last executing test programs: 1m59.575217934s ago: executing program 0 (id=1403): socket(0xa, 0x801, 0x84) syz_genetlink_get_family_id$auto_thermal(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x0, 0x0) mprotect$auto(0x1ffff000, 0x38, 0x2) r0 = openat$auto_proc_pid_attr_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x1, 0x0) write$auto_proc_pid_attr_operations_base(r0, &(0x7f0000000000)='-', 0x1) (async) mmap$auto(0x0, 0xb, 0x6, 0xeb1, 0x3ff, 0x8000) rt_sigaction$auto(0x36, &(0x7f0000000000)={0x0, 0x4, 0x0}, 0x0, 0x8) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000001c00)=""/4111, 0x100f) recvmmsg$auto(0x3, 0x0, 0x7bf, 0x7bd6, 0x0) 1m58.981722677s ago: executing program 0 (id=1406): socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) flock$auto(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) flock$auto(r1, 0x5) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) flock$auto(r2, 0x5) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mmap$auto(0x0, 0x9, 0xdf, 0x1000000eb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') fstat$auto(r4, 0x0) readv$auto(0x3, 0x0, 0x1) ioctl$auto_TIOCSTI2(r3, 0x5412, 0x0) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) adjtimex$auto(&(0x7f0000000100)={0xfffffff5, 0x0, 0x1, 0x81, 0xffffffffffffffff, 0x5, 0x401, 0x0, 0xa6, 0x94b, 0xc5, {0x9099, 0x10}, 0x1, 0x64d0, 0x7, 0x6, 0x0, 0x6, 0x6, 0x9, 0x6, 0x766, 0xfffffffe}) madvise$auto(0x0, 0xffffffffffff0001, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) migrate_pages$auto(0x0, 0xa5, 0x0, 0x0) socket(0x2, 0x801, 0x106) r5 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00'}) syz_genetlink_get_family_id$auto_handshake(&(0x7f0000000040), r5) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="475e25bd7000ffdbdf250300000035cbbd93d41dd79189adb46b8dc18801128d8fa7e714a4c127684503509eb3b47a6991d22e5bc33ea349", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x4000) 1m57.442882421s ago: executing program 0 (id=1414): syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000008000) r2 = socket(0x10, 0x2, 0x0) openat$auto_kernel_debug_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) r3 = socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@bpf_attr_3={0x100, 0x3, 0x80000000000, 0xfffffffffffffff2, 0xe9, 0x8, 0x5, 0x1, 0x4, "8d2c4e14082064da1e2f2756985f921f", r1, 0x100, r0, 0x8d, 0x7fffffff, 0x6, 0x6, 0x9527, 0xe, 0x1, @attach_btf_obj_fd=r2, 0xbb9e, 0x1, 0x7, 0x2, 0x2, r3}, 0xd) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x3, 0x8) r4 = getpid() process_vm_readv$auto(r4, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000000200), 0xe0080, 0x0) openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, 0x0, 0x1541, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x80805, 0x0) socket(0x2, 0x1, 0x84) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) r5 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x181502, 0x0) write$auto(r5, 0x0, 0xc3) 1m56.802974562s ago: executing program 0 (id=1418): unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) alarm$auto(0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) sendmsg$auto_IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, 0x0, 0x24000000) (async) r0 = socket(0x11, 0xa, 0x300) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x0, 0x100000000008000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r1 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r1, 0x0, 0x39b8) (async) ioctl$auto(r0, 0x0, r0) read$auto(0x3, 0x0, 0x80) (async) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE(r2, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="210026bd7000fedbdf250100000014000200776730000000000000000000000000000600f4c64d4b18662f78a3ab556d10ab06004e200000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmmsg$auto(0x3, 0x0, 0x9a6, 0xa00) 1m53.864326809s ago: executing program 0 (id=1432): r0 = socket(0x2, 0x2, 0x88) splice$auto(r0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1) openat$auto_mousedev_fops_mousedev(0xffffffffffffff9c, 0x0, 0x1a1382, 0x0) r1 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video63\x00', 0x80800, 0x0) read$auto_v4l2_fops_v4l2_dev(r1, &(0x7f00000001c0)=""/191, 0x1f8) close_range$auto(0x2, 0x8, 0x0) r2 = fanotify_init$auto(0x5, 0x2) gettid() read$auto_proc_pid_maps_operations_internal(r2, &(0x7f0000000080)=""/230, 0xe6) 1m52.666830066s ago: executing program 0 (id=1442): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x9, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1b", @ANYRES64], 0x1ac}, 0x1, 0x0, 0x0, 0x20008810}, 0x40011) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x1, 0x0) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(r0, 0x10f, 0x87, 0x0, 0x14) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) sendmmsg$auto(0x3, &(0x7f0000000040)={{0x0, 0x2, &(0x7f0000000080)={0x0, 0x1}, 0x10a, 0x0, 0x0, 0x3ff}, 0xed7138c}, 0x200, 0x0) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x106, 0x0, 0x1, 0x3}, 0xed7138c}, 0x7, 0x0) r1 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$auto_RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)={0x0, 0x1, {0x2, 0x3, 0x2, 0x3, 0x6a62, 0x3, 0x6, 0xfd}}) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) keyctl$auto(0x1e, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffd, 0x1) socket(0x10, 0x2, 0x0) socket(0x1c, 0x3, 0x1) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_smc_pnetid(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x1c054) syz_genetlink_get_family_id$auto_hsr(&(0x7f0000004400), 0xffffffffffffffff) r2 = openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon2\x00', 0x80000, 0x0) ioctl$auto_MON_IOCQ_RING_SIZE(r2, 0x9205, 0xff) madvise$auto(0x0, 0x6, 0x19) 1m37.531490639s ago: executing program 32 (id=1442): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x9, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1b", @ANYRES64], 0x1ac}, 0x1, 0x0, 0x0, 0x20008810}, 0x40011) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x1, 0x0) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(r0, 0x10f, 0x87, 0x0, 0x14) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) sendmmsg$auto(0x3, &(0x7f0000000040)={{0x0, 0x2, &(0x7f0000000080)={0x0, 0x1}, 0x10a, 0x0, 0x0, 0x3ff}, 0xed7138c}, 0x200, 0x0) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x106, 0x0, 0x1, 0x3}, 0xed7138c}, 0x7, 0x0) r1 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$auto_RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)={0x0, 0x1, {0x2, 0x3, 0x2, 0x3, 0x6a62, 0x3, 0x6, 0xfd}}) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) keyctl$auto(0x1e, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffd, 0x1) socket(0x10, 0x2, 0x0) socket(0x1c, 0x3, 0x1) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_smc_pnetid(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x1c054) syz_genetlink_get_family_id$auto_hsr(&(0x7f0000004400), 0xffffffffffffffff) r2 = openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon2\x00', 0x80000, 0x0) ioctl$auto_MON_IOCQ_RING_SIZE(r2, 0x9205, 0xff) madvise$auto(0x0, 0x6, 0x19) 1m25.019772935s ago: executing program 3 (id=1539): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x1) madvise$auto(0x0, 0x20499d, 0x9) r1 = socket(0x26, 0x801, 0x84) splice$auto(r1, 0x0, r1, &(0x7f00000000c0)=0x200, 0x7, 0x3) madvise$auto(0x0, 0x6, 0x15) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_nlctrl(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_CTRL_CMD_GETPOLICY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01032cbd7000fbdbdf250a000000060001001500000003223e80ec8d7e8b50bb407c1fc5d32ba4d9eec93e368cc4fd3c"], 0x1c}, 0x1, 0x0, 0x0, 0x4019}, 0x0) recvfrom$auto(r2, &(0x7f0000000600)="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", 0x1000000000000004, 0x6, &(0x7f0000000100)=@xdp={0x2c, 0xa}, &(0x7f00000001c0)=0xe) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/reboot/cpu\x00', 0x1a1842, 0x0) semctl$auto(0x8, 0x5, 0x4, 0x9) write$auto(r4, &(0x7f0000000000)='9\x00d1L\xff\x15\xba\xa17=(\xc1\xf8\xff\xff\v\xb5^\xa1/[', 0x4) futex_waitv$auto(&(0x7f0000000000)={0x8, 0x5d94, 0x4, 0x4}, 0x77, 0x0, 0x0, 0x62bd) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) io_uring_setup$auto(0x40005, &(0x7f0000000000)={0x6, 0x1, 0x400, 0x7, 0x1005, 0x6, 0x7, [0x4, 0x2e9, 0x8], {0x0, 0x1, 0x8, 0x7, 0x5, 0x100005, 0x1, 0xfffffffc, 0x7}, {0x4, 0xfff, 0xffff7fff, 0x2, 0x8, 0x200, 0x3, 0x0, 0x3}}) madvise$auto(0x0, 0x420000800034, 0x9) bpf$auto(0xb, 0x0, 0x3) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/gre0/gro_flush_timeout\x00', 0x80302, 0x0) sendfile$auto(r5, r5, 0x0, 0x3) mbind$auto(0x0, 0x20b1d2, 0x4, 0x0, 0xfffffffffffffffb, 0x2) 1m23.492387717s ago: executing program 3 (id=1546): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x108000) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x201c2, 0x10e) bpf$auto(0x6, 0xffffffffffffffff, 0x0) madvise$auto(0x6, 0x6, 0x6) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0xfff, 0x5, 0x10, 0x0) ioprio_set$auto(0x3, 0x0, 0x4b34) socket(0x15, 0x5, 0x0) madvise$auto(0x1ffff000, 0x7, 0x100000000) prctl$auto(0x43, 0x17, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x25, 0x4, 0xfffffffb) pselect6$auto(0xa00, &(0x7f00000000c0)={[0x2, 0xfff, 0x9, 0xbda3, 0x1, 0x100009, 0x5, 0xc7, 0x5, 0x6, 0x7, 0x1, 0x200000000000002, 0x7fffffff, 0x87d9, 0xa]}, &(0x7f0000000180)={[0x182, 0x9bbb, 0x0, 0x3, 0x58, 0xb5, 0x8, 0x400, 0x6, 0x4, 0x7ff, 0xa5, 0x3, 0x7de0, 0xed1b, 0x8c5]}, 0x0, &(0x7f0000000280)={0xa}, 0x0) flock$auto(0x6, 0x1) mknod$auto(0x0, 0xc9, 0xc8) execve$auto(0x0, 0x0, 0x0) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'\x00', 0x0}) bpf$auto(0x0, &(0x7f00000000c0)=@bpf_attr_5={@target_ifindex=r3, r2, 0x4, 0x1, r1, @relative_id=0x13, 0xe600}, 0xf) sendmsg$auto_NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf250700000005000f00bd00000008000300", @ANYRES32=r3, @ANYBLOB="39842cb3001b0000"], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) shmget$auto(0xa, 0x10563, 0x568d1af2) madvise$auto(0x0, 0xffffffffffff0004, 0x19) io_uring_setup$auto(0x5, 0x0) shmat$auto(0x0, 0x0, 0xfffffffa) shmctl$auto(0x0, 0x0, 0xfffffffffffffffd) 1m21.738883528s ago: executing program 3 (id=1547): syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000008000) r2 = socket(0x10, 0x2, 0x0) openat$auto_kernel_debug_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) r3 = socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@bpf_attr_3={0x100, 0x3, 0x80000000000, 0xfffffffffffffff2, 0xe9, 0x8, 0x5, 0x1, 0x4, "8d2c4e14082064da1e2f2756985f921f", r1, 0x100, r0, 0x8d, 0x7fffffff, 0x6, 0x6, 0x9527, 0xe, 0x1, @attach_btf_obj_fd=r2, 0xbb9e, 0x1, 0x7, 0x2, 0x2, r3}, 0xd) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x3, 0x8) r4 = getpid() process_vm_readv$auto(r4, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000000200), 0xe0080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x80805, 0x0) socket(0x2, 0x1, 0x84) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r5 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x181502, 0x0) write$auto(r5, 0x0, 0xc3) 1m21.378875286s ago: executing program 3 (id=1549): socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) socket(0x23, 0x80805, 0x0) inotify_init1$auto(0x3000000000000) (async) inotify_init1$auto(0x3000000000000) fcntl$auto(0x4, 0x4, 0xa553) r1 = socket(0x2, 0x1, 0x0) r2 = getsockopt$auto(r1, 0x6, 0x1d, 0x0, &(0x7f00000000c0)=0x28000) close_range$auto(0x2, 0x8000, 0x0) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) ioctl$auto_evdev_fops_evdev(r2, 0x6, &(0x7f0000000100)="e254762a02296d5593dac4ed20d59c3bc875dee048e463e24d76b1d268e7a680686cd41cb95bc742f80cc03cd4894af289761526330d8d4f165a072c964ea19d1158805042f9f24c3e013f14749d9813c04965fc861bbed4342dd0fc4a0ee85c32cc8c1ccf0b04d0701e02515213ec501e3e7f15b18e2443f3a423c5c8d09ca5aaccb4c890229bfb55976743e8f86a906ad97e2001da8db96421b94a92fb0efcb3f4415ec373986b0d9a522f1dddf858bedb99aadc266202a5") recvmmsg$auto(r0, &(0x7f0000000300)={{0x0, 0x2, &(0x7f0000000280)={0x0, 0x40009}, 0xc, &(0x7f0000000100), 0x406, 0x8}, 0x5a57}, 0x80000, 0x1, 0x0) (async) recvmmsg$auto(r0, &(0x7f0000000300)={{0x0, 0x2, &(0x7f0000000280)={0x0, 0x40009}, 0xc, &(0x7f0000000100), 0x406, 0x8}, 0x5a57}, 0x80000, 0x1, 0x0) r3 = socket(0xa, 0x3, 0x3a) setsockopt$auto(r3, 0x29, 0xca, 0x0, 0x4) (async) setsockopt$auto(r3, 0x29, 0xca, 0x0, 0x4) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) mknod$auto(0x0, 0xc9, 0xc8) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x26a81, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x26a81, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) (async) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000500), r4) (async) r5 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000500), r4) sendmsg$auto_IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r5, 0x1, 0x78bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40008091) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) munlock$auto(0xd652, 0x3) ioctl$auto(0x3, 0x5419, 0x38) (async) ioctl$auto(0x3, 0x5419, 0x38) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 1m20.720296448s ago: executing program 3 (id=1550): sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x40090) sendmsg$auto_TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fcdbdf25020000002c0001"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB='C'], 0x1ac}}, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 1m20.556226773s ago: executing program 3 (id=1551): mmap$auto(0x0, 0x1, 0xdf, 0x9f72, 0xffffffffffffffff, 0x8000000000008000) mmap$auto(0x2, 0x2020009, 0x3, 0x2de, 0xfffffffffffffffa, 0x8000) sysfs$auto(0x2, 0x10000000000048, 0x0) r0 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video61\x00', 0x8a240, 0x0) ioctl$auto(r0, 0x5646, r0) ioctl$auto(r0, 0x81, r0) fsopen$auto(0x0, 0x1) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8d1}, 0x4000050) mknod$auto(&(0x7f0000000180)=':,\x00', 0xc9, 0xfffffffa) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="18000000", @ANYRES8=r1, @ANYBLOB="03", @ANYRES32], 0x18}, 0x1, 0x0, 0x0, 0x60008094}, 0x80) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x2000c040) execve$auto(&(0x7f0000000040)=':,\x00', 0x0, &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') sendmsg$auto_IOAM6_CMD_ADD_NAMESPACE(0xffffffffffffffff, 0x0, 0x24004054) getrandom$auto(0x0, 0x8, 0x3) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) mbind$auto(0x4, 0x2091d2, 0x4, 0x0, 0x6, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) mkdir$auto(0x0, 0x8001) close_range$auto(0x2, 0x8, 0x0) close_range$auto(0x2, 0x8, 0x0) 1m5.350402849s ago: executing program 33 (id=1551): mmap$auto(0x0, 0x1, 0xdf, 0x9f72, 0xffffffffffffffff, 0x8000000000008000) mmap$auto(0x2, 0x2020009, 0x3, 0x2de, 0xfffffffffffffffa, 0x8000) sysfs$auto(0x2, 0x10000000000048, 0x0) r0 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video61\x00', 0x8a240, 0x0) ioctl$auto(r0, 0x5646, r0) ioctl$auto(r0, 0x81, r0) fsopen$auto(0x0, 0x1) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8d1}, 0x4000050) mknod$auto(&(0x7f0000000180)=':,\x00', 0xc9, 0xfffffffa) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="18000000", @ANYRES8=r1, @ANYBLOB="03", @ANYRES32], 0x18}, 0x1, 0x0, 0x0, 0x60008094}, 0x80) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x2000c040) execve$auto(&(0x7f0000000040)=':,\x00', 0x0, &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') sendmsg$auto_IOAM6_CMD_ADD_NAMESPACE(0xffffffffffffffff, 0x0, 0x24004054) getrandom$auto(0x0, 0x8, 0x3) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) mbind$auto(0x4, 0x2091d2, 0x4, 0x0, 0x6, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) mkdir$auto(0x0, 0x8001) close_range$auto(0x2, 0x8, 0x0) close_range$auto(0x2, 0x8, 0x0) 5.768976647s ago: executing program 2 (id=1873): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x183800, 0x0) (async) mprotect$auto(0x53, 0x8000000000000008, 0x4) r0 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon1\x00', 0x4ad03, 0x0) ioctl$auto_MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)={0xafa, 0x7}) (async) r2 = socket(0x23, 0x80805, 0x0) listen$auto(0x3, 0x81) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) connect$auto(r0, &(0x7f0000000140)=@xdp={0x2c, 0x8, r3, 0x15}, 0x155) (async, rerun: 32) write$auto(r0, 0x0, 0x45c) (async, rerun: 32) close_range$auto(0x2, 0x8, 0x0) 5.540348271s ago: executing program 2 (id=1875): r0 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) pread64$auto(r0, 0x0, 0x7, 0x200) (async) mmap$auto(0x4, 0x400008, 0xdf, 0x9b72, 0x0, 0x8000) close_range$auto(0x2, 0x8, 0x0) sysfs$auto(0x2, 0x100000000000027, 0x0) (async) fsopen$auto(0x0, 0x1) (async) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000040)=ANY=[@ANYRES16=0xffffffffffffffff, @ANYBLOB="010026bd7000fedbdf250a00"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x22048814) (async) r2 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB="1a00"], 0x1ac}}, 0x40000) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_netdev(&(0x7f0000001500), 0xffffffffffffffff) (async) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x810) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x6) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = open(&(0x7f0000000000)='./file0\x00', 0xa01c2, 0x84) r5 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000100), r4) sendmsg$auto_NL802154_CMD_GET_INTERFACE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r5, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x0, 0x3, 0xd, 0x3, 0x81, 0xfffffffc, 0x2000000000000002, 0x0, 0x9, 0x1, 0x2, 0x80000001, 0xb0, 0x9, 0x1, 0xffffffff, 0x5, 0x7, 0x0, 0x7, 0x0, 0xfffffffe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x71a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x9, 0x81) (async) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) prctl$auto(0x43, 0xfffffffffffffffd, 0x8, 0x3, 0x7) (async) prctl$auto(0x0, 0x2c840000000000, 0x3, 0x9, 0xfff) (async) prctl$auto(0x2, 0x8, 0x3, 0xa, 0x8000000000000000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4044810}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) unshare$auto(0x40000080) (async) socket(0xa, 0x5, 0x0) (async) setsockopt$auto(0x400000000000003, 0x69, 0x30, 0x0, 0x8f) 5.203249513s ago: executing program 2 (id=1878): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/ad_num_ports\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000240)=""/254, 0xfe) (async) mmap$auto(0x2, 0x2000000000000006, 0x400000df, 0xeb1, 0x401, 0x8) (async) r1 = socket(0x3, 0x1, 0xfffffffd) (async) io_uring_setup$auto(0x1, 0x0) setsockopt$auto(r1, 0x6, 0x9, 0x0, 0x7fffffff) r2 = epoll_create$auto(0x100) (async) r3 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4001, @loopback}, 0x6b) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) (async) sendmsg$auto_NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x20040045) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) getsockopt$auto(r1, 0x6, 0x9, 0x0, 0x0) (async) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/kernel/printk_devkmsg\x00', 0x202, 0x0) (async) mknod$auto(&(0x7f0000000040)=':,\x00', 0xc9, 0xc8) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) (async) mount$auto(&(0x7f0000000000)='pimreg\x00', &(0x7f0000000040)='\x00', 0x0, 0x10dfd057, 0x0) (async) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000080), r2) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) (async) acct$auto(&(0x7f0000000040)='\x00') (async) writev$auto(0xca, &(0x7f0000000040)={&(0x7f0000000000), 0x2}, 0x6) (async) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) (async) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8000, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) io_uring_register$auto(0x2, 0x1e, &(0x7f0000000000), 0x1) (async) acct$auto(0x0) (async) madvise$auto(0x7, 0x0, 0xffffffff) 4.984384513s ago: executing program 2 (id=1880): r0 = open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) r1 = open(0x0, 0xeee00, 0x31) mmap$auto(0x0, 0x5, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto(r0, 0x0, 0xab6) prctl$auto(0x10000000024, 0x2, 0x2008, 0x4000000c, 0x80001) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) setns(0xffffffffffffffff, 0x0) clone$auto(0x8001, 0x5, 0xffffffffffffffff, 0xfffffffffffffffc, 0x6) writev$auto(0x1, &(0x7f0000000100)={0x0, 0x400000000000fdef}, 0x1) r2 = socket(0xa, 0x2, 0x73) write$auto_msr_fops_msr(r1, 0x0, 0x0) getsockname$auto(r2, &(0x7f0000000240)=@phonet={0x23, 0x0, 0x9}, &(0x7f0000000280)=0xaea) r3 = fcntl$auto(0x0, 0x407, 0x100000) mlockall$auto(0x7) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r3) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mincore$auto(0x1000, 0x8001, 0x0) fcntl$auto(0x8000000000000001, 0x26, 0x8dd7) fcntl$auto(0x8000000000000001, 