last executing test programs: 9m44.212037721s ago: executing program 0 (id=231): mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x27, 0xa, 0x7) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/controlC1\x00', 0x101100, 0x0) r0 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) read$auto_stats_seq_fops_netdebug(0xffffffffffffffff, &(0x7f0000000040)=""/26, 0x1a) io_uring_setup$auto(0x7, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xc0181, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) getrandom$auto(0x0, 0x6000000, 0x3) ioctl$auto__ctl_fops_dm_ioctl(r0, 0xc018aec0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/security/tomoyo/query\x00', 0xa400, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x12, 0x2, 0x8000) socket(0x29, 0x80003, 0x6) ioctl$auto(0x3, 0x541b, 0xfffffffffffff4e0) r2 = openat$auto_mISDN_fops_timerdev(0xffffffffffffff9c, &(0x7f0000000000), 0x102000, 0x0) ioctl$auto(r2, 0x80044941, 0x0) unshare$auto(0x40000080) r3 = socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) mount_setattr$auto(r3, 0x0, 0x0, 0x0, 0x0) preadv$auto(0x40000000000003, 0x0, 0x6, 0x8, 0x5) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x8800, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r4 = socket(0x2a, 0x1, 0x2) socketpair$auto(0x1, 0xffffffff, 0xffff, 0x0) ioctl$auto(r4, 0x8941, 0x4) ioperm$auto(0x9, 0x7f, 0x48000000) open(&(0x7f00000010c0)='./file0\x00', 0x79d8c0, 0x0) 9m43.693190981s ago: executing program 0 (id=235): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RADAR_DETECT(r2, 0x0, 0x4008000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) socket(0x2, 0x801, 0x106) socketpair$auto(0x8, 0x5, 0x3, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) bind$auto(0x3, 0x0, 0x6b) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) setsockopt$auto(0x3, 0x0, 0x2a, 0x0, 0x10001) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) socket(0x2, 0x6, 0x0) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(0xffffffffffffffff, &(0x7f0000021740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) sendmsg$auto_ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf250d0000007c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020076657468305f6d21637674617000000008000300ff0f0000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766972745f77696669001400020062617461647630000000000000000000140002006261746164765f736c6176655f310000380001800800030002000000140002006c6f0000000000000000000000000000080003000900000008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES64=0x0], 0xcc}, 0x1, 0x0, 0x0, 0x4000004}, 0x44) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_DP_CMD_DEL(r3, 0x0, 0x20000000) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fcdbdf25100000004000018000000100ff93460ec8053babaedb484a64348dfe1a4a8b04d3dc0f98ffe06c3a3c9971f6bf9a03d175b941ade4f10830b42db009221e4fc55d7182", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24000081) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/bonding/bond0\x00', 0xc0000, 0x0) sendfile$auto(0x2, 0x3, &(0x7f0000000040)=0x80, 0xc3e0) fcntl$auto(0xffffffffffffffff, 0x401, 0x5) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, 0x0, 0x40) r4 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x202, 0x0) sendfile$auto(r4, 0xffffffffffffffff, 0x0, 0x48) 9m43.150182385s ago: executing program 3 (id=236): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x1, 0x0) socket(0x1e, 0x4, 0x0) bind$auto(0x3, &(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x3}}, 0x6b) socket(0x2, 0x6, 0x0) sysfs$auto(0x2, 0x0, 0x0) r0 = epoll_create$auto(0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$auto(0x5, 0x1, r1, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0xc31, 0x72, 0x400, 0x17, r0, 0x3) epoll_ctl$auto(0x5, 0x3, r1, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.threads\x00', 0x20000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000040)=""/156, 0x9c) epoll_wait$auto(0x5, 0x0, 0x2, 0xfffffffd) r3 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x80108907, 0x0) fchown$auto(0xffffffffffffffff, 0x0, 0x0) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/pci0000:00/0000:00:03.0/modalias\x00', 0x2303, 0x0) read$auto(r4, &(0x7f0000000000)='/sys/devices/system/clocksource/clocksource0/current_clocksource\x00', 0x2f6) 9m43.02764845s ago: executing program 3 (id=239): unshare$auto(0x40000080) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_hsr\x00', 0x0}) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) close_range$auto(0x0, 0x1c94, 0x2) socket(0x2, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getcwd$auto(0x0, 0xffffffffffffffff) inotify_init1$auto(0x3000000000000) inotify_add_watch$auto(0x4, 0x0, 0xfff) mknod$auto(&(0x7f0000000040)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00'/263, 0x1, 0x5) rename$auto(&(0x7f0000000180)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', &(0x7f0000000600)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00') landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) ioctl$auto(0xc8, 0x800454df, 0x2000000000000acd) r4 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r4, 0xaf01, 0x5) ioctl$auto(0x3, 0x1, 0x90000800000402) landlock_add_rule$auto(r3, 0x2, 0x0, 0x0) bpf$auto(0x5, &(0x7f0000000300)=@bpf_attr_3={0x3, 0x4, 0xf, 0x63, 0x400, 0x0, 0x1, 0x80f0c8, 0x20, "38c1d5cbcb9f6b5e511f0cd8ed068f65", r2, 0x113e33f2, 0xffffffffffffffff, 0xe4, 0x6, 0x5, 0x3ad, 0x3, 0x0, 0x3, @attach_btf_obj_fd, 0x6, 0xffff, 0x4, 0x81, 0xfffffffe}, 0x4a) r5 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000001140), r0) sendmsg$auto_WG_CMD_SET_DEVICE(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000000)={0x28, r5, 0x21, 0x70bd27, 0x25dfdbfa, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8841}, 0x80) 9m42.752005082s ago: executing program 3 (id=240): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) timerfd_create$auto(0x0, 0x0) socket(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8000, 0x0) socket(0x1e, 0x805, 0x0) sysfs$auto(0x3, 0x6, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x0) socket(0x2, 0x6, 0x0) epoll_create$auto(0x4) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r1 = socket(0x11, 0xa, 0x1000) ioctl$auto(r1, 0x2, 0x2) epoll_ctl$auto(0x5, 0x1, 0x8000000000000000, 0x0) socket(0x28, 0x1, 0x0) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @host}, 0x55) ioctl$auto(0x3, 0x5411, 0xffffffffffffffff) fsopen$auto(0x0, 0x1) fsconfig$auto(r0, 0x1, &(0x7f00000001c0)='+\x00', &(0x7f0000000280), 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r2 = prctl$auto(0x200, 0x1, 0x9, 0x4000000000000003, 0x7d) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptys4\x00', 0x581a86, 0x0) write$auto(r3, &(0x7f0000000040)='\x00', 0xf60) ioctl$auto_TIOCVHANGUP2(r3, 0x5437, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r2) 9m42.697194615s ago: executing program 0 (id=242): r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty40\x00', 0x800, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x5, 0x2000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x5, 0x0) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) pidfd_getfd$auto(0x3, 0x1, 0x100000000) bpf$auto(0x0, &(0x7f0000000040)=@bpf_attr_5={@target_ifindex=r2, 0x7f, 0x99, 0x8, 0x1, @relative_id=0x8, 0x5}, 0x92) socket$nl_generic(0x10, 0x3, 0x10) r3 = open(0x0, 0x261c2, 0x84) r4 = socket(0xa, 0x3, 0x88) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x1002, 0x28000005) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$auto_show_traces_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/available_tracers\x00', 0x40000, 0x0) read$auto_show_traces_fops_trace(r7, &(0x7f0000000640)=""/188, 0xbc) read$auto_show_traces_fops_trace(r7, &(0x7f0000000000)=""/179, 0xb3) socket(0x26, 0x80805, 0x0) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) pidfd_getfd$auto(0x3, r0, 0x201) bpf$auto(0x0, &(0x7f0000000040)=@bpf_attr_5={@target_ifindex=r6, r4, 0x99, 0x8, 0x1, @relative_id=0x8, 0x5}, 0x92) bpf$auto(0x2, &(0x7f00000001c0)=@raw_tracepoint={0x5, 0xffff, 0x0, 0x3}, 0xc) bpf$auto(0x2, &(0x7f00000001c0)=@raw_tracepoint={0x5, r3, 0x0, 0x3}, 0xc) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/rpc/nfs4.idtoname/channel\x00', 0x401, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) 9m42.598185532s ago: executing program 3 (id=243): mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x27, 0xa, 0x7) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/controlC1\x00', 0x101100, 0x0) r0 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) read$auto_stats_seq_fops_netdebug(0xffffffffffffffff, &(0x7f0000000040)=""/26, 0x1a) io_uring_setup$auto(0x7, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xc0181, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) getrandom$auto(0x0, 0x6000000, 0x3) ioctl$auto__ctl_fops_dm_ioctl(r0, 0xc018aec0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/security/tomoyo/query\x00', 0xa400, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x12, 0x2, 0x8000) socket(0x29, 0x80003, 0x6) ioctl$auto(0x3, 0x541b, 0xfffffffffffff4e0) r2 = openat$auto_mISDN_fops_timerdev(0xffffffffffffff9c, &(0x7f0000000000), 0x102000, 0x0) ioctl$auto(r2, 0x80044941, 0x0) unshare$auto(0x40000080) r3 = socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) mount_setattr$auto(r3, 0x0, 0x0, 0x0, 0x0) preadv$auto(0x40000000000003, 0x0, 0x6, 0x8, 0x5) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x8800, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r4 = socket(0x2a, 0x1, 0x2) socketpair$auto(0x1, 0xffffffff, 0xffff, 0x0) ioctl$auto(r4, 0x8941, 0x4) ioperm$auto(0x9, 0x7f, 0x48000000) open(&(0x7f00000010c0)='./file0\x00', 0x79d8c0, 0x0) 9m42.552002734s ago: executing program 0 (id=244): mmap$auto(0x0, 0x9, 0x2, 0x17, 0x2, 0x8) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mremap$auto(0x0, 0x4, 0x4, 0x7, 0x100000000) (async) clone$auto(0x7, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (rerun: 64) mkdir$auto(&(0x7f0000000040)='./cgroup/../file0\x00', 0x3) (async) mmap$auto(0x10, 0x40009, 0xdd, 0x12, 0x800, 0x3) (async) mmap$auto_tracing_buffers_fops_trace(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x40010, r0, 0xfffffffffffffffe) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages$auto(r1, 0x1002, 0x0, 0x0, 0x0, 0x2) ioperm$auto(0x7, 0x6, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) mmap$auto(0x0, 0x2000a, 0x10000000000df, 0xeb2, 0x401, 0x8000) socket(0x2, 0x80002, 0x73) bind$auto(0x3, &(0x7f0000000080), 0x6b) (async) connect$auto(0x3, &(0x7f00000000c0), 0x55) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) read$auto(0x3, 0x0, 0x7ffffffff000) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 32) open(0x0, 0x22240, 0x155) (async, rerun: 32) socket(0x2, 0x80802, 0x0) sendmmsg$auto(0x3, 0x0, 0x3, 0x0) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) lsm_list_modules$auto(0x0, 0x0, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) 9m42.543134316s ago: executing program 2 (id=245): openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x129800, 0x0) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/sctp/assocs\x00', 0x101800, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, r0, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020008, 0x3, 0x100000011, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x23, 0x0) socket(0xa, 0x3, 0x6) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) socket(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f00000000c0)='./cgroup\x00', 0x204040, 0x12f) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/tty34\x00', 0x629042, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/controlC2\x00', 0x141200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000900)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:21/sun\x00', 0x2000, 0x0) poll$auto(0x0, 0xa, 0x8) read$auto_fops_u16_(0xffffffffffffffff, &(0x7f0000000980)=""/245, 0xf5) openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/smaps\x00', 0x42000, 0x0) fchmod$auto(r0, 0xfffa) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptywa\x00', 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r2, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000140)={0x14, r3, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc010}, 0x20000010) sendmsg$auto_NFSD_CMD_RPC_STATUS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x309, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socketpair$auto(0xfffffffb, 0x4, 0x7, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x0, 0x0) ioctl$auto_TIOCSETD2(r4, 0x5423, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2000000) read$auto(0x3, 0x0, 0x80) 9m42.318108264s ago: executing program 3 (id=246): mmap$auto(0x0, 0x1fe, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r0 = gettid() mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8000, 0x0) r1 = io_uring_setup$auto(0x6, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8000, 0x0) socket(0x10, 0x800, 0xd0) tkill$auto(r0, 0x7) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) read$auto_state_fops_(r1, &(0x7f00000002c0)=""/4096, 0x1000) capset$auto(&(0x7f00000001c0)={0xf2, 0xffffffffffffffff}, &(0x7f0000000280)={0x9, 0x7, 0x8}) socket(0x1d, 0x2, 0x2) connect$auto(0x5, 0x0, 0x9) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, 0x0, 0x40400, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) read$auto(0x3, 0x0, 0x80) 9m42.152017743s ago: executing program 2 (id=247): openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS0\x00', 0x200, 0x0) pselect6$auto(0x10, &(0x7f0000000080)={[0x9, 0x77, 0x8, 0xffffffffffffffff, 0x2, 0x0, 0x93, 0xd5, 0x9, 0x6, 0x20301323, 0x8, 0x59b, 0x4, 0x8, 0x400]}, &(0x7f0000000100)={[0x6, 0x7, 0x39, 0x800, 0x5, 0x7, 0x1, 0x979, 0x5, 0x7, 0x345, 0x2, 0x7f, 0x80000000, 0x100, 0x61]}, &(0x7f0000000180)={[0x101, 0x311, 0xd7b, 0x7ff, 0xde5d, 0x4, 0x0, 0x1, 0xa3, 0x200, 0x100000000, 0xf000000000000000, 0x6, 0x2, 0x8, 0xd135]}, &(0x7f0000000000)={0x6, 0x400}, &(0x7f0000000200)="0ac3afb6e629a6e881d5e218f768cb87cfc65d36806284edbdf703726bf048e3cbb8c0869426c1ca2fa885f884511864a6bf31d28cf818cbff5a116588cc4e9ae9dd7943b10937d32c627bf1b6c09d98415167a41b6e249158c11d87245ebd9f498ea304dcdf9e712bf575829b7a090f9bad760a2f6ccb525310277c3db2f8af93aea190827d2cd56b14c651750efd3d9f2513f59b5e816986fba2978966669e422df9489d1f99ab7310060cc6a6f20efd87a913ef1ea263bfefc42cb27cafb9418dd4c4e6c059a5e9cbecc7d7") ioctl$auto(0x3, 0x5411, 0xfffffffffffff4e0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2, 0x0) openat$auto(r0, &(0x7f0000000340)='./file0\x00', 0x4, 0x5) 9m42.092872394s ago: executing program 2 (id=248): r0 = openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/numa_maps\x00', 0x20000, 0x0) munmap$auto(0x1ffff000, 0x2000000c) r1 = openat$auto_tomoyo_self_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$auto_tomoyo_self_operations_securityfs_if(r1, &(0x7f0000000080)="f9", 0x1) waitid$auto(0x3, 0x9, &(0x7f0000000000)={@_si_pad}, 0x8000, 0x0) set_mempolicy$auto(0x8003, &(0x7f0000000280)=0x7b, 0x4) read$auto_proc_sessionid_operations_base(r0, &(0x7f00000000c0)=""/4096, 0x1000) 9m41.957305357s ago: executing program 2 (id=249): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) futex$auto(&(0x7f0000000000)=0xf0fe, 0x5, 0x4, 0x0, &(0x7f0000000080)=0x9, 0x5000000) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) socket(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x4) r0 = socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) gettid() sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x2f0}, 0x1, 0x0, 0x0, 0x40000}, 0x50) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x7f, 0x8000) r1 = socket(0x10, 0x2, 0x0) read$auto(0x3, 0x0, 0xf34) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r1, &(0x7f0000000140)={{0x0, 0x4, &(0x7f0000000080)={0x0, 0x4c3}, 0x7, 0x0, 0x200002, 0x8}, 0x805}, 0xa, 0x10, 0x0) r2 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/event2\x00', 0x2a482, 0x0) mincore$auto(0x3, 0x5, &(0x7f0000000000)='/dev/input/event2\x00') mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) rt_sigprocmask$auto(0x0, &(0x7f0000000000)={0xfffffffffffffe01}, 0x0, 0x8) r3 = getpid() r4 = gettid() r5 = getpid() r6 = gettid() rt_tgsigqueueinfo$auto(r5, r6, 0x21, &(0x7f0000000400)={@siginfo_0_0={0x3, 0x1c51, 0x5, @_sigsys={0x0, 0x2, 0xffffffff}}}) rt_tgsigqueueinfo$auto(r3, r4, 0x1f, &(0x7f0000000400)={@siginfo_0_0={0x7ff, 0x101, 0x3, @_sigfault={0x0, @_addr_bnd={"f38c6c13db093f74", 0x0, 0x0}}}}) rt_sigprocmask$auto(0x2, &(0x7f0000000040)={0x2}, 0x0, 0x8) ioctl$auto_evdev_fops_evdev(r2, 0x40084503, 0x0) 9m41.443894553s ago: executing program 0 (id=251): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) r1 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/misc\x00', 0x10b402, 0x0) pread64$auto(r1, &(0x7f0000000040)='/proc/scsi/sg/devices\x00', 0x100000001, 0x100) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x220580, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000240)=0xd3e6) ioctl$auto_SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x9) read$auto(r0, &(0x7f0000000040)='.\x00', 0xbd4) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TCP_METRICS_CMD_DEL(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x1, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0xc004}, 0x8004) sendmsg$auto_TCP_METRICS_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r6, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@TCP_METRICS_ATTR_ADDR_IPV6={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCP_METRICS_ATTR_SADDR_IPV6={0x14, 0xc, @loopback}, @TCP_METRICS_ATTR_ADDR_IPV6={0x14, 0x2, @loopback}, @TCP_METRICS_ATTR_SADDR_IPV6={0x14, 0xc, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}}, @TCP_METRICS_ATTR_SADDR_IPV4={0x8, 0xb, @private=0xa010100}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'veth1_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'veth1_to_hsr\x00'}) r8 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$auto_NL80211_CMD_SET_WIPHY(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0500000000000000df52988ba00008000300", @ANYRES32=r10, @ANYBLOB='\b\x00\f'], 0x24}, 0x1, 0x0, 0x0, 0x4000023}, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'wlan0\x00'}) r11 = socket(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000400)={'pimreg\x00'}) sendmsg$auto_ETHTOOL_MSG_TUNNEL_INFO_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xf4, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_TUNNEL_INFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_TUNNEL_INFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_TUNNEL_INFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_TUNNEL_INFO_HEADER={0x4}, @ETHTOOL_A_TUNNEL_INFO_HEADER={0x4}, @ETHTOOL_A_TUNNEL_INFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x30, 0x0, 0x77bed28568c43d3b, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}]}, 0x30}, 0x1, 0x100000000000000}, 0x80) sendmsg$auto_BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf25bc2f6560060014000900000008001000020000000600220014f7000008003b005ea10000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$auto_ETHTOOL_MSG_PHY_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x6c, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PHY_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) 9m41.364400697s ago: executing program 3 (id=252): r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x12102, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) r1 = io_uring_setup$auto(0x6, 0x0) ioctl$auto_UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000440)={0xffffffffffffffff, 0x10000, 0x9, 0x6}) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000080), r1) r4 = getpid() process_vm_readv$auto(r4, &(0x7f0000000040)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f00000000c0), 0xf}, 0x6, 0x0) r5 = getpgid$auto(0x0) r6 = syz_clone3(&(0x7f0000000340)={0x200000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x37}, &(0x7f0000000180)=""/180, 0xb4, &(0x7f0000000240)=""/166, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x6, {r1}}, 0x58) r7 = getpgid$auto(0x0) sendmsg$auto_TIPC_NL_MEDIA_SET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x744, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x32c, 0x6, 0x0, 0x1, [@nested={0x328, 0x110, 0x0, 0x1, [@generic="1bc373c4d2c6ce28e798784d1e8b501280e13376f6ebcecf2854274811d39f919bfa2cd51f33b8e4a6389ff8c4a8fad48f4592307272b62970f3b7b3135777a53c80f079cfa70d9b34aa28cbdeeb7715c4d47f77ddeac8b601366ebcb1c723b474479564a832405f459be49fc2aca60f642ca9f368bb6757d6ffa5ed59567e5b7ba990ecf43fae89b642f775fda5c8f5db363271a1902358cf507160b0f4f32948d0646e22eb49c2d688dd00ffe85a8f5219d28df80f35a334827e243cbf55f6", @nested={0x4, 0x1f}, @generic="e483b247728872251f6f37c05cabdb1b0e6a46b9f12cf7e1d8112b634e085710cba9b98461b95793c3d0199002a2f3b751fa2a83ba624a2c98043ad502b1fce7c9edf5aa210e96f9116372a28166e5c0396ff8958960826f0269e0b1a7e8c1839ce010f10a55bb022c6e8280dc88b8be9b33019a13b5e2009ef2371f28086043fce31402c27c3a2b40332d898760b2e6d631d4bf7acfd1b2101e4a1af53145", @generic="7b5ba2cc8f8457a438034b0f74f45dd3ec99a62a76679c2539cb426ad4a5e2716e704d17e9e880a34d30a5709450150f035aaae46fda13d992058829b8c49fca0be7a081e2079f53f6a96c76295ba73ec3ae921c545c23ba9c846b4d161e91e16710363dcdbba5bf24e62f7db63afefc3731d6280e9742", @nested={0x4, 0xd4}, @generic="331221d750ee038f31f9213dfec186db925b538e6e2908acfef604b458272f22d97c4f9ceffd287fa5958cfb5cd408778e747fba30f910c9004b40782c31a6a5fdebaeca288536ad3f29c92ba9d14277e9744bfc78c234de2b90d42236fabcbc6ecd47645343e8db00bdfed876864f00f9691bc501d47e3d37e8b1b5f3f1c5bd80df479e423d4219e9c712758877ebc33c3c4a70a344d41dee3163312bd69de81dc5952d82f57e2b1d87adee61c6e690f61bd7f859714e80c72bd3d7da21c259a3cadac87345da80e7543e537d052a1448ff98918e0b38d502b6", @generic="858510c47a919b2958a76d9dec5c10a123320d6a2e7666dda47a5c03f4d76d6347c99ebb9aa631570d1800ca89ae0bd1d3cfad23f5e8aab451eeebeac04c3b0f8bba9611358fd50c9266c802f476a7895578e13193a04980", @typed={0x8, 0xcb, 0x0, 0x0, @pid=r4}, @typed={0xc, 0xf3, 0x0, 0x0, @u64}]}]}, @TIPC_NLA_PUBL={0x1d7, 0x3, 0x0, 0x1, [@typed={0x8, 0xb1, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x10, 0x10e, 0x0, 0x1, [@nested={0x4, 0x2b}, @nested={0x4, 0x133}, @nested={0x4, 0x119}]}, @typed={0xfe, 0x104, 0x0, 0x0, @binary="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"}, @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x30}}, @generic="b338db9d00031e84660325023fb99c8568cb518d85000d864013ab7561220deab0974c77b47240f33020ce9f968919c517f9176e1a1cbc367e7392c1a7c31b09e057647be6d7eb8d8482092c9ca7ad45aaa966ccdd433fac5eda05fb2f44390d363462a86eb28955b4cf1f169625b6c0d2e911a4c579f2379f1ce8216b87878f9ae3686e21a7fedd249a3df68b842488eb31e1e864a58271010b1a7bafac858fa7b33b7e315d3b5fad5550eeb2260cce", @generic="925fad"]}, @TIPC_NLA_NAME_TABLE={0x1c2, 0x8, 0x0, 0x1, [@generic="f79c8f43822c0d3616a0b90483aa59200837188117b45c97dffffb85dc8ae6a157a3f25f33896504a11fbe659180d8c97480cb9d3f926f69c0e107b455460091dd1d853eb1cc81052cfd60ddc91b", @nested={0x75, 0xf6, 0x0, 0x1, [@nested={0x4, 0x12d}, @typed={0x14, 0x18, 0x0, 0x0, @ipv6=@loopback}, @generic="c11dcc6e55e469b7f79746f6c97958fd2f04745fed0f4ceb93bc63e1f07c79f28a9cf8c839dbb0eb1b06541502229bcf0d05b3662998b42806d116279d507ca9b8b949bc3a285c233551a4779a6f50e1257baad8ed4527a0e3"]}, @typed={0x5, 0x74, 0x0, 0x0, @str='\x00'}, @nested={0xee, 0x118, 0x0, 0x1, [@typed={0x8, 0x88, 0x0, 0x0, @pid=r5}, @nested={0x4, 