last executing test programs: 12m57.79091732s ago: executing program 32 (id=29): socket(0x1e, 0x1, 0x0) listen$auto(0x3, 0x81) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x10000, 0x0) socket(0x2, 0x3, 0xfffffff1) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) adjtimex$auto(&(0x7f00000004c0)={0xf332b6b, 0x0, 0x7d, 0xfffffffffffffffd, 0xd4, 0x4, 0x4, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0x0, 0x804}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x0, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000005280), 0x40400, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bus/usb/001/001\x00', 0x29202, 0x0) mmap$auto(0x2000, 0x9, 0x2, 0x8000000008011, 0x4, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb8, 0xfffffffffffffffa, 0x5) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000001140), 0xa0100, 0x0) statx$auto(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800, 0x7, &(0x7f00000005c0)={0x8, 0x5f, 0x6, 0x80, 0x0, 0x0, 0xfffd, 0x6, 0x9, 0x7fffffffffffffff, 0x3, 0x0, {0xfffffffffffffff8, 0x7fff}, {0xfffffffffffffffa, 0x7}, {0x9, 0x3}, {0x3, 0x2}, 0x8001, 0x5, 0x20d1, 0xfffffffa, 0x2, 0x0, 0x0, 0x0, 0x10, 0x610, 0x3, 0x80000001, [0x1, 0x4, 0x6, 0x2c6c, 0x6, 0x100000001, 0x4, 0x3, 0x7f]}) socket(0x2, 0x2, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0xfffffffffffffff7, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x800000002, 0xfffffffffffffffd]}, 0x0) r1 = socket(0x2, 0x6, 0x0) setsockopt$auto(r1, 0x10d, 0x2, 0x0, 0x17) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x1, 0x8000) 12m33.486174291s ago: executing program 33 (id=131): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4ea2, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0x101}, 0x8}, 0x7, 0x20020000) prctl$auto(0x26, 0x1, 0x0, 0x0, 0x0) sendmsg$auto_NCSI_CMD_SET_PACKAGE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xfebf0c436aa031f1) seccomp$auto(0x1, 0x8, &(0x7f0000000400)) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4001, @loopback}, 0x6b) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) connect$auto(0x3, 0x0, 0x54) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x29, 0x5, 0x0) write$auto(0x3, 0x0, 0xfffffdef) close_range$auto(0x2, 0x8000, 0x0) 12m7.182891166s ago: executing program 34 (id=160): syz_clone(0xc0000211, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) close_range$auto(0x2, 0x8, 0x0) socket(0x18, 0x5, 0x0) socket(0xa, 0x801, 0x84) bind$auto(0x3, 0x0, 0x6a) write$auto(0xca, &(0x7f0000000040)='\x04\x02\x00Vwx\xbfZp\xd55>h\xd5\x89|d\v\x00'/32, 0x3) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0xffb8, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) shutdown$auto(0x200000003, 0x2) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) shutdown$auto(0x200000003, 0x2) r1 = syz_genetlink_get_family_id$auto_handshake(&(0x7f0000000040), r0) sendmsg$auto_HANDSHAKE_CMD_ACCEPT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="ba971c44000000c0f32689db84eadcc94fef7ebff160e94ec62a19e5c05a02b6c2233b11a5ad2cc9d9e37ead249e515c396e1184b8d08d75814dadb96b088ff728f16839c5aca7c8e27ae5b077a2ae637d50791d747e149bfe99d8c0110212317ddeab8c4e6da580807a81cc514d6a92fbda7860ae6d32181f63e0d6c2473addc90c0ad34fb5bb2858a5206d5ddfdf8a483590f637452d7151b69e99124ca4fa225debdee159c6d5e36783f7dbad0579ed481557ce51132cf7627fc8339b201a92431f9752a231a08434f0e1549f9c72f3984fff9d8b40119c7716d78e1c4f055aecdb1aa14efa2ee731825ead81fc4fca5a2f95a6ff585ec0701c74e8720923f51cc952fedea2b2c8d8ca", @ANYRES16=r1, @ANYBLOB="00022abd7000fcdbdf2502000000080002000000000808000200ffffffff08000200ff3f00000800020045000000080002000f0000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x200040c0}, 0x4d080) unshare$auto(0x40000080) recvmmsg$auto(0x3, 0x0, 0x687bcbd, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xa001, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0xa, 0x801, 0x84) socket(0xa, 0x801, 0x84) 10m17.110141349s ago: executing program 3 (id=568): openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x68202, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 32) socket(0x2, 0x6, 0x0) (async, rerun: 32) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x1c9180, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x47, 0x8000) (async, rerun: 64) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) (async, rerun: 64) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, 0x0, 0xa0900, 0x0) (async) sendmsg$auto_ETHTOOL_MSG_PLCA_GET_STATUS(0xffffffffffffffff, 0x0, 0x40) (async) r0 = getpgid(0x0) pidfd_open$auto(r0, 0x0) mincore$auto(0x1000, 0x8001, 0x0) (async) prctl$auto(0x59616d61, 0x7, 0x0, 0x5, 0xfffffffffffffffb) (async) r1 = fcntl$auto(0x8000000000000001, 0x7, 0x8) fcntl$auto(0x8000000000000001, 0x26, 0x8) madvise$auto(0x0, 0x8000000000000000, 0xa) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) fcntl$auto(0x8000000000000001, 0x26, 0x8) (async, rerun: 32) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 32) close_range$auto(0x2, 0x8, 0x0) (async) socket(0xa, 0x2, 0x0) (async) socket(0x2a, 0x801, 0x106) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "ab06fdffff00fe8000"}, 0x9) ptrace$auto(0x4206, 0x1, 0x100000001, 0x10200005) (async, rerun: 64) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) (async, rerun: 64) r2 = io_uring_setup$auto(0x6, 0x0) (async) setsockopt$auto(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x1009) listen$auto(0x3, 0x83) (async) shutdown$auto(r2, 0x2) (async) connect$auto(r1, &(0x7f00000018c0)=@in={0x2, 0x301, @loopback}, 0x55) (async, rerun: 64) shutdown$auto(0x200000003, 0x2) (rerun: 64) 10m14.792801848s ago: executing program 3 (id=579): openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000000)='/dev/binderfs/binder0\x00', 0x1, 0x0) socket(0x28, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='/!*'], 0x14}}, 0x4000000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/fs/pipe-max-size\x00', 0x382, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x2, 0x15f4da0a, 0x1, 0x3, 0x300000000000000, 0x80000001, 0x7, 0x6d3c, 0x5, 0x2]}, 0x0) madvise$auto(0x108000, 0x800034, 0xa) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) ioctl$auto_PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x9) readv$auto(0x3, 0x0, 0x100000007) r2 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$auto_seq_oss_f_ops_seq_oss(r2, &(0x7f0000000c80)="5f74ab2fc43781e047140a5cbc3ac5229b90633d9cddda9efb1f2c3d5d1e63f3fb5acf079b9336319d009cb514679a42eaca52b81c166d19625d173c26ece6542f2fb29712f4fb9072fc432b4cf3e6f5a7f3c9f91ee88ba5fa11d48fd3658e8f44f8423b4cd02bbec912ed34f9f4b19b03d4c62b24ede44c0c76c34edf7bde061903c2ee4c64110ac668239fa53ba4291bae74c3d173663248ff0945dd2e405e0d378b5a8e4643a7bc3b35a7248431450ca8901467ea6dc5d86de1e90f869f6a04ac10043676f3b2c7f1339b2d7468133fb8447d17846b6b78079ecc31d7d0f74caa4a3db1ac4d312bfdb34bd331f1f771a2396108561a52153d63a7b2a3a077a7e4c1a22bcb23e1f3e511fee310baa67904d2aad4d6671e8b77c7720e37e84e0efecb60a35f188cbe8b8b2fb3967b78aa482aabb103f23083baa9b2ae653731d5993db4054233dea4af25795e12eb4d7b519a855da7ac6b046bdeea6adce8626e0def15dd32b0ec16a85d93e1dea980794033f4b46973062c64c0209f9d3efc6ea7704c8e8dfea8cdfbe2cb1e367bf634a1952190e0660994f79f0c622d47ee8f93ce1c2852db907ae68a29bcc960b26e0e634173287fd012c4bb3063c41d35c92e896b44080bc5a98e90907cd1d01cc000cd84061c93c71f29bfe841c873ad2aa0565dfaeb86c8b8e58ea2075de2a562ba1b5dc4ca452df21f25453b7c7f9a3e31547f4e803cefbac3b94715f2ab1f9fc66570244472f2f29deb9bdf6dc5b18d54e3c2264f9598f2ea749d170a66d351acf003c3f37fe74a09a8a964ce2818e4b4efd1eb0e3bca5dfd2a053eeb5735b96d282d2e03866bd6581b5e5e541c74f0b92b932b234ac117342f156b4b23fc6dcbc92ada00ce404f54443b6e7fdac9acb79e5258a865ced633ff5356d13a3e9923bcd8e6d177c9fb8618f9393798d90d70c78207e40f95bb2b0a9308f29f4331bbdfc1021dface5a740473b462c47286fee1c9d0036c78134e108b5b218d3022fd277e1cdf0cdf8cd4b37d74c8dd47e00e50fcf8d336978a0e7624f94b8fdcd1c9459201231f343c7cb602083aa5e1", 0x300) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x7, 0x2, 0x100000001, 0x1, 0x0, 0x0, 0x0, 0x1000000006, 0x7, 0x7fffffffffffffff, 0x1, 0x7fffffff, 0x5, 0x8000000000007, 0x7, 0x7d6, 0x40000103}) mount$auto(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x1, &(0x7f00000001c0)) close_range$auto(0x0, 0xfffffffffffff000, 0x0) 10m8.220672435s ago: executing program 3 (id=585): openat$auto_proc_oom_score_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_score_adj\x00', 0x142, 0x0) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card1\x00', 0x0, 0x0) r0 = epoll_create$auto(0x3e) epoll_ctl$auto(r0, 0x1, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) r1 = open(&(0x7f00000000c0)='./cgroup\x00', 0x262400, 0xb5d1af1605322c72) syz_clone3(&(0x7f0000000200)={0x383281180, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 10m2.449625695s ago: executing program 3 (id=602): r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x20) ioperm$auto(0x101, 0x9, 0xe) chmod$auto(&(0x7f00000000c0)='./file0\x00', 0xf4ba) socket(0x1e, 0x1, 0x0) listen$auto(0x3, 0x81) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mmap$auto(0x0, 0x9, 0x4000000000df, 0xeb1, 0x401, 0x8000) adjtimex$auto(&(0x7f00000004c0)={0xf332b6b, 0x0, 0x7d, 0xfffffffffffffffd, 0xd4, 0x4, 0x4, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0x0, 0x804}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r1 = openat$auto_proc_loginuid_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/loginuid\x00', 0x40002, 0x0) read$auto(0x3, 0x0, 0x80) writev$auto(r1, &(0x7f0000000100)={0x0, 0x6}, 0x5) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x0, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_USER_PVERSION(r0, 0x40045702, &(0x7f0000000280)=0xa13) clock_adjtime$auto(0x4, &(0x7f0000000180)={0xac, 0x0, 0x8, 0x2, 0x4, 0xf, 0xf427, 0x0, 0x80000000000006, 0xfffffffffffffffa, 0xf4, {0x5, 0x9}, 0x155, 0x4, 0x7, 0x8, 0x0, 0x4, 0x8, 0x2, 0x6, 0x6, 0x6}) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000005280), 0x40400, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb8, 0xfffffffffffffffa, 0x5) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) setresgid$auto(0x0, 0x0, 0x0) statx$auto(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800, 0x7, &(0x7f00000005c0)={0x8, 0x5f, 0x6, 0x80, 0x0, 0x0, 0xfffd, 0x6, 0x9, 0x7fffffffffffffff, 0x3, 0x0, {0xfffffffffffffff8, 0x7fff}, {0xfffffffffffffffa, 0x7}, {0x9, 0x3}, {0x3, 0x2}, 0x8001, 0x5, 0x20d1, 0xfffffffa, 0x2, 0x0, 0x0, 0x0, 0x10, 0x610, 0x3, 0x80000001, [0x1, 0x4, 0x6, 0x2c6c, 0x6, 0x100000001, 0x4, 0x3, 0x7f]}) socket(0x2, 0x2, 0x0) openat$auto_nst_seq_fops_netdebug(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0xfffffffffffffff7, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x800000002, 0xfffffffffffffffd]}, 0x0) r3 = socket(0x2, 0x6, 0x0) setsockopt$auto(r3, 0x10d, 0x2, 0x0, 0x17) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x1, 0x8000) 9m51.459134909s ago: executing program 3 (id=629): open(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs/file1\x00', 0xe8802, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto_CEC_S_MODE(0xffffffffffffffff, 0x40046109, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x1, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x80102, 0x0) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000000)='/dev/binderfs/binder0\x00', 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000004180), r0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) socket(0x15, 0x5, 0x0) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) getsockopt$auto(0x3, 0x200000000001, 0x1c, 0x0, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000001640)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fbdbdf2502000000c2ff01000400000008000800", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x404081c}, 0x80) socket(0x28, 0x3, 0x10001) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2f212abd7800fddbdf2521000000"], 0x14}}, 0x4000000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r2 = openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/clear_refs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x80842, 0x91) sendto$auto(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1, 0xf, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x2) read$auto(r3, 0x0, 0x1) write$auto_proc_clear_refs_operations_internal(r2, 0x0, 0xffffff4b) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r4, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x2, 0x2, 0x1, 0x3, 0x300000000000000, 0x7ffffffe, 0x5, 0x6d3c, 0x5, 0x2]}, 0x0) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x0) 9m44.283566189s ago: executing program 3 (id=647): unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, 0x0, 0x5, 0x20000000) r1 = socket(0x18, 0x5, 0x2) r2 = syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x4206, r2, 0x0, 0x5) wait4$auto(r2, 0x0, 0x3, 0x0) unshare$auto(0x40000080) openat$auto_proc_coredump_filter_operations_base(0xffffffffffffff9c, 0x0, 0x141002, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/netfilter/nf_conntrack_buckets\x00', 0x101000, 0x0) read$auto(r3, 0x0, 0x1ff) write$auto(0x3, 0x0, 0xfdef) io_uring_setup$auto(0xfffffffb, 0x0) r4 = prctl$auto(0x1000000001c, 0x5, 0x8, 0x9, 0x80001) r5 = syz_genetlink_get_family_id$auto_thermal(&(0x7f0000000080), r4) sendmsg$auto_THERMAL_GENL_CMD_THRESHOLD_FLUSH(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000025bd7000ffdbdf250a00000008000700008000000800070032dd00000800060001000000080016000700000008000800ffffffff0800170004000000"], 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_ID(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@THERMAL_GENL_ATTR_CPU_CAPABILITY_PERFORMANCE={0x8, 0x17, 0x8}, @THERMAL_GENL_ATTR_TZ_TEMP={0x8, 0x3, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x20044810) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="41004bbd7000fbdbdf250a0000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20008810) open(&(0x7f0000000000)='./file0\x00', 0xa61c2, 0x84) bind$auto(0x3, 0x0, 0x6b) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) write$auto(r6, 0x0, 0x62f) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) socket(0x25, 0x2, 0xfffffffd) close_range$auto(0x2, 0x8, 0x0) 9m41.689595359s ago: executing program 5 (id=654): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) symlink$auto(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000002c0)={0x101000, 0x0, 0x12}, 0x18) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x80, 0x0) ioctl$auto(0x3, 0xc1485544, 0xb551) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x8001, 0x0) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/conf/wlan0/bc_forwarding\x00', 0x40141, 0x0) write$auto_proc_sys_file_operations_proc_sysctl(r0, 0x0, 0x0) write$auto(0x3, 0x0, 0xfffffdef) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_net_shaper(&(0x7f0000000540), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'netdevsim0\x00'}) sendmsg$auto_NET_SHAPER_CMD_DELETE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32=r2], 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0xc050) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xfffffffffffefffd, 0x1) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_net_shaper(&(0x7f00000038c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$auto_NET_SHAPER_CMD_CAP_GET2(r4, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010328bd7000ffdbdf250500000008000100", @ANYRES32=r7, @ANYBLOB="9adbafa0617dbbe9d8f574249685f4af1b20e8a22661597e8bb7302ded193b3886eedaa8dbf09e4da96e98df72bd9c9182723e3324e52a5410096df278bc636db90e44ad800a11b428090f432e734a14e05a6c0edad52328b5962bc9b677c480018f159475b3b577f41a1565e7765a02dd7d5cafcfef0cedc875a7779896d9c70528c8233adf91"], 0x1c}}, 0x2) sendmsg$auto_NL80211_CMD_VENDOR(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="1005a70000", @ANYRES16=0x0, @ANYBLOB="100022bd7000fedbdf256700000005003001f6000000b90491006b35c3dc0a5501ac3bed0884cc2140f32b216b44d9e0c5ac611856c6a40a32560d938efb76a5f963bd216a002bc80b149b0b3c0c0447f7969a80a882b93a8d5a4470ce64e4a654f0e946045147575b3bca5f146759918788722c5982d43f00368f6c91723398d006cf75e062e46868f67b5add224de8b489521f9fe8cae1e8fd3e2f715a0791db19f962a30622635c2b5701d5960a6525fd86aa8042f88247e98378a7c9fe434f63694405c38acff0b8aee340ca49c5ef122a456353b13e4937325385ca7588f5e60c7b8b3cd24717878743e515cff962242c2f373a0ecd94be6e25c72dd5caa7cae8a73ce8479f217b1aa815a49169f92624913be5f5617c27d61c912a5b1793c25eb1a08aff7026848994b845bab80b9bad561eee3dc0b26d743df4eb39a1f90d447e04c33c0090d3490fd31432a2c5883cb254098ca7a9a641abfe549d2e67bf19316ecc1c5787d3927a9e0f8a45f0f02eeff635c65207649529c85f8f25e1b75583a2152ec071719ffcfb6203e3f73e53a3b314fadc2ea2c4ca0a6aa1d373e38d19c757a25cf475e2cf4d48839ac99ca3686cf8e102cda8fe9ffdbee7646ef89ae3b85d7b6ce40dd3c8f40de9cb07b672eedc146e9688a854771c1e91011e2e170a55e150a2a2f29e9e79a8fbc1a2a83312c3fc110ecb4661b6a0a07beaf7d5ed648f46bce6a054ec8e400c29f1f89a58396d4b778eab63a2cb65069066c2e736139911b612166c96f13778620b461833912b2cc2ef6259f1722777ee889c9817e17f678c9983adde7589079035e02d98f2eebea09b63710bb23052c49b1df75b0e355490e209f8a9e9e6643538a25995acee71ffa317f2095556a8658bf12bdd3673c35606463285006ea23f55d243cfab49462060177e052ef87208fc46b45fbea4dedd05f0caad00d70fb298690d64359c809230b739e5b13332eed78ab3e2a7bab44f3d3d97071306574f6fece124f3668d9c7ba27479653b28a5b9d1d72b5251c07dd78c040231996a07458a714eb6f320c3389fe1210ff98139d6db9b0ad718e65f6d3a2247364daa05a0e87e806da787c804d024cd93583e4f785462df5dfcf71a68475946e295afcb8079ec2c9a674b50004948c01cbcad0058f15293becefe73d976e99cd787f67150acc9c84f1b8e342158f2d3a6a25fd137ffc8d5d5db355dc2177d192156c2bcbec2418997f42bb60d0ae0153b13417cc9fa000a3637ede12528a187c19b106171279f82fb25b1830874ba707aeba743396316c1d46e8547b033608dd9422b14cd858266b4c7308586ac3275ac54743d1958833ed302b8d819034ab383c0bd77dfc7b9a3d9dc810756a1d2c1d072967c31264164c608944e0ded427075c83e0c9df7247adf674b9cab7950ce0d9b3a3d7a29178a150e957cb7ad82b06f587c1b03727f0476cffae82c1538c245f5340e7498826238cb22f3ac12a3ecc2a04109562fc750bb716b8da2109bd1620126b0e9ae90f7827bb7edf2f2e8e739c4b76fa300256557badf0c3f1fd7a03c7702e169269a2d5795d874d576448013b2cb51c9d25701422053c40925b9497f27e6297ea6f85522a9aa3dcc79a0d24db3764dc2e12d923663f9dc437e1913ae398998fe093f800262b24a07b6532ffa827bdd2467fc08b0930f21ab213f12be2c07c631c5e1909c0858138f7f551c5b118aac00000067005b00ce729e381c960385b3c343abac03d6e6d9028a33b983f5545700a6de6cfe1aeb87caf9c4ccbe934031a92e2a55aef9f97a305ac0af75c8deb1d73fb2ca2bb7ca49e4a676914bb2be38d6062a8ada0396104ad11a93766ccd5cf01f533381974ae599d20004000b000c0027800800010004000000"], 0x550}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x1) madvise$auto(0x0, 0x20499d, 0x9) close_range$auto(0x0, 0xfffffffffffff000, 0x2) 9m41.363147455s ago: executing program 5 (id=656): socket(0x1e, 0x1, 0x0) listen$auto(0x3, 0x81) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) adjtimex$auto(&(0x7f00000004c0)={0xf332b6b, 0x0, 0x7d, 0xfffffffffffffffd, 0xd4, 0x4, 0x4, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0x0, 0x804}) mmap$auto(0x0, 0x202000b, 0x3, 0x4f7, r0, 0x1000000000008000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) r1 = socket(0x2, 0x1, 0x84) setsockopt$auto(0x3, 0x84, 0x17, 0x0, 0x4) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x0, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000005280), 0x40400, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb8, 0xfffffffffffffffa, 0x5) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) setresgid$auto(0x0, 0x0, 0x0) statx$auto(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800, 0x7, &(0x7f00000005c0)={0x8, 0x5f, 0x6, 0x80, 0x0, 0x0, 0xfffd, 0x6, 0x9, 0x7fffffffffffffff, 0x3, 0x0, {0xfffffffffffffff8, 0x7fff}, {0xfffffffffffffffa, 0x7}, {0x9, 0x3}, {0x3, 0x2}, 0x8001, 0x5, 0x20d1, 0xfffffffa, 0x2, 0x0, 0x0, 0x0, 0x10, 0x610, 0x3, 0x80000001, [0x1, 0x4, 0x6, 0x2c6c, 0x6, 0x100000001, 0x4, 0x3, 0x7f]}) syz_genetlink_get_family_id$auto_ila(&(0x7f0000000340), r1) r3 = socket(0x2, 0x2, 0x0) inotify_add_watch$auto(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xff) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0xfffffffffffffff7, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x800000002, 0xfffffffffffffffd]}, 0x0) pselect6$auto(0x8007, 0xfffffffffffffffe, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe) r4 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000100), r3) sendmsg$auto_NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fddbdf250700000005001100040000000c002e8008007b00ac1414bb05002500010000001400040069705f767469300000000000000000002a75ff120af53eab66c07332bd9edb94cadaf45c3e8618cbaefe8555f27d304afdfc75f60ad6cd8e239204f40aeeb0cb71121812759bbdac4fb88f59e5e0a76a280732c7238907d856aafc1d4c04d78e32468ef7cc91e43495bea52162e4cbd60ccfc9d24b7f97f66f24c664d5c23e78430d5bd374ffeb618e7a06a735b0a8f5df80caab"], 0x44}, 0x1, 0x0, 0x0, 0x48000}, 0x4050050) r5 = socket(0x2, 0x6, 0x0) setsockopt$auto(r5, 0x10d, 0x2, 0x0, 0x17) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x1, 0x8000) 9m40.473226377s ago: executing program 5 (id=658): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) ioctl$auto_SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)=0x9) sendmsg$auto_NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x6e6}, @NL80211_ATTR_WIPHY_SELF_MANAGED_REG={0x4}, @NL80211_ATTR_TIMEOUT_REASON={0x8, 0xf8, 0x6d}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x8840) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) writev$auto(0x3, &(0x7f0000000080)={0x0, 0x1}, 0x3) 9m39.413553143s ago: executing program 5 (id=662): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) listen$auto(0x3, 0x83) getcwd$auto(0x0, 0xffffffffffffffff) setsockopt$auto(0x3, 0x10000000084, 0x2, 0x0, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000fddbdf254f0000001c003180150092b9528279a9a0000000000000000000000000000007"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20048014) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$auto_BATADV_CMD_GET_MCAST_FLAGS(r1, 0x0, 0x40000) sendmsg$auto_NL80211_CMD_DEL_PMK(r1, 0x0, 0xa040) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0, 0x1fff8}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) r3 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x80000001, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) mknod$auto(&(0x7f0000000040)='./file0\x00', 0x1001, 0x4) r4 = open(&(0x7f0000000000)='./file0\x00', 0x101800, 0x100) ppoll$auto(0x0, 0x6, 0x0, 0x0, 0x8) r5 = open(&(0x7f0000000000)='./file0\x00', 0x4242, 0x0) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) read$auto_memtype_fops_memtype(r4, &(0x7f0000000240)=""/134, 0x86) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010026bd7020f8dbdf250100000008000200", @ANYRES64=r5, @ANYBLOB="0800010026f12107cac0b276aa70982fa766520008000200", @ANYRES32=0x9, @ANYRES16], 0x2c}, 0x1, 0x0, 0x0, 0x4841}, 0x0) r6 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000000c0), r3) sendmsg$auto_OVS_DP_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES16=r6, @ANYBLOB="01002abd7000fedbdf2502"], 0x38}, 0x1, 0x0, 0x0, 0x20040811}, 0x20000000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fcntl$auto(0xffffffffffffffff, 0x401, 0x5) 9m38.350901957s ago: executing program 5 (id=665): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) ioctl$auto_SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)=0x9) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) writev$auto(0x3, &(0x7f0000000080)={0x0, 0x1}, 0x3) 9m37.279668441s ago: executing program 5 (id=667): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0xa, 0x801, 0x106) recvmmsg$auto(0x3, 0x0, 0x20000000, 0x75e, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x4, 0x0) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYBLOB="5da9"], 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x40) r1 = io_uring_setup$auto(0x59, 0x0) keyctl$auto(0x17, 0x4, 0x7fffffffefff, 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, r2, 0x8000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x8000, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) capset$auto(0xfffffffffffffffe, 0xfffffffffffffffc) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/bdi/252:0/min_ratio_fine\x00', 0x20000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000040)=""/156, 0x9c) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28001) setsockopt$auto(r1, 0x9, 0x8, &(0x7f0000000140)='*-,,+\x83,\'*{(@{#@\x00', 0x54) connect$auto(0x3, 0x0, 0x55) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) socket$nl_generic(0x10, 0x3, 0x10) fsopen$auto(&(0x7f0000000100)='\'##}#2\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1b000000", @ANYBLOB="1c00"], 0x1ac}, 0x1, 0x0, 0x0, 0x4044000}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 9m28.30459995s ago: executing program 35 (id=647): unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, 0x0, 0x5, 0x20000000) r1 = socket(0x18, 0x5, 0x2) r2 = syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x4206, r2, 0x0, 0x5) wait4$auto(r2, 0x0, 0x3, 0x0) unshare$auto(0x40000080) openat$auto_proc_coredump_filter_operations_base(0xffffffffffffff9c, 0x0, 0x141002, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/netfilter/nf_conntrack_buckets\x00', 0x101000, 0x0) read$auto(r3, 0x0, 0x1ff) write$auto(0x3, 0x0, 0xfdef) io_uring_setup$auto(0xfffffffb, 0x0) r4 = prctl$auto(0x1000000001c, 0x5, 0x8, 0x9, 0x80001) r5 = syz_genetlink_get_family_id$auto_thermal(&(0x7f0000000080), r4) sendmsg$auto_THERMAL_GENL_CMD_THRESHOLD_FLUSH(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000025bd7000ffdbdf250a00000008000700008000000800070032dd00000800060001000000080016000700000008000800ffffffff0800170004000000"], 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_ID(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@THERMAL_GENL_ATTR_CPU_CAPABILITY_PERFORMANCE={0x8, 0x17, 0x8}, @THERMAL_GENL_ATTR_TZ_TEMP={0x8, 0x3, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x20044810) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="41004bbd7000fbdbdf250a0000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20008810) open(&(0x7f0000000000)='./file0\x00', 0xa61c2, 0x84) bind$auto(0x3, 0x0, 0x6b) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) write$auto(r6, 0x0, 0x62f) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) socket(0x25, 0x2, 0xfffffffd) close_range$auto(0x2, 0x8, 0x0) 9m22.069521308s ago: executing program 36 (id=667): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0xa, 0x801, 0x106) recvmmsg$auto(0x3, 0x0, 0x20000000, 0x75e, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x4, 0x0) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYBLOB="5da9"], 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x40) r1 = io_uring_setup$auto(0x59, 0x0) keyctl$auto(0x17, 0x4, 0x7fffffffefff, 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, r2, 0x8000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x8000, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) capset$auto(0xfffffffffffffffe, 0xfffffffffffffffc) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/bdi/252:0/min_ratio_fine\x00', 