c4d53ff2aeb7429febc4591ca3ec00a3c1c6bc636185f75bcd995b5af36d032349bc98e93f879405c8a9f362a2dc90a8277c854e7e33351217d628d087be56be5ac07e8ed67e117d8bc2dae99e364cb69f86f76f60b3faa9d066779cc6121336857d6570cb85731b2cfc494d1c1702452b9d6ba3e18dcd1837f42df2f7e1c7a16658a3e8b3351071b0f0a17f022e9684fca03c9466670d29dec3de8cf9ae33672e685398193ebd00a6a40762a75c374368324780c396efce6ea66fd35a76c1f26bdad06b6576fbb963ebcf617cdc189700d3a994f7e4d452bd0cc0a87d500130bd5d9652ac3e3facadcfc68b31bcc37ec1ebe13f2dd7cbd7401adee40a981e3e22446b86750f0b1a1bf125df881d4d7713daeab10e8fb0a165d7b9d8c833a267542befeb1a55481be744793ab41975f87dcf365d52d3931de9c15aa666a0b6aaecb07c4c5041b5c0ddfcc62739cfc8715bc1f1ebe3c05f9892740e5458415befdbc3090b509c28a084eb929265881dbf2971119f4648cbb91820e5314997d6f65017fe2100f26cdac0842ae1c2e7784ec954910632f7c11e10c1200738fd5bc590fece909a69f8595a0f6a295fd534f38e4fdc1027bd31087e9d7faa816a4a9f943ef94f259fa54dc3b4f2d19cb7d5fc288bdd227872d8a4931066762d58c38f8f741d22a6e2466a390f811a469139197dc1d255fd110938d8a281fba667a02a320de6aa7b9fc4215fa5dd8aa024a4d4b1f30a9922921eec0650ef679471e23837af5013d4b3af1b3f328e885b8ad462cb82eec347b956f32df7927418971d5222307e48676e8f26042a308c8ffc3414b6fb3338554b824ebb2f266dfaee858d569bb4a09326504b6ceb90a24068e52da698267a8157f7f649d04685ff78bb577bb26a4126da5e94530b93980dda3ffe62e5567c54360474b0e964b2a019a5d30f47e3678454755cd0fbaace4d75b3eb4c886e2f549513c8cfd1ac203b630bca60e3b097959ad86e04c7ea8bc183af662cffd2dacce2a7ed31f1a7eac354593c44dc74805798e48995349f78a4c3edb03fcc188399b40c252e078c8ab88a086781d169fb94aa21bfece0052947ddab186c799eba416b5e32d7cf893801721700af926e60001e4b72d7d5b26c43ad08f30bd1344808b9065c280feb0bd85ccb91c061d59af17755f4c2f472d430ec15df4e036fac102335cf40e30e3b24ae2a56591281b84750559e3fd0feae8b3865a968315cb32053d7c62316b458e5e2d03949967340cfd973df3ab30b0aaf65613926a21fbd24c9e83855bdb20a38c4751caedf21b6be19f6e26177109e82688b0194f123c737d3ed07c0df40030f99659fbe5593becb7d3598b4526401b84922353b7282f6e05153e09ee9f924239879ff8e2b20e3dd39cd78716cd36ac23b931290d5d2b78828a6f54ac54bc875f0998ebf0e6ca2ed820d66348820ec5ffd7d86a75de181b8d5b2a04d5c8a8693826d4f4755c8b449e6a911e7caa115efe76e4f9c7cb4e6d2d8b2de933e4befb5073c98772903db2a4f133f6ba92a31ad11764953a2b7d2ac0ab03e9744e0193be10647ed24bddb3be45485651e7dbe5fc972ec5953aba44a664c5bff2f3893206d609d58c8552176cf7f1708b1af1fe3ba55abbc2859cafa16cca1c6dd3713a1ccc78369a4ea771ba3fffc62864a31f66cd92c17e21776f23058a20197e50b8d07f5e19d59a1c6ed882f59f35181807bf4b71c27d4c02516c3738f790ae8638a63a0ade795c3b9d13ef5b6ec2271f70e6396ecd4d4977529e1be7e61d61f7384780e926a744d570bfd7587f0f583894e29ebd6071d3db137f14acd37e0a86c5f6bb7ee7a67e5772c8133b76837e84c1a32f88a4f2a3095a6e1c3eb139fb5646a3913a32c010d1c7fb762581322a6f0b3a2c76c548fac9d9f26744146e833e2bba578f81acdae5c7ccdbaad1eac7e37f6e6f962c17bdeff369a172c54fe467f2076da127ec7c3bbc285d91431a18b7c3039607c7e9d005dea8d1b9716e3bd876cbf4c160d91c35b42501b8f9649a1780fb7ac0596c940faaa516330df70c16ee010c3324ea99a5ed747de988300466043e2b16e12ea1cc22ac55e4260b7ba77634c3df0a29b159ffe8a92ae32840597d8eb9cc74ff752e873c9774b649e2cbabb737035cc069b459f10c42ff57264a1ec1f79a3938e4b753af905466731089322a3c9aa3baadc093e7d9a0f2fabf260b58190f3610d6ec5d87061c2a1515c1bd4943276a5601e0ddf645a3557e70a87a00d5ba4890eb8853526bcbd2d5efb2ce14d21766ab1328a1f9c9cb8c977d483d0392c20460c5f57223f6e0809993301ba542630c89a2028e5efbc0ef6f60426668eb6669f23ae969485647c527d9140736cc1d79572682aad0dcc774041255a98e2f8afc8c5647f55f28eb2d48662ed59060f893a44948cdefed6c85f5d2f113852fd2c95fa5de4b513a3cdc7bb9366cdb4800a26681b8381a9dc57040fc79e31c8e7fa28fc660fa6bb2c698b79a7a764907ef66c2a7e7e8c63b5e9d1aed0132794af9827d37d9d85f7c2c5b7da8df1b9d1f106fd355538fd6a4308a7f8b17497e9bfe17f0bcfe2cca20d130a180f7cc4662f789934b73004ce274df513585a7f6b71175b4ce537ef8de2bc0b776a8effaeafb628c665b482babeada2b0e83956dd233893a8727a8b6a69c49971d423ff9817a6883b837be855f6d63ff1e55d34a2ee756af92fd70aa9dacfaeac5a7e5f7a21d277ac402e5df6dd77af096e44f34ad9266732100751114f036f7423d10001eb137d6711e14d10afad6f42be59d44278d0f51933db26f62b3bb695cc5f8802757be459b6107a9e37d57f5327d3a03e20fe9726c5f610ad30e34ab187345d8ddee58bfc57a86fc24ac2b33ce1a76f00a605cfbd2518cfefa4956a930db033fad6fe31c23244d5548055d5fe3ad1e46b3013f109f78ffe5bbca3b0527024b0c5da628c949bbe7d6f503f971fbfd858613d6f7ffc1d3b098c199bec11ce13ddffa14d1de6827458a3add83e701956ae69423344743b90ad97f125eeab440aed10775ed36fa1a0f8256999708bd299a5808b88a3e7015bfc4a2898379c0db9e1772983d578f6ff3b64ef22b6a9240a8bbb2ebad1202175451aa40ad69a265f9214b143e799cc2f93edda187b3408040a2c22312fccce3410ab28a946924478ae0a83317b253219cad3052221cacc22de4e6914af92f04aa5df1a8a530093ab306215c6710f516303dd247124601c2027463da7aae06badaaee752f59162a3abd7e89d04a543a0417a6b7f3e289a4460331176cf89fa6f76889125801696508866475668c0c9d8929caa2b0b387f0a1eda8b0036ee2a44279a9c8dba94eb71468d767a999ee6aa9aebf65eb3abc34e5b88d87c9109b84086c1b7955a2cc71c3289f704f7899ad390ae0a0a91e901fdbe4ad01f65aa3526e52f53873b17ff8a6ffc50924bd6b27062a23982dab9fe67d25629e74d0baa0e68d2e20faaa213813a92b61577136e4b43003c856bbbed37d3cb55d44ec5a04579a0db2639a5f67f79c21c2ba6ca348a69a0781589b2bff892b8c7fee2aaafc3cc395a2a3ce8c492bad0020e0b0efb15e418356b983c15586e619987d088106a28452d093f558411c320269ab0ebcd1a8ce4a9bd462176ffe8d264f8ee98e3f50fa42d27e89bed93c4888ad0bc6aea02195906e81ab393d0536b7631c8d41f2ae265abded724acc4e2fcc8e4c0fb69b0404c46c7c189ae626150eed2756cf073a894354d07e486c78e08f8bc99b52e0696cfc614f53ed9e563e68a361597019ab84b79460fb8ec4d091cf1f8e8af661cfcda324df83614851183d347910ca96209233bf744f79a3b46cc6afac6b533ef99a3af65f7ab387d68cfb6ea5cbbcd7925c3129a701ffb9c08db41430b48dfafc8cf3a722ff7ce91d7827ba76916dff34e0c29fb8e498e5e10045105567219a37a1a2c8695cf286c4d6cbbaf200e254f668e58e2d53aa20e7aba75d7016d4b0aa905e6b4bc7fd5c5b4864338967ccf0e253e6e3d276b6801df90067caa41ba7fa33ff65043955e1b77ab19d4c9ec6