0x63}, @generic="cddbec082e2966799211d7209c7653008536dc6dafd1949e58ef6f85069801a8bd119daaba61f3070941a6790cee122b3caf5365a76cb9c4e16f5b3b54c9ba221cffef878802bb62729ac9da498d6235be326be12e0966c992166310dff328763a9a1e9369c60b1a43c0ff1366fa0348d7a693cd7673cba4db31b8ac8e718bc08ca92cf876540d4fa2f7581395285816f38ebb7d2f3d00b32bd5a3d97dcd7329550d133aa63d44298929df00d8349cf35d2af93ded5af7fbb9be6b698f9387befc4137e05760d7e948a7", @typed={0x8, 0xd6, 0x0, 0x0, @fd=r0}, @nested={0x4, 0xe2}, @typed={0x8, 0x34, 0x0, 0x0, @pid=r6}]}]}, @TIPC_NLA_BEARER={0x65, 0x1, 0x0, 0x1, [@nested={0x24, 0x145, 0x0, 0x1, [@nested={0x4, 0x1f}, @nested={0x4, 0xd2}, @typed={0xc, 0xaa, 0x0, 0x0, @u64=0xffffffff}, @nested={0x4, 0x8e}, @typed={0x8, 0xf1, 0x0, 0x0, @pid=r7}]}, @generic="96ffc2c58a8f05c2c2511a31cd272255bbb4b8b31beb0be084c9388bda8e5e112a984e215612ef9300b534e3e891b6c370a125f0a44c6aa5ab89859e05"]}]}, 0x744}, 0x1, 0x0, 0x0, 0x4000}, 0x8c0) setsockopt$auto(0x3, 0x10000000084, 0xa, 0x0, 0x20) mmap$auto(0x0, 0x40009, 0xa, 0x9b72, 0x2, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) fanotify_init$auto(0x65, 0x2) setresgid$auto(0x0, 0x0, 0x8) ppoll$auto(&(0x7f0000000000)={r0, 0x8, 0x4}, 0x2, 0x0, 0x0, 0x8) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/version\x00', 0x0, 0x0) r8 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video23\x00', 0x28001, 0x0) write$auto(r8, 0x0, 0x9) write$auto_console_fops_tty_io(r0, 0x0, 0x0) 9m40.899480122s ago: executing program 2 (id=254): r0 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x27, 0xa, 0x7) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/controlC1\x00', 0x101100, 0x0) r1 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) read$auto_stats_seq_fops_netdebug(r0, &(0x7f0000000040)=""/26, 0x1a) io_uring_setup$auto(0x7, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xc0181, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) getrandom$auto(0x0, 0x6000000, 0x3) ioctl$auto__ctl_fops_dm_ioctl(r1, 0xc018aec0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/security/tomoyo/query\x00', 0xa400, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x12, 0x2, 0x8000) socket(0x29, 0x80003, 0x6) ioctl$auto(0x3, 0x541b, 0xfffffffffffff4e0) r3 = openat$auto_mISDN_fops_timerdev(0xffffffffffffff9c, &(0x7f0000000000), 0x102000, 0x0) ioctl$auto(r3, 0x80044941, 0x0) unshare$auto(0x40000080) r4 = socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) mount_setattr$auto(r4, 0x0, 0x0, 0x0, 0x0) preadv$auto(0x40000000000003, 0x0, 0x6, 0x8, 0x5) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x8800, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r5 = socket(0x2a, 0x1, 0x2) socketpair$auto(0x1, 0xffffffff, 0xffff, 0x0) ioctl$auto(r5, 0x8941, 0x4) ioperm$auto(0x9, 0x7f, 0x48000000) open(&(0x7f00000010c0)='./file0\x00', 0x79d8c0, 0x0) 9m40.599370516s ago: executing program 0 (id=257): socket(0x2, 0x80002, 0x73) mmap$auto(0x0, 0x9, 0x3, 0x8012, 0x3, 0x8000) sendfile$auto(0x6, 0x3, 0x0, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x8000003, 0x7) fanotify_init$auto(0x4f1, 0x1) writev$auto(0x1, &(0x7f0000000100)={0x0, 0x400000000000fdef}, 0x1) madvise$auto(0x3, 0xce2, 0x19) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) poll$auto(&(0x7f0000000040)={0x3, 0x500, 0xa}, 0x5, 0x108) 9m40.513154555s ago: executing program 2 (id=258): mmap$auto(0x0, 0x202000c, 0x3, 0x7fff, 0xfffffffffffffffa, 0x8000) r0 = prctl$auto(0xf, 0x2, 0x7, 0x2, 0x1) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x20b42, 0x0) socket(0x2, 0xa, 0x102) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4050}, 0x2000c041) socket(0x15, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080)=@l2tp={0x2, 0x0, @broadcast, 0x2}, 0x6b) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) madvise$auto(0x0, 0xffffffffffff0005, 0x66) prctl$auto(0x43, 0x17, 0x0, 0x0, 0x0) prctl$auto(0x43, 0x0, 0x0, 0x0, 0x0) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, 0x0, 0x40) write$auto(0x3, 0x0, 0xfffffdef) 9m15.935767847s ago: executing program 32 (id=257): socket(0x2, 0x80002, 0x73) mmap$auto(0x0, 0x9, 0x3, 0x8012, 0x3, 0x8000) sendfile$auto(0x6, 0x3, 0x0, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x8000003, 0x7) fanotify_init$auto(0x4f1, 0x1) writev$auto(0x1, &(0x7f0000000100)={0x0, 0x400000000000fdef}, 0x1) madvise$auto(0x3, 0xce2, 0x19) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) poll$auto(&(0x7f0000000040)={0x3, 0x500, 0xa}, 0x5, 0x108) 9m15.891198771s ago: executing program 33 (id=258): mmap$auto(0x0, 0x202000c, 0x3, 0x7fff, 0xfffffffffffffffa, 0x8000) r0 = prctl$auto(0xf, 0x2, 0x7, 0x2, 0x1) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x20b42, 0x0) socket(0x2, 0xa, 0x102) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4050}, 0x2000c041) socket(0x15, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080)=@l2tp={0x2, 0x0, @broadcast, 0x2}, 0x6b) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) madvise$auto(0x0, 0xffffffffffff0005, 0x66) prctl$auto(0x43, 0x17, 0x0, 0x0, 0x0) prctl$auto(0x43, 0x0, 0x0, 0x0, 0x0) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, 0x0, 0x40) write$auto(0x3, 0x0, 0xfffffdef) 9m15.722543635s ago: executing program 34 (id=252): r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x12102, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) r1 = io_uring_setup$auto(0x6, 0x0) ioctl$auto_UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000440)={0xffffffffffffffff, 0x10000, 0x9, 0x6}) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000080), r1) r4 = getpid() process_vm_readv$auto(r4, &(0x7f0000000040)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f00000000c0), 0xf}, 0x6, 0x0) r5 = getpgid$auto(0x0) r6 = syz_clone3(&(0x7f0000000340)={0x200000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x37}, &(0x7f0000000180)=""/180, 0xb4, &(0x7f0000000240)=""/166, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x6, {r1}}, 0x58) r7 = getpgid$auto(0x0) sendmsg$auto_TIPC_NL_MEDIA_SET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x744, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x32c, 0x6, 0x0, 0x1, [@nested={0x328, 0x110, 0x0, 0x1, [@generic="1bc373c4d2c6ce28e798784d1e8b501280e13376f6ebcecf2854274811d39f919bfa2cd51f33b8e4a6389ff8c4a8fad48f4592307272b62970f3b7b3135777a53c80f079cfa70d9b34aa28cbdeeb7715c4d47f77ddeac8b601366ebcb1c723b474479564a832405f459be49fc2aca60f642ca9f368bb6757d6ffa5ed59567e5b7ba990ecf43fae89b642f775fda5c8f5db363271a1902358cf507160b0f4f32948d0646e22eb49c2d688dd00ffe85a8f5219d28df80f35a334827e243cbf55f6", @nested={0x4, 0x1f}, @generic="e483b247728872251f6f37c05cabdb1b0e6a46b9f12cf7e1d8112b634e085710cba9b98461b95793c3d0199002a2f3b751fa2a83ba624a2c98043ad502b1fce7c9edf5aa210e96f9116372a28166e5c0396ff8958960826f0269e0b1a7e8c1839ce010f10a55bb022c6e8280dc88b8be9b33019a13b5e2009ef2371f28086043fce31402c27c3a2b40332d898760b2e6d631d4bf7acfd1b2101e4a1af53145", @generic="7b5ba2cc8f8457a438034b0f74f45dd3ec99a62a76679c2539cb426ad4a5e2716e704d17e9e880a34d30a5709450150f035aaae46fda13d992058829b8c49fca0be7a081e2079f53f6a96c76295ba73ec3ae921c545c23ba9c846b4d161e91e16710363dcdbba5bf24e62f7db63afefc3731d6280e9742", @nested={0x4, 0xd4}, @generic="331221d750ee038f31f9213dfec186db925b538e6e2908acfef604b458272f22d97c4f9ceffd287fa5958cfb5cd408778e747fba30f910c9004b40782c31a6a5fdebaeca288536ad3f29c92ba9d14277e9744bfc78c234de2b90d42236fabcbc6ecd47645343e8db00bdfed876864f00f9691bc501d47e3d37e8b1b5f3f1c5bd80df479e423d4219e9c712758877ebc33c3c4a70a344d41dee3163312bd69de81dc5952d82f57e2b1d87adee61c6e690f61bd7f859714e80c72bd3d7da21c259a3cadac87345da80e7543e537d052a1448ff98918e0b38d502b6", @generic="858510c47a919b2958a76d9dec5c10a123320d6a2e7666dda47a5c03f4d76d6347c99ebb9aa631570d1800ca89ae0bd1d3cfad23f5e8aab451eeebeac04c3b0f8bba9611358fd50c9266c802f476a7895578e13193a04980", @typed={0x8, 0xcb, 0x0, 0x0, @pid=r4}, @typed={0xc, 0xf3, 0x0, 0x0, @u64}]}]}, @TIPC_NLA_PUBL={0x1d7, 0x3, 0x0, 0x1, [@typed={0x8, 0xb1, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x10, 0x10e, 0x0, 0x1, [@nested={0x4, 0x2b}, @nested={0x4, 0x133}, @nested={0x4, 0x119}]}, @typed={0xfe, 0x104, 0x0, 0x0, @binary="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"}, @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x30}}, @generic="b338db9d00031e84660325023fb99c8568cb518d85000d864013ab7561220deab0974c77b47240f33020ce9f968919c517f9176e1a1cbc367e7392c1a7c31b09e057647be6d7eb8d8482092c9ca7ad45aaa966ccdd433fac5eda05fb2f44390d363462a86eb28955b4cf1f169625b6c0d2e911a4c579f2379f1ce8216b87878f9ae3686e21a7fedd249a3df68b842488eb31e1e864a58271010b1a7bafac858fa7b33b7e315d3b5fad5550eeb2260cce", @generic="925fad"]}, @TIPC_NLA_NAME_TABLE={0x1c2, 0x8, 0x0, 0x1, [@generic="f79c8f43822c0d3616a0b90483aa59200837188117b45c97dffffb85dc8ae6a157a3f25f33896504a11fbe659180d8c97480cb9d3f926f69c0e107b455460091dd1d853eb1cc81052cfd60ddc91b", @nested={0x75, 0xf6, 0x0, 0x1, [@nested={0x4, 0x12d}, @typed={0x14, 0x18, 0x0, 0x0, @ipv6=@loopback}, @generic="c11dcc6e55e469b7f79746f6c97958fd2f04745fed0f4ceb93bc63e1f07c79f28a9cf8c839dbb0eb1b06541502229bcf0d05b3662998b42806d116279d507ca9b8b949bc3a285c233551a4779a6f50e1257baad8ed4527a0e3"]}, @typed={0x5, 0x74, 0x0, 0x0, @str='\x00'}, @nested={0xee, 0x118, 0x0, 0x1, [@typed={0x8, 0x88, 0x0, 0x0, @pid=r5}, @nested={0x4, 0x63}, @generic="cddbec082e2966799211d7209c7653008536dc6dafd1949e58ef6f85069801a8bd119daaba61f3070941a6790cee122b3caf5365a76cb9c4e16f5b3b54c9ba221cffef878802bb62729ac9da498d6235be326be12e0966c992166310dff328763a9a1e9369c60b1a43c0ff1366fa0348d7a693cd7673cba4db31b8ac8e718bc08ca92cf876540d4fa2f7581395285816f38ebb7d2f3d00b32bd5a3d97dcd7329550d133aa63d44298929df00d8349cf35d2af93ded5af7fbb9be6b698f9387befc4137e05760d7e948a7", @typed={0x8, 0xd6, 0x0, 0x0, @fd=r0}, @nested={0x4, 0xe2}, @typed={0x8, 0x34, 0x0, 0x0, @pid=r6}]}]}, @TIPC_NLA_BEARER={0x65, 0x1, 0x0, 0x1, [@nested={0x24, 0x145, 0x0, 0x1, [@nested={0x4, 0x1f}, @nested={0x4, 0xd2}, @typed={0xc, 0xaa, 0x0, 0x0, @u64=0xffffffff}, @nested={0x4, 0x8e}, @typed={0x8, 0xf1, 0x0, 0x0, @pid=r7}]}, @generic="96ffc2c58a8f05c2c2511a31cd272255bbb4b8b31beb0be084c9388bda8e5e112a984e215612ef9300b534e3e891b6c370a125f0a44c6aa5ab89859e05"]}]}, 0x744}, 0x1, 0x0, 0x0, 0x4000}, 0x8c0) setsockopt$auto(0x3, 0x10000000084, 0xa, 0x0, 0x20) mmap$auto(0x0, 0x40009, 0xa, 0x9b72, 0x2, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) fanotify_init$auto(0x65, 0x2) setresgid$auto(0x0, 0x0, 0x8) ppoll$auto(&(0x7f0000000000)={r0, 0x8, 0x4}, 0x2, 0x0, 0x0, 0x8) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/version\x00', 0x0, 0x0) r8 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video23\x00', 0x28001, 0x0) write$auto(r8, 0x0, 0x9) write$auto_console_fops_tty_io(r0, 0x0, 0x0) 8m26.668171187s ago: executing program 4 (id=522): openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/buddyinfo\x00', 0x60200, 0x0) r0 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f0000000000)={0x20, r0, 0x1, 0x70bd23, 0x25dfdbfe, {}, [@HWSIM_ATTR_IFTYPE_SUPPORT={0x8}, @HWSIM_ATTR_SUPPORT_P2P_DEVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40c8}, 0x4048000) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x102, 0x0) write$auto_console_fops_tty_io(r2, &(0x7f0000000840)="4cea6ed1dc1f91f3c388b5622a274610e10800ca08ba7aa1995d92e1d0ae2ef23f241bb2bfd9800e9b3b39", 0x2b) 8m26.486496705s ago: executing program 4 (id=525): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) recvmmsg$auto(r0, &(0x7f0000000300)={{0x0, 0x2, &(0x7f0000000280)={0x0, 0x40009}, 0xc, &(0x7f0000000100), 0x406, 0x8}, 0x5a57}, 0x80000, 0x1, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) mknod$auto(0x0, 0xc9, 0xc8) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x20800, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/block/sda/sched/write2_next_rq\x00', 0x400, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r1, &(0x7f0000000340)=""/179, 0xb3) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 8m25.951953361s ago: executing program 4 (id=530): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) write$auto(0x3, 0x0, 0xfdf3) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x1f) 8m25.772030218s ago: executing program 4 (id=532): openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000026d00)='/dev/dri/card1\x00', 0x2000, 0x0) mmap$auto(0x0, 0x202000b, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="015f9134f68d49f3d5a023"], 0x2c}, 0x1, 0x0, 0x0, 0x4801}, 0x20008000) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfbe}, 0x2, &(0x7f00000002c0), 0x7, 0xa505}, 0xa}, 0x4, 0x4008) r2 = socket(0xa, 0x3, 0x3a) ioctl$auto(r2, 0x890b, 0x1) setreuid$auto(0xffffffffffffffff, 0x8) r3 = pidfd_open$auto(0x1, 0x0) setns(r3, 0x2000000) madvise$auto(0x0, 0x1010001, 0x100000003) r4 = io_uring_setup$auto(0x6, 0x0) write$auto_hwsim_fops_group_(r4, &(0x7f0000000040)="3ceb09be08046d4ded496f997d9695fef3208813ee11248528e9287aead271845438cf594a172d51169cac6e158f47ef819e56877a1d5b13872454baa2998ad3433b53fa3ce14f30d9aa176795571744da423629c46c7aa60e06169a16537341ebb2f701fe6217192df0c7c8267dd23de65ae67a6c6d8019db24fdf850cc6adaeb149db4d84716e07667b7353a409bcee0c2506b786aaa40b602a5786b62ff0345b5f0f3b7543eff456bf19e0cedeac30b4214bcd51c8def781b755e1f192a67a5b49b1e38933cf4b75f27191310f949a81d1f3dd415abb7a2593a0509d474ef877b04a3cd39c37c99d7dbcfa1665223d98b5f59464efbe9", 0xf8) read$auto(0x3, 0x0, 0x80) close_range$auto(0x2, 0x8, 0x0) openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x428983, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3}, 0x6b) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x3}, 0x55) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/pnp0/00:01/resources\x00', 0x0, 0x0) 8m25.452128006s ago: executing program 4 (id=536): rt_sigqueueinfo$auto(0x1, 0x7, &(0x7f0000000040)={@siginfo_0_0={0x0, 0x5, 0xfffffffb, @_sigpoll={0x52, 0x7}}}) keyctl$auto(0x12, 0xf, 0x40000000c6e9, 0x81, 0xa472) 8m25.14726728s ago: executing program 4 (id=539): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x23, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x6) timerfd_create$auto(0x0, 0x0) socket(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_timens_offsets_operations_base(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) socket(0x2, 0xa, 0xa) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x400, 0x0) socket(0x2, 0x1, 0x84) io_uring_setup$auto(0x6, 0x0) sendmsg$auto_IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x64004011}, 0x0) socket(0x18, 0x5, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, 0x0, 0x20342, 0x0) r0 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/ns/cgroup\x00', 0x80, 0x0) ioctl$auto_NS_GET_USERNS(r0, 0xb701, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x55) socket(0x2, 0x3, 0xa) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x8) connect$auto(0x3, &(0x7f00000018c0)=@l2tp={0x2, 0x0, @loopback, 0xfffffffd}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x18) 8m24.903444006s ago: executing program 35 (id=539): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x23, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x6) timerfd_create$auto(0x0, 0x0) socket(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_timens_offsets_operations_base(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) socket(0x2, 0xa, 0xa) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x400, 0x0) socket(0x2, 0x1, 0x84) io_uring_setup$auto(0x6, 0x0) sendmsg$auto_IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x64004011}, 0x0) socket(0x18, 0x5, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, 0x0, 0x20342, 0x0) r0 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/ns/cgroup\x00', 0x80, 0x0) ioctl$auto_NS_GET_USERNS(r0, 0xb701, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x55) socket(0x2, 0x3, 0xa) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x8) connect$auto(0x3, &(0x7f00000018c0)=@l2tp={0x2, 0x0, @loopback, 0xfffffffd}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x18) 7m41.595935563s ago: executing program 5 (id=840): mmap$auto(0x0, 0x40009, 0x7, 0x18, 0x7, 0x28000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop6/queue/nr_requests\x00', 0x1a1a42, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x20200, 0x0) socket(0x21, 0x800, 0x100) socket(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000000), r1) clone$auto(0x7fff, 0xff, 0x0, 0x0, 0x7) socketpair$auto(0x8, 0x1, 0x8000000000000000, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) r3 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x129800, 0x0) ioctl$auto(r3, 0x900064b7, 0xc14) r4 = socket(0xa, 0x801, 0x84) splice$auto(r4, 0x0, r4, &(0x7f00000000c0)=0x200, 0x7, 0x3) ioctl$auto_TIOCSETD2(r2, 0x5423, 0x0) r5 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$auto_KVM_CHECK_EXTENSION(r5, 0xae03, 0xea) ioctl$auto_TIOCSTI2(r2, 0x5412, 0x0) write$auto(r0, 0x0, 0x8) 7m40.725838151s ago: executing program 5 (id=846): openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x129800, 0x0) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/sctp/assocs\x00', 0x101800, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, r0, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup$auto(0x23, 0x0) socket(0xa, 0x3, 0x6) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) socket(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f00000000c0)='./cgroup\x00', 0x204040, 0x12f) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/tty34\x00', 0x629042, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/controlC2\x00', 0x141200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000900)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:21/sun\x00', 0x2000, 0x0) openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/smaps\x00', 0x42000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptywa\x00', 0x400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) socketpair$auto(0xfffffffb, 0x4, 0x7, 0x0) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x0, 0x0) ioctl$auto_TIOCSETD2(r1, 0x5423, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x3f000000) 7m40.473624463s ago: executing program 5 (id=848): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x80002, 0x73) r1 = io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) bind$auto(0x3, &(0x7f0000000080), 0x6b) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x6, 0x5, 0x0) msgctl$auto(0x2, 0xc, &(0x7f0000000080)={{0x2, 0x0, 0x2, 0x6, 0x9, 0x20000002, 0x6}, 0x0, 0x0, 0x7, 0x5, 0x1, 0xf2, 0x0, 0x412f, 0x1, 0x5}) socket(0xa, 0x2, 0x73) socket(0x2, 0x80002, 0x73) io_uring_setup$auto(0x9, 0x0) setsockopt$auto(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0xc) bind$auto(0x3, &(0x7f0000000080), 0x6b) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_OVS_DP_CMD_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010026bd7020f8dbdf250100000008000200", @ANYRES32=0x4, @ANYBLOB="080001004866520008000200", @ANYRES32=0x9, @ANYBLOB="c52e9afdf2eee9f03167a1de563f154ead40ea6fab104d60bca6d78ad27aaf8621753e68a5c7436556abb5a4d93d1ad21c0d46cb0737a960326c06149e8633"], 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x0) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_DP_CMD_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800e4578553d6fabe500000", @ANYRES8=r3, @ANYBLOB="01002abd7000fedbdf2502"], 0x38}, 0x1, 0x0, 0x0, 0x20040011}, 0x20000000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fcntl$auto(0xffffffffffffffff, 0x401, 0x5) sendmsg$auto_OVS_METER_CMD_SET(r2, 0x0, 0x20000080) write$auto(0x3, 0x0, 0xfffffdef) 7m39.604039899s ago: executing program 5 (id=850): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mlockall$auto(0x2) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) brk$auto(0x7fffffffafff) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/block/nbd15/sched/starved\x00', 0x2880, 0x0) brk$auto(0x7fffffffefff) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) mmap$auto(0xff010000, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000000000) 7m38.737436302s ago: executing program 5 (id=853): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/suspend_stats/last_failed_dev\x00', 0x2000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f00000001c0)=""/229, 0xe5) futex$auto(0x0, 0x8, 0x8243, 0x0, 0x0, 0x4) getsockopt$auto(0x3, 0x200000000001, 0x3b, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) fchdir$auto(r1) mbind$auto(0x0, 0x1, 0x0, &(0x7f0000000000)=0x6466, 0x7, 0x1f) clone$auto(0xfffffffffffffeff, 0x2, &(0x7f0000000040)=0xfffffffb, &(0x7f0000000080)=0x3, 0x3ff) mprotect$auto(0x1ffff000, 0x8000000001000001, 0xd) mprotect$auto(0x1ffff000, 0x8000000000002001, 0x4) pselect6$auto(0x101, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x899, 0x5}, &(0x7f0000000180)) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0004, 0x19) madvise$auto(0x0, 0x80000001, 0x8) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) madvise$auto(0x0, 0x2002003f0, 0x15) open(&(0x7f0000000000)='./cgroup\x00', 0x0, 0x64) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x1, 0x0) futex$auto(0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffd6) r2 = socket(0xa, 0x5, 0x84) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) sendmsg$auto_OVS_FLOW_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) sendto$auto(r2, 0x0, 0x401, 0x101, &(0x7f0000000000)=@generic={0xa, "e2e18340cba8fe8000"}, 0x1c) tkill$auto(0x1, 0x7) 7m35.988439831s ago: executing program 5 (id=867): r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/mptcp/available_schedulers\x00', 0x80000, 0x0) read$auto(r0, &(0x7f0000001080)='.&(]\x00', 0x6) setresuid$auto(0x2, 0xffffffffffffffff, 0x200) socket(0x2, 0x1, 0x0) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/tcp6\x00', 0x0, 0x0) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f00000010c0)=""/4096, 0x1000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) keyctl$auto(0x5, 0xfffffffd, 0x101, 0x1, 0x4000000000b8c) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0x3, 0xc0104d04, 0x38) keyctl$auto(0xb, 0xfffffffd, 0x7, 0xfffffffffff00003, 0x6) 7m35.771873982s ago: executing program 36 (id=867): r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/mptcp/available_schedulers\x00', 0x80000, 0x0) read$auto(r0, &(0x7f0000001080)='.