0x20000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000040)=""/156, 0x9c) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28001) setsockopt$auto(r1, 0x9, 0x8, &(0x7f0000000140)='*-,,+\x83,\'*{(@{#@\x00', 0x54) connect$auto(0x3, 0x0, 0x55) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) socket$nl_generic(0x10, 0x3, 0x10) fsopen$auto(&(0x7f0000000100)='\'##}#2\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1b000000", @ANYBLOB="1c00"], 0x1ac}, 0x1, 0x0, 0x0, 0x4044000}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 8m44.871304298s ago: executing program 7 (id=784): r0 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x129a00, 0x0) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/fail-nth\x00', 0x102, 0x0) write$auto_proc_fail_nth_operations_base(r1, 0x0, 0x0) ioctl$auto(r0, 0x900064b5, 0xc14) 8m44.460408158s ago: executing program 7 (id=786): r0 = openat$auto_nsim_dev_trap_fa_cookie_fops_dev(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/netdevsim/netdevsim2/trap_flow_action_cookie\x00', 0x200082, 0x0) pread64$auto(r0, &(0x7f0000000280)='$\x00', 0xfff, 0x3) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x60742, 0x0) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x881}, 0x8000) (async) writev$auto(0x3, &(0x7f0000000100)={&(0x7f0000000340), 0x7111}, 0x8) r1 = socket(0x2, 0x5, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) (async) mmap$auto(0x0, 0x20009, 0x10000000000df, 0xeb2, 0x401, 0x8000) (async) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0, 0xffe0}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) futex$auto(&(0x7f0000000000), 0x7d6, 0x9, &(0x7f0000000080)={0x7, 0xffff}, &(0x7f0000000100)=0x4, 0x6) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(&(0x7f0000000180)=':,\x00', 0xc9, 0xfffffffa) execve$auto(&(0x7f0000000040)=':,\x00', &(0x7f00000000c0)=&(0x7f0000000080)='$+[-+\x98%(,\x00', &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') (async) r3 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), r2) r4 = openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x1000, 0x0) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = socket(0x10, 0x2, 0x0) (async) r6 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x0, 0x0) sendmsg$auto_ETHTOOL_MSG_WOL_SET(r5, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000280)={0x14, r6, 0xf4bb5e4a5272e121, 0x70bf27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x40) (async) sendmmsg$auto(r5, &(0x7f0000000440)={{&(0x7f00000002c0)="e7d801feca44e29bf6b8853cfa4143a534b829689369c607e88db05221b673bdeb723dd0b7d7693e27c219b17c52ba404d864dab31ec994da6f34159300b0ad4a344ec7b4f376c8e2ce152dc7a6932aafe61220778420a18b95de9d33dae", 0x1, &(0x7f00000003c0)={&(0x7f0000000340)="a3710effc5626c10379c4955fd74609957d2c62d6e36da8be74d1f07276105a69fbe943fd8c804aa0cf5465a0bef254f10f21d2b58e699cef7eb3239cb64786d520b2ff09d4881", 0x3}, 0x8, &(0x7f0000000400)="caf464a49c5a281206cfeb46a5b742f34151bfc1cf8fa5dd5e", 0xfff, 0xfffffffc}, 0x6a}, 0x7e1, 0x2) r7 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r7, 0xaf01, 0x5) (async) ioctl$auto(r7, 0x4008af12, r4) sendmsg$auto_OVS_DP_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="131729bd7000fcdbdf25030000000800050009000040"], 0x1c}, 0x1, 0x0, 0x0, 0x20044010}, 0x0) 8m44.150824475s ago: executing program 7 (id=787): mmap$auto(0x0, 0x9, 0xdf, 0x1000000eb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x163340, 0x2a) socket(0x2, 0x80802, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f0000000140)=@in={0x2, 0x4, @multicast2}, 0x55) socket(0xa, 0x5, 0x0) r0 = openat$auto_fops_bool_file(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/kernel/debug/netdevsim/netdevsim3/ports/1/bpf_xdpdrv_accept\x00', 0x20000, 0x0) readv$auto(r0, &(0x7f0000001540)={&(0x7f0000001480)="fced64e2cfebb354d73caa989239267790877d85bd82d5c43dcc2872f79819bdde8b38adaf2a9acd1f54fee22a94672bf7b74e6cbb677d57b42b2efdd67f94aead47973529645337021f3b4b6fab9b5bc4e456ebe395b07d06b19c7dd507ae65a00fb00b597c13639fbbaf76397a78973e39e357ab182693b3a9a3c06ee71a3fba8299998ec8a74d8c1cf9bd951926cd13c188da1d83008b4990d31ed707a817fbc603130e7d", 0x8}, 0x8f) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback}, 0x55) setsockopt$auto(0x3, 0x0, 0x1, 0x0, 0x9) 8m43.829679232s ago: executing program 7 (id=789): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000180)='/proc/zoneinfo\x00', 0x503000, 0x0) r2 = openat$auto_bsg_fops_bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg/1:0:0:0\x00', 0x28802, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r2, 0x2272, 0x0) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) mlock$auto(0x3, 0x80000000) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x14, r3, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) (async) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x14, r3, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8002) pread64$auto(r1, 0x0, 0x100000001, 0x100) r5 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$auto_IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYRES16=r5, @ANYRESHEX=r0], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x3, 0x6) (async) r6 = socket(0x2, 0x3, 0x6) lsm_list_modules$auto(0x0, 0x0, 0x0) (async) lsm_list_modules$auto(0x0, 0x0, 0x0) close_range$auto(0xffffffffffffffff, r2, 0x10) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) (async) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) (async) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x20b42, 0x0) openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu1\x00', 0x28200, 0x0) openat$auto_debugfs_devm_entry_ops_file(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/cec/cec4/status\x00', 0x500, 0x0) socket(0x25, 0x1, 0x0) mmap$auto(0x0, 0x8b58, 0xdf, 0x9b72, 0x2, 0x577) (async) mmap$auto(0x0, 0x8b58, 0xdf, 0x9b72, 0x2, 0x577) ioctl$auto_TUNSETVNETBE(r7, 0x400454de, 0xfffffffffffffffc) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/devices/virtual/net/lo/tx_queue_len\x00', 0x1, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0x81) (async) write$auto(0x3, 0x0, 0x81) open(&(0x7f0000000040)='./file0\x00', 0x8643, 0x1de) (async) open(&(0x7f0000000040)='./file0\x00', 0x8643, 0x1de) ioctl$sock_SIOCGIFINDEX(r6, 0x401c5820, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x401c5820, 0x0) rename$auto(&(0x7f00000001c0)='./file0\x00', 0x0) (async) rename$auto(&(0x7f00000001c0)='./file0\x00', 0x0) 8m42.517664037s ago: executing program 7 (id=794): openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/net/snmp\x00', 0x40080, 0x0) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/net/snmp\x00', 0x40080, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) (async) r0 = open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) memfd_secret$auto(0x0) (async) r1 = memfd_secret$auto(0x0) r2 = openat$auto_fops_bool_file(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/netdevsim/netdevsim2/ports/1/bpf_xdpdrv_accept\x00', 0x40200, 0x0) r3 = socket(0x2, 0x2, 0x0) sendmmsg$auto(r3, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1, 0xb}, 0x800009}, 0x5, 0x20000000) ioctl$auto_DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000200)={0x1, r2, r3, 0x3}) (async) ioctl$auto_DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000200)={0x1, r2, r3, 0x3}) mmap$auto(0x0, 0x8, 0xfffffffffffffffa, 0x13, 0x3, 0x0) pipe2$auto(0x0, 0x80) (async) r4 = pipe2$auto(0x0, 0x80) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) sendfile$auto(0x6, 0x3, 0x0, 0xc01) r5 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000080), r4) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)={0x11ac, r5, 0x400, 0x70bd26, 0x9, {}, [@HWSIM_ATTR_FRAME={0x18b, 0x3, "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"}, @HWSIM_ATTR_RX_RATE={0x8, 0x5, 0x8}, @HWSIM_ATTR_PERM_ADDR={0x1004, 0x16, "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"}]}, 0x11ac}, 0x1, 0x0, 0x0, 0xd872320d5dd204fa}, 0x4004014) 8m42.309842627s ago: executing program 7 (id=796): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x204a00, 0x0) (async) r0 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x204a00, 0x0) write$auto_tun_fops_tun(r0, &(0x7f0000000240)="e85c2e0ac5706811caec65da92039bb2c578f08cab80", 0x16) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev5\x00', 0x280, 0x0) ioctl$auto(0x3, 0x4020565a, 0x38) mmap$auto(0x260, 0x5, 0xa, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8d1}, 0x4000050) mknod$auto(&(0x7f0000000180)=':,\x00', 0x7ff, 0xfffffffa) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) (async) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000000), 0x480100, 0x0) keyctl$auto(0x13, 0xfffffffffffffffc, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/platform/vhci_hcd.0/usb10/10-0:1.0/usb10-port8/location\x00', 0x4, 0x0) execve$auto(&(0x7f0000000040)=':,\x00', 0x0, &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') (async) execve$auto(&(0x7f0000000040)=':,\x00', 0x0, &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') 8m27.126452333s ago: executing program 37 (id=796): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x204a00, 0x0) (async) r0 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x204a00, 0x0) write$auto_tun_fops_tun(r0, &(0x7f0000000240)="e85c2e0ac5706811caec65da92039bb2c578f08cab80", 0x16) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev5\x00', 0x280, 0x0) ioctl$auto(0x3, 0x4020565a, 0x38) mmap$auto(0x260, 0x5, 0xa, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8d1}, 0x4000050) mknod$auto(&(0x7f0000000180)=':,\x00', 0x7ff, 0xfffffffa) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) (async) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000000), 0x480100, 0x0) keyctl$auto(0x13, 0xfffffffffffffffc, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/platform/vhci_hcd.0/usb10/10-0:1.0/usb10-port8/location\x00', 0x4, 0x0) execve$auto(&(0x7f0000000040)=':,\x00', 0x0, &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') (async) execve$auto(&(0x7f0000000040)=':,\x00', 0x0, &(0x7f0000000200)=&(0x7f00000001c0)=':,\x00') 5m10.547220663s ago: executing program 1 (id=1481): close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fsopen$auto(0x0, 0x1) ioctl$auto(0x3, 0x4188aec6, r1) ioctl$auto_TIOCSTI2(r1, 0x5412, 0x0) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000005240)={0x38, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x18, 0x7, 0x0, 0x1, [@nested={0xc, 0x1, 0x0, 0x1, [@nested={0x8, 0x1, 0x0, 0x1, [@generic='\x00\x00\x00\x00']}]}, @typed={0x8, 0x23, 0x0, 0x0, @uid}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x8880) 5m7.688116852s ago: executing program 1 (id=1485): futex_waitv$auto(&(0x7f0000000240)={0x1037, 0x4, 0x8001}, 0x7, 0xa, &(0x7f0000000280)={0x3, 0x3ff}, 0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x20) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/modules\x00', 0x418700, 0x0) mmap$auto(0x1, 0x1000, 0x7, 0x7ff, r3, 0x0) r4 = syz_genetlink_get_family_id$auto_macsec(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) sendmsg$auto_MACSEC_CMD_UPD_OFFLOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000694f8929e7fa9612bf268f0ab93d727f2668a9264b4c53a13c2bf500dedea7279ac49d9cc98ca36dc7bc759bdf3dd7d75696ab012d8ff90db6e1b0b15b49f1a52803b467b1f63b07c09706794a7b6e8d271e1402953b27c4513337de52d1439fd293c37ba061458ef818bc6dd53f9e90342100e26dfc010e4d2a129c1d86ef7e4c87020984cdf46daf045da28ec49b03053a4f748c384bf355630f", @ANYRES16=r4, @ANYBLOB="01002dbd7000fddbdf250a0000000400098008000100", @ANYRES32=r5, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x4040085}, 0x80) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, 0x0, 0x84000, 0x0) 5m3.803248869s ago: executing program 1 (id=1494): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x181400, 0x0) read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x100040000400, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89fc, &(0x7f0000000040)={'bridge0\x00'}) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x9, 0x2020009, 0x3, 0x13, 0xfffffffffffffffa, 0x52) futex_waitv$auto(&(0x7f0000000000)={0x8, 0x5d94, 0x4, 0x4}, 0x77, 0x0, 0x0, 0x62bd) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) mmap$auto(0x0, 0x101, 0xe3, 0x4000000100000eb1, 0x40000000000a1, 0x7ffe) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x7, 0x400000072, 0x8b72, 0x1000000002, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) madvise$auto(0x8, 0x1, 0xb) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010325bd523453a8ab812ac90000"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0xc040810) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x400c810}, 0x20000041) sendmsg$auto_MACSEC_CMD_ADD_RXSA(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x2cb8}, 0x1, 0x0, 0x0, 0x40}, 0x2404c084) 4m55.240180486s ago: executing program 1 (id=1524): move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getpid() pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x88\xf7s\x1cJ\x99\x8a>c\x14\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4\xf8\x15\x02l@\x18*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2', 0x4e, 0x3) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r0 = socket(0x28, 0x1, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES16=0x0, @ANYBLOB="2f212abd7800fddbdf2521000000"], 0x14}, 0x1, 0x0, 0x0, 0x4004805}, 0x4000000) syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000080), r0) madvise$auto(0x0, 0x2003f0, 0x15) open$dir(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x349100, 0x5) socket(0x2, 0x6, 0x0) socket(0xa, 0x3, 0x3a) eventfd$auto(0x0) rt_sigprocmask$auto(0xd, &(0x7f00000000c0)={0x1000}, &(0x7f0000000100)={0x5}, 0x8) socket(0x11, 0x80003, 0x300) pipe2$auto(&(0x7f0000000140)=0x2, 0x800) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x1c8340, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x23, 0x2, 0x88) r1 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES8=r1, @ANYBLOB='\n'], 0x18}, 0x1, 0x0, 0x0, 0x64048001}, 0x80) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x5, 0x8000) ioctl$auto_KVM_CREATE_VM(r2, 0xc008ae88, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) madvise$auto(0x0, 0x7ffffffffff7fff6, 0x9) 4m42.345761967s ago: executing program 1 (id=1567): mmap$auto(0x0, 0x2020009, 0xbe, 0xeb1, 0xfffffffffffffffa, 0x2000000000008000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010028bd7000fddbdf2501"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$auto_ILA_CMD_FLUSH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01000200005162f9a4250400000015d68f452e59f244891c3ea65d51ca4296ec7de367d51ce79e4b1b5bb78f9c602350f599a392fdc5aa9cd2a2a9204cb1bb14c2a6343cf156bdeed57eef760d54a4a3e9a4e14d323ed17ee720673c633934859d946df30c2432b270c5dcbdc955085cc59352d2a5aeb577f84e39ee27fc219d330974e112920a8d18966a59f5d3eb995fd505aea1887958014a11223b6a77754caaa96e81d0549358312df915e764e16dcaa67251134586ee596b4a9fb4004ed6c23305c8f71acab4a75654e241ffb4574fcf61a386d6f16a7e08f123d78314ca14dd0ee0e837240a7fe0b7589d133bf591000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x40844) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r3 = openat$auto_tracing_mark_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/trace_marker\x00', 0x1, 0x0) write$auto_tracing_mark_fops_trace(r3, 0x0, 0x0) (async) preadv2$auto(r3, &(0x7f00000000c0)={&(0x7f00000001c0)="098826e267f6e8f9e5df5bf811f85c08f971c5df5f2c4cfa021ad17c299aec934559a8b4557c06d31aa4edd4453a984ee7b5b2c1d920640abf91208a03f2565f60622965e07afd", 0x2}, 0x80000001, 0xfffffffffffffffa, 0x7fff, 0x0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) unshare$auto(0x20000080) (async) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) clone$auto(0x5, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x81) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) bpf$auto(0x0, &(0x7f0000000000)=@link_update={0x1a, @new_prog_fd=0x4, 0x3e, @old_map_fd=0x3ff}, 0xa3) (async) syz_genetlink_get_family_id$auto_ila(0x0, 0xffffffffffffffff) (async) sendmsg$auto_ILA_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) close_range$auto(0x2, 0x8000, 0x0) socket(0xa, 0x2, 0x88) (async) openat$auto_tracing_pipe_fops_trace(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/tracing/trace_pipe\x00', 0x2200, 0x0) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) mremap$auto(0x4000, 0x1fffe00, 0x3fd6, 0x3, 0xfffff000) (async) mbind$auto(0x0, 0x1, 0x100000000, 0x0, 0x20000000000006, 0x2) 4m36.205722724s ago: executing program 1 (id=1583): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="01002bbd7000ffdb"], 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x2000000) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000140), r0) sendmsg$auto_NFSD_CMD_THREADS_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c044}, 0x20000005) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x11, 0x3, 0x9) capset$auto(0x0, &(0x7f0000000000)={0x1, 0x7, 0x4a}) sendmmsg$auto(r2, &(0x7f00000001c0)={{&(0x7f0000000000), 0x5aa, &(0x7f0000000100)={&(0x7f0000000080), 0x49}, 0x5, &(0x7f0000000180), 0x5, 0x1000}, 0x5}, 0x2, 0x100) r3 = io_uring_setup$auto(0x877, 0x0) io_uring_enter$auto(r3, 0xcd00, 0xcd00, 0x7, 0x0, 0xffffffffffffffff) faccessat2$auto(r3, &(0x7f0000000280)='./file0\x00', 0x5, 0x7) r4 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1b0026bd512c3d1bdf25030000000400080010000380070011800800840001da5358e309b5376690007f4b", @ANYRES32=r0, @ANYRESOCT=r0], 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0x8840) 4m20.639206002s ago: executing program 38 (id=1583): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="01002bbd7000ffdb"], 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x2000000) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000140), r0) sendmsg$auto_NFSD_CMD_THREADS_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c044}, 0x20000005) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x11, 0x3, 0x9) capset$auto(0x0, &(0x7f0000000000)={0x1, 0x7, 0x4a}) sendmmsg$auto(r2, &(0x7f00000001c0)={{&(0x7f0000000000), 0x5aa, &(0x7f0000000100)={&(0x7f0000000080), 0x49}, 0x5, &(0x7f0000000180), 0x5, 0x1000}, 0x5}, 0x2, 0x100) r3 = io_uring_setup$auto(0x877, 0x0) io_uring_enter$auto(r3, 0xcd00, 0xcd00, 0x7, 0x0, 0xffffffffffffffff) faccessat2$auto(r3, &(0x7f0000000280)='./file0\x00', 0x5, 0x7) r4 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1b0026bd512c3d1bdf25030000000400080010000380070011800800840001da5358e309b5376690007f4b", @ANYRES32=r0, @ANYRESOCT=r0], 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0x8840) 4m17.692204859s ago: executing program 8 (id=1637): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x2, 0x0) r0 = socket(0xa, 0x3, 0xff) connect$auto(r0, &(0x7f00000018c0)=@generic={0xa}, 0x55) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) setrlimit$auto(0x1000000007, 0x0) timerfd_create$auto(0x9, 0x0) r1 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x20100, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x129800, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="2e00f5"], 0x1ac}}, 0x40000) sendmsg$auto_NCSI_CMD_SET_PACKAGE_MASK(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c004}, 0x40080c0) migrate_pages$auto(0x8, 0xfff, &(0x7f0000000000)=0xfffffffffffffffc, &(0x7f0000000040)=0xe60b) read$auto(r1, &(0x7f0000000080)='/dev/dri/card0\x00', 0x3) ioctl$auto(r1, 0xffff8000, r2) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) (async) close_range$auto(0x2, 0xa, 0x0) (async) socket(0xa, 0x2, 0x0) (async) socket(0xa, 0x3, 0xff) (async) connect$auto(r0, &(0x7f00000018c0)=@generic={0xa}, 0x55) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) (async) setrlimit$auto(0x1000000007, 0x0) (async) timerfd_create$auto(0x9, 0x0) (async) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x20100, 0x0) (async) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x129800, 0x0) (async) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="2e00f5"], 0x1ac}}, 0x40000) (async) sendmsg$auto_NCSI_CMD_SET_PACKAGE_MASK(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c004}, 0x40080c0) (async) migrate_pages$auto(0x8, 0xfff, &(0x7f0000000000)=0xfffffffffffffffc, &(0x7f0000000040)=0xe60b) (async) read$auto(r1, &(0x7f0000000080)='/dev/dri/card0\x00', 0x3) (async) ioctl$auto(r1, 0xffff8000, r2) (async) 4m15.507012649s ago: executing program 8 (id=1640): set_mempolicy$auto(0x2, &(0x7f0000000080)=0x7d, 0x4) mmap$auto(0xc, 0x2020009, 0x3, 0x19, 0xffffffffffffffff, 0x9) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000080), r0) (async) mmap$auto(0x0, 0x7, 0xa, 0x4000000000000eb1, 0xfffefffffffffffa, 0x2b9) write$auto(0x3, 0x0, 0x100082) (async) mmap$auto(0x0, 0xa, 0xdb, 0x1c, 0x5, 0x8000) (async) pidfd_send_signal$auto(0xfffffffffffffff3, 0x7fffffff, 0xfffffffffffffffd, 0x0) (async) open(&(0x7f0000000100)='.\x00', 0x40000, 0x0) (async) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x1) (async) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, 0x0, 0x40) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/usb/drivers/b2c2_flexcop_usb/uevent\x00', 0x80302, 0x0) sendfile$auto(0xffffffffffffffff, r2, 0x0, 0x3) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x18000) (async) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r3 = openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, 0x0, 0x4c2880, 0x0) (async) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/pci0000:00/0000:00:01.0/driver_override\x00', 0xa001, 0x0) write$auto(r4, &(0x7f00000003c0)=',l\x00\x00\x00\x00\x00\x00\xb2s\x83\xbd\xc5_A\x87[\xd1{\xe6\x10\x1aX\xe0\xebQL\xe6&[\xa9X6\x86\x9c\a\x00\b\x00\x00\x00\x00\x00\x00\x00%m_\x96A\"\xdd\xe40\xa7\xc3\x00\x00\x00\x00\x00\x00\x00\x00\f[\xe5\x9dK\xe1\x99\x86\xfc\xac\x9f\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xbeC+$V\x91\xab\xf7\xf57\xe8\a\x15\xcb\x8e\xb1\n\x13HY\xf79b\xc2\x00\x82m\xdcz\x17\xfa\x8d\\\xe8(\x81\x96N\rZ\xf1E\x85\xe3#D\xfd\xa9\n3%p\xdc\xab\n%\x84\x1e\x05\x8cm\xe3\xd6\xa4\xab\x9fr\xc2\xef\xf4\tu\xdd\x16\xc3T\x1a\x11[@a\xa2\x19rO\xeb\xb4d\xc4\f=)\xba\x19\x83\x87+\x00'/206, 0xffe) r5 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f00000000c0), 0x2eec82, 0x0) (async) mmap$auto(0x0, 0x9, 0x3, 0x800019b72, 0x9, 0x8000000000008000) capget$auto(0x0, 0xfffffffffffffffe) (async) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) ioctl$auto_BTRFS_IOC_SCAN_DEV(r5, 0x50009404, 0x0) (async, rerun: 64) sendmsg$auto_OVS_FLOW_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) (async, rerun: 64) close_range$auto(0xffffffffffffffff, r3, 0xfffffffc) socket$nl_generic(0x10, 0x3, 0x10) 4m12.116660706s ago: executing program 8 (id=1641): socket(0x1a, 0x5, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) getsockopt$auto(0x3, 0x200000000001, 0x1c, 0x0, 0x0) 4m10.530675877s ago: executing program 8 (id=1647): socket(0xa, 0x801, 0x106) connect$auto(0x3, &(0x7f0000000140), 0x55) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x400, 0x0) modify_ldt$auto(0x1, 0x0, 0x10) modify_ldt$auto(0x1, 0x0, 0x10) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x28641, 0x0) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) ioctl$auto(0x3, 0x227c, 0x3b) unshare$auto(0x40000080) r0 = openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/debug/tracing/uprobe_events\x00', 0x2, 0x0) write$auto_uprobe_events_ops_trace_uprobe(r0, &(0x7f0000000380)="706f3a82d9e5cc7c2ceda8d50bfc94be9fe6c22f", 0x14) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) accept$auto(0x3, 0x0, 0x0) shutdown$auto(0x200000003, 0x2) setsockopt$auto(0x400000000000003, 0x29, 0xc8, 0x0, 0x567) r1 = openat$auto_nsim_dev_take_snapshot_fops_dev(0xffffffffffffff9c, 0x0, 0x101400, 0x0) syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getsid$auto(0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_PAN_ID(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x50, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xfffffc00}, @NL802154_ATTR_MAX_ASSOCIATIONS={0x8, 0x27, 0x80000001}, @NL802154_ATTR_PID={0x8, 0x1c, r3}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, 0x9}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x1000}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x2c, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x44004091) ioctl$auto_PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f00000003c0)={0x1, 0x8, 0x17bdb517, 0x8000000000000000, 0x66df, 0x1, 0x0, 0xff, 0x6, 0x600, 0x5, 0x24}) readv$auto(r1, &(0x7f0000000080)={&(0x7f0000000140)="77af0246938acbe8ce48ef7cf78c9fb5af651875ada8266572534563f71e99dae3cd33a758bcb3b845313d24de789feac301a69861cd50759992ff6ab79ab22e862c14d6cb95917d268cf57334fbdfc3a0dc9b53cbc392baae38a365b4a79947a353d7dbb81bfa5049db7b6d4bbdc80b32828394a56fc368e2ba79d0de29a97a9949f0e99fedfc19bc6db2cb7528359132cf7a6353a3ba0e5d3ed205ebd7b1c82e38b6900de76a63816f317648f4a44f282b983347e9794d5fff8175c1cc867810de6bcb7b035c20", 0xe}, 0xffff) 4m6.481922761s ago: executing program 8 (id=1653): openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) r0 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/fs/jfs/TxAnchor\x00', 0x0, 0x0) lseek$auto(r0, 0x5, 0x0) r1 = gettid() setregid$auto(0xee00, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x20082, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x40d02, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r2, 0xc048aeca, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000700)={'pimreg1\x00'}) prlimit64$auto(r1, 0x0, 0x0, 0x0) r5 = io_uring_setup$auto(0x6, 0x0) fstat$auto(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x400, 0x9, 0x6, 0xee00, 0x0, 0x0, 0x5, 0x7, 0xffffffffffffffff, 0x100000001, 0x1, 0x2, 0x8, 0x4, 0xffffffffffffffff, 0x9}) r7 = getegid() setregid$auto(r7, 0x0) chown$auto(&(0x7f00000000c0)='./file0\x00', r6, r7) fchown$auto(r5, 0xffffffffffffffff, r7) stat$auto(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x9, 0xc8c, 0x3, 0xb24, 0x0, r7, 0x0, 0x1, 0x9, 0x5, 0x5939fb18, 0x7, 0x5, 0x7, 0x400000000004, 0x10, 0x8000000000000001}) keyctl$auto(0x8, 0x0, 0x0, r7, 0x101) mmap$auto(0x0, 0x20009, 0x4000000000de, 0xeb1, 0x401, 0x8000) mknodat$auto(0x5, 0x0, 0xfffffffffffff084, 0x400) ioctl$auto(0x3, 0x227f, 0x38) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) r8 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptye8\x00', 0x149201, 0x0) ioctl$auto_TIOCGICOUNT2(r8, 0x545d, 0x0) 4m5.511516305s ago: executing program 8 (id=1656): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x2, 0x4, 0x3, 0x2, 0x8, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, &(0x7f0000000140)='/sys/devices/platform/dummy_hcd.6/usb7/power/wakeup_active_count\x00') prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) madvise$auto(0x0, 0x2000000080000001, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) ioctl$auto_PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x5, &(0x7f00000000c0)={0x4ee, 0x8, 0x9}}) capget$auto(0x0, 0xfffffffffffffffe) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) madvise$auto(0x0, 0xffffffffffff0005, 0x17) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x80000, 0x0) mmap$auto(0x0, 0xff, 0x3, 0x18, r0, 0x8000) r2 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x200000000101, 0x7fd, 