last executing test programs: 6m23.094014575s ago: executing program 32 (id=1162): pipe2$auto(&(0x7f0000000040)=0xffffffffffffffff, 0x0) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty46\x00', 0x0, 0x0) ioctl$auto(r1, 0x5411, r0) 5m48.942768192s ago: executing program 2 (id=1370): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) statx$auto(0x2, 0x0, 0x1000, 0x8, 0x0) ioctl$auto(r0, 0x400c4d01, 0x7) 5m48.687644437s ago: executing program 2 (id=1371): mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES8, @ANYRES16=0x0], 0x14}}, 0x6000c041) r0 = socket(0x2a, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x6b) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)) connect$auto(r0, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @rand_addr=0x64010102, 0xffffffff}, 0x8) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fcntl$auto(r0, 0x404, 0x5) write$auto(0x3, 0x0, 0xfffffdef) unshare$auto(0x40000080) socket(0xa, 0x3, 0x3a) epoll_wait$auto(r0, &(0x7f0000000000)={0x7, 0x800000000000009}, 0x7ff, 0x6) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) setsockopt$auto(0x400000000000003, 0x29, 0xca, 0x0, 0x567) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sysfs$auto(0x2, 0x10000000000002d, 0x0) syz_genetlink_get_family_id$auto_ovs_datapath(0x0, r0) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) gettid() connect$auto(0xffffffffffffffff, 0x0, 0x55) mmap$auto(0x0, 0x5, 0x3, 0x16, 0x3, 0x8000) sendfile$auto(0x6, r0, 0x0, 0x8000) unshare$auto(0x40000080) writev$auto(r0, &(0x7f0000000100)={0x0, 0x40006}, 0x66) madvise$auto(0x0, 0x20200, 0x15) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r1 = open(&(0x7f0000000200)='./cgroup\x00', 0x400, 0x23) fchdir$auto(r1) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x2, 0x88) 5m48.126272611s ago: executing program 3 (id=1375): open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) mount$auto(&(0x7f0000000000)='vxcan1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x5, 0x0) msgrcv$auto(0x9d2, &(0x7f00000000c0)={0x49, 0xaf}, 0xfffffffffffffffc, 0x6, 0xc) 5m47.824600618s ago: executing program 1 (id=1376): r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x1, 0x3e, &(0x7f0000000040)='\t\x00T\xce\xb3O1\xa8\x98HgGKt\xc1\x91Cy\n\x106\xe3\xd8\x96\xe9\xf9\x7f`\x10\xbd\x06P\xec\xab\xd8\xb7\xb5\x9eW\x10w\xf0\xbf\x86\xca\x8bii', &(0x7f0000000080)=0x3) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/trace\x00', 0x483bc0, 0x0) 5m47.747512983s ago: executing program 3 (id=1377): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/pcrypt/pencrypt/serial_cpumask\x00', 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) read$auto(0x3, 0x0, 0x400004) 5m47.641094144s ago: executing program 4 (id=1378): r0 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) (async) r1 = openat$auto_tracing_err_log_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/error_log\x00', 0x480000, 0x0) (async, rerun: 64) newfstatat$auto(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xd3, 0xbce, 0x7, 0x135, 0xffffffffffffffff, 0xee01, 0x0, 0x3, 0xd68b, 0x2, 0x7, 0xfc6, 0x1, 0x4, 0x7, 0xd4a, 0x81}, 0xfffff416) (rerun: 64) r4 = socket(0xf, 0x32706ee2ae5349c4, 0x3) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002b80)={&(0x7f00000001c0)={0x29ac, r0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_UNSPEC={0x9f, 0x0, "8fd2d77a99233f5a753d4ca9cbabd9404ccd0c5e36f3495befabcbaff7b3c98d43704d7d82c2b2f334c7b37fe0bc3af092f1632762b17381764d120afef579d064aa07b556333785ed0779f1942bf1e501860f79360c51c89329cdd51d6694304b6fea788373ef600ff45829f7e3fb9b4ea0756fd1493b9e87715e28cf8bc21566d5e3978927bcf3e265d4bfc362d51f4d721bf63a14f03baae3fd"}, @TIPC_NLA_NODE={0x10c0, 0x6, 0x0, 0x1, [@nested={0x10bb, 0x35, 0x0, 0x1, [@generic="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", @generic="c42a61d21218a61dbc5f02ae40be58aa9f789a1cf828190031ab0fb6da78100c0589d579e7b48dd78b1eca6cbaf37a91fe2009958d37bb7ab3a391574287e8babd2d255c2ad8165330879397477947c8700fe1f751c5b5c72a86ede28b1b507610e6afb3d0337010a83e39c7dfc1602b20b268402c3687618941aa5bf519400cb1e7f59cbf027a43ec547abf76c061372309f46c66bfcc9719cc87481ca35ce2ab420114664394170b5431e538266c66bd1afd2790cd47"]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@typed={0x8, 0xc9, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x13, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @TIPC_NLA_NAME_TABLE={0x2c3, 0x8, 0x0, 0x1, [@nested={0xc7, 0x7, 0x0, 0x1, [@generic="05af3f5677833f3f7a7bef16f1bf8e1fa0be14630451f5bbf61322c5c31a16216673e06197daf4738aef2cda6020faea61dc3ad73606cedd11ae7dbd8475edaa7b1d22954339d1b0f14e2d63edbe87ac2d9222e4c43d92554db9ee941d74887e6a8e96", @generic="47eb647a18745cc318c7e3f6369cb41299d5f0beb23f046f6bd86add0e4e2ea2826b17b17396e513e118ce8d3c7b267c8e14eaa42042c0744a7ebdf7c659c1c73e9e6ed21dd08c406923c6739df205de6d6ba184ba00e2a90230ab2ef5599c42"]}, @nested={0x13e, 0x46, 0x0, 0x1, [@generic="8c1992d1ca07301b7163a2c43aa6c6f24579bacd73be15dffeecc5edd395c9e6f0acc03b2b1141f7e3eed4e4cd3470af0ce2d617d1e4dbe93f29fd8af1dc3a5e20e43d32b90b791020874dc6da1a72b7f55c937da3b1d14fea1f45ef38b9a467f42e226ebb535f3bbb5872bf9f2806c0c51991ea2e88be646c3746211b8cc661cf0b1893111d6edfcc2deabe348e1b638f1f33ac96596bd58aba338af8ae7aea2753d7074d9b9d2169c929d7947a100323fc2e3c32d369f54118d5ae6d82e8628014daa9d87d6e8d930da3af5f3c8768aebaa635085930ce24763ad51cceb9688e65c1978fdda21123463bbd741c3a1b39a67b3d", @generic="ef9efa13409109075bb1f69c22a9031f971b9b40533ff4f25b7f89d5e2f9261be232535ca821abdc94c4ab14c112fb562cfb63bed37f21cb4d9be4ba98801d2f194d1a0a4815"]}, @typed={0x14, 0x2e, 0x0, 0x0, @ipv6=@mcast2}, @generic="0533483f2c9c1c423a8a31a9f605099acd584deb02c04dbcfdbfa7a2e771028a113a9c3117770ca6fea22533bd64d969c18df36f7a429b4bd05ae23de40e4a920e0134609f5a4d8b7c48f21fb584db29bfb91f2ef0a1db9afed90f12c51cc762f67975fd4264b38bb4ce52470af2d940ebaf90ee6b2fc350cc8f182c9b51c5ccf705e05c4b1bbad14181214ca64110f4eff7ee4e42acf4a564b27c4dc9d551", @typed={0x4, 0xb8}]}, @TIPC_NLA_SOCK={0x2c9, 0x2, 0x0, 0x1, [@typed={0x8, 0x144, 0x0, 0x0, @pid}, @nested={0x80, 0xff, 0x0, 0x1, [@generic="dc567cd2199fe7049d5c024a839330cbe26d658785461d13d12b094f5b1d3b1d11c3504ab5770ad8325eb99535ae03878cd7314df776d73efdb086477da6364ebaa2ce6057e9007c7722b0d27c58e3374bd7c7ae2051c7a6974ea7ad2d9b53327f1fec5bdada6e52", @typed={0x8, 0xe9, 0x0, 0x0, @u32=0x5}, @nested={0x4, 0xa2}, @typed={0x8, 0x136, 0x0, 0x0, @fd}]}, @generic="e78a82b556b53056b52352b3ba8f18609bdc07c9aa14fc26b150dedd93f1e737b3e4d6e966e5ad8a36d9ee605ce5b06cdaeda64e5acc78097537ed53de9ca3a0a1", @nested={0x1fb, 0xa9, 0x0, 0x1, [@generic="c5aedceb5c10ad3f65892c6334b940000501d74bd8dd3b3142a92d134fac134c69e51ed47e43a61ab7e88c529152efe8595093031e99d9613641ee29a823fba180394c77a6463006642abb0cd791dcbf7f658a29fadc3f39ce9aa22818858deb6833be86866940a3c118810eff768202c59540223672e477ae1032af969a2d411d14427b09402e4aca6c80992a357059708aa2e2e5db1e08bb4f", @typed={0x7c, 0x9a, 0x0, 0x0, @binary="d5c14638e7c73df0042f5bb2d798f7ed85e2cfd7287b0bca9bf28dd3fb46287643719bbd5187cda7625b22f5d9ed4c7c39059e95bc198e3fc2fd2138bfd1d5f58145f3d81ec68407d7c15636527c9a354703ad5f6d88bd1ae41036c763f161c06803d31837ad0c207a89c770ec0cb9cec59dfb5dd054f45b"}, @generic="9c2910a4d541129ff548cd20ed946eb58b60e473329d08062a394636b6a164a61a685444ab81b434162a37c7d7a65a6f661f", @typed={0x4, 0x131}, @generic="aeb05bd3d3459fdc2866095b820bcb2447f05a0b9e6ffde11916690763f1426dba061443917d98361be14b54ef3f4bcb655e6968dc2fd1e4dfac7b31a2e85c771a89218f4726256257d73a16965233bf52687c87a16a0b515b185c2f4ebaa8bf013ab20f7453d278bb44547a9394d023700deeefd0a6ba033c3691470c03e1f7e4543a0cefb2050b50252b", @typed={0x8, 0xc8, 0x0, 0x0, @fd=r4}, @nested={0x4, 0x32}, @typed={0x14, 0x5b, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}]}]}, @TIPC_NLA_NODE={0xd1, 0x6, 0x0, 0x1, [@generic="0069500ee78e3b26bf292b22bb804a7a1e21654e8bc18c6a810fa070348a953d0847bb45f3065a4a70fc143ed9629d55375bc330a052a84d1d12bd7f2056b47dee003b9cc7dff30500e7944bef74d0ee7a568a0ecb61a74398f00050d00270ba9a660fdc471b3c5632bb26bb31bd6284a166e692fc6bc29423e80662c09f2be1bccbe338b65357bc326f3eaaef43406dd41dd99c00f62a9408b06982d35edef16f71f11aa478e9c24223ea6da6fd6168bc0f9e1051bbd85b706ad0ef7395a61ce9", @typed={0xc, 0xea, 0x0, 0x0, @u64=0x274f}]}, @TIPC_NLA_LINK={0x11b7, 0x4, 0x0, 0x1, [@generic="3fdd2e277ec5069f07ba744172e438cc5f1f31dd75bbe6a709b09a10651d67c2166f4d81a65a496222bf000b3da2cd3d21ea97f6ea9601bfac02abc701ed78f2d2c714536969fbea2f14289bf4b1a6fbee879fc8afbe180b3e085691779d054a4ea90e0520602bfd22fc4279394305f06fe6191711df7208f192fa49b4b53983e28579da3afd41696aae6ed1373707716616d403ba5388c8cf706d5cf2ee92d818d1ebc059f9d4c05c721ee9c75c113cb5e1", @generic="91e912272b01d24b6611f99ec3799f41208c5b02c803069283983c6541e3b2deab20b9bc7a40da59064ef15151a808da036ebb23b48a424eb09beec7490545660346387c57af2767693fa83e5420d2fa1b22f9456dae32", @nested={0x1014, 0x8a, 0x0, 0x1, [@generic, @typed={0x4, 0xe9}, @typed={0x9, 0x14, 0x0, 0x0, @str=')%[\xf9\x00'}, @generic="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"]}, @typed={0x8, 0x3b, 0x0, 0x0, @ipv4=@local}, @generic="aaea5a4e9c09c0d9ec825e6919f975434e687b8da33dd29f0182815233edb782f53c6cabb8da43f11204505329c722de87379fd5acc06ab6f916dce7fd876dccb6ddb633105a75dd9837a7db9e59b16ed232848b6cec736441399e875f8652b78946bcf410e0861997984a634ffe37689088430a224d173da2138721dc79488da2bd1fa8ef99cfd2781a96f876c9"]}]}, 0x29ac}, 0x1, 0x0, 0x0, 0x4}, 0x48000) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f0000002c00), r5) (async, rerun: 32) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000002c40)='/sys/devices/virtual/tty/tty17/power/runtime_active_time\x00', 0x0, 0x0) (rerun: 32) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$auto(0x5113, &(0x7f0000002c80)=@link_create={@map_fd=r6, @target_fd=r1, 0xa, 0x0, @netfilter={0x2, 0x6, 0x1, 0x80000000}}, 0xc) (async) mprotect$auto(0x80, 0x400, 0x7fff) r10 = getpid() mprotect$auto(0x0, 0xfffffffffffffffe, 0xfffffffffffff933) (async) r11 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000002d80), r4) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000002e80)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x4c, r11, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_AGGR_MAX_BYTES={0x8, 0x1a, 0x1}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x7}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x9}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x6}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5, 0x18, 0x2}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x6}, @ETHTOOL_A_COALESCE_TX_AGGR_TIME_USECS={0x8, 0x1c, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) read$auto_ecryptfs_dir_fops_ecryptfs_kernel(r8, &(0x7f0000002ec0)=""/76, 0x4c) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002f80)={'nr0\x00', 0x0}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000002fc0)={'batadv0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CHANNELS_SET(r9, &(0x7f00000030c0)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x74, r11, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x400}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xbbe}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x9}, @ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) (async, rerun: 32) r14 = socket(0x6, 0x3, 0xa) (rerun: 32) sendmsg$auto_BATADV_CMD_SET_MESH(r8, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x34, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1b7b}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x7}, @BATADV_ATTR_BLA_CRC={0x6, 0x22, 0xd726}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x80) sendmsg$auto_ETHTOOL_MSG_PRIVFLAGS_SET(r9, &(0x7f00000032c0)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x14, r11, 0x400, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) (async) r15 = openat$auto_vrr_range_fops_(0xffffffffffffff9c, &(0x7f0000003300)='/sys/kernel/debug/dri/0000:00:02.0/Virtual-2/vrr_range\x00', 0x8800, 0x0) socket(0x2, 0x6, 0x10000) (async) r16 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000003380), r8) sendmsg$auto_NL80211_CMD_SET_MULTICAST_TO_UNICAST(r14, &(0x7f0000003440)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003400)={&(0x7f00000033c0)={0x14, r16, 0x1, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) newfstatat$auto(r4, &(0x7f0000003480)='./file0\x00', &(0x7f00000034c0)={0x2, 0x3, 0x4, 0x4, r2, r3, 0x0, 0xf0, 0x2, 0x0, 0x1, 0x0, 0x4cc, 0xeb, 0x4, 0xb7, 0x3ff}, 0x0) pidfd_send_signal$auto(r5, 0x5, &(0x7f0000003580)={@siginfo_0_0={0x8, 0x4, 0xb, @_kill={r10, r17}}}, 0xa0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003600)={'macvlan1\x00'}) (async) close_range$auto(r15, r7, 0x1000) 5m47.594627902s ago: executing program 1 (id=1379): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) statx$auto(0x2, 0x0, 0x1000, 0x8, 0x0) ioctl$auto(r0, 0x400c4d01, 0x7) 5m47.468160913s ago: executing program 3 (id=1380): openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x801, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/scsi/drivers/st/debug_flag\x00', 0x82, 0x0) read$auto(r0, 0x0, 0x13) r1 = openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000700)='/dev/binderfs/binder0\x00', 0x0, 0x0) socket(0xa, 0x3, 0x32) setsockopt$auto(0x400000000000003, 0x69, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$auto_TUNGETIFF(r2, 0x800454d2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x1ff, 0x6, 0x1f, 0x7181, 0x1ffde, 0x7, 0x3, 0x9, 0x9, 0x80003, 0x4, 0x400200000000001, 0xb4, 0x9, 0x8, 0x10007, 0x80, 0x7, 0x0, 0xa, 0x21fff, 0x200, 0x0, 0x83, [0x2, 0x0, 0x0, 0x2, 0x0, 0x2000, 0x0, 0xe, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffbfffd, 0x2000000000000004, 0x10000000000001, 0x10000000000, 0xffffffffffffffff, 0x4, 0xfffffffffffffe00, 0x0, 0x0, 0x5, 0x400000000005b8, 0xffff, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x88e, 0x8000000000008, 0xfffffffffffffffc, 0x7, 0xa38, 0xffffffffffffffff, 0x3, 0xfffffffffffffffc, 0x2, 0x1, 0x7, 0xc567]}, 0x1fe, 0xd) r3 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r3, 0xfffffffffffffd11, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_ftrace_subsystem_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/events/vmalloc/filter\x00', 0x20001, 0x0) pwritev$auto(0x5, &(0x7f0000000080)={&(0x7f0000000040), 0x19}, 0x2, 0x9, 0x8) mkdir$auto(&(0x7f00000001c0)='}[,&*}\x00', 0xc001) mount$auto(0x0, &(0x7f0000000100)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x10001, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) open(&(0x7f0000000100)='.\x00', 0x0, 0x47a) lseek$auto(0x0, 0x3, 0x1) mmap$auto_binder_fops_binder_internal(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x100000000) 5m47.292775443s ago: executing program 4 (id=1381): r0 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x7352, 0x32, 0x65f, 0x1ffde, 0x7, 0x3, 0x20000002, 0x9, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x6, 0x10003, 0x80, 0x4, 0x0, 0x7, 0x2000, 0x203, 0x0, 0x84, [0x0, 0x0, 0x0, 0x8050100000000000, 0x0, 0x100100001, 0x0, 0xa, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x200000000004, 0x8, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0x4, 0x6, 0xffffffffffffffff, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x4000000000, 0x10006]}, 0x1fe, 0xd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) r1 = openat$auto_generic(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto_snd_ctl_f_ops_control(r1, 0x0, 0x0) mknod$auto(0x0, 0x1, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x1, 0x0) r2 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r2, 0x107, 0x1, 0x0, 0x8004) bpf$auto(0x6, &(0x7f0000000040)=@token_create={0x400, r1}, 0x7) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r3 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) socket(0x2, 0x3, 0x2) setsockopt$auto(0x3, 0x0, 0xd0, 0xfffffffffffffffc, 0xfd72) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$auto_LOOP_CTL_ADD(r0, 0x4c80, 0x6c) r6 = openat2$auto(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2, 0x6, 0x7dba}, 0x908) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002ac0), r7) sendmsg$auto_NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000040)={0x1c, r8, 0x1f97227bd58c1f83, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004041}, 0x40004) r9 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x80, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r10, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x9}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r11 = clone3$auto(&(0x7f0000000100)={0x6, 0xffffffffffffffff, 0x9, 0x1, 0x7fffffffffffffff, 0x9, 0x0, 0x1, 0x6, 0x9}, 0xfffffffffffffff8) sendmsg$auto_NL802154_CMD_GET_SEC_DEVKEY(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="b80300002eb5d62820c6addbb920f3b92508fd295c8934af5667f53fbacc064c42ab2b4ae604443dee67ed698fc190911abb3f083c71b05f889f99e858cf4485a89b5ee948c58deb8124929309aafe960009eb8d3a8ff0acf21e05dda9269f401ee8306c906f251b4101204c3af1ee7b455c6c052aaf69912bdb62cd1ff90c580f2e30f04f54dd17bfe921a2f8636a3126da52ab0c534cef78e3c9ca31daa01f8dcd07036378f70e41654ee64f102289ed036f766411247bee", @ANYRES16=r8, @ANYBLOB="00022abd7000fbdbdf251c000000950328800800da00f20200009b0033800400fc8050a8781e9e2633b7b0a5a0c84cb04b4329b99cbb69c003612785ea9a1df2794c24d3bd743828dedabc41de5bed7f88d1ff490888235aa0ac9a7acf4b60e2e0927c11f312feb163156e6d68cbba3dfe8acbc42c978eeb450e9362dbe7040af4ee7ce30bf450622454911ff8c0791506939083d81d05db28a720562eec48c1da4c24e6fd856dd4a46948d9e62025c0fae49c4058001400638008004f00", @ANYRES32=r9, @ANYBLOB='\b\x00k\x00', @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="fb004580345773fd1d3b3ce4e8858eebf6a32e38e6d25d260021d66eb2403effcfb7334d165b033b8c699d53f31457b92128a543e07fe31673e6d20901f427a1fd31ad767c686095bc3af939a3f1c2805ee3921be11becbd202e50b9464fb77f256539aca239e322b40133980bd7032e9d1ecd856a774bf4b400fde0b7f28231d41454e924ff3b8411611dacdfd1e4912a34884999cfefede1325bb9116b56cd22f5f75537e6634c3049cac618cbfa7e502da290a3df3f2ef26ee7db4da6fe5d08b00400cc803dd89af717c42c3ac7d84a72774bbd7b44b32d56618a6c318e00021da9eb17c717f0dac49903ace6353796128e040018800400d780000000000c0006000700000000000000"], 0x3b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 5m47.283649996s ago: executing program 1 (id=1382): mmap$auto(0x0, 0x4, 0x200000000003, 0x14, 0xfffffffffffffffa, 0x8001) socket(0xa, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000038c0), 0xffffffffffffffff) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) mlockall$auto(0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mincore$auto(0x1000, 0x8001, 0x0) poll$auto(&(0x7f0000000000)={0xffffffffffffffff, 0x7, 0xc}, 0x3, 0x4) sendmsg$auto_L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000003900)=ANY=[@ANYBLOB="02767d", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008800) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) unshare$auto(0x8000000) shmget$auto(0x0, 0xffffffffff000, 0x80) 5m47.170587312s ago: executing program 3 (id=1383): mmap$auto(0x0, 0x4, 0xdf, 0x9b72, 0x2, 0x0) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) splice$auto(0x4, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x4) r0 = syz_genetlink_get_family_id$auto_nlctrl(&(0x7f0000000040), 0xffffffffffffffff) madvise$auto(0x0, 0x2000040080000004, 0xe) close_range$auto(0x2, 0x8, 0x0) r1 = socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0xfffff4a4, 0x0, 0xfffffffffffffffd) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1b000000", @ANYBLOB="1a00279e"], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmsg$auto_CTRL_CMD_GETFAMILY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd77dcb7fcdf2503000000190000000000000001"], 0x24}, 0x1, 0x0, 0x0, 0x4008810}, 0x10000000) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0xa, 0x2, 0x3a) connect$auto(0x3, 0x0, 0x55) setsockopt$auto(0x3, 0x1, 0x19, 0xffffffffffffffff, 0x0) sendmsg$auto_NL80211_CMD_DEL_PMK(r3, 0x0, 0x40000) sendmsg$auto_IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000005}, 0x4004010) read$auto(0x3, 0x0, 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000080), r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) sendmsg$auto_NETDEV_CMD_BIND_RX(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NETDEV_A_DMABUF_IFINDEX={0x8, 0x1, r6}, @NETDEV_A_DMABUF_FD={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 5m46.945543388s ago: executing program 4 (id=1384): r0 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0x8, 0x8000) read$auto(0x3, 0x0, 0x1f40) close_range$auto(r0, r0, 0x0) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv6/conf/all/forwarding\x00', 0x42a81, 0x0) r2 = openat$auto_proc_coredump_filter_operations_base(0xffffffffffffff9c, 0x0, 0x141002, 0x0) pwritev$auto(r2, &(0x7f0000000180)={0x0, 0x9}, 0x7, 0xb6, 0x3) pwrite64$auto(r1, 0x0, 0x1, 0x2) openat$auto_tracing_cpumask_fops_trace(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$auto(0x3, 0x0, 0xfdef) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0xa901, 0x0) ioctl$auto(0x3, 0x8008551c, 0x38) 5m46.845032987s ago: executing program 2 (id=1385): socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) setfsgid$auto(0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x24040091) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ac}, 0x1, 0x40000}, 0x40000) mknod$auto(&(0x7f0000000040)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x1, 0xfffffffd) lstat$auto(&(0x7f0000000500)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x0) close_range$auto(0x2, 0x8, 0x2) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) r0 = socket(0x11, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) setresuid$auto(0x0, 0x8, 0x8000) mmap$auto(0x5, 0x2020009, 0x3, 0xeb3, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fremovexattr$auto(0x3, &(0x7f0000000080)='\\-\x00') io_uring_setup$auto(0x6, 0x0) 5m46.694306152s ago: executing program 4 (id=1386): r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x20) chmod$auto(&(0x7f00000000c0)='./file0\x00', 0xf4ba) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve$auto(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) settimeofday$auto(&(0x7f0000000000)={0x10000, 0x7}, &(0x7f0000000040)={0x1, 0x5}) execve$auto(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mbind$auto(0x0, 0x2, 0x1, 0x0, 0x6, 0x2) execve$auto(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=&(0x7f0000000280)='\\eam_slave_1\x00', 0x0) 5m46.669281609s ago: executing program 2 (id=1387): syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r0 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r0, 0x107, 0x12, 0x0, 0x4) setsockopt$auto(0x3, 0x107, 0x16, 0x0, 0x6) prctl$auto(0x1000000001c, 0x5, 0x8, 0x9, 0x80001) setreuid$auto(0x15, 0x5) eventfd$auto(0x3) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/pcie_aspm/parameters/policy\x00', 0x80000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f00000004c0)=""/206, 0xce) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/midiC2D3\x00', 0x141000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mlockall$auto(0x7) r2 = openat$auto_proc_pid_cmdline_ops_base(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/cmdline\x00', 0x290e00, 0x0) mmap$auto(0xf09, 0x8, 0x1000000004, 0x8b72, r2, 0x8000) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1c8340, 0x0) ioctl$auto(r3, 0x40045109, 0x3) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) poll$auto(0x0, 0x1, 0x4) close_range$auto(0x2, 0x8000, 0x2) madvise$auto(0x0, 0x2003f0, 0x15) 5m46.667174587s ago: executing program 1 (id=1388): sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4048811}, 0x40000) openat$auto_tracing_pipe_fops_trace(0xffffffffffffff9c, &(0x7f0000003fc0)='/sys/kernel/debug/tracing/trace_pipe\x00', 0x20a02, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) r0 = socket(0x10, 0x3, 0x6) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000140), r1) sendmsg$auto_TASKSTATS_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r2, 0xa01, 0x70bd2b, 0x25dfdbfb, {}, [@TASKSTATS_CMD_ATTR_TGID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) 5m46.175434586s ago: executing program 4 (id=1389): socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) setfsgid$auto(0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x24040091) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8000, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuacct.usage_all\x00', 0x101800, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000080)=""/27, 0x1b) io_uring_setup$auto(0x7, 0x0) r1 = openat$auto_ftrace_subsystem_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/events/vmalloc/filter\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) keyctl$auto(0x20000000000001c, 0xffffffffffffffff, 0x363, 0xa, 0x8000000000000007) mmap$auto(0x0, 0x8, 0x3, 0x9b72, 0x2, 0x8000) openat$auto_ftrace_set_event_notrace_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/set_event_notrace_pid\x00', 0x141f02, 0x0) sysfs$auto(0x2, 0x10000000000000b, 0x0) fsopen$auto(0x0, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_KEY={0x20, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x448c0) read$auto(r1, &(0x7f0000000000)='\'/-\x00', 0xff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x6, 0x0) clock_nanosleep$auto(0xb, 0x1, 0x0, 0xffffffffffffffff) sysinfo$auto(0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x800, 0x2, 0x40eb1, 0x602, 0x200000000004) ioperm$auto(0x4, 0x8001, 0x1) uname$auto(0x0) readv$auto(0x3, &(0x7f00000002c0)={0x0, 0x8}, 0x8) 5m46.172050394s ago: executing program 1 (id=1390): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) statx$auto(0x2, 