&(]\x00', 0x6) setresuid$auto(0x2, 0xffffffffffffffff, 0x200) socket(0x2, 0x1, 0x0) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/tcp6\x00', 0x0, 0x0) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f00000010c0)=""/4096, 0x1000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) keyctl$auto(0x5, 0xfffffffd, 0x101, 0x1, 0x4000000000b8c) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0x3, 0xc0104d04, 0x38) keyctl$auto(0xb, 0xfffffffd, 0x7, 0xfffffffffff00003, 0x6) 5.497479307s ago: executing program 7 (id=3675): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) r0 = socket(0x2, 0x80002, 0x73) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) (async, rerun: 64) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_dvb_dvr_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) (async, rerun: 64) io_uring_setup$auto(0x6, 0x0) (async, rerun: 64) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1a1942, 0x0) (async) r1 = socket(0x2, 0x5, 0x0) (async) socketpair$auto(0x1e, 0x1, 0x0, 0x0) (async) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x0, 0x0) ioctl$auto_TIOCSETD2(r2, 0x5423, 0x0) (async, rerun: 32) ioctl$auto_TCFLSH2(r2, 0x8924, 0xfdfdffffffffffff) (async, rerun: 32) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) (async) r4 = socket(0xa, 0x1, 0x0) (async, rerun: 32) r5 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r6 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000880), r5) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) sendmsg$auto_BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYRESOCT=r1, @ANYRES32=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0xc840}, 0x4040810) (async, rerun: 32) ioctl$auto(r3, 0x5606, 0x1) (async, rerun: 32) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/fs/cifs/smbd_max_frmr_depth\x00', 0x40302, 0x0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_IOAM6_CMD_ADD_SCHEMA(r8, &(0x7f0000000240)={0x0, 0x36, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) sendmsg$auto_IOAM6_CMD_ADD_SCHEMA(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r9, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@IOAM6_ATTR_SC_ID={0x8, 0x4, 0x5c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40440c5}, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mbind$auto(0x0, 0x98, 0x7af, &(0x7f0000000000)=0x6466, 0x7, 0x7fd) (async) mprotect$auto(0x1ffff000, 0x8000000001000001, 0xd) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 5.452120359s ago: executing program 6 (id=3676): open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) r0 = open(0x0, 0xeee00, 0x31) mmap$auto(0x0, 0x5, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto(0x3, 0x0, 0x100082) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) clone$auto(0x8001, 0x5, 0xffffffffffffffff, 0xfffffffffffffffc, 0x6) writev$auto(0x1, 0x0, 0x1) socket(0xa, 0x2, 0x73) write$auto_msr_fops_msr(r0, 0x0, 0x0) fcntl$auto(0x0, 0x407, 0x100000) mlockall$auto(0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0x26, 0x80805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x3, 0x2010000000000) sysfs$auto(0x2, 0x1e, 0x0) fsopen$auto(0x0, 0x1) fsconfig$auto(r1, 0x3, &(0x7f0000000000)='+\x00\xc04\x95\x96XD\x11T\x11\xa2w\xd55\xea|-&\v\xa9\xc5\xb1\xc6\n\xb0{\xe8', &(0x7f0000000040), 0x3) mmap$auto(0x0, 0x200004, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/clear_refs\x00', 0x404241, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) 5.011983542s ago: executing program 7 (id=3677): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0x19, 0x401, 0x1) r0 = socket(0x2, 0x1, 0x0) bind$auto(r0, &(0x7f0000000040)=@in={0x2, 0x4e23}, 0x67) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x2, 0xb}, 0x800009}, 0x5, 0x20000000) rseq$auto(0x0, 0x8000, 0x0, 0x6) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000980)='/sys/devices/platform/dummy_hcd.5/usb6/power/level\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f00000009c0)=""/231, 0xe7) geteuid() mmap$auto(0x0, 0x5, 0xfffffffffffffe01, 0x8011, 0x3, 0x8000) close_range$auto(0x2, 0x8, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0x15, 0x5, 0x0) r3 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="18000000", @ANYRES8=r3, @ANYRES8=r2, @ANYRES32], 0x18}}, 0x80) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10048884) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x7, 0xffffffffffff0001, 0x8) socket(0xa, 0x2, 0x0) select$auto(0x3, 0x0, &(0x7f0000000100)={[0xd, 0x200, 0x0, 0xc, 0x8, 0x3, 0x6, 0x2, 0x9, 0x5e582970, 0x4000000000000000, 0x2, 0x4, 0x5, 0x8, 0x6]}, 0x0, 0x0) write$auto(0x3, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1b7573919a8c4e4}, 0x810) bpf$auto(0x0, 0x0, 0xfbf) 4.146927286s ago: executing program 7 (id=3683): syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socket(0x1, 0x6, 0x1) close_range$auto(0x2, 0x8, 0x0) r0 = open(0x0, 0x22240, 0x155) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) mq_notify$auto(0x4, &(0x7f0000000040)={@sival_ptr=0x0, @inferred, 0x1, @_tid}) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bdi/mtd-0/min_bytes\x00', 0xc0002, 0x0) read$auto(0x3, 0x0, 0x80) write$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NL802154_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmmsg$auto(r0, &(0x7f00000000c0)={{0x0, 0x2, 0x0, 0xa7, &(0x7f0000000140)="346afcc2ec1717dd5f9e30307c80920a3f58e736e759105f87a4225f71d0d03d00"/58, 0x8000, 0x8000}, 0x8}, 0x7, 0x9) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0xff, 0x0, 0x1, 0x3}, 0xed7138c}, 0xb, 0x0) socket$nl_generic(0x10, 0x3, 0x10) madvise$auto(0x0, 0x200007, 0x8) socket(0x2a, 0x2, 0x0) r1 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0x28082, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) io_uring_setup$auto(0x40000002c55, 0x0) ioctl$auto(r1, 0x40104d14, 0x8) mmap$auto(0x0, 0x9, 0xc00000072, 0x8b72, 0x1000000002, 0x8000) get_robust_list$auto(0x0, 0x0, 0x0) r2 = openat$auto_dynamic_events_ops_trace_dynevent(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/dynamic_events\x00', 0x80202, 0x0) write$auto(r2, 0x0, 0x1) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xb, 0x100000005, 0x1ffde, 0x3, 0x6, 0x2, 0x9, 0x5, 0xffffffffffffffff, 0x4, 0xb3, 0x7, 0x2, 0x7, 0x5, 0x7, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, [0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x1, 0x200000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb6, 0xfffffffffffffff9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x40, 0x0, 0x0, 0x73cc, 0x0, 0x2, 0x0, 0x0, 0x4]}, 0x1fe, 0x81) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) 3.532843666s ago: executing program 6 (id=3687): sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{&(0x7f0000000040), 0x80012, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000002) r0 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000006400)={0x0, 0x0, &(0x7f00000063c0)={&(0x7f0000004400)={0x18, r0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0xf0ffffff, 0x48000}, 0x10048000) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="cf017170f363a5d45d75ea79d1e1e88c34d17636d0b50bfc7cf5a75e1ad6b0fb3fd9905ac9297c73447d0b82486e", @ANYRES8, @ANYRESDEC, @ANYRESDEC, @ANYRES64, @ANYRESOCT], 0x1ac}, 0x1, 0x0, 0x0, 0x4}, 0x4c88d) sendmsg$auto_NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x24008000) 3.248113457s ago: executing program 6 (id=3688): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000004d40), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSC(r0, &(0x7f0000007500)={0x0, 0x0, &(0x7f00000074c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf2502000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) 3.203424332s ago: executing program 7 (id=3690): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x0, 0x0, 0xa3) getsockopt$auto(0x100000006, 0x1, 0x33, 0xfffffffffffffffe, 0x0) mmap$auto(0x0, 0x20009, 0x20004000000000df, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x163340, 0x2a) r1 = socket(0x2a, 0x2, 0x1) connect$auto(r1, &(0x7f0000000140)=@qipcrtr={0x2a, 0x1}, 0x57) write$auto(0x3, 0x0, 0x3f00) madvise$auto(0x0, 0xf663, 0x15) futex$auto(0x0, 0x6, 0x47, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$auto(0x3, 0x0, 0x0) setsockopt$auto(0x4, 0x1, 0xc, 0x0, 0x6) sendmsg$auto_GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) 3.067907759s ago: executing program 7 (id=3691): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0x19, 0x401, 0x1) r0 = socket(0x2, 0x1, 0x0) bind$auto(r0, &(0x7f0000000040)=@in={0x2, 0x4e23}, 0x67) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x2, 0xb}, 0x800009}, 0x5, 0x20000000) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f00000009c0)=""/231, 0xe7) geteuid() mmap$auto(0x0, 0x5, 0xfffffffffffffe01, 0x8011, 0x3, 0x8000) close_range$auto(0x2, 0x8, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0x15, 0x5, 0x0) r3 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="18000000", @ANYRES8=r3, @ANYRES8=r2, @ANYRES32], 0x18}}, 0x80) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10048884) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x7, 0xffffffffffff0001, 0x8) socket(0xa, 0x2, 0x0) select$auto(0x3, 0x0, &(0x7f0000000100)={[0xd, 0x200, 0x0, 0xc, 0x8, 0x3, 0x6, 0x2, 0x9, 0x5e582970, 0x4000000000000000, 0x2, 0x4, 0x5, 0x8, 0x6]}, 0x0, 0x0) write$auto(0x3, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1b7573919a8c4e4}, 0x810) bpf$auto(0x0, 0x0, 0xfbf) 2.956036818s ago: executing program 8 (id=3692): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_OVS_CT_LIMIT_CMD_DEL(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000000300)={0x34, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x19, 0x1, 0x0, 0x1, [@typed={0x8, 0xbb, 0x0, 0x0, @fd}, @typed={0x8, 0x7e, 0x0, 0x0, @fd}, @generic="dac8f9b74b"]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c4}, 0x8800) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000000008000) r2 = socket(0x10, 0x2, 0x0) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0f0026bd7000fcdbdf9907"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1e00df45"], 0x1ac}}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB='V'], 0x1ac}, 0x1, 0xffff0000}, 0x40000) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/unix\x00', 0x480, 0x0) 2.939962541s ago: executing program 6 (id=3693): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) setrlimit$auto(0x1000000007, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) mlockall$auto(0x7) madvise$auto(0x0, 0x7, 0xfffffffa) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60044061}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0xa, 0x801, 0x84) connect$auto(0x3, &(0x7f0000000140), 0x59) listen$auto(0x3, 0x81) r1 = accept$auto(0x3, 0x0, 0x0) mlockall$auto(0x7) shmat$auto(0x0, &(0x7f0000000580)='(\x00', 0xfffffffe) epoll_create1$auto(0x8000000000000000) mremap$auto(0x40000, 0x84, 0x0, 0x7, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_NEW_INTERFACE(r2, 0x0, 0x2) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x4000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0xffffffffffffffff, 0x3, r2) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) close_range$auto(r0, 0x8000, 0x8) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) 2.633893617s ago: executing program 8 (id=3694): r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC0\x00', 0x80100, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000001280)={0x80000000, 0x0, "52ec105969e9f049c7b1129cb5ba7883", "446085a63d0b721900", "b4694bbd7232d8ce501df386a91a7da7d600000000000000fe0700", "3d1bec2e9311a51104a58f410a52ee356a37c4ecd7683d101b82e566fadcd1805a5b096d713e4d4c38c8ae3aec0efdfd000016f9b018789f9d29093bddb5afbeb819dd2050f40694f6cb28057b87ae00", "d7828067e7f88b0886ff74d7aab2f73c", "b0442b29b2eec19cd4d0addd399af7923ceb70647dc85f23c46fd2611f0866bf9d7722aa9b58dd1206104ee616b8f001992c4e640500123e001acfe8cbbdac1d853a9e00000000000000001400", "1d7c2c6271c2b8a642c27f914ac54bf625e5ce94b857daae235faf726dc11e853765cdb55bc827bc6e90ec2fd96e08e861ee4e9731f6f47bdbf9a4331b753b04fc47350c4881d9d902d6aa0be5af8dc8017e717f474e67498de45d482d003aa23257d5f7ca31c20ab2696aa2f94a255732f95580d3b8d0e20a78496a73a01505"}) 2.426603034s ago: executing program 8 (id=3696): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x15) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) setresuid$auto(0x2, 0x7, 0x8080) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x26004814}, 0x0) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 2.144279952s ago: executing program 8 (id=3697): r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{@raw=0xfffffff4, 0x100110d, 0x10000, 0x6, "e927783f468fa2e92fe8ec7a46cbb766439daa1ee1aa00000000e1800000000000000000040000660e07013f"}, 0x6, 0x5, 0x4, @raw=0x403, @integer={0x0, 0x8, 0x5}, "a4699d30a05edbe0d28473c399a7dc920b153e9b1675451d7de94b4123f970bedd3460c667373fcc59b584d81592f6ab606c276852295e00af49e6de6e768034"}) 1.888105397s ago: executing program 8 (id=3698): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_UPD_RXSA(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230027bd7000fcdbdf2508ffe9000c000380050001800300000004000280080001"], 0x2c}, 0x1, 0x0, 0x600000000000000, 0x4008000}, 0x44044) 1.721381278s ago: executing program 1 (id=3699): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x0, 0x0, 0xa3) getsockopt$auto(0x100000006, 0x1, 0x33, 0xfffffffffffffffe, 0x0) mmap$auto(0x0, 0x20009, 0x20004000000000df, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x163340, 0x2a) r1 = socket(0x2a, 0x2, 0x1) connect$auto(r1, &(0x7f0000000140)=@qipcrtr={0x2a, 0x1}, 0x57) write$auto(0x3, 0x0, 0x3f00) madvise$auto(0x0, 0xf663, 0x15) futex$auto(0x0, 0x6, 0x47, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$auto(0x3, 0x0, 0x0) setsockopt$auto(0x4, 0x1, 0xc, 0x0, 0x6) sendmsg$auto_GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.720571753s ago: executing program 8 (id=3700): setpriority$auto(0x1, 0x0, 0xfffffffd) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x2, 0x0) r0 = io_uring_setup$auto(0x1, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) unshare$auto(0x9) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mq_unlink$auto(0x0) setrlimit$auto(0x1000000007, 0x0) connect$auto(0x3, 0x0, 0x55) mremap$auto(0x0, 0x8000000000000008, 0x3fd6, 0x3, 0x0) bind$auto(0xffffffffffffffff, &(0x7f0000000000), 0x3) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) brk$auto(0xffffffffffffff66) syz_genetlink_get_family_id$auto_gtp(0x0, 0xffffffffffffffff) socket(0xa, 0x2, 0x73) setsockopt$auto(0x4, 0x29, 0x3, 0x0, 0x200577) setsockopt$auto(r0, 0x1, 0xf, 0x0, 0x1ff) sendmsg$auto_BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_BLA_ADDRESS={0xa, 0x1f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_TT_ADDRESS={0xa, 0x10, @random="e59ea5c6637c"}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x20004012) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x1}, 0x55) gettid() 1.280186913s ago: executing program 1 (id=3701): mmap$auto(0x0, 0x100, 0x4000000000df, 0x80000000eb1, 0x401, 0x8000) r0 = socket(0x10, 0x2, 0x0) io_uring_setup$auto(0x4bf15e08, &(0x7f0000000000)={0x408, 0x3, 0x10101, 0x6fb7, 0x8a, 0x4, r0, [0x100, 0x7, 0x7f], {0x2, 0x7, 0x3034, 0xc, 0x8f, 0x5, 0x5, 0xfffffff9, 0x6}, {0x4000, 0x3, 0x0, 0xbffff000, 0x8, 0x20b85, 0x5, 0x837, 0x8}}) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB='_\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x7}, 0x3, 0x0) 1.196034252s ago: executing program 6 (id=3702): openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timer_create$auto(0x9, 0x0, 0x0) unshare$auto(0x9) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0xc8, 0x400454c8, 0x5c8d) getdents64$auto(0xffffffffffffffff, 0x0, 0x7) r0 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f0000000000)={0x1c, r0, 0x1, 0x70bd23, 0x25dfdbfe, {}, [@HWSIM_ATTR_IFTYPE_SUPPORT={0x8}]}, 0x1c}, 0x1, 0xfffffffd, 0x0, 0x40c8}, 0x4048000) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8002, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/amidi2\x00', 0x88b5ed1cff88094f, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0x500, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_packet(0x0, 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) r3 = fsopen$auto(&(0x7f0000000000)='\x00', 0x400) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000003e00), r4) open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0xdb) sendmsg$auto_NETDEV_CMD_NAPI_GET2(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="09032bbd7000fedbdf250b000000080001000819"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1.136701157s ago: executing program 7 (id=3703): r0 = openat$auto_force_wakeup_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/hci0/force_wakeup\x00', 0x88f42, 0x0) write$auto_force_wakeup_fops_hci_vhci(r0, &(0x7f00000000c0)="439b327105309737a6098f0ccbda429ac6a1bc2b724c3d466452d59f9308e0acaf79080013c4865fa20949639dbb7afba632cbc55a61ff88468132fcdc911794f0cfeae54207feebfe966b4bcc90d4623b6ed99b416a1312e4d4a317025cd56e6427c4bedfad4d18fe1ec39daf68d40a37a1b998f06fe7c02a6c7e63df07a9ce69846bea82a7ac465ec71cd147a50cf00528ed8c2395e8c9d888fc9a13bb97552267b47a55671517e67a19abee4ebb014d563dd7762db85d5224d46729968f7e1ccf246df72d987954657ad6fd111ed4e653aa875528e5d367d1b838eaec99af9100bff1974abf203f4f7273e2357488ca6748eeff2cb7aa2470b9a48a23a87181a500942976287378a3ec9229cc1ee542162239aa4fabef3cffeaabccf417e26ac2aaaaee3fcc9a15b95bb4412d766f968cf5a07e8cafadd8554dbd1289706fea003d7231dd745ec678dd1c4303df584d03d05b32f5e6ccfb88a0ee702c867df915a6935cd2b415341a4c2d57c470987a2a3ad69e2ee1c785e5e33fef7cb7106db5c0db210f157f31d892b42bc5aa7e0081feaa64849f301c534e72b66cc01b198b0002ad224678dccafd9e7768476bd9947a49fa9f5a187882bf40eec90193ad4204a72d84dd57e1c1ffc4cd3030b5beb0cc29ba954b7cfd1af5f093ed848460c7c2f1d383507a3d88ffef827388b6ffc759982eaa470c152d58ece716e0a12af5b8a167c0f7a56fb01b2b768e98eee7fa6935e0f41a90e58c43b32a51555560be95bee6e6435f04ae079b2c436f301882035ce20d58133bb17f2b3ad1eff81fdb24a24d38ca97fca50c03150b3810d0820588f988caf4d2deb6e247e6b223f37f75d68cc92c8cd58b946cc9b3c64d1eb54118df991918680abae03637702011832b4e9a248d84d0ce4881fb6a775d43387b1a3c21975c0164d56f4543599b4eeb6641b263709dc6879f1a038bcefb8af326426cc1352a4d80e100fa4cd7ac929d5359f747b758373b1f6fa8c2d4383566dbf417144407c46025decc76fe993a2a9a4ed066dcaa441aeb3d96a0de8aad4e54e586bc4c2803392213aa1ac8ab1eb341ae0043c12e862fd8473ba3182ef767cd2fce201e49ca441744c1060cb5bd0c676062786e6ff6606240c548263ba90b46eae6ccbaab31bde6f187c6f30131d8739ba6a22d9762ae246260ae59ba5f67c923ce05e3ee08b54a9726be7db9b6d1162fff21fc4298be70dfaf66ccf53a16b81f2537b9698cc0376060e096310fc9602f57ac332ed1c4bffb0eaca706ac0623aada4ad266d91d8c5b0b6bd9625e80abacf8b17f5ed5de801972259ba69f1f46983798306b2667750f478908c8113086821421d669459aad38c46be451d6cc73f187d90e3c3d1b7b0eec60d241eef641fc032c9376e0561551a377f5ff1a39d5ffd37097f8fe928ca1a956bbf815ae500207cd3429f201d79a7cf285a13f98fd3c4e5a5c3ab0466fc6113c37c571fc0efab3ac77000bc909e475f1bccb66893522f6aef56c89ec51f62e4acd86036bfc196e3747f73431ac6965107df2c88a71a245edae43c4bb9b0c78415084b0180930e4c6ab539f23e1c125bfac65b41f07f72319b2e2cfdb729b3004bc2cb4cfd49f056997be17935c63a4d011aeb31325423cafbf6fe050eff9ccfea4c6e1d1a970e2a4e1cf0ce621a267437caae46408a434c2a6513c8bc1c7ff25498f2514f5d262642506f7bad33fc30dd6277e5249661c2e393e74ff7be370358bf6d5021a0e16155ddf0b869d777863bd157a69117e1e9b8994dab5c55a94fd1244ea807a8763430e5e809dad8f2c785146ec3cf0bdc33df782a9d401d2e7539e183f92f2f58305b39476cfb61888e5756d2b4cf1250ef7b33c6030a8d55b748bf7f500d80689d35939867429e7960dd47bd4575183d5bb5f4a30564457842dbb9ba60a3971e6071b35739c03d6b0907048eb7d47d750020f7598b668a2c7327569711c7f6a709289a942321c38e457406537fababb6bc015c87bfe85e32a97d2428727aecbe56947221e05b34fa826b8042eabf47776c593ea85567e4760e5fd327cfb9307c630053e10ad6a702ecb1b83a5de341a0a1ccdb2c62e1b341f593fe5f0de81a012505d0a0233fb8990173b38fdf8acf558e97b37fc97e1a8e352c61c962615092f9dfa5e735acf388030a4b1633019b22093af34c6f6adf4183541627773bf05de9aa63d1d570cc53dcca475e5b2847ace9242f0aff1dea2795b2764636d49f552a26e949375824b4c5173a530ca00ab7620cb57cc1316d33e5205e929255a58500ae4524b08f1c04a09cffb33a44687cc4241cc7ce3631413e755e144fa77fa83c8021a3ea19bdd9484fedbf3a63e761965ff129593284b82b1dd43d0331428f2b3b749f92767eaf4a78a9accf9c9f4b993ad0cddb9122b90f8aa681d37dcd93e2119320d6618a3070c4ab15283f2b7217912d41983489b74eaf8cf537a7e3a84a1dae5462292bf053008f3f81521bd50d2bf3d5bf22cc88834de1d09a6698e993ab8881d1d3a48eb5ffdaa809fca4acbd5ef37e93422ce5ec9bfcac658037b164599a7ee99357002ee5cbfb4c0d9db3318d91a3c983a7cfac9c27a7700c19a8f2b714d764c6957063671a1ce74eb6791dc37484a58d016495f955d26ab5263ef857f4cf579a3434c8f99f1261ae31d96488c8e264ddad813e8220e8e2699ca8d7fd6b79b32fcebf98954812d352086f23704634ae677f7511f7bf3dbccadc749729f8587be7bbf58562db29b21b7e9e352fee8a03e7fec18af4331a5066baffbd5c920a9e190c2bc004196e5640f2ddb4d96b1e97509e0d67c76bbcdd1ed624aaa22550736bb2cf2b44f2fca0e35eafa996955e3cb06bc57d773901aa7e1062798f4de430e41d4ee40390cc8fe1edf542d243ddf9b659a2de99279a514a6907bd114ffe453a4519a794d65a8fa730e97e3f85fd50ace55ca41d44d9d3661ec2b9022dc4d3822ca943601bf7224f51a830b626ee558f54caacc5307c7e47d1b048b3aaaa319915147ed11f98e3f5d72f69fb94542a26dbc788df21064e51fc2b83c85a9e5331317a4b85e07c112a0675dd07086a97ad4754720edb7ee772b732860cb97d9cc32c348c5c5acbedc7824e815ca6c999e91b9115e4056d8f57a07f4c8a44af191fec9f6e7ab77d5ec8e38f23da145030cf5a4aa12e285915c5f93f5de67d45284539d64d4576a620c4706c849bdb7e92f813dded0f82063de36279db2e2637d4bb6fa64e2724089e49c9a99d4a4d297563ad2cd99a85644a5d75c006d5f32a4f73f6ca7789ae4fc98cbc80a8ea62e832def193b9249a1df2734f7af72c83e8267cad386d234cd62bef3b1bfebce7ece7a00aaff72540b66dcb38f543c93808c1fa1e1aca777d3a6922e49f1f3c223dec6e8ef1a06b7d75292bb73b88f46a8df771270abd54ca7d03ec153db9157c24220b00ee16732d50782ad3093cf1ee7d312d1daabb8c2bb2cdadebc4f5fa916f0aae37b23de23ec57113f67a96761bfe53ce1de49ab506671bc13104f8056cb97cb6912b218f6399d6fb71cb7c9f53d77fff8ef2dff9310bbb1e352cafa42b2bac97ba5bddfc833360fd3907968cf447664efd9940b8293421bc819799b9b82a1fd37cfaaa7141846f594987063f54eb32818f6d20e308ebb53d2b3a9961f48a8add715e81d3368b6eafa15732ce3ad643e59e1ce8bc214af14112f9019c7ac0a892422abf9634f7443c41b4ab3c9128c0f4eeeea397f1c0984bc07bc797a721cf1bacfca3f211ce84d23a91b05f3a67783178269676c60d2c5a05357b0ef1bb2adccddb27f22eadd322bede4fd6da5fa64eb4444e227a5fafc9c303bf53d033fc85f7ca6fec08a9fa9f6e347890a4d2f82fb2a6934d8b12cb583360762ada36153f95a6b3cbbb54c917fcb4dd42a3cfeaae30ecb101fb74b3dd614ec284f9eb84b743f0f1bb78287e6250bb296921c7fec8dc46a828c870fae33bca543d468e2081e0138d4625b88bc22bce11ee58c13a0c62db6561eea04d52d86d512a8f95aa9ccc309b594c1eb1be6c792116b71cdfb4b3bea40889575fef0c35e30e4cddde57c38b1c6ab26f3e53cafe1737c44f7c08488041e39ec3410de5eefee866168c7e11c889390c3c2e1e0bd751bab1e6a5b5e614765241eb5b3162d38c13376d4669d5315b3094b8807bd50c520ee72837c8152afe64c85a9d1e3ead8b37c3b1ffa0eeab698ee8d82ad8cf16dcf76ca23e1a90c231dd2671ccef2e7d709ade91317721631210b2a44e7293cc64e0a8c1b74c3a42fb8e38cf40de45a5ca4966c5daeb8c475fde6273af86e69e30a1023b1892620f8d2d7e35d65a2746b5cac82c76268b0a38e6ee3984f16dc230703b9a5c4e668ac883bd3179ccd713d38ea7d577db27845ac8fbc59bbf1e550cb501ff85298fac29dc55073ce6db1c2d5c3253b48a1081bb273bea4498f692b2e745b31ccbf1143345aed41bbffb64b7cf51e422f8f2f30183680e1c8a84fc1e53d3a8981beb42ab8214c1794958a54956453cb4171477f7acedb08afc989591b6f98b52e486bded7c7b8609a364e698dccf9fba79e2d4c1336c1c96eec2e9ea2c5084b6de9f92435b5f8123eb5486ae74292bcddb0744b443abab53f780dedcab0256c2b9adb7e9d82ddf0e53b80ecb66abd3ae851752352a3c1be1ffac858ca4990d148f3fda79ca3e024d729a95f210d4feb1105cc1fb85c778c5348eafe75a9dc05c28dd2e47b3f9b991b851e3fd1aa650d9e1e52a4683e876497671a466874e9273b8b7d886564dafa2fcfdd0d9f6a086b6d92a81579204c3698da204854f14212c90d0c8ba73a826dd70535adff96576350cdf8e5a68fe3aa6477e0d5310808be085c46854f023a550f4f7e616ade97e35644c769bf7a0d67fe5c289bbf06314f167d5b87071043d9f97228ba3ee84c7d3266f93289febb9e9c4918c1e6d2c4b98030a34b85006bd2a7cddc1d24042ed02d8a718cb4f977d9f3fb2b641605acee1a3ff7d96f62ef6ecb6cb0cf2141858c0a7eaf8f87e80ae5ad3501a1db28ed39bb3b015c70d74c92a209d37cd405688bdf33a995952a258db0c99679d6eb3131951d29eaf21f78467f3b1ff4ac5fbdf477d8bef3f0a68482c2584c6c4a5dc6dad1434e0a88f4329549f1c4bfddd5d298e000017b6e8c9fd36899b3e71dc31b92918e8a7aed5c7db2d90d457cf4d7b8a57b7ab09afa8bd2d284b4293cb1b93c1b4ab97a80217aa77f77d6b519bfae60867081a2f3140b5cf546f49f49b189d7ea7b5006642e0feddbd4af1efd5fe5427af01f980efac6b48c69639d562f991a193d43aa2e8d763f769d529594b60414f449af60bc8105e2337bf68fc15a5e8eb08ee1b52aae00100c6f7d4fc0c96ad1ee5f61be72a74a6b9f3855c6cc3eb9f7b3d4765c87574048a41bfc9f8e6ed42495d8e887149332a0ba7ed0a77642dc51d674d857df4b8d3c6442f9347ebc68a80fe109686e25add5b7be8d29eaa4d2cce98e53565c75ce9669be424502d60797ae2c4667a0ae4ab3519012498e096ea61a8bdda79e1f4fb176fd12f9d5f56daf2d985eae43d664e9d1fac30cbb26d1dc7b334d5e2cd99524ee58a2f3fae716c6db3a9c5de2bea9df3ee6921c1d8ea8d69c11ee0a0858ef058bc523013fb3b9f5457c246680857b4686b5f4f872efa2f70b88fcaa40487d338c929e109dec86fc6be7352951bd7021a3ee7e28c79dbfc21c519034afbfbc5bf182f958f99ff142e5f4554b74a4bb68", 0x1000) write$auto_force_wakeup_fops_hci_vhci(r0, &(0x7f0000001780)='T', 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000001100), 0xffffffffffffffff) r3 = socket(0x2, 0x801, 0x106) getsockopt$auto(r3, 