last executing test programs: 6.67287179s ago: executing program 2 (id=28): mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) r0 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/030/001\x00', 0x2901, 0x0) ioctl$auto(r0, 0x40085511, r0) ioperm$auto(0x7, 0x6, 0x2) timer_create$auto(0x8, 0x0, &(0x7f0000000040)=0x200) timer_settime$auto(0x0, 0x8, &(0x7f0000000040)={{0x0, 0xd3}, {0x1002}}, 0x0) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, &(0x7f0000000040)=""/41, 0x29) 6.434206034s ago: executing program 2 (id=31): r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) close_range$auto(r0, r0, 0x8) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) adjtimex$auto(&(0x7f00000004c0)={0x7fffffff, 0x0, 0x7d, 0xfffffffffffffffd, 0xd4, 0x4, 0x4, 0x0, 0x1, 0x368e, 0x5, {0xc, 0x10000}, 0x5, 0xa, 0xfffffffffffffffd, 0xd, 0x0, 0x80000004, 0x10081, 0xffffffffffff628e, 0x4, 0x0, 0x800}) mmap$auto(0x0, 0x2000a, 0x10000000000df, 0xeb2, 0x401, 0x8000) r1 = openat$auto_bch_chardev_fops_chardev(0xffffffffffffff9c, &(0x7f0000000580), 0x400, 0x0) ioctl$auto_BCH_IOCTL_FSCK_OFFLINE(r1, 0x4018bc13, &(0x7f00000005c0)={0x0, 0x9d, 0x720, [0x0]}) r2 = socket(0x2, 0x1, 0x0) r3 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/event0\x00', 0x40000, 0x0) sendmsg$auto_NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x4000) close_range$auto(r2, r3, 0x6) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) madvise$auto(0x0, 0xffffffffffff0005, 0x19) munmap$auto(0x20001000, 0x7) poll$auto(&(0x7f0000000040)={0x3, 0x1, 0xa}, 0x5, 0x108) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x10004010) syz_genetlink_get_family_id$auto_802_15_4_mac(&(0x7f0000000000), r0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a0027"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x800) sendmmsg$auto(0x3, &(0x7f00000000c0)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 4.797795535s ago: executing program 3 (id=35): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8400) socket(0xa, 0x1, 0x100) ioperm$auto(0x7, 0x5ad2, 0x8) modify_ldt$auto(0x1, 0x0, 0x10) ioperm$auto(0x1b7, 0xc9, 0x9) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x40, 0x0) r0 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) pread64$auto(r0, &(0x7f0000000040)='\x00\x00\x00\x88\xde\x90\a\'\x9bM\xa0\x848\xbbz(\xe9\x05<\x82\xfe\xe2\xf6 \x0f8\xfb\xa7\xb4\xa0\x9e\xcb\xec\x9e{W\xed>\xe7l\xcb\x90\\/\x84\x99!*\xe3\x99}x\xd4\xa5D\xfa\xe5\xf9od^\xa6', 0x7ff, 0x400) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x21, 0x3, 0x9) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/024/001\x00', 0x40001, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fd, 0x3, 0xd, 0x1, 0x948b, 0x1, 0x7, 0x1, 0xffffffffd09d8d67, 0x62, 0x80000023, 0x7, 0x80, 0x9, 0x2, 0x2]}, 0x0) mmap$auto(0xc, 0x20009, 0x5, 0xeb1, 0x405, 0x8000) unshare$auto(0x40000080) process_mrelease$auto(0xffffffffffffffff, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004810}, 0x8800) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, 0x0, 0x50b41, 0x0) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) r2 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/block/nbd2/sched/write2_fifo_list\x00', 0x2aa00, 0x0) read$auto(r2, 0x0, 0x3) mount$auto(0x0, &(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='cifs\x00', 0x8002, 0x0) mincore$auto(0x1000, 0x8001, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x10, 0xeb1, 0xfffffffffffffffa, 0x8000) 3.397998543s ago: executing program 1 (id=38): mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) epoll_create$auto(0x4) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) madvise$auto_MADV_WILLNEED(0x800, 0xec, 0x3) mmap$auto(0x0, 0x40009, 0xe2, 0x9b72, 0x7, 0x28000) bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x9, 0x21eb, 0x7ff, 0x3ff, 0x0, 0x3, 0x5f, 0x4, 0x3}, 0x6f3) r0 = openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cpu/1/msr\x00', 0xf82, 0x0) readv$auto(r0, &(0x7f00000000c0)={0x0, 0x101d0}, 0x400) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/exception_policy\x00', 0x40802, 0x0) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x5, 0x20000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x29, 0x5, 0x0) r2 = socket(0xa, 0x2, 0x3a) close_range$auto(r1, r1, 0x1) socket(0xa, 0x2, 0x0) socket(0x11, 0x80003, 0x300) socket(0xa, 0x801, 0x106) setsockopt$auto(r2, 0x29, 0x4e, 0x0, 0x10000110) sendmmsg$auto(0x3, 0x0, 0x6, 0x0) fsopen$auto(&(0x7f0000000000)='nlctrl\x00', 0x3) mmap$auto(0x0, 0x200000c, 0x3, 0x8b71, 0x1000000002, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) 3.374937119s ago: executing program 3 (id=39): sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000dddbdf25020001000800030000000000080015"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) close_range$auto(0x2, 0xffffffffffffffff, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) io_uring_register$auto(0x2, 0x1b, &(0x7f0000000000), 0xa887) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) socket(0x10, 0x2, 0x0) (async) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010600bd7000fbdbdf250a"], 0x1c}, 0x1, 0x0, 0x0, 0x20040004}, 0x20008810) (async) open(&(0x7f0000000000)='./file0\x00', 0xa61c2, 0x84) (async) socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) sendfile$auto(0x6, 0x3, 0x0, 0xfdef) (async) open(&(0x7f0000000000)='./file0\x00', 0x688000, 0x105) setuid$auto(0xe) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/trace\x00', 0x101300, 0x0) (async) socket(0xa, 0x5, 0x0) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x0) (async) io_uring_setup$auto(0x9, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) clone$auto(0x20003b4b, 0x8000000000000000, 0x0, 0x0, 0x1b0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x73) r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20b42, 0x0) (async) write$auto(0x3, 0x0, 0x100082) (async) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 2.979598109s ago: executing program 0 (id=40): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r0 = open(&(0x7f00000001c0)='./cgroup\x00', 0x0, 0x6f) getdents64$auto(r0, 0x0, 0x2) select$auto(0xffffffff, &(0x7f0000000040)={[0x54, 0x10, 0x800000c8be, 0x8, 0x273a, 0x0, 0xb, 0x5, 0x5, 0x330, 0x7, 0x200cf, 0x45, 0xc, 0x5, 0xb98]}, 0x0, 0x0, 0x0) sendmsg$auto_TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fcdbdf25020000002c00018028003c8008001b"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x4, &(0x7f0000000000)="f70a93ee752ae926f3510fb31dff0552d49ab90743fc4e64902e154ce35848b23a2718a7893a370f7cd2d7d3b546781e19ad6455") 2.897321789s ago: executing program 2 (id=41): madvise$auto_MADV_RANDOM(0x7, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) unshare$auto(0x40000080) r0 = socket(0x11, 0x1, 0x304) sendfile$auto(0x1, r0, 0x0, 0x8fb5) dup2$auto(0x0, 0x3) sysfs$auto(0x1000006, 0xffffffffffffffff, 0x0) fcntl$auto(0x3, 0x4, 0xa553) r1 = open(0x0, 0x2002, 0x1) mknod$auto(&(0x7f0000000040)='./file0\x00', 0x1001, 0x4) open(&(0x7f0000000100)='./file0\x00', 0x519547, 0x0) fcntl$auto(0x3, 0x4, 0xa553) read$auto(0x3, 0x0, 0x7fffffff) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/ip6_tables_matches\x00', 0x2aab03, 0x0) prctl$auto(0x23, 0x3, 0x2009, 0x0, 0x0) socket(0xa, 0x3, 0x0) mmap$auto(0x0, 0x202000d, 0x8000000002, 0xeb1, 0xffffffffffffffff, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/hugetlb.1GB.limit_in_bytes\x00', 0xa001, 0x0) write$auto(r2, &(0x7f00000002c0)='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k>\xc8\x1f\xad\xf6\xf0\xef\xe4s\x95\xf2\x00\x97S\xb9O\xac\xbe\xd6\\J<\x02YK\xd6M\xe6\xe7\xa0\xb8\xc3[\x01\xc5\xe8|\xb0\xb0\x80\xbf\xa5?=i\x88UB\x1d\x8e\xd3\xc2\x949\xb6\xfb\x006\x02\x9c\x83\x14\x13\x99\xc7\xb4)M\xed\tN $\xd4\x90^?J\x92\x9a?\xf8b\x03\xd8\xdd\x84\xdf\x92\xf0\xcd\xd8\xba\xab\x15\x80\x9eo,\xc8\xf2\x82\xd2\x88\xbeL\xa0\x1a\xd3\xd5Of\x95\xee\x13e\xeb}o\x9b\x86_\xf0?\f<\xf3t7\xb6\x0f\x93\xc79@\xd8x\x9e\xef!\x006\b\xdbWB\x84\xdd\xac\xdau\x86g\x8f\x02@O7\x0f\xf8\x8d(\x9c\xf2NyD\x7f3\x14\x9eg\x86%)\xd6\b\xcd\x1f\x03\x00:\xa6\x83\'\xf4\xf2\x9dd\xf4z\x89\xc5D\xc4\x02\\\x81\xcf\x02Ep\xf6`\xde*\x1dV', 0x81) mknod$auto(&(0x7f0000000040)='./file0\x00', 0x1001, 0x4) open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) read$auto_proc_iter_file_ops_compat_inode(0xffffffffffffffff, &(0x7f0000000180)=""/250, 0xfa) unshare$auto(0x40000080) fcntl$auto(0x0, 0x407, 0x100000) openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000140), 0x2c68c0, 0x0) mlock$auto(0x4, 0x0) unshare$auto(0x40000080) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[], 0x1ac}}, 0x48080) 2.457664629s ago: executing program 0 (id=42): mmap$auto(0x0, 0x2020009, 0x3, 0x2000002000000eb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0xa, 0x802, 0x3a) connect$auto(0x3, 0x0, 0x55) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) write$auto(r1, &(0x7f0000000180)='[-:}^/-&/$#+\'\x00', 0x9) read$auto(r1, &(0x7f0000000200)='\x00', 0xb) getsockopt$auto_SO_BINDTODEVICE(r0, 0x3, 0x19, &(0x7f0000000100)='[{', &(0x7f0000000140)=0x3ff) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptyaa\x00', 0x101000, 0x0) ioctl$auto(r2, 0x4b52, 0x1) utimes$auto(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x2, 0xc}) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) r3 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r3, 0x0, 0x1f40) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r4, &(0x7f0000000200)={0x0, 0x7}, 0x3) r5 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x103e81, 0x0) epoll_create$auto(0x3) setsockopt$auto_SO_DEVMEM_DONTNEED(r3, 0x1443c3ee, 0x50, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x4) ioctl$auto_TCSBRKP2(r5, 0x5425, &(0x7f0000000000)) socket(0x29, 0x2, 0x0) mmap$auto(0x0, 0x200001, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) 2.389882969s ago: executing program 3 (id=43): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = ioctl$auto_SIOCGIFHWADDR2(0xffffffffffffffff, 