0x200004) r3 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x7, 0x1ff, 0x7, 0x8, 0x4909b6f8, 0x1ffdf, 0x5, 0x200003, 0x2, 0xa121, 0x3, 0x0, 0x4, 0xb4, 0xa, 0x6, 0x10001, 0x80, 0x100000000, 0x0, 0x47, 0x2100, 0x200, 0x0, 0x84, [0xfffffffffffffff0, 0x0, 0x0, 0x50100000000000, 0x6, 0x2000, 0x4, 0x6, 0x70624ce7, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x80000, 0x5, 0x7ff, 0xffffffffffffbfff, 0xfffffffffffbfffd, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2000000000000000, 0x0, 0x0, 0x400000000005b7, 0xc, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x88e, 0x8000000000008, 0xfffffffffffffffc, 0x9, 0xa38, 0x0, 0x3, 0xe, 0x8, 0x4000000000, 0x7]}, 0x1fe, 0x2007) sendmsg$auto_OVS_VPORT_CMD_DEL(r2, 0x0, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) setdomainname$auto(0x0, 0x551) mq_unlink$auto(&(0x7f0000000040)='/sys/devices/platform/dummy_hcd.6/usb7/power/wakeup_active_count\x00') mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) rt_sigqueueinfo$auto(0x1, 0x7, &(0x7f0000000040)={@siginfo_0_0={0x0, 0x5, 0xfffffffb, @_sigpoll={0x52, 0x7}}}) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) 3m51.292203237s ago: executing program 0 (id=1701): socket(0x2b, 0x1, 0x1) r0 = open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) mmap$auto(0x0, 0x400006, 0xdf, 0x809b72, 0x2, 0x8000) pipe2$auto(0x0, 0x80) socket$nl_generic(0x10, 0x3, 0x10) dup2$auto(0x5, 0x4) select$auto(0xb, &(0x7f0000000100)={[0x7f, 0x31, 0xffffffffffffffff, 0x84000000, 0xfffffffffffff6b8, 0x6, 0x81, 0x400, 0x8, 0x2, 0x405, 0x10001, 0x334, 0xc1d, 0xfffffffffffffffe, 0x400000000008]}, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/clear_refs\x00', 0x80881, 0x0) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f00000002c0)="5bfdab6ff37b5a1da3df418d33cc08be054914c12d2cccab399be6b95c3ec916a70797ed38", 0x12, 0x0, 0x9, 0x0, 0x73e2, 0xb}, 0x800009}, 0x5, 0x20000000) openat$auto_ftrace_event_filter_fops_trace_events(0xffffffffffffff9c, 0x0, 0x40001, 0x0) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) mlock$auto(0x8001, 0xb) sendmsg$auto_ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="010029bd701cfd34052503000000040001"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x20044840) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES8=r2, @ANYBLOB="01"], 0x18}, 0x1, 0x0, 0x0, 0x60008004}, 0x80) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) mlock$auto(0x7c88, 0x7fff) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r1, 0x0, 0x1) flock$auto(r0, 0x6) openat$auto_evm_xattr_ops_evm_secfs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 3m49.73716626s ago: executing program 39 (id=1656): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x2, 0x4, 0x3, 0x2, 0x8, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, &(0x7f0000000140)='/sys/devices/platform/dummy_hcd.6/usb7/power/wakeup_active_count\x00') prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) madvise$auto(0x0, 0x2000000080000001, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) ioctl$auto_PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x5, &(0x7f00000000c0)={0x4ee, 0x8, 0x9}}) capget$auto(0x0, 0xfffffffffffffffe) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) madvise$auto(0x0, 0xffffffffffff0005, 0x17) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x80000, 0x0) mmap$auto(0x0, 0xff, 0x3, 0x18, r0, 0x8000) r2 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x200000000101, 0x7fd, 0x200004) r3 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x7, 0x1ff, 0x7, 0x8, 0x4909b6f8, 0x1ffdf, 0x5, 0x200003, 0x2, 0xa121, 0x3, 0x0, 0x4, 0xb4, 0xa, 0x6, 0x10001, 0x80, 0x100000000, 0x0, 0x47, 0x2100, 0x200, 0x0, 0x84, [0xfffffffffffffff0, 0x0, 0x0, 0x50100000000000, 0x6, 0x2000, 0x4, 0x6, 0x70624ce7, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x80000, 0x5, 0x7ff, 0xffffffffffffbfff, 0xfffffffffffbfffd, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2000000000000000, 0x0, 0x0, 0x400000000005b7, 0xc, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x88e, 0x8000000000008, 0xfffffffffffffffc, 0x9, 0xa38, 0x0, 0x3, 0xe, 0x8, 0x4000000000, 0x7]}, 0x1fe, 0x2007) sendmsg$auto_OVS_VPORT_CMD_DEL(r2, 0x0, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) setdomainname$auto(0x0, 0x551) mq_unlink$auto(&(0x7f0000000040)='/sys/devices/platform/dummy_hcd.6/usb7/power/wakeup_active_count\x00') mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) rt_sigqueueinfo$auto(0x1, 0x7, &(0x7f0000000040)={@siginfo_0_0={0x0, 0x5, 0xfffffffb, @_sigpoll={0x52, 0x7}}}) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) 3m44.601890803s ago: executing program 0 (id=1707): r0 = socket(0x20, 0x1, 0x82) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0xa, 0x1) socket(0xa, 0x2, 0x0) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa}, 0x55) setsockopt$auto(0x400000000000003, 0x29, 0x22, 0x0, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x5, 0x0) io_uring_setup$auto(0x40000002c55, 0x0) setsockopt$auto(r0, 0x10000000084, 0x7f, 0x0, 0xad4) 3m33.357695559s ago: executing program 0 (id=1722): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x10, 0x2, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) socket(0x2, 0x1, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r1) ioctl$auto_KVM_CREATE_VM(r0, 0xc048aeca, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x1f53, 0x2000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x2, 0x0) fanotify_mark$auto(0x0, 0x201, 0x10000009, 0x2, 0x0) 3m21.39122709s ago: executing program 0 (id=1752): mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000060007000100000008000200", @ANYRES32=0x0, @ANYBLOB="08000a0003"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r0, 0x65, 0x80007, 0x0, 0x0) 3m8.270102921s ago: executing program 0 (id=1793): mmap$auto(0x40, 0x800000, 0x5, 0x34, 0x6, 0x8000) open(&(0x7f0000000040)='./file0\x00', 0x2e01c2, 0x2c) getcwd$auto(0x0, 0xffffffffffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) write$auto_tty_fops_tty_io(r0, &(0x7f0000002200)="972e51fe7285a86f3fe36136c8535f593331280bb0b4ba01dd7932ab185cca064833fda24d0f81d1b16c3cca5b2611827c2f1ca88bb01e672131ac62d346b5601f538ccf285e7a197166480ef899794cab4b61107cdae019761b2855", 0x5c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/net/lowpan0/uevent\x00', 0x0, 0x0) openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/smaps\x00', 0x105000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x5, 0x0) madvise$auto(0xffff, 0xb, 0x5) inotify_init1$auto(0x3000000000000) r1 = openat$auto_lockdown_ops_lockdown(0xffffffffffffff9c, &(0x7f0000000000), 0xa0042, 0x0) write$auto_lockdown_ops_lockdown(r1, &(0x7f0000000080)="a3c72e71ed506a221381f0538fefa465158fbbeb89451043553ff869189cf3250b65c544ccd3988b29f3cdb20660e616d3daa3e36b174c5661e383221287595a7e873202add9b0f11733de4ec2cd9c5b048058ed89c590d73c2e44d11636cb85ea9cb4180c5d1ab11f731cec20c57489baf87d298ef21b138e83a6a13cfdc39ffcf7c18ae6946c0d58c5026cd804c5d2f1a5348a159fe5e6746038217e838e23a24c5cda52d0af4c570a9983422fb706704f8410113a38fc2decb77fbcbca9e8f3dd2b2ccb939869852e91137af1e79ab833c8b104726d0a00", 0xd9) inotify_add_watch$auto(0x4, 0x0, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 3m7.875251508s ago: executing program 0 (id=1794): openat$auto_trace_clock_fops_trace(0xffffffffffffff9c, &(0x7f0000003fc0)='/sys/kernel/debug/tracing/trace_clock\x00', 0x28801, 0x0) write$auto(0x3, 0x0, 0xfdef) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x4000000000007, 0xa505}, 0x800}, 0x4, 0x4008) r0 = socket(0x29, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) r2 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x141000, 0x0) lseek$auto(r2, 0x40, 0x0) read$auto_proc_iter_file_ops_compat_inode(r2, &(0x7f0000000200)=""/149, 0x95) readv$auto(r2, &(0x7f0000000000)={&(0x7f0000000080)="d9e62edf53f1980db8d0da22c3e8569ba3ee55c13d631a4919604a0adda04ec394e04ad8d84bc944686ed97ac7e579fc2c3a52e18db86052ff5fc89c069b3c59dc89fa5b801ae5aa13e62e124f7780b5d458154fe9669738d97d10b80cd000c903", 0x80000000}, 0x4) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card1/pcm0c/sub4/status\x00', 0x900, 0x0) read$auto_proc_reg_file_ops_compat_inode(r4, &(0x7f0000000040)=""/88, 0x58) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) r5 = socket(0x22, 0x2, 0x24) getsockopt$auto(r5, 0x3, 0x1, 0x0, &(0x7f00000000c0)=0x1) read$auto_drm_connector_fops_drm_debugfs(r3, 0x0, 0x0) recvmmsg$auto(r1, &(0x7f0000000040)={{0x0, 0x5, 0x0, 0x5, 0x0, 0x200002, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) ioctl$auto(r0, 0x89f0, 0x24) 2m52.130709711s ago: executing program 40 (id=1794): openat$auto_trace_clock_fops_trace(0xffffffffffffff9c, &(0x7f0000003fc0)='/sys/kernel/debug/tracing/trace_clock\x00', 0x28801, 0x0) write$auto(0x3, 0x0, 0xfdef) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x4000000000007, 0xa505}, 0x800}, 0x4, 0x4008) r0 = socket(0x29, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) r2 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x141000, 0x0) lseek$auto(r2, 0x40, 0x0) read$auto_proc_iter_file_ops_compat_inode(r2, &(0x7f0000000200)=""/149, 0x95) readv$auto(r2, &(0x7f0000000000)={&(0x7f0000000080)="d9e62edf53f1980db8d0da22c3e8569ba3ee55c13d631a4919604a0adda04ec394e04ad8d84bc944686ed97ac7e579fc2c3a52e18db86052ff5fc89c069b3c59dc89fa5b801ae5aa13e62e124f7780b5d458154fe9669738d97d10b80cd000c903", 0x80000000}, 0x4) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card1/pcm0c/sub4/status\x00', 0x900, 0x0) read$auto_proc_reg_file_ops_compat_inode(r4, &(0x7f0000000040)=""/88, 0x58) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) r5 = socket(0x22, 0x2, 0x24) getsockopt$auto(r5, 0x3, 0x1, 0x0, &(0x7f00000000c0)=0x1) read$auto_drm_connector_fops_drm_debugfs(r3, 0x0, 0x0) recvmmsg$auto(r1, &(0x7f0000000040)={{0x0, 0x5, 0x0, 0x5, 0x0, 0x200002, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) ioctl$auto(r0, 0x89f0, 0x24) 20.23623968s ago: executing program 6 (id=2367): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) getsockopt$auto(0x3, 0x200000000001, 0x24, 0x0, 0x0) sendmsg$auto_TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fcdbdf2502"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) r0 = socket(0x10, 0x2, 0xfffffffc) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) socket(0x2, 0x1, 0x0) (async) getsockopt$auto(0x3, 0x200000000001, 0x24, 0x0, 0x0) (async) sendmsg$auto_TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fcdbdf2502"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) (async) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) (async) socket(0x10, 0x2, 0xfffffffc) (async) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) (async) 19.161157675s ago: executing program 6 (id=2371): mmap$auto(0x3, 0x20009, 0x40000000000000e3, 0x8000000000000011, 0x40000000000a1, 0x4) r0 = socket(0x1e, 0x3, 0x7) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x20000401, 0x1ff, 0x7, 0x48, 0x6ab, 0x1ffdf, 0x80000007, 0x200003, 0x2, 0xa121, 0x3, 0x6, 0x4, 0xb4, 0xa, 0x7fffffff, 0x10001, 0x80, 0x100000000, 0x800000, 0x3400, 0x8, 0x200, 0x800, 0x84, [0x1, 0x0, 0x3, 0x8050100000000000, 0x0, 0x401, 0x0, 0x6, 0x70624ce6, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x80000000, 0x15dce8eb, 0x2, 0x0, 0xffffffffffffbefd, 0xfffffffffffffffd, 0x1, 0x400000040000001, 0x0, 0x5, 0xfffffffffffffffd, 0x2000000800000000, 0x7, 0x0, 0x5, 0xc, 0x0, 0x1000000000, 0x0, 0x11af, 0xffffffffffffffff, 0x88e, 0x8000000000008, 0x400, 0x9, 0xfffffffffffffff9, 0x0, 0x3, 0x6, 0x8, 0x7, 0x7, 0x2]}, 0x1fe, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d", @ANYRES8=r0, @ANYRESHEX=0x0, @ANYRES8=r0], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) mmap$auto(0x0, 0x400008, 0xe0, 0x9b72, 0x2, 0x8000) mmap$auto(0xfffffffffffffffc, 0x6, 0x5, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0xfffffffffffffffd, 0x0, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) mbind$auto(0xf000, 0x1, 0x1, 0x0, 0x7fff, 0x2) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) madvise$auto(0x0, 0xffffffffffff0005, 0x19) close_range$auto(0xffffffffffffffff, 0x8, 0x0) openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) mmap$auto(0x0, 0x7, 0x3, 0xeb1, 0x404, 0x8000) r2 = io_uring_setup$auto(0x9, 0x0) r3 = openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x640, 0x0) ioctl$auto_MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) r4 = socket(0x2c, 0x80b, 0x1) sendmsg$auto_NL80211_CMD_GET_REG(r4, 0x0, 0x40000) recvmmsg$auto(r1, 0x0, 0x10a, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) close_range$auto(0xffffffffffffffff, r2, 0x4000000000002) epoll_create$auto(0x3e) socket$nl_generic(0x10, 0x3, 0x10) symlink$auto(0x0, 0x0) mprotect$auto(0x1fffeffc, 0xe428, 0x800) read$auto_mon_fops_text_t_mon_text(0xffffffffffffffff, 0x0, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x8582, 0x0) 17.742138194s ago: executing program 6 (id=2375): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ppoll$auto(0x0, 0x36, 0x0, 0x0, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$auto(r0, &(0x7f0000001340)={{0x0, 0x5, &(0x7f00000012c0)={&(0x7f0000001280), 0xcbc}, 0x4, 0x0, 0xffffffffffff2e00, 0x3}, 0xff}, 0xd, 0x400, &(0x7f0000001380)) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001440), r0) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x6, 0x0}) ioctl$auto_PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000000)={0x20, 0xf1, 0xb0, @raw=0xfffff010}}) 16.1455946s ago: executing program 6 (id=2383): r0 = socket(0x10, 0x80002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) r1 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x40, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x4605, 0x0) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) timerfd_create$auto(0x0, 0x0) timerfd_settime$auto(r0, 0x3, 0x0, 0x0) close_range$auto(0x2, 0xa, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffff7fffff0005, 0x8) madvise$auto(0x0, 0x2003f0, 0x14) socket(0x10, 0x80002, 0x0) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) (async) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x40, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x4605, 0x0) (async) close_range$auto(0x2, 0x8000, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) timerfd_create$auto(0x0, 0x0) (async) timerfd_settime$auto(r0, 0x3, 0x0, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) madvise$auto(0x0, 0xffffff7fffff0005, 0x8) (async) madvise$auto(0x0, 0x2003f0, 0x14) (async) 14.885639978s ago: executing program 6 (id=2387): open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) (async) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) memfd_secret$auto(0x0) (async) memfd_secret$auto(0x0) mmap$auto(0x0, 0x8, 0xfffffffffffffffa, 0x13, 0x3, 0x0) pipe2$auto(0x0, 0x80) sendfile$auto(0x6, 0x3, 0x0, 0xc01) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(r0, r0, 0x2) landlock_create_ruleset$auto(&(0x7f0000000140)={0xd1d, 0x0, 0x6}, 0x9, 0x0) (async) landlock_create_ruleset$auto(&(0x7f0000000140)={0xd1d, 0x0, 0x6}, 0x9, 0x0) landlock_restrict_self$auto(r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) 14.565139399s ago: executing program 6 (id=2389): mmap$auto(0x0, 0x40009, 0xe2, 0x9b72, 0x7, 0x28000) (async, rerun: 32) r0 = socket(0x2, 0x6, 0x0) (rerun: 32) close_range$auto(0x2, 0x8, 0x0) (async) r1 = memfd_create$auto(0x0, 0xb) (async) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x31}}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) (async, rerun: 32) r2 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) (rerun: 32) write$auto_tomoyo_operations_securityfs_if(r2, &(0x7f00000000c0)="0a1b9a5c580f8262cd1aec49ec53c2efa01492586e163bb154d7886d8ea5c2574c58e9867ecec3371cadb848770dc8f745b2c76eedba12b9f694dabdbcf3401910bb733aca465c9bd40a", 0x4a) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x80044943, 0x0) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 64) write$auto(0x3, 0x0, 0xfffffdef) (async, rerun: 64) openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, 0x0, 0x2001, 0x0) close_range$auto(0x2, 0x8, 0x0) write$auto_sg_fops_sg(r1, 0x0, 0x0) 8.908644554s ago: executing program 4 (id=2406): unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) keyctl$auto(0x18, 0xfffff7ffffffffff, 0x8081, 0x8, 0x8) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) r0 = socket(0x2, 0x1, 0x0) (async, rerun: 32) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @empty}, 0x6a) (rerun: 32) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0xc00009}, 0x5, 0x20000000) (async) sendto$auto(0x3, 0x0, 0xfffffffffffffdeb, 0x101, 0x0, 0x1c) (async) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) (async) capset$auto(0x0, 0x0) (async) r1 = socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ac}}, 0x40000) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) r4 = openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) ioctl$auto_I2C_SMBUS(r4, 0x720, 0x4) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x9, r5, 0x7ff, 0xe2, 0x2, 0x7, r5, 0x80000000, 0x3}, 0x6f4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'netdevsim0\x00'}) (async) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000000)={0x24, r3, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x6}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4805}, 0x0) (async, rerun: 32) r7 = syz_genetlink_get_family_id$auto_net_shaper(&(0x7f0000000540), 0xffffffffffffffff) (async, rerun: 32) socket(0xa, 0x801, 0x6) (async, rerun: 32) sendmsg$auto_NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {0x2, 0x0, 0xfd}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_NAME={0xc, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004081}, 0x20000084) (rerun: 32) r8 = openat$auto_proc_pid_cmdline_ops_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/cmdline\x00', 0xe0800, 0x0) sendmsg$auto_NL80211_CMD_SET_BSS(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000d00)={0x13bc, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_COLOR_CHANGE_COUNT={0x5, 0x12f, 0x3}, @NL80211_ATTR_IE_ASSOC_RESP={0x43, 0x80, "1f4dc670851704c652c564d9bfa93da19d6fac6914e7aef889db0a91f4ecd595895caac5569dfeb5e67dbe4750349ce345fbcc0b9bd3b24e2f21167ffce21c"}, @NL80211_ATTR_REG_ALPHA2={0x94, 0x21, "6785c7832ff6163ad96b0376b5b4d48c27956cd9cea59a18a22ffcc9ee2fce4de6462d3edc868bbd900deae48d74a10cb0e08e6c3c8ff0188f44d74d0c5a0e5917090de97e873f4d12635b9cd3eb820b3fce6243322a19b21ffcfc0c6abd42093a237e2b136bda411ccbec135d5785af55bfc99452d8862ebd7a53cea712e794661c2d06db24216a22055e1f0e16a3e2"}, @NL80211_ATTR_STA_FLAGS={0x109c, 0x11, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @fd=r8}, @typed={0x3c, 0x28, 0x0, 0x0, @binary="15bb4b9ceb010e7a54a268cce67a4d347243490f4d0a78764b16e3cf25203bf915e1f8ae7787865a26335890d32551cbfa3579f3a4af85fb"}, @nested={0x104a, 0x26, 0x0, 0x1, [@generic="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", @generic="0a2325ee29ac7281afa7fa3edacfada977564661cdc28ce85eee66c4d258a02f0e960feaa358f1379dda4c281d3bc255c9c9e38f77435f6ec1e1d1eb471b95e27d05f08a53de"]}, @nested={0x8, 0x12a, 0x0, 0x1, [@nested={0x4, 0x140}]}]}, @NL80211_ATTR_FILS_DISCOVERY={0xf8, 0x126, 0x0, 0x1, [@NL80211_FILS_DISCOVERY_ATTR_TMPL={0x4e, 0x3, "8414c5dcb9a60b8707770fb9d8daf922d727721eb4734edea2dc62e18f916715d3ddb30b291b7f45fe981817bcb0f5a349bebcc4e3cbddddd1300843c67cee1edc5aa17ad2f057c0f9d8"}, @NL80211_FILS_DISCOVERY_ATTR_TMPL={0x9a, 0x3, "92b7d93183e279c87457460dbe44e26ad27afeae03ede7cedef83138976e0ccc0dd48a78497ec38b15cba5ea0fe8e3f2d52483b50b2f0d618fb6ecd0d430b9ef8c5ff2ddc8b74aa3d07acd65a81ce5d29ce5ed97f19c6266a4ba2c8cdeea9a6de2affb71ca84d8ff371b0c79d0c79b1b472c4b19bc9e7e106fa33889a6422758b9318ccb8f8274356142d89f842042b1c1bec9be3191"}, @NL80211_FILS_DISCOVERY_ATTR_INT_MAX={0x8, 0x2, 0x8}]}, @NL80211_ATTR_FTM_RESPONDER={0x124, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x88, 0x2, "0ab2618b9a47436b5c276c77d3075b203d717b8d813f30f0fd9d7270a0e481effdce24b81b749bceede0f1b1eda3a5eb846e0a8ec8adf77c331df4bf9f5e432a7b03405cfcad630ba213676b7320738ef955b3bbb456453106b1db026eba17b545ccd2ce8e1260214096aa0c2836485b5080eb444e7f7e94347dd7754ee69c8dd2489551"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x25, 0x3, "f0ce64a51310fb5a5284b9604d9e6e684b09f95d81a46594be49040021640db568"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6b, 0x3, "2682ac28fa15900e7971447b8957219a62ffef341306865a22023348473a512dc0c8fd1dff4ed214048765e7afa7f2c8217f032207575609642e94256df60a0fc855b6b202cee66803cd86b7d500c4526f4197841f6210f31050f25f1a9b0c8b360287bdaab312"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x2e51}, @NL80211_ATTR_ASSOC_SPP_AMSDU={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x13bc}, 0x1, 0x0, 0x0, 0x400000c9}, 0x20004885) sendfile$auto(0x1, 0x3, 0x0, 0xc01) (async) sendmsg$auto_NET_SHAPER_CMD_DELETE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="090027bd7000fbdbdf2502"], 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0xc050) (async) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) (async) gettid() (async) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/conf/wg0/arp_notify\x00', 0x20002, 0x0) 5.993696257s ago: executing program 4 (id=2412): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/scsi/device_info\x00', 0x101000, 0x0) pread64$auto(r0, 0x0, 0x8, 0x10001) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x81, &(0x7f0000000180)={0x20, 0xf1, 0xb0}}) 5.808469967s ago: executing program 2 (id=2413): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r0 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000140), 0x8040, 0x0) r1 = io_uring_setup$auto(0xc, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x403c6f2b, 0x0) r2 = socket(0x11, 0x3, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000000c0)={0x28, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x44805}, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r6 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/kcore\x00', 0x10b402, 0x0) ppoll$auto(&(0x7f0000000000)={r2, 0xfffb, 0x81}, 0x20de, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)={0x2}, 0x8) pread64$auto(r6, 0x0, 0x800003, 0x800000000000e2a) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) readv$auto(0x3, &(0x7f00000002c0)={0x0, 0x8}, 0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x200004, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) r7 = semctl$auto(0x10300, 0x80000000, 0x9, 0x9) capget$auto(&(0x7f00000001c0)={0xcd, 0x0}, &(0x7f0000000200)={0x9, 0x7, 0x711}) r9 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$auto_RTC_IRQP_READ(r9, 0x8008700b, &(0x7f0000000200)=0x9) stat$auto(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x6, 0x9, 0x1, 0x8, 0xee01, 0xee00, 0x0, 0x8000, 0x8, 0x200, 0x0, 0x80000000, 0x1, 0x1000, 0x113, 0x5, 0x9}) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000002e80)={0x2258, r4, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_CABLE_TEST_TDR_CFG={0x3f8, 0x2, 0x0, 0x1, [@generic="a3dac981ec16a19f0dcd5ba5d7e7c60db227e5cace671224377e3447fde1919a073537fc31da79b5f22d2e0e26fe757a421d46c112f03285df05e220abec2a3ac092586e47e4e374f1c92ed36c1349974de1ac794c3fc7c9e0c1c74f0b345cb203ec82122ab4d2cedaef7471abd2f31c9280f03db310d090b9fd3f724a664af47654b61873e3ed6feeda9ff6e8295c907a898247bd19b4a0a5ee2bf1e0a5026d404ef4061960c4bf446bcca0cf41a213b05e604ad62257948d76c72e0e82c4b905f991b6eabc4e1496", @typed={0x14, 0xca, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x28}}, @generic="cacef3facac434009cb0393e429bb8a6127b7bc7f61abdb48300ef5ac547e8477c574efe6db204dba5b1ce848856efc3b7309b3e6b25c8d880264ac6b997a1d562549cb90d52e24935ad480c66ab54141ca9e4caad65f0ce1b68c47f2e9c3661d4f72998aeb9aef2dd57ff5aef61caaed72fe41f9fcdae80715d75bb30a7b6fdc512b14c7eb028430c2936afa7560ccc0abed2645f89a8512ae7f56b", @generic="9132b1f31bbc1730e364d11dbf83d91e033dc0cc0d7cce8869928f2f0fcc8da1c4d565ba4c4dfa6a4ae15170481542da3ad6f1bfd3b399b5998540bc2d8fef6bf1341cef8ecabee5fd2e44aab1f5cdc7dc5e1f84ec7ce409f0fa47153b4d74e44631f6ba0e7ddc599d02f0a0eda0d6c7cdbf29693e70928bea11c554984a07cec92cde020a9c5481c20cfd24bfa46c814a47ea6c59ea229ba9732201b32bf8fcd2771b87c8f92e390e2d91227c27a0c500cc938dcc91bc9a9473a575607c9fc8d63d1062306dfc7938", @generic="bcf66bccdbc11c7ea05f84318b2bbb4ec9feca2a4c9beed1842c6c2953575923836e588c81cb2c24d583fce46f40eebbd0b6dc8d08fde53788578db7b677295c70aebf468aa323e479fbc1f9508f50fc587f16328d4b21a441ff46fd5cd6a6d8c75dad3a1b11152d832d0fc2ba5516ae234b01c5ed658ac48eada30d26445834d8c010e0a8a445ed7f47c7fd5848958f9e284983df4f410cf4da568400d923a3a5b6d7f72b044baa5bb46c074a7ea7f30e2defcacde7", @nested={0xfb, 0x72, 0x0, 0x1, [@nested={0x4, 0xa7}, @typed={0x4, 0xa6}, @generic="4611043d3a57175b4ee075bc20c40cb3a0a5cf9143cbdd3d90cec08d5890c6bd3644ace3b8fb3446da51b8d7584a2bb0fd3818ec7b04deb248320f1aeb526360d63dfa3fd620ed8ee17c372c3caaf445a979a21fdd1a102defd667e6322766451a1d88fb217b0bf1aab1e2afe4ee485bd31e3ca98a0ce5211a82ccbc9332a9b4d7a78fabecb94ac509bc3040430eadc66eb94b62096e14abff2ec262ab345552cfe48bc6557958cecfab37ef231755f4380e3ac4d6d789a1135a9861aa9778ab622a66551377464cc0a01c4f89c363c0178f09336f33589ccd90bf98f8551fb7e99cefef0851082aa0bea6", @nested={0x4, 0x9}, @generic]}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x2b6, 0x2, 0x0, 0x1, [@typed={0x1a9, 0xcf, 0x0, 0x0, @binary="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"}, @typed={0xc, 0xae, 0x0, 0x0, @u64=0x3}, @generic="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"]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x149f, 0x2, 0x0, 0x1, [@nested={0x4c, 0x6d, 0x0, 0x1, [@typed={0x8, 0xd7, 0x0, 0x0, @ipv4=@local}, @nested={0x4, 0x7d}, @nested={0x4, 0xb4}, @nested={0x4, 0x3c}, @typed={0x8, 0x145, 0x0, 0x0, @u32}, @typed={0x8, 0x3c, 0x0, 0x0, @fd=r1}, @typed={0x14, 0x57, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0xb2, 0x0, 0x0, @u64=0xb}, @nested={0x4, 0x7f}]}, @nested={0x1144, 0x128, 0x0, 0x1, [@generic="96564bc317974a354464671d15e02d38c9f1896ccf138a748046a5f274052f831c69526c26c181a7170f9008ffa0abec90179a6e967f0eeba93a00fb672406c95bb64fab1f7d8f36a5fbb4f657b1f0d3393a4098f6072a108fdfeda45ef544d293f3a59b838762561c03a46bd89e730d44deef81f7eaa0383966af67277d09c03b83e6d151443bbc32ed63bef343cdbd6dc3ac55b66435ef63316aee", @nested={0x4, 0x10}, @generic="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", @generic="7fc732e65fceeb526546c7a9361a5d9fa0dbab999e4f8ff394320a99eb49c5d8de123f4865b71f6e4411584bcb9321499d7f91fcb7f94df88c3abbf4056fd5acd7b914d9ba4e1eaf2699b4701b3d4099dc3a61020c996fb1cd976d0589bb3423ccc0528abb1f85116b8a7a39002939c645deb39ea2ed164d43a76a5dd0f020eb00aa6c0eff0d12c0312cdd55a1b15fc99c96e6aa94a828a63a7b6f42b4b551fc"]}, @generic="1de37222de68abfdd74378f7b6ce1fbafed48f67803bf15998cc6c1e6d42cd78ca221bfa89e4048ca87d803ab0ab2a377a0f5454de34b0c904469c74576f4958c3484afd945622e4b0dc3af6ccb05a313b735435da3eaf00a8d33b46edf260f459a626adcaca1aaa733bc2dbc1543c662c316804bce47a74e6d9692fabfe6f3719568c3c8b4ea9ec2dee08921619b40406d46573fbfbf9719b8c11c5eb20ac2fd0988512b20d478488a6253fd9477440b56b96cdd8dc85f996dce2a89ef63df04f5f5f3111da79b951376644b2fdc3bf52332d994c775a36dee1cc16c38253156b496626be1ec33d3ea78a2296592faaa220ed6e9bf996", @nested={0xc, 0x11f, 0x0, 0x1, [@typed={0x8, 