0x11c, 0x1, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_UPD_RXSA(r4, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="230027bd7000fcdbdf2508ffe9000c000380050001800300000004000280080001"], 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x44044) r6 = geteuid() r7 = fcntl$getown(r3, 0x9) sendmsg$auto_MACSEC_CMD_GET_TXSC(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000004b40)=ANY=[@ANYBLOB="f81200", @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r6, @ANYBLOB, @ANYRES32=r7, @ANYBLOB="07008400285c000004009e80"], 0x12f8}, 0x1, 0x0, 0x0, 0x4004040}, 0x200018c0) r8 = syz_clone(0x2200000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev$auto(r8, &(0x7f0000002980)={0x0, 0x4}, 0x3, &(0x7f0000002a40)={0x0, 0x7}, 0x4, 0x0) r9 = getpgid(0x0) sendmsg$auto_TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000015c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001580)={&(0x7f00000017c0)=ANY=[@ANYBLOB="30040000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="0000400004803300f88008002700", @ANYRES32=r0, @ANYBLOB="095aeb2bceef8e2e8e7e483aee1713b4b51113a1483a5047195be89ffabf7b64cc50bd58b99f090008009a00", @ANYRES32=r9, @ANYBLOB="0c000780080039000a010101"], 0x430}, 0x1, 0x0, 0x0, 0x80}, 0x800) socket(0xf, 0x3, 0x2) bpf$auto(0x0, &(0x7f0000000000)=@link_update={0xa, @new_map_fd=0x2, 0x7, @old_prog_fd=0x13b}, 0xa3) r10 = openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/hci1/force_suspend\x00', 0x20902, 0x0) read$auto_force_suspend_fops_hci_vhci(r10, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) 889.62321ms ago: executing program 1 (id=3704): mmap$auto(0x0, 0x0, 0x2, 0x100000eb1, 0x40000000000a1, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capget$auto(0x0, 0xfffffffffffffffe) r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec4\x00', 0x101901, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000100)={'\x00', 0xffff, 0x6, 0x2, 0x9b4, 0x9, "ce25aafc24b9952f997e703f222ce1", '\x00', "0001410c", '\x00', ["f5404de9641f0000000060c1", "70d9a9a3af9f39d000000001", "ef5ac4927ad89c5c00"]}) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) mmap$auto(0x0, 0x20009, 0x6, 0xeb1, 0x401, 0x8000) getcwd$auto(0x0, 0xffffffffffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) inotify_init1$auto(0x3000000000000) inotify_add_watch$auto(0x4, 0x0, 0xe6e) r1 = inotify_init1$auto(0x3000000000000) inotify_add_watch$auto(r1, 0x0, 0x2) open(&(0x7f0000000040)='X))\x00', 0x165943, 0x1d0) r2 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r2, 0xfffffffffffffd0e, 0x0) close_range$auto(0x0, r2, 0x4000000000002) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000540), 0xa0100, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) 368.004858ms ago: executing program 1 (id=3705): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), 0xffffffffffffffff) r2 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event0\x00', 0x80, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) mmap$auto(0x0, 0x9, 0x3ff57697, 0x9b72, 0x2, 0x8000000000008000) socket(0xa, 0x3, 0x3a) io_uring_setup$auto(0x6, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x5, 0x0) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) rename$auto(&(0x7f0000000180)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x0) sendmsg$auto_NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="20062abd7000fddbdf250200"], 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x80) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) ppoll$auto(0x0, 0x4007f, 0x0, &(0x7f00000001c0)={0x6}, 0x8) mount$auto(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x1, &(0x7f00000001c0)) setsockopt$auto(0x3, 0x10000000084, 0x12, 0x0, 0x4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) ioctl$auto(r3, 0xc0184d08, 0x7) ioctl$auto_evdev_fops_evdev(r2, 0x40044581, 0x0) sendmsg$auto_OVS_FLOW_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000004b8c39926be6ebd790bbc0c6d6668f46fdfd120a8d4d26776d51d1a815bbb0efb2de442ab5db34902a033acaca3ff9cb8fbd3871ccc3ffbc01ca9a3bc9fa5376ed65d8dd3d5d8f8f84a6dbf3f903252e0fdbf332b772ff91f0e8c423e1d21df33d752b10ea025599b51a9214f47f5b9da9a1c721631b0624750c724a0fdc1c5d5c1d77a8f8c45744f4124f94096cad51a99d50e59d65eb8f08b104ee89996719b31c6187938039", @ANYRES16=r1, @ANYBLOB="08002dbd7000fddbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x800) 236.200784ms ago: executing program 1 (id=3706): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mlockall$auto(0x2) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) brk$auto(0x7fffffffafff) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/block/nbd15/sched/starved\x00', 0x2880, 0x0) brk$auto(0x7fffffffefff) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) mmap$auto(0x0, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000001300) 174.777097ms ago: executing program 6 (id=3707): open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) r0 = open(0x0, 0xeee00, 0x31) mmap$auto(0x0, 0x5, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto(0x3, 0x0, 0x100082) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) writev$auto(0x1, 0x0, 0x1) r1 = socket(0xa, 0x2, 0x73) write$auto_msr_fops_msr(r0, 0x0, 0x0) getsockname$auto(r1, &(0x7f0000000240), &(0x7f0000000280)=0xaea) fcntl$auto(0x0, 0x407, 0x100000) mlockall$auto(0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0x26, 0x80805, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x3, 0x2010000000000) sysfs$auto(0x2, 0x1e, 0x0) fsopen$auto(0x0, 0x1) fsconfig$auto(r2, 0x3, &(0x7f0000000000)='+\x00\xc04\x95\x96XD\x11T\x11\xa2w\xd55\xea|-&\v\xa9\xc5\xb1\xc6\n\xb0{\xe8', &(0x7f0000000040), 0x3) mmap$auto(0x0, 0x200004, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/clear_refs\x00', 0x404241, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) 0s ago: executing program 1 (id=3708): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) r0 = socket(0xa, 0x3, 0x5) fcntl$auto(0x3, 0x4, 0xa553) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000040), 0xc88, 0x0, 0x0, &(0x7f0000000140), 0x8, 0x80000000}, 0x5}, 0x3b8b, 0x800) mmap$auto(0x0, 0x816000, 0xffb, 0x8000000008011, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0x800) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000080), r1) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000000)={0x14, r2, 0x1, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000800) socket(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r3 = socket(0xa, 0x2, 0x0) socket(0x2, 0x6, 0x0) epoll_create$auto(0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$auto(0x5, 0x1, r4, 0x0) epoll_ctl$auto(0x5, 0x3, r3, 0x0) io_uring_setup$auto(0x2, 0x0) socket(0x11, 0x2, 0x4) openat$auto_tracing_fops_trace(0xffffffffffffff9c, 0x0, 0x642, 0x0) openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe$auto(0x0) connect$auto(0x3, 0x0, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) write$auto(0x3, 0x0, 0xfffffdef) openat$auto_nvmf_dev_fops_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x202102, 0x0) kernel console output (not intermixed with test programs): 50206 [ 262.436313][T10011] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000000adef [ 262.444307][T10011] RDX: ffffed1006f47fbe RSI: 0000000000005000 RDI: ffff888037a35000 [ 262.452311][T10011] RBP: ffffc9000c3a7da0 R08: 0000000000000001 R09: ffffed1006f47fbd [ 262.460394][T10011] R10: ffff888037a3fdee R11: 0000000000000000 R12: 000000000000fdef [ 262.468390][T10011] R13: 00007ffffffff000 R14: ffff888037a30000 R15: 000000000000fdef [ 262.476397][T10011] _copy_from_iter+0x384/0x1400 [ 262.481379][T10011] ? trace_lock_acquire+0x14e/0x1f0 [ 262.486616][T10011] ? rcu_is_watching+0x12/0xc0 [ 262.491415][T10011] ? __virt_addr_valid+0x1a4/0x590 [ 262.496602][T10011] ? __pfx__copy_from_iter+0x10/0x10 [ 262.501935][T10011] ? __virt_addr_valid+0x1a4/0x590 [ 262.507090][T10011] ? __virt_addr_valid+0x5e/0x590 [ 262.512151][T10011] ? __phys_addr+0xc6/0x150 [ 262.516694][T10011] ? __phys_addr_symbol+0x30/0x80 [ 262.521752][T10011] ? __check_object_size+0x488/0x710 [ 262.527082][T10011] proc_sys_call_handler+0x361/0x5d0 [ 262.532401][T10011] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 262.538268][T10011] ? apparmor_file_permission+0x251/0x400 [ 262.544040][T10011] ? lock_acquire+0x2f/0xb0 [ 262.548570][T10011] ? ksys_write+0x12b/0x250 [ 262.553105][T10011] vfs_write+0x5ae/0x1150 [ 262.557467][T10011] ? __pfx_proc_sys_write+0x10/0x10 [ 262.562702][T10011] ? __pfx___mutex_lock+0x10/0x10 [ 262.567759][T10011] ? __pfx_vfs_write+0x10/0x10 [ 262.572564][T10011] ksys_write+0x12b/0x250 [ 262.576923][T10011] ? __pfx_ksys_write+0x10/0x10 [ 262.581805][T10011] ? rcu_is_watching+0x12/0xc0 [ 262.586603][T10011] ? rcu_is_watching+0x12/0xc0 [ 262.591413][T10011] do_syscall_64+0xcd/0x250 [ 262.595954][T10011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.601880][T10011] RIP: 0033:0x7f1972585d29 [ 262.606318][T10011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.625956][T10011] RSP: 002b:00007f197334a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 262.634397][T10011] RAX: ffffffffffffffda RBX: 00007f1972775fa0 RCX: 00007f1972585d29 [ 262.642392][T10011] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 262.650545][T10011] RBP: 00007f197334a090 R08: 0000000000000000 R09: 0000000000000000 [ 262.658549][T10011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.666547][T10011] R13: 0000000000000000 R14: 00007f1972775fa0 R15: 00007ffee4b47828 [ 262.674553][T10011] [ 262.680597][ T5142] Bluetooth: hci2: command tx timeout [ 262.694222][ T9989] bridge_slave_1: entered allmulticast mode [ 262.701563][ T9989] bridge_slave_1: entered promiscuous mode [ 262.906383][ T9989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.925139][ T9989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.954788][ T29] audit: type=1326 audit(1735446105.116:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10022 comm="syz.6.879" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4123b85d29 code=0x0 [ 263.045753][ T9989] team0: Port device team_slave_0 added [ 263.103221][ T9989] team0: Port device team_slave_1 added [ 263.243903][ T9989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.279629][ T9989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.352360][ T9989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.389388][ T9989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.396401][ T9989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.465458][ T9989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.750640][ T9989] hsr_slave_0: entered promiscuous mode [ 263.803218][ T9989] hsr_slave_1: entered promiscuous mode [ 263.848171][ T9989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.868121][ T9989] Cannot create hsr debugfs directory [ 264.245134][ T9989] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 264.265483][ T9989] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 264.283764][ T9989] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 264.303814][ T9989] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 264.322000][T10062] smc: net device syz_tun applied user defined pnetid ETHTOOL [ 264.488086][T10071] netlink: 28 bytes leftover after parsing attributes in process `syz.1.887'. [ 264.519860][ T9989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.536283][ T9989] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.553191][ T78] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.560420][ T78] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.584280][ T78] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.591522][ T78] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.620135][ T9989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.720610][ T5142] Bluetooth: hci2: command tx timeout [ 264.873050][ T9989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.093933][T10094] netlink: 4 bytes leftover after parsing attributes in process `syz.6.892'. [ 265.134971][ T9989] veth0_vlan: entered promiscuous mode [ 265.157686][ T9989] veth1_vlan: entered promiscuous mode [ 265.190530][ T9989] veth0_macvtap: entered promiscuous mode [ 265.215969][ T9989] veth1_macvtap: entered promiscuous mode [ 265.244893][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.259915][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.272354][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.304678][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.317207][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.334317][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.344494][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.359619][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.373648][ T9989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.392012][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.403985][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.417854][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.430859][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.441042][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.454203][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.466190][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.481679][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.494360][ T9989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.511672][ T9989] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.525742][ T9989] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.536861][ T9989] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.547289][ T9989] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 timer overrun [ 266.247663][ C0] vkms_vblank_simulate: vblank timer overrun [ 266.365759][T10104] netlink: 'syz.7.897': attribute type 5 has an invalid length. [ 266.380209][T10104] netlink: 314 bytes leftover after parsing attributes in process `syz.7.897'. [ 266.440835][ T8998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.464605][ T8998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.547604][T10114] netlink: 4 bytes leftover after parsing attributes in process `syz.6.900'. [ 266.602027][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.625302][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.798737][ T5142] Bluetooth: hci2: command tx timeout [ 268.145589][T10196] netlink: 52 bytes leftover after parsing attributes in process `syz.8.916'. [ 268.174333][T10218] FAULT_INJECTION: forcing a failure. [ 268.174333][T10218] name failslab, interval 1, probability 0, space 0, times 0 [ 268.187902][T10218] CPU: 0 UID: 0 PID: 10218 Comm: syz.7.920 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 268.198654][T10218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 268.208752][T10218] Call Trace: [ 268.212070][T10218] [ 268.215044][T10218] dump_stack_lvl+0x16c/0x1f0 [ 268.219789][T10218] should_fail_ex+0x497/0x5b0 [ 268.224573][T10218] ? fs_reclaim_acquire+0xae/0x150 [ 268.229760][T10218] should_failslab+0xc2/0x120 [ 268.234513][T10218] __kmalloc_noprof+0xce/0x4f0 [ 268.239351][T10218] ? tomoyo_realpath_from_path+0xbf/0x710 [ 268.245127][T10218] tomoyo_realpath_from_path+0xbf/0x710 [ 268.250712][T10218] ? tomoyo_path_number_perm+0x235/0x5b0 [ 268.256391][T10218] tomoyo_path_number_perm+0x248/0x5b0 [ 268.261894][T10218] ? tomoyo_path_number_perm+0x235/0x5b0 [ 268.267565][T10218] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 268.273584][T10218] ? rcu_is_watching+0x12/0xc0 [ 268.278381][T10218] ? preempt_count_add+0x76/0x150 [ 268.283468][T10218] ? __pfx_lock_release+0x10/0x10 [ 268.288519][T10218] ? trace_lock_acquire+0x14e/0x1f0 [ 268.293749][T10218] ? __fget_files+0x40/0x3a0 [ 268.298371][T10218] ? lock_acquire+0x2f/0xb0 [ 268.302900][T10218] ? __fget_files+0x40/0x3a0 [ 268.307521][T10218] ? __fget_files+0x206/0x3a0 [ 268.312236][T10218] security_file_ioctl+0x9b/0x240 [ 268.317290][T10218] __x64_sys_ioctl+0xb7/0x200 [ 268.321993][T10218] do_syscall_64+0xcd/0x250 [ 268.326529][T10218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.332456][T10218] RIP: 0033:0x7f1972585d29 [ 268.336897][T10218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.356537][T10218] RSP: 002b:00007f197334a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.364978][T10218] RAX: ffffffffffffffda RBX: 00007f1972775fa0 RCX: 00007f1972585d29 [ 268.372975][T10218] RDX: 0000000020000000 RSI: 00000000c008744c RDI: 0000000000000003 [ 268.380969][T10218] RBP: 00007f197334a090 R08: 0000000000000000 R09: 0000000000000000 [ 268.388958][T10218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.396950][T10218] R13: 0000000000000000 R14: 00007f1972775fa0 R15: 00007ffee4b47828 [ 268.404961][T10218] [ 268.408088][ C0] vkms_vblank_simulate: vblank timer overrun [ 268.430695][T10218] ERROR: Out of memory at tomoyo_realpath_from_path. [ 268.882510][ T5142] Bluetooth: hci2: command tx timeout [ 269.590457][T10287] netlink: 28 bytes leftover after parsing attributes in process `syz.8.939'. [ 269.708413][T10287] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 269.731818][T10287] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 269.768453][T10287] bond0 (unregistering): Released all slaves [ 271.143250][ T29] audit: type=1326 audit(1735446113.306:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10327 comm="syz.1.947" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe9c2785d29 code=0x0 [ 273.209185][T10388] netlink: 8 bytes leftover after parsing attributes in process `syz.8.958'. [ 273.699532][T10401] workqueue: name exceeds WQ_NAME_LEN. Truncating to: !PjE r҄y*"l-y– [ 274.404311][T10416] netlink: zone id is out of range [ 274.707346][T10432] netlink: 4 bytes leftover after parsing attributes in process `syz.6.970'. [ 275.079888][T10442] netlink: 4 bytes leftover after parsing attributes in process `syz.6.974'. [ 276.039563][T10500] netlink: 'syz.1.982': attribute type 1 has an invalid length. [ 278.535838][T10579] [U] [ 278.538642][T10579] [U] [ 278.541389][T10579] [U] [ 278.544131][T10579] [U] [ 278.560532][T10579] [U] [ 278.563329][T10579] [U] [ 278.566095][T10579] [U] [ 278.568863][T10579] [U] [ 278.595463][T10580] [U] [ 279.847844][T10515] sp0: Synchronizing with TNC [ 280.524402][T10649] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 280.898237][T10660] capability: warning: `syz.8.1024' uses 32-bit capabilities (legacy support in use) [ 282.798890][T10685] netlink: 1204 bytes leftover after parsing attributes in process `syz.8.1034'. [ 282.832769][T10685] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1034'. [ 284.667109][T10746] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1053'. [ 285.641274][T10779] raw_sendmsg: syz.6.1064 forgot to set AF_INET. Fix it! [ 285.938175][T10787] FAULT_INJECTION: forcing a failure. [ 285.938175][T10787] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 285.979705][T10787] CPU: 1 UID: 0 PID: 10787 Comm: syz.1.1066 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 285.990566][T10787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 286.000670][T10787] Call Trace: [ 286.003989][T10787] [ 286.006965][T10787] dump_stack_lvl+0x16c/0x1f0 [ 286.011714][T10787] should_fail_ex+0x497/0x5b0 [ 286.016451][T10787] ? fs_reclaim_acquire+0xae/0x150 [ 286.021620][T10787] should_fail_alloc_page+0xe7/0x130 [ 286.026971][T10787] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 286.033179][T10787] __alloc_pages_noprof+0x190/0x25b0 [ 286.038535][T10787] ? trace_kmem_cache_alloc+0x2d/0xd0 [ 286.043963][T10787] ? kmem_cache_alloc_lru_noprof+0x21a/0x3b0 [ 286.050009][T10787] ? xas_alloc+0x34f/0x460 [ 286.054489][T10787] ? rcu_is_watching+0x12/0xc0 [ 286.059316][T10787] ? lock_release+0x4e2/0x6f0 [ 286.064050][T10787] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 286.069840][T10787] ? lock_release+0x4e2/0x6f0 [ 286.074566][T10787] ? __dquot_alloc_space+0x933/0xde0 [ 286.079903][T10787] ? __pfx_lock_release+0x10/0x10 [ 286.084979][T10787] ? do_raw_spin_unlock+0x172/0x230 [ 286.090235][T10787] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 286.096178][T10787] ? policy_nodemask+0xea/0x4e0 [ 286.101097][T10787] alloc_pages_mpol_noprof+0x2c9/0x610 [ 286.106628][T10787] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 286.112680][T10787] ? __pfx_lock_release+0x10/0x10 [ 286.117756][T10787] ? trace_lock_acquire+0x14e/0x1f0 [ 286.123025][T10787] ? __folio_batch_add_and_move+0x689/0xc60 [ 286.128986][T10787] ? rcu_is_watching+0x12/0xc0 [ 286.133807][T10787] folio_alloc_mpol_noprof+0x36/0xd0 [ 286.139233][T10787] shmem_alloc_folio+0x135/0x160 [ 286.144241][T10787] shmem_alloc_and_add_folio+0x48b/0xc00 [ 286.149945][T10787] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 286.155901][T10787] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 286.162120][T10787] ? shmem_huge_global_enabled+0x176/0x250 [ 286.167994][T10787] ? shmem_allowable_huge_orders+0xcd/0x3e0 [ 286.173953][T10787] shmem_get_folio_gfp+0x689/0x1530 [ 286.179220][T10787] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 286.184913][T10787] ? filemap_map_pages+0xf92/0x16b0 [ 286.190173][T10787] shmem_fault+0x200/0xae0 [ 286.194842][T10787] ? __pfx_shmem_fault+0x10/0x10 [ 286.199841][T10787] ? rcu_is_watching+0x12/0xc0 [ 286.204673][T10787] ? lock_release+0x4e2/0x6f0 [ 286.209403][T10787] ? __pfx_filemap_map_pages+0x10/0x10 [ 286.214922][T10787] ? do_pte_missing+0xdd7/0x3e00 [ 286.219931][T10787] ? __pfx_lock_release+0x10/0x10 [ 286.225019][T10787] __do_fault+0x10a/0x490 [ 286.229423][T10787] do_pte_missing+0xebd/0x3e00 [ 286.234253][T10787] ? ___pte_offset_map+0x1b9/0x540 [ 286.239430][T10787] __handle_mm_fault+0x103c/0x2a40 [ 286.244617][T10787] ? __pfx___handle_mm_fault+0x10/0x10 [ 286.250156][T10787] ? find_vma+0xc0/0x140 [ 286.254454][T10787] ? __pfx_find_vma+0x10/0x10 [ 286.259191][T10787] handle_mm_fault+0x3fa/0xaa0 [ 286.264028][T10787] do_user_addr_fault+0x7a3/0x13f0 [ 286.269204][T10787] exc_page_fault+0x5c/0xc0 [ 286.273771][T10787] asm_exc_page_fault+0x26/0x30 [ 286.278694][T10787] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 286.284579][T10787] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 286.304251][T10787] RSP: 0018:ffffc9000261fb28 EFLAGS: 00050206 [ 286.310380][T10787] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000009def [ 286.318407][T10787] RDX: ffffed100cb2bfbe RSI: 0000000000006000 RDI: ffff888065956000 [ 286.326433][T10787] RBP: ffffc9000261fda0 R08: 0000000000000001 R09: ffffed100cb2bfbd [ 286.334457][T10787] R10: ffff88806595fdee R11: 0000000000000000 R12: 000000000000fdef [ 286.342557][T10787] R13: 00007ffffffff000 R14: ffff888065950000 R15: 000000000000fdef [ 286.350593][T10787] _copy_from_iter+0x384/0x1400 [ 286.355518][T10787] ? trace_lock_acquire+0x14e/0x1f0 [ 286.360785][T10787] ? rcu_is_watching+0x12/0xc0 [ 286.365620][T10787] ? __virt_addr_valid+0x1a4/0x590 [ 286.370802][T10787] ? __pfx__copy_from_iter+0x10/0x10 [ 286.376159][T10787] ? __virt_addr_valid+0x1a4/0x590 [ 286.381352][T10787] ? __virt_addr_valid+0x5e/0x590 [ 286.386455][T10787] ? __phys_addr+0xc6/0x150 [ 286.391027][T10787] ? __phys_addr_symbol+0x30/0x80 [ 286.396122][T10787] ? __check_object_size+0x488/0x710 [ 286.401527][T10787] proc_sys_call_handler+0x361/0x5d0 [ 286.406883][T10787] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 286.412751][T10787] ? apparmor_file_permission+0x251/0x400 [ 286.418603][T10787] ? lock_acquire+0x2f/0xb0 [ 286.423157][T10787] ? ksys_write+0x12b/0x250 [ 286.427726][T10787] vfs_write+0x5ae/0x1150 [ 286.432123][T10787] ? __pfx_proc_sys_write+0x10/0x10 [ 286.437393][T10787] ? __pfx___mutex_lock+0x10/0x10 [ 286.442495][T10787] ? __pfx_vfs_write+0x10/0x10 [ 286.447340][T10787] ksys_write+0x12b/0x250 [ 286.451742][T10787] ? __pfx_ksys_write+0x10/0x10 [ 286.456661][T10787] ? rcu_is_watching+0x12/0xc0 [ 286.461493][T10787] ? rcu_is_watching+0x12/0xc0 [ 286.466328][T10787] do_syscall_64+0xcd/0x250 [ 286.470907][T10787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.476861][T10787] RIP: 0033:0x7fe9c2785d29 [ 286.481332][T10787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.501005][T10787] RSP: 002b:00007fe9c357d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.509478][T10787] RAX: ffffffffffffffda RBX: 00007fe9c2975fa0 RCX: 00007fe9c2785d29 [ 286.517512][T10787] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 286.525550][T10787] RBP: 00007fe9c357d090 R08: 0000000000000000 R09: 0000000000000000 [ 286.533574][T10787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.541715][T10787] R13: 0000000000000000 R14: 00007fe9c2975fa0 R15: 00007ffda80ee318 [ 286.549753][T10787] [ 287.123305][T10807] netlink: zone id is out of range [ 287.191473][T10807] netlink: set zone limit has 8 unknown bytes [ 288.169240][T10837] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1079'. [ 288.658691][T10851] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1083'. [ 290.029221][T10871] netlink: 'syz.1.1090': attribute type 5 has an invalid length. [ 290.095915][T10871] netlink: 314 bytes leftover after parsing attributes in process `syz.1.1090'. [ 290.484005][T10888] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1096'. [ 290.498204][T10888] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1096'. [ 290.638658][T10887] Process accounting resumed [ 290.643336][T10887] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10887 comm: syz.8.1097) [ 290.835061][T10898] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10898 comm: syz.8.1101) [ 291.018694][T10904] hugetlbfs: syz.6.1102 (10904): Using mlock ulimits for SHM_HUGETLB is obsolete [ 291.031694][T10906] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10906 comm: syz.8.1103) [ 292.472244][T10946] FAULT_INJECTION: forcing a failure. [ 292.472244][T10946] name failslab, interval 1, probability 0, space 0, times 0 [ 292.502300][T10946] CPU: 1 UID: 0 PID: 10946 Comm: syz.1.1113 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 292.513160][T10946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 292.523274][T10946] Call Trace: [ 292.526585][T10946] [ 292.529560][T10946] dump_stack_lvl+0x16c/0x1f0 [ 292.534296][T10946] should_fail_ex+0x497/0x5b0 [ 292.539028][T10946] ? fs_reclaim_acquire+0xae/0x150 [ 292.544203][T10946] should_failslab+0xc2/0x120 [ 292.548946][T10946] __kmalloc_noprof+0xce/0x4f0 [ 292.553771][T10946] ? d_absolute_path+0x137/0x1b0 [ 292.558783][T10946] ? tomoyo_encode2+0x100/0x3e0 [ 292.563698][T10946] tomoyo_encode2+0x100/0x3e0 [ 292.568436][T10946] tomoyo_realpath_from_path+0x1a7/0x710 [ 292.574150][T10946] tomoyo_path_number_perm+0x248/0x5b0 [ 292.579699][T10946] ? tomoyo_path_number_perm+0x235/0x5b0 [ 292.585412][T10946] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 292.591482][T10946] ? rcu_is_watching+0x12/0xc0 [ 292.596324][T10946] ? preempt_count_add+0x76/0x150 [ 292.601439][T10946] ? __pfx_lock_release+0x10/0x10 [ 292.606520][T10946] ? trace_lock_acquire+0x14e/0x1f0 [ 292.611368][T10910] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10910 comm: syz.8.1104) [ 292.611765][T10946] ? __fget_files+0x40/0x3a0 [ 292.627961][T10946] ? lock_acquire+0x2f/0xb0 [ 292.632509][T10946] ? __fget_files+0x40/0x3a0 [ 292.637147][T10946] ? __fget_files+0x206/0x3a0 [ 292.641878][T10946] security_file_ioctl+0x9b/0x240 [ 292.646953][T10946] __x64_sys_ioctl+0xb7/0x200 [ 292.651676][T10946] do_syscall_64+0xcd/0x250 [ 292.656235][T10946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.662183][T10946] RIP: 0033:0x7fe9c2785d29 [ 292.666684][T10946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.686346][T10946] RSP: 002b:00007fe9c357d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 292.694824][T10946] RAX: ffffffffffffffda RBX: 00007fe9c2975fa0 RCX: 00007fe9c2785d29 [ 292.702846][T10946] RDX: 0000000020000000 RSI: 00000000c008744c RDI: 0000000000000003 [ 292.710866][T10946] RBP: 00007fe9c357d090 R08: 0000000000000000 R09: 0000000000000000 [ 292.718978][T10946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.727006][T10946] R13: 0000000000000000 R14: 00007fe9c2975fa0 R15: 00007ffda80ee318 [ 292.735035][T10946] [ 292.749186][T10946] ERROR: Out of memory at tomoyo_realpath_from_path. [ 293.105221][T10949] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10949 comm: syz.8.1114) [ 293.233240][T10951] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1115'. [ 293.411366][T10968] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10968 comm: syz.8.1118) [ 293.745920][T10977] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10977 comm: syz.8.1120) [ 293.936217][T10995] netlink: 'syz.6.1122': attribute type 19 has an invalid length. [ 293.968582][T10995] netlink: 310 bytes leftover after parsing attributes in process `syz.6.1122'. [ 293.988812][T10997] kernel write not supported for file netdevsim/netdevsim0/psample/latency_max (pid: 10997 comm: syz.8.1123) [ 294.060426][T11003] Process accounting resumed [ 294.065107][T11003] kernel write not supported for file /tracing_on (pid: 11003 comm: syz.8.1123) [ 294.499074][T11018] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1128'. [ 296.628366][T11085] netlink: 64 bytes leftover after parsing attributes in process `syz.6.1149'. [ 296.712865][T11088] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1150'. [ 296.869166][T11096] netlink: 334 bytes leftover after parsing attributes in process `syz.8.1153'. [ 297.020610][T11091] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1151'. [ 297.590419][T11117] netlink: zone id is out of range [ 298.119356][T11129] FAULT_INJECTION: forcing a failure. [ 298.119356][T11129] name failslab, interval 1, probability 0, space 0, times 0 [ 298.138869][T11129] CPU: 1 UID: 0 PID: 11129 Comm: syz.8.1163 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 298.149737][T11129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 298.159843][T11129] Call Trace: [ 298.163160][T11129] [ 298.166130][T11129] dump_stack_lvl+0x16c/0x1f0 [ 298.170875][T11129] should_fail_ex+0x497/0x5b0 [ 298.175621][T11129] ? fs_reclaim_acquire+0xae/0x150 [ 298.180794][T11129] should_failslab+0xc2/0x120 [ 298.185542][T11129] kmem_cache_alloc_noprof+0x6e/0x3b0 [ 298.190999][T11129] ? mas_alloc_nodes+0x18b/0x880 [ 298.196008][T11129] mas_alloc_nodes+0x18b/0x880 [ 298.200838][T11129] mas_node_count_gfp+0x105/0x130 [ 298.205932][T11129] mas_preallocate+0x53f/0xce0 [ 298.210771][T11129] ? __pfx_mas_preallocate+0x10/0x10 [ 298.216121][T11129] ? __pfx_lock_release+0x10/0x10 [ 298.221197][T11129] ? __pfx_lock_release+0x10/0x10 [ 298.226288][T11129] ? page_ext_get+0x34/0x310 [ 298.230943][T11129] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 298.236875][T11129] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 298.242802][T11129] commit_merge+0x701/0x10a0 [ 298.247440][T11129] ? __pfx_commit_merge+0x10/0x10 [ 298.252512][T11129] ? dup_anon_vma.constprop.0+0x74/0x330 [ 298.258190][T11129] vma_merge_existing_range+0x898/0x1fa0 [ 298.263870][T11129] ? __pfx_vma_merge_existing_range+0x10/0x10 [ 298.269979][T11129] ? ima_file_mprotect+0x1c5/0x6a0 [ 298.275121][T11129] vma_modify.constprop.0+0x3d/0x3b0 [ 298.280447][T11129] vma_modify_flags+0x209/0x2a0 [ 298.285336][T11129] ? __pfx_vma_modify_flags+0x10/0x10 [ 298.290759][T11129] mprotect_fixup+0x2c2/0xbe0 [ 298.295476][T11129] ? __pfx_mprotect_fixup+0x10/0x10 [ 298.300719][T11129] do_mprotect_pkey+0x977/0xce0 [ 298.305613][T11129] ? __pfx_do_mprotect_pkey+0x10/0x10 [ 298.311029][T11129] ? __fget_files+0x206/0x3a0 [ 298.315738][T11129] ? __pfx_ksys_write+0x10/0x10 [ 298.320622][T11129] ? rcu_is_watching+0x12/0xc0 [ 298.325425][T11129] __x64_sys_mprotect+0x78/0xc0 [ 298.330357][T11129] do_syscall_64+0xcd/0x250 [ 298.334898][T11129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.340834][T11129] RIP: 0033:0x7f0428985d29 [ 298.345269][T11129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 298.364913][T11129] RSP: 002b:00007f042970f038 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 298.373362][T11129] RAX: ffffffffffffffda RBX: 00007f0428b75fa0 RCX: 00007f0428985d29 [ 298.381355][T11129] RDX: 000000000000000d RSI: 8000000000000004 RDI: 000000001ffff000 [ 298.389350][T11129] RBP: 00007f042970f090 R08: 0000000000000000 R09: 0000000000000000 [ 298.397344][T11129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 298.405337][T11129] R13: 0000000000000000 R14: 00007f0428b75fa0 R15: 00007ffff5387f88 [ 298.413341][T11129] [ 298.416479][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.668829][T11136] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1167'. [ 301.628506][T11219] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1188'. [ 301.689564][T11219] netlink: 'syz.7.1188': attribute type 2 has an invalid length. [ 301.727824][T11219] netlink: 674 bytes leftover after parsing attributes in process `syz.7.1188'. [ 301.836991][T11222] vivid-007: ================= START STATUS ================= [ 301.860051][T11222] vivid-007: Generate PTS: true [ 301.875468][T11222] vivid-007: Generate SCR: true [ 301.889723][T11222] tpg source WxH: 640x360 (Y'CbCr) [ 301.894969][T11222] tpg field: 1 [ 301.968045][T11222] tpg crop: 640x360@0x0 [ 301.972828][T11222] tpg compose: 640x360@0x0 [ 301.981513][T11222] tpg colorspace: 8 [ 302.025149][T11222] tpg transfer function: 0/0 [ 302.051373][T11222] tpg Y'CbCr encoding: 0/0 [ 302.118355][T11222] tpg quantization: 0/0 [ 302.138736][T11222] tpg RGB range: 0/2 [ 302.142729][T11222] vivid-007: ================== END STATUS ================== [ 302.435517][T11232] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 302.486183][T11244] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1197'. [ 302.518378][T11244] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1197'. [ 302.527718][T11244] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1197'. [ 302.575660][T11244] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1197'. [ 302.628319][T11244] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1197'. [ 303.924564][T11286] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1209'. [ 308.150169][T11390] smc: net device syz_tun applied user defined pnetid ETHTOOL [ 309.645927][T11420] CIFS: VFS: Invalid SecurityFlags: [ 311.371191][T11458] MTRR 1 not used [ 313.430287][T11506] Process accounting resumed [ 313.877029][T11528] FAULT_INJECTION: forcing a failure. [ 313.877029][T11528] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 313.886106][T11526] netlink: zone id is out of range [ 313.899028][T11526] netlink: set zone limit has 8 unknown bytes [ 313.905827][T11528] CPU: 0 UID: 0 PID: 11528 Comm: syz.8.1286 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 313.916664][T11528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 313.926770][T11528] Call Trace: [ 313.930146][T11528] [ 313.933119][T11528] dump_stack_lvl+0x16c/0x1f0 [ 313.937864][T11528] should_fail_ex+0x497/0x5b0 [ 313.942711][T11528] _copy_from_user+0x2e/0xd0 [ 313.947380][T11528] ppp_ioctl+0x506/0x2590 [ 313.951785][T11528] ? __pfx_lock_release+0x10/0x10 [ 313.956868][T11528] ? trace_lock_acquire+0x14e/0x1f0 [ 313.962138][T11528] ? __pfx_ppp_ioctl+0x10/0x10 [ 313.966985][T11528] ? __fget_files+0x206/0x3a0 [ 313.971729][T11528] ? __pfx_ppp_ioctl+0x10/0x10 [ 313.976567][T11528] __x64_sys_ioctl+0x190/0x200 [ 313.981383][T11528] do_syscall_64+0xcd/0x250 [ 313.985959][T11528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.991921][T11528] RIP: 0033:0x7f0428985d29 [ 313.996378][T11528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.016304][T11528] RSP: 002b:00007f042970f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.024789][T11528] RAX: ffffffffffffffda RBX: 00007f0428b75fa0 RCX: 00007f0428985d29 [ 314.032861][T11528] RDX: 0000000020000000 RSI: 00000000c008744c RDI: 0000000000000003 [ 314.040878][T11528] RBP: 00007f042970f090 R08: 0000000000000000 R09: 0000000000000000 [ 314.048894][T11528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.056920][T11528] R13: 0000000000000000 R14: 00007f0428b75fa0 R15: 00007ffff5387f88 [ 314.064952][T11528] [ 314.068121][ C0] vkms_vblank_simulate: vblank timer overrun [ 315.179680][T11577] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1305'. [ 315.531574][T11582] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1307'. [ 316.655356][T11609] netlink: zone id is out of range [ 316.865948][T11616] FAULT_INJECTION: forcing a failure. [ 316.865948][T11616] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 316.879392][T11616] CPU: 1 UID: 0 PID: 11616 Comm: syz.1.1318 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 316.890218][T11616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 316.900332][T11616] Call Trace: [ 316.903651][T11616] [ 316.906626][T11616] dump_stack_lvl+0x16c/0x1f0 [ 316.911377][T11616] should_fail_ex+0x497/0x5b0 [ 316.916131][T11616] _copy_from_user+0x2e/0xd0 [ 316.920794][T11616] kstrtouint_from_user+0xd7/0x1c0 [ 316.925971][T11616] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 316.931753][T11616] ? __mutex_trylock_common+0xea/0x250 [ 316.937248][T11616] proc_fail_nth_write+0x84/0x250 [ 316.942325][T11616] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 316.948090][T11616] ? ksys_write+0x12b/0x250 [ 316.952626][T11616] ? lock_acquire+0x2f/0xb0 [ 316.957153][T11616] ? ksys_write+0x12b/0x250 [ 316.961691][T11616] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 316.967369][T11616] vfs_write+0x24c/0x1150 [ 316.971732][T11616] ? __fget_files+0x1fc/0x3a0 [ 316.976440][T11616] ? __pfx___mutex_lock+0x10/0x10 [ 316.981529][T11616] ? __pfx_vfs_write+0x10/0x10 [ 316.986336][T11616] ? __fget_files+0x206/0x3a0 [ 316.991081][T11616] ksys_write+0x12b/0x250 [ 316.995445][T11616] ? __pfx_ksys_write+0x10/0x10 [ 317.000333][T11616] ? rcu_is_watching+0x12/0xc0 [ 317.005163][T11616] ? rcu_is_watching+0x12/0xc0 [ 317.009963][T11616] do_syscall_64+0xcd/0x250 [ 317.014506][T11616] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.020438][T11616] RIP: 0033:0x7fe9c27847df [ 317.024879][T11616] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 317.044532][T11616] RSP: 002b:00007fe9c357d030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 317.052981][T11616] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe9c27847df [ 317.060984][T11616] RDX: 0000000000000001 RSI: 00007fe9c357d0a0 RDI: 0000000000000003 [ 317.068984][T11616] RBP: 00007fe9c357d090 R08: 0000000000000000 R09: 0000000000000000 [ 317.076997][T11616] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 317.085016][T11616] R13: 0000000000000000 R14: 00007fe9c2975fa0 R15: 00007ffda80ee318 [ 317.093036][T11616] [ 317.164538][T11622] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1319'. [ 317.397823][T11632] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1323'. [ 317.753169][T11643] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1327'. [ 318.224007][T11660] netlink: 'syz.7.1333': attribute type 4 has an invalid length. [ 318.238439][T11660] netlink: 314 bytes leftover after parsing attributes in process `syz.7.1333'. [ 319.184789][T11667] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1337'. [ 319.385707][T11671] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1338'. [ 319.517323][T11671] Invalid ELF header magic: != ELF [ 320.964529][T11717] zero sized request [ 321.305661][T11724] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1351'. [ 321.315515][T11719] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1348'. [ 321.450545][T11726] lo: entered allmulticast mode [ 321.456517][T11725] lo: left allmulticast mode [ 321.964431][T11745] Process accounting resumed [ 322.461236][T11765] ima: policy update failed [ 322.465975][ T29] audit: type=1802 audit(1735446185.621:11): pid=11765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.8.1363" res=0 errno=0 [ 322.805255][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.812117][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.060223][T11786] netlink: 330 bytes leftover after parsing attributes in process `syz.6.1368'. [ 323.089926][T11790] netlink: 306 bytes leftover after parsing attributes in process `syz.7.1369'. [ 323.741918][T11806] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 324.592619][T11813] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 324.605935][T11813] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 324.628300][T11813] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 324.634365][T11813] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 324.741448][T11813] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 324.812630][T11813] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 324.873144][T11813] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 324.926420][T11830] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1380'. [ 324.926949][T11813] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 326.168322][ T5142] Bluetooth: hci0: command 0x0c1a tx timeout [ 326.638348][ T5142] Bluetooth: hci1: command 0x0c1a tx timeout [ 326.645646][ T5831] Bluetooth: hci5: command 0x0c1a tx timeout [ 326.878339][ T5142] Bluetooth: hci2: command 0x0c1a tx timeout [ 327.383513][T11881] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1396'. [ 328.718186][ T5142] Bluetooth: hci1: command 0x0c1a tx timeout [ 328.958140][ T5142] Bluetooth: hci2: command 0x0c1a tx timeout [ 329.681020][T11938] MTRR 1 not used [ 330.639941][T11961] netlink: zone id is out of range [ 330.645141][T11961] netlink: zone id is out of range [ 330.711687][T11961] netlink: set zone limit has 8 unknown bytes [ 330.798862][ T5142] Bluetooth: hci1: command 0x0c1a tx timeout [ 331.038084][ T5142] Bluetooth: hci2: command 0x0c1a tx timeout [ 331.657844][T11991] ima: policy update failed [ 331.730271][ T29] audit: type=1802 audit(6030413490.884:12): pid=11991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.7.1428" res=0 errno=0 [ 333.154955][T12026] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1434'. [ 333.304376][T12046] can: request_module (can-proto-3) failed. [ 334.018196][T12065] netlink: zone id is out of range [ 334.042794][T12065] netlink: set zone limit has 8 unknown bytes [ 336.275051][T12094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1452'. [ 336.709390][T12124] Process accounting resumed [ 337.477015][T12146] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1468'. [ 338.339294][T12172] netlink: zone id is out of range [ 338.954398][T12178] netlink: 330 bytes leftover after parsing attributes in process `syz.1.1478'. [ 340.648948][T12228] vivid-007: ================= START STATUS ================= [ 340.656706][T12228] vivid-007: Generate PTS: true [ 340.690635][T12228] vivid-007: Generate SCR: true [ 340.695602][T12228] tpg source WxH: 640x360 (Y'CbCr) [ 340.708339][T12228] tpg field: 1 [ 340.721928][T12228] tpg crop: 640x360@0x0 [ 340.726187][T12228] tpg compose: 640x360@0x0 [ 340.740796][T12228] tpg colorspace: 8 [ 340.808045][T12228] tpg transfer function: 0/0 [ 340.812717][T12228] tpg Y'CbCr encoding: 0/0 [ 340.817173][T12228] tpg quantization: 0/0 [ 340.878296][T12228] tpg RGB range: 0/2 [ 340.902660][T12228] vivid-007: ================== END STATUS ================== [ 341.856026][T12250] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1498'. [ 342.143164][T12232] < [ 342.588569][T12261] netlink: 338 bytes leftover after parsing attributes in process `syz.7.1502'. [ 342.684571][T12263] can: request_module (can-proto-0) failed. [ 342.695793][ T29] audit: type=1804 audit(6030413501.854:13): pid=12263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.1503" name="#)-\&[}" dev="mqueue" ino=39405 res=1 errno=0 [ 342.717087][T12263] kernel read not supported for file /#)-\&[} (pid: 12263 comm: syz.1.1503) [ 342.752325][ T29] audit: type=1800 audit(6030413501.904:14): pid=12263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1503" name="#)-\&[}" dev="mqueue" ino=39405 res=0 errno=0 [ 342.792584][ T29] audit: type=1804 audit(6030413501.904:15): pid=12263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.1503" name="#)-\&[}" dev="mqueue" ino=39405 res=1 errno=0 [ 342.865839][ T29] audit: type=1804 audit(6030413501.904:16): pid=12263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.1503" name="#)-\&[}" dev="mqueue" ino=39405 res=1 errno=0 [ 343.427509][T12275] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1507'. [ 344.022894][T12298] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1514'. [ 348.472783][ T53] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.707302][ T53] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.787528][T12389] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 348.806150][ T53] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.875985][ T53] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.979814][T12392] netlink: 326 bytes leftover after parsing attributes in process `syz.6.1537'. [ 349.083134][ T53] bridge_slave_1: left allmulticast mode [ 349.096434][ T53] bridge_slave_1: left promiscuous mode [ 349.103068][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.150058][ T53] bridge_slave_0: left allmulticast mode [ 349.166102][ T53] bridge_slave_0: left promiscuous mode [ 349.178610][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.443211][ T53] HfR: left promiscuous mode [ 351.192319][T12471] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1553'. [ 351.203305][T12471] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1553'. [ 351.286866][ T53] hsr_slave_0: left promiscuous mode [ 351.296060][ T53] hsr_slave_1: left promiscuous mode [ 351.315690][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 351.338145][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 351.380859][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 351.408046][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 351.466280][ T53] veth1_vlan: left promiscuous mode [ 351.478329][ T53] veth0_vlan: left promiscuous mode [ 351.970073][ T53] team0 (unregistering): Port device team_slave_1 removed [ 352.212711][ T53] team0 (unregistering): Port device team_slave_0 removed [ 352.746589][T12497] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1558'. [ 353.157600][T12497] hsr_slave_0: left promiscuous mode [ 353.197867][T12497] hsr_slave_1: left promiscuous mode [ 354.028320][T12532] FAULT_INJECTION: forcing a failure. [ 354.028320][T12532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.081823][T12532] CPU: 0 UID: 0 PID: 12532 Comm: syz.1.1565 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 354.092686][T12532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 354.102794][T12532] Call Trace: [ 354.106111][T12532] [ 354.109085][T12532] dump_stack_lvl+0x16c/0x1f0 [ 354.113825][T12532] should_fail_ex+0x497/0x5b0 [ 354.118570][T12532] _copy_from_user+0x2e/0xd0 [ 354.123245][T12532] do_sys_poll+0x1d6/0xde0 [ 354.127720][T12532] ? kernel_text_address+0x8d/0x100 [ 354.132981][T12532] ? arch_stack_walk+0xa7/0x100 [ 354.137895][T12532] ? __pfx_do_sys_poll+0x10/0x10 [ 354.143001][T12532] ? kstrtouint+0xde/0x130 [ 354.147500][T12532] ? __pfx_timespec64_add_safe+0x10/0x10 [ 354.153191][T12532] ? trace_irq_enable.constprop.0+0xea/0x140 [ 354.159234][T12532] ? read_tsc+0x9/0x20 [ 354.163368][T12532] ? ktime_get_ts64+0x256/0x400 [ 354.168294][T12532] __x64_sys_poll+0x1a8/0x450 [ 