e955f0a01ab1923ee47d775c8de42bdea5068b4adbe25d9e7ae3945d64393c6b6435f289e3c59232d59394aeef378b90c31ee14137475a128e7fa9f7fc7459324a48e27f4472b8b8e624cab3df2f6df6f94366377857e8fc30b27951d27e713f38db69968ede1e3a75b1387fd6de578b6434e0081eea30846f6c41f49fc047ef6b9b150390a91bec86b0760d4ad74f68f5e282fcda484711dbae6d8fba6ed416fc5de1b57758a2f823e8e2714c67d1c874295888e04b48db160b439ec9e11008182755c2ad629a95163fe038133c38f5a6950a214c39dc27276dacf8fc39ca1b2c4ab852c2059b3fe4e88d1b1ea03cb0638af9d54f7efe664fbb9a78fe8265a0586b9fe6a3339082719eb79b924e3c50152ad95759ae82e7c5ca870fc98675328139595beec13a9ebaace60e0872f60e1422708e5e55dcf22152c9e42dc8b5bae1cd51c3bfc106334ed7085703c3130963dfe94100efbbe5be2cdc3dc06c6160a52f9e2414faa2a53a607ef79dd2250c334dafd6129768f4509ac015a73d9d6eb5fd7844d88d32acfd4ffbcdce3b232848c8878652e486ba42c529197e944769048aaa275dd5d70bf27d6d7d1e456535d6c9f11694fab9eb593c1616ea6d3267e9065d17fd2fb4fc9f82d1f34b25444f01a2525c221826127ba33b4eedeef91087f2c623d84e2995e7b521b139b0c7c517a94e5f85c182844d6d103781a00e2be5544d999e3417d4474ff0bace55b40fd80a1e685ff026274", 0x1000) 0s ago: executing program 3 (id=385): r0 = openat$auto_proc_auxv_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/auxv\x00', 0x40002, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r0, 0x28000) mincore$auto(0xfffffffffffff70c, 0x8001, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/node/node0/cpumap\x00', 0x40000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000001100)=""/4106, 0x100a) socket(0x39, 0x4, 0x106) r2 = openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$auto_rng_chrdev_ops_core(r2, &(0x7f00000008c0)=""/187, 0xbb) getsockopt$auto(r2, 0x1011c, 0x101, 0x0, 0x0) kernel console output (not intermixed with test programs): DUID 00:04:7a:18:ac:a2:05:e1:c4:91:36:fa:c3:e4:aa:5a:c8:fa forked to background, child pid 5500 [ 44.310708][ T5501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.325835][ T5501] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.3' (ED25519) to the list of known hosts. syzkaller login: [ 66.603817][ T5819] cgroup: Unknown subsys name 'net' [ 66.736630][ T5819] cgroup: Unknown subsys name 'cpuset' [ 66.746088][ T5819] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 68.137892][ T5819] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.762878][ T5837] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.776009][ T5840] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.791026][ T5838] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.792303][ T5840] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.800050][ T5838] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.813162][ T5838] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.818368][ T5840] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.829328][ T5840] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.837562][ T5840] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.845411][ T5840] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.849096][ T5845] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.853888][ T5840] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.861040][ T5838] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.867973][ T5840] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.874881][ T5845] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.880881][ T5840] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.888131][ T5838] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.895137][ T5840] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.902665][ T5845] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.916228][ T5838] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.930919][ T5838] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.946930][ T5833] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.956154][ T5833] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.972959][ T5833] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.234031][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 71.376058][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 71.385988][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.394191][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.401510][ T5828] bridge_slave_0: entered allmulticast mode [ 71.408657][ T5828] bridge_slave_0: entered promiscuous mode [ 71.421762][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.429123][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.436337][ T5828] bridge_slave_1: entered allmulticast mode [ 71.442913][ T5828] bridge_slave_1: entered promiscuous mode [ 71.456728][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 71.538645][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.585923][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.618867][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 71.629739][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.637252][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.645352][ T5829] bridge_slave_0: entered allmulticast mode [ 71.651907][ T5829] bridge_slave_0: entered promiscuous mode [ 71.678056][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.687918][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.688778][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.694652][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.702757][ T5829] bridge_slave_1: entered allmulticast mode [ 71.715058][ T5829] bridge_slave_1: entered promiscuous mode [ 71.730130][ T5828] team0: Port device team_slave_0 added [ 71.738482][ T5828] team0: Port device team_slave_1 added [ 71.772278][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.779529][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.787062][ T5830] bridge_slave_0: entered allmulticast mode [ 71.794028][ T5830] bridge_slave_0: entered promiscuous mode [ 71.808677][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.824822][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.831875][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.839437][ T5830] bridge_slave_1: entered allmulticast mode [ 71.846186][ T5830] bridge_slave_1: entered promiscuous mode [ 71.871982][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.893068][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.900137][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.926203][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.955886][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.962866][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.991499][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.027370][ T5829] team0: Port device team_slave_0 added [ 72.035773][ T5829] team0: Port device team_slave_1 added [ 72.052565][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.064150][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.071264][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.078849][ T5836] bridge_slave_0: entered allmulticast mode [ 72.087766][ T5836] bridge_slave_0: entered promiscuous mode [ 72.095883][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.102932][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.112473][ T5836] bridge_slave_1: entered allmulticast mode [ 72.119277][ T5836] bridge_slave_1: entered promiscuous mode [ 72.142547][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.153818][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.160781][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.188454][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.218947][ T5828] hsr_slave_0: entered promiscuous mode [ 72.225562][ T5828] hsr_slave_1: entered promiscuous mode [ 72.246774][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.254252][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.280668][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.300124][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.310825][ T5830] team0: Port device team_slave_0 added [ 72.338453][ T5830] team0: Port device team_slave_1 added [ 72.350867][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.408428][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.415582][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.442278][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.473824][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.480795][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.509510][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.526483][ T5836] team0: Port device team_slave_0 added [ 72.535661][ T5829] hsr_slave_0: entered promiscuous mode [ 72.541862][ T5829] hsr_slave_1: entered promiscuous mode [ 72.550730][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.558517][ T5829] Cannot create hsr debugfs directory [ 72.575819][ T5836] team0: Port device team_slave_1 added [ 72.608672][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.615733][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.642133][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.658573][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.668636][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.694739][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.753799][ T5830] hsr_slave_0: entered promiscuous mode [ 72.760635][ T5830] hsr_slave_1: entered promiscuous mode [ 72.767302][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.775257][ T5830] Cannot create hsr debugfs directory [ 72.848064][ T5836] hsr_slave_0: entered promiscuous mode [ 72.856637][ T5836] hsr_slave_1: entered promiscuous mode [ 72.863174][ T5836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.870981][ T5836] Cannot create hsr debugfs directory [ 72.964601][ T5833] Bluetooth: hci1: command tx timeout [ 72.990998][ T5828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.022899][ T5828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.032921][ T5828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.060739][ T5833] Bluetooth: hci3: command tx timeout [ 73.063524][ T5837] Bluetooth: hci0: command tx timeout [ 73.066979][ T5833] Bluetooth: hci2: command tx timeout [ 73.090852][ T5828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.166012][ T5829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.196741][ T5829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.222832][ T5829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.232628][ T5829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.272932][ T5830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.297788][ T5830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.307379][ T5830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.325948][ T5830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.377242][ T5836] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.396764][ T5836] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.408360][ T5836] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.422718][ T5836] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.451960][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.508174][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.553852][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.561217][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.571742][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.578856][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.610937][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.633021][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.674906][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.697914][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.716982][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.724150][ T3597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.735572][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.742632][ T3597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.768516][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.775689][ T3597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.800572][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.825141][ T3448] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.832215][ T3448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.880776][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.909176][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.916331][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.958192][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.965361][ T3597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.087189][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.111542][ T5836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.222007][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.239954][ T5828] veth0_vlan: entered promiscuous mode [ 74.265422][ T5828] veth1_vlan: entered promiscuous mode [ 74.314525][ T5828] veth0_macvtap: entered promiscuous mode [ 74.354728][ T5828] veth1_macvtap: entered promiscuous mode [ 74.398086][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.420695][ T5830] veth0_vlan: entered promiscuous mode [ 74.434583][ T5830] veth1_vlan: entered promiscuous mode [ 74.445001][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.461212][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.476488][ T5828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.486668][ T5828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.495461][ T5828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.504686][ T5828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.531822][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.605710][ T5830] veth0_macvtap: entered promiscuous mode [ 74.632600][ T5836] veth0_vlan: entered promiscuous mode [ 74.643138][ T5829] veth0_vlan: entered promiscuous mode [ 74.657527][ T5830] veth1_macvtap: entered promiscuous mode [ 74.685137][ T5836] veth1_vlan: entered promiscuous mode [ 74.702831][ T3597] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.709038][ T5829] veth1_vlan: entered promiscuous mode [ 74.723137][ T3597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.742274][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.756343][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.767386][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.790056][ T5836] veth0_macvtap: entered promiscuous mode [ 74.806337][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.817720][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.828765][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.839016][ T5836] veth1_macvtap: entered promiscuous mode [ 74.860058][ T3624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.866042][ T5830] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.877269][ T5830] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.878626][ T3624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.887597][ T5830] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.903036][ T5830] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.938671][ T5829] veth0_macvtap: entered promiscuous mode [ 74.963019][ T5829] veth1_macvtap: entered promiscuous mode [ 74.982118][ T5828] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 74.982642][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.015514][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.026203][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.038895][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.051653][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.054947][ T5833] Bluetooth: hci1: command tx timeout [ 75.109872][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.124978][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.129782][ T5833] Bluetooth: hci0: command tx timeout [ 75.135021][ T5838] Bluetooth: hci3: command tx timeout [ 75.140629][ T5833] Bluetooth: hci2: command tx timeout [ 75.164942][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.183930][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.199434][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.210692][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.226061][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.254953][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.269899][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.281896][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.300717][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.311666][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.333072][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.346740][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.357621][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.369420][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.379560][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.392546][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.405523][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.416690][ T1136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.427932][ T5836] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.438427][ T5836] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.440435][ T1136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.461014][ T5836] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.471176][ T5836] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.496365][ T5829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.505469][ T5829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.514505][ T5829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.524043][ T5829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.558744][ T1160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.568140][ T1160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.664456][ T1136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.677629][ T1136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.744852][ T3624] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.770347][ T3624] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.787834][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.801477][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.830140][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.842651][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.558441][ T5900] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 76.577002][ T5914] syz.0.6 uses obsolete (PF_INET,SOCK_PACKET) [ 76.663682][ T5908] HfR: entered promiscuous mode [ 76.680421][ T5908] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5'. [ 76.698254][ T5908] HfR: left promiscuous mode [ 76.794019][ T5914] mmap: syz.0.6 (5914) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 77.133601][ T5833] Bluetooth: hci1: command tx timeout [ 77.160392][ T5919] Invalid ELF header magic: != ELF [ 77.203826][ T5833] Bluetooth: hci2: command tx timeout [ 77.204068][ T5837] Bluetooth: hci3: command tx timeout [ 77.209250][ T5833] Bluetooth: hci0: command tx timeout [ 78.071512][ T5929] netlink: 342 bytes leftover after parsing attributes in process `syz.1.10'. [ 78.149044][ T5928] netlink: 330 bytes leftover after parsing attributes in process `syz.0.11'. [ 78.599452][ T5944] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 78.975049][ T5919] capability: warning: `syz.2.7' uses deprecated v2 capabilities in a way that may be insecure [ 79.194421][ T5942] capability: warning: `syz.3.14' uses 32-bit capabilities (legacy support in use) [ 79.213523][ T5837] Bluetooth: hci1: command tx timeout [ 79.283464][ T5837] Bluetooth: hci0: command tx timeout [ 79.290961][ T5838] Bluetooth: hci2: command tx timeout [ 79.291253][ T5833] Bluetooth: hci3: command tx timeout [ 79.404286][ T5954] netlink: 28 bytes leftover after parsing attributes in process `syz.1.16'. [ 79.689653][ T5954] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.729499][ T5954] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.750514][ T5954] bond0 (unregistering): Released all slaves [ 80.921610][ T5975] process 'syz.0.22' launched './file0' with NULL argv: empty string added [ 81.122383][ T5975] Zero length message leads to an empty skb [ 82.082213][ T5984] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 83.171225][ T6014] Invalid ELF header magic: != ELF [ 84.697236][ T6022] HfR: entered promiscuous mode [ 84.759744][ T6022] netlink: 20 bytes leftover after parsing attributes in process `syz.3.35'. [ 84.951957][ T6035] netlink: 8 bytes leftover after parsing attributes in process `syz.2.38'. [ 84.995127][ T6035] netlink: 8 bytes leftover after parsing attributes in process `syz.2.38'. [ 85.263487][ T6041] vivid-008: ================= START STATUS ================= [ 85.317955][ T6041] vivid-008: Generate PTS: true [ 85.369338][ T6041] vivid-008: Generate SCR: true [ 85.406300][ T6041] tpg source WxH: 640x360 (Y'CbCr) [ 85.453277][ T6041] tpg field: 1 [ 85.478174][ T6041] tpg crop: 640x360@0x0 [ 85.482407][ T6041] tpg compose: 640x360@0x0 [ 85.609663][ T6041] tpg colorspace: 8 [ 85.631372][ T6041] tpg transfer function: 0/0 [ 85.672781][ T6041] tpg Y'CbCr encoding: 0/0 [ 85.746523][ T6041] tpg quantization: 0/0 [ 85.808107][ T6041] tpg RGB range: 0/2 [ 85.812058][ T6041] vivid-008: ================== END STATUS ================== [ 87.065384][ T25] cfg80211: failed to load regulatory.db [ 90.644698][ T6118] HfR: entered promiscuous mode [ 90.746796][ T6126] Invalid ELF header magic: != ELF [ 90.861899][ T6118] netlink: 20 bytes leftover after parsing attributes in process `syz.0.53'. [ 93.329583][ T6133] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 94.370915][ T6178] netlink: 12 bytes leftover after parsing attributes in process `syz.3.66'. [ 94.408790][ T6177] Invalid ELF header magic: != ELF [ 94.414052][ T6178] ksmbd: Unknown IPC event: 0, ignore. [ 95.401241][ T6185] netlink: 28 bytes leftover after parsing attributes in process `syz.3.68'. [ 95.421855][ T6185] macvlan1: entered promiscuous mode [ 95.451329][ T6188] netlink: 11 bytes leftover after parsing attributes in process `syz.2.69'. [ 97.832294][ T6225] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 97.848178][ T6225] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 97.865750][ T6225] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 97.881806][ T6225] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 97.891504][ T6225] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 97.903947][ T6225] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 97.913490][ T6225] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 97.925433][ T6225] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 97.945633][ T6225] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 97.960792][ T6225] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 97.968383][ T6225] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 97.995729][ T6225] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 98.218581][ T6260] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 98.232690][ T6260] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 98.512896][ T6258] ======================================================= [ 98.512896][ T6258] WARNING: The mand mount option has been deprecated and [ 98.512896][ T6258] and is ignored by this kernel. Remove the mand [ 98.512896][ T6258] option from the mount to silence this warning. [ 98.512896][ T6258] ======================================================= [ 98.740039][ T6270] Invalid ELF header magic: != ELF [ 98.763546][ T6285] netlink: 8 bytes leftover after parsing attributes in process `syz.2.92'. [ 99.203536][ T5833] Bluetooth: hci0: command 0x0c1a tx timeout [ 99.485937][ T6301] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. syzkaller syzkaller login: [ 99.923666][ T5833] Bluetooth: hci2: command 0x0c1a tx timeout [ 99.923676][ T5837] Bluetooth: hci1: command 0x0c1a tx timeout [ 100.003382][ T5833] Bluetooth: hci3: command 0x0c1a tx timeout [ 100.073901][ T6327] netlink: 4 bytes leftover after parsing attributes in process `syz.2.103'. [ 100.592507][ T6351] random: crng reseeded on system resumption [ 101.283417][ T5833] Bluetooth: hci0: command 0x0c1a tx timeout [ 101.874191][ T6376] nvme_fabrics: unknown parameter or missing value '7' in ctrl creation request [ 102.012080][ T5833] Bluetooth: hci2: command 0x0c1a tx timeout [ 102.018907][ T5833] Bluetooth: hci1: command 0x0c1a tx timeout [ 102.093535][ T5833] Bluetooth: hci3: command 0x0c1a tx timeout [ 102.313422][ T29] audit: type=1800 audit(1735820167.037:2): pid=6385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.120" name="discovery_nqn" dev="configfs" ino=9196 res=0 errno=0 [ 103.365411][ T5833] Bluetooth: hci0: command 0x0c1a tx timeout [ 103.427737][ T6413] netlink: 8 bytes leftover after parsing attributes in process `syz.0.127'. [ 103.998918][ T6428] vivid-013: ================= START STATUS ================= [ 104.015591][ T6428] vivid-013: Generate PTS: true [ 104.020877][ T6428] vivid-013: Generate SCR: true [ 104.032926][ T6428] tpg source WxH: 640x360 (Y'CbCr) [ 104.045150][ T6428] tpg field: 1 [ 104.051948][ T6428] tpg crop: 640x360@0x0 [ 104.061282][ T6428] tpg compose: 640x360@0x0 [ 104.081642][ T6428] tpg colorspace: 8 [ 104.085650][ T5833] Bluetooth: hci2: command 0x0c1a tx timeout [ 104.093445][ T5833] Bluetooth: hci1: command 0x0c1a tx timeout [ 104.100693][ T6428] tpg transfer function: 0/0 [ 104.107688][ T6428] tpg Y'CbCr encoding: 0/0 [ 104.136837][ T6428] tpg quantization: 0/0 [ 104.165723][ T5833] Bluetooth: hci3: command 0x0c1a tx timeout [ 104.189197][ T6428] tpg RGB range: 0/2 [ 104.193151][ T6428] vivid-013: ================== END STATUS ================== [ 104.294026][ T6431] vivid-013: ================= START STATUS ================= [ 104.350150][ T6431] vivid-013: Generate PTS: true [ 104.371722][ T6431] vivid-013: Generate SCR: true [ 104.394623][ T6431] tpg source WxH: 640x360 (Y'CbCr) [ 104.424446][ T6431] tpg field: 1 [ 104.437603][ T6431] tpg crop: 640x360@0x0 [ 104.477987][ T6431] tpg compose: 640x360@0x0 [ 104.498384][ T6431] tpg colorspace: 8 [ 104.502268][ T6431] tpg transfer function: 0/0 [ 104.533384][ T6431] tpg Y'CbCr encoding: 0/0 [ 104.538098][ T6431] tpg quantization: 0/0 [ 104.542280][ T6431] tpg RGB range: 0/2 [ 104.576817][ T6431] vivid-013: ================== END STATUS ================== [ 105.174773][ T29] audit: type=1800 audit(1735820169.907:3): pid=6448 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.134" name="features" dev="configfs" ino=9915 res=0 errno=0 [ 106.718278][ T6479] Invalid ELF header magic: != ELF [ 107.097568][ T6484] netlink: 28 bytes leftover after parsing attributes in process `syz.3.143'. [ 107.136800][ T6484] geneve1: entered allmulticast mode [ 107.198380][ T6486] netlink: 28 bytes leftover after parsing attributes in process `syz.3.143'. [ 111.836151][ T6533] Process accounting resumed [ 112.675581][ T6563] workqueue: name exceeds WQ_NAME_LEN. Truncating to: !PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„ [ 112.979589][ T6574] sysfs_service_op_show: Client not running :-5: res=0 errno=0 [ 117.283714][ T6666] netlink: 8 bytes leftover after parsing attributes in process `syz.0.182'. [ 120.864588][ T6424] syz.1.122 (6424) used greatest stack depth: 18848 bytes left [ 121.905402][ T6729] netlink: 28 bytes leftover after parsing attributes in process `syz.1.197'. [ 121.999606][ T6729] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.008416][ T6729] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.132373][ T6729] bridge0: entered allmulticast mode [ 122.323634][ T6280] syz.1.87 (6280) used greatest stack depth: 17760 bytes left [ 126.332038][ T6865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.227'. [ 127.002324][ T6879] netlink: 8 bytes leftover after parsing attributes in process `syz.2.231'. [ 128.589837][ T6909] netlink: 342 bytes leftover after parsing attributes in process `syz.1.239'. [ 128.631438][ T6909] IPv6: Can't replace route, no match found [ 129.075644][ T6890] delete_channel: no stack [ 130.644454][ T6941] could not allocate digest TFM handle [ 130.675731][ T6960] netlink: 4 bytes leftover after parsing attributes in process `syz.1.248'. [ 130.710462][ T6960] openvswitch: netlink: ufid size 17 bytes exceeds the range (1, 16) [ 130.741727][ T6938] could not allocate digest TFM handle [ 130.785166][ T6960] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 130.932424][ T6944] could not allocate digest TFM handle [ 131.123773][ T6935] could not allocate digest TFM handle [ 133.133620][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.139964][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.275126][ T7052] netlink: 306 bytes leftover after parsing attributes in process `syz.0.269'. [ 133.861421][ T7072] netlink: 'syz.1.274': attribute type 2 has an invalid length. [ 133.870068][ T7072] netlink: 4 bytes leftover after parsing attributes in process `syz.1.274'. [ 134.239294][ T7080] netlink: 14880 bytes leftover after parsing attributes in process `syz.0.276'. [ 136.032187][ T7120] netlink: 28 bytes leftover after