0x8927, &(0x7f0000000400)="597f7f79e7e23037fa03dd2f7188c8038cb2538c77bded083e49c701caaa09560e5752ce609a7fcf1b72e8d26339ac7e6d74bb8b221d102819b67be53a926ea5d428a24942daf7e49b7327299d3ea5bc7d3ae174609686909caf54597e357b58a87e595c63c6365c7fadacc1d3128310ad843f5f43e0560b55242aaf6d69a9718d52d67bcc989a4be1fb99e07fbaac95a27327bd7f930192963be05ddbcc06cfe8b3640c114b6463dd86dac0ea48679497c7b47b14eea65155651c4029b9f4880baae7434e8d46cadd4d1805da4f38d02ffd7fc8b631976f6e634a976137ec404523650b402e906ce696091b0ca959a208b97fae8561982305612900ef61de6fda49d02c89f2a3862501001ecf90ad7e5d75d129f0dc486a77581dbc6066bd275dbddd0b13433f761f427f8c541a1ee519f14e49f217c402b65d2e0ea09632d60452e1caf2caedc3784f1690451a6bf538d1774fd6a0794214c2bb3ee5bf64b5da6034d68770858583ff19d0cf50a9151e1033a777493a54dfc60fe89e56afbdc69a767eef8dafff3f1d3bfbb50da49bc325d6a789a519b1473d8de2f05c70f376e98de00bf8642e0e6a151b72acea0d2c0f97fa9d03dfea4d457505f6c9f72619a00e4b2889052b301a58a15ae041eed10a9d21d06026e7bcfb23a0fcb36879e7c0415fcc4e59984ea8b32afcd8ff89d5baa65d0e4e9141271fd2305253c5deecbf3be6c33d7a14257044e124a7ae429f01e36af1238c7c4cbee670a8bc88040cb72cfc2b8204f49aae472bb538e1f1734f1627be183a46e2352bbddef364adf5cafef5543f02f3a493833886c6347cbc8d9aeda1603f98f13b63f8a03c7cc574b74b5e3206d87446f2f12cc6aec3f1672eecab947579c4ce4b01e37bd9a7b76d71de9341f71856c6c89973224bd51d318125989c00b5c8b6bb03758d24b379c3666e1881808ab5246f662a209519ed2e575dee77918801dd62c39451ed04928b866cfbc0d4605f97fa06481779d9a4aa5900512c7f955b4f5acac50a0351cf40a88669b96aac07e255dca35ba8480bec0e7ec1f2cde0f0d42e068ff602a8e83c3ac6b7a972b16fc801dfbd78b9e85ca6a13b50d56a8ecf7941b06e9b192fb9ec874532f738ee6aca65c4c0bfe08db8018b7fe22dc3f17257e445a962a2792615d85a56554e8520dceb50386637956c6775798457ed620855cd93729964360ec58cba23df45e6659af25a33884ebada3a46e13c3b7a7150cc64ae519284d520af443affeed3eb98064ed755fd99bfc1a9bcbad1ab06f9ceb4f4d739095421d970124c186289c32d18cd4b4890f919eb4b3ab645b9fbc39e77e0ad4ce9854af44e622de55ffc160c01f63393e4fb0323a3bf2de444fb284026a7e2a59fc7369f3f21d8f0dfdc7ed4798a5680d3ae9f15f4164f0f0fd21cf4456f38cc00cb9cbef47aee89b957fcee5aea4a783be110d5f8d43563bb885dffb43d06d58670e002fdb5ed64d9db95bfead2e30b4edc0701c389a815931e1faa66ed05c0732859747943eb4c30865c3f1b0b0e4181612b4fe1bb3569a5e790ac3faf1ca28b2c16822ca35b3dc1d10188789aaeb71a48a6d610a8f6ab466bc23224806302ef1152c79266420dbe406e0bfe148f638a73754870c56cf8182819cdcd320bb6496247b58ba7b10f10aefa9e61372d5d003ed0dd670affee78a222b5697cc5ec840cbf8ea39699e94c926f0a91680c74faac76b1223a0ec25ad8c1e45702daaf6d8bb2709482536fdb5d51ee08bf1a04f174e5672165b974f094a535907c00e4a48628637b632fd19099874163ab99586119b9ca165268651a4258d9511e7e9c6540739b5b64d0f6371ce8f5f9bb861e4f60148b5bfd071ae36f36e41ab598ed0f9fac47a94af362803f26010042916069bc344683f705dd1a1177306e219a05442a496889a773dedb575659ae1e6c945c7489bc2467f330a750a17aca290849d04a01935d55daeee334d68c98e84023e37dc95453114970d0afb2c6f044bdf105039a8a20ca1cc1479d49f5b91e6a72eddfceaf2a052b08fc73b6506bf5aac7c1364d956a212ede345f07bca8c3af4e3a3fe7f9d485d2d463bde23c6e3fba9ff8cfcd25f65c3afd954570c7332f58d7482c4d5c2d4f53fe76d52c06e3e0f92459124d557a6d7d1cfeb3c2bd02dbc590debd72739d32a9e8cd5438ff2111f883deab0e072d4437c862314e59d085b262976863175b894914f15f5c0e9ddc6025e686ff54ac33ede6f66244b06f70356b9caeb5a15ef85a02359d336b70380e912c057b29c07180be3516ffd21ab99ad6e654ff413cbf0b2e6739560b97b4f4f2043c76867211cccd0b3c0f8c4dad345726d84bc41c066b6d0d02df3d7a9da9b44c3df143973e5e7af72cefced1ff863f5231527b465633c1a8d84988a5d5c1f69e0361fa528642eddafdfb2eea1aadc40f680d5d3d61cc754af6922c3c0bc69e5f8c07796017929015d2c9e150fda345126e183deb62555226ae133efa3ee5a1398fe1d803de5f63ac70738d3d113df96229f0b45f795cf6be20692b39c8c84a9d9d4c1509371bf57a3d5eca682e85f230545c30413b0691a02316a65caa341fee4ad9f899aef92572434e65cdb7e15199cbed21b966a8de7a9b97d42d6f55d9f1c41130048dcaea9cbcde97170a916fabe5d0917b29d79b018df051f0985500165af05ba60db5424a4f2f50c61dd3445219c7d284792caf3c42202941e59b43f7d220f50f1068ecad3304df7f0cfe13708083743a9d1c788b6e5c5df06c04cb699c99dc23b9340f18ff32f7a7116a1d6a28c0866246b7e93d7b78c658f3637e0e11fb6ab3184fb0aa21832a157c2fa91c29e05a8ba9886240c799b9250eeea949adf9390807249df06fa4cc5c65b1d381083f0bde2fe75bd662c0df83e8d9ff30afbf5bd68d589056c6dc11efe816028a8496219bdc0c7eb35d7acc0922cd7ec2fd7a538d7c389bd711eb49d6b4827c4b3ba60648ecac6ffa9e4a3245c6dc3b64e720688f3782a6913d599aaff2ff33976438af62ae76973fd5bbffa8108d6f1bbaecfdd6b3f13acd50e7c1d6a3fbed687a714ce5ef22a7a2a75dcc2d2742baca526e7406725f221180f3909a775038f2ac737eed69139d89e09f74178e9e2a19eba944e6bb5c518e8b4076168a42eb1f69ded69c2ee79c486f0ac9ac9c046e5ae0af32982e13c3254d08c6738d4a8a565ad518701e855db3895efdc7bf317be60d6c7899e9237f8e2f966ab8ab4d41da9c283f8f3cc9cd753af849a11d5b4fd7e3029192201cc259d291abf930ace9673d0dfdbca303a387e8f2181cb687768e91fef6382d6d21517d3ecacaad68e0ecdb3b65b6e3ce5f4aea4fe688bc56bc0c2c14aae5a75059e06e2c874482c03f65559c80e2eb2e40c6fb699262783d9dd0e37942e67da4f0d49ea0242d2e03bdc478eb2e38dc44915ee3f7436c0ac2e93842720bfade1494ebf10c2b840f79dc85b87427daae50dabea95420ffef5042fd04dd780cb854b05a6778b77ea9fd4910e97d256dbe565ddf7fdc310f6c8a594610c484e3517032eb78bfd0e680e0578822b333acc4de5005467649ab0fd0425d764fe528d90b3290b768dd09c6d2a1fb6a82a715b561afedeb8d86d7bd77b6de73784bf8c44be1cca7329f5b0b3bc577976965d749095a3ed299ea9e5daebbfa62a8c0150b53adc40a1208954b5fa3a06fec89a0c190ade8ea3764d8b856b18de514446dda80bfcfefb6ac4b398fd7c44b38f2dacd0327bca14daf6f1e81f0ee24b0720e3a7c8407a20c587b797ac7226704141ef2fc574d4e6baa46fbacc6bb3ecb78aa71781ca3492dcdf8ef870e25df49bbf7a74e0f32352352f2604addc4a621035f5c54e21717430413ff23e8a635b33f26834f9386166721c70c181904fde653d85ef823adc640b3d40a5af3d3b75ca97405f913da4944edf8293aabaaf696b9a60be6efd0f8d611c0fc47c3eed1f53d4e3b779413302c806ba7f0eb8ca5ae69627107f03a2e62a4111aa9971fbc4a147ae0609451d671df3c5f7a95a627ca0194eb0c2fa746980d77e9e70415d07b19de9b6907362208dac7c6c746b10ce78572c4401fdc7f55f01025fa304db624a38036a7f6f9c73858caa68966bbc7ddca13f7905cf94e4d47df1c07e92efc226c1511dd036cfabb290e03ef0859205e3d428b134ed58c193557afdb98a1f7a4825c79d1c306f230b5894eab943a3a892f6347012e7e5ebd68d4b29faf32612603ef8e9d1bdd80aaa67c509cf3cb207799bdca732432263a944fcac9dc91ef2b1f2f1df05607a40aadbe96f4923646c25788899ae504e675c8fc7106c0641e1e7067f6e6a5992519d601113e45c7cb4902f5a2ebd1fb8ce8ab2969f101d509ca1c27b9cfe770175f71109b73efa7e4412e66ea134c0c10a7575f1cb703b7595a76c5723b12761e8f431c482b457b64b5a3f2eacefabf9f0012a09968c2b134b4fd3bd4732e0a69052dad87dcd8a4c6021c68cb18749d2b669464056c01fe242db5141c51ce2f9338eba48ed8024bd6bc377869bea20e7e0251756ea6907845a9fefed238fc390cf0f2eead60687eb53b115cdc39a0b2bd9f7bef182670df732d64fd666ebdd0cc0e2d8656a38ed4e2d4353d6b12a5bee9d9251ff718be5acf35958cba22c1739dd0818ffb91851b5c68d691a83993a03472029c45a419718001bafed699cd1a28386729474ecb6685227ecdbcd9febcdd2a2cd524f9e57a7a0b7085453671e863adafb74282f6febb5ca37a1fdd7caeb1ca337c6b8f47a7048eb53460feed9651fda0819ac861fa4e130082ac620c0b4d305040640b1a1670a104df697ee22aec1f6cba9185f4685f9d166f42c5ae5c6d0e1647561efc95efdb7cfdc860694b0f0ba2f4df9b1328c926c1a0214cf914c7a0afd58c93edd3c6ef9bd3e171f5c51659ca183cb5589d60ca1cc23ef1157b8ffc0118e8deae1ea259bb4704d23267eb166922787fe137bd3d405b8dc3680b1d13ee498e3fd28af64eea461b6f7f9f7a13e8280f0071dfb90d78219f08f74e8dd227306a94327cbfdec450626b3f86d0eafb5147dadf54fbaf6502ff05172bd7900d1ac8f7812c8d88110c6bd7b67f6683a67d7217c506f214c83af96a689822f7fd7a811f14e52adb8cc06b75e421b85e88ca70fdc68d695c173fce4502d40b1afa11885a2d8018be7af76951fb32252331627ea9d3e65f7297a6cb3b7a6e129749d6ac925afe327bc4cf3e2a35c5bbdf1eb2bb45c6e1d61d426710156c7af3666abfabe2526c833feb33dc33c217a40bbcf701d10e52896ae285a2db3194c529f96380ff668c515d06f1366dfc7f81bcaa88f5c1837520bfc1876079705ece7f7a6f8f7a7d066472525cac5bf2fc4309b87c22918ba8472ec75305bd7dfea2cb8856cf9f78b688b70b4a5a9c42043e7fc1d591d312e8b8d03ba089021efd254cd91478b7ba528160adcb71bdd5e43a051764be57cb6400c2c67d1f1096a0588ca39d953172953c88a0835dbadd0568a487f80b063a704d016c35f9ff161994bbface6f8a6f468f245bedd89b5f2b0d7343416053c1b2a2978c37d0670ed85c51f9555c64244df1cff8dcdc3d23dd1cc24e8c59a290165bd5f6e3adbbd8e690ee5b8a4202eccb708c51a265fdabbe7893e805880ddda08084c29895e93f0f47f54b21021be77ef48d494c0384051db431e38ae97567c62a67cd49b7e4c9698d970401a7f15773509dbd8ae7cac4") r2 = syz_genetlink_get_family_id$auto_mac802154_hwsim(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_MAC802154_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000001400)={0x124, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@MAC802154_HWSIM_ATTR_RADIO_ID={0x8, 0x1, 0x7}, @MAC802154_HWSIM_ATTR_RADIO_EDGE={0x4}, @MAC802154_HWSIM_ATTR_RADIO_EDGE={0x4}, @MAC802154_HWSIM_ATTR_RADIO_EDGES={0xa4, 0x3, 0x0, 0x1, [@generic="cdd1ce5b2a69fac2ec5884d7062e744072cae7f0035b1af346b811d56a87d30de69b7981d456c1b86f3a5217a05d6cef480a0f049fd72de7146d1e2fe7951ec7adc4c730ddd69d", @generic="ab0e174feccd89814aa69dc286db95555d5b623ae9e55b21e32cc689d90829cdc08ed19582c9a9bcbe51b3dce25213d121e8fd14a2660f7102ef98dec156267df9", @typed={0x8, 0xac, 0x0, 0x0, @u32=0x7}, @typed={0xd, 0xb3, 0x0, 0x0, @str='ovs_flow\x00'}]}, @MAC802154_HWSIM_ATTR_RADIO_EDGES={0x50, 0x3, 0x0, 0x1, [@nested={0x10, 0x10f, 0x0, 0x1, [@nested={0x4, 0x103}, @generic, @nested={0x4, 0x141}, @nested={0x4, 0x39}]}, @generic="0c17e75548653d23b618e9e3cf2dafeed1c22bde10b2dfbbf97bc3c27e53c72b86a433e39f30b123fc28c68b29731a43cd0894acec207f299c363664"]}, @MAC802154_HWSIM_ATTR_RADIO_EDGES={0xc, 0x3, 0x0, 0x1, [@nested={0x8, 0x97, 0x0, 0x1, [@nested={0x4, 0xf9}]}, @generic]}]}, 0x124}, 0x1, 0x0, 0x0, 0x884}, 0x4000810) sendmsg$auto_MAC802154_HWSIM_CMD_NEW_EDGE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@MAC802154_HWSIM_ATTR_RADIO_ID={0x8, 0x1, 0x7000000}, @MAC802154_HWSIM_ATTR_RADIO_ID={0x8, 0x1, 0xffff5837}, @MAC802154_HWSIM_ATTR_RADIO_ID={0x8, 0x1, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) 2.11213051s ago: executing program 0 (id=44): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) rseq$auto(0x0, 0x8000, 0x0, 0x6) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) writev$auto(0x1, &(0x7f0000000100)={0x0, 0x400000000000fdef}, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) (async) write$auto(r0, 0x0, 0xfffffde9) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) (async) write$auto(0xffffffffffffffff, 0x0, 0x0) (async) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000340), 0x108800, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x100, 0x0) pread64$auto(r2, 0x0, 0x401, 0xffff) (async) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, 0x0, 0x100, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x2, 0x2) (async, rerun: 32) madvise$auto(0x0, 0xffffffff97fb20a5, 0x10002) (rerun: 32) r3 = openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon2\x00', 0x40080, 0x0) ioctl$auto_MON_IOCQ_URB_LEN(r3, 0x9201, 0x0) (async, rerun: 64) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xb0141, 0x0) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev6\x00', 0x68400, 0x0) ioctl$auto(r4, 0xc0285629, r4) (async) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4004000) (async) openat$auto_dvb_dvr_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x8440, 0x0) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x6482, 0x0) (async) unshare$auto(0x40000080) 2.111656274s ago: executing program 1 (id=45): openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x4200000000, 0xfffffffffffffffe, 0x1, 0x1, 0x6, 0x0, 0x7, 0x368a, 0x2, {0x100000000, 0x5}, 0x5, 0x8, 0xfffffffffffffff6, 0x1008000, 0x0, 0x8, 0x81, 0xdfffffffffff6291, 0x6, 0x4, 0x808}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xf9c6bb44dbb40782, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D1\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0xa3db) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty29\x00', 0x0, 0x0) ioctl$auto(r1, 0x5453, r1) getrandom$auto(0x0, 0x8, 0x7) r2 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ILA_CMD_DEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010021bd7000fbdbdf25020000000c0003000d0000ba0a9eecfd8c8a9acaeeeeb50100000000000c00030000000000000000", @ANYRES32=0x0, @ANYBLOB="05000700030000000c000100ff01000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004004}, 0x10) remap_file_pages$auto(0x4a29, 0x8, 0x0, 0x2, 0x400000e551) madvise$auto(0x110c230000, 0x1, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/i8042/serio0/force_release\x00', 0xc2082, 0x0) shutdown$auto(r3, 0x1) statx$auto(0xffffff9c, 0x0, 0x1000, 0x803, 0x0) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x1d, 0x3a5a91027faf8b2e, 0x20) listen$auto(0x3, 0xfffffffa) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty30\x00', 0x62c00, 0x0) r4 = openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, 0x0, 0xa2741, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0xdff1, 0xfffffffffffffffd, 0xd4, 0xffffffffffffffc0, 0x6, 0x0, 0x80009, 0x1, 0x2, {0x2100000000, 0x10000}, 0x3, 0x6, 0xffffffffffffffdd, 0x1008000, 0x0, 0x80000004, 0x8, 0x5, 0x29a, 0xdeb1, 0x1800}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getown(r4, 0x9) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x10, r5, 0x4, 0x7ff) 1.92501303s ago: executing program 3 (id=46): r0 = socket(0x25, 0x1, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x880) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000000c0), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'pim6reg1\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40084}, 0x8001) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x106, 0x0, 0x1, 0x3}, 0xed7138c}, 0x7, 0x0) 1.7129296s ago: executing program 1 (id=47): getsockopt$auto_SO_INCOMING_NAPI_ID(0xffffffffffffffff, 0x3, 0x38, &(0x7f0000000000)='$#!