354.173033][T12532] ? __pfx___x64_sys_poll+0x10/0x10 [ 354.178288][T12532] ? rcu_is_watching+0x12/0xc0 [ 354.183100][T12532] ? rcu_is_watching+0x12/0xc0 [ 354.187906][T12532] do_syscall_64+0xcd/0x250 [ 354.192448][T12532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.198378][T12532] RIP: 0033:0x7fe9c2785d29 [ 354.202856][T12532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.222500][T12532] RSP: 002b:00007fe9c357d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 354.230947][T12532] RAX: ffffffffffffffda RBX: 00007fe9c2975fa0 RCX: 00007fe9c2785d29 [ 354.238944][T12532] RDX: 0000000000000004 RSI: 000000000000000c RDI: 00000000200010c0 [ 354.246942][T12532] RBP: 00007fe9c357d090 R08: 0000000000000000 R09: 0000000000000000 [ 354.254937][T12532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.262932][T12532] R13: 0000000000000001 R14: 00007fe9c2975fa0 R15: 00007ffda80ee318 [ 354.270967][T12532] [ 354.513159][T12537] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1566'. [ 354.981744][T12560] Process accounting resumed [ 358.723744][T12671] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1587'. [ 358.950742][T12671] hsr_slave_0: left promiscuous mode [ 359.188047][T12671] hsr_slave_1: left promiscuous mode [ 359.472715][T12691] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1591'. [ 360.465535][T12728] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1598'. [ 361.335251][T12752] syz.6.1603(12752): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 362.406025][T12775] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1610'. [ 362.485361][T12780] netlink: 342 bytes leftover after parsing attributes in process `syz.6.1612'. [ 363.663631][T12813] netlink: 52 bytes leftover after parsing attributes in process `syz.6.1617'. [ 363.798933][T12808] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1616'. [ 363.817337][T12818] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1619'. [ 366.008223][T12846] erspan0: entered allmulticast mode [ 367.645785][T12886] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1632'. [ 371.764691][T13016] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1659'. [ 372.337100][T13026] netlink: zone id is out of range [ 372.405442][T13026] netlink: set zone limit has 8 unknown bytes [ 373.440009][T13049] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1665'. [ 374.662237][T13073] delete_channel: no stack [ 374.926157][T13086] Invalid ELF header magic: != ELF [ 377.747449][T13158] ptrace attach of "./syz-executor exec"[5826] was attempted by ""[13158] [ 378.168427][T13168] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1679'. [ 379.880307][T13190] openvswitch: netlink: IP tunnel dst address not specified [ 381.422285][T13203] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1698'. [ 382.006979][T13212] netlink: 342 bytes leftover after parsing attributes in process `syz.1.1692'. [ 382.038506][T13212] netlink: 342 bytes leftover after parsing attributes in process `syz.1.1692'. [ 384.245324][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.258548][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.391508][T13228] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1696'. [ 384.462277][T13230] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1697'. [ 385.304259][T13247] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1704'. [ 386.911068][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 386.941978][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 386.973478][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 386.998077][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 387.036841][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.056875][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 387.160376][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.179129][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 387.244676][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.253444][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 387.263393][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.273192][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 387.299468][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.334189][T13268] netlink: 268 bytes leftover after parsing attributes in process `syz.6.1711'. [ 387.361463][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.390188][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 387.423840][T13268] netlink: 'syz.6.1711': attribute type 11 has an invalid length. [ 388.175464][T13317] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 388.217581][T13317] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 388.249898][T13317] bond0 (unregistering): Released all slaves [ 389.940854][T13338] __nla_validate_parse: 28 callbacks suppressed [ 389.940882][T13338] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1738'. [ 390.580113][T13341] erspan0: entered allmulticast mode [ 391.131491][T13367] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1737'. [ 393.058614][T13410] netlink: 'syz.7.1749': attribute type 5 has an invalid length. [ 393.083705][T13410] netlink: 314 bytes leftover after parsing attributes in process `syz.7.1749'. [ 394.250868][T13437] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1757'. [ 394.490317][T13456] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1763'. [ 394.518876][T13456] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1763'. [ 395.168341][T13486] snd_aloop snd_aloop.0: control 5:-2147483647:6:IA>/[k 1 [ 403.394012][ T5831] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 403.402795][ T5831] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 403.410609][ T5831] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 403.420239][ T5831] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 403.428256][ T5831] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 403.482345][T10471] bridge_slave_1: left allmulticast mode [ 403.517550][T10471] bridge_slave_1: left promiscuous mode [ 403.531298][T10471] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.543411][T10471] bridge_slave_0: left allmulticast mode [ 403.550188][T10471] bridge_slave_0: left promiscuous mode [ 403.556095][T10471] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.727037][T10471] erspan0 (unregistering): left allmulticast mode [ 403.868857][T10471] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.889891][T10471] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.907497][T10471] bond0 (unregistering): Released all slaves [ 403.918044][ T5831] Bluetooth: hci0: command 0x0c1a tx timeout [ 403.999712][T13761] ICMPv6: process `syz.1.1851' is using deprecated sysctl (syscall) net.ipv6.neigh.batadv_slave_1.base_reachable_time - use net.ipv6.neigh.batadv_slave_1.base_reachable_time_ms instead [ 404.266591][T13750] chnl_net:caif_netlink_parms(): no params data found [ 404.619293][T13750] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.627298][T13750] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.678259][T13750] bridge_slave_0: entered allmulticast mode [ 404.698160][T13750] bridge_slave_0: entered promiscuous mode [ 404.720490][T13750] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.720687][ T5831] Bluetooth: hci2: command 0x0c1a tx timeout [ 404.734260][ T5142] Bluetooth: hci1: command 0x0c1a tx timeout [ 404.734344][T13750] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.770048][T13750] bridge_slave_1: entered allmulticast mode [ 404.804112][T13750] bridge_slave_1: entered promiscuous mode [ 404.931684][T13750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.991082][T13750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.088361][T13750] team0: Port device team_slave_0 added [ 405.112964][T13750] team0: Port device team_slave_1 added [ 405.163566][T13750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.176273][T13750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.232742][T13750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.292622][T13750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.321585][T13750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.370529][T13750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.386199][T13812] Invalid ELF header magic: != ELF [ 405.484351][T13750] hsr_slave_0: entered promiscuous mode [ 405.495863][T13750] hsr_slave_1: entered promiscuous mode [ 405.518003][ T5142] Bluetooth: hci3: command tx timeout [ 405.575728][T13820] nla_validate_range_unsigned: 23 callbacks suppressed [ 405.575756][T13820] netlink: 'syz.8.1860': attribute type 11 has an invalid length. [ 405.764978][T13824] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1861'. [ 406.270465][T13750] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 406.322120][T13750] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 406.376057][T13750] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 406.412957][T13750] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 406.455660][T10471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 406.478461][T10471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 406.498699][T10471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 406.509071][T10471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 406.582112][T10471] veth1_vlan: left promiscuous mode [ 406.587721][T10471] veth0_vlan: left promiscuous mode [ 406.884433][T10471] team0 (unregistering): Port device team_slave_1 removed [ 406.905611][T10471] team0 (unregistering): Port device team_slave_0 removed [ 407.156066][T13750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.193246][T13750] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.217861][T12435] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.225094][T12435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.274877][T12435] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.282162][T12435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.598093][ T5142] Bluetooth: hci3: command tx timeout [ 407.727112][T13750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.268806][T13750] veth0_vlan: entered promiscuous mode [ 408.293736][T13750] veth1_vlan: entered promiscuous mode [ 408.382813][T13750] veth0_macvtap: entered promiscuous mode [ 408.403422][T13750] veth1_macvtap: entered promiscuous mode [ 408.421957][T13930] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1878'. [ 408.449232][T13750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.464935][T13750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.482237][T13750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.495726][T13750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.524867][T13750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.543165][T13750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.566624][T13750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.615479][T13750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.651617][T13750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.665941][T13750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.687095][T13750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.708821][T13750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.725716][T13750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.739605][T13750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.755706][T13750] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.788320][T13750] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.797108][T13750] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.816182][T13750] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.069046][ T3443] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.094335][ T3443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.206365][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.224752][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.415756][T13979] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1847'. [ 409.719815][ T5142] Bluetooth: hci3: command tx timeout [ 411.810013][ T5142] Bluetooth: hci3: command tx timeout [ 414.543738][T14115] netlink: zone id is out of range [ 415.069823][T14137] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1934'. [ 415.158027][T14137] vcan0: entered promiscuous mode unting resumed [ 416.404638][T14158] vivid-007: ================= START STATUS ================= [ 416.431615][T14158] vivid-007: Generate PTS: true [ 416.468030][T14158] vivid-007: Generate SCR: true [ 416.472995][T14158] tpg source WxH: 640x360 (Y'CbCr) [ 416.514241][T14158] tpg field: 1 [ 416.517695][T14158] tpg crop: 640x360@0x0 [ 416.563081][T14158] tpg compose: 640x360@0x0 [ 416.583432][T14158] tpg colorspace: 8 [ 416.587315][T14158] tpg transfer function: 0/0 [ 416.608756][T14158] tpg Y'CbCr encoding: 0/0 [ 416.642603][T14158] tpg quantization: 0/0 [ 416.654065][T14158] tpg RGB range: 0/2 [ 416.678464][T14158] vivid-007: ================== END STATUS ================== [ 416.742750][T14171] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1945'. [ 418.075322][T14205] Invalid ELF header magic: != ELF [ 418.655360][T14217] netlink: 342 bytes leftover after parsing attributes in process `syz.1.1959'. [ 419.736920][T14240] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1966'. [ 421.127986][T14262] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1974'. [ 421.190431][T14262] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1974'. [ 423.586766][T14357] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1994'. [ 423.637680][T14357] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1994'. [ 424.114689][T14376] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2000'. [ 424.279754][T14376] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 424.346930][T14376] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 424.389487][T14376] bond0 (unregistering): Released all slaves [ 425.356967][T14413] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2010'. [ 426.969836][T14464] vivid-007: ================= START STATUS ================= [ 426.983162][T14464] vivid-007: Generate PTS: true [ 426.993249][T14464] vivid-007: Generate SCR: true [ 427.000112][T14464] tpg source WxH: 640x360 (Y'CbCr) [ 427.005511][T14464] tpg field: 1 [ 427.021007][T14464] tpg crop: 640x360@0x0 [ 427.025249][T14464] tpg compose: 640x360@0x0 [ 427.029972][T14464] tpg colorspace: 8 [ 427.042856][T14464] tpg transfer function: 0/0 [ 427.051837][T14464] tpg Y'CbCr encoding: 0/0 [ 427.070624][T14464] tpg quantization: 0/0 [ 427.074946][T14464] tpg RGB range: 0/2 [ 427.082650][T14464] vivid-007: ================== END STATUS ================== [ 427.843917][T14494] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 428.842896][T14521] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2044'. [ 429.106867][T14524] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2045'. [ 430.354353][T14550] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2049'. [ 431.406157][T14590] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2064'. [ 433.514300][T14667] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2089'. [ 434.681051][T14708] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2102'. [ 435.608200][T14738] netlink: 'syz.1.2112': attribute type 1 has an invalid length. [ 437.747291][T14785] netlink: zone id is out of range [ 437.789673][T14785] netlink: set zone limit has 8 unknown bytes [ 438.260444][T14799] tipc: Started in network mode [ 438.265878][T14799] tipc: Node identity ee00, cluster identity 4711 [ 438.315511][T14799] tipc: Node number set to 60928 [ 438.632095][T14807] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2133'. [ 440.356453][T14851] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2149'. [ 440.504591][T14857] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2150'. [ 442.779250][T14904] netlink: zone id is out of range [ 443.561761][T14932] netlink: 'syz.6.2172': attribute type 1 has an invalid length. [ 443.722530][T14943] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2175'. [ 443.920414][T14950] netlink: 'syz.6.2179': attribute type 64 has an invalid length. [ 443.939714][T14950] netlink: 74 bytes leftover after parsing attributes in process `syz.6.2179'. [ 444.154010][T14955] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2180'. [ 445.650931][T14985] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2189'. [ 445.681316][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 445.687856][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 447.300717][T15017] netlink: 306 bytes leftover after parsing attributes in process `syz.8.2197'. [ 447.558472][T15027] delete_channel: no stack [ 447.971448][T15050] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2209'. [ 447.982835][T15056] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2210'. [ 448.350090][T15063] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 449.499802][T15100] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 452.007856][T15140] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2234'. [ 454.968892][T15213] netlink: 342 bytes leftover after parsing attributes in process `syz.8.2256'. [ 455.483687][T15217] netlink: 306 bytes leftover after parsing attributes in process `syz.7.2257'. [ 455.829159][T15236] netlink: 330 bytes leftover after parsing attributes in process `syz.6.2260'. [ 458.188639][T15295] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2268'. [ 459.589598][T15320] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2281'. [ 460.953084][T15352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2292'. [ 460.989045][T15352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2292'. [ 462.954460][T15377] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2298'. [ 463.386495][T15390] netlink: 'syz.8.2303': attribute type 5 has an invalid length. [ 463.419483][T15389] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2302'. [ 463.428538][T15390] netlink: 314 bytes leftover after parsing attributes in process `syz.8.2303'. [ 463.858420][ T29] audit: type=1800 audit(2149.350:17): pid=15399 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2313" name="dbroot" dev="configfs" ino=53694 res=0 errno=0 [ 464.013362][T15401] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 468.093336][T15438] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2318'. [ 468.148904][T15440] netlink: 6 bytes leftover after parsing attributes in process `syz.1.2317'. [ 468.270466][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.398787][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.433726][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.450377][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.480478][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.508322][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.580290][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.630560][T15443] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2316'. [ 468.671840][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.894096][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.905828][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 468.939601][T15447] netlink: 338 bytes leftover after parsing attributes in process `syz.6.2319'. [ 469.461207][T15478] sg_write: process 314 (syz.6.2327) changed security contexts after opening file descriptor, this is not allowed. [ 472.086718][T15521] kexec: Could not allocate control_code_buffer [ 473.491869][T15604] netlink: zone id is out of range [ 473.506226][T15604] netlink: set zone limit has 8 unknown bytes [ 473.792077][T15607] __nla_validate_parse: 17 callbacks suppressed [ 473.792107][T15607] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2362'. [ 474.213176][T15626] snd_aloop snd_aloop.0: control 5:-2147483647:6:IA>/[k/[k 1 [ 522.638935][T16682] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 522.646490][T16682] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 522.688054][T16682] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 522.695651][T16682] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 522.703409][T16682] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 523.741205][T16680] chnl_net:caif_netlink_parms(): no params data found [ 523.962064][T16680] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.998311][T16680] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.018138][T16680] bridge_slave_0: entered allmulticast mode [ 524.057773][T16680] bridge_slave_0: entered promiscuous mode [ 524.079809][T16680] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.087053][T16680] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.118110][T16680] bridge_slave_1: entered allmulticast mode [ 524.125050][T16680] bridge_slave_1: entered promiscuous mode [ 524.188955][T16706] nbd: must specify a device to reconfigure [ 524.226242][T16680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 524.260843][T16680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 524.342702][T16680] team0: Port device team_slave_0 added [ 524.366971][T16680] team0: Port device team_slave_1 added [ 524.508590][T16680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 524.515609][T16680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 524.578073][T16680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 524.619323][T16680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 524.626337][T16680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 524.677966][T16680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 524.749650][T16680] hsr_slave_0: entered promiscuous mode [ 524.768812][T16680] hsr_slave_1: entered promiscuous mode [ 524.779824][T16680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 524.787451][T16680] Cannot create hsr debugfs directory [ 524.798073][T16682] Bluetooth: hci4: command tx timeout [ 524.817216][T16712] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2665'. [ 524.826944][T16712] tc_dump_action: action bad kind [ 525.183562][T16680] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.285579][T16680] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.619808][T16680] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.784179][T16680] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.832809][T16732] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2670'. [ 526.079216][T16680] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 526.140318][T16680] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 526.191785][T16680] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 526.223425][T16680] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 526.416956][T16734] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2671'. [ 526.487739][T16680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.537438][T16680] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.622392][T10473] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.629585][T10473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.719436][T16680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 526.737991][T16680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 526.809932][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.817087][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.888160][T16682] Bluetooth: hci4: command tx timeout [ 527.047212][T16680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 527.138901][T16680] veth0_vlan: entered promiscuous mode [ 527.152364][T16680] veth1_vlan: entered promiscuous mode [ 527.214627][T16680] veth0_macvtap: entered promiscuous mode [ 527.232934][T16680] veth1_macvtap: entered promiscuous mode [ 