0x121, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xc, 0x66, 0x0, 0x0, @str='ethtool\x00'}, @nested={0x120, 0x79, 0x0, 0x1, [@nested={0x4, 0x28}, @typed={0x8, 0x92, 0x0, 0x0, @pid=r7}, @generic="c09899dacc8bff8b4460832d3c47d496bea672fe1b9fb347ef04620dabd9f895ba2333927ab20f7199e0b00583a2f0d643a0e4dacf352fdf0bc2eb2f6822d3439c2530565b4672ce646b18874890c55e5fd095015e24076d582538165f931bb25d760ff6e39837b88e423d45cce3e39169cbfd233f912f4aa58d18b4e32e964585e4170b7b7f7b615d137a7ca00df884211bc38d98e915619ffc50a84d59c8baa1dfb637d7f028bebb65577c7b844bd05a7fb4f867ad2399c815d83a378042828d2f974fdf4fc2bfe2ac04435e9d9c42d5369e5565cdc0802b9e9bfc745f7cde083b5715dd44ca9bce6747d81c2fbcded74771c8c115af", @generic="a07c11dfa2", @nested={0x4, 0x93}, @nested={0x4, 0xfe}, @nested={0x4, 0xad}, @typed={0x8, 0x5d, 0x0, 0x0, @u32=0x8}]}, @typed={0x8, 0xe4, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0xd4, 0xa8, 0x0, 0x1, [@typed={0x8, 0x5a, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x100, 0x0, 0x0, @u32=0x7fff}, @generic="7dc0a94c39930b362f6248163e0e543ae670915db9f095937e64afcdb3d2d05db2a247cbdae47ce234f96e499f13674bc6d9978d6baedbce0489cd2dc11bd88264ff19afa704c301f4fadb930d", @typed={0x4, 0x11d}, @nested={0x4, 0x146}, @generic="9a8b3a7bb3b70f5309f1982b09468b3e4b57afce043dd0468725b16bdb416c", @typed={0x4c, 0x32, 0x0, 0x0, @binary="848320242dac81dca1278fb91beb22330a8660ecec618d52a34dfd26393cd024442e2ca7f1fea39888dfaa0366a1d237a2b7b6a1bcfeb9c7193f830853b48575199c2905de27e0d6"}]}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x7fff}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x6de, 0x2, 0x0, 0x1, [@nested={0xd3, 0x42, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @uid}, @generic="a2744748056b61139af86f2b", @nested={0x4, 0x33}, @typed={0x14, 0x7, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @nested={0x4, 0xef}, @generic="664eeeca2f38a89e891e5a933d2deea0a12777b6bf0ce1a84234534f53edef90958b7ec8c25925db000a395cd2489b6ee2cafbe80930a63a74c9842654e45d2dc3879183dc99fd68f8484f43e8fface8d7cafa7a7c4e22019cc0245744ca0e05dcd1b3c447ee97d0926a528e0acd97bd3e3f4a332caa293ab41cb24e483b7b67b683a517c39cd09ffe15d871162a42c7a7899ba5189f6c2d8571f6a5721d5c", @generic]}, @generic="8fa7b962a1695985b698190b04a1d76852d2914b7872e6f7f185c21dc50ca55b5400da14dc133f61209ada90fe2551044a6ccfeec50e58929ccf8a06bdcaa9659a3b4a77367f36745a2df2b59f70b60cddea6ff6aca72ddabab36255410d98d1d3fea9dd50f98ad490fce16c2edf065c715a7b0c3685f8c9841e09abaf2d5581bbaa7f1928eb7b5a3e705a83518f87e6f6d98d9d5cecf74372a5cbefe2e5c3b39258e108f39a82f27aae0093558bfa5e07262e00b6045602050ed40ef4776dbc8cd63bd70e541d18f674fdbd0ad32de327423857ccdb131ee3efaa2574995e73933cd59938168224f1ff082837e8ca7d", @typed={0x8, 0x144, 0x0, 0x0, @u32=0xffff}, @nested={0x1c7, 0x12b, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @nested={0x4, 0xdb}, @nested={0x4, 0xa9}, @generic="e76bcee98c7a88d6de7c646b5c3e32e6b4e381fa25a88b4f908b9902e92a7340c09766e0bec5708a5d63", @nested={0x4, 0x128}, @nested={0x4, 0xff}, @typed={0xd7, 0xd9, 0x0, 0x0, @binary="6d1605a6b1a735d266e904e72dcf6b749fe294e5b19f0b7231409257dc30086fc58a7efc139f6f9885907275aa6d22883748350f39e94069782fcbfe29837d61ba6c2da5a4f7297dc4931bd620aff0e0258ec5fee5b2a3753dbf172fae2ded609e0b9f6849f5e8dfd8b4551ad4d23d1762297e954346ab8383e5c13551c2c5701d9fffadb81df7e4560f702706288edf2f5a0db19d326984edc98112fb4e86e7b63b66a3620e3aa220677bece011f2d468340c4ae87d1f227e62fb176ae9e3149cfd9510b03403237cf61cd198e2af288c2700"}, @generic="1456b5f279d22ca26100bf66755d89966205654192a2741e1047e2acd3c435cb543c2c5dceb6574f553018813e9e1a6e08a9327b727797c132245d384d76c0d924b3ad4dc80ab5ecd662cb590bcdfe27d0b14963ba1b78667232abd7ce53d2edc69e0a467e6bcb668842bfe3cae622d6a70fd15a9bddf96ef0f2266e2916332973c17158dc5a70fa4e7940582423fdf88e4f9e16a4077bfefbf797abbc"]}, @typed={0x8, 0x120, 0x0, 0x0, @u32=0xc}, @generic="58e9f470d4a455b0be2bccf24b87dee492fecab73dae2bca94a76642f89caef52391be3e821679c245fee4c89500d95f734ec76ea04a8f6eda7c274bb64ac5948bc49a139ecddb3d9a0f974581fba99f53bac56c2fbf5675cc536782173f11d187a103c6ae05d1babf6298595808623b64ac8e45ec910d7e293a6394112027f999f99ec31d3ebc930a157c96d3730571ad582c7a", @typed={0xc4, 0xf5, 0x0, 0x0, @binary="08ca4c52b62190ca952a61b5a9f119468db24e622614eb4a7ce20173c918c1c4b9e3e93fa860c323a8efa6b71e36dc226e4a0f7396a3cda4fb7d1d2d5bef40c350f9538f332be06496543e8be62cce1f14cd067df70a371b542044412f4486f1ef62675566fdebc8276cdbe2d79a3f11baa3609e79484cd93bef600e22a78dd57324587d3b94de6d09e42659274bdce28430c9ddea606fab24d6991eb0d4ac9c8ab0f0ec368ed51a5d000d0deb9c8759fbe139124b85f9357e65a7b6a901d12e"}, @typed={0x8, 0xc6, 0x0, 0x0, @fd=r0}, @generic="83ffd544e9742d3814c25237798a9d4bb8c58f298b11ddae969c582deff0972e9173b3a50ce721d6e5537b1f2975ebb43a1ba2281916aaedab2b4d121d96ee532b8c671beb84bbbbabc29545d3e7b07f47373d9f27e6771c083919582a9f623d17f7", @nested={0x17c, 0x121, 0x0, 0x1, [@generic="64d4a1d1daa9b74a793ccfb55a8d36ad63be25efd549e6ea977a3f3828ced98aed42e7e24c76c2f1bd55eaa9144ac7d1ebfe14ebb331351c0a299352c4e772630d646321", @generic="e8456d72d2bd94b8026a027375f73eefe35e822bc074961c0b5ff39133377e3ad7baaa07b4eebe4ccac674d97dc97ff5704e6cb6dd67fb44240271b02f948d94d0f8ea27cda6abf130469339cdb21e5ef015adda54a614added92a1800aea35dc2f4a7b50ce2a55307c5966e1054bd16d577c13469346b8a002f74136e5c455fa2e643", @typed={0x8, 0x94, 0x0, 0x0, @uid=r10}, @nested={0x4, 0x47}, @generic="b532219054a467199d29f6928c6de02a91bf10bf3dd4e198fca6fe9ef94f57a98d59a2c65d04b1640022cbacb1712ca435c177be70293a21ff6db1d9867437a256b0180891af14ae0b3026b4d57f14627fd2d6226207f4516762628418fb156ced61188e01e321df8bc4b516bfd1b47248c9d55b3fe873e594eb9ab8c0b107d2a45aacdc1712b7b1d47fef2da10966d62a", @typed={0xc, 0x2f, 0x0, 0x0, @u64=0x5}, @nested={0x4, 0x21}, @nested={0x4, 0xab}]}]}]}, 0x2258}, 0x1, 0x0, 0x0, 0x1}, 0x80) close_range$auto(0x2, 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'veth1_to_bond\x00'}) 4.839548538s ago: executing program 4 (id=2414): r0 = open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) (async) socket(0x2, 0x3, 0x1) (async) lstat$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xffffffffffffffc0, 0x8, 0x7f, 0x3, 0xee01, 0x0, 0x0, 0x6, 0x400, 0x4, 0xffffffff, 0x1, 0x4, 0x5, 0x6, 0x5af92467, 0x8}) r2 = waitid$auto(0x3, r0, &(0x7f00000001c0)={@siginfo_0_0={0x3, 0x7, 0x400, @_sigchld={0xffffffffffffffff, 0x0, 0x7fff, 0x1ff, 0x2}}}, 0xfffffffc, &(0x7f0000000240)={{0x30000, 0x5}, {0x4, 0x46c52050}, 0x0, 0x80000001, 0x7, 0x99, 0x9, 0x100, 0x100000000, 0x8, 0xb, 0x2, 0x8, 0x400000000000000, 0x8000, 0x1}) msgctl$auto(0x4255f545, 0x20e, &(0x7f0000000300)={{0x0, r1, 0xee00, 0x4000008, 0x5, 0x7, 0x112e}, &(0x7f0000000140)=0xe1, &(0x7f0000000180)=0x3, 0x8, 0x6, 0xfffffffffffffff3, 0x401, 0x7, 0x7, 0x7ff, 0x36f4, @raw=0x3, @inferred=r2}) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x2c, 0x3, 0x0) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0xa, 0x6, 0x7) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) close_range$auto(0x2, 0x8000, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) timerfd_create$auto(0x0, 0x0) socket(0xa, 0x3, 0x100) (async) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4) (async) open(0x0, 0x261c2, 0x84) (async) close_range$auto(0x2, 0x8000, 0x0) (async) socket(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$auto_MACSEC_CMD_DEL_RXSC(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="010527bd7000fbdbdf2502"], 0x34}, 0x1, 0x0, 0x0, 0x4068811}, 0x80) (async) mmap$auto(0x0, 0x4000c, 0xa, 0x9b70, 0x2, 0x28000) (async) mmap$auto(0x0, 0x2000a, 0x0, 0xeb2, 0x401, 0x8000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) (async) sysfs$auto(0x2, 0x4, 0x0) (async) listxattr$auto(0x0, 0x0, 0x0) prctl$auto(0x1000000003b, 0x3, 0x4, 0x3, 0x7) 4.74171367s ago: executing program 9 (id=2415): mmap$auto(0x0, 0x9, 0xdf, 0x9b72, 0x0, 0x8000) (async) io_uring_setup$auto(0x6, 0x0) (async) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) (async) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) (async) socketpair$auto(0x1e, 0x3, 0x8, 0x0) (async) io_uring_enter$auto(0x3, 0x5, 0xffffffff, 0x3, 0x0, 0x2) (async) move_pages$auto(0x0, 0x454, 0x0, 0x0, 0x0, 0x0) (async) select$auto(0x7, 0x0, &(0x7f0000000100)={[0x9, 0x5, 0x0, 0xfffffffffffffff6, 0x7, 0xfffffffffffdffff, 0xdffffffffffffff8, 0x2, 0x0, 0x10000005e58296f, 0x1e, 0x7, 0x3, 0x200, 0x1, 0x9]}, 0x0, 0x0) (async) r0 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x2000, 0x0) socket(0xf, 0x3, 0x2) getpeername$auto(0x3, 0x0, 0x0) (async) socket(0x2, 0x1, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x108) connect$auto(0x3, &(0x7f00000000c0), 0x55) (async) sendfile$auto(0x1, 0x3, 0x0, 0x40000000c07) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) (async) r1 = setfsuid$auto(0xee00) ioprio_get$auto(0x8, r1) mprotect$auto(0x1ffff000, 0x8000000000000004, 0xd) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setrlimit$auto(0x1000000007, 0x0) userfaultfd$auto(0x1) (async) close_range$auto(0x2, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x806, 0x0) (async) bind$auto(0x3, &(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x68) (async) connect$auto(0x3, 0x0, 0x55) (async) ioctl$auto(r0, 0x961064a0, 0x600000000200007) 4.220099239s ago: executing program 9 (id=2416): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000080)={0x550, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_PROBE_RESP={0x53c, 0x91, "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"}]}, 0x550}, 0x1, 0x0, 0x0, 0x40}, 0x48090) syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000680), r0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000700), r0) sendmsg$auto_NL80211_CMD_ADD_LINK(r0, &(0x7f0000001040)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000740)={0x89c, r2, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x30}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_IE={0x799, 0x2a, "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"}, @NL80211_ATTR_BSS_DUMP_INCLUDE_USE_DATA={0x4}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x400}, @NL80211_ATTR_DISABLE_HE={0x4}, @NL80211_ATTR_FILS_ERP_REALM={0xb9, 0xfa, "9bb0247d58388526a450852956d689398f12b91647885cd2bbd487fcd71a32e1fcd080a22865c6df68eaf6a800aaa43be6e58d5b55e3f2b9dc8e2cf8aeb88f5a17e9c731a32bd4f0a74c2fa48cdcedff9f15cb4dc8b3c3f01a3dfad31d2f8fd4df94870d3039d7bd97cc7371ba796d9d916609a63bcea51e24b7602256ea97186a8ec654ecc2d70ce3a681aba95ac4bc7b76371e24f8670d86726e57f0e1c5fe12115c7163ecfd843218eb4dde110a699c36d10842"}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x89c}, 0x1, 0x0, 0x0, 0x400080c0}, 0x4080) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000010c0), r0) sendmsg$auto_ETHTOOL_MSG_PLCA_GET_CFG(r0, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x78, r3, 0x55a9f69ed67fb1b8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_PLCA_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0xd5}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8082}, 0x4000010) syz_genetlink_get_family_id$auto_thermal(&(0x7f0000001200), r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r4, &(0x7f00000015c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001280)={0x2c8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@OVS_PACKET_ATTR_PROBE={0x4}, @OVS_PACKET_ATTR_KEY={0x2a8, 0x2, 0x0, 0x1, [@nested={0xc, 0xe6, 0x0, 0x1, [@nested={0x4, 0xcf}, @typed={0x4, 0xe9}]}, @nested={0x27e, 0x105, 0x0, 0x1, [@typed={0xaf, 0xc2, 0x0, 0x0, @binary="a20c17a2554cf96d3aad699505a1bec0b0576de7ee1a635f81272cf499b7f9eb377bf01aa0975c1f89284418bccb26d1680258cde183c30e891b083209363757d0ae7664cb0466e84fe07d22a90f928e88bd2527efeec32560805c52235faebae0d6b465417a445fbe6c694a8c8de6f2d62fcac78421fb5d29c3031c6de8e16125195ba2f7f5890081e0e97f6dc7d15074e9d739c3435f9845f9bddcbe10d97671b536e17c0208969eac1d"}, @nested={0x4, 0x91}, @nested={0x4, 0x7f}, @typed={0x8, 0x7d, 0x0, 0x0, @pid=r5}, @typed={0x14, 0x12, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="f4dabd77a6edc0a0f9d6a8ef824f13c1aafae9ccd5705f888ed97470f2d44833dc035c929f85af697f445f7e4f5c055a44dfe6960bf5a01827eba9d9d9ea8cdc3553371d6406a97e83bcec85dc5dc95a64e74eeaa8642b1690b731e0d72782ea455366cb501dad07e665c43ea4adc52515dd2b34dffdbb30d9154d723ebe635f8455007c4b486470ea909e9199ca9bdca2975161e4991ba9d727b935d5e0ac7b0d999e37da7cd83eb00f52bb70", @generic="732b2eaa0b70f09e94da4ea5e53f7dbcd3e848b5579f9d84b30f04da2c351e3bd93e41fa69c90fe8419446f40df2a8a9cdf6ac44a4bf6e8abafacb9dfd2088386a3bdd4d6e6b9babe0cd14f876cbf52847531125cab7f85ec6c7853bcb3dcc2155312b4a3358677767a9574dc00b7f18761395444dc33d4fef9b4432822dd0cf6f5905586d42de0a7df821c9f319ec315c282c3e1a582694346994d46662260777560f8dc59971b9d2867c648cba6241988862fa8cb47ccd6cddb09e1a859017efe712267ba88a94f501c924c0cbd9b9becdd7166c5aeed5d070716dfb66", @generic="4f7cd1e44ea132526d53ad1bb5d2cee5d9cfa83292108074db8ea1"]}, @typed={0x14, 0x14d, 0x0, 0x0, @ipv6=@loopback}, @typed={0x4, 0xe}]}, @OVS_PACKET_ATTR_KEY={0x4}, @OVS_PACKET_ATTR_PROBE={0x4}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4048041}, 0x40004) syz_genetlink_get_family_id$auto_nlbl_cipsov4(&(0x7f0000001600), r4) r6 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000001680), r4) sendmsg$auto_TIPC_NL_MON_GET(r4, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x2c, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x18, 0x9, 0x0, 0x1, [@nested={0x14, 0x9e, 0x0, 0x1, [@generic="1ae134ceb57b853a6b907b75ffb39f7c"]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4044094) r7 = syz_genetlink_get_family_id$auto_gtp(&(0x7f00000017c0), r0) sendmsg$auto_GTP_CMD_NEWPDP(r0, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x38, r7, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8, 0x2, 0x5}, @GTPA_LINK={0x8, 0x1, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_TID={0xc, 0x3, 0x401}]}, 0x38}, 0x1, 0x0, 0x0, 0x4814}, 0x2000) r8 = socket(0x3, 0x2, 0x40) r9 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dsp\x00', 0x4000, 0x0) ioctl$auto_SNDCTL_DSP_CHANNELS(r9, 0xc0045006, &(0x7f0000001900)=0x80) getgid() r10 = pidfd_open$auto(r5, 0xffffffff) connect$auto(r8, &(0x7f0000001940)=@llc={0x1a, 0x18, 0x9, 0x3, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}}, 0xa) getgid() ioctl$auto_UDMABUF_CREATE_LIST(r10, 0x40087543, &(0x7f0000001980)={0x0, 0x7, [{r0, 0x0, 0x6, 0x6}]}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000001a00)={'wg1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001a40)={'veth0_macvtap\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000001a80)={'ip6_vti0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001ac0)={'veth0_to_hsr\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_DEBUG_GET(r11, &(0x7f0000001d80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001b00)={0x238, r3, 0x208, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x81}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1000}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}]}, @ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfffffffe}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x178}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbb}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x40101}, 0x40080) 3.824477053s ago: executing program 4 (id=2417): mlockall$auto(0x7) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) fchdir$auto(r0) mkdir$auto(&(0x7f0000000040)='./file0\x00', 0x2) mmap$auto(0x0, 0x5, 0xdf, 0x9b72, 0x2, 0xadf4) (async) mmap$auto(0x0, 0x5, 0xdf, 0x9b72, 0x2, 0xadf4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) (async) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mbind$auto(0x0, 0x2, 0x2, &(0x7f0000002100)=0x4, 0x7, 0x0) open(&(0x7f00000000c0)='./cgroup\x00', 0x262400, 0xb5d1af1605322c72) (async) r2 = open(&(0x7f00000000c0)='./cgroup\x00', 0x262400, 0xb5d1af1605322c72) syz_clone3(&(0x7f0000000200)={0x383281180, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000000c0), r2) (async) syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000000c0), r2) read$auto(r1, 0x0, 0x20) (async) read$auto(r1, 0x0, 0x20) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/radio14\x00', 0xc202, 0x0) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/tracing/per_cpu/cpu1/trace\x00', 0x4000, 0x0) (async) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/tracing/per_cpu/cpu1/trace\x00', 0x4000, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r4 = getpgid(0x0) pidfd_open$auto(r4, 0x0) move_pages$auto(r4, 0x4000000000000d0, 0x0, &(0x7f0000001140), 0x0, 0x2) 3.718672757s ago: executing program 9 (id=2418): openat$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(0xffffffffffffff9c, 0x0, 0x121c01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_mousedev_fops_mousedev(0xffffffffffffff9c, &(0x7f0000001180)='/dev/input/mice\x00', 0x1a1382, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) recvmmsg$auto(0x4, &(0x7f0000000200)={{0x0, 0x4, &(0x7f0000000140)={0x0, 0x4da}, 0x4, 0x0, 0x8, 0x800}, 0x1000}, 0xffffffff, 0x0, 0x0) sendmsg$auto_NETDEV_CMD_NAPI_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mlockall$auto(0x7) statmount$auto(0x0, &(0x7f0000000180)={0xa, 0x1, 0x44f, 0x7, 0x5, 0x7181, 0x1ffde, 0x7, 0x3, 0x8, 0x4, 0x80003, 0x4, 0x200000000001, 0xfffffffffffffff7, 0x9, 0x8, 0x10006, 0x400007f, 0x0, 0x0, 0xe, 0x22000, 0x200, 0x0, 0x84, [0x3, 0x2, 0xffffffffffffffff, 0x200000000000002, 0x0, 0x402000, 0x0, 0xe, 0x80000000000000, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3, 0x0, 0x8, 0x0, 0x8, 0x20000, 0x8, 0x10000000000, 0xffffffffffffffff, 0x4, 0x2f, 0x0, 0x0, 0x1006, 0x400000000005b8, 0xffff, 0x0, 0x100, 0x0, 0xe9a1, 0x2, 0x88e, 0x40, 0xfffffffffffffffc, 0x8, 0xa38, 0x4, 0x3, 0xfffffffffffffffc, 0x2, 0x8, 0x10000000007, 0xc567]}, 0x1f9, 0xd) r2 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r2, 0xfffffff7effffd05, &(0x7f00000001c0)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = socket(0x1d, 0x2, 0x6) getsockopt$auto(r3, 0x6a, 0x1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x18, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_DESTROY_RADIO_ON_CLOSE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4001) close_range$auto(0x2, 0x8000, 0x0) 3.357851557s ago: executing program 2 (id=2419): mremap$auto(0x1ff, 0x3, 0x4, 0xa, 0xd784) 2.893728332s ago: executing program 2 (id=2420): r0 = socket(0x2, 0x1, 0x106) socket(0x2, 0x6, 0x0) setsockopt$auto(0x3, 0x10d, 0x7, 0xffffffffffffffff, 0x3) listen$auto(0x3, 0x81) socket(0x2c, 0x3, 0x0) mmap$auto(0x0, 0x4, 0x10000000000, 0x11, 0x3, 0x100000000) shutdown$auto(0x200000003, 0x2) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/wireless\x00', 0x28040, 0x0) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000140)=""/86, 0x56) fallocate$auto(0xda, 0x1, 0x400000000000007f, 0x6) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/ecryptfs/version\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000080)=""/150, 0x96) utimensat$auto(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x400}, 0xfffffffa) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$auto_BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x110, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_BANDWIDTH_DOWN={0x8, 0x1c, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000041) 2.703973732s ago: executing program 4 (id=2421): unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d8010000", @ANYRES16, @ANYBLOB="01002dbd7000fcdbdf25010000000c0002000500000000000000c5000700c1007cf7c27c120e3984130834a73f9221887ac28e443c4a1a7da8d2ddcf2890cce5822826764f3f410e53f43f300d2e04"], 0x1d8}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fbdbdf2502e0"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="180027"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) sendmmsg$auto(r0, 0x0, 0x5, 0x20000000) socket(0x18, 0x5, 0x2) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) io_uring_setup$auto(0xfffffffb, 0x0) close_range$auto(0x2, 0x8, 0x0) 2.432055741s ago: executing program 2 (id=2422): epoll_create1$auto(0x7fff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$auto_GTP_CMD_ECHOREQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, r1, 0x203, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cec27\x00', 0x80200, 0x0) ioctl$auto_CEC_S_MODE(r2, 0x40046109, 0x0) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x2, 0x3ff) unshare$auto(0x40000080) r3 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r3, 0x1, 0x1a, 0x0, 0x0) sendmsg$auto_ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xd4}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008000) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="01032bbc70910f095c3b7fe70000007162e55581787522626934a5d674f402285e5c18654d794fda0000000000000000000000009b9d00"/69], 0x14}, 0x1, 0x0, 0x0, 0x8086}, 0x4010) r6 = socket(0x10, 0x3, 0x6) r7 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r7, @ANYBLOB="01002dbd7000fedbdf2505000000da0203800800c000e000000204002a000400110008002e00", @ANYRES32, @ANYBLOB="d152e64e22695352dd73864415aa8a78c65e6ab752fb4d469a47a092ae7d5061cdd9690cac4138553ecfbb1b32"], 0x2f0}, 0x1, 0x0, 0x0, 0x24004815}, 0x50) 2.070634354s ago: executing program 9 (id=2423): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) r0 = syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_BIND_RX(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000fcdbdf250d00000008000300", @ANYRES32, @ANYBLOB="0400028008000100", @ANYRES64=r0], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x4) 1.426549519s ago: executing program 2 (id=2424): mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) r0 = socket(0x28, 0x5, 0x0) bind$auto(r0, &(0x7f0000000080)=@in={0x28, 0x0, @rand_addr=0x40000}, 0x68) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1c9000, 0x56) r1 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_RTC_PARAM_GET(r1, 0x40187013, 0x0) r2 = socket(0x11, 0x2, 0x300) r3 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/dev_snmp6/caif0\x00', 0x80, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x101200, 0x0) ioctl$auto(r4, 0x540b, 0x1) read$auto_proc_single_file_operations_base(r3, &(0x7f0000000040)=""/41, 0x29) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB='\"\x00\''], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) setsockopt$auto(0x3, 0x1, 0x34, 0x0, 0x4) recvmsg$auto(r2, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x7, 0x0, 0x200, 0x1}, 0xb) 1.302775436s ago: executing program 9 (id=2425): mmap$auto(0x0, 0x20009, 0x10000000000df, 0xeb2, 0x8000000401, 0x8000) ioctl$auto(0x3, 0xc0585605, 0x38) clock_nanosleep$auto(0x2, 0x1000, 0x0, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x20) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) close_range$auto(0x2, 0x8000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(r2, 0xf, 0x6) r3 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x1e, &(0x7f0000000000), 0x1) ioctl$auto_VHOST_SET_OWNER(r3, 0xaf01, 0x0) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r4 = socket(0x2b, 0x1, 0x1) setsockopt$auto(r4, 0x0, 0x26, 0x0, 0xc) 452.58693ms ago: executing program 9 (id=2426): signalfd4$auto(0xffffffffffffffff, 0x0, 0x257, 0x7) bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x0, 0xffffffffffffffff, 0x7ff, 0x6, 0xa, 0x1000009, 0x5f, 0x20000000000000, 0x3}, 0x6f3) syz_open_procfs$namespace(r0, 0x0) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/overlay/parameters/check_copy_up\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000000c0)=""/17, 0x11) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) r3 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x40180, 0x0) ioctl$auto_evdev_fops_evdev(r3, 0x80084504, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6], 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2f212ac07800fddb895541"], 0x14}}, 0x4000000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x0, 0x1ff, 0x7, 0x3f, 0x4909b6f8, 0x1ffde, 0x7, 0x3, 0x2, 0x9, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x6, 0x10003, 0x80, 0x0, 0x0, 0x7, 0x2000, 0x200, 0x0, 0x84, [0x0, 0x0, 0x0, 0x50100000000000, 0x0, 0x2000, 0x0, 0xa, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0xa, 0x40000000002, 0xffffffffffffffff, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x9, 0xa38, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x4000000000]}, 0x1fe, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmmsg$auto(r7, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) r8 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x382, 0x0) write$auto(r8, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/037/001\x00', 0xa001, 0x0) pwritev$auto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5}, 0x9, 0x1, 0xc000000000000) 173.301978ms ago: executing program 2 (id=2427): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x3, 0xa) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x2, 0x801, 0x106) (async) r1 = socket(0x2, 0x801, 0x106) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) (async) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) clone$auto(0x1002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) getsockopt$auto(r1, 0x11c, 0x1, 0x0, 0x0) 0s ago: executing program 4 (id=2428): mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) r0 = openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/tracing/per_cpu/cpu1/trace_pipe_raw\x00', 0x200000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/fs/cifs/dfscache\x00', 0x101a41, 0x0) write$auto(r1, 0x0, 0x6) r2 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') timerfd_create$auto(0x7, 0x0) timerfd_gettime$auto(0x4, 0x0) ioctl$auto_RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x1, 0x1000, 0x10001, 0x7f, 0x0, 0x6, 0x6, 0x8}) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000d00), 0x48900, 0x0) select$auto(0xd, 0x0, &(0x7f0000000100)={[0x20000000000d, 0x203, 0x0, 0xc, 0x5, 0x3, 0xff, 0x2000000000000002, 0x9, 0x8, 0x103, 0xa, 0x7b00, 0x3fe, 0x5, 0x4006]}, 0x0, 0x0) r3 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r3, 0xaf01, 0x5) ioctl$auto(r3, 0x4008af10, r0) kernel console output (not intermixed with test programs): ] R10: 0000000000040eb1 R11: 0000000000000246 R12: 0000000000000000 [ 573.840089][T10007] R13: 0000000000000000 R14: 00007f4196975fa0 R15: 00007fffa30e3628 [ 573.848129][T10007] [ 573.851293][ C0] vkms_vblank_simulate: vblank timer overrun [ 574.513669][T10018] netlink: 28 bytes leftover after parsing attributes in process `syz.5.644'. [ 574.632395][T10018] veth0_macvtap: left promiscuous mode [ 574.809961][T10018] macvtap0: entered allmulticast mode [ 576.409106][T10028] nbd: must specify at least one socket [ 576.676536][ T9968] syz.3.629 (9968) used greatest stack depth: 21520 bytes left [ 581.185361][T10077] Invalid ELF header magic: != ELF [ 583.217944][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.666'. [ 584.575613][ T5861] Bluetooth: hci1: command 0x0c1a tx timeout [ 584.671553][T10097] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 585.545605][T10097] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 585.551831][T10097] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 585.567806][T10126] openvswitch: netlink: Key type 261 is out of range max 32 [ 