0x5, 0x8) r4 = memfd_create$auto(0x0, 0x400000e) write$auto_fuse_dev_operations_fuse_i(r4, &(0x7f0000000140)="8bf12d75022ff5424a9a921452fe7604c3f40a8ee5c8013c6bca8d3367608d316057a94ce46f0fbcf204e3372828acdaa6099f44d68177a19bbe2d6c2c721a61ff915e8b1141c46bf040f28d05d6defc645c3e38874c0fdcffea49191d7bdeab1156989ad2dab80c8523bed9191c3e9114038cc3ba0319fda04fb2fd6a97ff7d64de9bd699bdd14a32ff593e3565377f61", 0x91) rseq$auto(0x0, 0x8000, 0x0, 0x6) 4.307608939s ago: executing program 1 (id=1882): syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) openat$auto_kernel_debug_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) r3 = socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@bpf_attr_3={0x100, 0x3, 0x80000000000, 0xfffffffffffffff2, 0xe9, 0x8, 0x5, 0x1, 0x4, "8d2c4e14082064da1e2f2756985f921f", r1, 0x100, r0, 0x8d, 0x7fffffff, 0x6, 0x6, 0x9527, 0xe, 0x1, @attach_btf_obj_fd=r2, 0xbb9e, 0x1, 0x7, 0x2, 0x2, r3}, 0xd) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x3, 0x8) r4 = getpid() process_vm_readv$auto(r4, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000000200), 0xe0080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x80805, 0x0) socket(0x2, 0x1, 0x84) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r5 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x181502, 0x0) write$auto(r5, 0x0, 0xc3) 3.328808217s ago: executing program 1 (id=1883): r0 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r0, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x6, 0x0}) ioctl$auto_PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000000)={0x20, 0xf1, 0xb0, @raw=0xfffff004}}) 3.091495003s ago: executing program 5 (id=1884): sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x40090) sendmsg$auto_TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fcdbdf25020000002c0001"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB], 0x1ac}}, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 2.797712758s ago: executing program 1 (id=1885): mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x2, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4008081}, 0x10004010) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x4000800) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80802, 0x0) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) r1 = openat$auto_random_fops_random(0xffffffffffffff9c, 0x0, 0x2002, 0x0) write$auto_random_fops_random(r1, 0x0, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_fastopen_blackhole_timeout_sec\x00', 0x0, 0x0) mmap$auto(0x0, 0x4, 0x4000000000de, 0x40eb2, 0x401, 0x300000000000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) mremap$auto(0x4000, 0x100, 0x3fd6, 0x3, 0x0) 2.690272855s ago: executing program 5 (id=1886): ioctl$auto_VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x2, 0xffffffffffffffff}) write$auto_nsim_psample_enable_fops_psample(r0, &(0x7f0000000040)="ebc05b4abe35a086a710766a624119f1aa", 0x11) futex$auto(&(0x7f0000000080)=0xcc, 0x2, 0x6, &(0x7f00000000c0)={0x6, 0x5}, &(0x7f0000000100)=0x58800, 0xfff) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) sendmmsg$auto(r0, &(0x7f0000000480)={{&(0x7f0000000180)="115b07b05607226aef88e72336f09353cae6a3e7507d7b6ce6f70747e868f1c0e300b10643b4242ceb5e6774da320f2249552661e42aef93b1296ec64b114bee4536f447f36132adffa701b3944e14ff718b69fb18098f02cf52b860cbfc6c546866ab2f350364c6b940da3ae332f232faa5e9b1182c72dd1123b4b9dceff6717f6290e80b23ecbade64b1c2af1592fd66027e61ba89b451707a6432b8", 0x0, &(0x7f0000000340)={&(0x7f0000000240)="e23c96c3dd880621ed5273007f78d478d7fe93a276319135e2f867c2b931efdb33636c5904b33505bf8d3e9c9d1894715aa16b4f134f3abec236c89a3eee38fd6274eb8c9663f077bc8b9cd730428ca5432d5b920347fe88edd2e7f621d0c3c951064bf868964e71d6429f6a095951c179bcb22cd73475f0c4b992f4221351433ef89952e0f9a511af399fb74c6ff05b81f7bab72bea6bc07dcd7b42f5f5f013b0e151a814df99ec7d1722f760f9c1c0f489cad9c22e3b388ea26cae94921bb1559de77091dcc2b4608a408d56c216cf4dc23f1524973ae952ab14e7e43f11594496a944", 0xfffffffffffffffe}, 0x7, &(0x7f0000000380)="118f1aec4959b1ba10d001f9f0b39da2cfafe57e3aace4fc416a45d601031d3a9465420c5d99d8ced224fa8758d6d806c70669c3a72de4b8414a389dc473cbbda3023a4ac48a422560fd164da875a905aec8f45ad894ab04e441d0bf811c0d7f8cd58b521735505f5f24a06423a0d0d272b5c1fbbf89d20f73ae2e32b557704a71627db55baaaf3f1cee2cdbbbfd02eba33b9ff170fdc3e8d2c8eeebafbc991c83495cf640f1a634e7ea6eef18f68a0df1c7b32e0d804cc823534437338fe45cd6baeea2039e7837fed81ed24d671c2bb07c70ed0fb2c28f02754554ff120e88984ca4", 0x6, 0x7}, 0x5}, 0xfffff00e, 0x8001) fstat$auto(r1, &(0x7f0000000580)={0x1, 0x4, 0x6, 0xb, 0xee00, 0xee01, 0x0, 0x2, 0x7, 0x8c7a, 0x80, 0x100000001, 0x0, 0x9, 0x37, 0x5, 0x1}) fsconfig$auto(r0, 0xffffffff, &(0x7f00000004c0)='9@\x00', &(0x7f0000000500)="976eb02b9b3afd12f942a0722167464936193964a715750c0567e4f3d53f7cef8f8b0ac9770eab9f8548b517ebbb22a097235537a3db20a8e75f859b07b3fdfada1c3f8b637c78083129fb75292d2613ba6b291ab282f1c9f300f0bb239969da1e563eb2d32520ddf719a8d10558372d51bfb507db70e763a432a3adddbc8169", r2) futex$auto(&(0x7f0000000640)=0x5, 0x2, 0x2, &(0x7f0000000680)={0x223cc3eb, 0x1}, &(0x7f00000006c0)=0xfffffff7, 0x7) r3 = openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/mountinfo\x00', 0x44b0c2, 0x0) semtimedop$auto(0xf, &(0x7f0000000740)={0xd, 0x8000, 0x1}, 0x6, &(0x7f0000000780)={0xb, 0x6}) read$auto_v4l2_fops_v4l2_dev(r0, &(0x7f00000007c0)=""/91, 0x5b) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000880), r0) r5 = getpgid(0xffffffffffffffff) sendmsg$auto_NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000019c0)={&(0x7f00000008c0)={0x10d8, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_FILS_CACHE_ID={0xad, 0xfd, "333f9e551d2581696346ecaea1c7f05ae349e76646d11cc1ee27ab90c9885fe8e53f02770e83fc471a40481a7ce7c83dffbd7741ca99dfd70e02e8922d3da579ff252e8bcdd187541946e66d754e37801924016cd996dc28df76cf32f3662b27317f40cd582feea470d5ea233b786ee41e574f18f99975ff1ab8c8602f89da09845292274926a89aa105bf4bd27298ec49e29eb543e4e188ebf3f08f83dafeeb04771e669061d0e6da"}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_FREQ_FIXED={0x4}, @NL80211_ATTR_QOS_MAP={0x1004, 0xc7, "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"}, @NL80211_ATTR_PID={0x8, 0x52, r5}]}, 0x10d8}}, 0xc0) r6 = openat$auto_severities_coverage_fops_severity(0xffffffffffffff9c, &(0x7f0000001a40), 0x240100, 0x0) fsconfig$auto(r6, 0x7, &(0x7f0000001a80)=':\x00', &(0x7f0000001ac0)="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", r2) ioctl$auto_SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000001bc0)={0xb, "0e8b37905be059b562c996ff3b638d9784a150ec9b0ebc0bf53b6a986367de75", @raw=0x3b8}) r7 = setfsuid$auto(r2) sendmsg$auto_NL80211_CMD_GET_SCAN(r0, &(0x7f00000032c0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003280)={&(0x7f0000001c40)={0x1638, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x1624, 0x25, 0x0, 0x1, [@nested={0x1cb, 0x120, 0x0, 0x1, [@nested={0x4, 0x1701}, @generic="ec6a3184e8f6d159a506fa3c62c930d01aafe1a2b8f88cb206ff996070d0ccc11f3866a378ee828281b473bf0156dfac31f52553115d7d9c9d384f95a961395d90baf54895eabc0a08069bb654e7667904beea107d987df531f1476ee72b433e15617d64ff5d70590a435ba55a8fee4dee3c39f28b504b3198f79292716e741bde727e2474b28b09c410dbade40e3afa1e", @typed={0x8, 0x94, 0x0, 0x0, @fd=r3}, @typed={0xc, 0x63, 0x0, 0x0, @u64}, @generic="1bdc7b2247f11089ba0238f859747b7b0539b8", @nested={0x4, 0xa2}, @generic="343b15db83329b814252507cc1d543cec2690c339cb612fcdd89f2d420139322bbf07f8562d9df5e8aa56a5c6e91d19344ffe5674829fbd78ce80357f9fe1c24ded360f776c27168a1736ec64e49bd9ace2448febcbc5181370ba93ff02d61da2bfc1bf09a833608e3856b4cda5f3bb69db58d9d613d4894a92a576272fe02a0f3820d9622024fcb8bab95ee8ee8cf293e722ddf133d8be45d450ed1e9b89bfa7670e76b7cb367c88a3644948e4acc32f870609fda8024a91c6881a69079d04cf5d456280d7d54aa9643c71b31d5e596d0f05353622c471ae5da1aed24dba728c8853a79a71379d21fcd2086177a6a204dfb48897dcdd3", @typed={0xc, 0xc1, 0x0, 0x0, @u64=0x4}, @typed={0x4, 0x9d}]}, @nested={0xb2, 0x127, 0x0, 0x1, [@generic="051befa8ac4d6675ed5ab295332546cfddd997d2640c142bfed79deb0f0d0efae864bd7668f11c8c17364f949414cec855441b8cb240c699e6623ad5e28963cb281ad5ab6cd3455fe7da860f92760f9352b67c2a481c06c1dd509c12e8f86b64889e057a479526959488e65bf5d3fa998908d285cb7f9ba55b769047e15bdc4471c73f830d58a57c7d757461a71e7df8245b2a7d094775bc2c6ae79fa84ace96a9b03484e25e06ac2276ef26648c"]}, @generic="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", @typed={0x8, 0xf, 0x0, 0x0, @pid=r5}, @typed={0x8, 0xa3, 0x0, 0x0, @ipv4=@loopback}, @nested={0x110, 0xbd, 0x0, 0x1, [@typed={0xc, 0x10e, 0x0, 0x0, @binary="ebc7d1036d084b58"}, @nested={0x4, 0x4e}, @nested={0x4, 0x11}, @typed={0x8, 0x11f, 0x0, 0x0, @uid=r7}, @generic="5cd6d1f3a0e12b1132c76e31af62181e124bcaa95aeddb2983b2f0e709ba34ca8bc530a80d5372ded30b2db35801915fbcce26f60ffdc2fcbb6758c2f7272fc98fee258d2a9cf90c65f28bc78722ccdf7fadb117e01586dd1a0b36d12584aac35131e8d1b6c4d572ee2f7c5c3debd136ab1b5ed8", @nested={0x4, 0x13b}, @typed={0x76, 0x85, 0x0, 0x0, @binary="49cb3e8a8c9b5544a4a86bcd27563b4dc60715d37cd6d17951f9700d96842ce4a69220341e5bb2c9a74392a6ce4279a95fb92b9d996c4c1f88e34dbf2ab3e0152c5c36562bca795c50c6f33811de984a36985f682245eefba6b0fa8b36247ad87299ce77dba7802e8095d20d756ebdf9c2d0"}]}, @nested={0x1ae, 0x12, 0x0, 0x1, [@generic="857155a15317a499f5e829367ea48a71677aa9967d73bedce862810c3df2b012ab20add322e5552c13d25676c35fc418ef31c964bd6380adfe3426bff47737874eae31849d354a2801c2a56709b3f0ae03fd9bb782205f7c32c653a8df5167523364da55d68f05a541a3acef294a163d627c5d323207f4f76f135fd359fe3438dcd235296fa616657839984812f72c84784d4fba217eeb03aecefc58dcdd5e1a75964eaea01ab494f4fab7fe0a76f70b6e444fa8d1c522a9349b46e46c38639231", @generic="de4a3a2f1f929a7ba34463dc1ab3287f7cdb129a97fbf2352ddcb4c6b60ae7a5d14fcd576b41d8310af81ec7f88acaa187a2bae52e89a5770224473fdba84e889855b6c9f6a53fe70ff3783119976d965a566a6e8a123c4f178ed0c98c71c4f9f3b1d30d9cb2c18a35c0c180fc8004ac5c3e1c907b8a28429186074d211c23a907c286892b77f21a526fb335fcab8402783e16753a33891398b91509cc16496561dd0d3ba6b579448fe90b9c1cbe2a0bfde3e2778315afdaa2824ba89c1e4b84294105b6f32a7ab796502664026bc15ab69a420f71dd2b24109a1af964f8fa00d1029372e0c9d9332a"]}, @nested={0xc1, 0xc6, 0x0, 0x1, [@generic="345a4761c941195fae80e61ca85fe9ab1948dda6e49706ce2fdaca15e46999e00cc56e83ed69b6086d", @generic="e0c2ed363ffc34f288438cdb60f6cbbfdbeef06ebcd89c1952e6533d9449cb3460b470024fd6bc4fe4d848f46e107ca276f4a98554136c29cf5de411cae6204aa37f68ab8785b0", @typed={0x8, 0xcd, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x6e, 0x0, 0x0, @pid=r5}, @nested={0x4, 0x54}, @generic="a6524cd81a1dd80c5d636a08b8232a7c8375acc6d91fbaf69e28c1b63740fbb7bcc9924df15310f649da8b7239679b3ad9658308e7a9ef03ea"]}, @typed={0x4, 0xb9, 0x0, 0x0, @binary}, @typed={0x8, 0x13c, 0x0, 0x0, @u32=0x80}]}]}, 0x1638}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000090) mprotect$auto(0x5, 0x0, 0x7) r8 = openat$auto_dev_fops_plock(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) sendmmsg$auto(r8, &(0x7f0000003540)={{&(0x7f0000003340)="aebf46131d5a4f671e913b7b7aab60b4d5a6ee7833d0a7879735fb0f5a6c7469fcfa546e883a4e81092d31d3b84aabc2088e2528997648448285638da6f9bbe19e729ed8643a77a442d377310e6cfb17a11cf237921a9686c3264588d4e7d73fb2ab614b464ca1e81c78ab66c900fba6e44028936b026a4ad114e8a72f848b621f9ab2829788ecb7ee476ea077ad2c56a860b2f776f8c1f837c076ee8c0de48c81721d1df941b4bc57fd0f8aca6d331b7adc343cdee203d5209735699da776fc775b2addefed0a14343f6610592e6c267bb17901a2902e705497c41a81a8fd7f35dd8d75d5ca1921e1912275d4bb2bd1b636765255", 0xd, &(0x7f0000003480)={&(0x7f0000003440), 0x2}, 0x8000000000000000, &(0x7f00000034c0)="2c7f8109be87f270157f632d2ee5c8bcd259366697ffda49c09499e8a1f7e47cf57614d452a7149c4c2e1ee588d75c0c9ecd2f155be89beb961c64b2fa8af287b2", 0xd946, 0x80000001}, 0x3}, 0x3, 0x6f19) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000003580)='/dev/snd/midiC2D0\x00', 0x400, 0x0) ioctl$auto_def_blk_fops_fs(r0, 0x0, &(0x7f00000035c0)="cfc779270acbcb22383285c1d98a4d070d44230d7016d5faaec605311d9c38f2a3e09d36e976c994227f05b5dedf247159bc7bac355dfe54be75101baa276d6f508675b3d460e164e300196a8e89e106403013240b4e3d68b0429e48eb3ae6e5b56e929e4759c150c7dd7004f38664990a1fc3bf15eba1a5a4202db4f34cdfd7b8e69a5cd1b8b07ffef3d43ce358a3b1d973ac45ba3e304076026a14d0e64b838e42cd7964196a5259bb4557df87ed899af1d302d0930eab2c1963b2d5b2b71532fdce5b4d183eda9fde8a179f6a6ab5de97dbe3883c15e7cff55cbde14c") ioctl$auto(r8, 0x3, r6) ioctl$auto_FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000036c0)=0x2) read$auto_trace_options_fops_trace(r0, &(0x7f0000003700)=""/105, 0x69) r9 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f00000037c0), r0) sendmsg$auto_NFSD_CMD_POOL_MODE_SET(r0, &(0x7f0000003880)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x3c, r9, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@NFSD_A_POOL_MODE_MODE={0x8, 0x1, '\\!(\x00'}, @NFSD_A_POOL_MODE_MODE={0x6, 0x1, ']\x00'}, @NFSD_A_POOL_MODE_MODE={0x16, 0x1, '/dev/snd/midiC2D0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) mmap$auto(0x4, 0x6, 0x4, 0xffffffffffffffff, r0, 0xfffffffffffffffc) 2.292848033s ago: executing program 5 (id=1887): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x2, 0x0) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) r0 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socket(0x23, 0x5, 0x0) socket(0xa, 0x5, 0x0) socket(0x2, 0x80805, 0x0) socket(0x2, 0x1, 0x84) open(0x0, 0xc162, 0x0) socket(0x80000000000000a, 0x6, 0x0) mmap$auto(0x0, 0x9, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cpu/0/msr\x00', 0x0, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000180)='/proc/acpi/wakeup\x00', 0x101000, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) write$auto_split_huge_pages_fops_huge_memory(r0, &(0x7f0000000040)="913454ac8d3c3cb3b3176b93181f0f53f24f32e2fc1f86e06abab010aa0e150d6a5d1db0448e0bf020f8205594303f3444ca775a5340fb969d089fdf27c7574501963f42e0a20b36ba3049856ca9bb191f577bf54f3985238ca6812e618a3d22d85547e5d323f64720e20eebce0dc648d3e7965378e328b368cba6117aa6fbe6fd592f6a3dd573dce6eff6da6e", 0x8d) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socket(0xa, 0x2, 0x0) open(0x0, 0x2a4c0, 0x0) socket(0xa, 0x1, 0x84) socket(0xa, 0x801, 0x84) socket(0x11, 0x1, 0x2) socket(0x2b, 0x1, 0x1) socket(0x18, 0x6, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x124c1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 1.866131084s ago: executing program 1 (id=1888): syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) r0 = open(0x0, 0x22240, 0x155) (async) r1 = socket(0xa, 0x3, 0x3b) (async) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bdi/mtd-0/min_bytes\x00', 0xc0002, 0x0) (async) read$auto(0x3, 0x0, 0x80) (async) write$auto(0x3, 0x0, 0xfdef) (async) sendmsg$auto_NL802154_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x80) (async) sendmmsg$auto(r0, &(0x7f00000000c0)={{0x0, 0x2, 0x0, 0xa7, &(0x7f0000000140)="346afcc2ec1717dd5f9e30307c80920a3f58e736e759105f87a4225f71d0d03d00"/58, 0x8000, 0x8000}, 0x8}, 0x7, 0x9) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0xff, 0x0, 0x1, 0x3}, 0xed7138c}, 0xb, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) madvise$auto(0x0, 0x200007, 0x8) (async) r2 = socket(0x28, 0x800, 0x0) (async) mmap$auto(0x0, 0x9, 0xc00000072, 0x8b72, 0x1000000002, 0x8000) (async) get_robust_list$auto(0x0, 0x0, 0x0) r3 = openat$auto_dynamic_events_ops_trace_dynevent(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/dynamic_events\x00', 0x80202, 0x0) write$auto(r3, 0x0, 0x1) (async) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xb, 0x5, 0x1ffde, 0x3, 0x6, 0x2, 0x9, 0x5, 0x3, 0x4, 0xb0, 0x7, 0x2, 0x3, 0x5, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb2, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x2]}, 0x1fe, 0x81) (async) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video18\x00', 0x802, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES16=r4, @ANYBLOB="11002d", @ANYRES64=r0], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000015c0), r5) sendmsg$auto_NL80211_CMD_GET_STATION(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000002440)={0x28, r6, 0x4bcedae9142a5f4d, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_MLO_LINKS={0x13, 0x138, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_ATTR_MAC={0xb, 0x6, "519c7b1e0c977a"}]}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004001}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010027bd7000fddbdf25320000000600b500ff0700000500920040000000080410580022010000008004008c000600ab0006"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) (async) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x8) 1.702302489s ago: executing program 5 (id=1889): openat$auto_mon_fops_stat_usb_mon(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/usb/usbmon/16s\x00', 0x40000, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/cpu/cpu0/cache/index2/level\x00', 0x101600, 0x0) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x89\x06s\x1cJ\x99\x00:\x00!\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4\xf8\x15\x02l@\x18*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2', 0x10, 0x6) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8000, 0x0) ioctl$auto(0x3, 0x5385, 0x7) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000200)=""/197, 0xc5) fanotify_init$auto(0x5, 0x2) lseek$auto(0x3, 0x7fffffffffffffff, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_mon_fops_stat_usb_mon(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/usb/usbmon/16s\x00', 0x40000, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/cpu/cpu0/cache/index2/level\x00', 0x101600, 0x0) (async) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x89\x06s\x1cJ\x99\x00:\x00!\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4\xf8\x15\x02l@\x18*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2', 0x10, 0x6) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) close_range$auto(0x2, 0x8000, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8000, 0x0) (async) ioctl$auto(0x3, 0x5385, 0x7) (async) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000200)=""/197, 0xc5) (async) fanotify_init$auto(0x5, 0x2) (async) lseek$auto(0x3, 0x7fffffffffffffff, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) 1.37116364s ago: executing program 2 (id=1890): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x5, 0x0, 0x2, 0x10b}, 0x800009}, 0x5, 0x20000000) write$auto(0x3, 0x0, 0xfffffdef) fcntl$auto(0x3, 0x4, 0xa553) r1 = socket(0x2, 0x1, 0x0) sendmmsg$auto(r1, 0x0, 0x5, 0x20000000) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/stat\x00', 0x40080, 0x0) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x2000a, 0x10000000000df, 0xeb2, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) r2 = socket(0x2, 0x3, 0x100) sendmsg$auto_ETHTOOL_MSG_PSE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c82000296aac78c3aba925f1402eb5d0d56b9c32b87b58380db01ce47f7e614134a99a1f0927657410719f70c10ff6cd5dfae8f66d2858a7f2d4c957a17e37a492cc89c254cc9cf0786926c5992c00349ce14932c1ed8ea3f2afaf6dc0e4539ea78fecee7cfda2a01e66868d3b0710a641c94245100000000000000000000000000000095303d1275ba2c9cdab799e1446c53ee033a8d5b3299d305800e371f13bf659c1860ec48e9ae96b020d076fc749719886b82c9084da60ad68ec8d7b5dd5d0eae3ae0d173a32fb041f0682418af2ed8526c274a9a56e729ff9045af2c19e6d7b4d88e158a9d8265bbab88a5b561308cd20e13bad7843f040fe25e42aebfef45a8988d4c365181ce85adf2eefd7f52eea392b34291d735ac3af2a55ddee307fbb6d3a08111abb856e3c1295da9d851169e6e300ee0e3bac1c6d2511e003e59cecec9f3d581415ae896b52b8021be2005f32d7fc2038961e4244287d8b5d032940599457efe4f7302ae1f22060041fc814e510d479bd4dbdb56a599d5142b09cceab7b6fe649c170bbc90d3ecde375e03da03f7e9", @ANYRES8=r2, @ANYBLOB="000425bd7000fedbdf2524000000040001801400018008000300010000000800040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$auto_NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d8010000", @ANYRES16, @ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) r3 = socket(0x10, 0x2, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1200"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x973fffec43ff1c02}, 0x200400e1) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffe27, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) adjtimex$auto(&(0x7f0000000000)={0x6, 0x0, 0xc, 0xb3, 0x0, 0x4, 0x40, 0x0, 0x5, 0xfffffffffffffff9, 0x6, {0x0, 0x1}, 0x401, 0x7, 0x0, 0x1, 0x0, 0xffffffffffffffcc, 0x3, 0x1, 0x1000, 0x5}) openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, 0x0, 0x1541, 0x0) 1.272356336s ago: executing program 1 (id=1891): mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r1, 0x0) mknod$auto(&(0x7f00000003c0)=':,\x00\xbd\x80\xd6\x002\xb37\xff\x1a\x9e99\xda\xd1v\'\xc6\xd2Fw;\x00v\xdce\xad\xf4\xdb\xc7\x946\xe4\f\x9el]L+\x06\x130V\x1b,d\x8f\xa0\xabDUdk\xac\x82\\tyQ\xd8j\a\x1a[\xdb\x96\x1f{2\x04\xc5Y\xc1@\x0e\xeeWZ\x94N\xd4\xc8q=\x9b\xd1\x7fR3\xb6`\x00\xb3\xe5|1\xba\r\x85\x89\xfe\xed\xe1\xad`\x92\xc7\x9c\xd7\xd8\x15\t&\xb7\xfc\x82\xc4\xd3J\xae\x810\x19\x14\t\xc2\xa5V\xaa\x8d\x04\xf5\xf3\xd6\xd1\xe9k\xaf\x1a\xc6u\x96\xf7\xaa\x84\x92\x995m\xf9O\xc0\x1e\xa05\xdb\xa5\xae\r\x06\xe6\xc3\xd0\xf8:\xf7\xc5u\x91\xf8\x91\xee\xd8y\xb8\xc1)\xad\x05\xeb\xe9\xab\r\x9a@\aa(\x1a\xa4\xc1\xcf\\\xf0\xc3~\xbbd\x94\x9c\x02\xd4\xfc\xd2`\xd9\x83{-\x81zY\\\xac!