0x0, 0x1000, 0x8, 0x0) ioctl$auto(r0, 0x400c4d01, 0x7) 5m46.064196248s ago: executing program 3 (id=1391): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mincore$auto(0x1000, 0x8001, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x83, 0x0) ioctl$auto(0x3, 0x80000541b, 0x38) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x8, 0xffb, 0x8000000008011, 0x3, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) io_uring_enter$auto(0x3, 0x1, 0x82400001, 0xb, 0x0, 0x18) 5m45.973008288s ago: executing program 2 (id=1392): r0 = openat$auto_ecryptfs_miscdev_fops_miscdev(0xffffffffffffff9c, &(0x7f0000000040), 0x551080, 0x0) r1 = io_uring_setup$auto(0x42, &(0x7f00000000c0)={0x5, 0xffffff97, 0x7, 0x7, 0x0, 0x0, r0, [0x8000, 0x7, 0x6], {0x81, 0x34492cf0, 0x101, 0x4, 0x1, 0x9, 0xffc9, 0x8, 0x100}, {0x3, 0x9b6, 0x8, 0x7a, 0x10, 0x7ff, 0x101, 0x100, 0x1}}) mmap$auto(0x4, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r1) r3 = wait4$auto(0xffffffffffffffff, &(0x7f0000000000)=0x6344, 0x9, &(0x7f0000000040)={{0x400, 0xffffffff00000001}, {0x3, 0x286fb2378}, 0x7, 0x800, 0x5, 0x7fffffffffffffff, 0x7, 0x80000001, 0x1, 0x3, 0x0, 0x4a, 0xffffffff, 0xf, 0x40, 0x8}) ptrace$auto(0x7, r3, 0x5, 0xd) sendmsg$auto_NL80211_CMD_SET_FILS_AAD(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14010000", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf25920000001700070015c506dd082659ffd506f01004364b64ab753000df00248008000400", @ANYRES32=r3, @ANYBLOB="7fe666deb6d5323df22adc4ebd2d9f6062e3f5409a1209e064997fb7e5e673f13ac46fb861a27ce4b7d424a12b34a9b78ea4525ae756149f89857eca7522532f10ae72fae252da868e4ddd080bd5c1373ac7f367177b54cb50d949fa4211e8f70c40682ed08f896439bbb666c0ee645f235361e3c98b54935331c8c6d246c450dcd3257a2033180d5f2e1f13334fbf3d48a1f1c4e5c098ff87d6d77c678ec8702c750fac3b8636f46bf503e1ef7f803504f4b130aba35e35b256d6afda1a3506ae8d52aa5265f286a6bef71a2972508b66047b000500880007000000"], 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x1) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/pcm1c/sub4/xrun_injection\x00', 0x4a4900, 0x0) socket(0xa, 0x2, 0x88) setsockopt$auto(0x3, 0x0, 0x19, 0xffffffffffffffff, 0x0) pread64$auto(r4, 0x0, 0xf42c, 0x2) 5m45.842552686s ago: executing program 1 (id=1393): r0 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x7352, 0x32, 0x65f, 0x1ffde, 0x7, 0x3, 0x20000002, 0x9, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x6, 0x10003, 0x80, 0x4, 0x0, 0x7, 0x2000, 0x203, 0x0, 0x84, [0x0, 0x0, 0x0, 0x8050100000000000, 0x0, 0x100100001, 0x0, 0xa, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x200000000004, 0x8, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0x4, 0x6, 0xffffffffffffffff, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x4000000000, 0x10006]}, 0x1fe, 0xd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) r1 = openat$auto_generic(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto_snd_ctl_f_ops_control(r1, 0x0, 0x0) mknod$auto(0x0, 0x1, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x1, 0x0) r2 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r2, 0x107, 0x1, 0x0, 0x8004) bpf$auto(0x6, &(0x7f0000000040)=@token_create={0x400, r1}, 0x7) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r3 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) socket(0x2, 0x3, 0x2) setsockopt$auto(0x3, 0x0, 0xd0, 0xfffffffffffffffc, 0xfd72) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$auto_LOOP_CTL_ADD(r0, 0x4c80, 0x6c) r6 = openat2$auto(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2, 0x6, 0x7dba}, 0x908) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002ac0), r7) sendmsg$auto_NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000040)={0x1c, r8, 0x1f97227bd58c1f83, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004041}, 0x40004) r9 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x80, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r10, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x9}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r11 = clone3$auto(&(0x7f0000000100)={0x6, 0xffffffffffffffff, 0x9, 0x1, 0x7fffffffffffffff, 0x9, 0x0, 0x1, 0x6, 0x9}, 0xfffffffffffffff8) sendmsg$auto_NL802154_CMD_GET_SEC_DEVKEY(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="b80300002eb5d62820c6addbb920f3b92508fd295c8934af5667f53fbacc064c42ab2b4ae604443dee67ed698fc190911abb3f083c71b05f889f99e858cf4485a89b5ee948c58deb8124929309aafe960009eb8d3a8ff0acf21e05dda9269f401ee8306c906f251b4101204c3af1ee7b455c6c052aaf69912bdb62cd1ff90c580f2e30f04f54dd17bfe921a2f8636a3126da52ab0c534cef78e3c9ca31daa01f8dcd07036378f70e41654ee64f102289ed036f766411247beeb2c53e737054", @ANYRES16=r8, @ANYBLOB="00022abd7000fbdbdf251c000000950328800800da00f20200009b0033800400fc8050a8781e9e2633b7b0a5a0c84cb04b4329b99cbb69c003612785ea9a1df2794c24d3bd743828dedabc41de5bed7f88d1ff490888235aa0ac9a7acf4b60e2e0927c11f312feb163156e6d68cbba3dfe8acbc42c978eeb450e9362dbe7040af4ee7ce30bf450622454911ff8c0791506939083d81d05db28a720562eec48c1da4c24e6fd856dd4a46948d9e62025c0fae49c4058001400638008004f00", @ANYRES32=r9, @ANYBLOB='\b\x00k\x00', @ANYRES32=r10, @ANYBLOB="f0c36fa0536610e30e5213cc44ee57281cbf6bf1fe6d62794f5ae4c92cb4ddcb57abc4ef852ec337b520fa633436a2e24cabfe6514258b91586605055df8ce4587bbfc919a1678c9f7f8805af175f148c869f3b2832cd0065ea5e5857dc706e57dc0c14891503915e5f97c03b6dcd37d43ae4daa8d2684db58a908b52ccaa503b0d3dc92162936bb0c86514e1bbb840a51c26ca0914bc047a8e46f2e041ea83b2b531f13504ffd3d10ded95dc94a1e037aa1c0f08d772961897f6e963957cec7cf91a193d99b058c29b90988ceb7d2ce4bc25c89d5688116be2ba6490bef16cc1a6853e26a9ff03c12eab2fd37c32125f9076c676ee0003600656a5047523e559039799f1511f110b3eea815edd7fbb4ff7a83cd5bd50a80d352fffc3535e8367ea8f179d759364a12497287592484e65a5b4c0b4da3047062c901f9b884f18bf94ef3f7ae74ad8f84740352114597f0ccb39e271bbeb549960228349bb75d1b979e34e1de6ea18ede013c519babddfae7b8b8877d4b040d48eaa35a99d4e1469c34852ae6bcacdc0f4568182455d68dea1c597ec2b83477c33ffe05040df5443e7abdbc0a7c9feb1e885241f11ea34f1dcb38100eb4180bc4c1c9a79e199fac2f3036818b451af23b38e35419729509519124726e08000700", @ANYRES32=r11, @ANYBLOB="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"], 0x3b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 5m45.841843799s ago: executing program 2 (id=1394): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x80003, 0x300) mmap$auto(0x0, 0x3, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x20) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x189000, 0x0) read$auto(0x3, 0x0, 0x400000) ioctl$auto_TIOCSTI2(r1, 0x5412, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0x3, 0x8000) pipe$auto(0x0) fanotify_init$auto(0x5, 0x2000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/console\x00', 0x2, 0x0) ioctl$auto_TCSBRKP(r2, 0x5425, 0x0) ioctl$auto_TCSBRKP(r2, 0x5425, 0x0) setreuid$auto(0x15, 0x5) ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/advisor_mode\x00', 0xa0340, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000001140)=""/4093, 0xffd) sendmsg$auto_IOAM6_CMD_DUMP_NAMESPACES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x70b, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008040}, 0x20000000) 5m45.644268655s ago: executing program 4 (id=1395): socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) setfsgid$auto(0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x24040091) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ac}, 0x1, 0x40000}, 0x40000) mknod$auto(&(0x7f0000000040)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x1, 0xfffffffd) lstat$auto(&(0x7f0000000500)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x0) close_range$auto(0x2, 0x8, 0x2) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) r0 = socket(0x11, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, 0x0) (fail_nth: 4) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) setresuid$auto(0x0, 0x8, 0x8000) mmap$auto(0x5, 0x2020009, 0x3, 0xeb3, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fremovexattr$auto(0x3, &(0x7f0000000080)='\\-\x00') io_uring_setup$auto(0x6, 0x0) 5m45.616395622s ago: executing program 3 (id=1396): socket(0xa, 0x2, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) setsockopt$auto(0x5, 0x1, 0x1, &(0x7f0000000080)='\x10\x81\x90\xcb\x91\x1b[?\fF\xf6\x15\x83i\xe5\xd2\xd3\x14\x96md\x9f4\xbaD\xfe\x8e^\xc0O\xd0\xc5\xe2\xa2\x88\"\t\xf1\x8c\xee\xf6\xcc\x8dFW\x91\xce\xf7nW\'Q\x9e\xde)\x8b\xe9\xe2\x89\x03\xc3\xf4\x12\xde\x1a\xbaQ\xaf\xd7\vA]\xb9\x84T\xbd\x1d\xb0\xbb\r\x7f\xce\xd4[H\xce\xb0|\xe8\xf4e\xa2\x9c\x91\xb8\x84\xbb\xd5\xfe\x18 \xd6\x12\xd0\xb7*\xd6\x12!\xbb}r\x93|\'\x81\xa0QM\x01\xfa|[\xd8\xa2\\\xd9n\xaf', 0x9) socket(0x2a, 0x2, 0x6) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0x3, 0x800005411, 0x38) symlink$auto(&(0x7f0000000080)='\xe6\'\xd4\v{T+\xac', &(0x7f0000000000)='\'--[[\x14+\\\x00') mq_open$auto(&(0x7f0000002180)='nl80211\x00', 0x168bf862, 0x3, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) open(&(0x7f0000000000)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) open(&(0x7f0000000000)='./file1\x00', 0x10677d, 0x37e5c9853cd1b999) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) close_range$auto(0x2, 0x8, 0x0) 5m29.267282616s ago: executing program 33 (id=1395): socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) setfsgid$auto(0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x24040091) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ac}, 0x1, 0x40000}, 0x40000) mknod$auto(&(0x7f0000000040)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x1, 0xfffffffd) lstat$auto(&(0x7f0000000500)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x0) close_range$auto(0x2, 0x8, 0x2) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) r0 = socket(0x11, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, 0x0) (fail_nth: 4) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) setresuid$auto(0x0, 0x8, 0x8000) mmap$auto(0x5, 0x2020009, 0x3, 0xeb3, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fremovexattr$auto(0x3, &(0x7f0000000080)='\\-\x00') io_uring_setup$auto(0x6, 0x0) 5m29.126927155s ago: executing program 34 (id=1393): r0 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x7352, 0x32, 0x65f, 0x1ffde, 0x7, 0x3, 0x20000002, 0x9, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x6, 0x10003, 0x80, 0x4, 0x0, 0x7, 0x2000, 0x203, 0x0, 0x84, [0x0, 0x0, 0x0, 0x8050100000000000, 0x0, 0x100100001, 0x0, 0xa, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x200000000004, 0x8, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0x4, 0x6, 0xffffffffffffffff, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x4000000000, 0x10006]}, 0x1fe, 0xd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) r1 = openat$auto_generic(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto_snd_ctl_f_ops_control(r1, 0x0, 0x0) mknod$auto(0x0, 0x1, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x1, 0x0) r2 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r2, 0x107, 0x1, 0x0, 0x8004) bpf$auto(0x6, &(0x7f0000000040)=@token_create={0x400, r1}, 0x7) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r3 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) socket(0x2, 0x3, 0x2) setsockopt$auto(0x3, 0x0, 0xd0, 0xfffffffffffffffc, 0xfd72) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$auto_LOOP_CTL_ADD(r0, 0x4c80, 0x6c) r6 = openat2$auto(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2, 0x6, 0x7dba}, 0x908) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002ac0), r7) sendmsg$auto_NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000040)={0x1c, r8, 0x1f97227bd58c1f83, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004041}, 0x40004) r9 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x80, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r10, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x9}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r11 = clone3$auto(&(0x7f0000000100)={0x6, 0xffffffffffffffff, 0x9, 0x1, 0x7fffffffffffffff, 0x9, 0x0, 0x1, 0x6, 0x9}, 0xfffffffffffffff8) sendmsg$auto_NL802154_CMD_GET_SEC_DEVKEY(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="b80300002eb5d62820c6addbb920f3b92508fd295c8934af5667f53fbacc064c42ab2b4ae604443dee67ed698fc190911abb3f083c71b05f889f99e858cf4485a89b5ee948c58deb8124929309aafe960009eb8d3a8ff0acf21e05dda9269f401ee8306c906f251b4101204c3af1ee7b455c6c052aaf69912bdb62cd1ff90c580f2e30f04f54dd17bfe921a2f8636a3126da52ab0c534cef78e3c9ca31daa01f8dcd07036378f70e41654ee64f102289ed036f766411247beeb2c53e737054", @ANYRES16=r8, @ANYBLOB="00022abd7000fbdbdf251c000000950328800800da00f20200009b0033800400fc8050a8781e9e2633b7b0a5a0c84cb04b4329b99cbb69c003612785ea9a1df2794c24d3bd743828dedabc41de5bed7f88d1ff490888235aa0ac9a7acf4b60e2e0927c11f312feb163156e6d68cbba3dfe8acbc42c978eeb450e9362dbe7040af4ee7ce30bf450622454911ff8c0791506939083d81d05db28a720562eec48c1da4c24e6fd856dd4a46948d9e62025c0fae49c4058001400638008004f00", @ANYRES32=r9, @ANYBLOB='\b\x00k\x00', @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="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"], 0x3b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 5m28.944061888s ago: executing program 35 (id=1394): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x80003, 0x300) mmap$auto(0x0, 0x3, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x20) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x189000, 0x0) read$auto(0x3, 0x0, 0x400000) ioctl$auto_TIOCSTI2(r1, 0x5412, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0x3, 0x8000) pipe$auto(0x0) fanotify_init$auto(0x5, 0x2000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/console\x00', 0x2, 0x0) ioctl$auto_TCSBRKP(r2, 0x5425, 0x0) ioctl$auto_TCSBRKP(r2, 0x5425, 0x0) setreuid$auto(0x15, 0x5) ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/advisor_mode\x00', 0xa0340, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000001140)=""/4093, 0xffd) sendmsg$auto_IOAM6_CMD_DUMP_NAMESPACES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x70b, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008040}, 0x20000000) 5m28.646565975s ago: executing program 36 (id=1396): socket(0xa, 0x2, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) setsockopt$auto(0x5, 0x1, 0x1, &(0x7f0000000080)='\x10\x81\x90\xcb\x91\x1b[?\fF\xf6\x15\x83i\xe5\xd2\xd3\x14\x96md\x9f4\xbaD\xfe\x8e^\xc0O\xd0\xc5\xe2\xa2\x88\"\t\xf1\x8c\xee\xf6\xcc\x8dFW\x91\xce\xf7nW\'Q\x9e\xde)\x8b\xe9\xe2\x89\x03\xc3\xf4\x12\xde\x1a\xbaQ\xaf\xd7\vA]\xb9\x84T\xbd\x1d\xb0\xbb\r\x7f\xce\xd4[H\xce\xb0|\xe8\xf4e\xa2\x9c\x91\xb8\x84\xbb\xd5\xfe\x18 \xd6\x12\xd0\xb7*\xd6\x12!\xbb}r\x93|\'\x81\xa0QM\x01\xfa|[\xd8\xa2\\\xd9n\xaf', 0x9) socket(0x2a, 0x2, 0x6) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0x3, 0x800005411, 0x38) symlink$auto(&(0x7f0000000080)='\xe6\'\xd4\v{T+\xac', &(0x7f0000000000)='\'--[[\x14+\\\x00') mq_open$auto(&(0x7f0000002180)='nl80211\x00', 0x168bf862, 0x3, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) open(&(0x7f0000000000)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) open(&(0x7f0000000000)='./file1\x00', 0x10677d, 0x37e5c9853cd1b999) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) close_range$auto(0x2, 0x8, 0x0) 5m9.435467502s ago: executing program 7 (id=1425): r0 = socket(0x10, 0x2, 0xc) r1 = socket(0xa, 0x801, 0x84) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(r0, 0x8000, 0x4) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'geneve0\x00', 0x0}) sendmsg$auto_BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="7d472d00fcdbdf2509000000080003000000", @ANYRES32=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x4000044) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x0}) r6 = socket(0xa, 0x2, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$auto(0x0, &(0x7f00000000c0)=@bpf_attr_5={@target_ifindex=r8, r7, 0x4, 0x1, r6, @relative_id=0x13, 0xe600}, 0xf) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000226bd7000fbdbdf251100000048000180140002007465616d30000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0800030a0901000001000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000300000000000c00018008000100", @ANYRES32=r9, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4008854) socket(0x2b, 0x1, 0x1) openat$auto_generic(0xffffffffffffff9c, &(0x7f0000000080)='/proc/kpageflags\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$auto(0x3, 0x541b, 0x10000000000402) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x20008000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) ioctl$auto_SW_SYNC_GET_DEADLINE(0xffffffffffffffff, 0xc0105702, &(0x7f0000000080)={0x7}) openat$auto_short_retry_limit_ops_(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/ieee80211/phy18/short_retry_limit\x00', 0x0, 0x0) mmap$auto(0x4, 0x3, 0xe3, 0x9b7e, 0x8, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x0, 0x28a, 0x3, 0x41, 0x940, 0x1ffde, 0x3, 0x0, 0x2, 0x7fffffff, 0x5, 0x2, 0x8, 0xb0, 0x9, 0x2, 0x3, 0x5, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, [0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8000000000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6a, 0x0, 0x0, 0x40000000000000, 0x84000, 0x0, 0x40200000000000, 0x0, 0xfffffffffffffffe, 0xa7]}, 0x1ff, 0x81) r10 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) readv$auto(0x3, &(0x7f00000000c0)={0x0, 0x101d0}, 0x400) 5m8.912661217s ago: executing program 7 (id=1426): r0 = syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = clone$auto(0x20003b4b, 0x8000000000000000, 0x0, 0x0, 0x9) rt_tgsigqueueinfo$auto(r1, r1, 0x87, &(0x7f0000000200)={@_si_pad}) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22040, 0x75) socket(0x840000000002, 0x3, 0xff) connect$auto(0x3, &(0x7f0000000000), 0x55) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x9, 0x0) close_range$auto(0x2, 0xa, 0x0) open(0x0, 0xa240, 0x15e) open(0x0, 0x161342, 0x100) ioctl$auto(0x3, 0x541b, 0x38) mmap$auto(0x0, 0x20009, 0x4000000000e3, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x11, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r2, 0x4b66, 0xd2b6) ioctl$auto_TIOCNXCL2(r2, 0x540d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$auto(0x1, 0x890c, 0x8) close_range$auto(0x2, 0x8, 0x0) ptrace$auto(0x4206, r0, 0x0, 0x5) 5m6.080820899s ago: executing program 7 (id=1432): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003680)={'wlan0\x00'}) mmap$auto(0x10000000000000, 0x2000c, 0xffffffffffffff13, 0x20eb1, r0, 0x8000) (async) connect$auto(0xffffffffffffffff, 0x0, 0x0) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) r1 = openat$auto_memtype_fops_memtype(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) r2 = openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range$auto(r2, r1, 0x8) (async, rerun: 32) r3 = socket(0xa, 0x801, 0x84) (rerun: 32) r4 = getsockopt$auto(r3, 0x84, 0x75, 0x0, 0x0) syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000100), r4) syz_clone(0x100281091, 0x0, 0xffb6, 0x0, 0x0, 0x0) (async, rerun: 32) r5 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) (async, rerun: 32) open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socket(0x28, 0x6, 0x81) (async, rerun: 64) getsockname$auto(0x5, 0x0, 0x0) (async) ioctl$auto_DMA_HEAP_IOCTL_ALLOC(r5, 0xc0145401, 0x0) r6 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/rt6_stats\x00', 0x101000, 0x0) pread64$auto(r6, 0x0, 0xf629, 0xb) (async) select$auto(0x58c, 0x0, 0x0, 0x0, 0x0) 5m3.233001584s ago: executing program 7 (id=1440): sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="72010000", @ANYBLOB], 0x1ac}, 0x1, 0x0, 0x0, 0x4048811}, 0x40000) openat$auto_tracing_pipe_fops_trace(0xffffffffffffff9c, &(0x7f0000003fc0)='/sys/kernel/debug/tracing/trace_pipe\x00', 0x20a02, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) r0 = socket(0x10, 0x3, 0x6) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000140), r1) sendmsg$auto_TASKSTATS_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r2, 0xa01, 0x70bd2b, 0x25dfdbfb, {}, [@TASKSTATS_CMD_ATTR_TGID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) 5m1.840760702s ago: executing program 7 (id=1443): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$auto(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x2) mmap$auto(0x0, 0x20009, 0x6, 0xeb1, 0x7f, 0x8000) io_uring_setup$auto(0x6, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$auto(r0, 0x29, 0x1b, 0x0, 0x56b) 5m0.254641465s ago: executing program 7 (id=1450): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/devices/pci0000:00/0000:00:03.0/vendor\x00', 0x0, 0x0) rename$auto(0x0, &(0x7f0000000300)='v#\xd5\xaf>=\x14\xe6%\xf7\x8a\x8d\x9a\xae\x1a\xd6\xa8\xb8\x1d\xf5(\xb0\x1f\xbd\xcbV\n\"\xe3V\xfeP\xceN\xb2\xc32\xaf\xcc\x80\xfa\xf0\xd4\xd9|\xfe\x03y\xd16\x17\x99R\xca\xe5\xf4\xb4T\xfcv\xfc\xe6\x9cv\a\x00\xc2a\x16\xd1\x8a\x80\x90\x87\xa5s\x10\xed\x93\xd4\x15=\xc0\x1f\x0e\xb0\x18v}\x03!\xf0I\xe3}\x90\x9b\x92[\xfe2<7\xd3\x81\x9a~\xcd\r\x19\x9e\x10(5\xfd\x8b\x82\xd4\xc85\xc3\x93t\t\xd0\x9d\xca^n\xf3\xcb>\x1bO\xcej\xe0\xef\xf2\xd7\xc2}\x18\xd9`AO\x95<\x9aH\vu\xae\xd4\xea\x12\xb8\xd1\n\x01\x83r\x85\xbf*\x18\xa7 S:R\x14\x89Z3\x94\x8bP)') socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) sysfs$auto(0x2, 0x19, 0x0) r1 = fsopen$auto(0x0, 0x1) close_range$auto(0x2, 0x8, 0x0) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/set_event_pid\x00', 0xa28c1, 0x0) openat$auto_tracing_err_log_fops_trace(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/tracing/error_log\x00', 0x8940, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001440)={&(0x7f0000001240)={0x1e0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x3fff800}, @NL80211_ATTR_MAC_ADDRS={0x1ba, 0xa6, 0x0, 0x1, [@nested={0xc9, 0x123, 0x0, 0x1, [@generic="02aad9602b240953f225d29db92bce644d6a632c809f7caa0cc15a8e1641f875b2a3", @generic="a1aaf110bd676aee630899d8a7489b1b7aea74de60b7bec5468b9a5b56647ff7b82930e09a0a88cfbe6b374649df9ef23438eb972117077ed5544bb8e57f051fb9af1c4109ea35e5c42407ad942365b879cde36384e0b853b1f6ca48feb278c13c354ca18d921ba0928e21be874bf17295e2966ea67dec6de288861d51b98291d2120a523d21bc0006b234d679802bca0850e6a2e0fe9b971a3bef627b60a7b97dd326"]}, @generic="070b0a264dbddf2f784509ec8cfe4e2cdddf8f31a50762a6a099cbc774ddf142eaf5097106eb082681eee1d6af80b4e580309eb5bf858c5460fc87d667a924a6456aba79f255adeda3d50cb89252955c9a14cf3c06a4d000de600e8379140e407cd10ed39f817b9ec0fa0acc03d1dac1643a6dd37ec1a7c7edff8844910d28c0e55d7ecfad15b4fd4f11643fa74c8e30c6ce4b5ad51e195bcf98c8cfc71b5faa33ea4f58c049e7e6e9b0a7921745dc82cf998fe699da899c3f2a6244732ec7a18879dd5bace4d7494089e846bff7bda3fff3aa51934a34a84b958625f8eb", @typed={0xc, 0xa9, 0x0, 0x0, @u64=0x7}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x9}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x8000}, 0x4008804) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pagetypeinfo\x00', 0x42102, 0x0) read$auto_proc_iter_file_ops_compat_inode(r1, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x6, 0x2, 0x4) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f00000000c0)=""/4096, 0x1000) 4m44.854212589s ago: executing program 37 (id=1450): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/devices/pci0000:00/0000:00:03.0/vendor\x00', 0x0, 0x0) rename$auto(0x0, &(0x7f0000000300)='v#\xd5\xaf>=\x14\xe6%\xf7\x8a\x8d\x9a\xae\x1a\xd6\xa8\xb8\x1d\xf5(\xb0\x1f\xbd\xcbV\n\"\xe3V\xfeP\xceN\xb2\xc32\xaf\xcc\x80\xfa\xf0\xd4\xd9|\xfe\x03y\xd16\x17\x99R\xca\xe5\xf4\xb4T\xfcv\xfc\xe6\x9cv\a\x00\xc2a\x16\xd1\x8a\x80\x90\x87\xa5s\x10\xed\x93\xd4\x15=\xc0\x1f\x0e\xb0\x18v}\x03!