585.690019][T10097] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 586.735676][ T5861] Bluetooth: hci3: command 0x0c1a tx timeout [ 587.629469][ T5861] Bluetooth: hci2: command 0x040f tx timeout [ 587.705854][ T5861] Bluetooth: hci4: command 0x0c1a tx timeout [ 588.742196][T10138] netlink: 330 bytes leftover after parsing attributes in process `syz.6.672'. [ 588.787410][T10138] mac80211_hwsim hwsim14 : renamed from wlan0 (while UP) [ 589.585104][T10142] netlink: 4 bytes leftover after parsing attributes in process `syz.6.673'. [ 589.611799][T10142] netlink: 4 bytes leftover after parsing attributes in process `syz.6.673'. [ 591.128522][T10159] netlink: 28 bytes leftover after parsing attributes in process `syz.1.677'. [ 592.155496][ T5861] Bluetooth: hci4: ISO packet for unknown connection handle 0 [ 593.525819][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 593.545775][ T55] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 593.555930][ T55] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 593.567610][ T55] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 593.575368][ T55] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 593.583164][ T55] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 594.209817][T10169] chnl_net:caif_netlink_parms(): no params data found [ 594.873639][T10169] bridge0: port 1(bridge_slave_0) entered blocking state [ 594.891802][T10169] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.915693][T10169] bridge_slave_0: entered allmulticast mode [ 594.935597][T10169] bridge_slave_0: entered promiscuous mode [ 594.956850][T10169] bridge0: port 2(bridge_slave_1) entered blocking state [ 594.964045][T10169] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.994374][T10169] bridge_slave_1: entered allmulticast mode [ 595.012167][T10169] bridge_slave_1: entered promiscuous mode [ 595.298407][T10169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 595.349034][T10169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 595.691297][T10169] team0: Port device team_slave_0 added [ 595.705576][ T55] Bluetooth: hci0: command tx timeout [ 595.727685][T10169] team0: Port device team_slave_1 added [ 596.040349][T10169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 596.062825][T10169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 596.153705][T10169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 596.198948][T10169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 596.215514][T10169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 596.305542][T10169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 596.659382][T10169] hsr_slave_0: entered promiscuous mode [ 596.695141][T10169] hsr_slave_1: entered promiscuous mode [ 596.777620][T10169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 596.806689][T10169] Cannot create hsr debugfs directory [ 597.786295][ T55] Bluetooth: hci0: command tx timeout [ 597.905121][T10169] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 598.229064][T10169] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 598.402200][T10114] Process accounting paused [ 598.610971][ T9560] syz.3.568 (9560) used greatest stack depth: 19576 bytes left [ 598.767406][T10169] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 598.865554][T10169] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 599.168205][T10169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.214427][T10169] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.262168][ T9783] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.269394][ T9783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 599.291767][ T9783] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.299106][ T9783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.630943][ T5861] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 599.662559][ T5861] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 599.672773][ T5861] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 599.707806][ T5861] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 599.724391][ T5861] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 599.732390][ T5861] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 599.855579][ T55] Bluetooth: hci0: command tx timeout [ 600.618199][T10169] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 600.635553][T10169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 601.694905][ T9555] syz.3.568 (9555) used greatest stack depth: 19312 bytes left [ 601.794175][ T55] Bluetooth: hci5: command tx timeout [ 601.935595][ T55] Bluetooth: hci0: command tx timeout [ 602.007990][ T77] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.911845][T10222] netlink: 4 bytes leftover after parsing attributes in process `syz.1.691'. [ 602.964025][T10223] netlink: 246 bytes leftover after parsing attributes in process `syz.1.691'. [ 603.052241][ T9542] syz.3.568 (9542) used greatest stack depth: 19264 bytes left [ 603.773391][ T77] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.855580][ T55] Bluetooth: hci5: command tx timeout [ 604.142404][T10169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 604.350903][T10203] chnl_net:caif_netlink_parms(): no params data found [ 605.083196][ T77] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.937872][ T55] Bluetooth: hci5: command tx timeout [ 606.058521][T10245] netlink: 28 bytes leftover after parsing attributes in process `syz.1.694'. [ 606.097344][ T77] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 606.511267][T10203] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.535575][T10203] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.542855][T10203] bridge_slave_0: entered allmulticast mode [ 606.556813][T10203] bridge_slave_0: entered promiscuous mode [ 606.586834][T10203] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.594164][T10203] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.625682][T10203] bridge_slave_1: entered allmulticast mode [ 606.632929][T10203] bridge_slave_1: entered promiscuous mode [ 606.718428][ T9548] syz.3.568 (9548) used greatest stack depth: 18752 bytes left [ 607.217095][T10203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 607.335040][T10169] veth0_vlan: entered promiscuous mode [ 607.368807][T10203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 607.944200][ T29] audit: type=1804 audit(4294967389.200:14): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.6.698" name="/newroot/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw" dev="tracefs" ino=1129 res=1 errno=0 [ 607.946262][T10203] team0: Port device team_slave_0 added [ 608.017783][ T55] Bluetooth: hci5: command tx timeout [ 608.204544][T10169] veth1_vlan: entered promiscuous mode [ 608.249096][T10203] team0: Port device team_slave_1 added [ 608.931689][T10203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 608.948537][T10203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 608.997339][T10203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 609.146234][ T77] team0: left allmulticast mode [ 609.151260][ T77] team_slave_0: left allmulticast mode [ 609.175727][ T77] team_slave_1: left allmulticast mode [ 609.181380][ T77] team0: left promiscuous mode [ 609.208503][ T77] team_slave_0: left promiscuous mode [ 609.224451][ T77] team_slave_1: left promiscuous mode [ 609.230555][ T77] bridge0: port 3(team0) entered disabled state [ 609.243342][ T77] bridge_slave_1: left allmulticast mode [ 609.249346][ T77] bridge_slave_1: left promiscuous mode [ 609.255201][ T77] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.274159][ T77] bridge_slave_0: left allmulticast mode [ 609.280104][ T77] bridge_slave_0: left promiscuous mode [ 609.306918][ T77] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.375065][ T9556] syz.3.568 (9556) used greatest stack depth: 18160 bytes left [ 610.233970][ T77] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 610.250021][ T77] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 610.261769][ T77] bond0 (unregistering): Released all slaves [ 610.294182][T10203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 610.304470][T10203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 610.339574][T10203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 610.433809][ T77] : left promiscuous mode [ 610.536850][T10203] hsr_slave_0: entered promiscuous mode [ 610.556311][T10203] hsr_slave_1: entered promiscuous mode [ 610.567456][T10203] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 610.575057][T10203] Cannot create hsr debugfs directory [ 610.706788][T10169] veth0_macvtap: entered promiscuous mode [ 610.782101][T10169] veth1_macvtap: entered promiscuous mode [ 610.933453][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 610.958294][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.975657][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 610.995466][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.005340][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 611.024104][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.037139][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 611.057343][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.077431][T10169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 611.170054][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 611.186036][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.210441][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 611.221838][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.232683][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 611.244115][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.254704][T10169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 611.278630][T10169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.294091][T10169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 611.414176][T10169] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.445547][T10169] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.454396][T10169] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.475598][T10169] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.544183][ T77] hsr_slave_0: left promiscuous mode [ 611.633082][ T77] hsr_slave_1: left promiscuous mode [ 611.655701][ T77] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 611.663197][ T77] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 611.704972][ T77] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 611.725679][ T77] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 611.799036][ T77] veth1_macvtap: left promiscuous mode [ 611.804827][ T77] veth1_vlan: left promiscuous mode [ 611.814936][ T77] veth0_vlan: left promiscuous mode [ 612.245819][T10295] device-mapper: ioctl: device name cannot contain '/' [ 612.793633][ T77] team0 (unregistering): Port device team_slave_1 removed [ 612.859243][ T77] team0 (unregistering): Port device team_slave_0 removed [ 613.615164][T10203] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 613.632467][T10203] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 613.646652][T10203] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 613.724373][T10203] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 613.957403][ T9783] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 613.982996][ T9783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 614.138224][ T5902] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 614.154790][T10203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 614.162122][ T5902] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 614.250840][ T77] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.421211][ T77] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.455312][T10203] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.586219][ T77] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.637120][ T5902] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.644392][ T5902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.733324][ T77] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.785293][ T5902] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.792521][ T5902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 615.131490][ T77] bridge_slave_1: left allmulticast mode [ 615.143286][ T77] bridge_slave_1: left promiscuous mode [ 615.161083][ T77] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.220221][ T77] bridge_slave_0: left allmulticast mode [ 615.239888][ T77] bridge_slave_0: left promiscuous mode [ 615.266018][ T77] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.376370][ T77] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.429621][ T77] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.483180][ T77] bond0 (unregistering): Released all slaves [ 616.929057][T10203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 617.210597][T10346] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 617.218677][T10346] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 617.224778][T10346] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 617.236707][T10346] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 617.348386][T10346] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 617.386791][T10346] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 617.415780][T10346] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 617.429150][ T77] hsr_slave_0: left promiscuous mode [ 617.453593][T10346] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 617.535795][ T77] hsr_slave_1: left promiscuous mode [ 617.552391][ T77] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 617.570416][ T77] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 617.624742][ T77] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 617.658459][ T77] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 617.823125][ T77] veth1_macvtap: left promiscuous mode [ 617.841966][ T77] veth0_macvtap: left promiscuous mode [ 617.856820][ T77] veth1_vlan: left promiscuous mode [ 617.862191][ T77] veth0_vlan: left promiscuous mode [ 618.815646][ T5861] Bluetooth: hci3: command 0x0c1a tx timeout [ 619.244305][ T77] team0 (unregistering): Port device team_slave_1 removed [ 619.263506][T10414] Invalid ELF header magic: != ELF [ 619.301632][ T5861] Bluetooth: hci0: command 0x0c1a tx timeout [ 619.305436][ T55] Bluetooth: hci4: command 0x0c1a tx timeout [ 619.414815][ T77] team0 (unregistering): Port device team_slave_0 removed [ 619.464449][ T55] Bluetooth: hci5: command 0x0c1a tx timeout [ 621.107515][T10203] veth0_vlan: entered promiscuous mode [ 621.262103][T10203] veth1_vlan: entered promiscuous mode [ 621.357211][T10203] veth0_macvtap: entered promiscuous mode [ 621.376838][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 621.387306][T10203] veth1_macvtap: entered promiscuous mode [ 621.488613][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.533071][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.545797][ T55] Bluetooth: hci5: command 0x0c1a tx timeout [ 621.571540][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.605528][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.615883][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.628998][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.671831][T10203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 621.708381][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.740789][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.765581][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.805576][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.825698][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.855535][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.886169][T10203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 621.934141][T10203] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.950775][T10203] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.965517][T10203] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.974465][T10203] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.094195][T10446] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 622.198345][T10446] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 622.209379][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 622.237820][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 622.368050][ T9778] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 622.387286][ T9778] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 623.466396][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 623.615723][ T55] Bluetooth: hci5: command 0x0c1a tx timeout [ 623.687682][T10477] netlink: 346 bytes leftover after parsing attributes in process `syz.7.727'. [ 624.334193][T10497] netlink: 28 bytes leftover after parsing attributes in process `syz.7.731'. [ 624.716295][T10497] bond0: (slave bond_slave_1): Releasing backup interface [ 627.009498][T10576] device-mapper: ioctl: Invalid ioctl structure: uuid , name , dev 400008000000006 [ 627.548928][T10570] netlink: 28 bytes leftover after parsing attributes in process `syz.1.741'. [ 627.605888][T10570] ipvlan1: entered allmulticast mode [ 627.631538][T10570] veth0_vlan: entered allmulticast mode [ 627.698583][T10589] netlink: 28 bytes leftover after parsing attributes in process `syz.6.744'. [ 627.741397][T10589] veth0_macvtap: left promiscuous mode [ 627.765595][T10589] macvtap0: entered allmulticast mode [ 629.780430][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 629.787311][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 629.966012][T10648] netlink: 28 bytes leftover after parsing attributes in process `syz.1.755'. [ 630.340586][T10663] can: request_module (can-proto-5) failed. [ 630.533510][T10663] can: request_module (can-proto-5) failed. [ 630.810686][T10663] can: request_module (can-proto-5) failed. [ 631.002314][T10663] can: request_module (can-proto-5) failed. [ 632.100237][T10719] netlink: 8 bytes leftover after parsing attributes in process `syz.6.763'. [ 632.797965][T10698] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 632.826727][T10698] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 632.862183][T10698] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 632.875339][T10698] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 633.467581][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 634.815799][ T55] Bluetooth: hci4: command 0x0c1a tx timeout [ 634.906916][ T55] Bluetooth: hci5: command 0x0c1a tx timeout [ 634.906960][ T5861] Bluetooth: hci0: command 0x0c1a tx timeout [ 635.755520][ T29] audit: type=1804 audit(4294967434.010:15): pid=10823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.779" name="/newroot/sys/kernel/debug/tracing/available_events" dev="tracefs" ino=1069 res=1 errno=0 [ 635.869054][ T29] audit: type=1804 audit(4294967434.010:16): pid=10823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.779" name="/newroot/sys/kernel/debug/tracing/available_events" dev="tracefs" ino=1069 res=1 errno=0 [ 635.991146][ T29] audit: type=1804 audit(4294967434.010:17): pid=10823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.779" name="/newroot/sys/kernel/debug/tracing/available_events" dev="tracefs" ino=1069 res=1 errno=0 [ 636.085531][ T29] audit: type=1804 audit(4294967434.010:18): pid=10823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.779" name="/newroot/sys/kernel/debug/tracing/available_events" dev="tracefs" ino=1069 res=1 errno=0 [ 636.195543][ T29] audit: type=1804 audit(4294967434.010:19): pid=10823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.779" name="/newroot/sys/kernel/debug/tracing/available_events" dev="tracefs" ino=1069 res=1 errno=0 [ 636.299215][ T29] audit: type=1804 audit(4294967434.010:20): pid=10823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.779" name="/newroot/sys/kernel/debug/tracing/available_events" dev="tracefs" ino=1069 res=1 errno=0 [ 637.129114][T10868] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 637.177854][T10868] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 638.876673][T10914] raw_sendmsg: syz.8.795 forgot to set AF_INET. Fix it! [ 642.963576][T11023] bond0: option packets_per_slave: invalid value ( Xnp) [ 642.991579][T11023] bond0: option packets_per_slave: allowed values 0 - 65535 [ 648.678297][T11130] IPVS: length: 11322 != 24 [ 653.841675][T11211] netlink: 28 bytes leftover after parsing attributes in process `syz.6.828'. [ 653.885812][T11211] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 653.915728][T11211] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 654.028503][T11211] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 654.065159][T11211] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 654.720842][ T55] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 654.737144][ T55] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 654.746678][ T55] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 654.765924][ T55] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 654.775623][ T55] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 654.785337][ T55] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 655.661843][T11225] chnl_net:caif_netlink_parms(): no params data found [ 656.546313][T11225] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.554200][T11225] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.597272][T11225] bridge_slave_0: entered allmulticast mode [ 656.625902][T11225] bridge_slave_0: entered promiscuous mode [ 656.664145][T11225] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.722188][T11225] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.730958][T11225] bridge_slave_1: entered allmulticast mode [ 656.767284][T11225] bridge_slave_1: entered promiscuous mode [ 656.895628][ T5861] Bluetooth: hci1: command tx timeout [ 657.401095][T11225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 657.538508][T11225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 658.046788][T11225] team0: Port device team_slave_0 added [ 658.110135][T11225] team0: Port device team_slave_1 added [ 658.447616][T11225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 658.447641][T11225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 658.447679][T11225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 658.449930][T11225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 658.449952][T11225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 658.449989][T11225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 658.489776][ C1] vkms_vblank_simulate: vblank timer overrun [ 658.791592][T11225] hsr_slave_0: entered promiscuous mode [ 658.815944][T11225] hsr_slave_1: entered promiscuous mode [ 658.990658][ T5861] Bluetooth: hci1: command tx timeout [ 659.845086][T11225] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 659.917591][T11225] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 660.009714][T11225] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 660.106671][T11225] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 660.523048][T11225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 660.587448][T11225] 8021q: adding VLAN 0 to HW filter on device team0 [ 660.644410][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.651901][ T9782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.697236][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.704480][ T9782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.913442][T11225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 660.954292][T11225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 661.065516][ T5861] Bluetooth: hci1: command tx timeout [ 661.591452][T11225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 662.410356][T11225] veth0_vlan: entered promiscuous mode [ 662.483061][T11225] veth1_vlan: entered promiscuous mode [ 662.620668][T11225] veth0_macvtap: entered promiscuous mode [ 662.699040][T11391] mkiss: ax0: crc mode is auto. [ 662.708581][T11225] veth1_macvtap: entered promiscuous mode [ 662.917822][T11225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 662.944754][T11225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.964318][T11225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 663.027024][T11225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.045552][T11225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 663.068542][T11225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.129486][T11225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 663.139231][ T5861] Bluetooth: hci1: command tx timeout [ 663.228611][T11225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 663.265879][T11225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.295450][T11225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 663.354662][T11225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.395441][T11225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 663.425470][T11225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.456760][T11225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 663.705144][T11225] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 663.746464][T11225] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 663.779092][T11225] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 663.802637][T11225] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.943090][T10844] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 664.971799][T10844] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 665.212813][ T9782] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 665.232718][ T9782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 666.125338][T11455] FAULT_INJECTION: forcing a failure. [ 666.125338][T11455] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 666.195628][T11455] CPU: 0 UID: 0 PID: 11455 Comm: syz.6.855 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 666.206144][T11455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 666.216243][T11455] Call Trace: [ 666.219564][T11455] [ 666.222544][T11455] dump_stack_lvl+0x16c/0x1f0 [ 666.227387][T11455] should_fail_ex+0x497/0x5b0 [ 666.232132][T11455] ? fs_reclaim_acquire+0xae/0x150 [ 666.237402][T11455] should_fail_alloc_page+0xe7/0x130 [ 666.242769][T11455] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 666.248989][T11455] ? mark_lock+0xb5/0xc60 [ 666.253366][T11455] ? __pfx_mark_lock+0x10/0x10 [ 666.258186][T11455] __alloc_pages_noprof+0x18e/0x2470 [ 666.263546][T11455] ? __pfx_mark_lock+0x10/0x10 [ 666.268394][T11455] ? hlock_class+0x4e/0x130 [ 666.272961][T11455] ? mark_lock+0xb5/0xc60 [ 666.277618][T11455] ? __pfx_mark_lock+0x10/0x10 [ 666.282441][T11455] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 666.288254][T11455] ? hlock_class+0x4e/0x130 [ 666.292847][T11455] ? mark_lock+0xb5/0xc60 [ 666.297254][T11455] ? hlock_class+0x4e/0x130 [ 666.301834][T11455] ? __lock_acquire+0xcc5/0x3c40 [ 666.306832][T11455] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 666.312803][T11455] ? policy_nodemask+0xea/0x4e0 [ 666.317740][T11455] alloc_pages_mpol_noprof+0x2c8/0x620 [ 666.323266][T11455] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 