*r:-\x00', &(0x7f0000000040)=0x3ff) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video15\x00', 0x20281, 0x0) munmap$auto(0x66, 0x101) ioctl$auto(r1, 0xc008561b, r0) 1.692400353s ago: executing program 3 (id=48): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x20) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/fail-nth\x00', 0x54802, 0x0) r2 = ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$auto_F_GETLEASE(r2, 0x401, 0x9e0e) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) writev$auto(0x3, 0x0, 0x8) pidfd_open$auto(0x0, 0xfffffffe) write$auto(0xca, &(0x7f0000000140)='\x04>\x01\x01\x00\xab\x01\xcd\x92I}\xe8N\x94\xf2\xa2\x00\x00\f\x15\xd8a\x8b\x06\x9e\xae\x87\\\xfd\x01U\xc8\x911.\xb0`T\xd3M\x8a\xbf\xe9\x83\xea8\xd1\xda\xcf9\x02u@\xeb\xcd\xb2\tBAh\xe3\x02K\xfcS_X\xe3\xd7\x84\xb8o\xe6\xac>d\xf8', 0x7e) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) landlock_create_ruleset$auto(0x0, 0x9, 0x0) socket(0x1, 0x1, 0x1) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x60, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@HSR_A_IF1_AGE={0x8, 0x3, 0x200}, @HSR_A_IF2_SEQ={0x6, 0x7, 0x8000}, @HSR_A_IF1_AGE={0x8, 0x3, 0x400}, @HSR_A_NODE_ADDR_B={0xa}, @HSR_A_NODE_ADDR={0xa}, @HSR_A_NODE_ADDR_B={0xa}, @HSR_A_IFINDEX={0x8}, @HSR_A_IFINDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004c18}, 0x8894) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="01f2080007000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20008810) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='h'], 0x1ac}, 0x1, 0x0, 0x0, 0x40814}, 0x2004c0c4) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) fanotify_mark$auto(0xffffffffffffffff, 0x209, 0x100002, 0xffffffffffffffff, 0x0) sendmmsg$auto(0x3, 0x0, 0x3, 0x8000f) 1.602786225s ago: executing program 1 (id=49): mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x20) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r2 = socket(0x2b, 0x1, 0x1) r3 = getsockopt$auto(r2, 0x1, 0xe, 0x0, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_genetlink_get_family_id$auto_thermal(&(0x7f0000000000), r3) unshare$auto(0x40000080) 860.814217ms ago: executing program 1 (id=50): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, 0x0) r0 = socket(0x26, 0x6, 0x3) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x1c9180, 0x0) read$auto_tracing_stats_fops_trace(r1, &(0x7f0000000000)=""/43, 0xfedf) r2 = openat$auto_hwsim_fops_rx_rssi_(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/ieee80211/phy16/hwsim/rx_rssi\x00', 0x20d000, 0x0) close_range$auto(r0, r2, 0x4) madvise$auto(0x1, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) init_module$auto(0x0, 0xffff9, 0x0) (async) socket(0x26, 0x6, 0x3) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x1c9180, 0x0) (async) read$auto_tracing_stats_fops_trace(r1, &(0x7f0000000000)=""/43, 0xfedf) (async) openat$auto_hwsim_fops_rx_rssi_(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/ieee80211/phy16/hwsim/rx_rssi\x00', 0x20d000, 0x0) (async) close_range$auto(r0, r2, 0x4) (async) madvise$auto(0x1, 0xffffffffffff0005, 0x19) (async) madvise$auto(0x0, 0x8000000000000000, 0x15) (async) 533.920927ms ago: executing program 2 (id=51): openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/fs/cifs/Stats\x00', 0x28102, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0x20000000000000d4, 0x1, 0x6, 0x0, 0x7, 0x368a, 0x2, {0x100000000, 0x10000}, 0x5, 0x8, 0xfffffffffffffffd, 0x1007fff, 0x0, 0x8, 0x81, 0xdfffffffffff628e, 0x6, 0xdeb1, 0x808}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/tty/ptybd/power/control\x00', 0x2062, 0x0) sendfile$auto(r0, r0, &(0x7f0000000080)=0x4, 0x4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sysfs$auto(0x2, 0x3e, 0x0) fsopen$auto(0x0, 0x1) close_range$auto(0x0, 0xfffffffffffff000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptyec\x00', 0x20800, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D1\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3db) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$auto(r2, 0x5453, r2) getrandom$auto(0x0, 0x8, 0x7) remap_file_pages$auto(0x6a27, 0x1000, 0x6, 0x200000000023, 0x200004) madvise$auto(0x110c230000, 0x1, 0x9) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/i8042/serio0/force_release\x00', 0xc2082, 0x0) write$auto(r3, &(0x7f00000004c0)='N\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x7ff) mmap$auto(0xb21, 0x2020009, 0x3, 0x17, r1, 0x3) statx$auto(0xffffff9c, 0x0, 0x1000, 0x803, 0x0) setsockopt$auto(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x56b) mmap$auto(0x0, 0x40009, 0x36, 0x9b72, 0x7, 0x28000) ioctl$auto_IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0xc) 530.879201ms ago: executing program 1 (id=52): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) madvise$auto(0x0, 0x200007, 0x19) (async) madvise$auto(0x0, 0x2003f0, 0x15) (async) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/ip6_tables_targets\x00', 0x4800, 0x0) (async) r1 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/kcore\x00', 0x101000, 0x0) read$auto_proc_iter_file_ops_compat_inode(r1, 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) r2 = socket(0x2, 0x1, 0x0) (async) mmap$auto(0x100, 0x202000c, 0x3, 0x1cb9, r0, 0x3) mbind$auto(0x0, 0xfa9d, 0x5, &(0x7f0000000280)=0x10000, 0x400, 0x3) (async) set_mempolicy_home_node$auto(0xfffffffffffffffa, 0x3fdeeb33, 0x0, 0x40) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x6e) (async) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x86) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x2c, 0x3, 0x0) sendfile$auto(0x6, 0x3, 0x0, 0xc01) (async) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) (async) io_uring_setup$auto(0x1, 0x0) socket(0x29, 0x2, 0x0) (async) socketpair$auto(0x1e, 0x5, 0x6, 0x0) (async) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) (async) close_range$auto(0x2, 0x8, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) r3 = openat$auto_adf_ctl_ops_adf_ctl_drv(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) ioctl$auto_IOCTL_STOP_ACCEL_DEV(r3, 0x40096101, 0x0) (async) madvise$auto(0x0, 0x200007, 0x19) 365.594613ms ago: executing program 0 (id=53): socket(0x1d, 0x3, 0x1) (async) socket(0x1d, 0x3, 0x1) execveat$auto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) (async) execveat$auto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r1, 0xfd}, 0x6a) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, 0x0, 0xfd}, 0x6a) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) socket(0x11, 0x80003, 0x300) (async) r2 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r2, 0x107, 0x12, 0x0, 0x8) r3 = socket(0x2, 0xa, 0x106) r4 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC1\x00', 0x400, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f00000012c0)={{@raw=0x6, 0x0, 0x3, 0x6, "0582a820061b5c51a65a6dd72b0b15addbdf55cb4b0f2381f2673e3a1ebe21e1bf1b26f0db7b62b67bd764f9"}, 0x0, @integer64=@value_ptr=0x0, "528d458095d42b72adda0cac2d45bdaacfc82245992af763188bf00ab57d5d73b094925aa92857fd2f672f85343275f8080000ca41e93023ab4510269ed959a79a789527276d90375018fc08050559d8936b8d72087a5689d4338da78b8b8bdcea8188ca43202fb78dacb3fea1258074885c899d75cd52751f9be959d90fa5c2"}) (async) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f00000012c0)={{@raw=0x6, 0x0, 0x3, 0x6, "0582a820061b5c51a65a6dd72b0b15addbdf55cb4b0f2381f2673e3a1ebe21e1bf1b26f0db7b62b67bd764f9"}, 0x0, @integer64=@value_ptr=0x0, "528d458095d42b72adda0cac2d45bdaacfc82245992af763188bf00ab57d5d73b094925aa92857fd2f672f85343275f8080000ca41e93023ab4510269ed959a79a789527276d90375018fc08050559d8936b8d72087a5689d4338da78b8b8bdcea8188ca43202fb78dacb3fea1258074885c899d75cd52751f9be959d90fa5c2"}) pwrite64$auto(0xc8, &(0x7f0000000080)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x06\x01e\x1cJ\x99\x00\x06\x11\x14\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4*\xc0\xc1\xf2\x14N\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#\x1c\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xaf\n1\x80\x1a\xbc_\xef\x8b\t\xcc\xa6\xf2\xc1\"\xact\xee\xc9', 0xd4f, 0x3) r5 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), r3) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x128, r5, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_BSS_SELECT={0xa7, 0xe3, 0x0, 0x1, [@nested={0x7b, 0x18, 0x0, 0x1, [@generic="322f063cdd8a598766abd44e80a661812469c0e0bc0a8bcd6833ebf45682c1b04ec82c8861f02e682d57e7897961d96779267be426033998213b7064708ad083ec1472cee006533e1b581feb906f5342ed78feb11f4ab23b8659fad76c47a6c0236428c4998b63bb5af0d9b31aa395d1a7217a4f4ca089"]}, @typed={0xc, 0xbe, 0x0, 0x0, @u64=0xe}, @typed={0x8, 0xbe, 0x0, 0x0, @fd=r2}, @generic="5bd8c130d7902a1a345d15035f37d064faa46d"]}, @NL80211_ATTR_FILS_KEK={0x38, 0xf2, "a6b1a88fd444b23b5e4cf867d19dd2d5646486ef14cf9c13707bb3c6280dc9634907013ea56cdd8223da184bb94206e814b31adc"}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xd8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x89b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x9}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@typed={0x14, 0x16, 0x0, 0x0, @ipv6=@remote}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x24000040) (async) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x128, r5, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_BSS_SELECT={0xa7, 0xe3, 0x0, 0x1, [@nested={0x7b, 0x18, 0x0, 