\xf0I\xe3}\x90\x9b\x92[\xfe2<7\xd3\x81\x9a~\xcd\r\x19\x9e\x10(5\xfd\x8b\x82\xd4\xc85\xc3\x93t\t\xd0\x9d\xca^n\xf3\xcb>\x1bO\xcej\xe0\xef\xf2\xd7\xc2}\x18\xd9`AO\x95<\x9aH\vu\xae\xd4\xea\x12\xb8\xd1\n\x01\x83r\x85\xbf*\x18\xa7 S:R\x14\x89Z3\x94\x8bP)') socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) sysfs$auto(0x2, 0x19, 0x0) r1 = fsopen$auto(0x0, 0x1) close_range$auto(0x2, 0x8, 0x0) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/set_event_pid\x00', 0xa28c1, 0x0) openat$auto_tracing_err_log_fops_trace(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/tracing/error_log\x00', 0x8940, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001440)={&(0x7f0000001240)={0x1e0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x3fff800}, @NL80211_ATTR_MAC_ADDRS={0x1ba, 0xa6, 0x0, 0x1, [@nested={0xc9, 0x123, 0x0, 0x1, [@generic="02aad9602b240953f225d29db92bce644d6a632c809f7caa0cc15a8e1641f875b2a3", @generic="a1aaf110bd676aee630899d8a7489b1b7aea74de60b7bec5468b9a5b56647ff7b82930e09a0a88cfbe6b374649df9ef23438eb972117077ed5544bb8e57f051fb9af1c4109ea35e5c42407ad942365b879cde36384e0b853b1f6ca48feb278c13c354ca18d921ba0928e21be874bf17295e2966ea67dec6de288861d51b98291d2120a523d21bc0006b234d679802bca0850e6a2e0fe9b971a3bef627b60a7b97dd326"]}, @generic="070b0a264dbddf2f784509ec8cfe4e2cdddf8f31a50762a6a099cbc774ddf142eaf5097106eb082681eee1d6af80b4e580309eb5bf858c5460fc87d667a924a6456aba79f255adeda3d50cb89252955c9a14cf3c06a4d000de600e8379140e407cd10ed39f817b9ec0fa0acc03d1dac1643a6dd37ec1a7c7edff8844910d28c0e55d7ecfad15b4fd4f11643fa74c8e30c6ce4b5ad51e195bcf98c8cfc71b5faa33ea4f58c049e7e6e9b0a7921745dc82cf998fe699da899c3f2a6244732ec7a18879dd5bace4d7494089e846bff7bda3fff3aa51934a34a84b958625f8eb", @typed={0xc, 0xa9, 0x0, 0x0, @u64=0x7}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x9}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x8000}, 0x4008804) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pagetypeinfo\x00', 0x42102, 0x0) read$auto_proc_iter_file_ops_compat_inode(r1, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x6, 0x2, 0x4) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f00000000c0)=""/4096, 0x1000) 1m51.210674514s ago: executing program 6 (id=1908): openat$auto_tracing_fops_trace(0xffffffffffffff9c, 0x0, 0x80800, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x9, 0x3, 0x8012, 0x3, 0x8000) sendfile$auto(0x6, 0x3, 0x0, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) writev$auto(0x1, 0x0, 0x1) madvise$auto(0x0, 0xffdfffffffff0005, 0x19) munmap$auto(0x20001000, 0x7) mmap$auto(0x1000, 0x2, 0xffffffffffffc308, 0x11, 0xfffffffffffffffa, 0x5) r0 = socket(0x21, 0x2, 0x2) poll$auto(&(0x7f0000000040)={0x3, 0x1, 0xa}, 0x5, 0x108) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) mmap$auto(0xfffffffffffffffe, 0x8, 0x8003, 0xeb3, 0xfffffffffffffff9, 0x8000) r2 = socket(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$auto_macsec(0x0, r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$auto_MACSEC_CMD_ADD_RXSA(r2, 0x0, 0x881) sendmsg$auto_MACSEC_CMD_DEL_TXSA(r1, 0x0, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x8c3a, 0x2, 0xf) socket(0x2, 0x3, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) sendmsg$auto_NL80211_CMD_GET_REG(r3, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="08030000", @ANYRES16=r4, @ANYBLOB="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"], 0x308}, 0x1, 0x0, 0x0, 0x4000010}, 0x40080) lsm_list_modules$auto(0x0, 0x0, 0x0) read$auto(0x3, 0x0, 0x400000) 1m49.91131468s ago: executing program 6 (id=1909): mmap$auto(0x8, 0x400008, 0xdf, 0x16, 0x2, 0x0) sendmsg$auto_NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40084) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0xf) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000680), r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) sendmsg$auto_BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)={0x1c, r3, 0xb11, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1000) getrandom$auto(0x0, 0x6000000, 0x3) ioctl$auto(0xc8, 0x400454d9, 0x5c8d) mlockall$auto(0x7) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x7f, 0x8000) sendmmsg$auto(r0, 0x0, 0x3, 0x0) pselect6$auto(0x4, 0x0, &(0x7f0000000180)={[0x2, 0x9, 0x2da0000, 0xc, 0x101, 0x1c00000, 0xa1, 0x4, 0xfffffffffffffffe, 0x8, 0x1, 0x9, 0x1, 0x0, 0xe, 0x80000001]}, 0x0, 0x0, &(0x7f0000000340)) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) r5 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) read$auto_proc_iter_file_ops_compat_inode(r5, &(0x7f0000001700)=""/4096, 0x1000) 1m48.672917973s ago: executing program 6 (id=1912): openat$auto_l2cap_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffbfffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x14, r0, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) r2 = getpgid(0xffffffffffffffff) sendmsg$auto_NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xffff}, @NL80211_ATTR_SPLIT_WIPHY_DUMP={0x4}, @NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_MLO_LINK_ID={0x5, 0x139, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, 0x0, 0x8004) move_pages$auto(0x0, 0x5, &(0x7f0000000380)=&(0x7f0000000280), &(0x7f00000003c0)=0x1, 0x0, 0x2) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) r3 = openat$auto_sync_info_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000004140), 0x8000, 0x0) read$auto_sync_info_debugfs_fops_(r3, &(0x7f0000004180)=""/143, 0x8f) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/v4l-subdev7\x00', 0x181782, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) mseal$auto(0x1ffff000, 0x7dda, 0x7000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) prctl$auto(0x23, 0x200000000000009, 0x7fffffffefff, 0x0, 0x0) r4 = openat$auto_proc_pid_cmdline_ops_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/cmdline\x00', 0x2000, 0x0) read$auto_proc_pid_cmdline_ops_base(r4, &(0x7f0000000040)=""/159, 0x9f) 1m46.874485892s ago: executing program 6 (id=1918): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20942, 0x0) ioctl$auto_SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x10000) write$auto(0x3, 0x0, 0xfffffdef) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/kallsyms\x00', 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) syz_genetlink_get_family_id$auto_handshake(&(0x7f0000000940), 0xffffffffffffffff) r1 = gettid() close_range$auto(0x0, 0xfffffffffffff000, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0xdaa0, 0x1, 0x9}, 0x9, 0x0) landlock_restrict_self$auto(r2, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0xc162, 0x0) ftruncate$auto(r3, 0xdaaf) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) clone$auto(0x5c, 0x8, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) process_vm_writev$auto(r1, &(0x7f0000002980)={0x0, 0x7ff}, 0x3, &(0x7f0000002a40)={0x0, 0x100000004007}, 0x4, 0x0) r4 = gettid() process_vm_readv$auto(r4, &(0x7f0000000040)={0x0, 0x8}, 0x4, &(0x7f00000000c0)={0x0, 0x100000000000002}, 0x6, 0x0) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x8800, 0x0) r5 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/dev_snmp6/geneve0\x00', 0x100182, 0x0) ppoll$auto(&(0x7f00000000c0)={r5, 0xf7f, 0x81}, 0x10, 0x0, 0x0, 0x8) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/dummy_udc.5/udc/dummy_udc.5/srp\x00', 0x60301, 0x0) r6 = socket(0x10, 0x2, 0x14) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000214"], 0x14}}, 0x24000044) r7 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) ioctl$auto_KVM_CHECK_EXTENSION(r7, 0xae03, 0xea) getuid() 1m45.283568615s ago: executing program 6 (id=1920): mmap$auto(0x0, 0x20009, 0x4000000000db, 0xeb1, 0x400, 0x8000) r0 = socket(0x10, 0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r1 = socket(0x10, 0x2, 0xc) mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xfffffffffffffffa, 0x8000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) close_range$auto(0x2, 0x8000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0xa, 0x2, 0x88) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) bpf$auto(0x0, &(0x7f0000000380)=@bpf_attr_5={@target_fd=r5, r5, 0x4, 0x1ff, r4, @relative_fd=r1, 0xe600}, 0xf) bpf$auto(0x2, &(0x7f00000001c0)=@raw_tracepoint={0x5, r2, 0x0, 0x3}, 0xc) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x20008010}, 0x400d0) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20008080}, 0x10004010) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/pci/resource_alignment\x00', 0x500, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r6 = openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$auto(r6, 0x0, 0xfdef) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a0027"], 0x1ac}}, 0x40000) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) fcntl$auto(r7, 0x402, 0xffffffffffff46e8) fcntl$auto(r7, 0x402, 0x7fffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x8810) mprotect$auto(0x1ffff000, 0x1003, 0x8) settimeofday$auto(&(0x7f0000000180)={0x1ed5d7403, 0x1}, 0x0) io_submit$auto(0x1fffffffc0000000, 0x0, 0x0) r8 = openat$auto_proc_coredump_filter_operations_base(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) pidfd_send_signal$auto(r0, 0x1, &(0x7f0000000300)={@siginfo_0_0={0x0, 0x466, 0x34ec, @_sigpoll={0x81, r8}}}, 0x982) 1m44.155534696s ago: executing program 6 (id=1923): bpf$auto(0x1d, &(0x7f00000004c0)=@info={0xffffffffffffffff, 0x4, 0x2}, 0x3ff) r1 = socket(0x10, 0x2, 0x6) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x25, 0x80000, 0x2) r2 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@llc={0x1a, 0xfffe, 0xc0, 0x3, 0x5, 0x6, @broadcast}, 0x6a) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyr4\x00', 0x4400, 0x0) sendmsg$auto_NL80211_CMD_COLOR_CHANGE_REQUEST(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="08020000", @ANYRES16=r3, @ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x10}, 0x40) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) remap_file_pages$auto(0x0, 0xf3a4, 0x0, 0x5, 0x15) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) write$auto(0x3, 0x0, 0xfdf3) syz_genetlink_get_family_id$auto_ncsi(&(0x7f0000000080), r0) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) write$auto(0x3, 0x0, 0xfffffdef) r5 = socket(0x2, 0x1, 0x106) getsockopt$auto(r5, 0x0, 0x33, 0xfffffffffffffffe, 0x0) r6 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/conf/all/igmpv3_unsolicited_report_interval\x00', 0x159002, 0x0) sendfile$auto(r1, r6, 0x0, 0x3) 1m28.51594613s ago: executing program 38 (id=1923): bpf$auto(0x1d, &(0x7f00000004c0)=@info={0xffffffffffffffff, 0x4, 0x2}, 0x3ff) r1 = socket(0x10, 0x2, 0x6) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x25, 0x80000, 0x2) r2 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@llc={0x1a, 0xfffe, 0xc0, 0x3, 0x5, 0x6, @broadcast}, 0x6a) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyr4\x00', 0x4400, 0x0) sendmsg$auto_NL80211_CMD_COLOR_CHANGE_REQUEST(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="08020000", @ANYRES16=r3, @ANYBLOB="010028bd7000fddbdf258e0000000800cb00010000000400410005003d00080000002400178005000100080000000500060004000000050001000500000005001cc4c50be17c84d484bf2ec3a946e2290100f200000004003180f100c800dbd1459156ebff697113327f3d26ae6c15d338753fb4c2edc56594c9d8f892ec8ce124a19d2f24721445a275b073a42df8844bc054623bd10eea51407867144385a5ad4e2a8109170aa7c2253c43bd500f7d11ea9d608d55e3d79b35e787fd69b3638e7793eb45239bfb9684a794690dfd21602140ebdf0d53000a48c5a1bcca6a88eb71352eafcddf1fc9ab1d64b5e972731dc55e2d2f700b59a986d4fbb5d789df7751728f06d17a71bb764ecc4200f6c99e02eac278d7a20407140d7051f2d5f58421908c8dbc7cf5f719e02f6a2a8c820e8868d572f54504a73e6e08cdf7ddcde06bf1467e5897f4f35f3a0000000800ef000f000000bc002501a4962c4038aee78f57e2854eeb206628620da3ac88e7e2c85a01d57274c82639244faaf14bc335c29246a3d2b62c5d25186106c81914aa80f485bba1b950667c75d7b6019623cbe811647d954efe02ad372810cfc06d56357c11e4f8e7df6504322789b48db54755c9cc3bb7df2cfb58c6e280c2fa152e11cc1b2b6102e651c32a18b0900d4a24318b25a041c050d28e2e6b85d22d23d524f0463ec6c392a8c6ee80993a4a5e8191f3d3418c9266005209d9d51c2b361f250194e35b00000000000000"], 0x208}, 0x1, 0x0, 0x0, 0x10}, 0x40) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) remap_file_pages$auto(0x0, 0xf3a4, 0x0, 0x5, 0x15) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) write$auto(0x3, 0x0, 0xfdf3) syz_genetlink_get_family_id$auto_ncsi(&(0x7f0000000080), r0) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) write$auto(0x3, 0x0, 0xfffffdef) r5 = socket(0x2, 0x1, 0x106) getsockopt$auto(r5, 0x0, 0x33, 0xfffffffffffffffe, 0x0) r6 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/conf/all/igmpv3_unsolicited_report_interval\x00', 0x159002, 0x0) sendfile$auto(r1, r6, 0x0, 0x3) 6.648021404s ago: executing program 8 (id=2231): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000380), r0) sendmsg$auto_HWSIM_CMD_REGISTER(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={&(0x7f00000049c0)={0x14, r1, 0xa21, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x200000c0) statmount$auto(0x0, &(0x7f0000000180)={0xb, 0x7, 0x9, 0x3, 0x7, 0x0, 0x8, 0x3, 0x2000000000010006, 0x0, 0x7, 0x9, 0x2, 0x7, 0xae, 0x5, 0x2, 0x3, 0x105, 0x7, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, [0x1b16, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x101, 0x0, 0x0, 0x0, 0x107, 0x7, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x80000000000, 0x2]}, 0x1fe, 0x81) r2 = socket(0x11, 0x3, 0x6) capset$auto(0x0, &(0x7f0000000000)={0x9, 0x47, 0x4c}) sendmmsg$auto(r2, &(0x7f00000001c0)={{&(0x7f0000000000), 0x5aa, &(0x7f0000000380)={&(0x7f0000000180), 0x36}, 0x2e, &(0x7f0000000380), 0x7, 0x1083}, 0x5}, 0x2, 0x100) 6.292859304s ago: executing program 8 (id=2233): socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, 0x0, 0xc0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x40001, 0x0) mmap$auto(0x0, 0xffff, 0xd, 0xeb1, 0x6, 0x6) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) r0 = open(&(0x7f0000000080)='./file0\x00', 0xc0841, 0x48) write$auto(r0, 0x0, 0xeff9) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/midi2\x00', 0x103341, 0x0) r2 = socket(0x2, 0x80802, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = socket(0x2, 0x1, 0xfffffffd) close_range$auto(0x2, 0x8, 0x0) memfd_create$auto(0x0, 0xe) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @loopback}, 0x6a) sendmmsg$auto(r3, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) write$auto(0x3, 0x0, 0xfdef) write$auto(0x3, 0x0, 0xfdf3) read$auto(0x3, 0x0, 0x7ffffffff000) dup2$auto(r1, r2) write$auto(r2, 0x0, 0x1ff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x0) socket(0x1c, 0x3, 0x1) madvise$auto(0xa8, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) 4.712227452s ago: executing program 8 (id=2235): openat$auto_l2cap_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffbfffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x14, r0, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) r2 = getpgid(0xffffffffffffffff) sendmsg$auto_NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xffff}, @NL80211_ATTR_SPLIT_WIPHY_DUMP={0x4}, @NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_MLO_LINK_ID={0x5, 0x139, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) move_pages$auto(0x0, 0x5, &(0x7f0000000380)=&(0x7f0000000280), &(0x7f00000003c0)=0x1, 0x0, 0x2) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) r3 = openat$auto_sync_info_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000004140), 0x8000, 0x0) read$auto_sync_info_debugfs_fops_(r3, &(0x7f0000004180)=""/143, 0x8f) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/v4l-subdev7\x00', 0x181782, 0x0) ioctl$auto(0x3, 0xc040564a, 0x38) mseal$auto(0x1ffff000, 0x7dda, 0x7000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) prctl$auto(0x23, 0x200000000000009, 0x7fffffffefff, 0x0, 0x0) r4 = openat$auto_proc_pid_cmdline_ops_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/cmdline\x00', 0x2000, 0x0) read$auto_proc_pid_cmdline_ops_base(r4, &(0x7f0000000040)=""/159, 0x9f) 4.552940852s ago: executing program 5 (id=2236): mmap$auto(0x0, 0x2020009, 0xfffffffffffffff3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nbd6\x00', 0x8001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_bch_chardev_fops_chardev(0xffffffffffffff9c, &(0x7f00000000c0), 0x284200, 0x0) ioctl$auto_bch_chardev_fops_chardev(r1, 0x7, &(0x7f0000000140)="b6fb4575fe118ef178a58e31465af9b6f7613dd06a9e7a934cbc40aff69741d8396f833f30f561bdce4feccb496c36905e33c7bd0182e37c81575a1cf54a3d25c7727aac11361e40c500a860b8de666debe36a6e753e22bae29ff9134f0ac879090c58bbc132bcb2dcdbcebc11c69e07b508ff59c4de2d546c9fdf7f453faf34aa0e11522dc4280dc49fae6dffee68446048427fc2eb072687f41ced7b5bc92c620f197f3791c367435fa6bd874892f4bc91b345f576b0c853cf9d5d69d60b6a5026bf620b07081d3844e3352d898a3170268fcd9552f210e86936c88f2d26a35ae1c4") r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd700000dcdf250200000004000800200001801c001080060009"], 0x38}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) r4 = waitid$auto(0xed8, 0xffffffffffffffff, &(0x7f00000002c0)={@_si_pad}, 0x7f8, &(0x7f0000000340)={{0xffffffffffff0000, 0x8}, {0x18000000, 0x2}, 0x3, 0xffffffff, 0x7, 0x80, 0x9f16, 0x56, 0x4, 0x3, 0x3e0, 0x81, 0x40, 0xffff, 0xd55a, 0x7}) sendmsg$auto_OVS_FLOW_CMD_SET(r0, &(0x7f0000001680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001980)=ANY=[@ANYBLOB="3c120000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="050009000800000004000800050009000800000005000900ea000000"], 0x123c}, 0x1, 0x0, 0x0, 0x4004044}, 0x800) r5 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x38, r5, 0x200, 0x70bd24, 0x25dfdbfd, {}, [@OVS_PACKET_ATTR_PROBE={0x4}, @OVS_PACKET_ATTR_ACTIONS={0x4}, @OVS_PACKET_ATTR_PACKET={0x12, 0x1, "8982884700"}, @OVS_PACKET_ATTR_MRU={0x6, 0x9, 0xfff9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c040}, 0xc800) geteuid() ioctl$auto(0x3, 0x80000541b, 0x38) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = open(&(0x7f0000000100)='.\x00', 0x591002, 0x408) listmount$auto(0x0, 0x0, 0xf4240, 0x1) iopl$auto(0x3) alarm$auto(0x0) r8 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) acct$auto(&(0x7f0000000000)='/dev/fb0\x00') ioctl$sock_SIOCGIFINDEX(r8, 0x40044620, 0x0) ioctl$auto_FUSE_DEV_IOC_BACKING_OPEN(r7, 0x4010e501, &(0x7f0000000000)={r6, 0x9}) move_mount$auto(r9, 0x0, r7, 0x0, 0x176) 4.166285208s ago: executing program 5 (id=2237): socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x2, 0x15) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) timerfd_create$auto(0x0, 0x0) eventfd$auto(0x4) sysfs$auto(0x2, 0x4, 0x4) mincore$auto(0x1000, 0x8001, 0x0) io_uring_setup$auto(0x2, 0x0) io_uring_enter$auto(r0, 0x1, 0xcd00, 0x7, 0x0, 0xffffffffffffffff) 4.029576877s ago: executing program 0 (id=2238): openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bus/usb/032/001\x00', 0x202, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="080027bd7000fedbdf251b0000000800090001000000060096000800000006001000061200000600eb00c3000000060098000400000004007300040008010500d30000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x884}, 0x800) sendmsg$auto_NL80211_CMD_SET_HW_TIMESTAMP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x80}]}, 0x1c}}, 0x4008801) read$auto_mon_fops_text_t_mon_text(0xffffffffffffffff, 0x0, 0x60) close_range$auto(0x2, 0xffffffffffffffff, 0x0) 3.838386929s ago: executing program 5 (id=2240): mmap$auto(0x8, 0x400008, 0xdf, 0x16, 0x2, 0x0) sendmsg$auto_NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40084) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000680), 0xffffffffffffffff) pselect6$auto(0x4, 0x0, &(0x7f0000000180)={[0x2, 0x9, 0x2da0000, 0xc, 0x101, 0x1c00000, 0xa1, 0x4, 0xfffffffffffffffe, 0x8, 0x1, 0x9, 0x1, 0x0, 0xe, 0x80000001]}, 0x0, 0x0, &(0x7f0000000340)) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) read$auto_proc_iter_file_ops_compat_inode(r0, &(0x7f0000001700)=""/4096, 0x1000) 3.694088294s ago: executing program 0 (id=2241): r0 = socket(0x10, 0x2, 0x4) mmap$auto(0x0, 0x2000d, 0x4000000200df, 0xeb1, 0x404, 0x8000) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) bpf$auto(0x6, &(0x7f00000001c0)=@test={r0, 0x10004, 0x0, 0x1000, 0x106, 0x0, 0x0, 0xfff, 0x10000, 0x9, 0x0, 0x4, 0x7, 0x2, 0xfffeffff}, 0x1) sendmsg$auto_ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf2518000000200001800247eea41fac000014000200766574683100000000000000000000000800070063fbffff0500060001000000840002803d00488013b37090badc49d6dc93876646d25a4d297d01cd3b7da38d12889cc50d505f353dc42d0a3c0a14c7b46428910708003600", @ANYRES32=0x0, @ANYBLOB="0400b3800000003d003b800400a4800c009a00008000000000000004008680c16ab1b1b39dcaa14b6af7dcc011b43cf706e562811c62b28a702b72e0a87126700294f2350000000c000180080003"], 0xd4}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008000) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1200"], 0x1ac}}, 0x40000) mount$auto(0x0, &(0x7f00000001c0)='}[,&*}\x00', 0x0, 0x7fff, 0x0) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (fail_nth: 2) 2.928948384s ago: executing program 5 (id=2243): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mlock$auto(0x7c88, 0x7fff) remap_file_pages$auto(0x6a27, 0x1000000001000, 0x300000000000000, 0x3, 0x2) 2.752942929s ago: executing program 5 (id=2244): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000010c0), 0xffffffffffffffff) socket(0x2, 0x1, 0x106) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0xfffffffb}, @NL80211_ATTR_TDLS_SUPPORT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000060}, 0x20000010) r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x70bd25, 0x25dfdc02, {}, [@OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_KEY={0x1c, 0x1, 0x0, 0x1, [@nested={0x18, 0x10, 0x0, 0x1, [@typed={0x14, 0xc, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0xff}}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) madvise$auto(0xfffffffffffffffe, 0xffffffffffff0005, 0x19) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) fstatfs$auto(0x3, 0xfffffffffffffffd) openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/0/msr\x00', 0xf82, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000010c0), 0xffffffffffffffff) (async) socket(0x2, 0x1, 0x106) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0xfffffffb}, @NL80211_ATTR_TDLS_SUPPORT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000060}, 0x20000010) (async) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$auto_OVS_FLOW_CMD_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x70bd25, 0x25dfdc02, {}, [@OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_KEY={0x1c, 0x1, 0x0, 0x1, [@nested={0x18, 0x10, 0x0, 0x1, [@typed={0x14, 0xc, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0xff}}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) (async) madvise$auto(0xfffffffffffffffe, 0xffffffffffff0005, 0x19) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) (async) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) (async) fstatfs$auto(0x3, 0xfffffffffffffffd) (async) openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/0/msr\x00', 0xf82, 0x0) (async) 2.683180293s ago: executing program 9 (id=2245): mlock$auto(0x7c88, 0x7fff) remap_file_pages$auto(0x6a27, 0x1000000001000, 0x0, 0x3, 0x2) 2.46492155s ago: executing program 9 (id=2246): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$auto_IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002b00)={0x30, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@nested={0x8, 0x5, 0x0, 0x1, [@typed={0x4, 0x7d, 0x0, 0x0, @binary}]}, @nested={0x10, 0x1, 0x0, 0x1, [@typed={0xa, 0x93, 0x0, 0x0, @str='),]-,\x00'}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4050}, 0x4000000) (fail_nth: 5) 2.060510134s ago: executing program 0 (id=2247): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x40090) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0x9f, 0xeb1, 0x401, 0x8000) get_robust_list$auto(0x0, 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$auto(r0, 0x10000000084, 0x4, 0x0, 0x4) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @private=0xa010102}, 0x57) mmap$auto(0x0, 0x600004, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) ioctl$auto_RNDADDENTROPY2(0xffffffffffffffff, 0x40085203, 0x0) close_range$auto(0x2, 0x8, 0x0) remap_file_pages$auto(0x5f3a, 0x1000, 0x8, 0x80, 0x2) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201", @ANYBLOB="13"], 0x1ac}}, 0x4004) r1 = socket(0xa, 0x2, 0x88) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) sendmmsg$auto(r1, &(0x7f0000000080)={{0x0, 0x2, &(0x7f0000000100)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x80009}, 0x7}, 0x3, 0x0) openat$auto_stat_fops_per_vm_kvm_main(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/fail_futex/probability\x00', 0x4002, 0x0) ioperm$auto(0x6, 0x4, 0xfffffffd) mknod$auto(&(0x7f0000000080)=':,\x00', 0xc9, 0xcb) execve$auto(&(0x7f0000000000)=':,\x00', 0x0, 0x0) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) mount$auto(&(0x7f0000000000)='pimreg\x00', &(0x7f0000000040)='\x00', 0x0, 0x10dfd057, 0x0) 2.057298368s ago: executing program 8 (id=2255): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8002) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x4601, 0x0) mmap$auto(0x0, 0x40009, 0x3, 0x9b72, 0x7, 0x28000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zram0\x00', 0x0, 0x0) ioctl$auto_def_blk_fops_fs(r1, 0x1262, 0x0) io_uring_setup$auto(0xd, 0x0) ppoll$auto(&(0x7f0000000000)={0xffffffffffffffff, 0x9b2, 0x1}, 0x2, &(0x7f0000000040)={0x4, 0x4}, &(0x7f0000000080)={0xffffffff}, 0x8) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4008810}, 0x2000c041) r2 = socket(0x2a, 0x1, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)) connect$auto(r2, &(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010101}, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x801, 0x84) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) io_setup$auto(0x1, 0x0) ioctl$auto(r3, 0x400c4d01, 0x2) close_range$auto(0x2, 0x8000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x84) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/card0\x00', 0xa242, 0x0) socket(0xa, 0x2, 0x0) mmap$auto(0x7, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040), 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x2, 0xb}, 0x800009}, 0x5, 0x20000000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, 0x0, 0x8004) connect$auto(0x3, &(0x7f0000000140), 0x55) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x400c000) 1.404246774s ago: executing program 5 (id=2248): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x8000000000000, 0xa, 0x8) madvise$auto(0x0, 0xffffffffffff0005, 0x19) setgroups$auto(0xe32, &(0x7f0000000040)=0x9) madvise$auto(0x0, 0x53, 0x9) openat$auto_ptdump_curusr_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mremap$auto(0x4000, 0xb8, 0x13fd4, 0x3, 0xfffff000) pselect6$auto(0x101, &(0x7f0000000080)={[0x6, 0x7, 0xffffffffffffffff, 0x3, 0x1, 0x6, 0x9, 0x7, 0x1, 0x4, 0x9, 0x4, 0x4, 0x7, 0xcb2a, 0x9]}, &(0x7f0000000100)={[0xffff, 0x3, 0xffeffffffffff31a, 0x7, 0x590, 0x8, 0x1d4, 0x4, 0x6, 0x7, 0x5, 0x7, 0x7, 0x8, 0x0, 0x1]}, &(0x7f0000000180)={[0xa9, 0x4, 0x4, 0x1, 0x4, 0xb, 0xcbd0, 0x200000001, 0x1f, 0x6, 0x7ff, 0x8000000000000001, 0x4, 0x7f, 0x3678, 0x7]}, &(0x7f0000000000)={0x899, 0x5}, &(0x7f0000000340)="93654cbf3c7015008c95c66327906f2850104e9a3e0261c5f785979a1c2060e941ffc8f2a0fe18550613f6bfba21824f407f6f08d05df5b7e9156b3f21346abda6bc43dbf87584d3f0ff167c834f8db9ac546a966e65cdfe8a689390015ac4c32027d76bc542df6544ea9e5f00b1a3f2b8f191eef83a6d5ca49f4185f7194737a3ef5f6910272730cb577b") mmap$auto(0x0, 0x9, 0x2, 0x40eb2, 0x401, 0x300000000000) r0 = socket(0x1e, 0x3, 0x26a7) io_uring_setup$auto(0x6, 0x0) getsockopt$auto(r0, 0x11c, 