parsing attributes in process `syz.1.286'. [ 136.345469][ T7098] netlink: 28 bytes leftover after parsing attributes in process `syz.0.283'. [ 136.383150][ T7102] netlink: 28 bytes leftover after parsing attributes in process `syz.0.283'. [ 136.454310][ T7098] ip6gre0: entered promiscuous mode [ 137.167186][ T7135] kmem.tcp.limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 137.589804][ T7148] dmxdev: DVB (dvb_dmxdev_filter_start): could not set feed [ 137.605400][ T7148] dvb_demux: dvb_demux_feed_del: feed not in list (type=1 state=0 pid=ffff) [ 138.399802][ T7156] can: request_module (can-proto-0) failed. [ 138.426202][ T7170] netlink: 8 bytes leftover after parsing attributes in process `syz.0.298'. [ 138.523442][ T7173] netlink: 8 bytes leftover after parsing attributes in process `syz.0.298'. [ 138.583664][ T7172] program syz.1.300 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.618948][ T7181] netlink: 8 bytes leftover after parsing attributes in process `syz.0.298'. [ 138.628166][ T7172] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 138.772178][ T7186] netlink: 8 bytes leftover after parsing attributes in process `syz.2.301'. [ 139.574126][ T7198] netlink: 28 bytes leftover after parsing attributes in process `syz.1.306'. [ 139.696151][ T7198] netdevsim netdevsim1 netdevsim2: entered allmulticast mode [ 140.832948][ T7228] netlink: 28 bytes leftover after parsing attributes in process `syz.2.310'. [ 142.048419][ T7253] netlink: 342 bytes leftover after parsing attributes in process `syz.0.316'. [ 142.689655][ T7272] netlink: 4 bytes leftover after parsing attributes in process `syz.0.321'. [ 142.726017][ T7272] netlink: 4 bytes leftover after parsing attributes in process `syz.0.321'. [ 143.109772][ T7282] netlink: 342 bytes leftover after parsing attributes in process `syz.3.324'. [ 143.613319][ T7297] lo: entered allmulticast mode [ 143.779857][ T7302] netlink: 330 bytes leftover after parsing attributes in process `syz.3.331'. [ 143.790624][ T7299] lo: left allmulticast mode [ 143.809357][ T7302] ›DžX: renamed from veth0_vlan (while UP) [ 144.066004][ T7312] netlink: 28 bytes leftover after parsing attributes in process `syz.2.332'. [ 144.523311][ T7312] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.573368][ T7312] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.627187][ T7312] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.672976][ T7312] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.602167][ T7334] could not allocate digest TFM handle [ 146.065395][ T7359] netlink: 4 bytes leftover after parsing attributes in process `syz.3.340'. [ 146.200480][ T7364] ptrace attach of "./syz-executor exec"[5830] was attempted by "./syz-executor exec"[7364] [ 148.320316][ T7422] netlink: 146 bytes leftover after parsing attributes in process `syz.0.354'. [ 149.149158][ T7461] Debayer A: ================= START STATUS ================= [ 149.170106][ T7461] Debayer A: Debayer Mean Window Size: 3 [ 149.177478][ T7461] Debayer A: ================== END STATUS ================== [ 150.782954][ T7519] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.792936][ T7519] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 152.571454][ T7560] Invalid ELF header magic: != ELF [ 152.979539][ T7569] netlink: 28 bytes leftover after parsing attributes in process `syz.0.382'. [ 153.014023][ T7569] geneve1: entered allmulticast mode [ 153.126275][ T7569] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 153.138909][ T7569] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 153.147349][ T7569] CPU: 1 UID: 0 PID: 7569 Comm: syz.0.382 Not tainted 6.13.0-rc5-syzkaller-00006-g56e6a3499e14 #0 [ 153.157961][ T7569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 153.168030][ T7569] RIP: 0010:sctp_inet6addr_event+0x175/0x900 [ 153.174043][ T7569] Code: 00 00 00 00 fc ff df 48 89 04 24 48 c1 e8 03 4c 01 e8 48 89 44 24 18 eb 31 e8 97 15 31 f7 4c 89 e0 48 c1 e8 03 4c 89 64 24 38 <42> 80 3c 28 00 0f 85 88 05 00 00 4c 39 64 24 40 4c 89 e3 49 8b 04 [ 153.193684][ T7569] RSP: 0018:ffffc90005076be0 EFLAGS: 00010246 [ 153.199781][ T7569] RAX: 0000000000000000 RBX: ffff8881413fff00 RCX: ffffc9000ec69000 [ 153.207770][ T7569] RDX: 0000000000080000 RSI: ffffffff8a683a29 RDI: 0000000000000003 [ 153.215759][ T7569] RBP: ffffc90005076c50 R08: 0000000000000003 R09: 000000000000000a [ 153.223741][ T7569] R10: 0000000000000000 R11: 0000000000000002 R12: 0000000000000000 [ 153.231720][ T7569] R13: dffffc0000000000 R14: ffff888033a28c00 R15: 0000000000000000 [ 153.239698][ T7569] FS: 00007f9cbe56c6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 153.248631][ T7569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.255217][ T7569] CR2: 0000001b2fd20224 CR3: 000000001cb2c000 CR4: 00000000003526f0 [ 153.263194][ T7569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.271166][ T7569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.279138][ T7569] Call Trace: [ 153.282412][ T7569] [ 153.285344][ T7569] ? die_addr+0x3b/0xa0 [ 153.289509][ T7569] ? exc_general_protection+0x155/0x230 [ 153.295071][ T7569] ? asm_exc_general_protection+0x26/0x30 [ 153.300804][ T7569] ? sctp_inet6addr_event+0x169/0x900 [ 153.306184][ T7569] ? sctp_inet6addr_event+0x175/0x900 [ 153.311566][ T7569] notifier_call_chain+0xb7/0x410 [ 153.316601][ T7569] ? __pfx_sctp_inet6addr_event+0x10/0x10 [ 153.322326][ T7569] atomic_notifier_call_chain+0x71/0x1c0 [ 153.327968][ T7569] addrconf_ifdown.isra.0+0xf06/0x1a20 [ 153.333441][ T7569] ? __pfx_addrconf_ifdown.isra.0+0x10/0x10 [ 153.339344][ T7569] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 153.345329][ T7569] ? tls_dev_event+0xfe/0x1100 [ 153.350097][ T7569] addrconf_notify+0x220/0x19c0 [ 153.354955][ T7569] ? ip6mr_device_event+0x1bc/0x230 [ 