527.253299][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.263924][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.274439][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.285051][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.295056][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.305750][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.315844][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.326588][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.337660][T16680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 527.362091][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.381441][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.414893][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.444607][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.478091][T16680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.498475][T16680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.528889][T16680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 527.550749][T16680] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.578544][T16680] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.599863][T16680] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.618019][T16680] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.781771][T10483] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 527.794457][T10483] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 527.912599][T10473] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 527.934205][T10473] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 528.958452][ T5142] Bluetooth: hci4: command tx timeout [ 529.680023][ T5142] Bluetooth: hci3: command 0x0406 tx timeout [ 530.251833][T16801] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2689'. [ 530.735329][T16812] netlink: 342 bytes leftover after parsing attributes in process `syz.7.2692'. [ 530.745456][T16812] netlink: 342 bytes leftover after parsing attributes in process `syz.7.2692'. [ 531.058063][T16682] Bluetooth: hci4: command tx timeout [ 533.714966][T16876] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2710'. [ 537.533680][T16929] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2725'. [ 537.942603][T16931] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2726'. [ 538.215787][T16937] netlink: zone id is out of range [ 540.273726][T16968] HfR: entered promiscuous mode [ 540.338139][T16967] openvswitch: HfR: Dropping previously announced user features [ 543.668210][T17010] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2747'. [ 544.661231][T17033] netlink: 342 bytes leftover after parsing attributes in process `syz.7.2754'. [ 544.700954][T17033] netlink: 342 bytes leftover after parsing attributes in process `syz.7.2754'. [ 545.315368][ T29] audit: type=1800 audit(8277292048.470:19): pid=17041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2756" name="dbroot" dev="configfs" ino=61996 res=0 errno=0 [ 546.400008][T17048] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2759'. [ 546.742965][T17056] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2761'. [ 548.662109][T17075] netlink: 306 bytes leftover after parsing attributes in process `syz.8.2767'. [ 550.380554][T17090] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2771'. [ 550.934422][ T5142] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 550.948435][ T5142] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 550.957246][ T5142] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 550.978613][ T5142] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 550.988004][ T5142] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 551.000861][ T5142] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 551.450900][T17097] chnl_net:caif_netlink_parms(): no params data found [ 552.521781][T17066] smc: removing net device syz_tun with user defined pnetid ETHTOOL [ 552.585636][T17097] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.598412][T17097] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.615932][T17097] bridge_slave_0: entered allmulticast mode [ 552.646769][T17097] bridge_slave_0: entered promiscuous mode [ 553.048096][T16682] Bluetooth: hci5: command tx timeout [ 553.225746][T10475] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.363378][T17097] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.388057][T17097] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.398404][T17097] bridge_slave_1: entered allmulticast mode [ 553.409787][T17097] bridge_slave_1: entered promiscuous mode [ 553.834448][T10475] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.971675][T17097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 553.993861][T10475] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 554.079798][T17097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 554.209105][T17122] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2778'. [ 554.344629][T10475] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 554.409355][T17097] team0: Port device team_slave_0 added [ 554.431312][T17097] team0: Port device team_slave_1 added [ 554.614803][T17122] ip6tnl0: entered promiscuous mode [ 554.775136][T17097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 554.808115][T17097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 554.870447][T17097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 554.982018][T17097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 555.004271][T17097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.057987][T17097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 555.119245][T16682] Bluetooth: hci5: command tx timeout [ 555.412091][T17097] hsr_slave_0: entered promiscuous mode [ 555.428415][T17097] hsr_slave_1: entered promiscuous mode [ 555.440644][T17097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 555.457954][T17097] Cannot create hsr debugfs directory [ 555.990479][T10475] bridge_slave_1: left allmulticast mode [ 555.996239][T10475] bridge_slave_1: left promiscuous mode [ 556.007667][T10475] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.055293][T10475] bridge_slave_0: left allmulticast mode [ 556.064794][T10475] bridge_slave_0: left promiscuous mode [ 556.080751][T10475] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.198094][T16682] Bluetooth: hci5: command tx timeout [ 557.599524][T17097] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 557.711219][T17097] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 557.805759][T17097] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 558.042525][T17097] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 558.329278][T17097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 558.462235][T17097] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.501675][T12434] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.508838][T12434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 558.639630][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.646786][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 558.973857][T17097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 559.279287][T16682] Bluetooth: hci5: command tx timeout [ 559.431497][T17198] netlink: 342 bytes leftover after parsing attributes in process `syz.6.2791'. [ 559.452390][T17198] netlink: 342 bytes leftover after parsing attributes in process `syz.6.2791'. [ 559.548623][T17097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 560.069788][T17097] veth0_vlan: entered promiscuous mode [ 560.159772][T17097] veth1_vlan: entered promiscuous mode [ 560.255574][T17097] veth0_macvtap: entered promiscuous mode [ 560.276922][T17097] veth1_macvtap: entered promiscuous mode [ 560.343608][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.363100][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.387498][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.418015][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.438013][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.458992][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.488173][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.508010][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.528218][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.547947][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.553060][T17225] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2797'. [ 560.569165][T17097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 560.597680][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.646544][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.667720][T17224] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2798'. [ 560.686105][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.701541][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.718593][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.736400][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.758017][T17097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.788157][T17097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.799519][T17097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 560.900816][T17225] veth0_macvtap: left promiscuous mode [ 560.917022][T17225] macvtap0: entered allmulticast mode [ 561.048749][T17097] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.090422][T17097] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.107790][T17097] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.121990][T17097] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.491221][T17241] block nbd0: Unsupported socket: shutdown callout must be supported. [ 561.784326][ T3443] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 561.808542][ T3443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 562.175839][T12434] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 562.206173][T12434] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 564.484162][T17292] netlink: zone id is out of range [ 565.100608][T10475] hsr_slave_0: left promiscuous mode [ 565.180344][T10475] hsr_slave_1: left promiscuous mode [ 565.248346][T10475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 565.258099][T10475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 565.322154][T10475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 565.348072][T10475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 565.463340][T10475] veth1_vlan: left promiscuous mode [ 565.483634][T10475] veth0_vlan: left promiscuous mode [ 565.541717][T17307] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2822'. [ 565.582615][T17305] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2821'. [ 565.598225][T17307] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2822'. [ 566.698270][T17317] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2826'. [ 568.379672][T17345] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2834'. [ 568.561735][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.577956][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.839857][T17350] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2835'. [ 569.108717][T17359] block nbd0: not configured, cannot reconfigure [ 570.082803][T17373] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2844'. [ 570.348380][T17378] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2846'. [ 570.389916][T17378] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2846'. [ 570.731654][T17386] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2848'. [ 570.838982][T17389] tipc: Can't bind to reserved service type 63 [ 572.342626][T17403] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2855'. [ 575.492677][T17450] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2867'. [ 575.515098][T17456] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2870'. [ 577.687137][T17480] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 578.115409][T17486] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2879'. [ 578.491614][T17491] netlink: 342 bytes leftover after parsing attributes in process `syz.1.2881'. [ 578.542764][T17491] netlink: 342 bytes leftover after parsing attributes in process `syz.1.2881'. [ 578.588198][T17491] netlink: 342 bytes leftover after parsing attributes in process `syz.1.2881'. [ 578.640051][T17491] netlink: 342 bytes leftover after parsing attributes in process `syz.1.2881'. [ 578.689324][T17491] netlink: 342 bytes leftover after parsing attributes in process `syz.1.2881'. [ 579.718203][T17513] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2883'. [ 579.858227][T17514] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2889'. [ 580.700858][T17522] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2891'. [ 585.421734][T17568] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2905'. [ 585.539883][T17573] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 585.546049][T17573] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 585.593155][T17573] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 585.811059][T17573] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 585.868021][T17573] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 585.996992][T17573] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 586.085623][T17573] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 586.092629][T17573] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 586.238496][T17573] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 586.638949][T17599] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2913'. [ 586.676587][T17596] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2912'. [ 587.098632][T16682] Bluetooth: hci2: command 0x0c1a tx timeout [ 587.598898][T16682] Bluetooth: hci3: command 0x0406 tx timeout [ 587.820767][T17621] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2921'. [ 587.839378][T16682] Bluetooth: hci4: command 0x0c1a tx timeout [ 588.093806][T17621] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 588.167982][T16682] Bluetooth: hci5: command 0x0c1a tx timeout [ 589.648529][T17621] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 589.686858][T16682] Bluetooth: hci3: command 0x0406 tx timeout [ 589.717485][T17628] nfsd: Unknown parameter 'nfsd' [ 589.815963][T17621] bond0 (unregistering): Released all slaves [ 589.918046][T16682] Bluetooth: hci4: command 0x0c1a tx timeout [ 590.120890][T17632] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2924'. [ 590.141931][T17632] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2924'. [ 590.238045][ T5142] Bluetooth: hci5: command 0x0c1a tx timeout [ 591.110902][T17674] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2939'. [ 591.901961][T17695] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2944'. [ 591.927794][T17695] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2944'. [ 591.998230][ T5142] Bluetooth: hci4: command 0x0c1a tx timeout [ 592.318013][ T5142] Bluetooth: hci5: command 0x0c1a tx timeout [ 593.539295][T17724] delete_channel: no stack [ 593.837560][T17732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2957'. [ 594.501866][T17743] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2961'. [ 594.816343][T17753] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2965'. [ 594.848567][T17753] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2965'. [ 595.208325][T17767] netlink: 338 bytes leftover after parsing attributes in process `syz.8.2970'. [ 595.498012][T17780] netlink: 'syz.6.2974': attribute type 22 has an invalid length. [ 595.612017][T17782] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2975'. [ 595.820400][T17788] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2978'. [ 596.250006][T17798] __nla_validate_parse: 1 callbacks suppressed [ 596.250036][T17798] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2982'. [ 596.639549][T17820] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2987'. [ 598.725984][T17856] netlink: zone id is out of range [ 599.364830][T17873] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3005'. [ 599.374937][T17873] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3005'. [ 599.385630][T17873] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3005'. [ 599.395279][T17873] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3005'. [ 599.404731][T17873] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3005'. [ 600.080596][T17878] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3007'. [ 601.724195][T17928] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3024'. [ 601.747752][T17928] openvswitch: HfR: Dropping previously announced user features [ 601.821469][T17930] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3025'. [ 601.844132][T17932] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3026'. [ 601.878489][T17930] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3025'. [ 602.555958][T17945] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3031'. [ 602.824133][T17952] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3033'. [ 603.648457][T17967] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3037'. [ 603.717217][T17967] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3037'. [ 605.411743][T18030] openvswitch: netlink: ufid size 24 bytes exceeds the range (1, 16) [ 605.427967][T18030] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 606.099283][T18052] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 606.463993][T18061] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3067'. [ 607.493119][T18085] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3075'. [ 607.548788][T18086] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3075'. [ 607.591098][T18086] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3075'. [ 607.647422][T18086] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3075'. [ 607.697637][T18086] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3075'. [ 608.930226][T18118] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3080'. [ 608.962179][T18118] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3080'. getty: ttyS0: read error: Resource temporarily unavailable [ 610.949873][T18151] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3092'. [ 611.378504][T18157] netlink: 120 bytes leftover after parsing attributes in process `syz.8.3095'. [ 612.712891][T18172] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3099'. [ 613.848004][T18188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3103'. [ 613.897997][T18188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3103'. [ 614.299340][T18194] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3106'. [ 615.108135][T18208] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3109'. [ 616.898534][T18234] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3116'. [ 616.930431][T18234] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3116'. [ 619.216509][T18278] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3129'. [ 620.060680][T18301] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3143'. syzkaller syzkaller login: [ 622.143079][T18341] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3148'. [ 624.753830][T18384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3159'. [ 624.988994][T18394] netlink: zone id is out of range [ 625.488117][T18397] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3163'. [ 628.323569][T18458] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3184'. [ 628.474453][T18453] device-mapper: ioctl: ioctl interface mismatch: kernel(4.48.0), user(0.0.0), cmd(3) [ 628.571632][T18453] blktrace: Concurrent blktraces are not allowed on sg0 [ 628.982896][T18479] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3189'. [ 630.001302][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.009456][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 634.114719][T18582] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3221'. [ 637.138749][T18647] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3241'. [ 637.993424][T16682] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 638.005112][T16682] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 638.018100][T16682] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 638.027141][T16682] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 638.037354][T16682] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 638.045179][T16682] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 638.084194][T12144] smc: removing net device syz_tun with user defined pnetid ETHTOOL [ 638.223075][T18662] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3246'. [ 638.980777][T18659] chnl_net:caif_netlink_parms(): no params data found [ 639.429428][T18693] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3252'. [ 639.645361][T18659] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.662677][T18688] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3251'. [ 639.668030][T18659] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.678958][T18659] bridge_slave_0: entered allmulticast mode [ 639.686161][T18659] bridge_slave_0: entered promiscuous mode [ 639.764174][T18697] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3254'. [ 639.776612][T18659] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.795183][T18659] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.814325][T18659] bridge_slave_1: entered allmulticast mode [ 639.829001][T18659] bridge_slave_1: entered promiscuous mode [ 640.077983][ T5142] Bluetooth: hci1: command tx timeout [ 640.293809][T18659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 640.306102][T18659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 640.592500][T18659] team0: Port device team_slave_0 added [ 640.601802][T18659] team0: Port device team_slave_1 added [ 640.765214][T18659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 640.772490][T18659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 640.837703][T18659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 640.870348][T18659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 640.877576][T18659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 640.931295][T18659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 641.326829][T18659] hsr_slave_0: entered promiscuous mode [ 641.362974][T18659] hsr_slave_1: entered promiscuous mode [ 641.407672][T18659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 641.417085][T18659] Cannot create hsr debugfs directory [ 641.806843][T18718] netlink: zone id is out of range [ 641.827006][T18659] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.002494][T18720] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3261'. [ 642.070518][T18659] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.172814][ T5142] Bluetooth: hci1: command tx timeout [ 642.172843][T18722] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3262'. [ 642.236642][T18722] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3262'. [ 642.425292][T18659] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.741813][T18659] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.981726][T18659] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 643.029126][T18659] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 643.112332][T18659] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 643.132107][T18659] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 643.294596][T18659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 643.330678][T18659] 8021q: adding VLAN 0 to HW filter on device team0 [ 643.354135][T10475] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.361351][T10475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 