0x1, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) fanotify_init$auto(0x65, 0x2) socket(0x1d, 0x2, 0x2) connect$auto(0x3, 0x0, 0x55) socket(0x10, 0x3, 0x6) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0x5c8) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0x5c8) mremap$auto(0x1fc000, 0xfee0, 0x3fd6, 0x3, 0xfffff000) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x64, 0xfffffffffffffff7, 0x2, 0x4) ppoll$auto(&(0x7f0000000280)={0xffffffffffffffff, 0x6, 0x9}, 0x9, &(0x7f00000002c0)={0x8000000000000001, 0x8001}, &(0x7f0000000300)={0x7ff}, 0x8) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages$auto(r1, 0x1002, 0x0, 0x0, 0x0, 0x2) memfd_create$auto(&(0x7f0000000040)='A^^\x02\x00\xef\x97\x8aY\x00\x00\xd2\x8c\xb05\x03\\\xb2\xbf247{\xde\t8\f\x00T\x00'/40, 0x9) fallocate$auto(0x3, 0x0, 0xe, 0x8ec8) 1.21312704s ago: executing program 9 (id=2249): openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bus/usb/032/001\x00', 0x202, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="080027bd7000fedbdf251b0000000800090001000000060096000800000006001000061200000600eb00c3000000060098000400000004007300040008010500d30000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x884}, 0x800) sendmsg$auto_NL80211_CMD_SET_HW_TIMESTAMP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x80}]}, 0x1c}}, 0x4008801) read$auto_mon_fops_text_t_mon_text(0xffffffffffffffff, 0x0, 0x60) close_range$auto(0x2, 0xffffffffffffffff, 0x0) 1.080458275s ago: executing program 9 (id=2250): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x1, 0x0) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x55) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/rpc/auth.rpcsec.init/channel\x00', 0x441, 0x0) write$auto(r1, &(0x7f0000000080)='/sy kernel/tracing/set_event_notrace_pid\x00', 0x9) mount_setattr$auto(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2, &(0x7f0000000240)={0x2, 0x9, 0x7ff, @raw=0xf3}, 0x80000000) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x55) socket(0x2, 0x1, 0x106) r2 = socketpair$auto(0x7, 0x5, 0x3, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f0000000380)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x55) io_uring_setup$auto(0x6, 0x0) read$auto(0x3, 0x0, 0x7f) futex$auto(0x0, 0xb, 0x5, &(0x7f00000000c0)={0x1, 0x9}, &(0x7f0000000100)=0x6, 0x7ff) close_range$auto(0x2, 0x8000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/security/tomoyo/profile\x00', 0x2, 0x0) write$auto_tomoyo_operations_securityfs_if(r2, &(0x7f00000003c0)="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", 0xff63) timer_settime$auto(0x7, 0x1dd, &(0x7f0000000000)={{0xefc, 0x4}, {0xffffffffffffffff, 0x7}}, &(0x7f0000000040)={{0x10, 0x88af}, {0x0, 0xb744}}) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vbi4\x00', 0x80400, 0x0) ioctl$auto(0x3, 0x40085618, 0x38) io_uring_setup$auto(0x1, &(0x7f0000000100)={0x0, 0x85, 0x40, 0x10000, 0xf6b9a50, 0x7, r0, [0x80000001, 0x9, 0xffff], {0x0, 0x9, 0x6, 0xf19, 0x6, 0x1000, 0x2, 0x7, 0x2}, {0x573f, 0xd, 0xc, 0x9, 0x3ff, 0x6, 0x27, 0x4, 0x7}}) open(0x0, 0x161342, 0x100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f00000009c0), 0xffffffffffffffff) r5 = getpgid$auto(0x0) sendmsg$auto_IPVS_CMD_SET_SERVICE(r3, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000000000)={0xc8, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xb4, 0x2, 0x0, 0x1, [@typed={0x4, 0xe8}, @typed={0x14, 0x8a, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x136, 0x0, 0x0, @pid=r5}, @nested={0x8e, 0x11c, 0x0, 0x1, [@nested={0x4, 0xbd}, @generic="11702351ac64061c26fee266c7916e170626e94fbc906c0f93792c9f6498da15aee24a9444887ffc4a981f53d47ab3e217135f05084a956b6bec491bc37f619204b0ea93e8daed9c84935336f4625e6e6e5aa751c9495f4489e6e00835e1360d93bba17d3f332ad0b10a49c95a6fa59ed5b33f319e0748b49c144c6d3bdef503db9c59ec791f"]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4050}, 0x4000000) 999.554753ms ago: executing program 0 (id=2251): mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0x20000000000, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x8, 0x4000000000df, 0x44eb1, 0x6, 0x300000000000) madvise$auto(0xfffffffffffffffe, 0x20000a, 0x8) mmap$auto(0x21a5, 0x2020009, 0x3, 0xfffffffffffffff8, 0x8, 0x8000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) mmap$auto(0xa0, 0x421acade, 0x8, 0x16, 0x200, 0x9) r0 = socket(0x2, 0x3, 0xa) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x10001) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f00000000c0), r1) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3000c841}, 0xc810) shmget$auto(0xffffffffffffffff, 0xb0c, 0xa7db6ba) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0x27, 0x940, 0x1ffde, 0x3, 0x6, 0x8000002, 0x9, 0x5, 0x2, 0x4, 0xb0, 0x7, 0x2, 0x3, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, [0x0, 0x0, 0x2, 0x243efbdf, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6e]}, 0x1fe, 0x84) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r2 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmsg$auto_TASKSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x400c0}, 0x4040000) r3 = socket(0x10, 0x2, 0x0) sched_setattr$auto(0x0, &(0x7f00000003c0)={0x2, 0x0, 0x1, 0x18e6, 0x7fff, 0x0, 0x81, 0x80000001, 0xd6d, 0x800}, 0xffff) sendmsg$auto_NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r3, &(0x7f0000000140)={{0x0, 0x4, 0x0, 0x5, 0x0, 0x2, 0x8}, 0x800}, 0x10a, 0x8, 0x0) r4 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x8001, 0x0) r5 = gettid() getpgrp(r5) sched_getattr$auto(r5, &(0x7f0000000040)={0x1, 0x2, 0x61, 0x59fa, 0xd, 0x200, 0xde1, 0x6, 0xbc4, 0x80000001}, 0x0, 0x7) ioctl$auto_def_blk_fops_fs(r4, 0x2284, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 390.747172ms ago: executing program 8 (id=2252): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x110, r1, 0x1b, 0x70bd26, 0x25dfdbfb, {}, [@OVS_PACKET_ATTR_PROBE={0x4}, @OVS_PACKET_ATTR_ACTIONS={0xe0, 0x3, 0x0, 0x1, [@nested={0xdc, 0x3, 0x0, 0x1, [@typed={0xd8, 0x9, 0x0, 0x0, @binary="30736868ca6458c59e4296096b1741f92ef06b3a5b5ac9065a4a3f4d09dc6d85741c52c040f609e432ed96a0dd2fc946d658debdf603be4899a52af0fbe5b8ffddc39e0c0efbdf247e731e6abdcdeeb17bf7012b30da7b15f555469345faae1a89cf463cfb2fa512509e4c8f86c50131db9f132e0e05282dbf96b5b7c0dcd8b3e479c554e3e2088efb3cc671d02733d69fb87b462ef481aced1e91e1ea09720e1382bc3d14b6a7e02cd97bfc4ae6769e0e767ea8cb0a76691a1ad9dc5391c2b95d5e38f0ae004a79db0486297ae003dc256353ca"}]}]}, @OVS_PACKET_ATTR_PACKET={0x12, 0x1, "898771f1c19f1779048590828847"}, @OVS_PACKET_ATTR_KEY={0x4}]}, 0x110}}, 0xc800) (async) sendmsg$auto_NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x6}, @NL80211_ATTR_PMK={0x3f, 0xfe, "a64c75c53970e6653a2fa8f2d90fda94628f08f11608d1284d1173544b1b1c4cc4728aadfb8eafd361d5035b783c3e812ef63a8f02cd8b897ccacc"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40c0}, 0x4004840) 364.586711ms ago: executing program 0 (id=2253): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r0 = socket(0x2, 0x1, 0x106) bpf$auto(0x0, &(0x7f0000000100)=@bpf_attr_4={0x800000000012, 0x4, 0x80000001, 0x8}, 0x6f4) socket(0x2, 0x5, 0x0) connect$auto(0x3, &(0x7f0000000280), 0x55) getpeername$auto(0x3, 0x0, 0x0) getsockopt$auto(r0, 0x11c, 0x4, 0xfffffffffffffffe, 0xfffffffffffffffd) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x0) epoll_create$auto(0x4) openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cec11\x00', 0x0, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) ioctl$auto_KVM_CHECK_EXTENSION(r1, 0xae03, 0x27) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x3a) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) pipe$auto(0x0) bpf$auto(0x8, &(0x7f0000000140)=@link_update={0x3, @new_map_fd=0x8, 0x7fffff37, @old_prog_fd=0x6}, 0x9) mbind$auto(0xfff, 0x80, 0x4, &(0x7f0000000240)=0x5, 0x200, 0x3) recvfrom$auto(r2, &(0x7f0000000000)="46147b3be2cf988c98776f7eeda91739e7d5199c734e1d7f3bfb380150f5b021ea4c52cff2c45dd4dd3dfea69ebfe0d9dcf142662be14f10b4fff53de86436afbc2cc61fae9d28642425eeae2ff3d02d6b51e870036a2a78002287524d05f338b995a09192cc6247febb20d60ab25f946c48b48a000c4c642ef5f1660d6fe039a5c8518f32", 0x5, 0x8, &(0x7f0000000100)=@ax25={0x3, @default, 0x7}, &(0x7f0000000200)=0x2) r3 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x298001, 0x0) write$auto(r3, 0x0, 0xc3) 361.673881ms ago: executing program 9 (id=2254): r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x6}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r4 = open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0x1, 0x538, 0x80, 0x10000, 0x0, r4, 0x1000, "72fea04183dce563f03f2a25077b3383", 0x0, r4, 0x4, 0x6, 0x101, 0x1, r4}, 0x6f3) ioctl$auto_DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000240)={0x3, r1, r1, 0x6}) mremap$auto(0x4000, 0xcb9f, 0x1c1, 0x3, 0x80000fffff000) mremap$auto(0x7fffffff, 0x8, 0x3, 0xfff, 0xca) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/pcrypt/pencrypt/serial_cpumask\x00', 0xa001, 0x0) write$auto(r5, &(0x7f0000000040)='\x01\x00^\xa2\x02\x00\x00\x00\x00\x00\xd8l\x00\x00\x00\x00\x00\x00\xb2s\x83\xbd\xc5_%\xc1\xa3\xd0\x95Hq\xf4zG\x01[{\x17\x05I\xe0\xb1d)\x06z8L\xe6&[\xa9X6\x7f\xec\x94\xdal\xa1\xbb\x86\x9c\xc2\xef\x02\r9%\x06\xc5\'b%m_\x96A\"\xdd\xe40\xa7\xc3\x9ah\xf3B\xc2\xec\xf8\r\f[\xe5\x9dK\xe1\x99\x86\xfc\xac\x9f\x8a', 0x3) sendmsg$auto_NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r0, 0x21, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x400c854) 57.149677ms ago: executing program 8 (id=2256): openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec18\x00', 0x900, 0x0) socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1f, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22040, 0x75) socket(0x840000000002, 0x3, 0xff) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@l2tp={0x2, 0x0, @local, 0x1}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x13000000, 0x9}, 0x7}, 0x3, 0x0) 19.147261ms ago: executing program 9 (id=2257): bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4001, @loopback}, 0x6b) mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) close_range$auto(0x2, 0x8, 0x0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) mseal$auto(0x1ffff000, 0xfffffffffffffff3, 0x0) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @loopback}, 0x54) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x5, 0x0) sendmsg$auto_ILA_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x4004004}, 0x10) sendmsg$auto_ILA_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x40c40b0}, 0x4010) r1 = openat$auto_dmaengine_summary_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x80100, 0x0) read$auto_dmaengine_summary_fops_(r1, &(0x7f00000001c0)=""/4096, 0x1000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0, 0x1a000}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) 0s ago: executing program 0 (id=2258): statmount$auto(0x0, &(0x7f0000000180)={0xa, 0x1, 0x44f, 0x7, 0x5, 0x7181, 0x1ffde, 0x7, 0x3, 0x8, 0x9, 0x80003, 0x4, 0x200000000002, 0x384, 0x9, 0x8, 0x10006, 0x400007f, 0x0, 0x0, 0xe, 0x22000, 0x200, 0x0, 0x84, [0x3, 0x2, 0xffffffffffffffff, 0x2, 0x0, 0x402000, 0x0, 0xe, 0x1, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8, 0x0, 0x6, 0x0, 0x8, 0x20000, 0x8, 0x10000000000, 0xffffffffffffffff, 0x4, 0x2f, 0x0, 0x0, 0x1006, 0x400000000005b8, 0xffff, 0x0, 0x100, 0x0, 0x6, 0x2, 0x88e, 0x40, 0xfffffffffffffffc, 0x8, 0xa38, 0x4, 0x3, 0xfffffffffffffffc, 0x2, 0x8, 0x10000000007, 0xc567]}, 0x1fa, 0xd) r0 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r0, 0x2, &(0x7f0000000380)="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") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'vlan1\x00', 0x0}) sendmsg$auto_NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010b27bd7000fbdbdf250500000008000300", @ANYRES32=r4, @ANYBLOB="e17eec5213247c29dfa574c50ec9779fed0ebf6531ab5671943ecacfa27cd2c559b407c46422e43d35bafc89ebc20d535e012e21c05afbf1b3e02b943cabfac29de6320f7b"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) mmap$auto(0x0, 0x400008, 0x400000000000df, 0x19, 0x2, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x4, 0x3, 0xc, 0x940, 0x1ffde, 0x3, 0x6, 0x2, 0x9, 0x5, 0x2, 0x7, 0xb0, 0x9, 0x2, 0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0xfff]}, 0x1fe, 0x81) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x405, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x602, 0x1) r5 = open(&(0x7f0000000000)='./file1\x00', 0x1652c2, 0xe1d2b27bdc14aa98) fanotify_mark$auto(0x400000000000, 0x105, 0xf2b, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x12ba7e, 0x45) fanotify_mark$auto(0x0, 0x451, 0xa, r6, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x408) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_nlctrl(&(0x7f0000001100), r7) sendmsg$auto_CTRL_CMD_GETFAMILY(r7, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="01002dbd7000ffdbdf25030000000600010030"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000044) r9 = syz_genetlink_get_family_id$auto_thermal(0x0, r7) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="21022cbd0000fbdbdf2501"], 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) r10 = socket(0x2, 0x1, 0x0) bind$auto(r10, 0x0, 0x67) kernel console output (not intermixed with test programs): name failslab, interval 1, probability 0, space 0, times 0 [ 312.512630][T10316] CPU: 1 UID: 0 PID: 10316 Comm: syz.3.1365 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 312.523509][T10316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 312.533661][T10316] Call Trace: [ 312.537046][T10316] [ 312.540023][T10316] dump_stack_lvl+0x16c/0x1f0 [ 312.544774][T10316] should_fail_ex+0x497/0x5b0 [ 312.549622][T10316] ? fs_reclaim_acquire+0xae/0x150 [ 312.554805][T10316] should_failslab+0xc2/0x120 [ 312.559563][T10316] __kmalloc_cache_noprof+0x68/0x420 [ 312.564928][T10316] disk_seqf_start+0x68/0x180 [ 312.569953][T10316] show_partition_start+0x1e/0xc0 [ 312.575068][T10316] seq_read_iter+0x2ab/0x12b0 [ 312.580077][T10316] ? __mutex_trylock_common+0xea/0x250 [ 312.585679][T10316] proc_reg_read_iter+0x21d/0x310 [ 312.590779][T10316] vfs_read+0x87f/0xbe0 [ 312.595013][T10316] ? __pfx_vfs_read+0x10/0x10 [ 312.599784][T10316] ksys_read+0x12b/0x250 [ 312.604094][T10316] ? __pfx_ksys_read+0x10/0x10 [ 312.608938][T10316] do_syscall_64+0xcd/0x250 [ 312.613535][T10316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 312.619513][T10316] RIP: 0033:0x7fb3d4f85d29 [ 312.623988][T10316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 312.643668][T10316] RSP: 002b:00007fb3d5d62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 312.652255][T10316] RAX: ffffffffffffffda RBX: 00007fb3d5175fa0 RCX: 00007fb3d4f85d29 [ 312.660388][T10316] RDX: 00000000000000a9 RSI: 0000000020000040 RDI: 0000000000000003 [ 312.668425][T10316] RBP: 00007fb3d5d62090 R08: 0000000000000000 R09: 0000000000000000 [ 312.676460][T10316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 312.684648][T10316] R13: 0000000000000000 R14: 00007fb3d5175fa0 R15: 00007ffe783ff9a8 [ 312.692707][T10316] [ 312.731910][T10319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1366'. [ 313.006829][T10332] type: 256 invalid [ 313.492054][T10340] erspan0: entered allmulticast mode [ 314.383857][T10364] type: 256 invalid [ 314.592732][T10368] lo: entered allmulticast mode [ 314.638868][T10368] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1381'. [ 314.760448][T10367] lo: left allmulticast mode [ 314.902862][T10370] __vm_enough_memory: pid: 10370, comm: syz.1.1382, bytes: 4503599627366400 not enough memory for the allocation [ 314.919033][T10372] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1383'. [ 315.922940][T10397] openvswitch: netlink: Duplicate key (type 15). [ 316.097893][T10408] lo: entered allmulticast mode [ 316.127075][T10408] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1393'. ace 0, times 0 on failed: -22 [ 333.752809][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 333.767121][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 333.778142][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 333.791262][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 333.822674][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 333.849141][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 333.926646][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 333.987923][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 334.013403][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 334.025390][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 334.035329][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 334.120239][ T5144] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 334.129430][ T5843] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 334.162868][ T5832] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 334.176950][ T5832] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 334.289886][ T5843] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 334.318351][ T5144] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 334.336647][ T5144] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 334.348353][ T5144] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 334.357927][ T5144] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 334.391885][T10435] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 334.425262][T10435] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 334.437083][T10435] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 334.445731][T10435] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 334.746737][ T9561] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.904997][ T9561] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.015077][ T9561] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.244662][ T9561] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.407227][T10433] chnl_net:caif_netlink_parms(): no params data found [ 335.571346][T10426] chnl_net:caif_netlink_parms(): no params data found [ 335.598742][ T9561] batadv0: left allmulticast mode [ 335.605144][ T9561] batadv0: left promiscuous mode [ 335.611385][ T9561] bridge0: port 3(batadv0) entered disabled state [ 335.624193][ T9561] bridge_slave_1: left allmulticast mode [ 335.629957][ T9561] bridge_slave_1: left promiscuous mode [ 335.635909][ T9561] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.649156][ T9561] bridge_slave_0: left allmulticast mode [ 335.655073][ T9561] bridge_slave_0: left promiscuous mode [ 335.661071][ T9561] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.943914][ T5832] Bluetooth: hci0: command tx timeout [ 336.075418][ T9561] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.091436][ T9561] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.108204][ T9561] bond0 (unregistering): Released all slaves [ 336.133635][T10429] chnl_net:caif_netlink_parms(): no params data found [ 336.186611][T10431] chnl_net:caif_netlink_parms(): no params data found [ 336.332704][ T5832] Bluetooth: hci3: command tx timeout [ 336.391471][T10433] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.399001][T10433] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.407103][T10433] bridge_slave_0: entered allmulticast mode [ 336.413356][ T5832] Bluetooth: hci4: command tx timeout [ 336.424128][T10433] bridge_slave_0: entered promiscuous mode [ 336.474971][T10433] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.492539][ T5832] Bluetooth: hci2: command tx timeout [ 336.500840][T10433] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.508381][T10433] bridge_slave_1: entered allmulticast mode [ 336.516115][T10433] bridge_slave_1: entered promiscuous mode [ 336.625385][T10433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.638547][T10433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.652470][T10426] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.659899][T10426] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.669180][T10426] bridge_slave_0: entered allmulticast mode [ 336.677052][T10426] bridge_slave_0: entered promiscuous mode [ 336.689937][T10426] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.698090][T10426] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.705646][T10426] bridge_slave_1: entered allmulticast mode [ 336.715041][T10426] bridge_slave_1: entered promiscuous mode [ 336.809182][T10429] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.819723][T10429] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.827313][T10429] bridge_slave_0: entered allmulticast mode [ 336.835975][T10429] bridge_slave_0: entered promiscuous mode [ 336.844908][T10429] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.852088][T10429] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.859550][T10429] bridge_slave_1: entered allmulticast mode [ 336.867000][T10429] bridge_slave_1: entered promiscuous mode [ 336.879064][T10433] team0: Port device team_slave_0 added [ 336.901821][T10431] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.909072][T10431] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.917007][T10431] bridge_slave_0: entered allmulticast mode [ 336.925290][T10431] bridge_slave_0: entered promiscuous mode [ 336.934158][T10431] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.941340][T10431] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.949274][T10431] bridge_slave_1: entered allmulticast mode [ 336.956921][T10431] bridge_slave_1: entered promiscuous mode [ 336.968101][T10426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.980598][T10426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.003876][T10433] team0: Port device team_slave_1 added [ 337.019497][ T9561] hsr_slave_0: left promiscuous mode [ 337.026442][ T9561] hsr_slave_1: left promiscuous mode [ 337.033595][ T9561] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.041176][ T9561] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.050327][ T9561] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.058112][ T9561] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.083803][ T9561] veth1_macvtap: left promiscuous mode [ 337.089727][ T9561] veth0_macvtap: left promiscuous mode [ 337.095578][ T9561] veth1_vlan: left promiscuous mode [ 337.101183][ T9561] veth0_vlan: left promiscuous mode [ 337.603691][ T9561] team0 (unregistering): Port device team_slave_1 removed [ 337.659297][ T9561] team0 (unregistering): Port device team_slave_0 removed [ 338.017334][ T5832] Bluetooth: hci0: command tx timeout [ 338.295945][T10431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.326453][T10431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.369045][T10426] team0: Port device team_slave_0 added [ 338.398546][T10426] team0: Port device team_slave_1 added [ 338.412808][ T5832] Bluetooth: hci3: command tx timeout [ 338.422313][T10429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.437132][T10429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.492509][ T5832] Bluetooth: hci4: command tx timeout [ 338.577173][ T5832] Bluetooth: hci2: command tx timeout [ 338.624300][T10433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.631330][T10433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.664970][T10433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.742696][T10426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.749725][T10426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.778808][T10426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.806611][T10429] team0: Port device team_slave_0 added [ 338.815209][T10433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.830918][T10433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.859119][T10433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.888224][T10431] team0: Port device team_slave_0 added [ 338.895399][T10426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.903463][T10426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.930550][T10426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.946372][T10429] team0: Port device team_slave_1 added [ 338.973857][T10431] team0: Port device team_slave_1 added [ 339.005624][T10429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.013049][T10429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.039994][T10429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.117456][T10431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.124743][T10431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.151400][T10431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.173677][T10429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.180791][T10429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.207811][T10429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.258565][T10431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.265796][T10431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.293294][T10431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.317571][T10433] hsr_slave_0: entered promiscuous mode [ 339.325210][T10433] hsr_slave_1: entered promiscuous mode [ 339.338758][T10433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.346796][T10433] Cannot create hsr debugfs directory [ 339.388804][T10426] hsr_slave_0: entered promiscuous mode [ 339.404396][T10426] hsr_slave_1: entered promiscuous mode [ 339.411391][T10426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.427581][T10426] Cannot create hsr debugfs directory [ 339.610278][T10431] hsr_slave_0: entered promiscuous mode [ 339.617578][T10431] hsr_slave_1: entered promiscuous mode [ 339.624633][T10431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.634473][T10431] Cannot create hsr debugfs