#\xea\xba\x86)\xe9\xbc\x82\xf6\xd2\x7f\xdb\xa1\xd5\x89|\xa0O\xfcqZ\x85@A\x90\"\x11L\xdd\xa5\x9f\xf5', 0x20e9, 0x103) (async) rename$auto(&(0x7f0000000740)=':,\x00\xbd\x80\xd6\x002\xb37\xff\x1a\x9e99\xda\xd1v\'\xc6\xd2Fw;\x00v\xdce\xad\xf4\xdb\xc7\x946\xe4\f\x9el]L+\x06\x130V\x1b,d\x8f\xa0\xabDUdk\xac\x82\\tyQ\xd8j\a\x1a[\xdb\x96\x1f{2\x04\xc5Y\xc1@\x0e\xeeWZ\x94N\xd4\xc8q=\x9b\xd1\x7fR3\xb6`\x00\xb3\xe5|1\xba\r\x85\x89\xfe\xed\xe1\xad`\x92\xc7\x9c\xd7\xd8\x15\t&\xb7\xfc\x82\xc4\xd3J\xae\x810\x19\x14\t\xc2\xa5V\xaa\x8d\x04\xf5\xf3\xd6\xd1\xe9k\xaf\x1a\xc6u\x96\xf7\xaa\x84\x92\x995m\xf9O\xc0\x1e\xa05\xdb\xa5\xae\r\x06\xe6\xc3\xd0\xf8:\xf7\xc5u\x91\xf8\x91\xee\xd8y\xb8\xc1)\xad\x05\xeb\xe9\xab\r\x9a@\aa(\x1a\xa4\xc1\xcf\\\xf0\xc3~\xbbd\x94\x9c\x02\xd4\xfc\xd2`\xd9\x83{-\x81zY\\\xac!#\xea\xba\x86)\xe9\xbc\x82\xf6\xd2\x7f\xdb\xa1\xd5\x89|\xa0O\xfcqZ\x85@A\x90\"\x11L\xdd\xa5\x9f\xf5\x00', &(0x7f0000000840)=':,\x00\xbd\x80\xd6\x002\xb37\xff\x1a\x9e99\xda\xd1v\'\xc6\xd2Fw;\x00v\xdce\xad\xf4\xdb\xc7\x946\xe4\f\x9el]L+\x06\x130V\x1b,d\x8f\xa0\xabDUdk\xac\x82\\tyQ\xd8j\a\x1a[\xdb\x96\x1f{2\x04\xc5Y\xc1@\x0e\xeeWZ\x94N\xd4\xc8q=\x9b\xd1\x7fR3\xb6`\x00\xb3\xe5|1\xba\r\x85\x89\xfe\xed\xe1\xad`\x92\xc7\x9c\xd7\xd8\x15\t&\xb7\xfc\x82\xc4\xd3J\xae\x810\x19\x14\t\xc2\xa5V\xaa\x8d\x04\xf5\xf3\xd6\xd1\xe9k\xaf\x1a\xc6u\x96\xf7\xaa\x84\x92\x995m\xf9O\xc0\x1e\xa05\xdb\xa5\xae\r\x06\xe6\xc3\xd0\xf8:\xf7\xc5u\x91\xf8\x91\xee\xd8y\xb8\xc1)\xad\x05\xeb\xe9\xab\r\x9a@\aa(\x1a\xa4\xc1\xcf\\\xf0\xc3~\xbbd\x94\x9c\x02\xd4\xfc\xd2`\xd9\x83{-\x81zY\\\xac!#\xea\xba\x86)\xe9\xbc\x82\xf6\xd2\x7f\xdb\xa1\xd5\x89|\xa0O\xfcqZ\x85@A\x90\"\x11L\xdd\xa5\x9f\xf5\x00') mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(r0, 0x12, 0x0, 0x0) (async) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x530, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IE={0x51a, 0x2a, "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"}]}, 0x530}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/vkms/graphics/fb0/state\x00', 0xc2481, 0x0) write$auto(r3, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) (async) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x349001, 0x191, 0x2f}, 0x18) mmap$auto(0x0, 0x4020009, 0xe1, 0xeb1, 0x401, 0x8000) connect$auto(0x3, 0x0, 0x55) (async) close_range$auto(0x0, 0x5, 0x0) (async) fanotify_init$auto(0x100, 0xa) inotify_init1$auto(0x3000000000000) (async) openat$auto_event_inject_fops_trace(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/tracing/events/vmalloc/free_vmap_area_noflush/inject\x00', 0x430000, 0x0) 1.019764724s ago: executing program 4 (id=1892): syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r1 = socket(0x10, 0x2, 0x0) openat$auto_kernel_debug_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) r2 = socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@bpf_attr_3={0x100, 0x3, 0x80000000000, 0xfffffffffffffff2, 0xe9, 0x8, 0x5, 0x1, 0x4, "8d2c4e14082064da1e2f2756985f921f", 0x0, 0x100, r0, 0x8d, 0x7fffffff, 0x6, 0x6, 0x9527, 0xe, 0x1, @attach_btf_obj_fd=r1, 0xbb9e, 0x1, 0x7, 0x2, 0x2, r2}, 0xd) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x3, 0x8) r3 = getpid() process_vm_readv$auto(r3, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000000200), 0xe0080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x80805, 0x0) socket(0x2, 0x1, 0x84) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r4 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x181502, 0x0) write$auto(r4, 0x0, 0xc3) 743.632394ms ago: executing program 4 (id=1893): r0 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r0, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x6, 0x0}) ioctl$auto_PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000000)={0x20, 0xf1, 0xb0, @raw=0xfffff004}}) 613.800468ms ago: executing program 4 (id=1894): sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x40090) sendmsg$auto_TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fcdbdf25020000002c0001"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='C'], 0x1ac}}, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 456.311443ms ago: executing program 5 (id=1895): r0 = eventfd$auto(0x4) ioctl$auto_X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000000)=[0x0, 0x0, 0x58, 0x0, 0x80, 0x2, 0x6, 0xccb]) r1 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000040), 0xffffffffffffffff) ustat$auto(0x801, &(0x7f0000000140)={0xbfb, 0x7ffffffffffffff, "be5705f65205", "184885ca64ad"}) sendmsg$auto_L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x21, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$auto(r0, &(0x7f0000001240)={&(0x7f0000000180)="19ce8ffecd34e13def9b7ac29da296e652dd9e2cebd68e40753fd1c1ded4268ff8c970", 0x58, &(0x7f0000000200)={&(0x7f00000001c0)="cc1c18d4f29aae8ebfad0dfdae27894936ea7c63918e038f", 0x4}, 0x1, &(0x7f0000000240)="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", 0xc0000000, 0x9}, 0x7) 453.88792ms ago: executing program 4 (id=1896): r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy$auto(0x2, &(0x7f0000000000)=0x4, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000080), r1) r2 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x58, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@HWSIM_ATTR_RADIO_NAME={0x43, 0x11, '\x00\x87B\xfeP\xc6\xae\x16\x8eC\x9f\xdf*x$\xe5\xc1\x9b\xfd\x94\x8bY\xb5\xcb]\x1f\x1cR&\xf1v^g\xfe[\x822\x01E^(ZZ\xf9\xb1O\x8e\xf6-`r~\x86\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x801}, 0x4044820) 259.028862ms ago: executing program 2 (id=1897): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) sendmsg$auto_NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100cda4429629bd7100f9db5f250200000000000000", @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x404c0c0}, 0x80) r2 = socket(0x10, 0x2, 0x0) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xc9\xb3\xbc\x8c\x1dga08\x90\x86\xdde\x1cJ\x99\x00\x11\x11\x14\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xfe\x80\x00\x00\x00\x00\x00\x00\x0fo\x84\xfc\x89\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#\x1c\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd8\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xaf\n1\x80\x1a\xbc_\xef\x8b\t\xcc\xa6\xf2\xc1\"\xact\xee\xc9\x00'/232, 0xfdef, 0x3) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/neigh/ip_vti0/interval_probe_time_ms\x00', 0x82202, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000340)='/dev/v4l-subdev2\x00', 0x80000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0x3, 0xc040563d, 0x38) msgget$auto(0xff, 0x40) acct$auto(&(0x7f0000000040)='\x00') acct$auto(0x0) openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x20400, 0x0) mmap$auto(0x0, 0x4, 0xffd, 0x8000000008012, 0x3, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r3 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/009/001\x00', 0xa101, 0x0) ioctl$auto(r3, 0xc0185502, 0x1) clone$auto(0x3, 0x2, 0x0, 0x0, 0xfffffffffffffffe) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x8, 0x4008) 170.914882ms ago: executing program 4 (id=1898): r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv6/neigh/netdevsim0/unres_qlen_bytes\x00', 0x40000, 0x0) (async) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/conf/xfrm0/accept_redirects\x00', 0x2c202, 0x0) sendfile$auto(r1, r0, 0x0, 0x48) 163.371119ms ago: executing program 5 (id=1899): r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/console\x00', 0x2, 0x0) socket(0xf, 0x3, 0x2) getpeername$auto(0x3, 0x0, 0x0) ppoll$auto(&(0x7f0000000040)={r0, 0x9, 0x9}, 0xc, 0x0, 0x0, 0x8) ioctl$auto_TCSBRKP(r0, 0x5425, 0x10000000000) 301.247µs ago: executing program 1 (id=1900): unshare$auto(0x40000080) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/block/nullb0/hctx1/state\x00', 0x800, 0x0) socket(0x2, 0x3, 0x4) write$auto(0x3, 0x0, 0xfdef) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xffffffffffffffff, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tracing_err_log_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/error_log\x00', 0x2, 0x0) read$auto(0x3, 0x0, 0xf34) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) removexattr$auto(0x0, 0x0) mmap$auto(0x4, 0x2020009, 0x8, 0xeb1, 0xffffffffffeffffa, 0x7ffd) getrandom$auto(0x0, 0x6000000, 0x3) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/rxrpc/calls\x00', 0x100, 0x0) read$auto_proc_reg_file_ops_compat_inode(r0, &(0x7f0000000040)=""/88, 0x58) read$auto_proc_reg_file_ops_compat_inode(r0, &(0x7f0000001080)=""/4092, 0xffc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4000) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) socketpair$auto(0x1d, 0x2, 0x2, 0x0) open(0x0, 0x252802, 0x190) socket(0x1, 0x1, 0x0) setsockopt$auto(0x3, 0x1, 0xf44, 0x0, 0x9) connect$auto(0x3, &(0x7f00000001c0), 0x55) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) 0s ago: executing program 4 (id=1901): r0 = set_tid_address$auto(&(0x7f0000000140)=0x8) r1 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/manager\x00', 0x3cf081, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/security/tomoyo/query\x00', 0x2, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_net_shaper(&(0x7f0000000080), r2) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x20200, 0x0) socket(0xa, 0x3, 0x100) socket(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) clone$auto(0x7fff, 0xff, 0x0, 0x0, 0x7) r3 = socketpair$auto(0x8, 0x1, 0x8000000000000000, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCSETD2(r4, 0x5423, 0x0) ioctl$auto_TIOCSTI2(r3, 0x5412, 0x0) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x5, 0x0) io_uring_register$auto(0x2, 0x11, &(0x7f0000000180), 0x83) migrate_pages$auto(r0, 0x34, &(0x7f0000000780)=0x9000000000000001, &(0x7f00000007c0)=0x4) unshare$auto(0x10000) mmap$auto(0x0, 0x80c, 0xfffffffffffeffff, 0x958, r1, 0x298) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.94' (ED25519) to the list of known hosts. [ 60.899701][ T5816] cgroup: Unknown subsys name 'net' [ 61.027015][ T5816] cgroup: Unknown subsys name 'cpuset' [ 61.034974][ T5816] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 62.390281][ T5816] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 64.141708][ T5837] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.150013][ T5837] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.164888][ T5837] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.171512][ T5838] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.180155][ T5838] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.187439][ T5837] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.192949][ T5839] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.195264][ T5838] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.204391][ T5837] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.211814][ T5838] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.215905][ T5839] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.224338][ T5838] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.231557][ T5837] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.239181][ T5838] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.245161][ T5837] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.252998][ T5838] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.258669][ T5837] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.265541][ T5838] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.279445][ T5838] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.288918][ T5838] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.296366][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.303632][ T5838] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.330244][ T5838] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.337770][ T5838] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.641113][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 64.725294][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 64.751532][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 64.775402][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.782622][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.790451][ T5826] bridge_slave_0: entered allmulticast mode [ 64.797171][ T5826] bridge_slave_0: entered promiscuous mode [ 64.852059][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.859356][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.867105][ T5826] bridge_slave_1: entered allmulticast mode [ 64.875015][ T5826] bridge_slave_1: entered promiscuous mode [ 64.911384][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.932105][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 64.943452][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.979474][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.987304][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.994783][ T5827] bridge_slave_0: entered allmulticast mode [ 65.001336][ T5827] bridge_slave_0: entered promiscuous mode [ 65.017266][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.024468][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.031644][ T5825] bridge_slave_0: entered allmulticast mode [ 65.038722][ T5825] bridge_slave_0: entered promiscuous mode [ 65.050545][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.057862][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.065062][ T5825] bridge_slave_1: entered allmulticast mode [ 65.071579][ T5825] bridge_slave_1: entered promiscuous mode [ 65.089287][ T5826] team0: Port device team_slave_0 added [ 65.095316][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.102474][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.110053][ T5827] bridge_slave_1: entered allmulticast mode [ 65.116851][ T5827] bridge_slave_1: entered promiscuous mode [ 65.140145][ T5826] team0: Port device team_slave_1 added [ 65.184294][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.199045][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.210906][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.228135][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.257899][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.264943][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.291306][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.337354][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.344457][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.370866][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.385369][ T5827] team0: Port device team_slave_0 added [ 65.391315][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.398545][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.405960][ T5828] bridge_slave_0: entered allmulticast mode [ 65.412555][ T5828] bridge_slave_0: entered promiscuous mode [ 65.422440][ T5825] team0: Port device team_slave_0 added [ 65.430705][ T5825] team0: Port device team_slave_1 added [ 65.442741][ T5827] team0: Port device team_slave_1 added [ 65.448744][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.456156][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.463742][ T5828] bridge_slave_1: entered allmulticast mode [ 65.470306][ T5828] bridge_slave_1: entered promiscuous mode [ 65.537142][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.544247][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.570712][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.585246][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.597675][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.607330][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.614529][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.640757][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.655202][ T5826] hsr_slave_0: entered promiscuous mode [ 65.661603][ T5826] hsr_slave_1: entered promiscuous mode [ 65.676826][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.684124][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.710817][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.750298][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.757414][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.783621][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.824991][ T5828] team0: Port device team_slave_0 added [ 65.854083][ T5828] team0: Port device team_slave_1 added [ 65.889894][ T5825] hsr_slave_0: entered promiscuous mode [ 65.896194][ T5825] hsr_slave_1: entered promiscuous mode [ 65.902266][ T5825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.910979][ T5825] Cannot create hsr debugfs directory [ 65.940903][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.948003][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.974162][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.996487][ T5827] hsr_slave_0: entered promiscuous mode [ 66.002806][ T5827] hsr_slave_1: entered promiscuous mode [ 66.009112][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.016791][ T5827] Cannot create hsr debugfs directory [ 66.036713][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.047226][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.073696][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.163559][ T5828] hsr_slave_0: entered promiscuous mode [ 66.169788][ T5828] hsr_slave_1: entered promiscuous mode [ 66.176196][ T5828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.185105][ T5828] Cannot create hsr debugfs directory [ 66.300300][ T5826] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.327132][ T5826] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.334969][ T5838] Bluetooth: hci3: command tx timeout [ 66.335372][ T5829] Bluetooth: hci0: command tx timeout [ 66.344119][ T5838] Bluetooth: hci1: command tx timeout [ 66.380863][ T5826] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.394826][ T5826] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.413486][ T5838] Bluetooth: hci2: command tx timeout [ 66.478628][ T5825] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.489612][ T5825] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.500326][ T5825] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.510141][ T5825] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.569630][ T5828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.589483][ T5828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.600146][ T5828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.624147][ T5828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.684402][ T5827] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.694799][ T5827] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.713083][ T5827] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.738229][ T5827] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.764178][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.835537][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.856479][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.870806][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.878092][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.907201][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.914425][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.952194][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.981012][ T1123] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.988217][ T1123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.004366][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.026923][ T1123] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.034095][ T1123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.087949][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.097951][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.126253][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.133421][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.162277][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.179278][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.186455][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.272783][ T1160] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.279981][ T1160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.301465][ T1160] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.308581][ T1160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.351384][ T5828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.426723][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.489650][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.557844][ T5826] veth0_vlan: entered promiscuous mode [ 