0x1, [@generic="322f063cdd8a598766abd44e80a661812469c0e0bc0a8bcd6833ebf45682c1b04ec82c8861f02e682d57e7897961d96779267be426033998213b7064708ad083ec1472cee006533e1b581feb906f5342ed78feb11f4ab23b8659fad76c47a6c0236428c4998b63bb5af0d9b31aa395d1a7217a4f4ca089"]}, @typed={0xc, 0xbe, 0x0, 0x0, @u64=0xe}, @typed={0x8, 0xbe, 0x0, 0x0, @fd=r2}, @generic="5bd8c130d7902a1a345d15035f37d064faa46d"]}, @NL80211_ATTR_FILS_KEK={0x38, 0xf2, "a6b1a88fd444b23b5e4cf867d19dd2d5646486ef14cf9c13707bb3c6280dc9634907013ea56cdd8223da184bb94206e814b31adc"}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xd8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x89b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x9}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@typed={0x14, 0x16, 0x0, 0x0, @ipv6=@remote}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x24000040) 325.886802ms ago: executing program 2 (id=54): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$auto_smbd_genl(&(0x7f0000000040), 0xffffffffffffffff) quotactl$auto(0x1, &(0x7f0000000140)='SMBD_GENL\x00', 0xee00, &(0x7f0000000180)) (async) sendmsg$auto_KSMBD_EVENT_RPC_REQUEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x24000800) (async) r2 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, 0x0, 0x48402, 0x0) read$auto(r2, 0x0, 0x1f40) (async) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$auto_NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010001f0777597032c8f2e96097c08000300", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20040084) sendmsg$auto_NL80211_CMD_ADD_LINK(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r0, @ANYRES32=r6], 0x6c}, 0x1, 0x0, 0x0, 0x48804}, 0x800) mremap$auto(0x1ff000, 0x8, 0x843, 0x3, 0xfffff000) (async) mremap$auto(0xfffff000, 0x4, 0x4, 0x7, 0x1001ff000) 162.774714ms ago: executing program 3 (id=55): r0 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) execveat$auto(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat$auto_nvmf_dev_fops_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x90004, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) ioctl$auto_TIOCSTI2(r1, 0x5412, &(0x7f0000000080)) ioctl$auto_TIOCSTI2(r1, 0x5412, &(0x7f0000000100)="17") mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) r2 = socket(0x2, 0x1, 0x106) setsockopt$auto(r2, 0x6, 0x0, &(0x7f0000000040)='\x852tp\x04', 0x7) bind$auto(0x3, &(0x7f0000000080), 0x6d) read$auto_nsim_dev_trap_fa_cookie_fops_dev(r0, &(0x7f0000000240)=""/91, 0x5b) socket(0x2, 0x5, 0x0) r3 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r3, 0x0, 0x1f40) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/midiC2D3\x00', 0x200000, 0x0) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) clock_adjtime$auto(0x0, &(0x7f0000000040)={0xfbb, 0x0, 0x7f, 0xfffffffff7fffffe, 0x600, 0x1, 0x7, 0x0, 0x7, 0x8, 0x5, {0x3ff, 0x7}, 0xfffffffffffffffa, 0xa5, 0xa, 0x13c, 0x0, 0xc3, 0x1000, 0x800000000000007, 0x5, 0x90, 0xfffffff5}) read$auto(0xffffffffffffffff, 0x0, 0x20) writev$auto(r4, &(0x7f0000000200)={0x0, 0x3}, 0x3) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) 109.907189ms ago: executing program 0 (id=56): mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) r0 = waitid$auto(0x9, 0xffffffffffffffff, &(0x7f0000000340)={@_si_pad}, 0x9, &(0x7f00000003c0)={{0xffffffff, 0x3}, {0x2, 0x4}, 0x5, 0x8, 0x1, 0x6, 0x6, 0x200, 0x3, 0x1c000000000, 0x0, 0x3d, 0x0, 0x1ff, 0x2, 0x43}) (async) syz_clone3(&(0x7f0000000700)={0x10000, &(0x7f0000000140), &(0x7f0000000480), &(0x7f00000004c0)=0x0, {0x41}, &(0x7f0000000500)=""/182, 0xb6, &(0x7f00000005c0)=""/208, &(0x7f00000006c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}, 0x58) r2 = setfsuid$auto(0xee01) keyctl$auto(0x7, r2, 0x0, 0x0, 0x5) rt_tgsigqueueinfo$auto(r0, 0x0, 0x4, &(0x7f0000000780)={@siginfo_0_0={0xd6f493d8, 0x6, 0xfffffffc, @_sigchld={r1, r2, 0xff, 0x9f3e, 0xc8f}}}) (async) memfd_create$auto(0x0, 0xb) r3 = gettid() waitid$auto_P_PGID(0x2, r3, 0x0, 0x4, 0x0) (async) socket(0x22, 0x2, 0x4) mkdir$auto(&(0x7f0000000800)='./cgroup.cpu/cgroup.procs\x00', 0x2) r4 = io_uring_setup$auto(0x6, 0x0) (async) r5 = socket(0xa, 0x801, 0x84) getsockopt$auto(r5, 0x84, 0x2, 0x0, 0x0) (async) r6 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x171002, 0x0) ioctl$auto_SNDCTL_DSP_RESET(r6, 0x5000, &(0x7f0000000180)="237c6623ecb6e6c34ea2499d4adb7b03053d2d25f9") r7 = open(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x7) r8 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000200), r7) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) (async) r9 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/ksm_merging_pages\x00', 0x181100, 0x0) read$auto_proc_single_file_operations_base(r9, &(0x7f0000000040)=""/137, 0x89) bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x2, 0x4, 0x3, 0x2, 0x8, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f6) (async) mount$auto(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='nfs\x00\x00', 0x200, &(0x7f00000001c0)) (async) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r8, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_FD={0x8, 0x17, r7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x81}, @L2TP_ATTR_FD={0x8, 0x17, r6}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$auto_L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r8, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40870) (async) setsockopt$auto(0x400000000000003, 0x29, 0x46, 0x0, 0x3) connect$auto(0x3, 0x0, 0x55) 109.549013ms ago: executing program 2 (id=57): r0 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) read$auto_force_wakeup_fops_hci_vhci(r0, &(0x7f0000000080)=""/218, 0xda) (async) socket(0x10, 0x2, 0x0) (async) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$auto_gtp(0x0, 0xffffffffffffffff) (async) ptrace$auto(0x10, r1, 0x100000000004, 0x7ff) (async, rerun: 64) ptrace$auto_PTRACE_PEEKSIGINFO(0x4209, r1, 0xb, 0xef9) (async, rerun: 64) set_mempolicy$auto(0x3, &(0x7f0000000000)=0x3, 0x21) (async) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0x2, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/node/node1/compact\x00', 0xc2481, 0x0) (async) r3 = socket(0x1d, 0x3, 0x1) setsockopt$auto(r3, 0x65, 0x1, 0x0, 0x4) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) mlockall$auto(0x7) (async) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB="bc000000", @ANYRES64=r3, @ANYBLOB="200027bd7000fbdbdf2512000000a500138056cbfa42c40766659aa29e5e977fd8c0c5ea07452724775bbe2a991a68ffcde27d30d9539f5af41857c946a10ab75d4455ff05a8c7e2dd82a1b193c14603e7d524459341b3e50ef2aa9f0036e435055f7ced71ecabd242d2772183e1ecccd5862bebfb0c8f2d4aeb08712114c79f828805a9f502ad2cf56faf93edaa4aed6a9f231f9ebe64ef8a62707c3d2a42aedbf90b43fa34f4d09b7d0ddf851881011ee196000000369d7c7bb77a80ef34d5264f437c77dc3c5801be321b62f55347c95a130d67"], 0xbc}, 0x1, 0x0, 0x0, 0x8800}, 0x40404c8) (async) r4 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x42, 0x0) write$auto(r4, &(0x7f0000000200)='/de\xef\xe7audio1\x00', 0xa3d9) (async) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio0/extra\x00', 0xa142, 0x0) sendfile$auto(r5, r5, 0x0, 0x1000010000001fd) (async) writev$auto(r2, &(0x7f0000000080)={0x0, 0x1000}, 0x3) socket(0x1e, 0x4, 0x0) (async) r6 = epoll_create$auto(0x3f) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x1e, 0x4, 0x0) (async) ioctl$auto_RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000240)={0x8, 0x8000, 0x3, 0x133c, 0x6, 0x0, 0xa2, 0x7, 0xfffffffe}) write$auto(r3, &(0x7f0000000180)='/de\xef\xe7audio\xb7\xf1', 0x10) write$auto(0xffffffffffffffff, 0x0, 0xfffffdef) r7 = openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/smaps\x00', 0x8400, 0x0) pread64$auto(r7, &(0x7f00000001c0)='/sys/devices/system/node/node1/compact\x00', 0xfffffffffffff815, 0x8) unshare$auto(0x40000080) 0s ago: executing program 0 (id=58): sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000001480)=ANY=[@ANYBLOB="071300", @ANYRESOCT=0x0, @ANYBLOB="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"], 0x1354}}, 0x48001) r0 = socket(0x21, 0x2, 0x2) r1 = openat$auto_raw_fops_raw_gadget(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) ioctl$auto_USB_RAW_IOCTL_EP_SET_HALT(r1, 0x4004550d, 0x0) write$auto(0x3, 0x0, 0x81) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r0) r3 = gettid() sendmsg$auto_NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000002380)={0x2368, r2, 0x408, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_KEY_DATA={0x12, 0x7, "74e5c28b944e3d3271cbe431ef3f"}, @NL80211_ATTR_ASSOC_MLD_EXT_CAPA_OPS={0x6, 0x151, 0x1}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_REG_RULES={0x2327, 0x22, 0x0, 0x1, [@nested={0x9a, 0x10a, 0x0, 0x1, [@typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@mcast1}, @generic="5c33ccfb03e4d58771f45a152f970524d8f8768c2ce284a0f8ee6bd335da0179c602f028d555c423da8c844192f353bcaac17765e214c084e2eec8b27e62d54d14e069f83db4d82963", @nested={0x4, 0x13c}, @typed={0xc, 0x60, 0x0, 0x0, @str='ipvlan0\x00'}, @typed={0x8, 0xf5, 0x0, 0x0, @fd=r0}, @typed={0x8, 0xc3, 0x0, 0x0, @u32=0x10001}, @generic="ec9d8fc27dd10b1be0f6110db5773415db97a4ae2d4912e4ea"]}, @generic="0abd4a01a9b49b938ce21e54c2c0b09ff92256048ab902d3c031956db59d7cb4f92450d26dfe6a3690925627cd65d5319bbbfcc635fb9f144f7740c9a0fdc2a5f2b9eb28d31da1106d9cdcb1d9eede78e568ead0f24fa9654e73fc7eec1662c1d847cf6e67b782422abf3f2835570e6c64752228db138a", @nested={0x10ef, 0xb5, 0x0, 0x1, [@typed={0x8, 0x50, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x3a, 0x0, 0x0, @fd=r0}, @generic="cf45c4d18cf9ddb6909ec29243441978af862f5b376c555c63d986fabc783aa1825f7eeef7af406a1b070e0883aae3a518e5b14d95d0bc72b5a9f2efff1571b8964472ca6ca74a0f4415166f940c2261b83c69373de92c127b9051f2032f2ae1d36266941e053d210b3c6c8d51efd2ce215337848474614b38c65193f67bd0f17fa5173f8ca1a1c6e1c3f04c82c4963533203ce927a156b4320520d6210e363a425bf3b316ed06c8639e4d657cd3ef1509ac921d84277fc7fd16c3ef19a88663c4e4ad5762fe71", @typed={0x8, 0x53, 0x0, 0x0, @u32=0x3}, @typed={0xc, 0xdf, 0x0, 0x0, @u64=0x5}, @generic="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"]}, @nested={0x10a4, 0x44, 0x0, 0x1, [@nested={0x4}, @generic="230f1f3cde9acb", @generic="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", @generic="7e225b9adac156fdd561f2630a1ca4bcb22cd39b4562724a26442e085ab5cacc7de1af708c70db02f23f0a6de786d7bc17b6c80e1823f620cb40160ad7d56a34d8e10771b4cc1800e29aa9a6c4dec25d6316d92697dc3de41ea50fcf39b5301e4ddbf5308a9a371e9cb09e331c17cf2da58edf1c4eb1b08e4964d15b0f8052178762071689cedf7e21", @typed={0x8, 0x8e, 0x0, 0x0, @u32=0x8}, @nested={0x4, 0xea}]}, @nested={0x79, 0x147, 0x0, 0x1, [@generic="8748470691aff10057129acf7f93f1f15b4c4f6c58b0a9a0724d539e4e4aa4b36b386dcee3963410acb46e0df3883de85d61d83f4ff1fd1270a156c844be860065b40cf8a520e71fbc979c69ad65d3f95b3e15f0eeefb8fdd59aec583c94cbbf65f95f352b78570767399ef1b31c37c198305d424c"]}]}, @NL80211_ATTR_MLO_LINK_ID={0x5, 0x139, 0x6}]}, 0x2368}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$auto(0x3, 0x1000000110, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) mmap$auto(0x2, 