directory [ 339.648281][T10429] hsr_slave_0: entered promiscuous mode [ 339.655240][T10429] hsr_slave_1: entered promiscuous mode [ 339.661470][T10429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.669373][T10429] Cannot create hsr debugfs directory [ 340.036049][T10426] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 340.059484][T10426] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 340.070619][T10426] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 340.085976][T10426] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 340.094133][ T5832] Bluetooth: hci0: command tx timeout [ 340.217625][T10433] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 340.233988][T10433] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 340.272038][T10433] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 340.310787][T10433] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 340.337102][T10426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.434538][T10431] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 340.449593][T10426] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.474424][T10431] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 340.486804][T10431] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 340.494258][ T5832] Bluetooth: hci3: command tx timeout [ 340.511660][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.518900][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.571224][T10431] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 340.578614][ T5832] Bluetooth: hci4: command tx timeout [ 340.602128][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.609339][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.652957][ T5832] Bluetooth: hci2: command tx timeout [ 340.718914][T10429] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 340.751318][T10429] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 340.815405][T10429] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 340.864879][T10429] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 340.900612][T10433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.968469][T10433] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.033759][ T9553] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.040983][ T9553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.063801][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.071045][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.110536][T10431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.181995][T10431] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.244465][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.251610][ T3522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.297703][T10433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.323055][T10433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.342261][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.349469][ T3522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.495084][T10426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.567148][T10429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.644444][T10429] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.689991][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.697242][ T3522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.758396][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.765656][ T3522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.877680][T10429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.928985][T10433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.111097][T10431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.186707][ T5832] Bluetooth: hci0: command tx timeout [ 342.380665][T10429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.415914][T10426] veth0_vlan: entered promiscuous mode [ 342.463409][T10426] veth1_vlan: entered promiscuous mode [ 342.583364][ T5832] Bluetooth: hci3: command tx timeout [ 342.584560][T10426] veth0_macvtap: entered promiscuous mode [ 342.628985][T10426] veth1_macvtap: entered promiscuous mode [ 342.653718][ T5832] Bluetooth: hci4: command tx timeout [ 342.733942][ T5832] Bluetooth: hci2: command tx timeout [ 342.787036][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.830854][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.851891][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.881338][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.904816][T10426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.967308][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.992489][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.012546][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.026174][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.037739][T10426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.087354][T10433] veth0_vlan: entered promiscuous mode [ 343.106286][T10433] veth1_vlan: entered promiscuous mode [ 343.161341][T10431] veth0_vlan: entered promiscuous mode [ 343.174378][T10426] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.198525][T10426] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.212015][T10426] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.231256][T10426] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.310021][T10431] veth1_vlan: entered promiscuous mode [ 343.336736][T10429] veth0_vlan: entered promiscuous mode [ 343.409824][T10429] veth1_vlan: entered promiscuous mode [ 343.424710][T10433] veth0_macvtap: entered promiscuous mode [ 343.520032][T10433] veth1_macvtap: entered promiscuous mode [ 343.530681][T10431] veth0_macvtap: entered promiscuous mode [ 343.560160][T10431] veth1_macvtap: entered promiscuous mode [ 343.610268][T10433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.621276][ T3480] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.634813][ T3480] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.638317][T10433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.653456][T10433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.664345][T10433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.676108][T10433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.687278][T10433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.700365][T10433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.714496][T10433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.727699][T10433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.739207][T10433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.750043][T10433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.760229][T10433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.771080][T10433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.783805][T10433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.809774][T10429] veth0_macvtap: entered promiscuous mode [ 343.836295][ T9551] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.837495][T10433] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.856601][T10433] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.865775][T10433] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.867052][ T9551] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.874786][T10433] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.891527][T10429] veth1_macvtap: entered promiscuous mode [ 343.966465][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.978981][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.990465][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.001141][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.011141][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.022142][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.033483][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.044030][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.055404][T10431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.067413][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.078706][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.089488][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.101009][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.111742][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.122444][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.132564][T10431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.143577][T10431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.156561][T10431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.168041][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.180246][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.191697][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.203317][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.213299][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.224004][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.233980][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.245144][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.256001][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.266731][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.278328][T10429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.320826][T10431] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.331827][T10431] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.341290][T10431] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.360270][T10431] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.456920][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.491274][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.518156][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.530247][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.540633][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.551659][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.561916][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.608113][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.620237][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.631979][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.647698][T10429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.675449][T10429] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.702574][T10429] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.712476][T10429] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.721270][T10429] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.762074][ T9551] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.786605][ T9551] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.861283][ T3522] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.877739][ T3522] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.082231][ T3522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.113995][ T3522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.242756][ T9553] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.250723][ T9553] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.257520][ T3522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.283400][ T3522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.379460][ T3522] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.399953][ T3522] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.560462][T10579] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1400'. [ 346.620151][T10609] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1407'. [ 346.675321][T10609] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1407'. [ 346.708347][T10609] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1407'. [ 346.738665][T10609] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1407'. [ 346.814429][T10609] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1407'. [ 346.996965][T10609] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1407'. [ 347.916815][T10628] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 347.930475][T10628] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 354.026610][T10736] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1427'. [ 354.050657][T10736] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1427'. [ 354.143777][T10736] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1427'. [ 354.273261][T10736] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1427'. [ 354.469042][T10736] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1427'. [ 355.032968][T10748] size and base must be multiples of 4 kiB [ 355.038869][T10748] CPU: 0 UID: 0 PID: 10748 Comm: syz.5.1429 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 355.049719][T10748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 355.059847][T10748] Call Trace: [ 355.063178][T10748] [ 355.066164][T10748] dump_stack_lvl+0x16c/0x1f0 [ 355.070923][T10748] mtrr_add+0xdf/0x110 [ 355.075175][T10748] mtrr_ioctl+0x7cd/0xcd0 [ 355.079599][T10748] ? __pfx_mtrr_ioctl+0x10/0x10 [ 355.084574][T10748] ? __pfx_lock_release+0x10/0x10 [ 355.089698][T10748] ? __fget_files+0x206/0x3a0 [ 355.094455][T10748] ? __pfx_mtrr_ioctl+0x10/0x10 [ 355.099398][T10748] proc_reg_unlocked_ioctl+0x226/0x320 [ 355.104939][T10748] ? __pfx_proc_reg_unlocked_ioctl+0x10/0x10 [ 355.111026][T10748] __x64_sys_ioctl+0x190/0x200 [ 355.115879][T10748] do_syscall_64+0xcd/0x250 [ 355.120532][T10748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.126605][T10748] RIP: 0033:0x7f9146d85d29 [ 355.131124][T10748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.150988][T10748] RSP: 002b:00007f9147bc8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 355.159487][T10748] RAX: ffffffffffffffda RBX: 00007f9146f76080 RCX: 00007f9146d85d29 [ 355.167526][T10748] RDX: 0000000000000002 RSI: 00000000400c4d01 RDI: 0000000000000004 [ 355.175566][T10748] RBP: 00007f9146e01aa8 R08: 0000000000000000 R09: 0000000000000000 [ 355.183602][T10748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 355.191644][T10748] R13: 0000000000000000 R14: 00007f9146f76080 R15: 00007ffd72e78868 [ 355.199704][T10748] [ 358.488581][T10792] FAULT_INJECTION: forcing a failure. [ 358.488581][T10792] name failslab, interval 1, probability 0, space 0, times 0 [ 358.545496][T10792] CPU: 1 UID: 0 PID: 10792 Comm: syz.5.1439 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 358.556365][T10792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 358.566493][T10792] Call Trace: [ 358.569835][T10792] [ 358.572922][T10792] dump_stack_lvl+0x16c/0x1f0 [ 358.577680][T10792] should_fail_ex+0x497/0x5b0 [ 358.582438][T10792] ? fs_reclaim_acquire+0xae/0x150 [ 358.587643][T10792] should_failslab+0xc2/0x120 [ 358.592403][T10792] __kmalloc_node_noprof+0xd1/0x520 [ 358.597691][T10792] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 358.603361][T10792] __kvmalloc_node_noprof+0xad/0x1a0 [ 358.608818][T10792] seq_read_iter+0x82a/0x12b0 [ 358.613569][T10792] ? __mutex_trylock_common+0xea/0x250 [ 358.619272][T10792] kernfs_fop_read_iter+0x414/0x580 [ 358.624625][T10792] ? rw_verify_area+0xd0/0x700 [ 358.629442][T10792] vfs_read+0x87f/0xbe0 [ 358.633648][T10792] ? __pfx_vfs_read+0x10/0x10 [ 358.638391][T10792] ksys_read+0x12b/0x250 [ 358.642670][T10792] ? __pfx_ksys_read+0x10/0x10 [ 358.647492][T10792] do_syscall_64+0xcd/0x250 [ 358.652039][T10792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.657989][T10792] RIP: 0033:0x7f9146d85d29 [ 358.662446][T10792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.682111][T10792] RSP: 002b:00007f9147be9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 358.690589][T10792] RAX: ffffffffffffffda RBX: 00007f9146f75fa0 RCX: 00007f9146d85d29 [ 358.698598][T10792] RDX: 0000000000000035 RSI: 0000000020000180 RDI: 0000000000000003 [ 358.706693][T10792] RBP: 00007f9147be9090 R08: 0000000000000000 R09: 0000000000000000 [ 358.714697][T10792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 358.722702][T10792] R13: 0000000000000000 R14: 00007f9146f75fa0 R15: 00007ffd72e78868 [ 358.730723][T10792] [ 359.619455][ T3480] [drm:drm_crtc_add_crc_entry] *ERROR* Overflow of CRC buffer, userspace reads too slow. [ 359.843014][T10810] Process accounting resumed [ 365.177306][T10861] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1453'. [ 365.233629][T10861] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1453'. [ 365.307991][T10864] netlink: 102 bytes leftover after parsing attributes in process `syz.8.1453'. [ 368.950591][ T29] audit: type=1806 audit(65589.600:13): xattr=551F37777D8183358915AD83FDA235C6D7610E45B95424B0BDF6719A1C481B83C1E5762BAC20645F02DDA570880A0E5A4AA3932E984D8824B0777C6C061CF9167E584AAA4299FAA8169E res=-22 [ 371.459284][T10921] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 371.602920][T10921] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 378.609407][T10435] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 378.629099][T10435] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 378.639207][T10435] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 378.672731][T10435] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 378.702629][T10435] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 378.723369][T10435] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 379.538216][T11009] chnl_net:caif_netlink_parms(): no params data found [ 380.812594][ T5832] Bluetooth: hci1: command tx timeout [ 381.530695][T11009] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.544927][T11009] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.575023][T11009] bridge_slave_0: entered allmulticast mode [ 381.601032][T11009] bridge_slave_0: entered promiscuous mode [ 381.647575][T11041] netlink: 334 bytes leftover after parsing attributes in process `syz.6.1476'. [ 381.722651][T11009] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.750334][T11009] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.786063][T11009] bridge_slave_1: entered allmulticast mode [ 381.814614][T11009] bridge_slave_1: entered promiscuous mode [ 382.423580][T11009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.476005][T11009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.892450][ T5832] Bluetooth: hci1: command tx timeout [ 382.926342][ T29] audit: type=1806 audit(65603.570:14): xattr=551F37777D8183358915AD83FDA235C6D7610E45B95424B0BDF6719A1C481B83C1E5762BAC20645F02DDA570880A0E5A4AA3932E984D8824B0777C6C061CF9167E584AAA4299FAA8169E res=-22 [ 383.715582][T11009] team0: Port device team_slave_0 added [ 383.724243][T11009] team0: Port device team_slave_1 added [ 384.255691][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.262642][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.290632][T11009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.312405][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.338578][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.412682][T11009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.597964][T11009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.641159][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.667299][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.742895][T11009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.982580][ T5832] Bluetooth: hci1: command tx timeout [ 385.436900][T11009] hsr_slave_0: entered promiscuous mode [ 385.463146][T11009] hsr_slave_1: entered promiscuous mode [ 385.474269][T11009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.501922][T11009] Cannot create hsr debugfs directory [ 385.589338][ T9557] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.875672][ T9557] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.204124][ T9557] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.393810][ T9557] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.011197][T11009] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 387.047345][T11009] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 387.054429][ T5832] Bluetooth: hci1: command tx timeout [ 387.181990][T11009] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 387.297097][T11009] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 387.330552][ T9557] bridge_slave_1: left allmulticast mode [ 387.363915][ T9557] bridge_slave_1: left promiscuous mode [ 387.379738][ T9557] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.411479][ T9557] bridge_slave_0: left allmulticast mode [ 387.443171][ T9557] bridge_slave_0: left promiscuous mode [ 387.449063][ T9557] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.679754][ T9557] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.692085][ T9557] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.729540][ T9557] bond0 (unregistering): Released all slaves [ 390.713691][T11009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.764217][ T9557] hsr_slave_0: left promiscuous mode [ 390.790408][ T9557] hsr_slave_1: left promiscuous mode [ 390.812012][ T9557] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 390.820439][ T9557] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 390.863502][ T9557] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 390.885792][ T9557] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 390.971306][ T9557] veth1_macvtap: left promiscuous mode [ 390.979941][ T9557] veth0_macvtap: left promiscuous mode [ 390.998409][ T9557] veth1_vlan: left promiscuous mode [ 391.021335][ T9557] veth0_vlan: left promiscuous mode [ 391.024372][ T29] audit: type=1806 audit(65611.670:15): xattr=551F37777D8183358915AD83FDA235C6D7610E45B95424B0BDF6719A1C481B83C1E5762BAC20645F02DDA570880A0E5A4AA3932E984D8824B0777C6C061CF9167E584AAA4299FAA8169E res=-22 [ 391.274618][ T29] audit: type=1326 audit(65611.930:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11103 comm="syz.6.1499" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f47afb85d29 code=0x0 [ 392.463532][ T9557] team0 (unregistering): Port device team_slave_1 removed [ 392.612743][ T9557] team0 (unregistering): Port device team_slave_0 removed [ 394.071338][T11109] netlink: 334 bytes leftover after parsing attributes in process `syz.8.1492'. [ 394.137141][T11118] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 394.148796][T11009] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.160513][T11118] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 394.193434][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.200619][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.278334][ T9556] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.285658][ T9556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.524450][T11131] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1498'. [ 394.580642][T11131] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1498'. [ 395.241935][T11009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.907876][T11009] veth0_vlan: entered promiscuous mode [ 395.960085][T11009] veth1_vlan: entered promiscuous mode [ 395.999337][T11009] veth0_macvtap: entered promiscuous mode [ 396.035416][T11009] veth1_macvtap: entered promiscuous mode [ 396.074259][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.088220][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.098924][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.119066][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.142690][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.161930][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.185444][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.204691][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.220834][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.242253][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.264156][T11009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.306035][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.326227][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.347759][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.367248][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.380565][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.407809][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.427294][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.448415][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.460412][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.479609][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.491837][T11009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.526637][T11009] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.546769][T11009] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.555821][T11009] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.573590][T11009] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.851974][ T3522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.880220][ T3522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.937030][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.962580][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.712568][ T29] audit: type=1806 audit(65618.360:17): xattr=551F37777D8183358915AD83FDA235C6D7610E45B95424B0BDF6719A1C481B83C1E5762BAC20645F02DDA570880A0E5A4AA3932E984D8824B0777C6C061CF9167E584AAA4299FAA8169E res=-22 [ 398.701517][T11199] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 398.762523][T11199] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 400.772601][ T29] audit: type=1326 audit(65621.420:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11255 comm="syz.5.1509" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9146d85d29 code=0x0 [ 401.919030][ T29] audit: type=1806 audit(65622.570:19): xattr="" res=-22 [ 402.328484][T11277] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 402.388372][T11277] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 