153.360162][ T7569] notifier_call_chain+0xb7/0x410 [ 153.365200][ T7569] ? __pfx_addrconf_notify+0x10/0x10 [ 153.370493][ T7569] call_netdevice_notifiers_info+0xbe/0x140 [ 153.376402][ T7569] __dev_notify_flags+0x1f9/0x2e0 [ 153.381435][ T7569] ? __pfx___dev_notify_flags+0x10/0x10 [ 153.386986][ T7569] ? __dev_change_flags+0x3d9/0x720 [ 153.392193][ T7569] ? __pfx___dev_change_flags+0x10/0x10 [ 153.397743][ T7569] ? __lock_acquire+0x15a9/0x3c40 [ 153.402769][ T7569] dev_change_flags+0x10c/0x160 [ 153.407626][ T7569] do_setlink.constprop.0+0x17b9/0x3f20 [ 153.413195][ T7569] ? __pfx_lock_release+0x10/0x10 [ 153.418235][ T7569] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 153.424140][ T7569] ? lock_acquire.part.0+0x11b/0x380 [ 153.429441][ T7569] ? __mutex_trylock_common+0xea/0x250 [ 153.434911][ T7569] ? __pfx___mutex_trylock_common+0x10/0x10 [ 153.440814][ T7569] ? rtnl_newlink+0x5e4/0x1d70 [ 153.445588][ T7569] ? rcu_is_watching+0x12/0xc0 [ 153.450359][ T7569] ? trace_contention_end+0xee/0x140 [ 153.455647][ T7569] ? __mutex_lock+0x1cc/0xa60 [ 153.460332][ T7569] ? rtnl_newlink+0x5e4/0x1d70 [ 153.465102][ T7569] ? __pfx___mutex_lock+0x10/0x10 [ 153.470130][ T7569] ? apparmor_capable+0x114/0x1d0 [ 153.475167][ T7569] ? netlink_ns_capable+0xfa/0x130 [ 153.480291][ T7569] rtnl_newlink+0x131c/0x1d70 [ 153.484979][ T7569] ? __pfx_rtnl_newlink+0x10/0x10 [ 153.490010][ T7569] ? __pfx___lock_acquire+0x10/0x10 [ 153.495208][ T7569] ? kmem_cache_free+0x152/0x4c0 [ 153.500153][ T7569] ? aa_get_newest_label+0x376/0x680 [ 153.505444][ T7569] ? find_held_lock+0x2d/0x110 [ 153.510216][ T7569] ? find_held_lock+0x2d/0x110 [ 153.514985][ T7569] ? rtnetlink_rcv_msg+0x93a/0xea0 [ 153.520104][ T7569] ? __pfx_lock_release+0x10/0x10 [ 153.525128][ T7569] ? trace_lock_acquire+0x14e/0x1f0 [ 153.530335][ T7569] ? __pfx_rtnl_newlink+0x10/0x10 [ 153.535373][ T7569] rtnetlink_rcv_msg+0x95b/0xea0 [ 153.540321][ T7569] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 153.545786][ T7569] ? __pfx___dev_queue_xmit+0x10/0x10 [ 153.551252][ T7569] netlink_rcv_skb+0x165/0x410 [ 153.556021][ T7569] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 153.561487][ T7569] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 153.566778][ T7569] ? netlink_deliver_tap+0x1ae/0xca0 [ 153.572062][ T7569] netlink_unicast+0x53c/0x7f0 [ 153.576825][ T7569] ? __pfx_netlink_unicast+0x10/0x10 [ 153.582111][ T7569] ? __phys_addr_symbol+0x30/0x80 [ 153.587139][ T7569] ? __check_object_size+0x488/0x710 [ 153.592435][ T7569] netlink_sendmsg+0x8b8/0xd70 [ 153.597199][ T7569] ? __pfx_netlink_sendmsg+0x10/0x10 [ 153.602489][ T7569] ____sys_sendmsg+0x9ae/0xb40 [ 153.607254][ T7569] ? copy_msghdr_from_user+0x10b/0x160 [ 153.612719][ T7569] ? __pfx_____sys_sendmsg+0x10/0x10 [ 153.618002][ T7569] ? __lock_acquire+0xcc5/0x3c40 [ 153.622937][ T7569] ? hlock_class+0x4e/0x130 [ 153.627444][ T7569] ? __lock_acquire+0x15a9/0x3c40 [ 153.632466][ T7569] ___sys_sendmsg+0x135/0x1e0 [ 153.637151][ T7569] ? __pfx____sys_sendmsg+0x10/0x10 [ 153.642351][ T7569] ? __pfx___lock_acquire+0x10/0x10 [ 153.647555][ T7569] ? __pfx___might_resched+0x10/0x10 [ 153.652840][ T7569] ? __might_fault+0xe3/0x190 [ 153.657527][ T7569] __sys_sendmmsg+0x201/0x420 [ 153.662213][ T7569] ? __pfx___sys_sendmmsg+0x10/0x10 [ 153.667424][ T7569] ? __pfx_do_futex+0x10/0x10 [ 153.672112][ T7569] ? xfd_validate_state+0x5d/0x180 [ 153.677220][ T7569] ? rcu_is_watching+0x12/0xc0 [ 153.681991][ T7569] __x64_sys_sendmmsg+0x9c/0x100 [ 153.686938][ T7569] ? lockdep_hardirqs_on+0x7c/0x110 [ 153.692140][ T7569] do_syscall_64+0xcd/0x250 [ 153.696647][ T7569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.702547][ T7569] RIP: 0033:0x7f9cbd785d29 [ 153.706962][ T7569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.726568][ T7569] RSP: 002b:00007f9cbe56c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 153.734982][ T7569] RAX: ffffffffffffffda RBX: 00007f9cbd976160 RCX: 00007f9cbd785d29 [ 153.742949][ T7569] RDX: 0000000000000007 RSI: 0000000020000200 RDI: 0000000000000004 [ 153.750915][ T7569] RBP: 00007f9cbd801b08 R08: 0000000000000000 R09: 0000000000000000 [ 153.758882][ T7569] R10: 0000000000004008 R11: 0000000000000246 R12: 0000000000000000 [ 153.766852][ T7569] R13: 0000000000000000 R14: 00007f9cbd976160 R15: 00007fff7d42e458 [ 153.774827][ T7569] [ 153.777837][ T7569] Modules linked in: [ 153.781805][ T7569] ---[ end trace 0000000000000000 ]--- [ 153.787298][ T7569] RIP: 0010:sctp_inet6addr_event+0x175/0x900 [ 153.793331][ T7569] Code: 00 00 00 00 fc ff df 48 89 04 24 48 c1 e8 03 4c 01 e8 48 89 44 24 18 eb 31 e8 97 15 31 f7 4c 89 e0 48 c1 e8 03 4c 89 64 24 38 <42> 80 3c 28 00 0f 85 88 05 00 00 4c 39 64 24 40 4c 89 e3 49 8b 04 [ 153.812992][ T7569] RSP: 0018:ffffc90005076be0 EFLAGS: 00010246 [ 153.819097][ T7569] RAX: 0000000000000000 RBX: ffff8881413fff00 RCX: ffffc9000ec69000 [ 153.827104][ T7569] RDX: 0000000000080000 RSI: ffffffff8a683a29 RDI: 0000000000000003 [ 153.835118][ T7569] RBP: ffffc90005076c50 R08: 0000000000000003 R09: 000000000000000a [ 153.843103][ T7569] R10: 0000000000000000 R11: 0000000000000002 R12: 0000000000000000 [ 153.851113][ T7569] R13: dffffc0000000000 R14: ffff888033a28c00 R15: 0000000000000000 [ 153.859113][ T7569] FS: 00007f9cbe56c6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 153.868077][ T7569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.874697][ T7569] CR2: 0000001b2fd20224 CR3: 000000001cb2c000 CR4: 00000000003526f0 [ 153.882681][ T7569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.890695][ T7569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.898704][ T7569] Kernel panic - not syncing: Fatal exception in interrupt [ 153.906134][ T7569] Kernel Offset: disabled [ 153.910445][ T7569] Rebooting in 86400 seconds..