643.402159][T13614] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.409352][T13614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 643.917801][T18659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 644.288034][ T5142] Bluetooth: hci1: command tx timeout [ 645.439077][T18659] veth0_vlan: entered promiscuous mode [ 645.449411][T18659] veth1_vlan: entered promiscuous mode [ 645.476276][T18659] veth0_macvtap: entered promiscuous mode [ 645.485549][T18659] veth1_macvtap: entered promiscuous mode [ 645.500631][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.511146][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.521017][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.531658][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.541678][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.552223][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.562104][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.572743][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.582965][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.593980][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.605757][T18659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 645.751423][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 645.762126][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.772920][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 645.783794][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.798352][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 645.867906][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.897963][T18659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 645.926935][T18659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.958853][T18659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 645.981496][T18659] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.038293][T18659] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.059242][T18659] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.107942][T18659] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.318096][ T5142] Bluetooth: hci1: command tx timeout [ 646.654961][T10469] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 646.694401][T10469] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 646.983637][T10469] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 647.006392][T10469] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 648.344997][T18862] netlink: zone id is out of range [ 651.450415][T18938] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3325'. [ 653.484691][T18980] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3337'. [ 653.778928][T18985] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3338'. [ 653.838781][T18985] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3338'. [ 655.689675][T19019] netlink: zone id is out of range [ 656.019026][T19028] Process accounting resumed [ 657.479091][T19049] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3362'. [ 660.955927][T19089] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3373'. [ 661.058577][T19089] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3373'. [ 662.683706][T19119] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3383'. [ 662.738983][T19119] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3383'. [ 665.339439][T19159] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3394'. [ 667.244664][T19185] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3403'. [ 668.641867][T19219] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3413'. [ 670.963481][T19257] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3422'. [ 671.000080][T19257] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3422'. [ 671.548620][T19273] netlink: 342 bytes leftover after parsing attributes in process `syz.1.3428'. [ 671.710623][T19278] netlink: 342 bytes leftover after parsing attributes in process `syz.1.3428'. [ 671.729712][T19283] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3432'. [ 671.870499][T19285] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3434'. [ 671.888906][T19285] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3434'. [ 672.192785][T19296] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3439'. [ 672.489406][ T29] audit: type=1800 audit(8277292175.650:20): pid=19306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.3443" name="discovery_nqn" dev="configfs" ino=71930 res=0 errno=0 [ 672.658491][T19306] netlink: 'syz.8.3443': attribute type 1 has an invalid length. [ 672.685556][T19306] ptrace attach of "./syz-executor exec"[18659] was attempted by "./syz-executor exec"[19306] [ 672.738189][T19310] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3444'. [ 672.910166][T19313] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 673.697877][T19329] __nla_validate_parse: 2 callbacks suppressed [ 673.697903][T19329] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3451'. [ 674.689688][T19367] netlink: zone id is out of range [ 674.784128][T19365] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3458'. [ 676.115901][T19393] netlink: 342 bytes leftover after parsing attributes in process `syz.6.3468'. [ 676.172233][T19396] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3470'. [ 676.211688][T19396] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3470'. [ 676.575212][T19405] zswap: compressor not available [ 677.055447][T19430] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 677.120980][T19434] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3481'. [ 677.142819][T19434] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3481'. [ 678.856901][T19460] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3488'. [ 679.715866][T19482] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3490'. [ 679.734636][T19482] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3490'. [ 679.948112][T19488] ptrace attach of "./syz-executor exec"[18659] was attempted by "./syz-executor exec"[19488] [ 680.266486][T19497] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3502'. [ 680.337790][T19497] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 680.365542][T19497] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 680.420939][T19497] bond0 (unregistering): Released all slaves [ 680.935154][T19516] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3505'. [ 680.959026][T19516] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3505'. [ 681.097717][T19524] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3513'. [ 681.137248][T19526] netlink: zone id is out of range [ 681.646243][T19531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3516'. [ 682.310231][T19546] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3521'. [ 682.335340][T19546] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3521'. [ 685.281428][T19606] __nla_validate_parse: 5 callbacks suppressed [ 685.281457][T19606] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3539'. [ 685.443977][T19610] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3540'. [ 685.498241][T19610] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3540'. [ 686.125771][T19630] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3544'. [ 687.388939][T19643] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3549'. [ 687.657201][T19650] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3551'. [ 687.679754][T19650] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3551'. [ 688.679693][T19662] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3555'. [ 688.742784][T19669] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 688.758111][T19670] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 689.033654][T19674] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3558'. [ 689.045730][T19674] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3558'. [ 691.037528][T19695] __nla_validate_parse: 5 callbacks suppressed [ 691.037560][T19695] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3564'. [ 691.442212][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 691.450120][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 692.208142][T19706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3571'. [ 692.216975][T19705] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3570'. [ 692.539543][T19709] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3572'. [ 692.635712][T19711] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3573'. [ 693.068646][T19720] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3569'. [ 693.270244][T19726] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3577'. [ 693.500993][T19723] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3576'. [ 694.281239][T19747] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3581'. [ 694.299595][T19747] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3581'. [ 696.211035][T19776] __nla_validate_parse: 1 callbacks suppressed [ 696.211064][T19776] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3591'. [ 696.485008][T19784] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3595'. [ 696.525381][T19784] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3595'. [ 696.576854][T19784] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3595'. [ 696.634193][T19784] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3595'. [ 696.678266][T19784] netlink: 342 bytes leftover after parsing attributes in process `syz.8.3595'. [ 697.022328][T19789] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3597'. [ 697.811029][T19807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3603'. [ 697.869450][T19807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3603'. [ 698.022321][T19809] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3604'. [ 698.237400][T19815] nbd: must specify at least one socket [ 699.079100][T19830] snd_aloop snd_aloop.0: control 1:6:0:F˷PǺC|:0 is already present [ 701.004478][T19856] openvswitch: netlink: Key type 106 is out of range max 32 [ 701.530583][T19863] __nla_validate_parse: 6 callbacks suppressed [ 701.530608][T19863] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3624'. [ 701.920255][T19872] netlink: 342 bytes leftover after parsing attributes in process `syz.7.3627'. [ 701.940368][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.000072][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.007525][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.159085][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.186864][T19881] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3629'. [ 702.268451][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.275888][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.368167][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.375604][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 702.470565][T19874] openvswitch: netlink: Invalid MD length 0 for MD type 0 [ 703.370321][T19905] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3634'. [ 703.420751][T19905] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3634'. [ 704.731750][T19929] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3643'. [ 704.764348][T19925] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3639'. [ 705.250915][T19936] vivid-009: ================= START STATUS ================= [ 705.314446][T19936] vivid-009: Enable Output Cropping: true grabbed [ 705.352733][T19936] vivid-009: Enable Output Composing: true grabbed [ 705.396382][T19936] vivid-009: Enable Output Scaler: true grabbed [ 705.456167][T19936] vivid-009: Tx RGB Quantization Range: Automatic grabbed [ 705.583439][T19936] vivid-009: Transmit Mode: HDMI grabbed [ 705.670304][T19936] vivid-009: Hotplug Present: 0x00000000 [ 705.790690][T19936] vivid-009: RxSense Present: 0x00000000 [ 705.849165][T19936] vivid-009: EDID Present: 0x00000000 [ 705.986685][T19936] vivid-009: ================== END STATUS ================== [ 706.489226][T19959] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3652'. [ 706.637172][T19956] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3649'. [ 706.699110][T19956] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3649'. [ 707.578835][T19976] netlink: 178 bytes leftover after parsing attributes in process `syz.7.3657'. [ 707.665908][T19975] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3655'. [ 707.943111][T19984] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3658'. [ 708.482180][T19996] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3663'. [ 708.539331][T19996] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3663'. [ 709.392429][T20018] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 710.834801][T20053] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3677'. [ 710.852783][T20053] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3677'. [ 710.891710][T20061] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3678'. [ 710.922586][T20061] openvswitch: HfR: Dropping previously announced user features [ 711.884068][T20082] CIFS: VFS: Invalid SecurityFlags: [ 712.227262][T20086] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3686'. [ 712.566903][T20093] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3688'. [ 712.851396][T20099] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3691'. [ 712.911726][T20101] net_ratelimit: 57 callbacks suppressed [ 712.911754][T20101] netlink: zone id is out of range [ 715.742600][T20148] ================================================================== [ 715.750749][T20148] BUG: KASAN: slab-use-after-free in force_wakeup_write+0x14d/0x170 [ 715.758856][T20148] Read of size 1 at addr ffff888028691a31 by task syz.7.3703/20148 [ 715.766806][T20148] [ 715.769175][T20148] CPU: 1 UID: 0 PID: 20148 Comm: syz.7.3703 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 715.780027][T20148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 715.790139][T20148] Call Trace: [ 715.793461][T20148] [ 715.796421][T20148] dump_stack_lvl+0x116/0x1f0 [ 715.801152][T20148] print_report+0xc3/0x620 [ 715.805616][T20148] ? __virt_addr_valid+0x5e/0x590 [ 715.810676][T20148] ? __phys_addr+0xc6/0x150 [ 715.815218][T20148] kasan_report+0xd9/0x110 [ 715.819678][T20148] ? force_wakeup_write+0x14d/0x170 [ 715.824910][T20148] ? force_wakeup_write+0x14d/0x170 [ 715.830145][T20148] force_wakeup_write+0x14d/0x170 [ 715.835198][T20148] ? __pfx_force_wakeup_write+0x10/0x10 [ 715.840777][T20148] ? rcu_watching_snap_stopped_since+0xf1/0x110 [ 715.847060][T20148] ? trace_lock_acquire+0x14e/0x1f0 [ 715.852301][T20148] ? apparmor_file_permission+0x251/0x400 [ 715.858069][T20148] full_proxy_write+0xfb/0x1b0 [ 715.862907][T20148] ? __pfx_full_proxy_write+0x10/0x10 [ 715.868318][T20148] vfs_write+0x24c/0x1150 [ 715.872685][T20148] ? __fget_files+0x1fc/0x3a0 [ 715.877398][T20148] ? __pfx___mutex_lock+0x10/0x10 [ 715.882462][T20148] ? __pfx_vfs_write+0x10/0x10 [ 715.887266][T20148] ? __fget_files+0x206/0x3a0 [ 715.891984][T20148] ksys_write+0x12b/0x250 [ 715.896369][T20148] ? __pfx_ksys_write+0x10/0x10 [ 715.901260][T20148] ? rcu_is_watching+0x12/0xc0 [ 715.906090][T20148] ? rcu_is_watching+0x12/0xc0 [ 715.910898][T20148] do_syscall_64+0xcd/0x250 [ 715.915464][T20148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 715.921497][T20148] RIP: 0033:0x7feab1385d29 [ 715.925938][T20148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 715.945585][T20148] RSP: 002b:00007feab2194038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 715.954059][T20148] RAX: ffffffffffffffda RBX: 00007feab1575fa0 RCX: 00007feab1385d29 [ 715.962061][T20148] RDX: 0000000000000001 RSI: 0000000020001780 RDI: 0000000000000003 [ 715.970062][T20148] RBP: 00007feab1401b08 R08: 0000000000000000 R09: 0000000000000000 [ 715.978092][T20148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 715.986095][T20148] R13: 0000000000000000 R14: 00007feab1575fa0 R15: 00007ffc57227238 [ 715.994108][T20148] [ 715.997144][T20148] [ 715.999485][T20148] Allocated by task 13617: [ 716.003922][T20148] kasan_save_stack+0x33/0x60 [ 716.008636][T20148] kasan_save_track+0x14/0x30 [ 716.013346][T20148] __kasan_kmalloc+0xaa/0xb0 [ 716.017969][T20148] __kmalloc_noprof+0x21a/0x4f0 [ 716.022859][T20148] ieee802_11_parse_elems_full+0xe6/0x1630 [ 716.028700][T20148] ieee80211_inform_bss+0xf1/0x10f0 [ 716.033932][T20148] cfg80211_inform_single_bss_data+0x8b1/0x1e40 [ 716.040220][T20148] cfg80211_inform_bss_data+0x254/0x3e40 [ 716.045883][T20148] cfg80211_inform_bss_frame_data+0x252/0x8a0 [ 716.051982][T20148] ieee80211_bss_info_update+0x311/0xab0 [ 716.057648][T20148] ieee80211_ibss_rx_queued_mgmt+0x1956/0x3040 [ 716.063840][T20148] ieee80211_iface_work+0xc0b/0xf00 [ 716.069072][T20148] cfg80211_wiphy_work+0x3de/0x560 [ 716.074220][T20148] process_one_work+0x958/0x1b30 [ 716.079181][T20148] worker_thread+0x6c8/0xf00 [ 716.083792][T20148] kthread+0x2c1/0x3a0 [ 716.087917][T20148] ret_from_fork+0x45/0x80 [ 716.092373][T20148] ret_from_fork_asm+0x1a/0x30 [ 716.097174][T20148] [ 716.099510][T20148] Freed by task 13617: [ 716.103588][T20148] kasan_save_stack+0x33/0x60 [ 716.108299][T20148] kasan_save_track+0x14/0x30 [ 716.113008][T20148] kasan_save_free_info+0x3b/0x60 [ 716.118056][T20148] __kasan_slab_free+0x51/0x70 [ 716.122894][T20148] kfree+0x14f/0x4b0 [ 716.126916][T20148] ieee80211_inform_bss+0xa36/0x10f0 [ 716.132242][T20148] cfg80211_inform_single_bss_data+0x8b1/0x1e40 [ 716.138518][T20148] cfg80211_inform_bss_data+0x254/0x3e40 [ 716.144179][T20148] cfg80211_inform_bss_frame_data+0x252/0x8a0 [ 716.150287][T20148] ieee80211_bss_info_update+0x311/0xab0 [ 716.155980][T20148] ieee80211_ibss_rx_queued_mgmt+0x1956/0x3040 [ 716.162171][T20148] ieee80211_iface_work+0xc0b/0xf00 [ 716.167404][T20148] cfg80211_wiphy_work+0x3de/0x560 [ 716.172548][T20148] process_one_work+0x958/0x1b30 [ 716.177625][T20148] worker_thread+0x6c8/0xf00 [ 716.182241][T20148] kthread+0x2c1/0x3a0 [ 716.186462][T20148] ret_from_fork+0x45/0x80 [ 716.190904][T20148] ret_from_fork_asm+0x1a/0x30 [ 716.195712][T20148] [ 716.198052][T20148] The buggy address belongs to the object at ffff888028691800 [ 716.198052][T20148] which belongs to the cache kmalloc-1k of size 1024 [ 716.212132][T20148] The buggy address is located 561 bytes inside of [ 716.212132][T20148] freed 1024-byte region [ffff888028691800, ffff888028691c00) [ 716.226045][T20148] [ 716.228387][T20148] The buggy address belongs to the physical page: [ 716.234827][T20148] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28690 [ 716.243700][T20148] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 716.252230][T20148] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 716.259801][T20148] page_type: f5(slab) [ 716.263809][T20148] raw: 00fff00000000040 ffff88801ac41dc0 dead000000000100 dead000000000122 [ 716.272455][T20148] raw: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000 [ 716.281076][T20148] head: 00fff00000000040 ffff88801ac41dc0 dead000000000100 dead000000000122 [ 716.289866][T20148] head: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000 [ 716.298568][T20148] head: 00fff00000000003 ffffea0000a1a401 ffffffffffffffff 0000000000000000 [ 716.307269][T20148] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 716.315959][T20148] page dumped because: kasan: bad access detected [ 716.322390][T20148] page_owner tracks the page as allocated [ 716.328147][T20148] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x252800(GFP_NOWAIT|__GFP_NORETRY|__GFP_COMP|__GFP_THISNODE), pid 53, tgid 53 (kworker/u8:3), ts 17203446730, free_ts 0 [ 716.346502][T20148] post_alloc_hook+0x2d1/0x350 [ 716.351333][T20148] get_page_from_freelist+0xfce/0x2f80 [ 716.356869][T20148] __alloc_pages_noprof+0x223/0x25b0 [ 716.362193][T20148] new_slab+0xca/0x410 [ 716.366311][T20148] ___slab_alloc+0xce2/0x1650 [ 716.371039][T20148] __slab_alloc.constprop.0+0x56/0xb0 [ 716.376446][T20148] __kmalloc_cache_node_noprof+0xfb/0x3f0 [ 716.382204][T20148] blk_mq_alloc_and_init_hctx+0x639/0x11b0 [ 716.388046][T20148] blk_mq_realloc_hw_ctxs+0x8e0/0xbe0 [ 716.393456][T20148] blk_mq_init_allocated_queue+0x39e/0x11f0 [ 716.399377][T20148] blk_mq_alloc_queue+0x1ef/0x2e0 [ 716.404426][T20148] scsi_alloc_sdev+0x890/0xd80 [ 716.409240][T20148] scsi_probe_and_add_lun+0x789/0xda0 [ 716.414655][T20148] __scsi_scan_target+0x1ea/0x580 [ 716.419703][T20148] scsi_scan_channel+0x149/0x1e0 [ 716.424662][T20148] scsi_scan_host_selected+0x302/0x400 [ 716.430148][T20148] page_owner free stack trace missing [ 716.435528][T20148] [ 716.437865][T20148] Memory state around the buggy address: [ 716.443516][T20148] ffff888028691900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 716.451601][T20148] ffff888028691980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 716.459682][T20148] >ffff888028691a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 716.467760][T20148] ^ [ 716.473406][T20148] ffff888028691a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 716.481488][T20148] ffff888028691b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 716.489564][T20148] ================================================================== [ 716.528025][T20148] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 716.535302][T20148] CPU: 0 UID: 0 PID: 20148 Comm: syz.7.3703 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 716.546119][T20148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 716.556226][T20148] Call Trace: [ 716.559545][T20148] [ 716.562494][T20148] dump_stack_lvl+0x3d/0x1f0 [ 716.567120][T20148] panic+0x71d/0x800 [ 716.571053][T20148] ? __pfx_panic+0x10/0x10 [ 716.575506][T20148] ? rcu_is_watching+0x12/0xc0 [ 716.580306][T20148] ? preempt_schedule_thunk+0x1a/0x30 [ 716.585705][T20148] ? preempt_schedule_common+0x44/0xc0 [ 716.591197][T20148] check_panic_on_warn+0xab/0xb0 [ 716.596175][T20148] end_report+0x117/0x180 [ 716.600547][T20148] kasan_report+0xe9/0x110 [ 716.605004][T20148] ? force_wakeup_write+0x14d/0x170 [ 716.610262][T20148] ? force_wakeup_write+0x14d/0x170 [ 716.615523][T20148] force_wakeup_write+0x14d/0x170 [ 716.620578][T20148] ? __pfx_force_wakeup_write+0x10/0x10 [ 716.626170][T20148] ? rcu_watching_snap_stopped_since+0xf1/0x110 [ 716.632469][T20148] ? trace_lock_acquire+0x14e/0x1f0 [ 716.637719][T20148] ? apparmor_file_permission+0x251/0x400 [ 716.643495][T20148] full_proxy_write+0xfb/0x1b0 [ 716.648301][T20148] ? __pfx_full_proxy_write+0x10/0x10 [ 716.653708][T20148] vfs_write+0x24c/0x1150 [ 716.658074][T20148] ? __fget_files+0x1fc/0x3a0 [ 716.662785][T20148] ? __pfx___mutex_lock+0x10/0x10 [ 716.667847][T20148] ? __pfx_vfs_write+0x10/0x10 [ 716.672649][T20148] ? __fget_files+0x206/0x3a0 [ 716.677366][T20148] ksys_write+0x12b/0x250 [ 716.681726][T20148] ? __pfx_ksys_write+0x10/0x10 [ 716.686621][T20148] ? rcu_is_watching+0x12/0xc0 [ 716.691424][T20148] ? rcu_is_watching+0x12/0xc0 [ 716.696250][T20148] do_syscall_64+0xcd/0x250 [ 716.700806][T20148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 716.706770][T20148] RIP: 0033:0x7feab1385d29 [ 716.711210][T20148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 716.730852][T20148] RSP: 002b:00007feab2194038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 716.739304][T20148] RAX: ffffffffffffffda RBX: 00007feab1575fa0 RCX: 00007feab1385d29 [ 716.747305][T20148] RDX: 0000000000000001 RSI: 0000000020001780 RDI: 0000000000000003 [ 716.755329][T20148] RBP: 00007feab1401b08 R08: 0000000000000000 R09: 0000000000000000 [ 716.763346][T20148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 716.771340][T20148] R13: 0000000000000000 R14: 00007feab1575fa0 R15: 00007ffc57227238 [ 716.779344][T20148] [ 716.782672][T20148] Kernel Offset: disabled [ 716.787035][T20148] Rebooting in 86400 seconds..