404.193035][ T29] audit: type=1806 audit(65624.850:20): xattr=551F37777D8183358915AD83FDA235C6D7610E45B95424B0BDF6719A1C481B83C1E5762BAC20645F02DDA570880A0E5A4AA3932E984D8824B0777C6C061CF9167E584AAA4299FAA8169E res=-22 [ 405.022862][ T29] audit: type=1806 audit(65625.670:21): xattr="" res=-22 [ 406.496703][T11360] ptrace attach of "./syz-executor exec"[11009] was attempted by "./syz-executor exec"[11360] [ 407.333070][T11382] FAULT_INJECTION: forcing a failure. [ 407.333070][T11382] name failslab, interval 1, probability 0, space 0, times 0 [ 407.382515][T11382] CPU: 1 UID: 0 PID: 11382 Comm: syz.8.1531 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 407.393382][T11382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 407.403582][T11382] Call Trace: [ 407.406903][T11382] [ 407.409877][T11382] dump_stack_lvl+0x16c/0x1f0 [ 407.414627][T11382] should_fail_ex+0x497/0x5b0 [ 407.419380][T11382] ? fs_reclaim_acquire+0xae/0x150 [ 407.424585][T11382] should_failslab+0xc2/0x120 [ 407.429359][T11382] __kmalloc_noprof+0xce/0x4f0 [ 407.434195][T11382] ? d_absolute_path+0x137/0x1b0 [ 407.439204][T11382] ? tomoyo_encode2+0x100/0x3e0 [ 407.444124][T11382] tomoyo_encode2+0x100/0x3e0 [ 407.448874][T11382] tomoyo_realpath_from_path+0x1a7/0x710 [ 407.454582][T11382] tomoyo_path_number_perm+0x248/0x5b0 [ 407.460118][T11382] ? tomoyo_path_number_perm+0x235/0x5b0 [ 407.466354][T11382] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 407.472457][T11382] ? __pfx_lock_release+0x10/0x10 [ 407.477558][T11382] ? trace_lock_acquire+0x14e/0x1f0 [ 407.482841][T11382] ? lock_acquire+0x2f/0xb0 [ 407.487427][T11382] ? __fget_files+0x40/0x3a0 [ 407.492274][T11382] ? __fget_files+0x206/0x3a0 [ 407.497034][T11382] security_file_ioctl+0x9b/0x240 [ 407.502129][T11382] __x64_sys_ioctl+0xb7/0x200 [ 407.506870][T11382] do_syscall_64+0xcd/0x250 [ 407.511449][T11382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.517429][T11382] RIP: 0033:0x7ff7baf85d29 [ 407.521914][T11382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 407.541589][T11382] RSP: 002b:00007ff7bbdac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 407.550076][T11382] RAX: ffffffffffffffda RBX: 00007ff7bb175fa0 RCX: 00007ff7baf85d29 [ 407.558106][T11382] RDX: 0000000000000001 RSI: 000000008008553d RDI: 0000000000000003 [ 407.566134][T11382] RBP: 00007ff7bbdac090 R08: 0000000000000000 R09: 0000000000000000 [ 407.574156][T11382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 407.582191][T11382] R13: 0000000000000000 R14: 00007ff7bb175fa0 R15: 00007ffd63497138 [ 407.590240][T11382] [ 407.747197][T11382] ERROR: Out of memory at tomoyo_realpath_from_path. [ 408.611412][T11385] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 408.877174][T11385] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 412.786525][T11434] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 412.892817][T11434] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 415.883471][T11474] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 415.932613][T11474] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 418.553484][ T9] smpboot: CPU 1 is now offline [ 419.819626][T11538] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 419.986943][T11538] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 420.457757][T11561] netlink: 'syz.6.1560': attribute type 4 has an invalid length. [ 420.600387][T11561] netlink: 330 bytes leftover after parsing attributes in process `syz.6.1560'. [ 425.451899][T11629] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 425.619941][T11629] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 426.565217][T11626] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 426.838536][T11626] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 431.114516][T11706] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 431.352681][T11706] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 433.088899][T11735] netlink: 178 bytes leftover after parsing attributes in process `syz.6.1588'. [ 433.157850][ T29] audit: type=1800 audit(65653.800:22): pid=11733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.1587" name="SYSV00000008" dev="hugetlbfs" ino=0 res=0 errno=0 [ 434.224929][ T29] audit: type=1800 audit(65654.880:23): pid=11749 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.1592" name="SYSV00000008" dev="hugetlbfs" ino=0 res=0 errno=0 [ 436.317955][T11772] netlink: 178 bytes leftover after parsing attributes in process `syz.5.1599'. [ 436.670291][T11776] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1601'. [ 438.078607][T11781] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 438.307485][T11781] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 441.175979][T11819] netlink: 338 bytes leftover after parsing attributes in process `syz.5.1622'. [ 441.342291][T11819] IPv6: NLM_F_CREATE should be specified when creating new route [ 444.414896][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 444.421229][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 445.391512][T11858] netlink: 178 bytes leftover after parsing attributes in process `syz.6.1625'. [ 447.703964][T11884] FAULT_INJECTION: forcing a failure. [ 447.703964][T11884] name failslab, interval 1, probability 0, space 0, times 0 [ 447.781412][T11884] CPU: 0 UID: 0 PID: 11884 Comm: syz.8.1635 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 447.792232][T11884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 447.802303][T11884] Call Trace: [ 447.805590][T11884] [ 447.808529][T11884] dump_stack_lvl+0x16c/0x1f0 [ 447.813238][T11884] should_fail_ex+0x497/0x5b0 [ 447.817937][T11884] ? fs_reclaim_acquire+0xae/0x150 [ 447.823069][T11884] should_failslab+0xc2/0x120 [ 447.827775][T11884] __kmalloc_noprof+0xce/0x4f0 [ 447.832563][T11884] ? alloc_pipe_info+0x1ec/0x590 [ 447.837538][T11884] alloc_pipe_info+0x1ec/0x590 [ 447.842416][T11884] splice_direct_to_actor+0x793/0xa40 [ 447.847983][T11884] ? __pfx_direct_splice_actor+0x10/0x10 [ 447.853641][T11884] ? __pfx_aa_file_perm+0x10/0x10 [ 447.858685][T11884] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 447.864597][T11884] ? __fget_files+0x1fc/0x3a0 [ 447.869300][T11884] do_splice_direct+0x178/0x250 [ 447.874172][T11884] ? __pfx_do_splice_direct+0x10/0x10 [ 447.879564][T11884] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 447.885499][T11884] do_sendfile+0xaed/0xe30 [ 447.889965][T11884] ? __pfx_do_sendfile+0x10/0x10 [ 447.894945][T11884] ? __fget_files+0x206/0x3a0 [ 447.899671][T11884] __x64_sys_sendfile64+0x1da/0x220 [ 447.904913][T11884] ? ksys_write+0x1ba/0x250 [ 447.909447][T11884] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 447.915209][T11884] do_syscall_64+0xcd/0x250 [ 447.919760][T11884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 447.925677][T11884] RIP: 0033:0x7ff7baf85d29 [ 447.930125][T11884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 447.949784][T11884] RSP: 002b:00007ff7bbdac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 447.958218][T11884] RAX: ffffffffffffffda RBX: 00007ff7bb175fa0 RCX: 00007ff7baf85d29 [ 447.966208][T11884] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 447.974303][T11884] RBP: 00007ff7bbdac090 R08: 0000000000000000 R09: 0000000000000000 [ 447.982814][T11884] R10: 0000000000000048 R11: 0000000000000246 R12: 0000000000000001 [ 447.990801][T11884] R13: 0000000000000000 R14: 00007ff7bb175fa0 R15: 00007ffd63497138 [ 447.998815][T11884] [ 449.713073][T11893] netlink: 178 bytes leftover after parsing attributes in process `syz.8.1638'. [ 450.943854][T11900] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 451.054973][T11900] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 451.123964][T11907] FAULT_INJECTION: forcing a failure. [ 451.123964][T11907] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 451.325701][T11907] CPU: 0 UID: 0 PID: 11907 Comm: syz.6.1643 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 451.336533][T11907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 451.346689][T11907] Call Trace: [ 451.349987][T11907] [ 451.352928][T11907] dump_stack_lvl+0x16c/0x1f0 [ 451.357628][T11907] should_fail_ex+0x497/0x5b0 [ 451.362333][T11907] _copy_to_iter+0x4a5/0x1400 [ 451.367061][T11907] ? __pfx__copy_to_iter+0x10/0x10 [ 451.372198][T11907] ? __virt_addr_valid+0x1a4/0x590 [ 451.377339][T11907] ? __virt_addr_valid+0x5e/0x590 [ 451.382388][T11907] ? __phys_addr_symbol+0x30/0x80 [ 451.387437][T11907] ? __check_object_size+0x488/0x710 [ 451.392753][T11907] seq_read_iter+0xd00/0x12b0 [ 451.397489][T11907] seq_read+0x39f/0x4e0 [ 451.401661][T11907] ? __pfx_seq_read+0x10/0x10 [ 451.406376][T11907] ? __pfx_seq_read+0x10/0x10 [ 451.411085][T11907] vfs_read+0x1df/0xbe0 [ 451.415279][T11907] ? __fget_files+0x1fc/0x3a0 [ 451.420003][T11907] ? __pfx___mutex_lock+0x10/0x10 [ 451.425082][T11907] ? __pfx_vfs_read+0x10/0x10 [ 451.429792][T11907] ? __fget_files+0x206/0x3a0 [ 451.434504][T11907] ksys_read+0x12b/0x250 [ 451.438767][T11907] ? __pfx_ksys_read+0x10/0x10 [ 451.443560][T11907] do_syscall_64+0xcd/0x250 [ 451.448104][T11907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 451.454118][T11907] RIP: 0033:0x7f47afb85d29 [ 451.458584][T11907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 451.478320][T11907] RSP: 002b:00007f47b0a46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 451.486755][T11907] RAX: ffffffffffffffda RBX: 00007f47afd75fa0 RCX: 00007f47afb85d29 [ 451.494777][T11907] RDX: 0000000000001000 RSI: 0000000020000700 RDI: 0000000000000003 [ 451.502764][T11907] RBP: 00007f47b0a46090 R08: 0000000000000000 R09: 0000000000000000 [ 451.510774][T11907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 451.518794][T11907] R13: 0000000000000000 R14: 00007f47afd75fa0 R15: 00007ffcec96d1f8 [ 451.526896][T11907] [ 452.391467][T11920] block mtdblock0: the capability attribute has been deprecated. [ 452.438632][T11922] netlink: 178 bytes leftover after parsing attributes in process `syz.8.1648'. [ 456.733097][ T5144] Bluetooth: hci4: command 0x0406 tx timeout [ 456.741953][ T5144] Bluetooth: hci3: command 0x0406 tx timeout [ 457.393466][T11957] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 457.542507][T11957] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 458.014417][ T5832] Bluetooth: hci0: command 0x0406 tx timeout [ 458.929520][T11973] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1660'. [ 459.227444][T11969] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 459.464578][T11969] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 463.836941][T12011] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 463.992839][T12011] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 464.894549][T12033] openvswitch: netlink: IP tunnel TTL not specified. [ 465.602534][T12042] netlink: 178 bytes leftover after parsing attributes in process `syz.9.1680'. [ 466.043836][T12039] syz.5.1677 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 467.055480][T12064] Process accounting resumed [ 467.981745][T12079] netlink: 178 bytes leftover after parsing attributes in process `syz.9.1691'. [ 469.317621][T12087] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 469.544817][T12087] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 470.017154][T12094] syz.6.1692 (12094): attempted to duplicate a private mapping with mremap. This is not supported. [ 471.360452][T12124] netlink: 178 bytes leftover after parsing attributes in process `syz.6.1702'. [ 473.903125][T12161] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 474.494314][T12160] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 474.610664][T12160] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 477.224716][T12190] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 477.488562][T12190] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 478.993919][T12214] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 479.178111][T12214] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 480.895926][T12234] .': entered promiscuous mode [ 482.453440][T12249] FAULT_INJECTION: forcing a failure. [ 482.453440][T12249] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 482.549408][T12249] CPU: 0 UID: 0 PID: 12249 Comm: syz.6.1737 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 482.560237][T12249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 482.570569][T12249] Call Trace: [ 482.573863][T12249] [ 482.576809][T12249] dump_stack_lvl+0x16c/0x1f0 [ 482.581515][T12249] should_fail_ex+0x497/0x5b0 [ 482.586235][T12249] _copy_to_user+0x32/0xd0 [ 482.590681][T12249] simple_read_from_buffer+0xd0/0x160 [ 482.596091][T12249] proc_fail_nth_read+0x198/0x270 [ 482.601147][T12249] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 482.606732][T12249] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 482.612309][T12249] vfs_read+0x1df/0xbe0 [ 482.616675][T12249] ? __fget_files+0x1fc/0x3a0 [ 482.621393][T12249] ? __pfx___mutex_lock+0x10/0x10 [ 482.626455][T12249] ? __pfx_vfs_read+0x10/0x10 [ 482.631287][T12249] ? __fget_files+0x206/0x3a0 [ 482.636009][T12249] ksys_read+0x12b/0x250 [ 482.640369][T12249] ? __pfx_ksys_read+0x10/0x10 [ 482.645172][T12249] do_syscall_64+0xcd/0x250 [ 482.649801][T12249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 482.655735][T12249] RIP: 0033:0x7f47afb8473c [ 482.660270][T12249] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 482.679901][T12249] RSP: 002b:00007f47b0a46030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 482.688337][T12249] RAX: ffffffffffffffda RBX: 00007f47afd75fa0 RCX: 00007f47afb8473c [ 482.696333][T12249] RDX: 000000000000000f RSI: 00007f47b0a460a0 RDI: 0000000000000004 [ 482.704319][T12249] RBP: 00007f47b0a46090 R08: 0000000000000000 R09: 0000000000000000 [ 482.712311][T12249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 482.720300][T12249] R13: 0000000000000000 R14: 00007f47afd75fa0 R15: 00007ffcec96d1f8 [ 482.728302][T12249] [ 483.106109][T12255] openvswitch: netlink: Port -2134900732 exceeds max allowable 65535 [ 484.045973][T12250] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 484.305054][T12250] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 489.996343][T12279] netlink: 334 bytes leftover after parsing attributes in process `syz.5.1746'. [ 490.973266][T12311] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 491.089162][T12311] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 493.042729][T12333] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 498.636343][T12367] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 498.808913][T12367] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 501.327046][T12382] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 501.452791][T12382] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 503.177954][T12406] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1782'. [ 504.092507][ T5832] Bluetooth: hci1: command 0x0406 tx timeout [ 504.456663][T12407] netlink: 330 bytes leftover after parsing attributes in process `syz.9.1783'. [ 505.370096][ T29] audit: type=1800 audit(65726.020:24): pid=12432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.1789" name="trace_pipe" dev="tracefs" ino=1071 res=0 errno=0 [ 505.418854][T12430] netlink: 'syz.6.1788': attribute type 2 has an invalid length. [ 505.565232][T12430] netlink: 674 bytes leftover after parsing attributes in process `syz.6.1788'. [ 506.782820][T12445] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 506.903542][T12444] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 506.915025][T12445] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 507.084307][T12444] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 507.135986][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.142928][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.346836][T12445] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 507.434981][T12445] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 507.661250][T12445] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 507.753944][T12445] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 507.878440][T12452] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 508.019692][T12452] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 508.042711][T12445] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 508.079998][T12445] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 508.812500][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 509.372574][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 509.692554][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 509.771305][T12457] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 509.975276][T12457] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 510.092527][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 510.892877][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 511.454952][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 511.774633][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 512.182619][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 514.505521][T12515] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 514.599889][T12515] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 515.828504][T12528] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1814'. [ 516.821621][T12540] netlink: 338 bytes leftover after parsing attributes in process `syz.8.1818'. [ 518.593324][T12556] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 518.752471][T12556] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 520.110377][T12570] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 520.350110][T12570] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 520.622571][T12584] netlink: 93 bytes leftover after parsing attributes in process `syz.8.1830'. [ 521.809141][T12600] netlink: 338 bytes leftover after parsing attributes in process `syz.5.1836'. [ 521.880065][T12600] netlink: 222 bytes leftover after parsing attributes in process `syz.5.1836'. [ 521.931585][T12601] netlink: 222 bytes leftover after parsing attributes in process `syz.5.1836'. [ 522.002902][ T29] audit: type=1800 audit(65742.650:25): pid=12600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.1836" name="dbroot" dev="configfs" ino=35351 res=0 errno=0 [ 522.961254][T12611] Process accounting resumed [ 523.786933][T12619] netlink: 342 bytes leftover after parsing attributes in process `syz.6.1838'. [ 523.971153][T12615] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 524.069562][T12615] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 525.892914][T12635] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 526.010353][T12635] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 527.479484][T12652] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 527.522965][T12658] Process accounting resumed [ 527.626272][T12652] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 528.348871][T12662] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 528.472802][T12662] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 528.665786][T12672] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1854'. [ 529.792715][T12688] netlink: 338 bytes leftover after parsing attributes in process `syz.5.1859'. [ 529.840562][T12688] netlink: 338 bytes leftover after parsing attributes in process `syz.5.1859'. [ 529.902710][T12688] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1859'. [ 530.301457][T12691] nbd: couldn't find a device at index 0 [ 530.903444][T12698] Process accounting resumed [ 531.681625][T12709] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 531.830305][T12709] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 532.224735][T12722] FAULT_INJECTION: forcing a failure. [ 532.224735][T12722] name failslab, interval 1, probability 0, space 0, times 0 [ 532.368809][T12722] CPU: 0 UID: 0 PID: 12722 Comm: syz.6.1868 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 532.379669][T12722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 532.389757][T12722] Call Trace: [ 532.393050][T12722] [ 532.395991][T12722] dump_stack_lvl+0x16c/0x1f0 [ 532.400722][T12722] should_fail_ex+0x497/0x5b0 [ 532.405425][T12722] ? fs_reclaim_acquire+0xae/0x150 [ 532.410578][T12722] should_failslab+0xc2/0x120 [ 532.415284][T12722] kmem_cache_alloc_noprof+0x6e/0x3b0 [ 532.420685][T12722] ? security_file_alloc+0x34/0x2b0 [ 532.425908][T12722] security_file_alloc+0x34/0x2b0 [ 532.430956][T12722] init_file+0x93/0x480 [ 532.435229][T12722] alloc_empty_file+0x91/0x1e0 [ 532.440118][T12722] path_openat+0xe1/0x2d60 [ 532.444558][T12722] ? hlock_class+0x4e/0x130 [ 532.449093][T12722] ? __lock_acquire+0x15a9/0x3c40 [ 532.454174][T12722] ? __pfx_path_openat+0x10/0x10 [ 532.459170][T12722] ? __pfx___lock_acquire+0x10/0x10 [ 532.464400][T12722] ? lock_acquire.part.0+0x11b/0x380 [ 532.469807][T12722] ? find_held_lock+0x2d/0x110 [ 532.474628][T12722] do_filp_open+0x20c/0x470 [ 532.479179][T12722] ? __pfx_do_filp_open+0x10/0x10 [ 532.484244][T12722] ? find_held_lock+0x2d/0x110 [ 532.489066][T12722] ? alloc_fd+0x41f/0x760 [ 532.493426][T12722] do_sys_openat2+0x17a/0x1e0 [ 532.498150][T12722] ? __pfx_do_sys_openat2+0x10/0x10 [ 532.503386][T12722] ? __fget_files+0x206/0x3a0 [ 532.508090][T12722] __x64_sys_openat+0x175/0x210 [ 532.513061][T12722] ? __pfx___x64_sys_openat+0x10/0x10 [ 532.518460][T12722] ? ksys_write+0x1ba/0x250 [ 532.523023][T12722] do_syscall_64+0xcd/0x250 [ 532.527565][T12722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 532.533491][T12722] RIP: 0033:0x7f47afb85d29 [ 532.537920][T12722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 532.557548][T12722] RSP: 002b:00007f47b0a46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 532.565989][T12722] RAX: ffffffffffffffda RBX: 00007f47afd75fa0 RCX: 00007f47afb85d29 [ 532.574005][T12722] RDX: 0000000000000400 RSI: 0000000020000200 RDI: ffffffffffffff9c [ 532.581991][T12722] RBP: 00007f47b0a46090 R08: 0000000000000000 R09: 0000000000000000 [ 532.589977][T12722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 532.597969][T12722] R13: 0000000000000000 R14: 00007f47afd75fa0 R15: 00007ffcec96d1f8 [ 532.606075][T12722] [ 532.873479][T12725] FAULT_INJECTION: forcing a failure. [ 532.873479][T12725] name failslab, interval 1, probability 0, space 0, times 0 [ 532.919056][T12725] CPU: 0 UID: 0 PID: 12725 Comm: syz.5.1869 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 532.929878][T12725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 532.940129][T12725] Call Trace: [ 532.943421][T12725] [ 532.946362][T12725] dump_stack_lvl+0x16c/0x1f0 [ 532.951067][T12725] should_fail_ex+0x497/0x5b0 [ 532.955836][T12725] ? fs_reclaim_acquire+0xae/0x150 [ 532.960970][T12725] should_failslab+0xc2/0x120 [ 532.965676][T12725] kmem_cache_alloc_noprof+0x6e/0x3b0 [ 532.971090][T12725] ? security_file_alloc+0x34/0x2b0 [ 532.976310][T12725] security_file_alloc+0x34/0x2b0 [ 532.981363][T12725] init_file+0x93/0x480 [ 532.985547][T12725] alloc_empty_file+0x91/0x1e0 [ 532.990430][T12725] path_openat+0xe1/0x2d60 [ 532.994866][T12725] ? hlock_class+0x4e/0x130 [ 532.999478][T12725] ? __lock_acquire+0x15a9/0x3c40 [ 533.004648][T12725] ? __pfx_path_openat+0x10/0x10 [ 533.009725][T12725] ? __pfx___lock_acquire+0x10/0x10 [ 533.015043][T12725] ? lock_acquire.part.0+0x11b/0x380 [ 533.020347][T12725] ? find_held_lock+0x2d/0x110 [ 533.025137][T12725] do_filp_open+0x20c/0x470 [ 533.029665][T12725] ? __pfx_do_filp_open+0x10/0x10 [ 533.034707][T12725] ? find_held_lock+0x2d/0x110 [ 533.039508][T12725] ? alloc_fd+0x41f/0x760 [ 533.043862][T12725] do_sys_openat2+0x17a/0x1e0 [ 533.048576][T12725] ? __pfx_do_sys_openat2+0x10/0x10 [ 533.053811][T12725] ? __fget_files+0x206/0x3a0 [ 533.058517][T12725] __x64_sys_openat+0x175/0x210 [ 533.063413][T12725] ? __pfx___x64_sys_openat+0x10/0x10 [ 533.068811][T12725] ? ksys_write+0x1ba/0x250 [ 533.073345][T12725] do_syscall_64+0xcd/0x250 [ 533.077875][T12725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.083794][T12725] RIP: 0033:0x7f9146d85d29 [ 533.088221][T12725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 533.108470][T12725] RSP: 002b:00007f9147be9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 533.116906][T12725] RAX: ffffffffffffffda RBX: 00007f9146f75fa0 RCX: 00007f9146d85d29 [ 533.124888][T12725] RDX: 0000000000080200 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 533.132878][T12725] RBP: 00007f9147be9090 R08: 0000000000000000 R09: 0000000000000000 [ 533.140864][T12725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 533.148855][T12725] R13: 0000000000000001 R14: 00007f9146f75fa0 R15: 00007ffd72e78868 [ 533.156964][T12725] [ 534.808944][T12728] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 534.982459][T12728] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 536.991095][T12740] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 537.122182][T12740] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 538.550882][T12754] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 538.767439][T12754] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 539.133182][T12763] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 539.162175][T12763] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 539.199998][T12763] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 539.237247][T12763] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 539.741295][T12768] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1882'. [ 541.212471][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 541.218712][ T5832] Bluetooth: hci3: command 0x0406 tx timeout [ 