0x3, 0xc4f, 0xb73b, 0x401, 0x3) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) fcntl$auto(0x3, 0x4, 0xa553) bpf$auto(0x0, &(0x7f0000000280)=@bpf_attr_4={0x1e, 0x4, 0xffff, 0x8}, 0x6f4) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/afs/addr_prefs\x00', 0x102, 0x0) writev$auto(r4, &(0x7f0000000080)={&(0x7f0000000040), 0x6}, 0x3) r5 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) mmap$auto(0xfffffffffffffff8, 0xef3f, 0x0, 0x17, r5, 0x7) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x4b47, 0x1) openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/usbmon6\x00', 0x2, 0x0) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) socket(0x2, 0x5, 0x0) connect$auto(0x3, &(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0xfffffffe}, 0x55) sendto$auto(0x3, 0x0, 0x2000f, 0x13f, &(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE(r7, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000180)=ANY=[@ANYBLOB="000a3c102c221f1dd65512a32ded097137000000", @ANYRES16=r8, @ANYBLOB="010029bd7000ffdbdf2501000000150003007729ecac5e92b3098afa677190f34d1790000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.133' (ED25519) to the list of known hosts. [ 81.609926][ T5818] cgroup: Unknown subsys name 'net' [ 81.770368][ T5818] cgroup: Unknown subsys name 'cpuset' [ 81.779081][ T5818] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 83.430667][ T5818] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 85.514789][ T5837] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 85.524555][ T5837] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 85.528326][ T5838] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.540397][ T5838] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 85.551516][ T5838] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 85.559147][ T5838] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 85.567973][ T5838] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 85.575409][ T5839] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 85.580293][ T5838] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.582650][ T5839] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 85.592393][ T5838] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.599686][ T5845] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 85.605364][ T5838] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 85.611731][ T5845] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 85.625487][ T5838] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 85.633227][ T5838] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 85.654026][ T5839] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 85.677042][ T5839] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 85.694450][ T5846] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.703205][ T5846] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 86.109801][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 86.181700][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 86.403594][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.411515][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.419515][ T5829] bridge_slave_0: entered allmulticast mode [ 86.426928][ T5829] bridge_slave_0: entered promiscuous mode [ 86.440263][ T5831] chnl_net:caif_netlink_parms(): no params data found [ 86.479836][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.487223][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.495629][ T5829] bridge_slave_1: entered allmulticast mode [ 86.502816][ T5829] bridge_slave_1: entered promiscuous mode [ 86.534147][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.541354][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.548596][ T5828] bridge_slave_0: entered allmulticast mode [ 86.556231][ T5828] bridge_slave_0: entered promiscuous mode [ 86.597558][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 86.615200][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.622386][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.630214][ T5828] bridge_slave_1: entered allmulticast mode [ 86.637464][ T5828] bridge_slave_1: entered promiscuous mode [ 86.725482][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.737503][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.750240][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.772783][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.838334][ T5829] team0: Port device team_slave_0 added [ 86.847645][ T5829] team0: Port device team_slave_1 added [ 86.902346][ T5831] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.909721][ T5831] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.916972][ T5831] bridge_slave_0: entered allmulticast mode [ 86.924970][ T5831] bridge_slave_0: entered promiscuous mode [ 86.946349][ T5828] team0: Port device team_slave_0 added [ 86.957054][ T5828] team0: Port device team_slave_1 added [ 86.975958][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.982940][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.009337][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.021123][ T5831] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.028939][ T5831] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.036276][ T5831] bridge_slave_1: entered allmulticast mode [ 87.043457][ T5831] bridge_slave_1: entered promiscuous mode [ 87.102077][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.109096][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.135557][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.163506][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.170855][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.178267][ T5830] bridge_slave_0: entered allmulticast mode [ 87.186422][ T5830] bridge_slave_0: entered promiscuous mode [ 87.194628][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.201611][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.228209][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.249536][ T5831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.259046][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.266320][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.273465][ T5830] bridge_slave_1: entered allmulticast mode [ 87.280882][ T5830] bridge_slave_1: entered promiscuous mode [ 87.288233][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.299135][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.325677][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.360449][ T5831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.398388][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.447270][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.461257][ T5829] hsr_slave_0: entered promiscuous mode [ 87.468344][ T5829] hsr_slave_1: entered promiscuous mode [ 87.489896][ T5831] team0: Port device team_slave_0 added [ 87.536116][ T5831] team0: Port device team_slave_1 added [ 87.548005][ T5828] hsr_slave_0: entered promiscuous mode [ 87.554700][ T5828] hsr_slave_1: entered promiscuous mode [ 87.560830][ T5828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.568614][ T5828] Cannot create hsr debugfs directory [ 87.590685][ T5830] team0: Port device team_slave_0 added [ 87.623376][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.630547][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.657056][ T5831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.685169][ T5846] Bluetooth: hci1: command tx timeout [ 87.685173][ T55] Bluetooth: hci0: command tx timeout [ 87.700860][ T5830] team0: Port device team_slave_1 added [ 87.718837][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.725940][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.752065][ T5831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.764110][ T5846] Bluetooth: hci2: command tx timeout [ 87.764817][ T55] Bluetooth: hci3: command tx timeout [ 87.846343][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.853335][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.879741][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.893053][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.900356][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.927236][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.048629][ T5830] hsr_slave_0: entered promiscuous mode [ 88.055513][ T5830] hsr_slave_1: entered promiscuous mode [ 88.061607][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.069833][ T5830] Cannot create hsr debugfs directory [ 88.082556][ T5831] hsr_slave_0: entered promiscuous mode [ 88.089987][ T5831] hsr_slave_1: entered promiscuous mode [ 88.096461][ T5831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.104079][ T5831] Cannot create hsr debugfs directory [ 88.426212][ T5829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.440167][ T5829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.470302][ T5829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.497380][ T5829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.549790][ T5828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.561687][ T5828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 88.573755][ T5828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 88.590306][ T5828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.692299][ T5830] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.704923][ T5830] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.717227][ T5830] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.729681][ T5830] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.838109][ T5831] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.858837][ T5831] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.879266][ T5831] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.906775][ T5831] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 88.937625][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.972686][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.009405][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.033311][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.040579][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.052508][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.087776][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.094959][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.107942][ T3477] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.115122][ T3477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.141040][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.166703][ T3477] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.173891][ T3477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.238161][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.268009][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.275299][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.293285][ T5828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.306565][ T5828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.339974][ T3477] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.347347][ T3477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.391305][ T5829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.432225][ T5831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.547561][ T5831] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.597134][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.604394][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.644330][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.651547][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.765808][ T55] Bluetooth: hci0: command tx timeout [ 89.765816][ T5846] Bluetooth: hci1: command tx timeout [ 89.803288][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.845168][ T55] Bluetooth: hci2: command tx timeout [ 89.850642][ T55] Bluetooth: hci3: command tx timeout [ 89.911530][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.969780][ T5828] veth0_vlan: entered promiscuous mode [ 89.995537][ T5828] veth1_vlan: entered promiscuous mode [ 90.009124][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.146115][ T5829] veth0_vlan: entered promiscuous mode [ 90.162011][ T5830] veth0_vlan: entered promiscuous mode [ 90.169210][ T5828] veth0_macvtap: entered promiscuous mode [ 90.178762][ T5829] veth1_vlan: entered promiscuous mode [ 90.199926][ T5828] veth1_macvtap: entered promiscuous mode [ 90.230804][ T5830] veth1_vlan: entered promiscuous mode [ 90.247890][ T5831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.281362][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.296115][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.319595][ T5829] veth0_macvtap: entered promiscuous mode [ 90.329151][ T5828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.339596][ T5828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.348691][ T5828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.358654][ T5828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.372786][ T5829] veth1_macvtap: entered promiscuous mode [ 90.469758][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.482300][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.496233][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.518396][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.529248][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.541353][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.556190][ T5830] veth0_macvtap: entered promiscuous mode [ 90.582613][ T5829] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.593391][ T5829] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.602433][ T5829] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.612315][ T5829] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.626402][ T5831] veth0_vlan: entered promiscuous mode [ 90.652302][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.655844][ T5830] veth1_macvtap: entered promiscuous mode [ 90.668712][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.669659][ T5831] veth1_vlan: entered promiscuous mode [ 90.723391][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.726479][ T2950] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.735266][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.752539][ T2950] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.756968][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.772059][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.783115][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.827595][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.838328][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.848642][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.859776][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.871307][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.894902][ T5830] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.903658][ T5830] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.913632][ T5830] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.923067][ T5830] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.962187][ T5828] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 90.987969][ T5831] veth0_macvtap: entered promiscuous mode [ 91.026256][ T3477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.046290][ T3477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.069336][ T5831] veth1_macvtap: entered promiscuous mode [ 91.145272][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.153143][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.177667][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.189287][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.207179][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.218099][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.228604][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.239729][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.252192][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.290212][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.307296][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.312011][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.336258][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.346811][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.357866][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.368709][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.379782][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.396461][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.508050][ T5831] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.516168][ T5898] Invalid ELF header magic: != ELF [ 91.542282][ T5831] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.557168][ T5831] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.566081][ T5831] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.586811][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.604811][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.824424][ T2984] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.845019][ T5846] Bluetooth: hci1: command tx timeout [ 91.853987][ T5846] Bluetooth: hci0: command tx timeout [ 91.878239][ T2984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.933918][ T5846] Bluetooth: hci3: command tx timeout [ 91.939523][ T5846] Bluetooth: hci2: command tx timeout [ 91.987398][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.047660][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.083074][ T5900] Zero length message leads to an empty skb [ 92.504466][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.532376][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 92.654643][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.734967][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 92.744785][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 92.894268][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.940055][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 92.984373][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.022856][ T5922] FAULT_INJECTION: forcing a failure. [ 93.022856][ T5922] name failslab, interval 1, probability 0, space 0, times 1 [ 93.036359][ T5922] CPU: 0 UID: 0 PID: 5922 Comm: syz.1.7 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(full) [ 93.036396][ T5922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 93.036416][ T5922] Call Trace: [ 93.036424][ T5922] [ 93.036438][ T5922] dump_stack_lvl+0x16c/0x1f0 [ 93.036484][ T5922] should_fail_ex+0x512/0x640 [ 93.036524][ T5922] ? __kmalloc_noprof+0xbf/0x510 [ 93.036556][ T5922] ? lsm_blob_alloc+0x68/0x90 [ 93.036603][ T5922] should_failslab+0xc2/0x120 [ 93.036637][ T5922] __kmalloc_noprof+0xd2/0x510 [ 93.036677][ T5922] lsm_blob_alloc+0x68/0x90 [ 93.036719][ T5922] security_sk_alloc+0x30/0x270 [ 93.036751][ T5922] sk_prot_alloc+0x1c7/0x2a0 [ 93.036792][ T5922] sk_alloc+0x36/0xc20 [ 93.036821][ T5922] __netlink_create+0x5e/0x2c0 [ 93.036851][ T5922] __netlink_kernel_create+0xed/0x750 [ 93.036886][ T5922] ? __pfx___netlink_kernel_create+0x10/0x10 [ 93.036931][ T5922] fib_net_init+0x26d/0x3f0 [ 93.036962][ T5922] ? __pfx___register_sysctl_table+0x10/0x10 [ 93.036995][ T5922] ? __pfx_fib_net_init+0x10/0x10 [ 93.037024][ T5922] ? lockdep_init_map_type+0x5c/0x280 [ 93.037062][ T5922] ? __pfx_nl_fib_input+0x10/0x10 [ 93.037097][ T5922] ? devinet_init_net+0x5c2/0x910 [ 93.037134][ T5922] ? __pfx_fib_net_init+0x10/0x10 [ 93.037164][ T5922] ops_init+0x1df/0x5f0 [ 93.037201][ T5922] setup_net+0x21e/0x850 [ 93.037238][ T5922] ? __pfx_setup_net+0x10/0x10 [ 93.037286][ T5922] ? lockdep_init_map_type+0x5c/0x280 [ 93.037326][ T5922] ? __pfx_down_read_killable+0x10/0x10 [ 93.037377][ T5922] ? debug_mutex_init+0x37/0x70 [ 93.037409][ T5922] copy_net_ns+0x2a6/0x5f0 [ 93.037452][ T5922] create_new_namespaces+0x3ea/0xad0 [ 93.037505][ T5922] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 93.037540][ T5922] ksys_unshare+0x45b/0xa40 [ 93.037578][ T5922] ? __pfx_ksys_unshare+0x10/0x10 [ 93.037620][ T5922] ? xfd_validate_state+0x5d/0x180 [ 93.037667][ T5922] ? rcu_is_watching+0x12/0xc0 [ 93.037699][ T5922] __x64_sys_unshare+0x31/0x40 [ 93.037734][ T5922] do_syscall_64+0xcd/0x230 [ 93.037775][ T5922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.037802][ T5922] RIP: 0033:0x7ffb15b8e969 [ 93.037823][ T5922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.037849][ T5922] RSP: 002b:00007ffb16abe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 93.037875][ T5922] RAX: ffffffffffffffda RBX: 00007ffb15db5fa0 RCX: 00007ffb15b8e969 [ 93.037893][ T5922] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 93.037909][ T5922] RBP: 00007ffb15c10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 93.037925][ T5922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 93.037941][ T5922] R13: 0000000000000000 R14: 00007ffb15db5fa0 R15: 00007ffe063d53a8 [ 93.037974][ T5922] [ 93.337319][ T5925] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 93.349161][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 93.658205][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 93.928037][ T5846] Bluetooth: hci0: command tx timeout [ 93.928069][ T55] Bluetooth: hci1: command tx timeout [ 94.005533][ T55] Bluetooth: hci3: command tx timeout [ 94.005947][ T5846] Bluetooth: hci2: command tx timeout [ 94.837077][ T5943] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10'. [ 95.024230][ T5946] netlink: 'syz.3.11': attribute type 1 has an invalid length. [ 95.322003][ T5948] FAULT_INJECTION: forcing a failure. [ 95.322003][ T5948] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 95.348184][ T5948] CPU: 0 UID: 0 PID: 5948 Comm: syz.2.12 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(full) [ 95.348223][ T5948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 95.348238][ T5948] Call Trace: [ 95.348247][ T5948] [ 95.348258][ T5948] dump_stack_lvl+0x16c/0x1f0 [ 95.348302][ T5948] should_fail_ex+0x512/0x640 [ 95.348344][ T5948] strncpy_from_user+0x3b/0x2e0 [ 95.348392][ T5948] getname_flags.part.0+0x8f/0x550 [ 95.348434][ T5948] getname_flags+0x93/0xf0 [ 95.348477][ T5948] do_sys_openat2+0xb8/0x1d0 [ 95.348514][ T5948] ? __pfx_do_sys_openat2+0x10/0x10 [ 95.348565][ T5948] __x64_sys_openat+0x174/0x210 [ 95.348603][ T5948] ? __pfx___x64_sys_openat+0x10/0x10 [ 95.348650][ T5948] ? rcu_is_watching+0x12/0xc0 [ 95.348687][ T5948] do_syscall_64+0xcd/0x230 [ 95.348727][ T5948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.348756][ T5948] RIP: 0033:0x7f12e2d8d2d0 [ 95.348777][ T5948] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 95.348803][ T5948] RSP: 002b:00007f12e3c6df10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 95.348828][ T5948] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f12e2d8d2d0 [ 95.348846][ T5948] RDX: 0000000000000002 RSI: 00007f12e3c6dfa0 RDI: 00000000ffffff9c [ 95.348862][ T5948] RBP: 00007f12e3c6dfa0 R08: 0000000000000000 R09: 0000000000000000 [ 95.348878][ T5948] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 95.348892][ T5948] R13: 0000000000000000 R14: 00007f12e2fb5fa0 R15: 00007fffc5bfc5d8 [ 95.348921][ T5948] [ 95.516190][ C0] vkms_vblank_simulate: vblank timer overrun [ 95.596046][ T5948] netdevsim netdevsim15 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.761559][ T5967] FAULT_INJECTION: forcing a failure. [ 95.761559][ T5967] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 95.775623][ T5967] CPU: 0 UID: 0 PID: 5967 Comm: syz.2.16 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(full) [ 95.775663][ T5967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 95.775680][ T5967] Call Trace: [ 95.775690][ T5967] [ 95.775700][ T5967] dump_stack_lvl+0x16c/0x1f0 [ 95.775748][ T5967] should_fail_ex+0x512/0x640 [ 95.775796][ T5967] should_fail_alloc_page+0xe7/0x130 [ 95.775847][ T5967] prepare_alloc_pages+0x3c2/0x610 [ 95.775898][ T5967] __alloc_frozen_pages_noprof+0x18f/0x23a0 [ 95.775943][ T5967] ? __lock_acquire+0x5ca/0x1ba0 [ 95.775983][ T5967] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 95.776029][ T5967] ? find_held_lock+0x2b/0x80 [ 95.776056][ T5967] ? is_bpf_text_address+0x8a/0x1a0 [ 95.776091][ T5967] ? bpf_ksym_find+0x124/0x1c0 [ 95.776142][ T5967] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 95.776184][ T5967] ? policy_nodemask+0xea/0x4e0 [ 95.776223][ T5967] alloc_pages_mpol+0x1fb/0x550 [ 95.776259][ T5967] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 95.776304][ T5967] folio_alloc_mpol_noprof+0x36/0x2f0 [ 95.776346][ T5967] shmem_alloc_folio+0x135/0x160 [ 95.776374][ T5967] shmem_alloc_and_add_folio+0x499/0xc20 [ 95.776416][ T5967] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 95.776452][ T5967] ? shmem_allowable_huge_orders+0xcb/0x2f0 [ 95.776493][ T5967] shmem_get_folio_gfp+0x687/0x1530 [ 95.776535][ T5967] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 95.776580][ T5967] shmem_fault+0x1fe/0xa30 [ 95.776615][ T5967] ? __pfx_shmem_fault+0x10/0x10 [ 95.776645][ T5967] ? rcu_is_watching+0x12/0xc0 [ 95.776679][ T5967] ? __pfx_filemap_map_pages+0x10/0x10 [ 95.776717][ T5967] ? pte_alloc_one+0x2b1/0x380 [ 95.776753][ T5967] ? __pfx_filemap_map_pages+0x10/0x10 [ 95.776786][ T5967] __do_fault+0x10a/0x490 [ 95.776822][ T5967] ? __pfx_filemap_map_pages+0x10/0x10 [ 95.776855][ T5967] do_pte_missing+0x1a6/0x3fb0 [ 95.776883][ T5967] ? do_raw_spin_unlock+0x172/0x230 [ 95.776929][ T5967] ? __pmd_alloc+0x3c2/0x870 [ 95.776968][ T5967] ? find_held_lock+0x2b/0x80 [ 95.776997][ T5967] __handle_mm_fault+0x103d/0x2a40 [ 95.777036][ T5967] ? __pfx___handle_mm_fault+0x10/0x10 [ 95.777085][ T5967] ? find_vma+0xbf/0x140 [ 95.777128][ T5967] ? __pfx_find_vma+0x10/0x10 [ 95.777169][ T5967] handle_mm_fault+0x3fe/0xad0 [ 95.777204][ T5967] do_user_addr_fault+0x7a6/0x1370 [ 95.777234][ T5967] ? rcu_is_watching+0x12/0xc0 [ 95.777263][ T5967] exc_page_fault+0x5c/0xc0 [ 95.777300][ T5967] asm_exc_page_fault+0x26/0x30 [ 95.777327][ T5967] RIP: 0010:rep_movs_alternative+0x33/0x90 [ 95.777358][ T5967] Code: 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb [ 95.777385][ T5967] RSP: 0018:ffffc90004f4fdd0 EFLAGS: 00050212 [ 95.777407][ T5967] RAX: 00000001681b2431 RBX: 0000000000000010 RCX: 0000000000000010 [ 95.777424][ T5967] RDX: fffff520009e9fc8 RSI: ffffc90004f4fe30 RDI: 0000000000000000 [ 95.777442][ T5967] RBP: 0000000000000000 R08: 0000000000000000 R09: fffff520009e9fc7 [ 95.777458][ T5967] R10: ffffc90004f4fe3f R11: 0000000000000000 R12: ffffc90004f4fe30 [ 95.777476][ T5967] R13: 0000000000000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 95.777511][ T5967] _copy_to_user+0xbb/0xd0 [ 95.777557][ T5967] put_timespec64+0xb5/0x120 [ 95.777589][ T5967] ? __pfx_put_timespec64+0x10/0x10 [ 95.777629][ T5967] __x64_sys_clock_gettime+0x1d3/0x270 [ 95.777672][ T5967] ? __pfx___x64_sys_clock_gettime+0x10/0x10 [ 95.777718][ T5967] ? rcu_is_watching+0x12/0xc0 [ 95.777747][ T5967] do_syscall_64+0xcd/0x230 [ 95.777788][ T5967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.777816][ T5967] RIP: 0033:0x7f12e2d8e969 [ 95.777838][ T5967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.777863][ T5967] RSP: 002b:00007f12e3c6e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 95.777887][ T5967] RAX: ffffffffffffffda RBX: 00007f12e2fb5fa0 RCX: 00007f12e2d8e969 [ 95.777905][ T5967] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.777921][ T5967] RBP: 00007f12e2e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 95.777937][ T5967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 95.777953][ T5967] R13: 0000000000000000 R14: 00007f12e2fb5fa0 R15: 00007fffc5bfc5d8 [ 95.777989][ T5967] [ 96.212605][ C0] vkms_vblank_simulate: vblank timer overrun [ 96.220921][ T5950] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 96.260043][ T5950] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 96.322904][ T5950] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 96.372624][ T5950] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 96.383527][ T5950] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 96.408406][ T5950] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 96.545521][ T5950] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 96.552968][ T5950] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 96.620907][ T5950] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 96.673159][ T5950] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 96.713448][ T5950] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 96.776350][ T5950] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 96.816117][ T9] cfg80211: failed to load regulatory.db [ 96.899198][ T5982] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19'. [ 97.279872][ T5989] netlink: 338 bytes leftover after parsing attributes in process `syz.0.20'. [ 97.294382][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 98.409319][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 98.565693][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 98.732863][ T55] Bluetooth: hci2: command 0x0c1a tx timeout [ 98.985063][ T6011] random: crng reseeded on system resumption [ 99.369610][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 99.528820][ T6018] mmap: syz.3.24 (6018) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 99.832965][ T6021] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 100.482009][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 100.644259][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 100.802099][ T55] Bluetooth: hci2: command 0x0c1a tx timeout [ 101.096803][ T30] audit: type=1804 audit(6041576502.534:2): pid=6031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.27" name="/newroot/5/file0" dev="tmpfs" ino=43 res=1 errno=0 [ 101.212962][ T30] audit: type=1800 audit(6041576502.534:3): pid=6031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.27" name="file0" dev="tmpfs" ino=43 res=0 errno=0 [ 101.441684][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 101.630425][ T6039] can: request_module (can-proto-0) failed. [ 102.564552][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 102.720974][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 102.880876][ T55] Bluetooth: hci2: command 0x0c1a tx timeout [ 104.998960][ T6097] netlink: 'syz.0.40': attribute type 27 has an invalid length. [ 105.018721][ T6097] netlink: 334 bytes leftover after parsing attributes in process `syz.0.40'. [ 105.833051][ T6118] netlink: 48 bytes leftover after parsing attributes in process `syz.1.45'. [ 106.402716][ T55] Bluetooth: hci3: unexpected subevent 0x01 length: 122 > 18 [ 106.954671][ T6139] Invalid ELF header magic: != ELF [ 107.102472][ T6139] Invalid ELF header magic: != ELF [ 107.486853][ T6153] syz.0.53 uses obsolete (PF_INET,SOCK_PACKET) [ 107.700781][ T6168] process 'syz.3.55' launched '/dev/fd/3' with NULL argv: empty string added [ 107.716770][ T6155] QAT: Device 0 not found [ 107.800621][ T6168] FAULT_INJECTION: forcing a failure. [ 107.800621][ T6168] name failslab, interval 1, probability 0, space 0, times 0 [ 107.814341][ T6168] CPU: 0 UID: 0 PID: 6168 Comm: syz.3.55 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(full) [ 107.814377][ T6168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 107.814393][ T6168] Call Trace: [ 107.814402][ T6168] [ 107.814413][ T6168] dump_stack_lvl+0x16c/0x1f0 [ 107.814460][ T6168] should_fail_ex+0x512/0x640 [ 107.814501][ T6168] ? fs_reclaim_acquire+0xae/0x150 [ 107.814549][ T6168] ? tomoyo_init_log+0x1385/0x2140 [ 107.814588][ T6168] should_failslab+0xc2/0x120 [ 107.814623][ T6168] __kmalloc_noprof+0xd2/0x510 [ 107.814657][ T6168] ? __pfx_from_kuid+0x10/0x10 [ 107.814726][ T6168] tomoyo_init_log+0x1385/0x2140 [ 107.814789][ T6168] ? __pfx_tomoyo_init_log+0x10/0x10 [ 107.814832][ T6168] ? tomoyo_profile+0x47/0x60 [ 107.814879][ T6168] ? tomoyo_domain_quota_is_ok+0x2f6/0x5a0 [ 107.814922][ T6168] tomoyo_supervisor+0x302/0x13b0 [ 107.814980][ T6168] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 107.815057][ T6168] ? tomoyo_check_path_acl+0xad/0x210 [ 107.815095][ T6168] ? tomoyo_check_acl+0x1f7/0x410 [ 107.815132][ T6168] tomoyo_path_permission+0x270/0x3b0 [ 107.815173][ T6168] tomoyo_check_open_permission+0x349/0x3c0 [ 107.815212][ T6168] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 107.815299][ T6168] ? do_raw_spin_lock+0x12c/0x2b0 [ 107.815359][ T6168] tomoyo_file_open+0x6b/0x90 [ 107.815411][ T6168] security_file_open+0x84/0x1e0 [ 107.815452][ T6168] do_dentry_open+0x596/0x1c10 [ 107.815497][ T6168] vfs_open+0x82/0x3f0 [ 107.815541][ T6168] path_openat+0x1e5e/0x2d40 [ 107.815583][ T6168] ? __pfx_path_openat+0x10/0x10 [ 107.815623][ T6168] do_filp_open+0x20b/0x470 [ 107.815651][ T6168] ? __pfx_do_filp_open+0x10/0x10 [ 107.815711][ T6168] ? alloc_fd+0x471/0x7d0 [ 107.815771][ T6168] do_sys_openat2+0x11b/0x1d0 [ 107.815812][ T6168] ? __pfx_do_sys_openat2+0x10/0x10 [ 107.815881][ T6168] __x64_sys_openat+0x174/0x210 [ 107.815921][ T6168] ? __pfx___x64_sys_openat+0x10/0x10 [ 107.815963][ T6168] ? rcu_is_watching+0x12/0xc0 [ 107.816000][ T6168] do_syscall_64+0xcd/0x230 [ 107.816044][ T6168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.816073][ T6168] RIP: 0033:0x7fb766d8e969 [ 107.816096][ T6168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.816122][ T6168] RSP: 002b:00007fb767c1e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 107.816150][ T6168] RAX: ffffffffffffffda RBX: 00007fb766fb5fa0 RCX: 00007fb766d8e969 [ 107.816169][ T6168] RDX: 0000000000002002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 107.816187][ T6168] RBP: 00007fb766e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 107.816204][ T6168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 107.816221][ T6168] R13: 0000000000000000 R14: 00007fb766fb5fa0 R15: 00007ffc51cb4bd8 [ 107.816257][ T6168] [ 108.144853][ T6176] ================================================================== [ 108.152968][ T6176] BUG: KASAN: slab-out-of-bounds in afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.161669][ T6176] Read of size 1 at addr ffff8880279488e7 by task syz.0.58/6176 [ 108.169305][ T6176] [ 108.171630][ T6176] CPU: 1 UID: 0 PID: 6176 Comm: syz.0.58 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(full) [ 108.171660][ T6176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 108.171674][ T6176] Call Trace: [ 108.171681][ T6176] [ 108.171690][ T6176] dump_stack_lvl+0x116/0x1f0 [ 108.171726][ T6176] print_report+0xc3/0x670 [ 108.171771][ T6176] ? __virt_addr_valid+0x5e/0x590 [ 108.171801][ T6176] ? __phys_addr+0xc6/0x150 [ 108.171833][ T6176] ? afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.171864][ T6176] kasan_report+0xe0/0x110 [ 108.171892][ T6176] ? afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.171926][ T6176] afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.171961][ T6176] ? __pfx_afs_proc_addr_prefs_write+0x10/0x10 [ 108.171993][ T6176] ? find_held_lock+0x2b/0x80 [ 108.172015][ T6176] ? __might_fault+0xe3/0x190 [ 108.172045][ T6176] ? __might_fault+0xe3/0x190 [ 108.172071][ T6176] ? __might_fault+0x13b/0x190 [ 108.172104][ T6176] ? proc_simple_write+0x114/0x1b0 [ 108.172133][ T6176] proc_simple_write+0x114/0x1b0 [ 108.172162][ T6176] ? __pfx_proc_simple_write+0x10/0x10 [ 108.172191][ T6176] proc_reg_write+0x23d/0x330 [ 108.172216][ T6176] ? __pfx_proc_reg_write+0x10/0x10 [ 108.172239][ T6176] vfs_writev+0x6c4/0xdc0 [ 108.172275][ T6176] ? __pfx___mutex_trylock_common+0x10/0x10 [ 108.172314][ T6176] ? __pfx_vfs_writev+0x10/0x10 [ 108.172350][ T6176] ? __mutex_lock+0x1ca/0xb90 [ 108.172382][ T6176] ? kmem_cache_free+0x2d4/0x4d0 [ 108.172409][ T6176] ? __pfx___mutex_lock+0x10/0x10 [ 108.172448][ T6176] ? __fget_files+0x20e/0x3c0 [ 108.172488][ T6176] ? do_writev+0x132/0x330 [ 108.172523][ T6176] do_writev+0x132/0x330 [ 108.172560][ T6176] ? __pfx_do_writev+0x10/0x10 [ 108.172596][ T6176] ? rcu_is_watching+0x12/0xc0 [ 108.172621][ T6176] do_syscall_64+0xcd/0x230 [ 108.172656][ T6176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.172681][ T6176] RIP: 0033:0x7fda0b98e969 [ 108.172700][ T6176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.172723][ T6176] RSP: 002b:00007fda0c805038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 108.172745][ T6176] RAX: ffffffffffffffda RBX: 00007fda0bbb5fa0 RCX: 00007fda0b98e969 [ 108.172761][ T6176] RDX: 0000000000000003 RSI: 0000200000000080 RDI: 0000000000000006 [ 108.172775][ T6176] RBP: 00007fda0ba10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 108.172790][ T6176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 108.172805][ T6176] R13: 0000000000000000 R14: 00007fda0bbb5fa0 R15: 00007fff930f61f8 [ 108.172828][ T6176] [ 108.172836][ T6176] [ 108.432028][ T6176] Allocated by task 6176: [ 108.436357][ T6176] kasan_save_stack+0x33/0x60 [ 108.441061][ T6176] kasan_save_track+0x14/0x30 [ 108.445745][ T6176] __kasan_kmalloc+0xaa/0xb0 [ 108.450340][ T6176] __kmalloc_node_track_caller_noprof+0x221/0x510 [ 108.456764][ T6176] memdup_user_nul+0x2b/0x120 [ 108.461464][ T6176] proc_simple_write+0xc7/0x1b0 [ 108.466330][ T6176] proc_reg_write+0x23d/0x330 [ 108.471019][ T6176] vfs_writev+0x6c4/0xdc0 [ 108.475369][ T6176] do_writev+0x132/0x330 [ 108.479635][ T6176] do_syscall_64+0xcd/0x230 [ 108.484160][ T6176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.490072][ T6176] [ 108.492400][ T6176] The buggy address belongs to the object at ffff8880279488e0 [ 108.492400][ T6176] which belongs to the cache kmalloc-8 of size 8 [ 108.506129][ T6176] The buggy address is located 0 bytes to the right of [ 108.506129][ T6176] allocated 7-byte region [ffff8880279488e0, ffff8880279488e7) [ 108.520472][ T6176] [ 108.522805][ T6176] The buggy address belongs to the physical page: [ 108.529222][ T6176] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888027948fe0 pfn:0x27948 [ 108.539294][ T6176] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 108.546410][ T6176] page_type: f5(slab) [ 108.550397][ T6176] raw: 00fff00000000000 ffff88801b441500 ffffea000502bdc0 0000000000000002 [ 108.558991][ T6176] raw: ffff888027948fe0 000000008080006b 00000000f5000000 0000000000000000 [ 108.567578][ T6176] page dumped because: kasan: bad access detected [ 108.573995][ T6176] page_owner tracks the page as allocated [ 108.579716][ T6176] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 12, tgid 12 (kworker/u8:0), ts 93798982106, free_ts 93659861902 [ 108.598664][ T6176] post_alloc_hook+0x181/0x1b0 [ 108.603451][ T6176] get_page_from_freelist+0x135c/0x3920 [ 108.609024][ T6176] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 108.614955][ T6176] alloc_pages_mpol+0x1fb/0x550 [ 108.619834][ T6176] new_slab+0x244/0x340 [ 108.624016][ T6176] ___slab_alloc+0xd9c/0x1940 [ 108.628737][ T6176] __slab_alloc.constprop.0+0x56/0xb0 [ 108.634135][ T6176] __kmalloc_noprof+0x2f2/0x510 [ 108.639002][ T6176] nsim_fib_event_nb+0x45e/0x10d0 [ 108.644054][ T6176] notifier_call_chain+0xb9/0x410 [ 108.649094][ T6176] atomic_notifier_call_chain+0x71/0x1c0 [ 108.654739][ T6176] call_fib_notifiers+0x33/0x70 [ 108.659608][ T6176] fib6_add+0x25ef/0x4b60 [ 108.663949][ T6176] ip6_ins_rt+0xb5/0x110 [ 108.668236][ T6176] __ipv6_ifa_notify+0xa6b/0xd60 [ 108.673212][ T6176] addrconf_dad_completed+0x19a/0x10d0 [ 108.678684][ T6176] page last free pid 5923 tgid 5917 stack trace: [ 108.685018][ T6176] __free_frozen_pages+0x69d/0xff0 [ 108.690169][ T6176] qlist_free_all+0x4e/0x120 [ 108.694771][ T6176] kasan_quarantine_reduce+0x195/0x1e0 [ 108.700244][ T6176] __kasan_slab_alloc+0x69/0x90 [ 108.705115][ T6176] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 108.711028][ T6176] __alloc_skb+0x2b2/0x380 [ 108.715454][ T6176] __ip_append_data+0x3102/0x41e0 [ 108.720499][ T6176] ip_append_data+0x10f/0x1a0 [ 108.725194][ T6176] raw_sendmsg+0xeed/0x38b0 [ 108.729726][ T6176] inet_sendmsg+0x119/0x140 [ 108.734250][ T6176] ____sys_sendmsg+0x973/0xc70 [ 108.739037][ T6176] ___sys_sendmsg+0x134/0x1d0 [ 108.743732][ T6176] __sys_sendmmsg+0x200/0x420 [ 108.748427][ T6176] __x64_sys_sendmmsg+0x9c/0x100 [ 108.753381][ T6176] do_syscall_64+0xcd/0x230 [ 108.757905][ T6176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.763864][ T6176] [ 108.766212][ T6176] Memory state around the buggy address: [ 108.771855][ T6176] ffff888027948780: fa fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 108.779923][ T6176] ffff888027948800: fa fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 108.788018][ T6176] >ffff888027948880: fa fc fc fc fa fc fc fc fa fc fc fc 07 fc fc fc [ 108.796086][ T6176] ^ [ 108.803291][ T6176] ffff888027948900: 05 fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 108.811364][ T6176] ffff888027948980: fa fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 108.819431][ T6176] ================================================================== [ 108.873079][ T6176] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 108.880318][ T6176] CPU: 0 UID: 0 PID: 6176 Comm: syz.0.58 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(full) [ 108.892163][ T6176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 108.902254][ T6176] Call Trace: [ 108.905561][ T6176] [ 108.908533][ T6176] dump_stack_lvl+0x3d/0x1f0 [ 108.913173][ T6176] panic+0x71c/0x800 [ 108.917129][ T6176] ? __pfx_panic+0x10/0x10 [ 108.921594][ T6176] ? mark_held_locks+0x49/0x80 [ 108.926410][ T6176] ? preempt_schedule_thunk+0x16/0x30 [ 108.931860][ T6176] ? afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.937890][ T6176] ? preempt_schedule_common+0x44/0xc0 [ 108.943401][ T6176] ? afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.949456][ T6176] check_panic_on_warn+0xab/0xb0 [ 108.954454][ T6176] end_report+0x107/0x170 [ 108.958829][ T6176] kasan_report+0xee/0x110 [ 108.963406][ T6176] ? afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.969437][ T6176] afs_proc_addr_prefs_write+0x13a9/0x15f0 [ 108.975290][ T6176] ? __pfx_afs_proc_addr_prefs_write+0x10/0x10 [ 108.981478][ T6176] ? find_held_lock+0x2b/0x80 [ 108.986173][ T6176] ? __might_fault+0xe3/0x190 [ 108.990855][ T6176] ? __might_fault+0xe3/0x190 [ 108.995541][ T6176] ? __might_fault+0x13b/0x190 [ 109.000347][ T6176] ? proc_simple_write+0x114/0x1b0 [ 109.005497][ T6176] proc_simple_write+0x114/0x1b0 [ 109.010459][ T6176] ? __pfx_proc_simple_write+0x10/0x10 [ 109.015951][ T6176] proc_reg_write+0x23d/0x330 [ 109.020647][ T6176] ? __pfx_proc_reg_write+0x10/0x10 [ 109.025890][ T6176] vfs_writev+0x6c4/0xdc0 [ 109.030278][ T6176] ? __pfx___mutex_trylock_common+0x10/0x10 [ 109.036212][ T6176] ? __pfx_vfs_writev+0x10/0x10 [ 109.041110][ T6176] ? __mutex_lock+0x1ca/0xb90 [ 109.045810][ T6176] ? kmem_cache_free+0x2d4/0x4d0 [ 109.050780][ T6176] ? __pfx___mutex_lock+0x10/0x10 [ 109.055836][ T6176] ? __fget_files+0x20e/0x3c0 [ 109.060548][ T6176] ? do_writev+0x132/0x330 [ 109.065029][ T6176] do_writev+0x132/0x330 [ 109.069316][ T6176] ? __pfx_do_writev+0x10/0x10 [ 109.074105][ T6176] ? rcu_is_watching+0x12/0xc0 [ 109.078905][ T6176] do_syscall_64+0xcd/0x230 [ 109.083449][ T6176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.089373][ T6176] RIP: 0033:0x7fda0b98e969 [ 109.093799][ T6176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.113431][ T6176] RSP: 002b:00007fda0c805038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 109.121875][ T6176] RAX: ffffffffffffffda RBX: 00007fda0bbb5fa0 RCX: 00007fda0b98e969 [ 109.129870][ T6176] RDX: 0000000000000003 RSI: 0000200000000080 RDI: 0000000000000006 [ 109.137877][ T6176] RBP: 00007fda0ba10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 109.145965][ T6176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 109.153989][ T6176] R13: 0000000000000000 R14: 00007fda0bbb5fa0 R15: 00007fff930f61f8 [ 109.161974][ T6176] [ 109.165325][ T6176] Kernel Offset: disabled [ 109.169678][ T6176] Rebooting in 86400 seconds..