67.580962][ T5825] veth0_vlan: entered promiscuous mode [ 67.593075][ T5826] veth1_vlan: entered promiscuous mode [ 67.620001][ T5825] veth1_vlan: entered promiscuous mode [ 67.699166][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.717053][ T5826] veth0_macvtap: entered promiscuous mode [ 67.732635][ T5826] veth1_macvtap: entered promiscuous mode [ 67.769810][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.781676][ T5825] veth0_macvtap: entered promiscuous mode [ 67.800521][ T5825] veth1_macvtap: entered promiscuous mode [ 67.812899][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.826182][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.845603][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.857409][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.869337][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.890980][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.901780][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.912657][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.930493][ T5826] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.941431][ T5826] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.950631][ T5826] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.959829][ T5826] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.971137][ T5825] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.980996][ T5825] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.989970][ T5825] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.998728][ T5825] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.010170][ T5828] veth0_vlan: entered promiscuous mode [ 68.022997][ T5828] veth1_vlan: entered promiscuous mode [ 68.187034][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.196768][ T5828] veth0_macvtap: entered promiscuous mode [ 68.206873][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.217108][ T5827] veth0_vlan: entered promiscuous mode [ 68.223490][ T5828] veth1_macvtap: entered promiscuous mode [ 68.245600][ T5827] veth1_vlan: entered promiscuous mode [ 68.262802][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.275976][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.285953][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.297419][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.309139][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.318686][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.332062][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.346879][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.357670][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.368280][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.379273][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.390341][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.409713][ T1160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.418019][ T5838] Bluetooth: hci0: command tx timeout [ 68.424080][ T5838] Bluetooth: hci1: command tx timeout [ 68.429518][ T5838] Bluetooth: hci3: command tx timeout [ 68.435631][ T1160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.456245][ T5828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.469361][ T5828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.479077][ T5828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.489623][ T5828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.503784][ T5838] Bluetooth: hci2: command tx timeout [ 68.516908][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.527150][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.549756][ T5827] veth0_macvtap: entered promiscuous mode [ 68.567224][ T5827] veth1_macvtap: entered promiscuous mode [ 68.602913][ T5826] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 68.675425][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.705460][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.734440][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.752477][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.768972][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.780149][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.791728][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.822584][ T5892] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 68.864149][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.880879][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.903537][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.928634][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.943721][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.961160][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.972606][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.993230][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.009381][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.055840][ T5827] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.067131][ T5827] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.092968][ T5827] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.107324][ T5827] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.121838][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.158962][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.293083][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.329133][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.440659][ T1160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.461269][ T1160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.516860][ T5902] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2'. [ 69.550529][ T5902] hsr_slave_0: entered allmulticast mode [ 69.618753][ T5900] Zero length message leads to an empty skb [ 70.224661][ T5912] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6'. [ 70.269580][ T5912] bridge_slave_1: left allmulticast mode [ 70.281675][ T5912] bridge_slave_1: left promiscuous mode [ 70.289478][ T5912] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.362061][ T5912] bridge_slave_0: left allmulticast mode [ 70.390743][ T5912] bridge_slave_0: left promiscuous mode [ 70.396928][ T5912] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.494461][ T5838] Bluetooth: hci3: command tx timeout [ 70.495030][ T5829] Bluetooth: hci0: command tx timeout [ 70.500545][ T5838] Bluetooth: hci1: command tx timeout [ 70.578430][ T5838] Bluetooth: hci2: command tx timeout [ 71.138793][ T5945] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.802596][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.810971][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.155080][ T5926] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.273493][ T5959] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12'. [ 72.408733][ T5959] bridge_slave_1: left allmulticast mode [ 72.436818][ T5959] bridge_slave_1: left promiscuous mode [ 72.452324][ T5959] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.496297][ T5959] bridge_slave_0: left allmulticast mode [ 72.520398][ T5959] bridge_slave_0: left promiscuous mode [ 72.532750][ T5959] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.573476][ T5838] Bluetooth: hci0: command tx timeout [ 72.578948][ T5838] Bluetooth: hci3: command tx timeout [ 72.580611][ T53] Bluetooth: hci1: command tx timeout [ 72.654644][ T53] Bluetooth: hci2: command tx timeout [ 73.125255][ T5994] netlink: 342 bytes leftover after parsing attributes in process `syz.3.16'. [ 73.178712][ T5994] netlink: 342 bytes leftover after parsing attributes in process `syz.3.16'. [ 73.223537][ T5994] netlink: 342 bytes leftover after parsing attributes in process `syz.3.16'. [ 73.265247][ T5997] netlink: 102 bytes leftover after parsing attributes in process `syz.3.16'. [ 73.297982][ T5994] netlink: 342 bytes leftover after parsing attributes in process `syz.3.16'. [ 73.610459][ T6002] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 76.080719][ T6030] HfR: entered promiscuous mode [ 76.225409][ T6034] Process accounting resumed [ 76.253006][ T6034] synth uevent: /bus/usb/drivers/gud: unknown uevent action string [ 76.411321][ T6040] netlink: 36 bytes leftover after parsing attributes in process `syz.1.26'. [ 77.054561][ T6044] netlink: 8 bytes leftover after parsing attributes in process `syz.1.27'. [ 77.450747][ T6041] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24'. [ 77.801340][ T6061] mmap: syz.1.31 (6061) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 79.024958][ T6089] netlink: 32 bytes leftover after parsing attributes in process `syz.1.37'. [ 79.439690][ T29] audit: type=1800 audit(1735534228.698:2): pid=6095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.40" name="members" dev="configfs" ino=8439 res=0 errno=0 [ 81.012985][ T1162] cfg80211: failed to load regulatory.db [ 81.585563][ T6127] netlink: 28 bytes leftover after parsing attributes in process `syz.1.48'. [ 81.741847][ T6127] vxcan1: entered promiscuous mode [ 82.038344][ T6105] openvswitch: netlink: IP tunnel dst address not specified [ 83.216214][ T6143] netlink: 28 bytes leftover after parsing attributes in process `syz.2.51'. [ 84.376371][ T6143] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.420149][ T6143] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.471421][ T6143] bond0 (unregistering): Released all slaves [ 84.478112][ T6164] can: request_module (can-proto-0) failed. [ 84.814654][ T6168] Process accounting resumed [ 84.899213][ T6173] Process accounting resumed [ 85.161656][ T6178] netlink: 330 bytes leftover after parsing attributes in process `syz.2.64'. [ 85.232261][ T6178] mac80211_hwsim hwsim2 ›: renamed from wlan0 (while UP) [ 86.040691][ T6201] netlink: 74 bytes leftover after parsing attributes in process `syz.2.69'. [ 86.364641][ T6209] netlink: 'syz.0.74': attribute type 1 has an invalid length. [ 86.387991][ T6209] nbd: error processing sock list [ 86.657700][ T6213] netlink: 8 bytes leftover after parsing attributes in process `syz.1.75'. [ 90.058445][ T6254] process 'syz.2.84' launched ':,' with NULL argv: empty string added [ 91.898168][ T6291] ptrace attach of "./syz-executor exec"[5826] was attempted by "./syz-executor exec"[6291] [ 91.974085][ T6291] netlink: 504 bytes leftover after parsing attributes in process `syz.0.95'. [ 92.810263][ T6312] vivid-013: ================= START STATUS ================= [ 92.847183][ T6312] vivid-013: Generate PTS: true [ 92.855961][ T6312] vivid-013: Generate SCR: true [ 92.946805][ T6312] tpg source WxH: 640x360 (Y'CbCr) [ 92.967517][ T6312] tpg field: 1 [ 92.977022][ T6312] tpg crop: 640x360@0x0 [ 92.981243][ T6312] tpg compose: 640x360@0x0 [ 93.079241][ T6312] tpg colorspace: 8 [ 93.083113][ T6312] tpg transfer function: 0/0 [ 93.122619][ T6312] tpg Y'CbCr encoding: 0/0 [ 93.139863][ T6312] tpg quantization: 0/0 [ 93.163241][ T6312] tpg RGB range: 0/2 [ 93.190914][ T6312] vivid-013: ================== END STATUS ================== [ 93.255642][ T6324] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 94.661273][ T6355] netlink: 4 bytes leftover after parsing attributes in process `syz.1.108'. [ 94.740863][ T6357] netlink: 342 bytes leftover after parsing attributes in process `syz.2.109'. [ 94.810120][ T6357] netlink: 342 bytes leftover after parsing attributes in process `syz.2.109'. [ 94.836835][ T6357] netlink: 342 bytes leftover after parsing attributes in process `syz.2.109'. [ 94.856698][ T6362] netlink: 102 bytes leftover after parsing attributes in process `syz.2.109'. [ 96.036056][ T6387] vivid-013: ================= START STATUS ================= [ 96.063473][ T6387] vivid-013: Generate PTS: true [ 96.083304][ T6387] vivid-013: Generate SCR: true [ 96.134440][ T6387] tpg source WxH: 640x360 (Y'CbCr) [ 96.150638][ T6387] tpg field: 1 [ 96.163703][ T6387] tpg crop: 640x360@0x0 [ 96.167922][ T6387] tpg compose: 640x360@0x0 [ 96.203531][ T6387] tpg colorspace: 8 [ 96.207859][ T6387] tpg transfer function: 0/0 [ 96.212535][ T6387] tpg Y'CbCr encoding: 0/0 [ 96.229853][ T6387] tpg quantization: 0/0 [ 96.239970][ T6387] tpg RGB range: 0/2 [ 96.250089][ T6387] vivid-013: ================== END STATUS ================== [ 98.422159][ T6409] ptrace attach of "./syz-executor exec"[5825] was attempted by "./syz-executor exec"[6409] [ 98.546677][ T6409] netlink: 504 bytes leftover after parsing attributes in process `syz.2.119'. [ 98.659686][ T6414] netlink: 342 bytes leftover after parsing attributes in process `syz.1.122'. [ 98.685603][ T6414] netlink: 342 bytes leftover after parsing attributes in process `syz.1.122'. [ 98.727066][ T6414] netlink: 342 bytes leftover after parsing attributes in process `syz.1.122'. [ 98.765054][ T6415] netlink: 102 bytes leftover after parsing attributes in process `syz.1.122'. [ 98.774968][ T6414] netlink: 342 bytes leftover after parsing attributes in process `syz.1.122'. [ 99.004263][ T6417] netlink: 4 bytes leftover after parsing attributes in process `syz.3.121'. [ 100.764028][ T6438] vivid-013: ================= START STATUS ================= [ 100.771740][ T6438] vivid-013: Generate PTS: true [ 100.810328][ T6438] vivid-013: Generate SCR: true [ 100.820967][ T6438] tpg source WxH: 640x360 (Y'CbCr) [ 100.843426][ T6438] tpg field: 1 [ 100.846866][ T6438] tpg crop: 640x360@0x0 [ 100.851059][ T6438] tpg compose: 640x360@0x0 [ 100.876099][ T6438] tpg colorspace: 8 [ 100.879978][ T6438] tpg transfer function: 0/0 [ 100.935940][ T6438] tpg Y'CbCr encoding: 0/0 [ 100.952209][ T6438] tpg quantization: 0/0 [ 100.975143][ T6438] tpg RGB range: 0/2 [ 101.018807][ T6438] vivid-013: ================== END STATUS ================== [ 106.695013][ T6494] ptrace attach of "./syz-executor exec"[5827] was attempted by "./syz-executor exec"[6494] [ 106.969644][ T6494] netlink: 504 bytes leftover after parsing attributes in process `syz.3.138'. [ 110.392032][ T6539] ptrace attach of "./syz-executor exec"[5828] was attempted by "./syz-executor exec"[6539] [ 110.632960][ T6539] netlink: 504 bytes leftover after parsing attributes in process `syz.1.154'. [ 120.992306][ T6688] netlink: 8 bytes leftover after parsing attributes in process `syz.0.190'. [ 121.243798][ T6697] netlink: 'syz.3.198': attribute type 1 has an invalid length. [ 121.266553][ T6697] nbd: error processing sock list [ 125.453354][ T6725] netlink: 8 bytes leftover after parsing attributes in process `syz.2.206'. [ 125.763733][ T6746] netlink: 'syz.2.209': attribute type 1 has an invalid length. [ 125.781682][ T6746] nbd: error processing sock list [ 126.221738][ T6749] netlink: 74 bytes leftover after parsing attributes in process `syz.3.210'. [ 127.021774][ T6771] netlink: 8 bytes leftover after parsing attributes in process `syz.3.220'. [ 128.113354][ T6781] netlink: 'syz.1.221': attribute type 1 has an invalid length. [ 128.121108][ T6781] nbd: error processing sock list [ 129.223315][ T6787] netlink: 74 bytes leftover after parsing attributes in process `syz.1.225'. [ 130.697227][ T6815] netlink: 330 bytes leftover after parsing attributes in process `syz.3.235'. [ 131.848453][ T6844] Process accounting resumed [ 131.931990][ T6851] Process accounting resumed [ 132.289388][ T6859] netlink: 330 bytes leftover after parsing attributes in process `syz.1.248'. [ 132.386850][ T6856] can: request_module (can-proto-0) failed. [ 132.476951][ T6866] netlink: 28 bytes leftover after parsing attributes in process `syz.3.259'. [ 132.905115][ T6866] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.988204][ T6866] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.027745][ T6866] bond0 (unregistering): Released all slaves [ 133.218809][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.225951][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.468023][ T6901] netlink: 28 bytes leftover after parsing attributes in process `syz.3.262'. [ 133.482545][ T6901] vxcan1: entered promiscuous mode [ 133.672014][ T6907] can: request_module (can-proto-0) failed. [ 134.137391][ T6921] netlink: 28 bytes leftover after parsing attributes in process `syz.0.271'. [ 134.428049][ T6921] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.441669][ T6921] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.452331][ T6921] bond0 (unregistering): Released all slaves [ 134.630591][ T6942] netlink: 28 bytes leftover after parsing attributes in process `syz.2.276'. [ 134.640851][ T6942] vxcan1: entered promiscuous mode [ 134.734679][ T6945] can: request_module (can-proto-0) failed. [ 135.104613][ T6958] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 135.114366][ T6958] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 135.949647][ T6979] can: request_module (can-proto-0) failed. [ 136.045941][ T6975] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 136.055611][ T6975] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 136.811649][ T6993] openvswitch: netlink: IP tunnel dst address not specified [ 137.556300][ T29] audit: type=1800 audit(1735534286.818:3): pid=7016 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.299" name="members" dev="configfs" ino=12378 res=0 errno=0 [ 137.777815][ T7022] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 137.787749][ T7022] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 138.767936][ T7056] can: request_module (can-proto-0) failed. [ 139.014066][ T7057] netlink: 32 bytes leftover after parsing attributes in process `syz.2.312'. [ 141.381467][ T7117] netlink: 8 bytes leftover after parsing attributes in process `syz.3.327'. [ 141.977836][ T7120] netlink: 8 bytes leftover after parsing attributes in process `syz.0.338'. [ 142.244232][ T7131] Process accounting resumed [ 142.253537][ T7131] synth uevent: /bus/usb/drivers/gud: unknown uevent action string [ 142.987053][ T7135] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 143.087484][ T7135] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 144.778682][ T7174] netlink: 28 bytes leftover after parsing attributes in process `syz.3.345'. [ 144.798166][ T7174] bridge_slave_1: left allmulticast mode [ 144.811094][ T7174] bridge_slave_1: left promiscuous mode [ 144.823546][ T7174] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.849383][ T7174] bridge_slave_0: left allmulticast mode [ 144.870611][ T7174] bridge_slave_0: left promiscuous mode [ 144.878508][ T7174] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.753812][ T7190] netlink: 4 bytes leftover after parsing attributes in process `syz.1.358'. [ 146.118030][ T7203] HfR: entered promiscuous mode [ 146.808531][ T7225] netlink: 4 bytes leftover after parsing attributes in process `syz.0.359'. [ 146.904024][ T7225] hsr_slave_0: entered allmulticast mode [ 147.349352][ T7230] netlink: 28 bytes leftover after parsing attributes in process `syz.1.360'. [ 148.114176][ T7269] FAULT_INJECTION: forcing a failure. [ 148.114176][ T7269] name failslab, interval 1, probability 0, space 0, times 1 [ 148.164162][ T7269] CPU: 1 UID: 0 PID: 7269 Comm: syz.3.373 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 148.174825][ T7269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 148.184911][ T7269] Call Trace: [ 148.188196][ T7269] [ 148.191127][ T7269] dump_stack_lvl+0x16c/0x1f0 [ 148.195833][ T7269] should_fail_ex+0x497/0x5b0 [ 148.200524][ T7269] ? fs_reclaim_acquire+0xae/0x150 [ 148.205651][ T7269] should_failslab+0xc2/0x120 [ 148.210343][ T7269] __kmalloc_noprof+0xce/0x4f0 [ 148.215121][ T7269] ? aa_getprocattr+0x49e/0x1010 [ 148.220071][ T7269] aa_getprocattr+0x49e/0x1010 [ 148.224850][ T7269] ? __pfx_aa_getprocattr+0x10/0x10 [ 148.230061][ T7269] ? get_task_cred+0x189/0x360 [ 148.234846][ T7269] apparmor_getprocattr+0x13c/0x330 [ 148.240052][ T7269] security_getprocattr+0x147/0x1a0 [ 148.245266][ T7269] proc_pid_attr_read+0x160/0x2e0 [ 148.250317][ T7269] ? __pfx_proc_pid_attr_read+0x10/0x10 [ 148.255904][ T7269] ? __pfx_proc_pid_attr_read+0x10/0x10 [ 148.261464][ T7269] vfs_readv+0x6bf/0x890 [ 148.265713][ T7269] ? fdget_pos+0x267/0x390 [ 148.270145][ T7269] ? __pfx_vfs_readv+0x10/0x10 [ 148.274912][ T7269] ? __mutex_lock+0x1cc/0xa60 [ 148.279599][ T7269] ? find_held_lock+0x2d/0x110 [ 148.284380][ T7269] ? __pfx___mutex_lock+0x10/0x10 [ 148.289415][ T7269] ? trace_lock_acquire+0x14e/0x1f0 [ 148.294653][ T7269] ? __fget_files+0x206/0x3a0 [ 148.299347][ T7269] ? do_readv+0x133/0x340 [ 148.303680][ T7269] do_readv+0x133/0x340 [ 148.307844][ T7269] ? __pfx_do_readv+0x10/0x10 [ 148.312539][ T7269] do_syscall_64+0xcd/0x250 [ 148.317056][ T7269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.322960][ T7269] RIP: 0033:0x7f514a185d29 [ 148.327387][ T7269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.347005][ T7269] RSP: 002b:00007f514aece038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 148.355444][ T7269] RAX: ffffffffffffffda RBX: 00007f514a375fa0 RCX: 00007f514a185d29 [ 148.363511][ T7269] RDX: 0000000000000001 RSI: 0000000020000a80 