666.329408][T11455] ? hlock_class+0x4e/0x130 [ 666.334005][T11455] folio_alloc_mpol_noprof+0x36/0xd0 [ 666.339368][T11455] vma_alloc_folio_noprof+0xee/0x1b0 [ 666.344805][T11455] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 666.350762][T11455] ? find_held_lock+0x2d/0x110 [ 666.355607][T11455] do_pte_missing+0x2017/0x3e00 [ 666.360554][T11455] __handle_mm_fault+0x103c/0x2a40 [ 666.365860][T11455] ? find_held_lock+0x2d/0x110 [ 666.370723][T11455] ? __pfx___handle_mm_fault+0x10/0x10 [ 666.376259][T11455] ? follow_page_pte+0x3c3/0x1b20 [ 666.381366][T11455] ? __pfx_lock_release+0x10/0x10 [ 666.386517][T11455] ? follow_page_pte+0x3f7/0x1b20 [ 666.391638][T11455] handle_mm_fault+0x3fa/0xaa0 [ 666.396491][T11455] __get_user_pages+0x8d9/0x3b50 [ 666.401513][T11455] ? __pfx_mt_find+0x10/0x10 [ 666.406193][T11455] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 666.412030][T11455] ? __pfx___get_user_pages+0x10/0x10 [ 666.417664][T11455] ? __mm_populate+0x21d/0x380 [ 666.422525][T11455] populate_vma_page_range+0x27f/0x3a0 [ 666.428080][T11455] ? __pfx_populate_vma_page_range+0x10/0x10 [ 666.434142][T11455] ? __pfx_find_vma_intersection+0x10/0x10 [ 666.440033][T11455] ? vm_mmap_pgoff+0x25b/0x360 [ 666.444875][T11455] __mm_populate+0x1d6/0x380 [ 666.449599][T11455] ? __pfx___mm_populate+0x10/0x10 [ 666.454802][T11455] ? up_write+0x1b2/0x520 [ 666.459202][T11455] vm_mmap_pgoff+0x293/0x360 [ 666.463870][T11455] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 666.469063][T11455] ? __x64_sys_futex+0x1e1/0x4c0 [ 666.474089][T11455] ? __x64_sys_futex+0x1ea/0x4c0 [ 666.479111][T11455] ksys_mmap_pgoff+0x7d/0x5c0 [ 666.483870][T11455] ? rcu_is_watching+0x12/0xc0 [ 666.488709][T11455] __x64_sys_mmap+0x125/0x190 [ 666.493476][T11455] do_syscall_64+0xcd/0x250 [ 666.498051][T11455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.504004][T11455] RIP: 0033:0x7fac63b85d29 [ 666.508559][T11455] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 666.528224][T11455] RSP: 002b:00007fac64a54038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 666.536716][T11455] RAX: ffffffffffffffda RBX: 00007fac63d75fa0 RCX: 00007fac63b85d29 [ 666.544733][T11455] RDX: 00000000000000df RSI: 0000000000400005 RDI: 0000000000000000 [ 666.552754][T11455] RBP: 00007fac63c01b08 R08: 0000000000000002 R09: 0000000000008000 [ 666.560780][T11455] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 666.568799][T11455] R13: 0000000000000000 R14: 00007fac63d75fa0 R15: 00007ffd9f7f0b98 [ 666.576866][T11455] [ 667.685610][T11487] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 669.051422][T11526] netlink: 40 bytes leftover after parsing attributes in process `syz.1.867'. [ 669.075608][T11516] could not allocate digest TFM handle [ 669.206304][T11518] could not allocate digest TFM handle [ 669.943686][T11553] tty tty43: ldisc open failed (-12), clearing slot 42 [ 671.101897][T11593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.877'. [ 671.113622][T11590] netlink: 4 bytes leftover after parsing attributes in process `syz.1.877'. [ 671.447966][T11603] ima: policy update failed [ 671.466233][ T29] audit: type=1802 audit(4294967469.730:21): pid=11603 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.878" res=0 errno=0 [ 673.159270][ T9784] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.799350][ T9784] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 674.411581][T11668] netlink: zone id is out of range [ 674.421227][ T9784] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 674.883743][T11702] netlink: 28 bytes leftover after parsing attributes in process `syz.8.891'. [ 675.068973][ T9784] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 676.294019][ T9784] bridge_slave_1: left allmulticast mode [ 676.311822][ T9784] bridge_slave_1: left promiscuous mode [ 676.346442][ T9784] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.442899][ T9784] bridge_slave_0: left allmulticast mode [ 676.473729][ T9784] bridge_slave_0: left promiscuous mode [ 676.493705][ T9784] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.547982][T11770] netlink: 28 bytes leftover after parsing attributes in process `syz.1.899'. [ 678.625932][ T9784] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.689146][ T9784] bond0 (unregistering): Released all slaves [ 678.764759][T11770] ip_vti0: entered promiscuous mode [ 680.145867][T11781] netlink: 28 bytes leftover after parsing attributes in process `syz.9.901'. [ 680.424663][ T9784] hsr_slave_0: left promiscuous mode [ 680.827330][ T9784] hsr_slave_1: left promiscuous mode [ 680.887644][ T9784] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 680.898891][ T9784] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 680.962731][ T9784] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 680.977898][ T9784] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.066828][ T9784] veth1_macvtap: left promiscuous mode [ 681.076192][ T9784] veth0_macvtap: left promiscuous mode [ 681.096493][ T9784] veth1_vlan: left promiscuous mode [ 681.107780][ T9784] veth0_vlan: left promiscuous mode [ 681.981278][ T9784] team0 (unregistering): Port device team_slave_1 removed [ 682.116077][ T9784] team0 (unregistering): Port device team_slave_0 removed [ 682.956997][T11781] bond0: entered promiscuous mode [ 682.962137][T11781] bond_slave_0: entered promiscuous mode [ 683.005850][T11781] bond_slave_1: entered promiscuous mode [ 683.021602][T11781] bond0: entered allmulticast mode [ 683.035435][T11781] bond_slave_0: entered allmulticast mode [ 683.041310][T11781] bond_slave_1: entered allmulticast mode [ 684.943866][T11837] openvswitch: netlink: Message has 4 unknown bytes. [ 685.996997][T11856] program syz.9.913 is using a deprecated SCSI ioctl, please convert it to SG_IO syzkaller syzkaller login: [ 688.274797][T11900] can: request_module (can-proto-0) failed. [ 689.450447][ T5861] Bluetooth: hci3: Malformed Event: 0x02 [ 691.225890][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 691.232278][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.378758][T11966] can: request_module (can-proto-0) failed. [ 692.022789][T11978] netlink: 'syz.6.931': attribute type 1 has an invalid length. [ 692.759224][T12005] HSR: entered promiscuous mode [ 695.480397][T12062] netlink: 20 bytes leftover after parsing attributes in process `syz.9.945'. [ 699.352414][T12138] cifs: Unknown parameter 'no+ 1`rsFn)aHāh`9kA}1\D@.ZCg^' [ 699.770052][T12152] netlink: 28 bytes leftover after parsing attributes in process `syz.6.958'. [ 701.422191][T12186] netlink: 28 bytes leftover after parsing attributes in process `syz.6.964'. [ 705.687750][T12260] futex_wake_op: syz.1.979 tries to shift op by 64; fix this program [ 706.494092][T12285] netlink: 28 bytes leftover after parsing attributes in process `syz.8.984'. [ 706.943475][T12285] hsr_slave_0 (unregistering): left promiscuous mode [ 707.047645][T12285] netlink: 28 bytes leftover after parsing attributes in process `syz.8.984'. [ 707.118624][T12285] netlink: 28 bytes leftover after parsing attributes in process `syz.8.984'. [ 707.151491][T12285] netlink: 28 bytes leftover after parsing attributes in process `syz.8.984'. [ 707.176301][T12285] netlink: 28 bytes leftover after parsing attributes in process `syz.8.984'. [ 707.315785][T12297] ima: policy update failed [ 707.321957][ T29] audit: type=1802 audit(4294967329.990:22): pid=12297 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.6.988" res=0 errno=0 [ 708.482519][T12332] netlink: 28 bytes leftover after parsing attributes in process `syz.8.995'. [ 708.542279][T12335] netlink: 'syz.1.996': attribute type 11 has an invalid length. [ 709.549161][T12357] netlink: 'syz.6.1000': attribute type 11 has an invalid length. [ 709.565765][T12357] netlink: 'syz.6.1000': attribute type 11 has an invalid length. [ 709.588341][T12357] netlink: 'syz.6.1000': attribute type 11 has an invalid length. [ 713.421363][T12443] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(4.536870912.4294967293), cmd(3) [ 713.477816][T12448] netlink: 74 bytes leftover after parsing attributes in process `syz.9.1013'. [ 721.153698][T12584] bridge0: port 3(bond0) entered blocking state [ 721.195542][T12584] bridge0: port 3(bond0) entered disabled state [ 721.364713][T12584] bridge0: port 3(bond0) entered blocking state [ 721.371160][T12584] bridge0: port 3(bond0) entered forwarding state [ 722.338424][ T29] audit: type=1800 audit(4294967344.980:23): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.9.1030" name="lu_gp_id" dev="configfs" ino=36193 res=0 errno=0 [ 722.787444][T12627] tipc: Started in network mode [ 722.792546][T12627] tipc: Node identity ee00, cluster identity 4711 [ 722.842871][T12627] tipc: Node number set to 60928 [ 724.689887][T12655] QAT: Stopping all acceleration devices. [ 725.787945][T12661] kexec: Could not allocate control_code_buffer [ 726.063699][T12683] misc userio: Invalid payload size [ 726.259181][T12690] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1049'. [ 726.272397][T12690] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1049'. [ 726.919165][T12704] : entered promiscuous mode [ 727.570317][T12719] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1057'. [ 727.790600][T12719] ip_vti0: entered promiscuous mode [ 734.070887][T12823] ptrace attach of "./syz-executor exec"[11225] was attempted by "./syz-executor exec"[12823] [ 737.626091][T12899] netlink: zone id is out of range [ 737.644964][T12899] netlink: zone id is out of range [ 737.663064][T12899] netlink: zone id is out of range [ 737.685584][T12899] netlink: zone id is out of range [ 737.710077][T12899] netlink: zone id is out of range [ 737.745507][T12899] netlink: zone id is out of range [ 737.750899][T12899] netlink: zone id is out of range [ 737.775626][T12899] netlink: zone id is out of range [ 737.815143][T12899] netlink: zone id is out of range [ 737.822723][T12899] netlink: zone id is out of range [ 738.660134][T12921] [U] ^@ [ 739.312448][T12932] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1108'. [ 739.421875][T12932] netdevsim netdevsim6 netdevsim2: entered allmulticast mode [ 741.478388][T12965] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1120'. [ 741.528214][T12965] ipvlan0: entered promiscuous mode [ 741.605802][T12965] ipvlan0: entered allmulticast mode [ 745.227912][T13005] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1128'. [ 745.350409][T13005] vxcan1: entered promiscuous mode [ 746.002938][T13009] cifs: Unknown parameter 'T.żc[$⁍)UÑnE-ʙl- -_5Z omfwYh*/xDlݩgkǐA79Xa/f_ARxM vp$^;q3n-6+ek [ 877.225993][T14954] dump_stack_lvl+0x16c/0x1f0 [ 877.226044][T14954] should_fail_ex+0x497/0x5b0 [ 877.226090][T14954] ? fs_reclaim_acquire+0xae/0x150 [ 877.226134][T14954] should_failslab+0xc2/0x120 [ 877.226186][T14954] __kmalloc_noprof+0xce/0x4f0 [ 877.226233][T14954] ? kobject_get_path+0xcb/0x230 [ 877.226284][T14954] kobject_get_path+0xcb/0x230 [ 877.226336][T14954] kobject_uevent_env+0x289/0x1670 [ 877.226388][T14954] ? __pfx_dev_uevent_name+0x10/0x10 [ 877.226433][T14954] ? sysfs_do_create_link_sd+0xbb/0x140 [ 877.226465][T14954] ? bus_to_subsys+0x12d/0x160 [ 877.226507][T14954] device_add+0x10e0/0x1a70 [ 877.226542][T14954] ? __pfx_device_add+0x10/0x10 [ 877.226589][T14954] device_create_groups_vargs+0x1f8/0x270 [ 877.226628][T14954] device_create+0xe9/0x130 [ 877.226662][T14954] ? __pfx_device_create+0x10/0x10 [ 877.226692][T14954] ? __pfx_lock_release+0x10/0x10 [ 877.226734][T14954] ? is_console_locked+0x9/0x20 [ 877.226778][T14954] ? con_is_visible+0x65/0x150 [ 877.226812][T14954] ? csi_J+0x547/0xad0 [ 877.226849][T14954] ? gotoxy+0x188/0x380 [ 877.226882][T14954] vcs_make_sysfs+0x32/0x80 [ 877.226917][T14954] vc_allocate+0x502/0x880 [ 877.226957][T14954] ? __pfx_vc_allocate+0x10/0x10 [ 877.227003][T14954] ? lock_acquire+0x2f/0xb0 [ 877.227033][T14954] ? con_install+0x9a/0x600 [ 877.227086][T14954] con_install+0xa2/0x600 [ 877.227136][T14954] ? __pfx_con_install+0x10/0x10 [ 877.227188][T14954] ? __pfx_con_install+0x10/0x10 [ 877.227237][T14954] tty_init_dev.part.0+0x99/0x660 [ 877.227293][T14954] tty_open+0xac1/0xf80 [ 877.227342][T14954] ? chrdev_open+0x596/0x6a0 [ 877.227391][T14954] ? __pfx_tty_open+0x10/0x10 [ 877.227435][T14954] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 877.227473][T14954] ? lock_acquire+0x2f/0xb0 [ 877.227500][T14954] ? chrdev_open+0x36b/0x6a0 [ 877.227544][T14954] ? __pfx_tty_open+0x10/0x10 [ 877.227589][T14954] chrdev_open+0x237/0x6a0 [ 877.227632][T14954] ? __pfx_chrdev_open+0x10/0x10 [ 877.227685][T14954] do_dentry_open+0xf59/0x1ea0 [ 877.227731][T14954] ? __pfx_chrdev_open+0x10/0x10 [ 877.227773][T14954] ? inode_permission+0xdd/0x5f0 [ 877.227823][T14954] vfs_open+0x82/0x3f0 [ 877.227865][T14954] ? may_open+0x1f2/0x400 [ 877.227896][T14954] path_openat+0x1e81/0x2d70 [ 877.227946][T14954] ? __pfx_path_openat+0x10/0x10 [ 877.227987][T14954] ? __pfx___lock_acquire+0x10/0x10 [ 877.228019][T14954] ? lock_acquire.part.0+0x11b/0x380 [ 877.228051][T14954] ? find_held_lock+0x2d/0x110 [ 877.228099][T14954] do_filp_open+0x20c/0x470 [ 877.228143][T14954] ? __pfx_do_filp_open+0x10/0x10 [ 877.228182][T14954] ? find_held_lock+0x2d/0x110 [ 877.228254][T14954] ? alloc_fd+0x41f/0x760 [ 877.228307][T14954] do_sys_openat2+0x17a/0x1e0 [ 877.228360][T14954] ? __pfx_do_sys_openat2+0x10/0x10 [ 877.228419][T14954] ? __sock_release+0x20b/0x270 [ 877.228467][T14954] __x64_sys_openat+0x175/0x210 [ 877.228520][T14954] ? __pfx___x64_sys_openat+0x10/0x10 [ 877.228592][T14954] do_syscall_64+0xcd/0x250 [ 877.228641][T14954] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 877.228688][T14954] RIP: 0033:0x7f8c7d385d29 [ 877.228729][T14954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 877.228763][T14954] RSP: 002b:00007f8c7e1c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 877.228798][T14954] RAX: ffffffffffffffda RBX: 00007f8c7d575fa0 RCX: 00007f8c7d385d29 [ 877.228821][T14954] RDX: 0000000000080402 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 877.228844][T14954] RBP: 00007f8c7d401b08 R08: 0000000000000000 R09: 0000000000000000 [ 877.228866][T14954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 877.228888][T14954] R13: 0000000000000000 R14: 00007f8c7d575fa0 R15: 00007fff1501de58 [ 877.228931][T14954] [ 879.958713][T14954] tty tty18: ldisc open failed (-12), clearing slot 17 [ 883.260577][T15027] bridge0: port 3(team0) entered blocking state [ 883.278220][T15027] bridge0: port 3(team0) entered disabled state [ 883.284707][T15027] team0: entered allmulticast mode [ 883.305261][T15027] team_slave_0: entered allmulticast mode [ 883.361219][T15027] team_slave_1: entered allmulticast mode [ 883.407283][T15027] team0: entered promiscuous mode [ 883.412389][T15027] team_slave_0: entered promiscuous mode [ 883.482625][T15027] team_slave_1: entered promiscuous mode [ 883.517946][T15027] bridge0: port 3(team0) entered blocking state [ 883.524377][T15027] bridge0: port 3(team0) entered forwarding state [ 886.997454][T15061] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 887.024255][T15061] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 887.078698][T15061] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 887.105722][T15061] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 888.987259][T15075] __nla_validate_parse: 58 callbacks suppressed [ 888.987285][T15075] netlink: 322 bytes leftover after parsing attributes in process `syz.6.1591'. [ 889.056776][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 889.064583][T13590] Bluetooth: hci4: command 0x0c1a tx timeout [ 889.135500][T13590] Bluetooth: hci5: command 0x0c1a tx timeout [ 889.141852][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 889.231153][T15082] sd 0:0:1:0: PR command failed: 1026 [ 889.296126][T15082] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 889.328940][T15082] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 891.961334][T15117] nbd: must specify a device to reconfigure [ 896.106120][T15170] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 896.117366][T15170] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 896.123833][T15170] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 896.134005][T15170] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 897.698174][T13590] Bluetooth: hci3: command 0x0c1a tx timeout [ 898.175651][T13590] Bluetooth: hci1: command 0x0c1a tx timeout [ 898.181751][T13590] Bluetooth: hci5: command 0x0c1a tx timeout [ 898.187903][ T55] Bluetooth: hci4: command 0x0c1a tx timeout [ 898.239238][T15209] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1618'. [ 901.221639][ T5861] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 901.241873][ T5861] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 901.255587][ T5861] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 901.266633][ T5861] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 901.279041][ T5861] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 901.295568][ T5861] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 901.776807][T15254] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 902.053727][T15253] chnl_net:caif_netlink_parms(): no params data found [ 902.709550][T15253] bridge0: port 1(bridge_slave_0) entered blocking state [ 902.726596][T15253] bridge0: port 1(bridge_slave_0) entered disabled state [ 902.767859][T15253] bridge_slave_0: entered allmulticast mode [ 902.800512][T15253] bridge_slave_0: entered promiscuous mode [ 902.833130][T15253] bridge0: port 2(bridge_slave_1) entered blocking state [ 902.855473][T15253] bridge0: port 2(bridge_slave_1) entered disabled state [ 902.870916][T15253] bridge_slave_1: entered allmulticast mode [ 902.888511][T15253] bridge_slave_1: entered promiscuous mode [ 903.171897][T15253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 903.247267][T15253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 903.385683][ T5861] Bluetooth: hci0: command tx timeout [ 903.807248][T15253] team0: Port device team_slave_0 added [ 903.918534][T15253] team0: Port device team_slave_1 added [ 904.188970][T15253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 904.207344][T15253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 904.295437][T15253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 904.345974][T15253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 904.365348][T15253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 904.412193][T15253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 905.474729][ T5861] Bluetooth: hci0: command tx timeout [ 906.899292][T15253] hsr_slave_0: entered promiscuous mode [ 907.106271][T15253] hsr_slave_1: entered promiscuous mode [ 907.227470][T15253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 907.255531][T15253] Cannot create hsr debugfs directory [ 907.544816][ T5861] Bluetooth: hci0: command tx timeout [ 909.615641][T15313] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1644'. [ 909.634784][ T5861] Bluetooth: hci0: command tx timeout [ 910.551281][T15331] sg_write: data in/out 2012/28903 bytes for SCSI command 0x0-- guessing data in; [ 910.551281][T15331] program syz.8.1647 not setting count and/or reply_len properly [ 914.278521][T15253] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 914.362510][T15253] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 914.418271][T15253] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 914.479594][T15253] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 914.636008][T15382] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1652'. [ 914.864583][T15253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 914.949075][T15253] 8021q: adding VLAN 0 to HW filter on device team0 [ 915.012001][ T77] bridge0: port 1(bridge_slave_0) entered blocking state [ 915.019231][ T77] bridge0: port 1(bridge_slave_0) entered forwarding state [ 915.100681][T11642] bridge0: port 2(bridge_slave_1) entered blocking state [ 915.107899][T11642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 915.646832][T15418] Invalid ELF header magic: != ELF [ 915.849164][T15253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 915.953422][T15253] veth0_vlan: entered promiscuous mode [ 915.996290][T15253] veth1_vlan: entered promiscuous mode [ 916.104704][T15253] veth0_macvtap: entered promiscuous mode [ 916.155679][T15253] veth1_macvtap: entered promiscuous mode [ 916.213315][T15253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 916.235954][T15253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.267840][T15253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 916.288741][T15253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.308359][T15253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 916.322533][T15253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.343661][T15253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 916.398913][T15253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 916.454499][T15253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.473778][T15253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 916.485753][T15253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.505643][T15253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 916.516847][T15253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.528738][T15253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 916.616654][T15253] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 916.635604][T15253] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 916.655184][T15253] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 916.685535][T15253] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 917.050977][ T9784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 917.075368][ T9784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 917.246315][T11642] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 917.254314][T11642] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 918.193234][T15480] Invalid ELF header magic: != ELF [ 918.211683][T15430] kexec: Could not allocate control_code_buffer [ 918.461736][T15480] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1663'. [ 918.661835][T15480] geneve1: entered allmulticast mode [ 919.814652][T15527] synth uevent: /devices/platform/dummy_hcd.1/usb2/ep_00: unknown uevent action string [ 919.855500][T15527] ep_00: uevent: failed to send synthetic uevent: -22 [ 919.899993][ T29] audit: type=1800 audit(4294967394.486:25): pid=15527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.9.1669" name="lu_gp_id" dev="configfs" ino=46911 res=0 errno=0 [ 920.047392][T15529] kstrtoul() returned -22 for lu_gp_id syzkaller syzkaller login: [ 920.877891][T15560] openvswitch: netlink: Key type 246 is out of range max 32 [ 920.884947][T15561] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1670'. [ 920.895522][T15552] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1670'. [ 921.069508][T15567] nbd: illegal input index 50331648 [ 927.308314][T15730] netlink: 'syz.6.1695': attribute type 10 has an invalid length. [ 927.347082][T15730] netlink: 330 bytes leftover after parsing attributes in process `syz.6.1695'. [ 928.160308][T15754] Invalid ELF header magic: != ELF [ 929.048804][T15774] cgroup: fork rejected by pids controller in /syz0 [ 930.483836][T15871] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1703'. [ 931.778537][T15890] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1706'. [ 931.994127][T13590] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 932.008262][T13590] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 932.016793][T13590] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 932.030082][T13590] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 932.039446][T13590] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 932.047308][T13590] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 932.432437][T15890] bridge0: port 3(bond0) entered disabled state [ 934.100138][T13590] Bluetooth: hci2: command tx timeout [ 936.175561][T13590] Bluetooth: hci2: command tx timeout [ 936.991373][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 936.997906][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 937.263646][T15890] bridge0: port 3(bond0) entered disabled state [ 937.288705][T15890] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 937.308708][T15890] bond_slave_0: left promiscuous mode [ 937.326707][T15890] bond_slave_0: left allmulticast mode [ 937.350701][T15890] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 937.368647][T15890] bond_slave_1: left promiscuous mode [ 937.374246][T15890] bond_slave_1: left allmulticast mode [ 937.398654][T15890] bond0 (unregistering): Released all slaves [ 938.255542][T13590] Bluetooth: hci2: command tx timeout [ 938.386830][T15895] chnl_net:caif_netlink_parms(): no params data found [ 939.126635][T15895] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.171871][T15895] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.215771][T15895] bridge_slave_0: entered allmulticast mode [ 939.251072][T15895] bridge_slave_0: entered promiscuous mode [ 939.303043][T15895] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.353606][T15895] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.395732][T15895] bridge_slave_1: entered allmulticast mode [ 939.402959][T15895] bridge_slave_1: entered promiscuous mode [ 939.609143][T15895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 939.657585][T15895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 939.801397][T15895] team0: Port device team_slave_0 added [ 939.841584][T15895] team0: Port device team_slave_1 added [ 939.918490][T15895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 939.935939][T15895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 940.005822][T15895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 940.041037][T15895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 940.076717][T15895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 940.127587][T15895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 940.285641][T15895] hsr_slave_0: entered promiscuous mode [ 940.306740][T15895] hsr_slave_1: entered promiscuous mode [ 940.341782][T13590] Bluetooth: hci2: command tx timeout [ 940.348074][T15895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 940.356350][T15895] Cannot create hsr debugfs directory [ 942.161328][T15895] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 942.199666][T15895] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 942.224843][T15895] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 942.261513][T15895] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 942.459441][T15895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 942.516954][T15895] 8021q: adding VLAN 0 to HW filter on device team0 [ 942.538054][ T9784] bridge0: port 1(bridge_slave_0) entered blocking state [ 942.545351][ T9784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 942.622331][T12677] bridge0: port 2(bridge_slave_1) entered blocking state [ 942.629575][T12677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 