541.224972][T10435] Bluetooth: hci0: command 0x0406 tx timeout [ 541.292423][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 541.958935][T12793] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 542.061258][T12793] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 542.831825][T12782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 544.339324][T12812] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 544.443047][T12812] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 548.024846][T12849] FAULT_INJECTION: forcing a failure. [ 548.024846][T12849] name failslab, interval 1, probability 0, space 0, times 0 [ 548.117441][T12849] CPU: 0 UID: 0 PID: 12849 Comm: syz.5.1903 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 548.128264][T12849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 548.138353][T12849] Call Trace: [ 548.141644][T12849] [ 548.144588][T12849] dump_stack_lvl+0x16c/0x1f0 [ 548.149295][T12849] should_fail_ex+0x497/0x5b0 [ 548.154010][T12849] ? fs_reclaim_acquire+0xae/0x150 [ 548.159335][T12849] should_failslab+0xc2/0x120 [ 548.164053][T12849] __kmalloc_cache_noprof+0x68/0x420 [ 548.169384][T12849] ? br_add_if+0x3b1/0x1b70 [ 548.173969][T12849] br_add_if+0x41d/0x1b70 [ 548.178347][T12849] ? bpf_lsm_capable+0x9/0x10 [ 548.183058][T12849] ? security_capable+0x7e/0x260 [ 548.188069][T12849] add_del_if+0x114/0x160 [ 548.192440][T12849] br_dev_siocdevprivate+0x9bd/0x17a0 [ 548.197894][T12849] ? __pfx___lock_acquire+0x10/0x10 [ 548.203152][T12849] ? __pfx_br_dev_siocdevprivate+0x10/0x10 [ 548.208998][T12849] ? lock_acquire.part.0+0x11b/0x380 [ 548.214316][T12849] ? __mutex_trylock_common+0xea/0x250 [ 548.219854][T12849] ? __pfx___mutex_trylock_common+0x10/0x10 [ 548.225773][T12849] ? netdev_name_node_lookup+0xf0/0x140 [ 548.231345][T12849] ? trace_contention_end+0xee/0x140 [ 548.236652][T12849] dev_ifsioc+0x529/0x10b0 [ 548.241096][T12849] ? __pfx_dev_ifsioc+0x10/0x10 [ 548.245965][T12849] ? __pfx___mutex_lock+0x10/0x10 [ 548.251012][T12849] ? __pfx_lock_release+0x10/0x10 [ 548.256057][T12849] ? netdev_name_node_lookup_rcu+0xf0/0x140 [ 548.261982][T12849] dev_ioctl+0x1b2/0x10c0 [ 548.266350][T12849] sock_ioctl+0x5b9/0x6c0 [ 548.270699][T12849] ? __pfx_sock_ioctl+0x10/0x10 [ 548.275575][T12849] ? __fget_files+0x206/0x3a0 [ 548.280297][T12849] ? __pfx_sock_ioctl+0x10/0x10 [ 548.285166][T12849] __x64_sys_ioctl+0x190/0x200 [ 548.289947][T12849] do_syscall_64+0xcd/0x250 [ 548.294476][T12849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 548.300395][T12849] RIP: 0033:0x7f9146d85d29 [ 548.304827][T12849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 548.324454][T12849] RSP: 002b:00007f9147be9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 548.332888][T12849] RAX: ffffffffffffffda RBX: 00007f9146f75fa0 RCX: 00007f9146d85d29 [ 548.340978][T12849] RDX: 0000000020000040 RSI: 00000000000089fc RDI: 0000000000000003 [ 548.349061][T12849] RBP: 00007f9147be9090 R08: 0000000000000000 R09: 0000000000000000 [ 548.357060][T12849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 548.365064][T12849] R13: 0000000000000000 R14: 00007f9146f75fa0 R15: 00007ffd72e78868 [ 548.373073][T12849] [ 549.439219][T12854] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 549.723558][T12854] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 553.952660][T12902] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1914'. [ 553.992627][T12902] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 554.029384][T12902] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 554.081882][T12902] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 554.109263][T12902] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 554.216635][T12894] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 554.297381][T12894] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 555.583737][T12915] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 555.710374][T12915] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 558.118554][T12944] tipc: Started in network mode [ 558.155025][T12944] tipc: Node identity ee00, cluster identity 4711 [ 558.189574][T12944] tipc: Node number set to 60928 [ 558.783338][T12948] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 558.881032][T12948] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 559.436678][T12953] Process accounting resumed [ 560.723057][T12977] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1937'. [ 562.721168][T13005] netlink: 'syz.9.1947': attribute type 39 has an invalid length. [ 562.782884][T13005] netlink: 330 bytes leftover after parsing attributes in process `syz.9.1947'. [ 565.081751][T13022] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 565.189057][T13022] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 567.213026][T13042] Process accounting resumed [ 567.241236][T13042] kernel write not supported for file /mtrr (pid: 13042 comm: syz.5.1958) [ 568.607302][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.613799][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 569.964993][T13073] cifs: Unknown parameter 'no+ 1`rsFn)aHāh`9kA}1\D@.ZCg^' [ 570.623258][T13081] FAULT_INJECTION: forcing a failure. [ 570.623258][T13081] name failslab, interval 1, probability 0, space 0, times 0 [ 570.702485][T13081] CPU: 0 UID: 0 PID: 13081 Comm: syz.5.1972 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 570.713409][T13081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 570.723516][T13081] Call Trace: [ 570.726906][T13081] [ 570.729902][T13081] dump_stack_lvl+0x16c/0x1f0 [ 570.734614][T13081] should_fail_ex+0x497/0x5b0 [ 570.739406][T13081] ? fs_reclaim_acquire+0xae/0x150 [ 570.744568][T13081] should_failslab+0xc2/0x120 [ 570.749313][T13081] __kmalloc_noprof+0xce/0x4f0 [ 570.754123][T13081] ? is_bpf_text_address+0x8a/0x1a0 [ 570.759364][T13081] ? tomoyo_encode2+0x100/0x3e0 [ 570.764264][T13081] tomoyo_encode2+0x100/0x3e0 [ 570.768987][T13081] ? bpf_ksym_find+0x124/0x1c0 [ 570.773775][T13081] tomoyo_encode+0x2c/0x40 [ 570.778232][T13081] tomoyo_mount_acl+0x145/0x880 [ 570.783126][T13081] ? hlock_class+0x4e/0x130 [ 570.787665][T13081] ? __lock_acquire+0x15a9/0x3c40 [ 570.792730][T13081] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 570.798148][T13081] ? __pfx___lock_acquire+0x10/0x10 [ 570.803397][T13081] ? stack_trace_save+0x95/0xd0 [ 570.808321][T13081] ? __pfx_lock_release+0x10/0x10 [ 570.813495][T13081] ? trace_lock_acquire+0x14e/0x1f0 [ 570.818730][T13081] ? tomoyo_mount_permission+0x149/0x420 [ 570.824391][T13081] ? lock_acquire+0x2f/0xb0 [ 570.828915][T13081] ? tomoyo_mount_permission+0x149/0x420 [ 570.834573][T13081] tomoyo_mount_permission+0x16e/0x420 [ 570.840070][T13081] ? tomoyo_mount_permission+0x149/0x420 [ 570.845723][T13081] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 570.851819][T13081] ? get_current_fs_domain+0x184/0x1f0 [ 570.857313][T13081] security_sb_mount+0x9b/0x260 [ 570.862475][T13081] path_mount+0x129/0x1f10 [ 570.867016][T13081] ? kmem_cache_free+0x152/0x4c0 [ 570.871985][T13081] ? __pfx_path_mount+0x10/0x10 [ 570.876870][T13081] ? putname+0x13c/0x180 [ 570.881145][T13081] __x64_sys_mount+0x294/0x320 [ 570.885938][T13081] ? __pfx___x64_sys_mount+0x10/0x10 [ 570.891283][T13081] do_syscall_64+0xcd/0x250 [ 570.895839][T13081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.901758][T13081] RIP: 0033:0x7f9146d85d29 [ 570.906204][T13081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 570.925947][T13081] RSP: 002b:00007f9147be9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 570.934448][T13081] RAX: ffffffffffffffda RBX: 00007f9146f75fa0 RCX: 00007f9146d85d29 [ 570.942441][T13081] RDX: 00000000200000c0 RSI: 0000000020001500 RDI: 0000000000000000 [ 570.950447][T13081] RBP: 00007f9147be9090 R08: 00000000200001c0 R09: 0000000000000000 [ 570.958452][T13081] R10: 0000000000008002 R11: 0000000000000246 R12: 0000000000000001 [ 570.966441][T13081] R13: 0000000000000000 R14: 00007f9146f75fa0 R15: 00007ffd72e78868 [ 570.974444][T13081] [ 573.030377][T13092] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 573.161253][T13092] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 574.512749][T10435] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 574.528819][T10435] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 574.540261][T10435] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 574.552953][T10435] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 574.560422][T10435] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 574.568159][T10435] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 574.925739][ T11] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.291192][T13112] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1980'. [ 575.600357][ T11] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.253654][ T11] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.515598][T13129] netlink: 'syz.9.1983': attribute type 2 has an invalid length. [ 576.656078][T10435] Bluetooth: hci0: command tx timeout [ 576.691973][T13129] netlink: 674 bytes leftover after parsing attributes in process `syz.9.1983'. [ 576.839502][ T11] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.147803][T13107] chnl_net:caif_netlink_parms(): no params data found [ 578.002970][T13145] FAULT_INJECTION: forcing a failure. [ 578.002970][T13145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 578.123187][T13145] CPU: 0 UID: 0 PID: 13145 Comm: syz.5.1987 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 578.134024][T13145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 578.144097][T13145] Call Trace: [ 578.147389][T13145] [ 578.150362][T13145] dump_stack_lvl+0x16c/0x1f0 [ 578.155063][T13145] should_fail_ex+0x497/0x5b0 [ 578.159772][T13145] _copy_from_iter+0x29b/0x1400 [ 578.164649][T13145] ? trace_lock_acquire+0x14e/0x1f0 [ 578.169892][T13145] ? __alloc_skb+0x200/0x380 [ 578.174515][T13145] ? __pfx__copy_from_iter+0x10/0x10 [ 578.179835][T13145] ? __virt_addr_valid+0x1a4/0x590 [ 578.185068][T13145] ? __virt_addr_valid+0x5e/0x590 [ 578.190117][T13145] ? __phys_addr_symbol+0x30/0x80 [ 578.195185][T13145] ? __check_object_size+0x488/0x710 [ 578.200500][T13145] netlink_sendmsg+0x813/0xd70 [ 578.205378][T13145] ? __pfx_netlink_sendmsg+0x10/0x10 [ 578.210703][T13145] ____sys_sendmsg+0x9ae/0xb40 [ 578.215579][T13145] ? copy_msghdr_from_user+0x10b/0x160 [ 578.221088][T13145] ? __pfx_____sys_sendmsg+0x10/0x10 [ 578.226404][T13145] ? __lock_acquire+0xcc5/0x3c40 [ 578.231393][T13145] ___sys_sendmsg+0x135/0x1e0 [ 578.236102][T13145] ? __pfx____sys_sendmsg+0x10/0x10 [ 578.241388][T13145] ? trace_lock_acquire+0x14e/0x1f0 [ 578.246632][T13145] __sys_sendmmsg+0x201/0x420 [ 578.251341][T13145] ? __pfx___sys_sendmmsg+0x10/0x10 [ 578.256578][T13145] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 578.262595][T13145] ? fput+0x67/0x440 [ 578.266545][T13145] ? ksys_write+0x1ba/0x250 [ 578.271067][T13145] ? __pfx_ksys_write+0x10/0x10 [ 578.275941][T13145] __x64_sys_sendmmsg+0x9c/0x100 [ 578.280909][T13145] ? lockdep_hardirqs_on+0x7c/0x110 [ 578.286128][T13145] do_syscall_64+0xcd/0x250 [ 578.290689][T13145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 578.296627][T13145] RIP: 0033:0x7f9146d85d29 [ 578.301082][T13145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 578.320738][T13145] RSP: 002b:00007f9147be9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 578.329175][T13145] RAX: ffffffffffffffda RBX: 00007f9146f75fa0 RCX: 00007f9146d85d29 [ 578.337178][T13145] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000003 [ 578.345162][T13145] RBP: 00007f9147be9090 R08: 0000000000000000 R09: 0000000000000000 [ 578.353147][T13145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 578.361129][T13145] R13: 0000000000000000 R14: 00007f9146f75fa0 R15: 00007ffd72e78868 [ 578.369129][T13145] [ 578.761377][T13107] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.804636][T13107] bridge0: port 1(bridge_slave_0) entered disabled state [ 578.817048][T10435] Bluetooth: hci0: command tx timeout [ 578.852608][T13107] bridge_slave_0: entered allmulticast mode [ 578.859506][T13107] bridge_slave_0: entered promiscuous mode [ 578.906952][T13107] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.959415][T13107] bridge0: port 2(bridge_slave_1) entered disabled state [ 578.988678][T13107] bridge_slave_1: entered allmulticast mode [ 579.013546][T13107] bridge_slave_1: entered promiscuous mode [ 579.065233][ T11] bridge_slave_1: left allmulticast mode [ 579.070935][ T11] bridge_slave_1: left promiscuous mode [ 579.114847][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 579.259942][ T11] bridge_slave_0: left allmulticast mode [ 579.266116][ T11] bridge_slave_0: left promiscuous mode [ 579.271815][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 580.892461][T10435] Bluetooth: hci0: command tx timeout [ 582.974979][T10435] Bluetooth: hci0: command tx timeout [ 583.002682][T13179] Line length is too long: Should be less than 4094 [ 583.859829][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 584.138216][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 584.534192][ T11] bond0 (unregistering): Released all slaves [ 585.258072][T13107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 585.348812][T13107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 585.427572][T13189] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 585.566623][T13189] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 586.510188][T13107] team0: Port device team_slave_0 added [ 586.556292][T13107] team0: Port device team_slave_1 added [ 587.529094][T13201] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2000'. [ 588.183894][T13107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 588.224269][T13107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.394989][T13107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 588.482884][T13107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 588.524076][T13107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.651549][T13107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 588.721534][T13214] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 588.805654][T13214] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 589.162398][ T11] hsr_slave_0: left promiscuous mode [ 589.340239][ T11] hsr_slave_1: left promiscuous mode [ 589.436952][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 589.452610][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 589.548534][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 589.582775][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 589.821291][ T11] veth1_macvtap: left promiscuous mode [ 589.846706][ T11] veth0_macvtap: left promiscuous mode [ 589.881408][ T11] veth1_vlan: left promiscuous mode [ 589.912887][ T11] veth0_vlan: left promiscuous mode [ 592.341579][ T11] team0 (unregistering): Port device team_slave_1 removed [ 592.495138][ T11] team0 (unregistering): Port device team_slave_0 removed [ 593.860248][T13244] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 593.928880][T13244] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 594.004178][T13107] hsr_slave_0: entered promiscuous mode [ 594.037105][T13107] hsr_slave_1: entered promiscuous mode [ 594.057714][T13107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 594.081413][T13107] Cannot create hsr debugfs directory [ 595.104877][T13107] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.447516][T13107] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.753916][T13107] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.076674][T13107] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.190482][T13274] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 596.462096][T13274] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 596.754079][T13107] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 596.794663][T13107] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 596.901317][T13107] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 596.973518][T13107] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 597.356940][T13107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 597.456689][T13107] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.546942][ T9556] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.554104][ T9556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 597.660031][ T9556] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.667200][ T9556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 597.945210][T13107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 598.856412][T13107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 598.970336][T13317] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 599.056902][T13107] veth0_vlan: entered promiscuous mode [ 599.134558][T13107] veth1_vlan: entered promiscuous mode [ 599.146880][T13317] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 599.272091][T13107] veth0_macvtap: entered promiscuous mode [ 599.347960][T13107] veth1_macvtap: entered promiscuous mode [ 599.478705][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 599.572964][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.628914][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 599.706379][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.780666][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 599.852781][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.924300][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 599.992459][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.068798][T13107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 600.151325][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.240983][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.312849][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.368019][T13342] : Can't lookup blockdev [ 600.385535][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.501165][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.553056][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.614914][T13107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.675231][T13107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.741223][T13107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 600.856488][T13107] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.890171][T13107] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.936684][T13107] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.986009][T13107] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.460692][ T9556] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 601.515869][ T9556] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 601.751651][ T3522] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 601.842946][ T3522] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 602.454185][T13376] kernel read not supported for file /#)-\&[} (pid: 13376 comm: syz.0.1976) [ 602.468892][ T29] audit: type=1804 audit(65823.110:26): pid=13376 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1976" name="#)-\&[}" dev="mqueue" ino=38476 res=1 errno=0 [ 602.594080][T13362] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 602.642692][ T29] audit: type=1800 audit(65823.250:27): pid=13376 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.1976" name="#)-\&[}" dev="mqueue" ino=38476 res=0 errno=0 [ 602.768394][T13362] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 604.295594][T13412] FAULT_INJECTION: forcing a failure. [ 604.295594][T13412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 604.396123][T13412] CPU: 0 UID: 0 PID: 13412 Comm: syz.5.2033 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 604.406954][T13412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 604.417024][T13412] Call Trace: [ 604.420313][T13412] [ 604.423274][T13412] dump_stack_lvl+0x16c/0x1f0 [ 604.427979][T13412] should_fail_ex+0x497/0x5b0 [ 604.432683][T13412] _copy_from_user+0x2e/0xd0 [ 604.437313][T13412] copy_msghdr_from_user+0x99/0x160 [ 604.442556][T13412] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 604.448417][T13412] ? __pfx___lock_acquire+0x10/0x10 [ 604.453671][T13412] ___sys_recvmsg+0xdc/0x1a0 [ 604.458292][T13412] ? __pfx____sys_recvmsg+0x10/0x10 [ 604.463518][T13412] ? find_held_lock+0x2d/0x110 [ 604.468319][T13412] ? __pfx___might_resched+0x10/0x10 [ 604.473620][T13412] ? __might_fault+0xe3/0x190 [ 604.478524][T13412] do_recvmmsg+0x2f8/0x740 [ 604.483000][T13412] ? __pfx_do_recvmmsg+0x10/0x10 [ 604.487975][T13412] ? vfs_write+0x306/0x1150 [ 604.492529][T13412] ? __mutex_unlock_slowpath+0x164/0x690 [ 604.498218][T13412] ? __fget_files+0x206/0x3a0 [ 604.502934][T13412] __x64_sys_recvmmsg+0x239/0x290 [ 604.508022][T13412] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 604.513616][T13412] do_syscall_64+0xcd/0x250 [ 604.518151][T13412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 604.524084][T13412] RIP: 0033:0x7f9146d85d29 [ 604.528514][T13412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.548179][T13412] RSP: 002b:00007f9147be9038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 604.556621][T13412] RAX: ffffffffffffffda RBX: 00007f9146f75fa0 RCX: 00007f9146d85d29 [ 604.564608][T13412] RDX: 0000000000010000 RSI: 0000000020000100 RDI: 0000000000000003 [ 604.572591][T13412] RBP: 00007f9147be9090 R08: 0000000000000000 R09: 0000000000000000 [ 604.580574][T13412] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000001 [ 604.588558][T13412] R13: 0000000000000000 R14: 00007f9146f75fa0 R15: 00007ffd72e78868 [ 604.596558][T13412] [ 605.494883][T10435] Bluetooth: hci0: ACL packet too small [ 606.255708][T13437] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 606.405125][T13437] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 606.425909][T13455] openvswitch: netlink: Key 5 has unexpected len 4 expected 2 [ 606.489784][T13458] openvswitch: netlink: Key 5 has unexpected len 4 expected 2 [ 608.363238][T13478] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 608.508232][T13478] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 610.922753][T13532] : Can't lookup blockdev [ 611.473115][T13525] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 611.670067][T13525] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 612.008312][T13535] bridge0: port 3(veth1_to_hsr) entered blocking state [ 612.040168][T13535] bridge0: port 3(veth1_to_hsr) entered disabled state [ 612.102538][T13535] veth1_to_hsr: entered allmulticast mode [ 612.139008][T13535] veth1_to_hsr: entered promiscuous mode [ 612.178437][T13535] bridge0: port 3(veth1_to_hsr) entered blocking state [ 612.185474][T13535] bridge0: port 3(veth1_to_hsr) entered forwarding state [ 615.947564][T13606] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 616.001515][T13619] netlink: 342 bytes leftover after parsing attributes in process `syz.8.2084'. [ 616.051611][T13619] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2084'. [ 616.105696][T13606] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 616.253413][T13624] FAULT_INJECTION: forcing a failure. [ 616.253413][T13624] name failslab, interval 1, probability 0, space 0, times 0 [ 616.266455][T13624] CPU: 0 UID: 0 PID: 13624 Comm: syz.9.2085 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 616.277262][T13624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 616.287360][T13624] Call Trace: [ 616.290654][T13624] [ 616.293595][T13624] dump_stack_lvl+0x16c/0x1f0 [ 616.298322][T13624] should_fail_ex+0x497/0x5b0 [ 616.303063][T13624] should_failslab+0xc2/0x120 [ 616.307820][T13624] kmem_cache_alloc_noprof+0x6e/0x3b0 [ 616.313236][T13624] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 616.318894][T13624] ? dst_alloc+0x99/0x1a0 [ 616.323272][T13624] ? __pfx_ip6_dst_gc+0x10/0x10 [ 616.328351][T13624] dst_alloc+0x99/0x1a0 [ 616.332559][T13624] ip6_dst_alloc+0x2c/0xa0 [ 616.337043][T13624] ip6_pol_route+0x956/0x1120 [ 616.341775][T13624] ? __pfx_ip6_pol_route+0x10/0x10 [ 616.347037][T13624] ? __pfx___lock_acquire+0x10/0x10 [ 616.352280][T13624] ? __pfx_format_decode+0x10/0x10 [ 616.357552][T13624] ? put_dec+0x2e/0xc0 [ 616.361663][T13624] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 616.367425][T13624] fib6_rule_lookup+0x386/0x720 [ 616.372323][T13624] ? __pfx_fib6_rule_lookup+0x10/0x10 [ 616.377897][T13624] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 616.383577][T13624] ? rcu_is_watching+0x12/0xc0 [ 616.388383][T13624] ? dev_get_by_index_rcu+0x102/0x140 [ 616.393804][T13624] ip6_route_output_flags+0x1d0/0x640 [ 616.399221][T13624] ip6_dst_lookup_tail.constprop.0+0xa51/0x2150 [ 616.405511][T13624] ? __pfx_ip6_dst_lookup_tail.constprop.0+0x10/0x10 [ 616.412231][T13624] ? find_held_lock+0x2d/0x110 [ 616.417025][T13624] ip6_dst_lookup_flow+0x99/0x1d0 [ 616.422287][T13624] ? __pfx_ip6_dst_lookup_flow+0x10/0x10 [ 616.427972][T13624] l2tp_ip6_sendmsg+0xc6f/0x1ce0 [ 616.432975][T13624] ? __pfx_l2tp_ip6_sendmsg+0x10/0x10 [ 616.438478][T13624] ? __pfx_tomoyo_check_inet_address+0x10/0x10 [ 616.444759][T13624] ? __pfx___might_resched+0x10/0x10 [ 616.450099][T13624] ? __pfx_aa_sk_perm+0x10/0x10 [ 616.455008][T13624] ? __pfx_l2tp_ip6_sendmsg+0x10/0x10 [ 616.460448][T13624] ? inet_sendmsg+0x119/0x140 [ 616.465178][T13624] inet_sendmsg+0x119/0x140 [ 616.469715][T13624] __sys_sendto+0x42a/0x4f0 [ 616.474264][T13624] ? __pfx___sys_sendto+0x10/0x10 [ 616.479384][T13624] ? ksys_write+0x1ba/0x250 [ 616.483949][T13624] ? __pfx_ksys_write+0x10/0x10 [ 616.488827][T13624] __x64_sys_sendto+0xe0/0x1c0 [ 616.493734][T13624] ? do_syscall_64+0x91/0x250 [ 616.498497][T13624] ? lockdep_hardirqs_on+0x7c/0x110 [ 616.503731][T13624] do_syscall_64+0xcd/0x250 [ 616.508289][T13624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 616.514268][T13624] RIP: 0033:0x7fed3df85d29 [ 616.518718][T13624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 616.538475][T13624] RSP: 002b:00007fed3edda038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 616.546917][T13624] RAX: ffffffffffffffda RBX: 00007fed3e176080 RCX: 00007fed3df85d29 [ 616.554992][T13624] RDX: 0000000000000402 RSI: 0000000000000000 RDI: 0000000000000003 [ 616.562977][T13624] RBP: 00007fed3edda090 R08: 0000000020000000 R09: 000000000000001c [ 616.570970][T13624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 616.578955][T13624] R13: 0000000000000000 R14: 00007fed3e176080 R15: 00007ffdd05efd48 [ 616.586956][T13624] [ 618.584156][T13652] Process accounting resumed [ 619.533781][T13668] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 619.696642][T13668] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 620.128715][T13650] bridge0: port 3(veth1_to_hsr) entered blocking state [ 620.252489][T13650] bridge0: port 3(veth1_to_hsr) entered disabled state [ 620.313152][T13650] veth1_to_hsr: entered allmulticast mode [ 620.403585][T13650] veth1_to_hsr: entered promiscuous mode [ 620.569901][T13650] bridge0: port 3(veth1_to_hsr) entered blocking state [ 620.576943][T13650] bridge0: port 3(veth1_to_hsr) entered forwarding state [ 621.310699][T13697] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2105'. [ 621.391083][T13697] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.564341][T13697] bridge_slave_0 (unregistering): left allmulticast mode [ 621.602967][T13697] bridge_slave_0 (unregistering): left promiscuous mode [ 621.638767][T13697] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.831735][T13690] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 622.052519][T13690] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 622.155972][T13709] FAULT_INJECTION: forcing a failure. [ 622.155972][T13709] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 622.252780][T13709] CPU: 0 UID: 0 PID: 13709 Comm: syz.8.2109 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 622.263606][T13709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 622.273676][T13709] Call Trace: [ 622.276983][T13709] [ 622.279922][T13709] dump_stack_lvl+0x16c/0x1f0 [ 622.284647][T13709] should_fail_ex+0x497/0x5b0 [ 622.289347][T13709] _copy_from_iter+0x29b/0x1400 [ 622.294220][T13709] ? trace_lock_acquire+0x14e/0x1f0 [ 622.299447][T13709] ? __alloc_skb+0x200/0x380 [ 622.304084][T13709] ? __pfx__copy_from_iter+0x10/0x10 [ 622.309514][T13709] ? __virt_addr_valid+0x1a4/0x590 [ 622.314750][T13709] ? __virt_addr_valid+0x5e/0x590 [ 622.319822][T13709] ? __phys_addr_symbol+0x30/0x80 [ 622.324882][T13709] ? __check_object_size+0x488/0x710 [ 622.330204][T13709] netlink_sendmsg+0x813/0xd70 [ 622.334996][T13709] ? __pfx_netlink_sendmsg+0x10/0x10 [ 622.340311][T13709] ____sys_sendmsg+0x9ae/0xb40 [ 622.345097][T13709] ? copy_msghdr_from_user+0x10b/0x160 [ 622.350582][T13709] ? __pfx_____sys_sendmsg+0x10/0x10 [ 622.355902][T13709] ? __lock_acquire+0xcc5/0x3c40 [ 622.360892][T13709] ___sys_sendmsg+0x135/0x1e0 [ 622.365599][T13709] ? __pfx____sys_sendmsg+0x10/0x10 [ 622.370865][T13709] ? trace_lock_acquire+0x14e/0x1f0 [ 622.376118][T13709] __sys_sendmmsg+0x201/0x420 [ 622.380843][T13709] ? __pfx___sys_sendmmsg+0x10/0x10 [ 622.386079][T13709] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 622.392112][T13709] ? fput+0x67/0x440 [ 622.396033][T13709] ? ksys_write+0x1ba/0x250 [ 622.400579][T13709] ? __pfx_ksys_write+0x10/0x10 [ 622.405458][T13709] __x64_sys_sendmmsg+0x9c/0x100 [ 622.410425][T13709] ? lockdep_hardirqs_on+0x7c/0x110 [ 622.415645][T13709] do_syscall_64+0xcd/0x250 [ 622.420198][T13709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 622.426120][T13709] RIP: 0033:0x7ff7baf85d29 [ 622.430549][T13709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 622.450181][T13709] RSP: 002b:00007ff7bbdac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 622.458637][T13709] RAX: ffffffffffffffda RBX: 00007ff7bb175fa0 RCX: 00007ff7baf85d29 [ 622.466633][T13709] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000003 [ 622.474648][T13709] RBP: 00007ff7bbdac090 R08: 0000000000000000 R09: 0000000000000000 [ 622.482644][T13709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 622.490632][T13709] R13: 0000000000000000 R14: 00007ff7bb175fa0 R15: 00007ffd63497138 [ 622.498633][T13709] [ 623.599453][T13725] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 623.762672][T13725] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 624.989511][T13757] zram0: detected capacity change from 0 to 8 [ 625.984744][T13779] Process accounting resumed [ 626.357562][T13772] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 626.469798][T13772] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 627.792464][T13820] device-mapper: ioctl: Invalid new mapped device name or uuid string supplied. [ 628.087560][T13827] zram: Cannot change disksize for initialized device [ 629.911694][T13858] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 630.018402][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.024982][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.161031][T13858] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 631.646372][T13906] zram: Cannot change disksize for initialized device [ 631.830832][T13895] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2149'. [ 632.910230][T13928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2156'. [ 634.099955][T13933] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 634.271674][T13933] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 634.955886][ T29] audit: type=1800 audit(65855.610:28): pid=13956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.2163" name="dbroot" dev="configfs" ino=40172 res=0 errno=0 [ 635.006023][T13957] db_root: cannot open: yR[f [ 635.011594][T13957] db_root: cannot open: yR[f [ 635.223694][T13957] db_root: cannot open: yR[f [ 635.228859][T13957] db_root: cannot open: yR[f [ 635.425608][T13957] db_root: cannot open: yR[f [ 635.430812][T13957] db_root: cannot open: yR[f [ 637.133326][T13978] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 637.317004][T13978] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 637.337397][T13983] smc: net device syz_tun applied user defined pnetid ETHTOOL [ 638.708128][T14000] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 638.852943][T14000] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 641.403509][T14021] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 641.515341][T14021] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 644.230914][T14049] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 644.368618][T14049] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 645.525610][T14044] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 646.603070][T14085] netlink: 342 bytes leftover after parsing attributes in process `syz.0.2194'. [ 647.421006][T14086] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 647.510065][T14096] FAULT_INJECTION: forcing a failure. [ 647.510065][T14096] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 647.602766][T14086] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 647.629845][T14096] CPU: 0 UID: 0 PID: 14096 Comm: syz.9.2200 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 647.640668][T14096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 647.650740][T14096] Call Trace: [ 647.654032][T14096] [ 647.656974][T14096] dump_stack_lvl+0x16c/0x1f0 [ 647.661680][T14096] should_fail_ex+0x497/0x5b0 [ 647.666393][T14096] _copy_to_user+0x32/0xd0 [ 647.670840][T14096] simple_read_from_buffer+0xd0/0x160 [ 647.676340][T14096] proc_fail_nth_read+0x198/0x270 [ 647.681420][T14096] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 647.687013][T14096] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 647.692602][T14096] vfs_read+0x1df/0xbe0 [ 647.696802][T14096] ? __fget_files+0x1fc/0x3a0 [ 647.701595][T14096] ? __pfx___mutex_lock+0x10/0x10 [ 647.706681][T14096] ? __pfx_vfs_read+0x10/0x10 [ 647.711387][T14096] ? __fget_files+0x206/0x3a0 [ 647.716098][T14096] ksys_read+0x12b/0x250 [ 647.720366][T14096] ? __pfx_ksys_read+0x10/0x10 [ 647.725168][T14096] do_syscall_64+0xcd/0x250 [ 647.729700][T14096] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 647.735621][T14096] RIP: 0033:0x7fed3df8473c [ 647.740057][T14096] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 647.759689][T14096] RSP: 002b:00007fed3edfb030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 647.768124][T14096] RAX: ffffffffffffffda RBX: 00007fed3e175fa0 RCX: 00007fed3df8473c [ 647.776133][T14096] RDX: 000000000000000f RSI: 00007fed3edfb0a0 RDI: 0000000000000004 [ 647.784121][T14096] RBP: 00007fed3edfb090 R08: 0000000000000000 R09: 0000000000000000 [ 647.792109][T14096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 647.800110][T14096] R13: 0000000000000000 R14: 00007fed3e175fa0 R15: 00007ffdd05efd48 [ 647.808217][T14096] [ 650.667349][T14130] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 650.740309][T14130] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 652.938821][T14148] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 653.038900][T14166] FAULT_INJECTION: forcing a failure. [ 653.038900][T14166] name failslab, interval 1, probability 0, space 0, times 0 [ 653.067717][T14148] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 653.126074][T14166] CPU: 0 UID: 0 PID: 14166 Comm: syz.9.2222 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 653.137304][T14166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 653.147419][T14166] Call Trace: [ 653.150745][T14166] [ 653.153720][T14166] dump_stack_lvl+0x16c/0x1f0 [ 653.158425][T14166] should_fail_ex+0x497/0x5b0 [ 653.163177][T14166] ? fs_reclaim_acquire+0xae/0x150 [ 653.168415][T14166] should_failslab+0xc2/0x120 [ 653.173148][T14166] __kmalloc_node_noprof+0xd1/0x520 [ 653.178386][T14166] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 653.183906][T14166] ? _copy_from_user+0x59/0xd0 [ 653.188716][T14166] __kvmalloc_node_noprof+0xad/0x1a0 [ 653.194029][T14166] __do_sys_listmount+0x1be/0xe90 [ 653.199082][T14166] ? __pfx___do_sys_listmount+0x10/0x10 [ 653.204652][T14166] ? ksys_write+0x1ba/0x250 [ 653.209193][T14166] do_syscall_64+0xcd/0x250 [ 653.214247][T14166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 653.220173][T14166] RIP: 0033:0x7fed3df85d29 [ 653.224633][T14166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 653.244294][T14166] RSP: 002b:00007fed3edfb038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ca [ 653.252727][T14166] RAX: ffffffffffffffda RBX: 00007fed3e175fa0 RCX: 00007fed3df85d29 [ 653.260713][T14166] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000020000100 [ 653.268696][T14166] RBP: 00007fed3edfb090 R08: 0000000000000000 R09: 0000000000000000 [ 653.276699][T14166] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 653.284681][T14166] R13: 0000000000000001 R14: 00007fed3e175fa0 R15: 00007ffdd05efd48 [ 653.292698][T14166] [ 653.929967][T14169] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 654.010405][T14169] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 654.041567][T14175] capability: warning: `syz.0.2224' uses 32-bit capabilities (legacy support in use) [ 654.933664][T14193] netlink: zone id is out of range [ 654.960308][T14193] netlink: del zone limit has 4 unknown bytes [ 655.307621][T14196] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 657.399755][T14213] openvswitch: netlink: IP tunnel attribute has 16 unknown bytes. [ 658.195871][T14211] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 658.241230][T14225] FAULT_INJECTION: forcing a failure. [ 658.241230][T14225] name failslab, interval 1, probability 0, space 0, times 0 [ 658.329621][T14225] CPU: 0 UID: 0 PID: 14225 Comm: syz.0.2241 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 658.340460][T14225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 658.350782][T14225] Call Trace: [ 658.354082][T14225] [ 658.357025][T14225] dump_stack_lvl+0x16c/0x1f0 [ 658.361735][T14225] should_fail_ex+0x497/0x5b0 [ 658.366438][T14225] ? fs_reclaim_acquire+0xae/0x150 [ 658.371591][T14225] should_failslab+0xc2/0x120 [ 658.376329][T14225] kmem_cache_alloc_node_noprof+0x72/0x3b0 [ 658.382182][T14225] ? __alloc_skb+0x2b3/0x380 [ 658.386810][T14225] __alloc_skb+0x2b3/0x380 [ 658.391254][T14225] ? __pfx___alloc_skb+0x10/0x10 [ 658.396220][T14225] ? lock_acquire+0x2f/0xb0 [ 658.400746][T14225] netlink_alloc_large_skb+0x69/0x130 [ 658.406187][T14225] netlink_sendmsg+0x689/0xd70 [ 658.411001][T14225] ? __pfx_netlink_sendmsg+0x10/0x10 [ 658.416413][T14225] ____sys_sendmsg+0x9ae/0xb40 [ 658.421209][T14225] ? copy_msghdr_from_user+0x10b/0x160 [ 658.426702][T14225] ? __pfx_____sys_sendmsg+0x10/0x10 [ 658.432007][T14225] ? __lock_acquire+0xcc5/0x3c40 [ 658.436988][T14225] ___sys_sendmsg+0x135/0x1e0 [ 658.441695][T14225] ? __pfx____sys_sendmsg+0x10/0x10 [ 658.446951][T14225] ? trace_lock_acquire+0x14e/0x1f0 [ 658.452195][T14225] __sys_sendmmsg+0x201/0x420 [ 658.456903][T14225] ? __pfx___sys_sendmmsg+0x10/0x10 [ 658.462139][T14225] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 658.468152][T14225] ? fput+0x67/0x440 [ 658.472076][T14225] ? ksys_write+0x1ba/0x250 [ 658.476602][T14225] ? __pfx_ksys_write+0x10/0x10 [ 658.481477][T14225] __x64_sys_sendmmsg+0x9c/0x100 [ 658.486445][T14225] ? lockdep_hardirqs_on+0x7c/0x110 [ 658.491765][T14225] do_syscall_64+0xcd/0x250 [ 658.496306][T14225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 658.502242][T14225] RIP: 0033:0x7f68ced85d29 [ 658.506673][T14225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 658.526298][T14225] RSP: 002b:00007f68cfb4c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 658.534832][T14225] RAX: ffffffffffffffda RBX: 00007f68cef75fa0 RCX: 00007f68ced85d29 [ 658.542903][T14225] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000003 [ 658.550888][T14225] RBP: 00007f68cfb4c090 R08: 0000000000000000 R09: 0000000000000000 [ 658.558873][T14225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 658.566861][T14225] R13: 0000000000000000 R14: 00007f68cef75fa0 R15: 00007ffe21db6278 [ 658.574860][T14225] [ 658.578046][ C0] vkms_vblank_simulate: vblank timer overrun [ 658.586158][T14211] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 659.288279][T14236] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 659.353244][T14236] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 659.388711][T14239] openvswitch: netlink: IPv6 tunnel dst address is zero [ 659.396469][T14241] FAULT_INJECTION: forcing a failure. [ 659.396469][T14241] name failslab, interval 1, probability 0, space 0, times 0 [ 659.435447][T14241] CPU: 0 UID: 0 PID: 14241 Comm: syz.9.2246 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 659.446290][T14241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 659.456360][T14241] Call Trace: [ 659.459675][T14241] [ 659.462619][T14241] dump_stack_lvl+0x16c/0x1f0 [ 659.467344][T14241] should_fail_ex+0x497/0x5b0 [ 659.472084][T14241] should_failslab+0xc2/0x120 [ 659.476877][T14241] kmem_cache_alloc_noprof+0x6e/0x3b0 [ 659.482277][T14241] ? skb_clone+0x190/0x3f0 [ 659.486725][T14241] skb_clone+0x190/0x3f0 [ 659.491170][T14241] netlink_deliver_tap+0xafd/0xca0 [ 659.496309][T14241] netlink_unicast+0x5e1/0x7f0 [ 659.501128][T14241] ? __pfx_netlink_unicast+0x10/0x10 [ 659.506445][T14241] ? __phys_addr_symbol+0x30/0x80 [ 659.511500][T14241] ? __check_object_size+0x488/0x710 [ 659.516823][T14241] netlink_sendmsg+0x8b8/0xd70 [ 659.521612][T14241] ? __pfx_netlink_sendmsg+0x10/0x10 [ 659.526933][T14241] ____sys_sendmsg+0x9ae/0xb40 [ 659.531826][T14241] ? copy_msghdr_from_user+0x10b/0x160 [ 659.537338][T14241] ? __pfx_____sys_sendmsg+0x10/0x10 [ 659.542744][T14241] ___sys_sendmsg+0x135/0x1e0 [ 659.547454][T14241] ? __pfx____sys_sendmsg+0x10/0x10 [ 659.552695][T14241] ? __pfx_lock_release+0x10/0x10 [ 659.557742][T14241] ? trace_lock_acquire+0x14e/0x1f0 [ 659.563061][T14241] ? __fget_files+0x206/0x3a0 [ 659.567766][T14241] __sys_sendmsg+0x16e/0x220 [ 659.572405][T14241] ? __pfx___sys_sendmsg+0x10/0x10 [ 659.577563][T14241] do_syscall_64+0xcd/0x250 [ 659.582093][T14241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 659.588028][T14241] RIP: 0033:0x7fed3df85d29 [ 659.592464][T14241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 659.612267][T14241] RSP: 002b:00007fed3edfb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 659.620792][T14241] RAX: ffffffffffffffda RBX: 00007fed3e175fa0 RCX: 00007fed3df85d29 [ 659.628778][T14241] RDX: 0000000004000000 RSI: 0000000020002ac0 RDI: 0000000000000003 [ 659.636762][T14241] RBP: 00007fed3edfb090 R08: 0000000000000000 R09: 0000000000000000 [ 659.644748][T14241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 659.652734][T14241] R13: 0000000000000000 R14: 00007fed3e175fa0 R15: 00007ffdd05efd48 [ 659.660733][T14241] [ 659.663922][ C0] vkms_vblank_simulate: vblank timer overrun [ 659.879103][T14253] openvswitch: netlink: IPv6 tunnel dst address is zero [ 660.093846][T14261] size and base must be multiples of 4 kiB [ 660.132350][T14261] CPU: 0 UID: 0 PID: 14261 Comm: syz.8.2255 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 660.143188][T14261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 660.153276][T14261] Call Trace: [ 660.156585][T14261] [ 660.159536][T14261] dump_stack_lvl+0x16c/0x1f0 [ 660.164245][T14261] mtrr_add+0xdf/0x110 [ 660.168437][T14261] mtrr_ioctl+0x7cd/0xcd0 [ 660.172801][T14261] ? __pfx_mtrr_ioctl+0x10/0x10 [ 660.177685][T14261] ? __pfx_lock_release+0x10/0x10 [ 660.182738][T14261] ? __fget_files+0x206/0x3a0 [ 660.187438][T14261] ? __pfx_mtrr_ioctl+0x10/0x10 [ 660.192335][T14261] proc_reg_unlocked_ioctl+0x226/0x320 [ 660.197821][T14261] ? __pfx_proc_reg_unlocked_ioctl+0x10/0x10 [ 660.203827][T14261] __x64_sys_ioctl+0x190/0x200 [ 660.208753][T14261] do_syscall_64+0xcd/0x250 [ 660.213388][T14261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.219325][T14261] RIP: 0033:0x7ff7baf85d29 [ 660.223854][T14261] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 660.243560][T14261] RSP: 002b:00007ff7bbd6a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 660.252023][T14261] RAX: ffffffffffffffda RBX: 00007ff7bb176160 RCX: 00007ff7baf85d29 [ 660.260098][T14261] RDX: 0000000000000002 RSI: 00000000400c4d01 RDI: 0000000000000008 [ 660.268087][T14261] RBP: 00007ff7bb001aa8 R08: 0000000000000000 R09: 0000000000000000 [ 660.276074][T14261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 660.284062][T14261] R13: 0000000000000000 R14: 00007ff7bb176160 R15: 00007ffd63497138 [ 660.292062][T14261] [ 660.295111][ C0] vkms_vblank_simulate: vblank timer overrun [ 660.396308][T14241] netlink: 'syz.9.2246': attribute type 1 has an invalid length. [ 661.947460][ T8] [ 661.949868][ T8] ====================================================== [ 661.956904][ T8] WARNING: possible circular locking dependency detected [ 661.963921][ T8] 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 Not tainted [ 661.971221][ T8] ------------------------------------------------------ [ 661.978256][ T8] kworker/0:0/8 is trying to acquire lock: [ 661.984058][ T8] ffff8880305db8a8 (&smc->clcsock_release_lock){+.+.}-{4:4}, at: smc_switch_to_fallback+0x2d/0xa00 [ 661.994809][ T8] [ 661.994809][ T8] but task is already holding lock: [ 662.002172][ T8] ffff8880305db058 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_connect_work+0x53c/0xae0 [ 662.011503][ T8] [ 662.011503][ T8] which lock already depends on the new lock. [ 662.011503][ T8] [ 662.021905][ T8] [ 662.021905][ T8] the existing dependency chain (in reverse order) is: [ 662.030918][ T8] [ 662.030918][ T8] -> #2 (sk_lock-AF_INET){+.+.}-{0:0}: [ 662.038575][ T8] lock_sock_nested+0x3a/0xf0 [ 662.043796][ T8] sockopt_lock_sock+0x54/0x70 [ 662.049184][ T8] do_ip_setsockopt+0x101/0x38c0 [ 662.054654][ T8] ip_setsockopt+0x59/0xf0 [ 662.059620][ T8] raw_setsockopt+0xb8/0x290 [ 662.064740][ T8] do_sock_setsockopt+0x222/0x480 [ 662.070314][ T8] __sys_setsockopt+0x1a0/0x230 [ 662.075712][ T8] __x64_sys_setsockopt+0xbd/0x160 [ 662.081379][ T8] do_syscall_64+0xcd/0x250 [ 662.086526][ T8] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 662.092957][ T8] [ 662.092957][ T8] -> #1 (rtnl_mutex){+.+.}-{4:4}: [ 662.100179][ T8] __mutex_lock+0x19b/0xa60 [ 662.105235][ T8] do_ip_setsockopt+0xf9/0x38c0 [ 662.110715][ T8] ip_setsockopt+0x59/0xf0 [ 662.115669][ T8] tcp_setsockopt+0xa4/0x100 [ 662.120802][ T8] smc_setsockopt+0x1b4/0xc00 [ 662.126056][ T8] do_sock_setsockopt+0x222/0x480 [ 662.131614][ T8] __sys_setsockopt+0x1a0/0x230 [ 662.137003][ T8] __x64_sys_setsockopt+0xbd/0x160 [ 662.142675][ T8] do_syscall_64+0xcd/0x250 [ 662.147716][ T8] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 662.154165][ T8] [ 662.154165][ T8] -> #0 (&smc->clcsock_release_lock){+.+.}-{4:4}: [ 662.162959][ T8] __lock_acquire+0x249e/0x3c40 [ 662.168387][ T8] lock_acquire.part.0+0x11b/0x380 [ 662.174031][ T8] __mutex_lock+0x19b/0xa60 [ 662.179270][ T8] smc_switch_to_fallback+0x2d/0xa00 [ 662.185123][ T8] smc_connect_fallback+0x42/0x240 [ 662.190882][ T8] __smc_connect+0xb6f/0x4890 [ 662.196094][ T8] smc_connect_work+0x54f/0xae0 [ 662.201510][ T8] process_one_work+0x958/0x1b30 [ 662.206988][ T8] worker_thread+0x6c8/0xf00 [ 662.212114][ T8] kthread+0x2c1/0x3a0 [ 662.216716][ T8] ret_from_fork+0x45/0x80 [ 662.221678][ T8] ret_from_fork_asm+0x1a/0x30 [ 662.227067][ T8] [ 662.227067][ T8] other info that might help us debug this: [ 662.227067][ T8] [ 662.237292][ T8] Chain exists of: [ 662.237292][ T8] &smc->clcsock_release_lock --> rtnl_mutex --> sk_lock-AF_INET [ 662.237292][ T8] [ 662.250887][ T8] Possible unsafe locking scenario: [ 662.250887][ T8] [ 662.258335][ T8] CPU0 CPU1 [ 662.263744][ T8] ---- ---- [ 662.269108][ T8] lock(sk_lock-AF_INET); [ 662.273530][ T8] lock(rtnl_mutex); [ 662.280123][ T8] lock(sk_lock-AF_INET); [ 662.287112][ T8] lock(&smc->clcsock_release_lock); [ 662.292504][ T8] [ 662.292504][ T8] *** DEADLOCK *** [ 662.292504][ T8] [ 662.300645][ T8] 3 locks held by kworker/0:0/8: [ 662.305580][ T8] #0: ffff88814d957d48 ((wq_completion)smc_hs_wq){+.+.}-{0:0}, at: process_one_work+0x12cd/0x1b30 [ 662.316327][ T8] #1: ffffc900000d7d80 ((work_completion)(&smc->connect_work)){+.+.}-{0:0}, at: process_one_work+0x8bb/0x1b30 [ 662.328199][ T8] #2: ffff8880305db058 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_connect_work+0x53c/0xae0 [ 662.337979][ T8] [ 662.337979][ T8] stack backtrace: [ 662.343866][ T8] CPU: 0 UID: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 662.354373][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 662.364441][ T8] Workqueue: smc_hs_wq smc_connect_work [ 662.370020][ T8] Call Trace: [ 662.373331][ T8] [ 662.376279][ T8] dump_stack_lvl+0x116/0x1f0 [ 662.380993][ T8] print_circular_bug+0x41c/0x610 [ 662.386050][ T8] check_noncircular+0x31a/0x400 [ 662.391019][ T8] ? __pfx_check_noncircular+0x10/0x10 [ 662.396504][ T8] ? hlock_class+0x4e/0x130 [ 662.401031][ T8] ? mark_lock+0xb5/0xc60 [ 662.405384][ T8] ? lockdep_lock+0xc6/0x200 [ 662.410031][ T8] ? __pfx_lockdep_lock+0x10/0x10 [ 662.415078][ T8] __lock_acquire+0x249e/0x3c40 [ 662.419959][ T8] ? __pfx___lock_acquire+0x10/0x10 [ 662.425183][ T8] ? hlock_class+0x4e/0x130 [ 662.429726][ T8] lock_acquire.part.0+0x11b/0x380 [ 662.434851][ T8] ? smc_switch_to_fallback+0x2d/0xa00 [ 662.440392][ T8] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 662.446073][ T8] ? rcu_is_watching+0x12/0xc0 [ 662.450866][ T8] ? trace_lock_acquire+0x14e/0x1f0 [ 662.456103][ T8] ? smc_switch_to_fallback+0x2d/0xa00 [ 662.461607][ T8] ? lock_acquire+0x2f/0xb0 [ 662.466137][ T8] ? smc_switch_to_fallback+0x2d/0xa00 [ 662.471631][ T8] __mutex_lock+0x19b/0xa60 [ 662.476158][ T8] ? smc_switch_to_fallback+0x2d/0xa00 [ 662.481660][ T8] ? smc_switch_to_fallback+0x2d/0xa00 [ 662.487230][ T8] ? __pfx___mutex_lock+0x10/0x10 [ 662.492290][ T8] ? __lock_acquire+0x15a9/0x3c40 [ 662.497345][ T8] ? smc_switch_to_fallback+0x2d/0xa00 [ 662.502833][ T8] smc_switch_to_fallback+0x2d/0xa00 [ 662.508145][ T8] smc_connect_fallback+0x42/0x240 [ 662.513284][ T8] __smc_connect+0xb6f/0x4890 [ 662.517973][ T8] ? find_held_lock+0x2d/0x110 [ 662.522754][ T8] ? __pfx___smc_connect+0x10/0x10 [ 662.527878][ T8] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 662.533264][ T8] ? mark_held_locks+0x9f/0xe0 [ 662.538051][ T8] ? __local_bh_enable_ip+0xa4/0x120 [ 662.543348][ T8] smc_connect_work+0x54f/0xae0 [ 662.548213][ T8] ? __pfx_smc_connect_work+0x10/0x10 [ 662.553613][ T8] ? lock_acquire+0x2f/0xb0 [ 662.558126][ T8] ? process_one_work+0x8bb/0x1b30 [ 662.563252][ T8] process_one_work+0x958/0x1b30 [ 662.568203][ T8] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 662.573850][ T8] ? __pfx_process_one_work+0x10/0x10 [ 662.579244][ T8] ? rcu_is_watching+0x12/0xc0 [ 662.584027][ T8] ? assign_work+0x1a0/0x250 [ 662.588640][ T8] worker_thread+0x6c8/0xf00 [ 662.593246][ T8] ? __pfx_worker_thread+0x10/0x10 [ 662.598365][ T8] kthread+0x2c1/0x3a0 [ 662.602457][ T8] ? _raw_spin_unlock_irq+0x23/0x50 [ 662.607667][ T8] ? __pfx_kthread+0x10/0x10 [ 662.612274][ T8] ret_from_fork+0x45/0x80 [ 662.616702][ T8] ? __pfx_kthread+0x10/0x10 [ 662.621310][ T8] ret_from_fork_asm+0x1a/0x30 [ 662.626103][ T8] [ 662.629139][ C0] vkms_vblank_simulate: vblank timer overrun