RDI: 0000000000000003 [ 148.371509][ T7269] RBP: 00007f514aece090 R08: 0000000000000000 R09: 0000000000000000 [ 148.379488][ T7269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.387463][ T7269] R13: 0000000000000000 R14: 00007f514a375fa0 R15: 00007fffe3d1f768 [ 148.395453][ T7269] [ 148.421623][ T7273] netlink: 4 bytes leftover after parsing attributes in process `syz.2.374'. [ 148.458176][ T7273] hsr_slave_0: entered allmulticast mode [ 149.703143][ T7304] can: request_module (can-proto-0) failed. [ 149.982989][ T7312] FAULT_INJECTION: forcing a failure. [ 149.982989][ T7312] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 150.019914][ T7312] CPU: 1 UID: 0 PID: 7312 Comm: syz.2.385 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 150.030579][ T7312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 150.040675][ T7312] Call Trace: [ 150.043982][ T7312] [ 150.046944][ T7312] dump_stack_lvl+0x16c/0x1f0 [ 150.051666][ T7312] should_fail_ex+0x497/0x5b0 [ 150.056397][ T7312] _copy_to_user+0x32/0xd0 [ 150.060865][ T7312] simple_read_from_buffer+0xd0/0x160 [ 150.066277][ T7312] proc_pid_attr_read+0x1dc/0x2e0 [ 150.071348][ T7312] ? __pfx_proc_pid_attr_read+0x10/0x10 [ 150.076956][ T7312] ? __pfx_proc_pid_attr_read+0x10/0x10 [ 150.082550][ T7312] vfs_readv+0x6bf/0x890 [ 150.086826][ T7312] ? fdget_pos+0x267/0x390 [ 150.091289][ T7312] ? __pfx_vfs_readv+0x10/0x10 [ 150.096085][ T7312] ? __mutex_lock+0x1cc/0xa60 [ 150.100804][ T7312] ? find_held_lock+0x2d/0x110 [ 150.105616][ T7312] ? __pfx___mutex_lock+0x10/0x10 [ 150.110684][ T7312] ? trace_lock_acquire+0x14e/0x1f0 [ 150.115941][ T7312] ? __fget_files+0x206/0x3a0 [ 150.120669][ T7312] ? do_readv+0x133/0x340 [ 150.125034][ T7312] do_readv+0x133/0x340 [ 150.129229][ T7312] ? __pfx_do_readv+0x10/0x10 [ 150.133952][ T7312] do_syscall_64+0xcd/0x250 [ 150.138497][ T7312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.144439][ T7312] RIP: 0033:0x7fca11785d29 [ 150.148890][ T7312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.168537][ T7312] RSP: 002b:00007fca12530038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 150.177002][ T7312] RAX: ffffffffffffffda RBX: 00007fca11975fa0 RCX: 00007fca11785d29 [ 150.185017][ T7312] RDX: 0000000000000001 RSI: 0000000020000a80 RDI: 0000000000000003 [ 150.193025][ T7312] RBP: 00007fca12530090 R08: 0000000000000000 R09: 0000000000000000 [ 150.201035][ T7312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.209049][ T7312] R13: 0000000000000000 R14: 00007fca11975fa0 R15: 00007fff55c93488 [ 150.217075][ T7312] [ 151.665432][ T7335] queue_state_write: unsupported operation '' [ 151.671805][ T7335] queue_state_write: use 'run', 'start' or 'kick' [ 152.013465][ T7342] ecryptfs_miscdev_write: Dropping miscdev message of unrecognized type [28] [ 152.054219][ T7341] can: request_module (can-proto-0) failed. [ 154.123522][ T7391] queue_state_write: unsupported operation '' [ 154.161697][ T7391] queue_state_write: use 'run', 'start' or 'kick' [ 154.289228][ T7391] can: request_module (can-proto-0) failed. [ 154.332363][ T7391] ecryptfs_miscdev_write: Dropping miscdev message of unrecognized type [28] [ 156.504481][ T7435] queue_state_write: unsupported operation '' [ 156.533291][ T7435] queue_state_write: use 'run', 'start' or 'kick' [ 156.665524][ T7435] can: request_module (can-proto-0) failed. [ 156.704409][ T7438] ecryptfs_miscdev_write: Dropping miscdev message of unrecognized type [28] [ 158.389934][ T7469] can: request_module (can-proto-0) failed. [ 158.452533][ T7474] FAULT_INJECTION: forcing a failure. [ 158.452533][ T7474] name failslab, interval 1, probability 0, space 0, times 0 [ 158.563517][ T7474] CPU: 1 UID: 0 PID: 7474 Comm: syz.1.434 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 158.574188][ T7474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 158.584289][ T7474] Call Trace: [ 158.587612][ T7474] [ 158.590576][ T7474] dump_stack_lvl+0x16c/0x1f0 [ 158.595312][ T7474] should_fail_ex+0x497/0x5b0 [ 158.600037][ T7474] ? fs_reclaim_acquire+0xae/0x150 [ 158.605198][ T7474] should_failslab+0xc2/0x120 [ 158.609923][ T7474] __kmalloc_noprof+0xce/0x4f0 [ 158.614727][ T7474] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 158.620402][ T7474] ? tomoyo_realpath_from_path+0xbf/0x710 [ 158.626176][ T7474] tomoyo_realpath_from_path+0xbf/0x710 [ 158.631773][ T7474] ? tomoyo_path_number_perm+0x235/0x5b0 [ 158.637453][ T7474] tomoyo_path_number_perm+0x248/0x5b0 [ 158.642949][ T7474] ? tomoyo_path_number_perm+0x235/0x5b0 [ 158.648612][ T7474] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 158.654656][ T7474] ? __pfx_lock_release+0x10/0x10 [ 158.659713][ T7474] ? trace_lock_acquire+0x14e/0x1f0 [ 158.664941][ T7474] ? lock_acquire+0x2f/0xb0 [ 158.669459][ T7474] ? __fget_files+0x40/0x3a0 [ 158.674067][ T7474] ? __fget_files+0x206/0x3a0 [ 158.678763][ T7474] security_file_ioctl+0x9b/0x240 [ 158.683806][ T7474] __x64_sys_ioctl+0xb7/0x200 [ 158.688496][ T7474] do_syscall_64+0xcd/0x250 [ 158.693017][ T7474] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.698927][ T7474] RIP: 0033:0x7f2cb1d85d29 [ 158.703350][ T7474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.722969][ T7474] RSP: 002b:00007f2cb2b5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.731400][ T7474] RAX: ffffffffffffffda RBX: 00007f2cb1f75fa0 RCX: 00007f2cb1d85d29 [ 158.739383][ T7474] RDX: 0000000000000000 RSI: 00000000c0145401 RDI: 0000000000000003 [ 158.747365][ T7474] RBP: 00007f2cb2b5e090 R08: 0000000000000000 R09: 0000000000000000 [ 158.755344][ T7474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.763327][ T7474] R13: 0000000000000000 R14: 00007f2cb1f75fa0 R15: 00007ffc71dd29e8 [ 158.771327][ T7474] [ 158.774369][ C1] vkms_vblank_simulate: vblank timer overrun [ 158.835247][ T7474] ERROR: Out of memory at tomoyo_realpath_from_path. [ 159.861478][ T7500] netlink: 28 bytes leftover after parsing attributes in process `syz.2.444'. [ 160.191371][ T7508] FAULT_INJECTION: forcing a failure. [ 160.191371][ T7508] name failslab, interval 1, probability 0, space 0, times 0 [ 160.212224][ T7508] CPU: 1 UID: 0 PID: 7508 Comm: syz.2.450 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 160.222884][ T7508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 160.232978][ T7508] Call Trace: [ 160.236285][ T7508] [ 160.239244][ T7508] dump_stack_lvl+0x16c/0x1f0 [ 160.243968][ T7508] should_fail_ex+0x497/0x5b0 [ 160.248712][ T7508] ? fs_reclaim_acquire+0xae/0x150 [ 160.253869][ T7508] should_failslab+0xc2/0x120 [ 160.258594][ T7508] __kmalloc_noprof+0xce/0x4f0 [ 160.263399][ T7508] ? d_absolute_path+0x137/0x1b0 [ 160.268380][ T7508] ? tomoyo_encode2+0x100/0x3e0 [ 160.273277][ T7508] tomoyo_encode2+0x100/0x3e0 [ 160.280510][ T7508] tomoyo_realpath_from_path+0x1a7/0x710 [ 160.286187][ T7508] tomoyo_path_number_perm+0x248/0x5b0 [ 160.291694][ T7508] ? tomoyo_path_number_perm+0x235/0x5b0 [ 160.297380][ T7508] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 160.303423][ T7508] ? __pfx_lock_release+0x10/0x10 [ 160.308458][ T7508] ? trace_lock_acquire+0x14e/0x1f0 [ 160.313678][ T7508] ? lock_acquire+0x2f/0xb0 [ 160.318191][ T7508] ? __fget_files+0x40/0x3a0 [ 160.322802][ T7508] ? __fget_files+0x206/0x3a0 [ 160.327501][ T7508] security_file_ioctl+0x9b/0x240 [ 160.332544][ T7508] __x64_sys_ioctl+0xb7/0x200 [ 160.337236][ T7508] do_syscall_64+0xcd/0x250 [ 160.341761][ T7508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.347674][ T7508] RIP: 0033:0x7fca11785d29 [ 160.352101][ T7508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.371729][ T7508] RSP: 002b:00007fca12530038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 160.380160][ T7508] RAX: ffffffffffffffda RBX: 00007fca11975fa0 RCX: 00007fca11785d29 [ 160.388147][ T7508] RDX: 0000000000000000 RSI: 00000000c0145401 RDI: 0000000000000003 [ 160.396128][ T7508] RBP: 00007fca12530090 R08: 0000000000000000 R09: 0000000000000000 [ 160.404110][ T7508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.412093][ T7508] R13: 0000000000000000 R14: 00007fca11975fa0 R15: 00007fff55c93488 [ 160.420095][ T7508] [ 160.423259][ C1] vkms_vblank_simulate: vblank timer overrun [ 160.556084][ T7508] ERROR: Out of memory at tomoyo_realpath_from_path. [ 161.035270][ T7530] netlink: 28 bytes leftover after parsing attributes in process `syz.3.456'. [ 161.742919][ T7545] erspan0: entered allmulticast mode [ 162.160444][ T7551] FAULT_INJECTION: forcing a failure. [ 162.160444][ T7551] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.225947][ T7551] CPU: 1 UID: 0 PID: 7551 Comm: syz.0.461 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 162.236609][ T7551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 162.246713][ T7551] Call Trace: [ 162.250023][ T7551] [ 162.252979][ T7551] dump_stack_lvl+0x16c/0x1f0 [ 162.257697][ T7551] should_fail_ex+0x497/0x5b0 [ 162.262423][ T7551] _copy_from_user+0x2e/0xd0 [ 162.267058][ T7551] __snd_timer_user_ioctl.isra.0+0x927/0x2460 [ 162.273172][ T7551] ? __pfx___snd_timer_user_ioctl.isra.0+0x10/0x10 [ 162.279726][ T7551] ? __pfx___mutex_trylock_common+0x10/0x10 [ 162.285665][ T7551] ? snd_timer_user_ioctl+0x4a/0xb0 [ 162.290918][ T7551] ? rcu_is_watching+0x12/0xc0 [ 162.295730][ T7551] ? trace_contention_end+0xee/0x140 [ 162.301081][ T7551] ? __mutex_lock+0x1cc/0xa60 [ 162.305803][ T7551] ? snd_timer_user_ioctl+0x4a/0xb0 [ 162.311051][ T7551] ? __pfx___mutex_lock+0x10/0x10 [ 162.316115][ T7551] ? __pfx_lock_release+0x10/0x10 [ 162.321204][ T7551] snd_timer_user_ioctl+0x72/0xb0 [ 162.326266][ T7551] ? __pfx_snd_timer_user_ioctl+0x10/0x10 [ 162.332026][ T7551] __x64_sys_ioctl+0x190/0x200 [ 162.336826][ T7551] do_syscall_64+0xcd/0x250 [ 162.341394][ T7551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.347332][ T7551] RIP: 0033:0x7f6d86985d29 [ 162.351777][ T7551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.371426][ T7551] RSP: 002b:00007f6d877d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 162.379884][ T7551] RAX: ffffffffffffffda RBX: 00007f6d86b75fa0 RCX: 00007f6d86985d29 [ 162.387893][ T7551] RDX: 0000000000000000 RSI: 00000000c0145401 RDI: 0000000000000003 [ 162.395905][ T7551] RBP: 00007f6d877d5090 R08: 0000000000000000 R09: 0000000000000000 [ 162.403916][ T7551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.411925][ T7551] R13: 0000000000000000 R14: 00007f6d86b75fa0 R15: 00007ffcd63d9b68 [ 162.419950][ T7551] [ 162.423035][ C1] vkms_vblank_simulate: vblank timer overrun [ 162.911929][ T7558] sctp: [Deprecated]: syz.0.464 (pid 7558) Use of int in max_burst socket option deprecated. [ 162.911929][ T7558] Use struct sctp_assoc_value instead [ 162.944803][ T29] audit: type=1800 audit(1735534312.208:4): pid=7558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.464" name="lu_gp_id" dev="configfs" ino=14040 res=0 errno=0 [ 163.130443][ T7560] netlink: 28 bytes leftover after parsing attributes in process `syz.0.465'. [ 165.374404][ T7593] netlink: zone id is out of range [ 165.419721][ T7593] Format for deleting device is "id" (uint). [ 165.573877][ T7595] netlink: 28 bytes leftover after parsing attributes in process `syz.3.475'. [ 166.775380][ T7614] FAULT_INJECTION: forcing a failure. [ 166.775380][ T7614] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.827260][ T7614] CPU: 1 UID: 0 PID: 7614 Comm: syz.0.480 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 166.837923][ T7614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.848019][ T7614] Call Trace: [ 166.851326][ T7614] [ 166.854291][ T7614] dump_stack_lvl+0x16c/0x1f0 [ 166.859012][ T7614] should_fail_ex+0x497/0x5b0 [ 166.863747][ T7614] _copy_to_user+0x32/0xd0 [ 166.868213][ T7614] simple_read_from_buffer+0xd0/0x160 [ 166.873630][ T7614] proc_fail_nth_read+0x198/0x270 [ 166.876383][ T7617] : Can't lookup blockdev [ 166.878682][ T7614] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 166.888582][ T7614] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 166.894172][ T7614] vfs_read+0x1df/0xbe0 [ 166.898360][ T7614] ? __fget_files+0x1fc/0x3a0 [ 166.903074][ T7614] ? __pfx___mutex_lock+0x10/0x10 [ 166.908143][ T7614] ? __pfx_vfs_read+0x10/0x10 [ 166.913995][ T7614] ? __fget_files+0x206/0x3a0 [ 166.914038][ T7614] ksys_read+0x12b/0x250 [ 166.914065][ T7614] ? __pfx_ksys_read+0x10/0x10 [ 166.914098][ T7614] do_syscall_64+0xcd/0x250 [ 166.914129][ T7614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.914160][ T7614] RIP: 0033:0x7f6d8698473c [ 166.914178][ T7614] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 166.914200][ T7614] RSP: 002b:00007f6d877d5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 166.914223][ T7614] RAX: ffffffffffffffda RBX: 00007f6d86b75fa0 RCX: 00007f6d8698473c [ 166.914241][ T7614] RDX: 000000000000000f RSI: 00007f6d877d50a0 RDI: 0000000000000004 [ 166.914257][ T7614] RBP: 00007f6d877d5090 R08: 0000000000000000 R09: 0000000000000000 [ 166.914273][ T7614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.914289][ T7614] R13: 0000000000000000 R14: 00007f6d86b75fa0 R15: 00007ffcd63d9b68 [ 166.914322][ T7614] [ 166.985949][ T7618] syz.2.481 (7618): drop_caches: 0 [ 167.007223][ T7620] /dev/tty31: Can't lookup blockdev [ 167.265104][ T7624] sctp: [Deprecated]: syz.2.483 (pid 7624) Use of int in max_burst socket option deprecated. [ 167.265104][ T7624] Use struct sctp_assoc_value instead [ 167.294724][ T29] audit: type=1800 audit(1735534316.558:5): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.483" name="lu_gp_id" dev="configfs" ino=14191 res=0 errno=0 [ 167.631038][ T7630] netlink: 28 bytes leftover after parsing attributes in process `syz.2.485'. [ 167.788961][ T7632] openvswitch: HfR: Dropping previously announced user features [ 167.859812][ T7632] netlink: 12 bytes leftover after parsing attributes in process `syz.1.486'. [ 167.894677][ T7632] HfR: left promiscuous mode [ 168.504101][ T7644] syz.0.489 uses obsolete (PF_INET,SOCK_PACKET) [ 169.078539][ T7661] sctp: [Deprecated]: syz.3.493 (pid 7661) Use of int in max_burst socket option deprecated. [ 169.078539][ T7661] Use struct sctp_assoc_value instead [ 169.132781][ T29] audit: type=1800 audit(1735534318.388:6): pid=7661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.493" name="lu_gp_id" dev="configfs" ino=14299 res=0 errno=0 [ 169.703774][ T7674] netlink: 350 bytes leftover after parsing attributes in process `syz.1.495'. [ 170.549143][ T7699] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 171.159257][ T7721] netlink: 28 bytes leftover after parsing attributes in process `syz.0.509'. [ 171.307568][ T7721] team0: Port device team_slave_0 removed [ 171.921509][ T7736] batman_adv: Routing algorithm '' is not supported [ 172.750893][ T7743] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 172.943933][ T7770] ======================================================= [ 172.943933][ T7770] WARNING: The mand mount option has been deprecated and [ 172.943933][ T7770] and is ignored by this kernel. Remove the mand [ 172.943933][ T7770] option from the mount to silence this warning. [ 172.943933][ T7770] ======================================================= [ 173.006910][ T7770] nfsd: Unknown parameter 'IPVS' [ 173.493330][ T7781] netlink: 'syz.1.528': attribute type 4 has an invalid length. [ 174.382677][ T7812] netlink: 28 bytes leftover after parsing attributes in process `syz.2.532'. [ 176.099922][ T7847] netlink: 342 bytes leftover after parsing attributes in process `syz.1.542'. [ 176.112106][ T7848] netlink: 28 bytes leftover after parsing attributes in process `syz.0.543'. [ 177.816943][ T7884] netlink: 4 bytes leftover after parsing attributes in process `syz.3.553'. [ 179.119714][ T7912] netlink: 28 bytes leftover after parsing attributes in process `syz.0.560'. [ 179.518255][ T7919] netlink: 28 bytes leftover after parsing attributes in process `syz.1.569'. [ 180.024666][ T7919] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.079427][ T7919] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.119530][ T7919] bond0 (unregistering): Released all slaves [ 181.033058][ T7952] capability: warning: `syz.0.571' uses 32-bit capabilities (legacy support in use) [ 181.195271][ T7957] netlink: 28 bytes leftover after parsing attributes in process `syz.2.570'. [ 181.852334][ T7948] Process accounting resumed [ 183.105331][ T7975] netlink: 28 bytes leftover after parsing attributes in process `syz.3.577'. [ 186.334786][ T8046] netlink: 'syz.1.599': attribute type 10 has an invalid length. [ 186.347622][ T8046] netlink: 'syz.1.599': attribute type 13 has an invalid length. [ 186.360087][ T8046] netlink: 'syz.1.599': attribute type 10 has an invalid length. [ 186.379336][ T8046] netlink: 'syz.1.599': attribute type 13 has an invalid length. [ 186.495720][ T5143] Bluetooth: hci0: command 0x0406 tx timeout [ 186.503229][ T5837] Bluetooth: hci1: command 0x0406 tx timeout [ 186.503562][ T5143] Bluetooth: hci3: command 0x0406 tx timeout [ 186.509256][ T5837] Bluetooth: hci2: command 0x0406 tx timeout [ 187.684455][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz.2.611'. [ 188.492021][ T8095] netlink: 28 bytes leftover after parsing attributes in process `syz.2.614'. [ 188.820616][ T8103] netlink: 338 bytes leftover after parsing attributes in process `syz.2.617'. [ 190.274672][ T8126] netlink: 28 bytes leftover after parsing attributes in process `syz.1.624'. [ 190.932502][ T8140] netlink: 'syz.3.628': attribute type 11 has an invalid length. [ 190.953358][ T8140] netlink: 'syz.3.628': attribute type 11 has an invalid length. [ 192.679623][ T8164] netlink: 28 bytes leftover after parsing attributes in process `syz.3.634'. [ 193.499039][ T8192] netlink: 8 bytes leftover after parsing attributes in process `syz.0.638'. [ 194.665304][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.671646][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.483875][ T8220] netlink: 28 bytes leftover after parsing attributes in process `syz.1.646'. [ 197.819601][ T8250] netlink: 28 bytes leftover after parsing attributes in process `syz.3.657'. [ 199.802539][ T8284] netlink: 4 bytes leftover after parsing attributes in process `syz.1.663'. [ 200.348567][ T8292] netlink: 28 bytes leftover after parsing attributes in process `syz.3.666'. [ 200.859510][ T8300] netlink: zone id is out of range [ 200.877766][ T8300] netlink: zone id is out of range [ 200.882943][ T8300] netlink: zone id is out of range [ 200.912113][ T8300] netlink: zone id is out of range [ 200.926523][ T8300] netlink: zone id is out of range [ 200.933342][ T8300] netlink: zone id is out of range [ 200.938499][ T8300] netlink: zone id is out of range [ 200.954094][ T8300] netlink: zone id is out of range [ 200.959302][ T8300] netlink: set zone limit has 4 unknown bytes [ 202.960903][ T8320] zswap: compressor not available [ 206.260849][ T8368] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(0.0.0), cmd(17) [ 206.505390][ T8378] netlink: 342 bytes leftover after parsing attributes in process `syz.0.687'. [ 208.527137][ T8411] netlink: 28 bytes leftover after parsing attributes in process `syz.1.696'. [ 211.868068][ T8493] netlink: 28 bytes leftover after parsing attributes in process `syz.2.715'. [ 211.953228][ T29] audit: type=1800 audit(1735534361.208:7): pid=8489 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="" name="features" dev="configfs" ino=18994 res=0 errno=0 [ 212.173099][ T8493] Process accounting paused [ 214.400469][ T8536] netlink: 28 bytes leftover after parsing attributes in process `syz.2.725'. [ 215.904737][ T8561] netlink: 28 bytes leftover after parsing attributes in process `syz.1.732'. [ 216.528614][ T8580] netlink: 28 bytes leftover after parsing attributes in process `syz.1.736'. [ 216.739510][ T8582] netlink: 'syz.3.737': attribute type 11 has an invalid length. [ 216.964696][ T8588] vivid-013: ================= START STATUS ================= [ 216.999446][ T8588] vivid-013: Generate PTS: true [ 217.018135][ T8588] vivid-013: Generate SCR: true [ 217.023094][ T8588] tpg source WxH: 640x360 (Y'CbCr) [ 217.053278][ T8588] tpg field: 1 [ 217.066947][ T8588] tpg crop: 640x360@0x0 [ 217.071159][ T8588] tpg compose: 640x360@0x0 [ 217.103336][ T8588] tpg colorspace: 8 [ 217.107296][ T8588] tpg transfer function: 0/0 [ 217.111923][ T8588] tpg Y'CbCr encoding: 0/0 [ 217.163264][ T8588] tpg quantization: 0/0 [ 217.183475][ T8588] tpg RGB range: 0/2 [ 217.187424][ T8588] vivid-013: ================== END STATUS ================== [ 218.784029][ T8603] netlink: 28 bytes leftover after parsing attributes in process `syz.0.740'. [ 221.367621][ T8615] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 221.398637][ T8615] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 221.710525][ T8615] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 221.756603][ T8615] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 221.953275][ T8615] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 221.969771][ T8615] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 222.111352][ T8615] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 222.128653][ T8615] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 222.521353][ T8632] netlink: 28 bytes leftover after parsing attributes in process `syz.1.746'. [ 222.983932][ T53] Bluetooth: hci0: command 0x0406 tx timeout [ 223.773483][ T53] Bluetooth: hci3: command 0x0406 tx timeout [ 223.933716][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 224.102814][ T8666] netlink: 28 bytes leftover after parsing attributes in process `syz.3.757'. [ 224.183309][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 224.283257][ T8666] gretap0: entered promiscuous mode [ 224.384236][ T8670] netlink: 28 bytes leftover after parsing attributes in process `syz.0.758'. [ 224.611171][ T8678] netlink: 306 bytes leftover after parsing attributes in process `syz.0.760'. [ 224.664558][ T8672] netlink: 28 bytes leftover after parsing attributes in process `syz.2.759'. [ 225.064678][ T53] Bluetooth: hci0: command 0x0406 tx timeout [ 225.873575][ T53] Bluetooth: hci3: command 0x0406 tx timeout [ 226.013260][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 226.253459][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 227.382193][ T8713] netlink: 28 bytes leftover after parsing attributes in process `syz.2.768'. [ 227.959541][ T8720] netlink: 4 bytes leftover after parsing attributes in process `syz.2.770'. [ 229.072071][ T8742] netlink: 4864 bytes leftover after parsing attributes in process `syz.3.774'. [ 229.607732][ T8750] netlink: 330 bytes leftover after parsing attributes in process `syz.1.775'. [ 229.848817][ T8758] netlink: 28 bytes leftover after parsing attributes in process `syz.0.778'. en deprecated. [ 230.672627][ T8772] netlink: 16 bytes leftover after parsing attributes in process `syz.1.782'. [ 231.917197][ T8798] netlink: 28 bytes leftover after parsing attributes in process `syz.2.788'. [ 232.904074][ T8833] netlink: 306 bytes leftover after parsing attributes in process `syz.2.795'. [ 233.350068][ T8839] netlink: 28 bytes leftover after parsing attributes in process `syz.2.798'. [ 233.458536][ T8841] ubi0: attaching mtd0 [ 233.498714][ T8841] ubi0: scanning is finished [ 233.533494][ T8841] ubi0 error: ubi_read_volume_table: LEB size too small for a volume record [ 233.766712][ T8841] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 234.259242][ T8863] mkiss: ax0: crc mode is auto. [ 235.204288][ T8877] netlink: 4 bytes leftover after parsing attributes in process `syz.1.806'. [ 235.548054][ T8883] netlink: 28 bytes leftover after parsing attributes in process `syz.0.808'. [ 237.245365][ T8923] netlink: 28 bytes leftover after parsing attributes in process `syz.0.818'. [ 237.575160][ T8927] can: request_module (can-proto-0) failed. [ 239.383841][ T8970] perf: Dynamic interrupt throttling disabled, can hang your system! [ 239.652138][ T8974] tipc: Started in network mode [ 239.657439][ T8974] tipc: Node identity ffffffff, cluster identity 4711 [ 239.664541][ T8974] tipc: Node number set to 4294967295 [ 239.688878][ T8977] netlink: 4 bytes leftover after parsing attributes in process `syz.3.829'. [ 239.700392][ T8976] netlink: 28 bytes leftover after parsing attributes in process `syz.1.828'. [ 240.250292][ T9003] netlink: 28 bytes leftover after parsing attributes in process `syz.2.839'. [ 241.082971][ T9018] tipc: Started in network mode [ 241.091959][ T9018] tipc: Node identity ffffffff, cluster identity 4711 [ 241.113287][ T9018] tipc: Node number set to 4294967295 [ 241.834301][ T9034] netlink: 28 bytes leftover after parsing attributes in process `syz.1.849'. [ 242.384983][ T9046] Process accounting resumed [ 243.235183][ T9069] netlink: 28 bytes leftover after parsing attributes in process `syz.3.859'. [ 245.138152][ T9103] ima: policy update failed [ 245.144127][ T29] audit: type=1802 audit(1735534934.397:8): pid=9103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.2.867" res=0 errno=0 [ 247.073466][ T9141] netlink: 28 bytes leftover after parsing attributes in process `syz.0.877'. [ 247.413337][ T9147] netlink: 8 bytes leftover after parsing attributes in process `syz.3.879'. [ 248.054010][ T9167] can: request_module (can-proto-3) failed. [ 248.474786][ T9180] netlink: 28 bytes leftover after parsing attributes in process `syz.2.886'. [ 251.442733][ T9222] ima: policy update failed [ 251.448599][ T29] audit: type=1802 audit(1735534940.717:9): pid=9222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.1.897" res=0 errno=0 [ 255.726245][ T9279] ima: policy update failed [ 255.747905][ T29] audit: type=1802 audit(1735534945.007:10): pid=9279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.0.908" res=0 errno=0 [ 256.095282][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.101671][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.067418][ T9341] kAFS: bad VL server IP address [ 261.072790][ T9401] delete_channel: no stack [ 261.226967][ T29] audit: type=1326 audit(1735534950.487:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9404 comm="syz.3.949" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f514a185d29 code=0x0 [ 262.702777][ T9443] netlink: 1 bytes leftover after parsing attributes in process `syz.3.958'. [ 263.254184][ T9449] HfR: entered promiscuous mode [ 264.273828][ T9477] FAULT_INJECTION: forcing a failure. [ 264.273828][ T9477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 264.289216][ T9477] CPU: 0 UID: 0 PID: 9477 Comm: syz.0.967 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 264.299863][ T9477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 264.309967][ T9477] Call Trace: [ 264.313273][ T9477] [ 264.316230][ T9477] dump_stack_lvl+0x16c/0x1f0 [ 264.320953][ T9477] should_fail_ex+0x497/0x5b0 [ 264.325678][ T9477] _copy_from_user+0x2e/0xd0 [ 264.330322][ T9477] kern_select+0xc1/0x1e0 [ 264.334694][ T9477] ? __pfx_kern_select+0x10/0x10 [ 264.339678][ T9477] ? __pfx_ksys_write+0x10/0x10 [ 264.344572][ T9477] __x64_sys_select+0xbd/0x160 [ 264.349365][ T9477] ? do_syscall_64+0x91/0x250 [ 264.354072][ T9477] ? lockdep_hardirqs_on+0x7c/0x110 [ 264.359285][ T9477] do_syscall_64+0xcd/0x250 [ 264.363808][ T9477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.369720][ T9477] RIP: 0033:0x7f6d86985d29 [ 264.374143][ T9477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.393768][ T9477] RSP: 002b:00007f6d877d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 264.402194][ T9477] RAX: ffffffffffffffda RBX: 00007f6d86b75fa0 RCX: 00007f6d86985d29 [ 264.410177][ T9477] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000002 [ 264.418156][ T9477] RBP: 00007f6d877d5090 R08: 00000000200001c0 R09: 0000000000000000 [ 264.426138][ T9477] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 264.434115][ T9477] R13: 0000000000000000 R14: 00007f6d86b75fa0 R15: 00007ffcd63d9b68 [ 264.442110][ T9477] [ 264.855494][ T29] audit: type=1107 audit(1735534954.077:12): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 268.208208][ T9550] FAULT_INJECTION: forcing a failure. [ 268.208208][ T9550] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 268.251978][ T9550] CPU: 1 UID: 0 PID: 9550 Comm: syz.1.988 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 268.262636][ T9550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 268.272727][ T9550] Call Trace: [ 268.276034][ T9550] [ 268.278997][ T9550] dump_stack_lvl+0x16c/0x1f0 [ 268.283727][ T9550] should_fail_ex+0x497/0x5b0 [ 268.288443][ T9550] _copy_from_user+0x2e/0xd0 [ 268.293066][ T9550] core_sys_select+0x306/0xa10 [ 268.297861][ T9550] ? __pfx_core_sys_select+0x10/0x10 [ 268.303204][ T9550] ? read_tsc+0x9/0x20 [ 268.307320][ T9550] ? ktime_get_ts64+0x256/0x400 [ 268.312222][ T9550] kern_select+0x15e/0x1e0 [ 268.316676][ T9550] ? __pfx_kern_select+0x10/0x10 [ 268.321653][ T9550] ? __pfx_ksys_write+0x10/0x10 [ 268.326540][ T9550] __x64_sys_select+0xbd/0x160 [ 268.331336][ T9550] ? do_syscall_64+0x91/0x250 [ 268.336103][ T9550] ? lockdep_hardirqs_on+0x7c/0x110 [ 268.341334][ T9550] do_syscall_64+0xcd/0x250 [ 268.345884][ T9550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.351816][ T9550] RIP: 0033:0x7f2cb1d85d29 [ 268.356262][ T9550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.375902][ T9550] RSP: 002b:00007f2cb2b5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 268.384350][ T9550] RAX: ffffffffffffffda RBX: 00007f2cb1f75fa0 RCX: 00007f2cb1d85d29 [ 268.392360][ T9550] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000002 [ 268.400371][ T9550] RBP: 00007f2cb2b5e090 R08: 00000000200001c0 R09: 0000000000000000 [ 268.408381][ T9550] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 268.416412][ T9550] R13: 0000000000000000 R14: 00007f2cb1f75fa0 R15: 00007ffc71dd29e8 [ 268.424438][ T9550] [ 268.464124][ T9552] openvswitch: netlink: IP tunnel dst address not specified [ 268.486183][ T9552] openvswitch: netlink: IP tunnel dst address not specified [ 268.746269][ T9554] IPVS: length: 1979722810 != 128864 [ 270.703736][ T9596] FAULT_INJECTION: forcing a failure. [ 270.703736][ T9596] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 270.703772][ T9596] CPU: 0 UID: 0 PID: 9596 Comm: syz.1.1000 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 270.703802][ T9596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 270.703817][ T9596] Call Trace: [ 270.703825][ T9596] [ 270.703835][ T9596] dump_stack_lvl+0x16c/0x1f0 [ 270.703871][ T9596] should_fail_ex+0x497/0x5b0 [ 270.703906][ T9596] _copy_from_user+0x2e/0xd0 [ 270.703941][ T9596] core_sys_select+0x34f/0xa10 [ 270.703976][ T9596] ? __pfx_core_sys_select+0x10/0x10 [ 270.704034][ T9596] ? read_tsc+0x9/0x20 [ 270.704065][ T9596] ? ktime_get_ts64+0x256/0x400 [ 270.704109][ T9596] kern_select+0x15e/0x1e0 [ 270.704144][ T9596] ? __pfx_kern_select+0x10/0x10 [ 270.704176][ T9596] ? __pfx_ksys_write+0x10/0x10 [ 270.704209][ T9596] __x64_sys_select+0xbd/0x160 [ 270.704236][ T9596] ? do_syscall_64+0x91/0x250 [ 270.704265][ T9596] ? lockdep_hardirqs_on+0x7c/0x110 [ 270.704293][ T9596] do_syscall_64+0xcd/0x250 [ 270.704325][ T9596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.704356][ T9596] RIP: 0033:0x7f2cb1d85d29 [ 270.704376][ T9596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.704400][ T9596] RSP: 002b:00007f2cb2b5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 270.704427][ T9596] RAX: ffffffffffffffda RBX: 00007f2cb1f75fa0 RCX: 00007f2cb1d85d29 [ 270.704445][ T9596] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000002 [ 270.704461][ T9596] RBP: 00007f2cb2b5e090 R08: 00000000200001c0 R09: 0000000000000000 [ 270.704478][ T9596] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 270.704494][ T9596] R13: 0000000000000000 R14: 00007f2cb1f75fa0 R15: 00007ffc71dd29e8 [ 270.704527][ T9596] [ 271.480069][ T9608] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1003'. [ 273.123427][ T9629] FAULT_INJECTION: forcing a failure. [ 273.123427][ T9629] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.142296][ T9629] CPU: 1 UID: 0 PID: 9629 Comm: syz.2.1009 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 273.153020][ T9629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 273.163074][ T9629] Call Trace: [ 273.166348][ T9629] [ 273.169270][ T9629] dump_stack_lvl+0x16c/0x1f0 [ 273.173953][ T9629] should_fail_ex+0x497/0x5b0 [ 273.178632][ T9629] _copy_to_user+0x32/0xd0 [ 273.183049][ T9629] poll_select_finish+0x33b/0x6b0 [ 273.188072][ T9629] ? __pfx_poll_select_finish+0x10/0x10 [ 273.193632][ T9629] ? read_tsc+0x9/0x20 [ 273.197757][ T9629] ? ktime_get_ts64+0x256/0x400 [ 273.202669][ T9629] kern_select+0x16f/0x1e0 [ 273.207120][ T9629] ? __pfx_kern_select+0x10/0x10 [ 273.212102][ T9629] ? __pfx_ksys_write+0x10/0x10 [ 273.216999][ T9629] __x64_sys_select+0xbd/0x160 [ 273.221801][ T9629] ? do_syscall_64+0x91/0x250 [ 273.226521][ T9629] ? lockdep_hardirqs_on+0x7c/0x110 [ 273.231759][ T9629] do_syscall_64+0xcd/0x250 [ 273.236304][ T9629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.242247][ T9629] RIP: 0033:0x7fca11785d29 [ 273.246693][ T9629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.266343][ T9629] RSP: 002b:00007fca12530038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 273.274801][ T9629] RAX: ffffffffffffffda RBX: 00007fca11975fa0 RCX: 00007fca11785d29 [ 273.282825][ T9629] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000002 [ 273.290838][ T9629] RBP: 00007fca12530090 R08: 00000000200001c0 R09: 0000000000000000 [ 273.298853][ T9629] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 273.306868][ T9629] R13: 0000000000000000 R14: 00007fca11975fa0 R15: 00007fff55c93488 [ 273.314894][ T9629] [ 273.344275][ T9651] erspan0: entered allmulticast mode [ 273.371767][ T9629] Process accounting paused [ 274.558487][ T9680] netlink: 330 bytes leftover after parsing attributes in process `syz.0.1025'. syzkaller syzkaller login: [ 278.243345][ T9748] netlink: 306 bytes leftover after parsing attributes in process `syz.3.1047'. [ 278.626854][ T9761] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1050'. [ 279.498389][ T9788] netlink: 306 bytes leftover after parsing attributes in process `syz.1.1057'. [ 280.803684][ T9818] netlink: 306 bytes leftover after parsing attributes in process `syz.1.1067'. [ 280.998772][ T9823] netlink: 330 bytes leftover after parsing attributes in process `syz.1.1068'. [ 281.876839][ T9828] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1070'. [ 282.364931][ T9850] netlink: 306 bytes leftover after parsing attributes in process `syz.3.1077'. [ 282.517653][ T9859] FAULT_INJECTION: forcing a failure. [ 282.517653][ T9859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 282.536836][ T9859] CPU: 0 UID: 0 PID: 9859 Comm: syz.3.1078 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 282.547580][ T9859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 282.557679][ T9859] Call Trace: [ 282.560980][ T9859] [ 282.563935][ T9859] dump_stack_lvl+0x16c/0x1f0 [ 282.568650][ T9859] should_fail_ex+0x497/0x5b0 [ 282.573369][ T9859] _copy_from_user+0x2e/0xd0 [ 282.577996][ T9859] copy_msghdr_from_user+0x99/0x160 [ 282.583238][ T9859] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 282.589107][ T9859] ___sys_sendmsg+0xff/0x1e0 [ 282.593749][ T9859] ? __pfx____sys_sendmsg+0x10/0x10 [ 282.599005][ T9859] ? __pfx_lock_release+0x10/0x10 [ 282.604065][ T9859] ? trace_lock_acquire+0x14e/0x1f0 [ 282.609313][ T9859] ? __fget_files+0x206/0x3a0 [ 282.614036][ T9859] __sys_sendmsg+0x16e/0x220 [ 282.618679][ T9859] ? __pfx___sys_sendmsg+0x10/0x10 [ 282.623867][ T9859] do_syscall_64+0xcd/0x250 [ 282.628415][ T9859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.634347][ T9859] RIP: 0033:0x7f514a185d29 [ 282.638789][ T9859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.658438][ T9859] RSP: 002b:00007f514aece038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.666894][ T9859] RAX: ffffffffffffffda RBX: 00007f514a375fa0 RCX: 00007f514a185d29 [ 282.674916][ T9859] RDX: 0000000020000084 RSI: 0000000020000080 RDI: 0000000000000003 [ 282.682927][ T9859] RBP: 00007f514aece090 R08: 0000000000000000 R09: 0000000000000000 [ 282.690943][ T9859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.698954][ T9859] R13: 0000000000000000 R14: 00007f514a375fa0 R15: 00007fffe3d1f768 [ 282.706983][ T9859] [ 283.971335][ T9892] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1086'. [ 284.417834][ T9901] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1088'. [ 284.438053][ T9901] netlink: 342 bytes leftover after parsing attributes in process `syz.1.1088'. [ 284.620940][ T9908] FAULT_INJECTION: forcing a failure. [ 284.620940][ T9908] name failslab, interval 1, probability 0, space 0, times 0 [ 284.683058][ T9908] CPU: 0 UID: 0 PID: 9908 Comm: syz.3.1091 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 284.693804][ T9908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 284.703885][ T9908] Call Trace: [ 284.707181][ T9908] [ 284.710128][ T9908] dump_stack_lvl+0x16c/0x1f0 [ 284.714838][ T9908] should_fail_ex+0x497/0x5b0 [ 284.719542][ T9908] ? fs_reclaim_acquire+0xae/0x150 [ 284.724697][ T9908] should_failslab+0xc2/0x120 [ 284.729436][ T9908] kmem_cache_alloc_node_noprof+0x72/0x3b0 [ 284.735290][ T9908] ? __alloc_skb+0x2b3/0x380 [ 284.739929][ T9908] __alloc_skb+0x2b3/0x380 [ 284.744408][ T9908] ? __pfx___alloc_skb+0x10/0x10 [ 284.749395][ T9908] ? lock_acquire+0x2f/0xb0 [ 284.753940][ T9908] netlink_alloc_large_skb+0x69/0x130 [ 284.759356][ T9908] netlink_sendmsg+0x689/0xd70 [ 284.764169][ T9908] ? __pfx_netlink_sendmsg+0x10/0x10 [ 284.769513][ T9908] ____sys_sendmsg+0x9ae/0xb40 [ 284.774323][ T9908] ? copy_msghdr_from_user+0x10b/0x160 [ 284.779831][ T9908] ? __pfx_____sys_sendmsg+0x10/0x10 [ 284.785163][ T9908] ___sys_sendmsg+0x135/0x1e0 [ 284.789869][ T9908] ? __pfx____sys_sendmsg+0x10/0x10 [ 284.795096][ T9908] ? __pfx_lock_release+0x10/0x10 [ 284.800131][ T9908] ? trace_lock_acquire+0x14e/0x1f0 [ 284.805355][ T9908] ? __fget_files+0x206/0x3a0 [ 284.810054][ T9908] __sys_sendmsg+0x16e/0x220 [ 284.814664][ T9908] ? __pfx___sys_sendmsg+0x10/0x10 [ 284.819815][ T9908] do_syscall_64+0xcd/0x250 [ 284.824343][ T9908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.830268][ T9908] RIP: 0033:0x7f514a185d29 [ 284.834700][ T9908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.854337][ T9908] RSP: 002b:00007f514aece038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 284.862771][ T9908] RAX: ffffffffffffffda RBX: 00007f514a375fa0 RCX: 00007f514a185d29 [ 284.870757][ T9908] RDX: 0000000020000084 RSI: 0000000020000080 RDI: 0000000000000003 [ 284.878742][ T9908] RBP: 00007f514aece090 R08: 0000000000000000 R09: 0000000000000000 [ 284.886723][ T9908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.894705][ T9908] R13: 0000000000000000 R14: 00007f514a375fa0 R15: 00007fffe3d1f768 [ 284.902706][ T9908] [ 286.575254][ T9942] netlink: 306 bytes leftover after parsing attributes in process `syz.0.1101'. [ 288.003641][ T9964] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 288.053286][ T9964] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 288.082786][ T9964] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 288.100457][ T9964] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 289.690503][ T9984] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1112'. [ 289.724812][ T9984] nfsd: Unknown parameter 'nfsd' [ 290.015813][ T53] Bluetooth: hci0: command 0x0406 tx timeout [ 290.103306][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 290.103320][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 290.173350][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 290.294915][ T9995] kernel read not supported for file /#)-\&[} (pid: 9995 comm: syz.2.1114) [ 290.295471][ T29] audit: type=1804 audit(1735534997.560:13): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.1114" name="#)-\&[}" dev="mqueue" ino=25555 res=1 errno=0 [ 290.394759][ T9992] can: request_module (can-proto-0) failed. [ 290.405369][ T29] audit: type=1800 audit(1735534997.590:14): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1114" name="#)-\&[}" dev="mqueue" ino=25555 res=0 errno=0 [ 290.474859][ T29] audit: type=1804 audit(1735534997.590:15): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.1114" name="#)-\&[}" dev="mqueue" ino=25555 res=1 errno=0 [ 290.523285][ T29] audit: type=1804 audit(1735534997.590:16): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.1114" name="#)-\&[}" dev="mqueue" ino=25555 res=1 errno=0 [ 292.635566][T10028] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1123'. [ 294.111643][T10066] tipc: Started in network mode [ 294.163583][T10066] tipc: Node identity ee00, cluster identity 4711 [ 294.170062][T10066] tipc: Node number set to 60928 [ 295.724138][T10099] can: request_module (can-proto-0) failed. [ 295.848305][ T29] audit: type=1804 audit(1735535003.110:17): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1135" name="#)-\&[}" dev="mqueue" ino=26130 res=1 errno=0 [ 295.905580][T10095] kernel read not supported for file /#)-\&[} (pid: 10095 comm: syz.0.1135) [ 295.968186][ T29] audit: type=1804 audit(1735535003.230:18): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.1135" name="#)-\&[}" dev="mqueue" ino=26130 res=1 errno=0 [ 296.056317][ T29] audit: type=1804 audit(1735535003.230:19): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.1135" name="#)-\&[}" dev="mqueue" ino=26130 res=1 errno=0 [ 296.093430][ T29] audit: type=1800 audit(1735535003.240:20): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.1135" name="#)-\&[}" dev="mqueue" ino=26130 res=0 errno=0 [ 