943.290008][T15895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 943.409233][T15895] veth0_vlan: entered promiscuous mode [ 943.451635][T15895] veth1_vlan: entered promiscuous mode [ 943.543988][T15895] veth0_macvtap: entered promiscuous mode [ 943.579048][T15895] veth1_macvtap: entered promiscuous mode [ 943.651355][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.685307][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.709212][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.735534][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.760247][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.784202][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.815735][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.842203][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.875964][T15895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 943.891625][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 943.936649][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.956289][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 943.969756][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.984848][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.022007][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.059560][T15895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.091613][T15895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.110352][T15895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 944.164230][T15895] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.216016][T15895] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.224932][T15895] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.271479][T15895] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.502409][ T9784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 944.517135][ T9784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 944.708993][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 944.748011][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 945.999942][T16071] netlink: 342 bytes leftover after parsing attributes in process `syz.2.1719'. [ 948.731647][T16118] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1724'. [ 949.997067][T16167] netlink: 'syz.2.1729': attribute type 4 has an invalid length. [ 950.005232][T16167] netlink: 314 bytes leftover after parsing attributes in process `syz.2.1729'. [ 950.178846][T16167] IPv6: NLM_F_CREATE should be specified when creating new route [ 950.205569][T16167] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 950.213347][T16167] IPv6: NLM_F_CREATE should be set when creating new route [ 956.039393][ T29] audit: type=1800 audit(4294967430.606:26): pid=16274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="" name="features" dev="configfs" ino=50048 res=0 errno=0 [ 958.483025][T16316] netlink: 206 bytes leftover after parsing attributes in process `syz.6.1749'. [ 960.346675][T16344] Invalid ELF header magic: != ELF [ 963.262923][T16425] can: request_module (can-proto-5) failed. [ 963.756679][T16437] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1768'. [ 963.790808][T16437] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1768'. [ 972.096385][T16511] netlink: 330 bytes leftover after parsing attributes in process `syz.0.1752'. [ 977.597789][T16703] Invalid ELF header magic: != ELF [ 977.630703][T16702] Invalid ELF header magic: != ELF [ 982.292385][T16773] netlink: 342 bytes leftover after parsing attributes in process `syz.2.1825'. [ 983.181431][T16781] netlink: 326 bytes leftover after parsing attributes in process `syz.6.1828'. [ 989.240912][ T5861] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 989.253090][ T5861] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 989.304620][ T5861] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 989.324910][ T5861] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 989.337135][ T5861] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 989.356597][ T5861] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 989.649887][T16842] syz.2.1843: vmalloc error: size 4503599627371522, exceeds total pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 989.753959][T16842] CPU: 0 UID: 0 PID: 16842 Comm: syz.2.1843 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 989.764634][T16842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 989.774738][T16842] Call Trace: [ 989.778060][T16842] [ 989.781025][T16842] dump_stack_lvl+0x16c/0x1f0 [ 989.785782][T16842] warn_alloc+0x24d/0x3a0 [ 989.790179][T16842] ? __pfx_warn_alloc+0x10/0x10 [ 989.795084][T16842] ? __pfx_mark_lock+0x10/0x10 [ 989.799903][T16842] ? lock_acquire.part.0+0x11b/0x380 [ 989.805272][T16842] __vmalloc_node_range_noprof+0x10df/0x1530 [ 989.811325][T16842] ? rcu_is_watching+0x12/0xc0 [ 989.816161][T16842] ? trace_contention_end+0xee/0x140 [ 989.821506][T16842] ? dvb_demux_do_ioctl+0x54d/0x1340 [ 989.826843][T16842] ? dvb_demux_do_ioctl+0x496/0x1340 [ 989.832170][T16842] ? __pfx___mutex_lock+0x10/0x10 [ 989.837234][T16842] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 989.843602][T16842] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 989.849529][T16842] ? dvb_demux_do_ioctl+0x54d/0x1340 [ 989.854858][T16842] vmalloc_noprof+0x6b/0x90 [ 989.859403][T16842] ? dvb_demux_do_ioctl+0x54d/0x1340 [ 989.864730][T16842] dvb_demux_do_ioctl+0x54d/0x1340 [ 989.869889][T16842] dvb_usercopy+0x165/0x320 [ 989.874432][T16842] ? __pfx_dvb_demux_do_ioctl+0x10/0x10 [ 989.880019][T16842] ? __pfx_dvb_usercopy+0x10/0x10 [ 989.885076][T16842] ? __pfx_lock_release+0x10/0x10 [ 989.890143][T16842] ? __fget_files+0x206/0x3a0 [ 989.894859][T16842] dvb_demux_ioctl+0x29/0x40 [ 989.899482][T16842] ? __pfx_dvb_demux_ioctl+0x10/0x10 [ 989.904800][T16842] __x64_sys_ioctl+0x190/0x200 [ 989.909595][T16842] do_syscall_64+0xcd/0x250 [ 989.914138][T16842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 989.920070][T16842] RIP: 0033:0x7f67b6b85d29 [ 989.924509][T16842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 989.944230][T16842] RSP: 002b:00007f67b7a74038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 989.952963][T16842] RAX: ffffffffffffffda RBX: 00007f67b6d76080 RCX: 00007f67b6b85d29 [ 989.960971][T16842] RDX: 0010000000000402 RSI: 0000000000006f2d RDI: 0000000000000003 [ 989.968965][T16842] RBP: 00007f67b6c01b08 R08: 0000000000000000 R09: 0000000000000000 [ 989.976960][T16842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 989.984950][T16842] R13: 0000000000000000 R14: 00007f67b6d76080 R15: 00007ffe91300108 [ 989.992960][T16842] [ 990.075595][T16842] Mem-Info: [ 990.078785][T16842] active_anon:81607 inactive_anon:24335 isolated_anon:0 [ 990.078785][T16842] active_file:12390 inactive_file:44624 isolated_file:0 [ 990.078785][T16842] unevictable:801 dirty:508 writeback:0 [ 990.078785][T16842] slab_reclaimable:11688 slab_unreclaimable:106253 [ 990.078785][T16842] mapped:35539 shmem:87729 pagetables:1197 [ 990.078785][T16842] sec_pagetables:0 bounce:0 [ 990.078785][T16842] kernel_misc_reclaimable:0 [ 990.078785][T16842] free:1203032 free_pcp:3122 free_cma:0 [ 990.155294][T16842] Node 0 active_anon:328428kB inactive_anon:97340kB active_file:49560kB inactive_file:178492kB unevictable:1668kB isolated(anon):0kB isolated(file):0kB mapped:142156kB dirty:2032kB writeback:0kB shmem:349280kB shmem_thp:2048kB shmem_pmdmapped:2048kB anon_thp:0kB writeback_tmp:0kB kernel_stack:14320kB pagetables:4788kB sec_pagetables:0kB all_unreclaimable? no [ 990.287195][T16842] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 990.321951][T16846] chnl_net:caif_netlink_parms(): no params data found [ 990.368135][T16842] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 990.452307][T16842] lowmem_reserve[]: 0 2489 2489 0 0 [ 990.465390][T16842] Node 0 DMA32 free:893032kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:332124kB inactive_anon:97340kB active_file:49536kB inactive_file:178212kB unevictable:1668kB writepending:2124kB present:3129332kB managed:2549224kB mlocked:0kB bounce:0kB free_pcp:3144kB local_pcp:604kB free_cma:0kB [ 990.550033][T16842] lowmem_reserve[]: 0 0 0 0 0 [ 990.554955][T16842] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:304kB unevictable:0kB writepending:0kB present:1048580kB managed:364kB mlocked:0kB bounce:0kB free_pcp:16kB local_pcp:8kB free_cma:0kB [ 990.661948][T16842] lowmem_reserve[]: 0 0 0 0 0 [ 990.673307][T16842] Node 1 Normal free:3896368kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:9736kB local_pcp:3352kB free_cma:0kB [ 990.708907][T16842] lowmem_reserve[]: 0 0 0 0 0 [ 990.724085][T16842] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 990.758332][T16862] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1846'. [ 990.786027][T16842] Node 0 DMA32: 336*4kB (ME) 631*8kB (ME) 1664*16kB (UME) 753*32kB (UME) 614*64kB (ME) 233*128kB (ME) 92*256kB (ME) 85*512kB (UM) 79*1024kB (UME) 31*2048kB (UME) 136*4096kB (UM) = 894744kB [ 990.809566][T16842] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 990.823532][T16842] Node 1 Normal: 30*4kB (UME) 35*8kB (UME) 36*16kB (UME) 203*32kB (UME) 100*64kB (UME) 36*128kB (UME) 20*256kB (UME) 14*512kB (UME) 9*1024kB (UME) 5*2048kB (UME) 939*4096kB (M) = 3896368kB [ 990.842947][T16842] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 990.852721][T16842] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 990.891289][T16842] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 990.905413][T16842] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 990.928277][T16842] 145613 total pagecache pages [ 990.933204][T16842] 165 pages in swap cache [ 990.937968][T16842] Free swap = 68732kB [ 990.942169][T16842] Total swap = 124996kB [ 990.946771][T16842] 2097051 pages RAM [ 990.950911][T16842] 0 pages HighMem/MovableOnly [ 990.961607][T16842] 428023 pages reserved [ 990.972350][T16842] 0 pages cma reserved [ 991.303557][T16846] bridge0: port 1(bridge_slave_0) entered blocking state [ 991.329647][T16846] bridge0: port 1(bridge_slave_0) entered disabled state [ 991.348134][T16846] bridge_slave_0: entered allmulticast mode [ 991.364844][T16846] bridge_slave_0: entered promiscuous mode [ 991.428412][T16846] bridge0: port 2(bridge_slave_1) entered blocking state [ 991.450839][T16846] bridge0: port 2(bridge_slave_1) entered disabled state [ 991.458151][ T5861] Bluetooth: hci3: command tx timeout [ 991.475502][T16846] bridge_slave_1: entered allmulticast mode [ 991.500302][T16846] bridge_slave_1: entered promiscuous mode [ 991.879418][T16846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 991.931238][T16846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 992.264972][T16846] team0: Port device team_slave_0 added [ 992.396625][T16846] team0: Port device team_slave_1 added [ 993.535374][ T5861] Bluetooth: hci3: command tx timeout [ 993.560133][T16846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 993.605429][T16846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 993.705311][T16846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 993.739520][T16846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 993.761086][T16846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 993.864117][T16846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 994.123266][T16846] hsr_slave_0: entered promiscuous mode [ 994.185829][T16846] hsr_slave_1: entered promiscuous mode [ 994.400578][T16846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 994.414182][T16846] Cannot create hsr debugfs directory [ 995.615580][ T5861] Bluetooth: hci3: command tx timeout [ 995.624772][T16926] Invalid ELF header magic: != ELF [ 997.705366][ T5861] Bluetooth: hci3: command tx timeout [ 997.790967][T16953] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 998.420517][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 998.427593][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 999.214330][T16962] futex_wake_op: syz.2.1865 tries to shift op by 64; fix this program [ 1006.717504][T16846] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1007.022012][T16846] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1007.261522][T16846] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1007.492690][T16846] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1008.094170][T16846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1008.198525][T16846] 8021q: adding VLAN 0 to HW filter on device team0 [ 1008.271822][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 1008.279038][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1008.377798][T17103] FAULT_INJECTION: forcing a failure. [ 1008.377798][T17103] name failslab, interval 1, probability 0, space 0, times 0 [ 1008.381080][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 1008.392157][T17103] CPU: 1 UID: 0 PID: 17103 Comm: syz.2.1879 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 1008.397639][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1008.407931][T17103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1008.407953][T17103] Call Trace: [ 1008.407964][T17103] [ 1008.407984][T17103] dump_stack_lvl+0x16c/0x1f0 [ 1008.436310][T17103] should_fail_ex+0x497/0x5b0 [ 1008.441067][T17103] ? fs_reclaim_acquire+0xae/0x150 [ 1008.446257][T17103] should_failslab+0xc2/0x120 [ 1008.451031][T17103] kmem_cache_alloc_node_noprof+0x72/0x3b0 [ 1008.456913][T17103] ? __alloc_skb+0x2b3/0x380 [ 1008.461585][T17103] __alloc_skb+0x2b3/0x380 [ 1008.466080][T17103] ? __pfx___alloc_skb+0x10/0x10 [ 1008.471099][T17103] ? genl_rcv_msg+0x4bd/0x800 [ 1008.475858][T17103] netlink_ack+0x164/0xb20 [ 1008.480343][T17103] netlink_rcv_skb+0x327/0x410 [ 1008.485175][T17103] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1008.490281][T17103] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1008.495649][T17103] ? down_read+0xc9/0x330 [ 1008.500041][T17103] ? __pfx_down_read+0x10/0x10 [ 1008.504872][T17103] ? netlink_deliver_tap+0x1ae/0xca0 [ 1008.510214][T17103] genl_rcv+0x28/0x40 [ 1008.514261][T17103] netlink_unicast+0x53c/0x7f0 [ 1008.519081][T17103] ? __pfx_netlink_unicast+0x10/0x10 [ 1008.524413][T17103] ? __phys_addr_symbol+0x30/0x80 [ 1008.529483][T17103] ? __check_object_size+0x488/0x710 [ 1008.534819][T17103] netlink_sendmsg+0x8b8/0xd70 [ 1008.539643][T17103] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1008.544975][T17103] __sys_sendto+0x488/0x4f0 [ 1008.549522][T17103] ? __pfx___sys_sendto+0x10/0x10 [ 1008.554586][T17103] ? reacquire_held_locks+0x20b/0x4c0 [ 1008.559996][T17103] ? do_user_addr_fault+0xdc7/0x13f0 [ 1008.565352][T17103] __x64_sys_sendto+0xe0/0x1c0 [ 1008.570205][T17103] ? do_syscall_64+0x91/0x250 [ 1008.574917][T17103] ? lockdep_hardirqs_on+0x7c/0x110 [ 1008.580173][T17103] do_syscall_64+0xcd/0x250 [ 1008.584714][T17103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1008.590645][T17103] RIP: 0033:0x7f67b6b87bbc [ 1008.595081][T17103] Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b [ 1008.614803][T17103] RSP: 002b:00007f67b7a93ec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1008.623242][T17103] RAX: ffffffffffffffda RBX: 00007f67b7a93fc0 RCX: 00007f67b6b87bbc [ 1008.631241][T17103] RDX: 0000000000000024 RSI: 00007f67b7a94010 RDI: 0000000000000001 [ 1008.639239][T17103] RBP: 0000000000000000 R08: 00007f67b7a93f14 R09: 000000000000000c [ 1008.647266][T17103] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1008.655281][T17103] R13: 00007f67b7a93f68 R14: 00007f67b7a94010 R15: 0000000000000000 [ 1008.663315][T17103] [ 1008.748946][T16846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1009.176124][T17113] netlink: 342 bytes leftover after parsing attributes in process `syz.2.1881'. [ 1009.521350][T16846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1010.433799][T16846] veth0_vlan: entered promiscuous mode [ 1010.497200][T16846] veth1_vlan: entered promiscuous mode [ 1010.603949][T16846] veth0_macvtap: entered promiscuous mode [ 1010.641533][T16846] veth1_macvtap: entered promiscuous mode [ 1010.697301][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1010.731928][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.759890][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1010.787514][ T29] audit: type=1800 audit(4294967485.366:27): pid=17154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.9.1885" name="lu_gp_id" dev="configfs" ino=53570 res=0 errno=0 [ 1010.811752][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.826048][T17154] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1885'. [ 1010.836146][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1010.852722][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.882188][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1010.903139][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.934551][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1010.972508][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.010269][T16846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1011.100656][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1011.112515][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.150050][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1011.179465][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.205484][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1011.245310][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.261930][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1011.288896][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.325350][T16846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1011.336532][T16846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.347820][T16846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1011.379396][T16846] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.446080][T16846] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.465575][T16846] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.495319][T16846] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.816044][T11752] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1011.823936][T11752] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1011.923823][T10844] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1011.958151][T10844] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1012.431872][T17186] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1841'. [ 1016.949847][ T29] audit: type=1400 audit(4294967491.526:28): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=17263 comm="syz.4.1902" [ 1019.397403][T17307] could not allocate digest TFM handle [ 1019.437189][T17308] could not allocate digest TFM handle [ 1019.702884][T17340] netlink: 146 bytes leftover after parsing attributes in process `syz.2.1909'. [ 1021.416156][T17378] QAT: Device 2 not found [ 1026.034525][T17461] openvswitch: netlink: Unknown nsh attribute 0 [ 1027.431587][T17519] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1934'. [ 1033.174051][T17618] netlink: 334 bytes leftover after parsing attributes in process `syz.2.1941'. [ 1033.656361][T17613] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1939'. [ 1034.678897][T17662] svc: failed to register nfsdv3 RPC service (errno 111). [ 1034.707496][T17662] svc: failed to register nfsaclv3 RPC service (errno 111). [ 1035.393601][T17686] device-mapper: ioctl: Invalid new mapped device name or uuid string supplied. [ 1036.690477][ T29] audit: type=1800 audit(4294967511.276:29): pid=17657 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1946" name="features" dev="configfs" ino=55619 res=0 errno=0 [ 1036.861168][T17674] lo: entered allmulticast mode [ 1036.872868][T17673] lo: left allmulticast mode [ 1037.353363][T17712] mmap: syz.9.1958 (17712): VmData 37597184 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 1038.925900][T17737] [U] [ 1038.928701][T17737] [U] [ 1038.931459][T17737] [U] [ 1038.934226][T17737] [U] [ 1038.949594][T17737] [U] [ 1038.952378][T17737] [U] [ 1038.955129][T17737] [U] [ 1038.957878][T17737] [U] [ 1038.975045][T17737] [U] [ 1038.977808][T17737] [U] [ 1038.980545][T17737] [U] [ 1038.983275][T17737] [U] [ 1039.020622][T17746] [U] [ 1041.016193][T17765] netlink: 'syz.2.1968': attribute type 5 has an invalid length. [ 1041.036251][T17765] netlink: 314 bytes leftover after parsing attributes in process `syz.2.1968'. [ 1043.123857][T17812] sp0: Synchronizing with TNC [ 1050.067765][T17933] netlink: 342 bytes leftover after parsing attributes in process `syz.4.2010'. [ 1053.840575][T17977] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2024'. [ 1053.902895][T17977] veth0_macvtap: left promiscuous mode [ 1054.035578][T17977] macvtap0: entered allmulticast mode [ 1055.608423][T18014] ima: policy update failed [ 1055.625338][ T29] audit: type=1802 audit(4294967530.196:30): pid=18014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.2.2031" res=0 errno=0 [ 1055.967069][T18001] ima: policy update failed [ 1055.971854][ T29] audit: type=1802 audit(4294967530.556:31): pid=18001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.2.2031" res=0 errno=0 [ 1056.823720][T13590] Bluetooth: hci2: command 0x0406 tx timeout [ 1056.834925][T18038] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2040'. [ 1058.498123][T18062] netlink: 85 bytes leftover after parsing attributes in process `syz.2.2045'. [ 1059.575552][ T29] audit: type=1807 audit(4294967534.146:32): UNKNOWN= res=0 [ 1059.600968][ T29] audit: type=1802 audit(4294967534.146:33): pid=18095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=update_policy cause=invalid-policy comm="syz.9.2051" res=0 errno=0 [ 1059.672834][T18081] ima: policy update failed [ 1059.709438][ T29] audit: type=1802 audit(4294967534.276:34): pid=18081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.2051" res=0 errno=0 [ 1059.880512][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 1059.886982][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 1060.353015][T18102] ecryptfs_miscdev_write: Error while inspecting packet size [ 1061.007872][T18113] openvswitch: netlink: Key 4 has unexpected len 0 expected 12 [ 1061.422297][T18108] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2058'. [ 1061.463156][T18116] netlink: 448 bytes leftover after parsing attributes in process `syz.2.2061'. [ 1063.007513][T18149] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2067'. [ 1064.464786][T18170] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(1.2.0), cmd(14) [ 1064.969832][T18181] binder: 18179:18181 ioctl c0306201 9 returned -14 [ 1065.261930][T18193] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2076'. [ 1068.506133][T18237] ptrace attach of "./syz-executor exec"[15895] was attempted by "./syz-executor exec"[18237] [ 1068.531668][T18250] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2092'. [ 1071.518573][T18291] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2104'. [ 1077.726026][T18367] bridge0: port 3(team0) entered blocking state [ 1077.745422][T18367] bridge0: port 3(team0) entered disabled state [ 1077.752026][T18367] team0: entered allmulticast mode [ 1077.853499][T18367] team_slave_0: entered allmulticast mode [ 1077.885827][T18367] team_slave_1: entered allmulticast mode [ 1077.907350][T18367] team0: entered promiscuous mode [ 1077.945356][T18367] team_slave_0: entered promiscuous mode [ 1077.962133][T18367] team_slave_1: entered promiscuous mode [ 1077.985950][T18367] bridge0: port 3(team0) entered blocking state [ 1077.992375][T18367] bridge0: port 3(team0) entered forwarding state [ 1079.870448][T18396] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2127'. [ 1081.347219][T18412] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2131'. [ 1081.516771][T18412] vivid-003: ================= START STATUS ================= [ 1081.524629][T18412] vivid-003: Radio HW Seek Mode: Bounded [ 1081.859789][T18412] vivid-003: Radio Programmable HW Seek: false [ 1082.005652][T18412] vivid-003: RDS Rx I/O Mode: Block I/O [ 1082.155167][T18412] vivid-003: Generate RBDS Instead of RDS: false [ 1082.193813][T18412] vivid-003: RDS Reception: true [ 1082.281148][T18412] vivid-003: RDS Program Type: 0 inactive [ 1082.350698][T18412] vivid-003: RDS PS Name: inactive [ 1082.401970][T18412] vivid-003: RDS Radio Text: inactive [ 1082.549979][T18412] vivid-003: RDS Traffic Announcement: false inactive [ 1082.568928][T18412] vivid-003: RDS Traffic Program: false inactive [ 1082.659138][T18412] vivid-003: RDS Music: false inactive [ 1082.756783][T18412] vivid-003: ================== END STATUS ================== [ 1086.385950][T18477] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1086.396338][T18477] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1087.577322][T18504] netlink: 338 bytes leftover after parsing attributes in process `syz.2.2150'. [ 1087.634997][T18509] netlink: 338 bytes leftover after parsing attributes in process `syz.2.2150'. [ 1088.512516][T18526] misc userio: The device must be registered before sending interrupts [ 1091.697385][T18598] sctp: [Deprecated]: syz.6.2176 (pid 18598) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1091.697385][T18598] Use struct sctp_sack_info instead [ 1093.675249][T18641] can: request_module (can-proto-5) failed. [ 1096.683583][T18666] ubi0: attaching mtd0 [ 1096.784612][T18666] ubi0: scanning is finished [ 1096.878686][T18666] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 1097.391710][T18666] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1100.583176][T18717] netlink: 'syz.4.2200': attribute type 19 has an invalid length. [ 1100.633250][T18717] netlink: 310 bytes leftover after parsing attributes in process `syz.4.2200'. [ 1105.373814][T18791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2215'. [ 1107.326318][T18810] Process accounting resumed [ 1107.356204][T18810] kernel write not supported for file /477/net/snmp (pid: 18810 comm: syz.2.2220) [ 1107.701311][T18837] kernel write not supported for file /477/net/snmp (pid: 18837 comm: syz.2.2225) [ 1108.569973][T18858] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2232'. [ 1108.626230][T18858] kernel write not supported for file /477/net/snmp (pid: 18858 comm: syz.2.2232) [ 1108.871333][T18880] kernel write not supported for file /477/net/snmp (pid: 18880 comm: syz.2.2234) [ 1112.701626][T18906] kernel write not supported for file /477/net/snmp (pid: 18906 comm: syz.2.2237) [ 1112.986112][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1113.007454][ T55] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1113.017868][ T55] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1113.026732][ T55] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1113.034576][ T55] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1113.044655][ T55] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1113.135634][ T55] Bluetooth: hci3: command 0x0406 tx timeout [ 1113.240895][T18960] kernel write not supported for file /477/net/snmp (pid: 18960 comm: syz.2.2253) [ 1113.860789][T18954] chnl_net:caif_netlink_parms(): no params data found [ 1114.038240][T18954] bridge0: port 1(bridge_slave_0) entered blocking state [ 1114.056078][T18954] bridge0: port 1(bridge_slave_0) entered disabled state [ 1114.079690][T18954] bridge_slave_0: entered allmulticast mode [ 1114.106945][T18954] bridge_slave_0: entered promiscuous mode [ 1114.123790][T18954] bridge0: port 2(bridge_slave_1) entered blocking state [ 1114.141693][T18954] bridge0: port 2(bridge_slave_1) entered disabled state [ 1114.161589][T18954] bridge_slave_1: entered allmulticast mode [ 1114.169979][T18954] bridge_slave_1: entered promiscuous mode [ 1114.253379][T18967] kernel write not supported for file /477/net/snmp (pid: 18967 comm: syz.2.2255) [ 1114.270434][T18954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1114.308606][T18954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1114.405188][T18954] team0: Port device team_slave_0 added [ 1114.416241][T18954] team0: Port device team_slave_1 added [ 1114.467309][T18954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1114.475312][T18954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1114.535949][T18954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1114.558438][T18954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1114.574265][T18954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1114.633418][T18954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1114.687501][T18987] kernel write not supported for file /477/net/snmp (pid: 18987 comm: syz.2.2258) [ 1114.811115][T18954] hsr_slave_0: entered promiscuous mode [ 1114.847849][T18954] hsr_slave_1: entered promiscuous mode [ 1114.873889][T18954] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1114.896504][T18954] Cannot create hsr debugfs directory [ 1115.139991][ T5861] Bluetooth: hci0: command tx timeout [ 1115.232872][T18954] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.388571][T19000] kernel write not supported for file /477/net/snmp (pid: 19000 comm: syz.2.2262) [ 1115.456597][T18954] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.559753][T18954] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.682842][T18954] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.996775][T19011] kernel write not supported for file /477/net/snmp (pid: 19011 comm: syz.2.2264) [ 1116.012992][T19012] kernel write not supported for file /477/net/snmp (pid: 19012 comm: syz.2.2264) [ 1116.473355][T18954] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1116.531121][T18954] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1116.585975][T18954] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1116.629977][T18954] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1116.706657][T19031] kernel write not supported for file /477/net/snmp (pid: 19031 comm: syz.2.2268) [ 1117.208109][T19043] FAULT_INJECTION: forcing a failure. [ 1117.208109][T19043] name fail_futex, interval 1, probability 0, space 0, times 1 [ 1117.223105][ T5861] Bluetooth: hci0: command tx timeout [ 1117.245189][T19043] CPU: 0 UID: 0 PID: 19043 Comm: syz.9.2271 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 1117.255673][T19043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1117.265752][T19043] Call Trace: [ 1117.269045][T19043] [ 1117.271991][T19043] dump_stack_lvl+0x16c/0x1f0 [ 1117.276733][T19043] should_fail_ex+0x497/0x5b0 [ 1117.281447][T19043] get_futex_key+0x4a3/0x1000 [ 1117.286183][T19043] ? __pfx_get_futex_key+0x10/0x10 [ 1117.291334][T19043] ? stack_trace_save+0x95/0xd0 [ 1117.296220][T19043] ? __pfx_stack_trace_save+0x10/0x10 [ 1117.301626][T19043] ? stack_depot_save_flags+0x28/0x9e0 [ 1117.307127][T19043] futex_wait_setup+0x78/0x290 [ 1117.311920][T19043] ? __call_rcu_common.constprop.0+0x99/0x7a0 [ 1117.318017][T19043] __futex_wait+0x267/0x3c0 [ 1117.322553][T19043] ? __pfx___futex_wait+0x10/0x10 [ 1117.327617][T19043] ? __pfx_futex_wake_mark+0x10/0x10 [ 1117.332941][T19043] futex_wait+0xe9/0x380 [ 1117.337213][T19043] ? __pfx_futex_wait+0x10/0x10 [ 1117.342111][T19043] do_futex+0x22b/0x350 [ 1117.346317][T19043] ? __pfx_do_futex+0x10/0x10 [ 1117.351040][T19043] ? __pfx___might_resched+0x10/0x10 [ 1117.356360][T19043] __x64_sys_futex+0x1e1/0x4c0 [ 1117.361175][T19043] ? __pfx___x64_sys_futex+0x10/0x10 [ 1117.366545][T19043] ? rcu_is_watching+0x12/0xc0 [ 1117.371351][T19043] do_syscall_64+0xcd/0x250 [ 1117.375895][T19043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1117.381829][T19043] RIP: 0033:0x7f8c7d385d29 [ 1117.386277][T19043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1117.406015][T19043] RSP: 002b:00007f8c7e1c60e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1117.414456][T19043] RAX: ffffffffffffffda RBX: 00007f8c7d575fa8 RCX: 00007f8c7d385d29 [ 1117.422445][T19043] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8c7d575fa8 [ 1117.430440][T19043] RBP: 00007f8c7d575fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1117.438454][T19043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c7d575fac [ 1117.446451][T19043] R13: 0000000000000000 R14: 00007fff1501dd70 R15: 00007fff1501de58 [ 1117.454475][T19043] [ 1117.620014][T18954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1117.974026][T18954] 8021q: adding VLAN 0 to HW filter on device team0 [ 1118.130501][T11749] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.137702][T11749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.472944][T11749] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.480158][T11749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.584044][T18954] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1118.626755][T18954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1118.659950][T18991] kernel write not supported for file /477/net/snmp (pid: 18991 comm: syz.2.2258) [ 1119.250388][T18954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1119.300982][ T5861] Bluetooth: hci0: command tx timeout [ 1119.323894][T19039] kernel write not supported for file /477/net/snmp (pid: 19039 comm: syz.2.2270) [ 1120.005191][T19090] kernel write not supported for file /477/net/snmp (pid: 19090 comm: syz.2.2278) [ 1120.246924][T18954] veth0_vlan: entered promiscuous mode [ 1120.287350][T18954] veth1_vlan: entered promiscuous mode [ 1120.353053][T18954] veth0_macvtap: entered promiscuous mode [ 1120.373753][T18954] veth1_macvtap: entered promiscuous mode [ 1120.415865][T19098] kernel write not supported for file /477/net/snmp (pid: 19098 comm: syz.2.2280) [ 1120.420474][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1120.463888][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.505816][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1120.536407][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.557666][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1120.582123][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.615731][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1120.655833][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.666522][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1120.682967][T19105] Invalid ELF header magic: != ELF [ 1120.701517][T19111] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2282'. [ 1120.705484][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.759802][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1120.804634][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.822788][T18954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1120.970799][T19111] hsr_slave_1 (unregistering): left promiscuous mode [ 1121.299993][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 1121.306453][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 1121.334585][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1121.360528][T19111] kernel write not supported for file /477/net/snmp (pid: 19111 comm: syz.2.2282) [ 1121.375778][ T5861] Bluetooth: hci0: command tx timeout [ 1121.377424][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1121.420921][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1121.431808][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1121.442707][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1121.453772][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1121.475538][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1121.666689][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1121.705599][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1121.740079][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1121.772344][T18954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1121.800181][T18954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1121.821399][T18954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1121.929925][T18954] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1121.960965][T18954] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1121.980321][T18954] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1121.993675][T18954] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1122.057615][T19115] block nbd1: Unsupported socket: shutdown callout must be supported. [ 1122.230017][T19114] kernel write not supported for file /477/net/snmp (pid: 19114 comm: syz.2.2283) [ 1122.367542][T12672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1122.381474][T12672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1122.506247][T12678] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1122.527073][T12678] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1122.574734][T19120] kernel write not supported for file /477/net/snmp (pid: 19120 comm: syz.2.2285) [ 1122.942694][T19124] kernel write not supported for file /477/net/snmp (pid: 19124 comm: syz.2.2287) [ 1123.814991][T19142] kernel write not supported for file /477/net/snmp (pid: 19142 comm: syz.2.2289) [ 1124.013962][T19155] netlink: 338 bytes leftover after parsing attributes in process `syz.4.2290'. [ 1124.049795][T19150] kernel write not supported for file /477/net/snmp (pid: 19150 comm: syz.2.2293) [ 1124.103638][T19154] lo: entered allmulticast mode [ 1124.167249][T19149] netlink: 338 bytes leftover after parsing attributes in process `syz.4.2290'. [ 1124.295533][T19154] lo: left allmulticast mode [ 1125.379025][T19163] kernel write not supported for file /477/net/snmp (pid: 19163 comm: syz.2.2294) [ 1125.716699][T19173] kernel write not supported for file /477/net/snmp (pid: 19173 comm: syz.2.2297) [ 1126.151288][T19178] kernel write not supported for file /477/net/snmp (pid: 19178 comm: syz.2.2300) [ 1127.249720][T19193] kernel write not supported for file /477/net/snmp (pid: 19193 comm: syz.2.2304) [ 1127.386425][T19215] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2307'. [ 1127.623943][T19215] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2307'. [ 1127.632959][T19217] kernel write not supported for file /477/net/snmp (pid: 19217 comm: syz.2.2308) [ 1128.149159][T19221] kernel write not supported for file /477/net/snmp (pid: 19221 comm: syz.2.2309) [ 1128.400999][T19231] kernel write not supported for file /477/net/snmp (pid: 19231 comm: syz.2.2312) [ 1128.601927][T19234] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2313'. [ 1128.661641][T19234] kernel write not supported for file /477/net/snmp (pid: 19234 comm: syz.2.2313) [ 1128.947528][T19239] kernel write not supported for file /477/net/snmp (pid: 19239 comm: syz.2.2315) [ 1129.520892][T19244] kernel write not supported for file /477/net/snmp (pid: 19244 comm: syz.2.2316) [ 1130.237953][T19252] netlink: 287 bytes leftover after parsing attributes in process `syz.2.2319'. [ 1130.418267][T19257] kernel write not supported for file /477/net/snmp (pid: 19257 comm: syz.2.2319) [ 1130.646868][T19250] kernel write not supported for file /477/net/snmp (pid: 19250 comm: syz.2.2319) [ 1131.596834][T19260] kernel write not supported for file /477/net/snmp (pid: 19260 comm: syz.2.2321) [ 1132.917424][T19267] kernel write not supported for file /477/net/snmp (pid: 19267 comm: syz.2.2323) [ 1133.156841][T19291] kernel write not supported for file /477/net/snmp (pid: 19291 comm: syz.2.2326) [ 1134.190523][T19297] kernel write not supported for file /477/net/snmp (pid: 19297 comm: syz.2.2327) [ 1134.332450][T19321] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2332'. [ 1134.436393][T19321] vxcan1: entered promiscuous mode [ 1134.513201][T19322] kernel write not supported for file /477/net/snmp (pid: 19322 comm: syz.2.2333) [ 1135.063829][T19338] kernel write not supported for file /477/net/snmp (pid: 19338 comm: syz.2.2335) [ 1135.546945][T19354] Process accounting resumed [ 1135.661618][T19357] kernel write not supported for file /477/net/snmp (pid: 19357 comm: syz.2.2339) [ 1135.970712][T19375] kernel write not supported for file /477/net/snmp (pid: 19375 comm: syz.2.2344) [ 1136.351604][T19381] netlink: 'syz.9.2346': attribute type 39 has an invalid length. [ 1136.381000][T19381] netlink: 'syz.9.2346': attribute type 40 has an invalid length. [ 1136.420511][T19381] netlink: 'syz.9.2346': attribute type 41 has an invalid length. [ 1136.449785][T19381] netlink: 'syz.9.2346': attribute type 44 has an invalid length. [ 1136.479244][T19381] netlink: 'syz.9.2346': attribute type 46 has an invalid length. [ 1136.514159][T19381] netlink: 'syz.9.2346': attribute type 47 has an invalid length. [ 1136.536790][T19381] netlink: 'syz.9.2346': attribute type 48 has an invalid length. [ 1136.555002][T19381] netlink: 'syz.9.2346': attribute type 49 has an invalid length. [ 1136.562074][T19378] kernel write not supported for file /477/net/snmp (pid: 19378 comm: syz.2.2345) [ 1136.574657][T19381] netlink: 'syz.9.2346': attribute type 50 has an invalid length. [ 1136.635110][T19381] netlink: 6 bytes leftover after parsing attributes in process `syz.9.2346'. [ 1137.716741][T19394] Process accounting paused [ 1138.465785][T19402] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1138.533154][T19402] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1138.587432][T19402] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1138.662583][T19434] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2358'. [ 1138.708700][T19402] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1138.714756][T19402] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1138.820294][T19434] mac80211_hwsim hwsim40 wlan1: entered allmulticast mode [ 1138.870202][T19402] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1138.895837][T19402] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1138.988137][T19402] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1139.308850][T19428] ptrace attach of "./syz-executor exec"[16846] was attempted by "./syz-executor exec"[19428] [ 1139.829691][T19450] sctp: [Deprecated]: syz.2.2362 (pid 19450) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1139.829691][T19450] Use struct sctp_sack_info instead [ 1140.176635][ T5861] Bluetooth: hci1: command 0x0c1a tx timeout [ 1140.575671][ T5861] Bluetooth: hci2: command 0x0406 tx timeout [ 1140.736435][ T5861] Bluetooth: hci3: command 0x0406 tx timeout [ 1140.895671][ T5861] Bluetooth: hci0: command 0x0c1a tx timeout [ 1141.314993][T19474] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2368'. [ 1142.655971][ T5861] Bluetooth: hci2: command 0x0406 tx timeout [ 1142.815934][ T5861] Bluetooth: hci3: command 0x0406 tx timeout [ 1142.975758][ T5861] Bluetooth: hci0: command 0x0c1a tx timeout [ 1143.260089][T19506] sctp: [Deprecated]: syz.2.2374 (pid 19506) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1143.260089][T19506] Use struct sctp_sack_info instead [ 1144.022506][T19521] ptrace attach of "./syz-executor exec"[11225] was attempted by "./syz-executor exec"[19521] [ 1145.055821][ T5861] Bluetooth: hci0: command 0x0c1a tx timeout [ 1147.164387][T19547] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1147.170819][T19547] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1147.191090][T19547] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1147.207977][T19547] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1147.775812][ T5861] Bluetooth: hci1: command 0x0c1a tx timeout [ 1147.852077][T19599] netlink: 256 bytes leftover after parsing attributes in process `syz.9.2394'. [ 1148.882173][T19617] ecryptfs_miscdev_write: Dropping miscdev message of unrecognized type [0] [ 1149.215974][ T5861] Bluetooth: hci0: command 0x0c1a tx timeout [ 1149.222291][ T55] Bluetooth: hci3: command 0x0406 tx timeout [ 1149.228394][T13590] Bluetooth: hci2: command 0x0406 tx timeout [ 1151.892371][T19644] tipc: Started in network mode [ 1151.905849][T19644] tipc: Node identity ffffffff, cluster identity 4711 [ 1151.912684][T19644] tipc: Node number set to 4294967295 [ 1157.757324][T19724] device-mapper: ioctl: Invalid new mapped device name or uuid string supplied. [ 1158.713681][T19737] netlink: 504 bytes leftover after parsing attributes in process `syz.2.2422'. [ 1159.078631][T19738] ima: policy update failed [ 1159.085911][ T29] audit: type=1802 audit(4294967633.666:35): pid=19738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.2423" res=0 errno=0 [ 1159.757783][T19747] FAULT_INJECTION: forcing a failure. [ 1159.757783][T19747] name failslab, interval 1, probability 0, space 0, times 0 [ 1159.837614][T19747] CPU: 0 UID: 0 PID: 19747 Comm: syz.9.2425 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 1159.848129][T19747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1159.858253][T19747] Call Trace: [ 1159.861577][T19747] [ 1159.864554][T19747] dump_stack_lvl+0x16c/0x1f0 [ 1159.869311][T19747] should_fail_ex+0x497/0x5b0 [ 1159.874070][T19747] ? fs_reclaim_acquire+0xae/0x150 [ 1159.879342][T19747] should_failslab+0xc2/0x120 [ 1159.884091][T19747] kmem_cache_alloc_noprof+0x6e/0x3b0 [ 1159.889530][T19747] ? vm_area_dup+0x53/0x300 [ 1159.894107][T19747] vm_area_dup+0x53/0x300 [ 1159.898495][T19747] copy_mm+0xd89/0x25b0 [ 1159.902748][T19747] ? __pfx_copy_mm+0x10/0x10 [ 1159.907407][T19747] ? copy_process+0x3ca7/0x6f20 [ 1159.912337][T19747] ? __raw_spin_lock_init+0x3a/0x110 [ 1159.917701][T19747] copy_process+0x3e6d/0x6f20 [ 1159.922456][T19747] ? __pfx_copy_process+0x10/0x10 [ 1159.927562][T19747] ? futex_wait+0x121/0x380 [ 1159.932137][T19747] kernel_clone+0xfd/0x960 [ 1159.936628][T19747] ? __pfx_kernel_clone+0x10/0x10 [ 1159.941735][T19747] ? do_futex+0x123/0x350 [ 1159.946136][T19747] ? __pfx_do_futex+0x10/0x10 [ 1159.950887][T19747] ? 0xffffffff81000000 [ 1159.955087][T19747] __do_sys_clone+0xba/0x100 [ 1159.959742][T19747] ? __pfx___do_sys_clone+0x10/0x10 [ 1159.965011][T19747] ? 0xffffffff81000000 [ 1159.969235][T19747] do_syscall_64+0xcd/0x250 [ 1159.973893][T19747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1159.979861][T19747] RIP: 0033:0x7f8c7d385d29 [ 1159.984329][T19747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1160.004090][T19747] RSP: 002b:00007f8c7e1c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1160.012573][T19747] RAX: ffffffffffffffda RBX: 00007f8c7d575fa0 RCX: 00007f8c7d385d29 [ 1160.020600][T19747] RDX: 9999999999999999 RSI: 0000000000000009 RDI: 0000000000000021 [ 1160.028629][T19747] RBP: 00007f8c7d401b08 R08: 0000000000000006 R09: 0000000000000000 [ 1160.036659][T19747] R10: ffffffff81000000 R11: 0000000000000246 R12: 0000000000000000 [ 1160.044700][T19747] R13: 0000000000000000 R14: 00007f8c7d575fa0 R15: 00007fff1501de58 [ 1160.052730][T19747] ? 0xffffffff81000000 [ 1160.056966][T19747] [ 1160.919755][T19577] ------------[ cut here ]------------ [ 1160.925918][T19577] WARNING: CPU: 0 PID: 19577 at mm/page_alloc.c:4729 __alloc_pages_noprof+0x1f66/0x2470 [ 1160.935842][T19577] Modules linked in: [ 1160.939790][T19577] CPU: 0 UID: 0 PID: 19577 Comm: syz.6.2389 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 1160.950546][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1160.961421][T19577] RIP: 0010:__alloc_pages_noprof+0x1f66/0x2470 [ 1160.968266][T19577] Code: 24 38 41 89 c6 0f b6 c0 44 8b ac 24 84 00 00 00 89 44 24 18 e9 a8 f7 ff ff 90 0f 0b 90 e9 b6 f7 ff ff c6 05 2a 95 57 0e 01 90 <0f> 0b 90 e9 d9 e4 ff ff 90 0f 0b 90 e9 4e fb ff ff 83 bc 24 80 00 [ 1160.988444][T19577] RSP: 0018:ffffc90003b47918 EFLAGS: 00010246 [ 1160.994584][T19577] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1161.002881][T19577] RDX: 0000000000000000 RSI: 000000000000000b RDI: 0000000000040d40 [ 1161.011142][T19577] RBP: 0000000000800000 R08: 0000000000000006 R09: 00000000003fffff [ 1161.019339][T19577] R10: 00000000003fffff R11: 0000000000000004 R12: 000000000000000b [ 1161.027609][T19577] R13: 1ffff92000768f37 R14: 0000000000800000 R15: 00000000003fffff [ 1161.035750][T19577] FS: 00007f11f041e6c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1161.044740][T19577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1161.051546][T19577] CR2: 00000000003ff000 CR3: 00000000412d0000 CR4: 00000000003526f0 [ 1161.059760][T19577] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1161.068475][T19577] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1161.077095][T19577] Call Trace: [ 1161.080641][T19577] [ 1161.083620][T19577] ? __warn+0xea/0x3c0 [ 1161.088002][T19577] ? __alloc_pages_noprof+0x1f66/0x2470 [ 1161.093674][T19577] ? report_bug+0x3c0/0x580 [ 1161.098313][T19577] ? handle_bug+0x54/0xa0 [ 1161.102718][T19577] ? exc_invalid_op+0x17/0x50 [ 1161.107683][T19577] ? asm_exc_invalid_op+0x1a/0x20 [ 1161.112801][T19577] ? __alloc_pages_noprof+0x1f66/0x2470 [ 1161.118525][T19577] ? __pfx___schedule+0x10/0x10 [ 1161.123449][T19577] ? hlock_class+0x4e/0x130 [ 1161.128133][T19577] ? __lock_acquire+0x15a9/0x3c40 [ 1161.133222][T19577] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 1161.139401][T19577] ? lockdep_hardirqs_on+0x7c/0x110 [ 1161.144696][T19577] ? find_held_lock+0x2d/0x110 [ 1161.149660][T19577] ___kmalloc_large_node+0x84/0x1b0 [ 1161.154937][T19577] __kmalloc_large_node_noprof+0x1c/0x70 [ 1161.160756][T19577] __kmalloc_noprof.cold+0xc/0x63 [ 1161.166464][T19577] ? __might_fault+0xe3/0x190 [ 1161.171211][T19577] ? tomoyo_write_control+0x267/0x13d0 [ 1161.177409][T19577] tomoyo_write_control+0x267/0x13d0 [ 1161.182949][T19577] ? rcu_is_watching+0x12/0xc0 [ 1161.188093][T19577] ? __pfx_tomoyo_write_control+0x10/0x10 [ 1161.193889][T19577] ? ksys_write+0x12b/0x250 [ 1161.198529][T19577] ? __pfx_tomoyo_write+0x10/0x10 [ 1161.203629][T19577] vfs_write+0x24c/0x1150 [ 1161.208143][T19577] ? __fget_files+0x1fc/0x3a0 [ 1161.212994][T19577] ? __pfx___mutex_lock+0x10/0x10 [ 1161.218368][T19577] ? __pfx_vfs_write+0x10/0x10 [ 1161.223210][T19577] ? __fget_files+0x206/0x3a0 [ 1161.228082][T19577] ksys_write+0x12b/0x250 [ 1161.232471][T19577] ? __pfx_ksys_write+0x10/0x10 [ 1161.237475][T19577] do_syscall_64+0xcd/0x250 [ 1161.242052][T19577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1161.248191][T19577] RIP: 0033:0x7f11ef585d29 [ 1161.252666][T19577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1161.273002][T19577] RSP: 002b:00007f11f041e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1161.282065][T19577] RAX: ffffffffffffffda RBX: 00007f11ef776160 RCX: 00007f11ef585d29 [ 1161.290377][T19577] RDX: 00000000fffffdef RSI: 0000000000000000 RDI: 0000000000000003 [ 1161.298654][T19577] RBP: 00007f11ef601b08 R08: 0000000000000000 R09: 0000000000000000 [ 1161.306781][T19577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1161.314947][T19577] R13: 0000000000000000 R14: 00007f11ef776160 R15: 00007ffcafd4b628 [ 1161.323116][T19577] [ 1161.326343][T19577] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1161.333665][T19577] CPU: 0 UID: 0 PID: 19577 Comm: syz.6.2389 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 1161.344127][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1161.354205][T19577] Call Trace: [ 1161.357505][T19577] [ 1161.360454][T19577] dump_stack_lvl+0x3d/0x1f0 [ 1161.365085][T19577] panic+0x71d/0x800 [ 1161.369019][T19577] ? __pfx_panic+0x10/0x10 [ 1161.373476][T19577] ? show_trace_log_lvl+0x29d/0x3d0 [ 1161.378729][T19577] ? check_panic_on_warn+0x1f/0xb0 [ 1161.383882][T19577] ? __alloc_pages_noprof+0x1f66/0x2470 [ 1161.389473][T19577] check_panic_on_warn+0xab/0xb0 [ 1161.394453][T19577] __warn+0xf6/0x3c0 [ 1161.398384][T19577] ? __alloc_pages_noprof+0x1f66/0x2470 [ 1161.403968][T19577] report_bug+0x3c0/0x580 [ 1161.408333][T19577] handle_bug+0x54/0xa0 [ 1161.412532][T19577] exc_invalid_op+0x17/0x50 [ 1161.417096][T19577] asm_exc_invalid_op+0x1a/0x20 [ 1161.421999][T19577] RIP: 0010:__alloc_pages_noprof+0x1f66/0x2470 [ 1161.428196][T19577] Code: 24 38 41 89 c6 0f b6 c0 44 8b ac 24 84 00 00 00 89 44 24 18 e9 a8 f7 ff ff 90 0f 0b 90 e9 b6 f7 ff ff c6 05 2a 95 57 0e 01 90 <0f> 0b 90 e9 d9 e4 ff ff 90 0f 0b 90 e9 4e fb ff ff 83 bc 24 80 00 [ 1161.448002][T19577] RSP: 0018:ffffc90003b47918 EFLAGS: 00010246 [ 1161.454099][T19577] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1161.462090][T19577] RDX: 0000000000000000 RSI: 000000000000000b RDI: 0000000000040d40 [ 1161.470079][T19577] RBP: 0000000000800000 R08: 0000000000000006 R09: 00000000003fffff [ 1161.478076][T19577] R10: 00000000003fffff R11: 0000000000000004 R12: 000000000000000b [ 1161.486066][T19577] R13: 1ffff92000768f37 R14: 0000000000800000 R15: 00000000003fffff [ 1161.494075][T19577] ? __pfx___schedule+0x10/0x10 [ 1161.498975][T19577] ? hlock_class+0x4e/0x130 [ 1161.503514][T19577] ? __lock_acquire+0x15a9/0x3c40 [ 1161.508568][T19577] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 1161.514330][T19577] ? lockdep_hardirqs_on+0x7c/0x110 [ 1161.519579][T19577] ? find_held_lock+0x2d/0x110 [ 1161.524383][T19577] ___kmalloc_large_node+0x84/0x1b0 [ 1161.529650][T19577] __kmalloc_large_node_noprof+0x1c/0x70 [ 1161.535344][T19577] __kmalloc_noprof.cold+0xc/0x63 [ 1161.540432][T19577] ? __might_fault+0xe3/0x190 [ 1161.545136][T19577] ? tomoyo_write_control+0x267/0x13d0 [ 1161.550655][T19577] tomoyo_write_control+0x267/0x13d0 [ 1161.555997][T19577] ? rcu_is_watching+0x12/0xc0 [ 1161.560795][T19577] ? __pfx_tomoyo_write_control+0x10/0x10 [ 1161.566646][T19577] ? ksys_write+0x12b/0x250 [ 1161.571186][T19577] ? __pfx_tomoyo_write+0x10/0x10 [ 1161.576243][T19577] vfs_write+0x24c/0x1150 [ 1161.580625][T19577] ? __fget_files+0x1fc/0x3a0 [ 1161.585339][T19577] ? __pfx___mutex_lock+0x10/0x10 [ 1161.590401][T19577] ? __pfx_vfs_write+0x10/0x10 [ 1161.595203][T19577] ? __fget_files+0x206/0x3a0 [ 1161.599923][T19577] ksys_write+0x12b/0x250 [ 1161.604284][T19577] ? __pfx_ksys_write+0x10/0x10 [ 1161.609339][T19577] do_syscall_64+0xcd/0x250 [ 1161.613928][T19577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1161.619891][T19577] RIP: 0033:0x7f11ef585d29 [ 1161.624364][T19577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1161.644029][T19577] RSP: 002b:00007f11f041e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1161.652489][T19577] RAX: ffffffffffffffda RBX: 00007f11ef776160 RCX: 00007f11ef585d29 [ 1161.660483][T19577] RDX: 00000000fffffdef RSI: 0000000000000000 RDI: 0000000000000003 [ 1161.668476][T19577] RBP: 00007f11ef601b08 R08: 0000000000000000 R09: 0000000000000000 [ 1161.676486][T19577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1161.684478][T19577] R13: 0000000000000000 R14: 00007f11ef776160 R15: 00007ffcafd4b628 [ 1161.692505][T19577] [ 1161.695898][T19577] Kernel Offset: disabled [ 1161.700317][T19577] Rebooting in 86400 seconds..