298.026358][T10153] netlink: 342 bytes leftover after parsing attributes in process `syz.3.1147'. [ 298.501403][T10161] device-mapper: ioctl: device name cannot contain '/' [ 298.622656][T10161] program syz.0.1149 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 299.433511][T10175] kernel read not supported for file /#)-\&[} (pid: 10175 comm: syz.3.1150) [ 299.435894][T10170] can: request_module (can-proto-0) failed. [ 299.442303][ T29] audit: type=1804 audit(1735535006.700:21): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1150" name="#)-\&[}" dev="mqueue" ino=26949 res=1 errno=0 [ 299.561565][ T29] audit: type=1800 audit(1735535006.820:22): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1150" name="#)-\&[}" dev="mqueue" ino=26949 res=0 errno=0 [ 299.722803][ T29] audit: type=1804 audit(1735535006.980:23): pid=10166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1150" name="#)-\&[}" dev="mqueue" ino=26949 res=1 errno=0 [ 299.783234][ T29] audit: type=1804 audit(1735535006.980:24): pid=10166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1150" name="#)-\&[}" dev="mqueue" ino=26949 res=1 errno=0 [ 306.655797][T10321] QAT: Stopping all acceleration devices. [ 307.814432][T10342] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1191'. [ 308.121630][T10349] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1193'. [ 308.924266][T10359] netlink: 334 bytes leftover after parsing attributes in process `syz.1.1195'. [ 314.325899][T10484] openvswitch: netlink: Flow key attr not present in new flow. [ 315.581795][T10501] netlink: 334 bytes leftover after parsing attributes in process `syz.3.1221'. [ 315.750331][T10497] workqueue: name exceeds WQ_NAME_LEN. Truncating to: !PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„ [ 315.753257][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 315.793431][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 316.087742][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 316.104559][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 317.383955][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 317.537980][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.544568][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.131747][T10549] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1237'. [ 318.293944][T10556] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(1263747412.1413567571.83), cmd(3) [ 318.307176][T10556] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1239'. [ 319.287179][T10574] kAFS: bad VL server IP address [ 319.490117][T10580] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1247'. [ 320.375390][T10560] kexec: Could not allocate control_code_buffer [ 321.856795][T10619] debugfs: Directory '!PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„L̓÷ÓÄ]' with parent 'ieee80211' already present! [ 324.928935][T10665] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1266'. [ 327.471782][T10694] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 327.521936][T10694] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 327.601786][T10694] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 327.650433][T10694] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 328.363759][T10712] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1280'. [ 329.455156][ T53] Bluetooth: hci0: command 0x0406 tx timeout [ 329.473834][T10737] misc userio: No port type given on /dev/userio [ 329.533820][ T53] Bluetooth: hci3: command 0x0406 tx timeout [ 329.623304][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 329.697361][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 330.888178][T10779] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1297'. [ 330.947709][T10779] nbd: must specify a size in bytes for the device [ 332.696328][T10834] device-mapper: ioctl: Invalid new mapped device name or uuid string supplied. [ 332.737666][T10834] device-mapper: ioctl: Invalid new mapped device name or uuid string supplied. [ 332.783631][T10834] device-mapper: ioctl: Invalid new mapped device name or uuid string supplied. [ 334.098175][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.175657][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.218202][T10861] netlink: 330 bytes leftover after parsing attributes in process `syz.3.1312'. [ 334.257005][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.343509][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.378613][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.433565][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.444880][T10863] aoe: could not set interface list: too many interfaces [ 334.492624][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.635107][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.706948][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 334.790730][T10857] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 336.098235][T10888] perf: Dynamic interrupt throttling disabled, can hang your system! [ 336.385400][T10893] debugfs: Directory '!PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„L̓÷ÓÄ]' with parent 'ieee80211' already present! [ 337.147054][T10907] netlink: 350 bytes leftover after parsing attributes in process `syz.2.1326'. [ 340.262182][T10952] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1336'. [ 340.473725][T10963] hsr0: entered allmulticast mode [ 340.497983][T10963] hsr_slave_1: entered allmulticast mode [ 340.608327][T10962] hsr0: left allmulticast mode [ 340.626519][T10962] hsr_slave_1: left allmulticast mode [ 340.980700][T10980] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1344'. [ 341.285570][T10980] hsr_slave_1 (unregistering): left promiscuous mode [ 342.226199][T11003] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1351'. [ 342.288199][T11008] netlink: 306 bytes leftover after parsing attributes in process `syz.0.1353'. [ 342.721797][T11022] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1356'. [ 342.779036][T11022] : Can't lookup blockdev [ 343.183561][T11021] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1354'. [ 343.376238][T11021] HfR: left promiscuous mode [ 343.813635][T11047] netlink: 306 bytes leftover after parsing attributes in process `syz.3.1362'. [ 343.899942][T11049] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1365'. [ 345.452794][T11082] cifs: Unknown parameter 'à' [ 346.158941][T11094] netlink: 4510 bytes leftover after parsing attributes in process `syz.2.1375'. [ 346.324467][T11099] netlink: 306 bytes leftover after parsing attributes in process `syz.3.1376'. [ 346.350593][T11098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1377'. [ 346.380207][T11098] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1377'. [ 346.806155][T11102] Process accounting resumed [ 348.498693][T11145] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1389'. [ 350.262539][T11176] Process accounting resumed [ 351.734897][T11217] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1405'. [ 351.757022][T11217] ip6gre0: entered promiscuous mode [ 352.353682][T11226] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1409'. [ 354.265189][T11240] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 355.950549][T11301] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1429'. [ 357.482326][T11340] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1441'. [ 357.497512][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 357.530430][T11340] veth1_macvtap: left promiscuous mode [ 358.123505][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 359.573063][T11382] Invalid ELF header magic: != ELF [ 360.578051][T11383] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1451'. [ 360.643732][T11383] gretap0: entered allmulticast mode [ 361.004787][T11412] netlink: 338 bytes leftover after parsing attributes in process `syz.3.1459'. [ 361.017410][T11412] netlink: 338 bytes leftover after parsing attributes in process `syz.3.1459'. [ 361.037609][T11412] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1459'. [ 361.864897][T11428] random: crng reseeded on system resumption [ 363.679518][T11449] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1463'. [ 363.770043][T11449] veth1_macvtap: left promiscuous mode [ 363.870664][T11451] netlink: 350 bytes leftover after parsing attributes in process `syz.1.1464'. [ 365.252047][T11455] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 365.471630][T11457] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1465'. [ 365.603478][T11461] FAULT_INJECTION: forcing a failure. [ 365.603478][T11461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 365.765649][T11461] CPU: 1 UID: 0 PID: 11461 Comm: syz.2.1467 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 365.776479][T11461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 365.786563][T11461] Call Trace: [ 365.789857][T11461] [ 365.792809][T11461] dump_stack_lvl+0x16c/0x1f0 [ 365.797530][T11461] should_fail_ex+0x497/0x5b0 [ 365.802257][T11461] _copy_from_user+0x2e/0xd0 [ 365.806892][T11461] sg_write+0x2cd/0xe00 [ 365.811099][T11461] ? __pfx_sg_write+0x10/0x10 [ 365.815819][T11461] ? aa_file_perm+0x4d5/0xfe0 [ 365.820531][T11461] ? find_held_lock+0x2d/0x110 [ 365.825358][T11461] ? apparmor_file_permission+0x251/0x400 [ 365.831122][T11461] ? bpf_lsm_file_permission+0x9/0x10 [ 365.836536][T11461] ? security_file_permission+0x71/0x210 [ 365.842203][T11461] ? __pfx_sg_write+0x10/0x10 [ 365.846924][T11461] vfs_write+0x24c/0x1150 [ 365.851293][T11461] ? __fget_files+0x1fc/0x3a0 [ 365.856004][T11461] ? __pfx_lock_release+0x10/0x10 [ 365.861055][T11461] ? __pfx_vfs_write+0x10/0x10 [ 365.865848][T11461] ? lock_acquire+0x2f/0xb0 [ 365.870385][T11461] ? __fget_files+0x40/0x3a0 [ 365.875021][T11461] ? __fget_files+0x206/0x3a0 [ 365.879743][T11461] ksys_write+0x12b/0x250 [ 365.884111][T11461] ? __pfx_ksys_write+0x10/0x10 [ 365.889007][T11461] do_syscall_64+0xcd/0x250 [ 365.893553][T11461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 365.899481][T11461] RIP: 0033:0x7fca11785d29 [ 365.903924][T11461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 365.923569][T11461] RSP: 002b:00007fca12530038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 365.932019][T11461] RAX: ffffffffffffffda RBX: 00007fca11975fa0 RCX: 00007fca11785d29 [ 365.940037][T11461] RDX: 0000000000000024 RSI: 0000000020000100 RDI: 0000000000000003 [ 365.948047][T11461] RBP: 00007fca12530090 R08: 0000000000000000 R09: 0000000000000000 [ 365.956058][T11461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 365.964065][T11461] R13: 0000000000000000 R14: 00007fca11975fa0 R15: 00007fff55c93488 [ 365.972099][T11461] [ 367.603475][T11485] netlink: 350 bytes leftover after parsing attributes in process `syz.3.1475'. [ 367.634829][T11481] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(1.0.1), cmd(5) [ 367.665122][T11481] lo: entered allmulticast mode [ 367.670353][T11480] lo: left allmulticast mode [ 368.449655][T11469] syz.1.1465 (11469) used greatest stack depth: 18944 bytes left [ 368.513564][T11492] Invalid ELF header magic: != ELF [ 368.545047][T11492] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1478'. [ 368.859428][T11495] FAULT_INJECTION: forcing a failure. [ 368.859428][T11495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 368.889669][T11495] CPU: 0 UID: 0 PID: 11495 Comm: syz.3.1479 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 368.900512][T11495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 368.910603][T11495] Call Trace: [ 368.913911][T11495] [ 368.916864][T11495] dump_stack_lvl+0x16c/0x1f0 [ 368.921588][T11495] should_fail_ex+0x497/0x5b0 [ 368.926306][T11495] _copy_to_user+0x32/0xd0 [ 368.930760][T11495] simple_read_from_buffer+0xd0/0x160 [ 368.936179][T11495] proc_fail_nth_read+0x198/0x270 [ 368.941247][T11495] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 368.946850][T11495] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 368.952443][T11495] vfs_read+0x1df/0xbe0 [ 368.956636][T11495] ? __fget_files+0x1fc/0x3a0 [ 368.961354][T11495] ? __pfx___mutex_lock+0x10/0x10 [ 368.966422][T11495] ? __pfx_vfs_read+0x10/0x10 [ 368.971132][T11495] ? __fget_files+0x206/0x3a0 [ 368.975847][T11495] ksys_read+0x12b/0x250 [ 368.980113][T11495] ? __pfx_ksys_read+0x10/0x10 [ 368.984912][T11495] do_syscall_64+0xcd/0x250 [ 368.989445][T11495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.995356][T11495] RIP: 0033:0x7f514a18473c [ 368.999783][T11495] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 369.019403][T11495] RSP: 002b:00007f514aece030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 369.027836][T11495] RAX: ffffffffffffffda RBX: 00007f514a375fa0 RCX: 00007f514a18473c [ 369.035834][T11495] RDX: 000000000000000f RSI: 00007f514aece0a0 RDI: 0000000000000004 [ 369.043816][T11495] RBP: 00007f514aece090 R08: 0000000000000000 R09: 0000000000000000 [ 369.051794][T11495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.059807][T11495] R13: 0000000000000000 R14: 00007f514a375fa0 R15: 00007fffe3d1f768 [ 369.067804][T11495] [ 369.693647][T11510] netlink: 350 bytes leftover after parsing attributes in process `syz.3.1484'. [ 370.040769][T11516] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1485'. [ 371.737880][T11551] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1494'. [ 373.724968][ T5829] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 373.745003][ T5829] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 373.794579][ T5829] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 373.841870][ T5829] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 373.849608][ T5829] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 373.859358][ T5829] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 374.146121][T11112] syz.0.1381 (11112) used greatest stack depth: 18576 bytes left [ 374.321946][T11570] chnl_net:caif_netlink_parms(): no params data found [ 375.101140][T11580] validate_nla: 55 callbacks suppressed [ 375.101161][T11580] netlink: 'syz.3.1501': attribute type 1 has an invalid length. [ 375.644738][T11570] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.651926][T11570] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.683458][T11570] bridge_slave_0: entered allmulticast mode [ 375.690562][T11570] bridge_slave_0: entered promiscuous mode [ 375.751009][T11570] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.767784][T11583] Invalid ELF header magic: != ELF [ 375.783505][T11570] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.792603][T11583] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1500'. [ 375.809387][T11570] bridge_slave_1: entered allmulticast mode [ 375.824541][T11570] bridge_slave_1: entered promiscuous mode [ 375.933665][ T53] Bluetooth: hci4: command tx timeout [ 376.032832][T11570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.095910][T11570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.353933][T11570] team0: Port device team_slave_0 added [ 376.573850][T11570] team0: Port device team_slave_1 added [ 377.117882][T11570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.145460][T11570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.185974][T11570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.209278][T11570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.235588][T11570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.288922][T11570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 377.314240][T11589] Process accounting paused [ 377.736675][T11570] hsr_slave_0: entered promiscuous mode [ 377.766185][T11570] hsr_slave_1: entered promiscuous mode [ 377.803298][T11570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.811150][T11570] Cannot create hsr debugfs directory [ 378.013355][ T53] Bluetooth: hci4: command tx timeout [ 378.373392][T11570] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 378.413887][T11570] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 378.453647][T11570] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 378.477273][T11570] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 378.767715][T11570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.830555][T11570] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.976168][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.982523][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.009989][T10401] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.017873][T10401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.066858][T10408] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.074043][T10408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.531045][T11570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.114216][T11570] veth0_vlan: entered promiscuous mode [ 380.135488][ T53] Bluetooth: hci4: command tx timeout [ 380.153085][T11570] veth1_vlan: entered promiscuous mode [ 380.223110][T11570] veth0_macvtap: entered promiscuous mode [ 380.232602][T11570] veth1_macvtap: entered promiscuous mode [ 380.248447][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.261407][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.271986][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.282988][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.294116][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.305243][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.315565][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.333781][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.352528][T11570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.405778][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.489104][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.547227][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.604919][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.716064][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.757576][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.804829][T11570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.862947][T11570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.881863][T11674] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1521'. [ 380.924019][T11570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.575666][T11570] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.593390][T11570] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.622901][T11570] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.648024][T11570] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.935667][T10407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.953879][T10407] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.164230][T10409] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.172105][T10409] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.181529][ T5829] Bluetooth: hci4: command tx timeout [ 382.374228][T11685] sg_write: process 1329 (syz.3.1523) changed security contexts after opening file descriptor, this is not allowed. [ 383.130159][T11691] vivid-013: ================= START STATUS ================= [ 383.236811][T11691] vivid-013: Generate PTS: true [ 383.283513][T11691] vivid-013: Generate SCR: true [ 383.380487][T11691] tpg source WxH: 640x360 (Y'CbCr) [ 383.396423][T11691] tpg field: 1 [ 383.399895][T11691] tpg crop: 640x360@0x0 [ 383.425270][T11691] tpg compose: 640x360@0x0 [ 383.429756][T11691] tpg colorspace: 8 [ 383.518429][T11691] tpg transfer function: 0/0 [ 383.572213][T11691] tpg Y'CbCr encoding: 0/0 [ 383.612813][T11691] tpg quantization: 0/0 [ 383.661740][T11691] tpg RGB range: 0/2 [ 383.730081][T11691] vivid-013: ================== END STATUS ================== [ 383.955018][T11698] [U] [ 383.958112][T11698] [U] [ 383.960835][T11698] [U] [ 383.963551][T11698] [U] [ 384.001182][T11698] [U] [ 384.003953][T11698] [U] [ 384.006688][T11698] [U] [ 384.009413][T11698] [U] [ 384.033449][T11698] [U] [ 384.036228][T11698] [U] [ 384.038956][T11698] [U] [ 384.041684][T11698] [U] [ 384.091487][T11698] [U] [ 384.094264][T11698] [U] [ 384.097014][T11698] [U] [ 384.099747][T11698] [U] [ 384.143545][T11698] [U] [ 384.146311][T11698] [U] [ 384.149032][T11698] [U] [ 384.151761][T11698] [U] [ 384.181511][T11698] [U] [ 384.184286][T11698] [U] [ 384.187017][T11698] [U] [ 384.189742][T11698] [U] [ 384.193596][T11698] [U] [ 384.196340][T11698] [U] [ 384.199062][T11698] [U] [ 384.201780][T11698] [U] [ 384.217466][T11698] [U] [ 384.220236][T11698] [U] [ 384.222965][T11698] [U] [ 384.225696][T11698] [U] [ 384.235975][T11698] [U] [ 385.093394][T11730] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1536'. [ 385.919455][T11743] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1538'. [ 390.059329][T11796] vivid-013: ================= START STATUS ================= [ 390.093283][T11796] vivid-013: Generate PTS: true [ 390.098396][T11796] vivid-013: Generate SCR: true [ 390.122537][T11796] tpg source WxH: 640x360 (Y'CbCr) [ 390.131682][T11796] tpg field: 1 [ 390.154555][T11796] tpg crop: 640x360@0x0 [ 390.158783][T11796] tpg compose: 640x360@0x0 [ 390.183250][T11796] tpg colorspace: 8 [ 390.187121][T11796] tpg transfer function: 0/0 [ 390.191736][T11796] tpg Y'CbCr encoding: 0/0 [ 390.234491][T11796] tpg quantization: 0/0 [ 390.238714][T11796] tpg RGB range: 0/2 [ 390.242624][T11796] vivid-013: ================== END STATUS ================== [ 390.839253][T11803] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1552'. [ 394.524383][T11847] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1564'. [ 398.395817][T11882] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 398.475136][T11882] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 398.481265][T11882] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 398.523779][T11882] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 398.553451][T11882] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 398.603535][T11882] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 400.416668][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 400.493472][ T5829] Bluetooth: hci2: command 0x0406 tx timeout [ 400.499533][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 400.573275][ T53] Bluetooth: hci4: command 0x0c1a tx timeout [ 401.873791][T11954] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 401.928157][T11954] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 401.980615][T11954] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 402.005952][T11954] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 402.154765][T11961] bond0: option mode: invalid value (/sys/dev) [ 402.213474][T11961] bond0: option mode: invalid value (/sys/dev) [ 403.935033][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 403.941113][ T53] Bluetooth: hci3: command 0x0406 tx timeout [ 404.013323][ T53] Bluetooth: hci4: command 0x0c1a tx timeout [ 404.019419][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 404.984313][T11995] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1602'. [ 406.097895][ T53] Bluetooth: hci4: command 0x0c1a tx timeout [ 406.382667][T12003] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 406.414679][T12003] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 406.480075][T12003] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 406.548499][T12003] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 406.665814][ T5829] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 406.677715][ T5829] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 406.689230][ T5829] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 406.699867][ T5829] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 406.707725][ T5829] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 406.716164][ T5829] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 407.441660][T12011] chnl_net:caif_netlink_parms(): no params data found [ 407.784713][T12011] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.812256][T12011] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.845314][T12011] bridge_slave_0: entered allmulticast mode [ 407.852400][T12011] bridge_slave_0: entered promiscuous mode [ 407.899394][T12011] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.939651][T12011] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.968087][T12011] bridge_slave_1: entered allmulticast mode [ 408.009681][T12011] bridge_slave_1: entered promiscuous mode [ 408.166507][T12011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.205173][T12011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.380899][T12011] team0: Port device team_slave_0 added [ 408.413822][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 408.426399][T12011] team0: Port device team_slave_1 added [ 408.493522][ T5829] Bluetooth: hci2: command 0x0406 tx timeout [ 408.499592][ T5829] Bluetooth: hci1: command 0x0406 tx timeout [ 408.573561][ T5829] Bluetooth: hci4: command 0x0c1a tx timeout [ 408.620386][T12011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.634792][T12011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.710086][T12011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.766872][T12011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.791409][T12011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.825746][ T5829] Bluetooth: hci0: command tx timeout [ 408.891130][T12011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.030599][T12011] hsr_slave_0: entered promiscuous mode [ 409.052578][T12011] hsr_slave_1: entered promiscuous mode [ 409.087428][T12011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 409.133481][T12011] Cannot create hsr debugfs directory [ 409.621333][T12011] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 409.668246][T12011] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 409.706590][T12011] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 409.731791][T12011] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 410.025434][T12011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 410.081463][T12011] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.149366][T10399] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.156558][T10399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.206450][T10399] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.213660][T10399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.894009][ T5829] Bluetooth: hci0: command tx timeout [ 411.129280][T12011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.808004][T12011] veth0_vlan: entered promiscuous mode [ 411.858463][T12011] veth1_vlan: entered promiscuous mode [ 411.958871][T12011] veth0_macvtap: entered promiscuous mode [ 411.997074][T12011] veth1_macvtap: entered promiscuous mode [ 412.057200][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.089583][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.190134][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.226409][T12007] Process accounting resumed [ 412.243443][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.279687][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.303297][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.323256][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.343285][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.363246][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.393305][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.414396][T12011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.696256][T12073] HfR: entered promiscuous mode [ 412.705321][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.723201][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.763811][T12073] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1616'. [ 412.772885][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.803459][T12074] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1616'. [ 412.822530][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.868657][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.941701][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.973903][ T5829] Bluetooth: hci0: command tx timeout [ 412.993321][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.043400][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.063307][T12011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.081800][T12011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.111916][T12011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.136975][T12073] HfR: left promiscuous mode [ 413.231090][T12011] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.241697][T12011] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.258618][T12011] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.268082][T12011] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.064256][T10399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.092455][T10399] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.129395][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.137381][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.372747][T12090] ima: policy update failed [ 414.409659][ T29] audit: type=1802 audit(1735572138.669:25): pid=12090 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.1.1620" res=0 errno=0 [ 414.721965][ T29] audit: type=1800 audit(1735572138.929:26): pid=12105 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1623" name="discovery_nqn" dev="configfs" ino=37470 res=0 errno=0 [ 415.093392][ T5829] Bluetooth: hci0: command tx timeout [ 415.587177][T12125] sysfs: cannot create duplicate filename '/class/ieee80211/!PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„L̓÷ÓÄ]' [ 415.606030][T12125] CPU: 0 UID: 0 PID: 12125 Comm: syz.1.1630 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 415.616860][T12125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 415.626951][T12125] Call Trace: [ 415.630255][T12125] [ 415.633210][T12125] dump_stack_lvl+0x16c/0x1f0 [ 415.637929][T12125] sysfs_warn_dup+0x7f/0xa0 [ 415.642480][T12125] sysfs_do_create_link_sd+0x124/0x140 [ 415.647997][T12125] sysfs_create_link+0x61/0xc0 [ 415.652825][T12125] device_add+0x62e/0x1a70 [ 415.657298][T12125] ? __pfx_device_add+0x10/0x10 [ 415.662191][T12125] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 415.668137][T12125] ? ieee80211_set_bitrate_flags+0x249/0x6a0 [ 415.674172][T12125] wiphy_register+0x1c7a/0x2860 [ 415.679074][T12125] ? netdev_run_todo+0x837/0x12d0 [ 415.684168][T12125] ? __pfx_wiphy_register+0x10/0x10 [ 415.689427][T12125] ieee80211_register_hw+0x2951/0x3fa0 [ 415.694940][T12125] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 415.700793][T12125] ? net_generic+0xea/0x2a0 [ 415.705346][T12125] ? lockdep_init_map_type+0x16d/0x7d0 [ 415.710848][T12125] ? rcu_is_watching+0x12/0xc0 [ 415.715654][T12125] ? trace_hrtimer_init+0x1a6/0x230 [ 415.720890][T12125] ? __hrtimer_init+0x106/0x2c0 [ 415.725784][T12125] mac80211_hwsim_new_radio+0x2c47/0x56c0 [ 415.731579][T12125] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 415.737701][T12125] ? hwsim_new_radio_nl+0x9ff/0x12b0 [ 415.743049][T12125] hwsim_new_radio_nl+0xb42/0x12b0 [ 415.748215][T12125] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 415.753828][T12125] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 415.761245][T12125] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 415.768674][T12125] genl_family_rcv_msg_doit+0x202/0x2f0 [ 415.774276][T12125] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 415.780394][T12125] ? genl_get_cmd+0x195/0x580 [ 415.785133][T12125] ? bpf_lsm_capable+0x9/0x10 [ 415.789853][T12125] ? security_capable+0x7e/0x260 [ 415.794845][T12125] ? ns_capable+0xd7/0x110 [ 415.799311][T12125] genl_rcv_msg+0x565/0x800 [ 415.803870][T12125] ? __pfx_genl_rcv_msg+0x10/0x10 [ 415.808946][T12125] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 415.814560][T12125] netlink_rcv_skb+0x165/0x410 [ 415.819361][T12125] ? __pfx_genl_rcv_msg+0x10/0x10 [ 415.824428][T12125] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 415.829771][T12125] ? down_read+0xc9/0x330 [ 415.834148][T12125] ? __pfx_down_read+0x10/0x10 [ 415.838958][T12125] ? netlink_deliver_tap+0x1ae/0xca0 [ 415.844294][T12125] genl_rcv+0x28/0x40 [ 415.848325][T12125] netlink_unicast+0x53c/0x7f0 [ 415.853141][T12125] ? __pfx_netlink_unicast+0x10/0x10 [ 415.858465][T12125] ? __phys_addr_symbol+0x30/0x80 [ 415.863540][T12125] ? __check_object_size+0x488/0x710 [ 415.868875][T12125] netlink_sendmsg+0x8b8/0xd70 [ 415.873686][T12125] ? __pfx_netlink_sendmsg+0x10/0x10 [ 415.879024][T12125] ____sys_sendmsg+0x9ae/0xb40 [ 415.883832][T12125] ? copy_msghdr_from_user+0x10b/0x160 [ 415.889340][T12125] ? __pfx_____sys_sendmsg+0x10/0x10 [ 415.894686][T12125] ___sys_sendmsg+0x135/0x1e0 [ 415.899406][T12125] ? __pfx____sys_sendmsg+0x10/0x10 [ 415.904660][T12125] ? __pfx_lock_release+0x10/0x10 [ 415.909715][T12125] ? trace_lock_acquire+0x14e/0x1f0 [ 415.914970][T12125] ? __fget_files+0x206/0x3a0 [ 415.919689][T12125] __sys_sendmsg+0x16e/0x220 [ 415.924327][T12125] ? __pfx___sys_sendmsg+0x10/0x10 [ 415.929480][T12125] ? __x64_sys_futex+0x1e1/0x4c0 [ 415.934477][T12125] do_syscall_64+0xcd/0x250 [ 415.939027][T12125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.944964][T12125] RIP: 0033:0x7f2cb1d85d29 [ 415.949405][T12125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.969055][T12125] RSP: 002b:00007f2cb2b5e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.977512][T12125] RAX: ffffffffffffffda RBX: 00007f2cb1f75fa0 RCX: 00007f2cb1d85d29 [ 415.985523][T12125] RDX: 0000000004000800 RSI: 0000000020000e00 RDI: 0000000000000006 [ 415.993528][T12125] RBP: 00007f2cb1e01b08 R08: 0000000000000000 R09: 0000000000000000 [ 416.001529][T12125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 416.009530][T12125] R13: 0000000000000000 R14: 00007f2cb1f75fa0 R15: 00007ffc71dd29e8 [ 416.017558][T12125] [ 417.095637][T12140] Process accounting resumed [ 419.706491][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1651'. [ 420.110975][T12206] netlink: 648 bytes leftover after parsing attributes in process `syz.1.1653'. [ 420.141186][T12206] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1653'. [ 421.474241][T12227] block nbd12: NBD_DISCONNECT [ 421.623711][T12218] ima: policy update failed [ 421.695059][ T29] audit: type=1802 audit(1735572145.959:27): pid=12218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.2.1655" res=0 errno=0 [ 422.573978][T12237] netlink: 1204 bytes leftover after parsing attributes in process `syz.1.1660'. [ 422.718703][T12233] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1660'. [ 423.030773][T12231] delete_channel: no stack [ 429.165182][T12349] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(0.0.0), cmd(16) [ 429.896131][T12368] HfR: entered promiscuous mode [ 429.940015][T12368] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1693'. [ 431.447974][T12402] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(0.0.0), cmd(16) [ 434.393701][T12454] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input11 [ 440.430341][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.436823][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 442.282244][T12572] Process accounting paused [ 443.351412][T12611] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1752'. [ 445.959558][T12651] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1762'. [ 449.152908][T12719] netlink: 342 bytes leftover after parsing attributes in process `syz.2.1784'. [ 449.164321][T12719] netlink: 342 bytes leftover after parsing attributes in process `syz.2.1784'. [ 449.830756][T12732] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1787'. [ 450.384253][T12748] netlink: 330 bytes leftover after parsing attributes in process `syz.1.1793'. [ 451.814130][T12773] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1800'. [ 451.872539][T12777] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1801'. [ 452.906209][T12795] WARNING! power/level is deprecated; use power/control instead [ 452.968956][T12795] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1806'. [ 453.976843][ C1] sd 0:0:1:0: [sda] tag#4908 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 453.987426][ C1] sd 0:0:1:0: [sda] tag#4908 CDB: Read(6) 08 00 00 00 10 00 00 00 00 00 00 00 [ 456.300587][T12854] netlink: 342 bytes leftover after parsing attributes in process `syz.4.1822'. [ 456.474023][T12860] misc userio: No port type given on /dev/userio [ 458.600913][T12910] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1831'. [ 458.718137][T12915] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1832'. [ 458.979796][ C1] sd 0:0:1:0: [sda] tag#4866 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 458.990221][ C1] sd 0:0:1:0: [sda] tag#4866 CDB: Read(6) 08 00 00 00 10 00 00 00 00 00 00 00 [ 459.713333][T12949] netlink: 342 bytes leftover after parsing attributes in process `syz.2.1842'. [ 460.090557][T12958] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1846'. [ 460.155309][ C1] sd 0:0:1:0: [sda] tag#4875 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 460.165791][ C1] sd 0:0:1:0: [sda] tag#4875 CDB: Read(6) 08 00 00 00 10 00 00 00 00 00 00 00 [ 461.298547][T12985] Process accounting resumed [ 461.315568][T12980] openvswitch: HfR: Dropping previously announced user features [ 461.334746][T12980] openvswitch: HfR: Dropping previously announced user features [ 461.540837][T12996] netlink: 326 bytes leftover after parsing attributes in process `syz.5.1855'. [ 462.007036][T13013] delete_channel: no stack [ 462.521728][T13022] : Can't lookup blockdev [ 462.818342][T13030] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1865'. [ 462.883875][T13033] Invalid ELF header magic: != ELF [ 463.111546][T13043] syz.5.1867 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 465.053388][T13062] Process accounting resumed [ 467.634194][T13112] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1884'. [ 470.009262][T13147] netlink: 295 bytes leftover after parsing attributes in process `syz.4.1894'. [ 470.507665][T13161] Process accounting resumed [ 470.594899][T13165] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 470.607543][T13165] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 470.615974][T13165] CPU: 0 UID: 0 PID: 13165 Comm: GC for TOMOYO Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 470.627016][T13165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 470.637096][T13165] RIP: 0010:tomoyo_gc_thread+0x1ab/0x1390 [ 470.642854][T13165] Code: 0b 52 47 fd c6 45 18 ff 4c 89 ee bf 09 00 00 00 e8 8a f1 ff ff e8 f5 51 47 fd 48 89 d8 48 89 de 49 89 dd 48 c1 e8 03 83 e6 07 <42> 0f b6 0c 20 48 8d 43 07 48 89 c2 48 c1 ea 03 42 0f b6 14 22 40 [ 470.662497][T13165] RSP: 0018:ffffc90004637e78 EFLAGS: 00010246 [ 470.668602][T13165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8451fdab [ 470.676597][T13165] RDX: ffff888026ec8000 RSI: 0000000000000000 RDI: 0000000000000001 [ 470.684593][T13165] RBP: ffff88801ffc0600 R08: 0000000000000001 R09: 0000000000000000 [ 470.692589][T13165] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 470.700589][T13165] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88802cd28700 [ 470.708590][T13165] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 470.717550][T13165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 470.724164][T13165] CR2: 0000001b31c1bff8 CR3: 00000000635ba000 CR4: 00000000003526f0 [ 470.732163][T13165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 470.740157][T13165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 470.748156][T13165] Call Trace: [ 470.751453][T13165] [ 470.754406][T13165] ? die_addr+0x3b/0xa0 [ 470.758594][T13165] ? exc_general_protection+0x155/0x230 [ 470.764178][T13165] ? asm_exc_general_protection+0x26/0x30 [ 470.769928][T13165] ? tomoyo_gc_thread+0x17b/0x1390 [ 470.775064][T13165] ? tomoyo_gc_thread+0x1ab/0x1390 [ 470.780198][T13165] ? tomoyo_gc_thread+0x19b/0x1390 [ 470.785335][T13165] ? __kthread_parkme+0x148/0x220 [ 470.790386][T13165] ? __pfx_tomoyo_gc_thread+0x10/0x10 [ 470.795776][T13165] kthread+0x2c1/0x3a0 [ 470.799865][T13165] ? _raw_spin_unlock_irq+0x23/0x50 [ 470.805086][T13165] ? __pfx_kthread+0x10/0x10 [ 470.809707][T13165] ret_from_fork+0x45/0x80 [ 470.814145][T13165] ? __pfx_kthread+0x10/0x10 [ 470.818766][T13165] ret_from_fork_asm+0x1a/0x30 [ 470.823568][T13165] [ 470.826599][T13165] Modules linked in: [ 470.831120][T13165] ---[ end trace 0000000000000000 ]--- [ 470.896231][T13165] RIP: 0010:tomoyo_gc_thread+0x1ab/0x1390 [ 470.906313][T13165] Code: 0b 52 47 fd c6 45 18 ff 4c 89 ee bf 09 00 00 00 e8 8a f1 ff ff e8 f5 51 47 fd 48 89 d8 48 89 de 49 89 dd 48 c1 e8 03 83 e6 07 <42> 0f b6 0c 20 48 8d 43 07 48 89 c2 48 c1 ea 03 42 0f b6 14 22 40 [ 470.953249][T13165] RSP: 0018:ffffc90004637e78 EFLAGS: 00010246 [ 470.969515][T13165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8451fdab [ 470.987317][T13165] RDX: ffff888026ec8000 RSI: 0000000000000000 RDI: 0000000000000001 [ 471.006087][T13165] RBP: ffff88801ffc0600 R08: 0000000000000001 R09: 0000000000000000 [ 471.042267][T13165] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 471.069440][T13165] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88802cd28700 [ 471.106257][T13165] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 471.125084][T13165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 471.131733][T13165] CR2: 0000001b2fe11ff8 CR3: 0000000066818000 CR4: 00000000003526f0 [ 471.179672][T13165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 471.205656][T13165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 471.233937][T13165] Kernel panic - not syncing: Fatal exception [ 471.241316][T13165] Kernel Offset: disabled [ 471.245668][T13165] Rebooting in 86400 seconds..