last executing test programs: 15m20.776520588s ago: executing program 0 (id=1913): ioctl$auto_BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={"6e57504ecee5474246daac304660afeaa9a013f001ad59a5235bd35ac948ab8f", 0x2, 0x5, 0x4, 0xfffffffffffffff7, 0x1, 0x0}) migrate_pages$auto(r0, 0x160000000, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0xde8) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open_tree_attr$auto(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x5, &(0x7f0000000180)={0x1, 0x2, 0x7, @inferred=0xffffffffffffffff}, 0x7) shmctl$auto_SHM_INFO(0x81, 0xe, &(0x7f0000000300)={{0x1, 0xee00, 0xffffffffffffffff, 0x7, 0x3, 0xdb71, 0x6}, 0x5e, 0x100000001, 0x5, 0x6, @inferred=r0, @inferred=r0, 0xff00, 0x0, &(0x7f00000001c0)="0d23fb035f7cea4fa1c267b7252b4492eb881247453676cd61910f09b70f1e2417e592cabb964ab57142b4d2163f67a12d3c35e6937d52a7b54b788190f7c9858371f36d8c9d0d3e9ebbc67f66b5f4a71afe5fb8ded72569ef", &(0x7f0000000240)="bd54c94c49ecda840c456567abda58a83c9106c8f2d6f85ee947da719aad893af6249476ddb43bd61611cf7e8350df1bc87a3168ac14b4c880bd8c4a7780d63fcffe3754c9a0c608dd31b85383b035500a7889dd738f2d39988635c4c3c72292221b226520f609b3825118b408494be8b2c0d38297cd98909bf872758ea2ef8706a4e0ccc99a8a"}) (async) r7 = openat$auto_cpu_latency_qos_fops_qos(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) sendmsg$auto_IPVS_CMD_SET_SERVICE(r1, &(0x7f0000002680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002640)={&(0x7f00000003c0)={0x2268, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x2233, 0x2, 0x0, 0x1, [@nested={0xba, 0x103, 0x0, 0x1, [@typed={0x9, 0x1d, 0x0, 0x0, @str=']}}*\x00'}, @typed={0x8, 0x149, 0x0, 0x0, @pid=r0}, @generic="a2208842e6f67aebc9312687d7d7b91ab96fb5cc5d03fe49135a860caf075a0f90bcf516c1673c349e6a3b38e2633bb7b3db4b1931753f72d38f54872e42ac90626caf98a77f9032596c197d07261254a9ca21b7b314b66fa63e2a93e41f7fa1d3c29589b6f1ab336feb872289596cfcabd612e9a40c2718947dff1c21c50b338196c3bddb50bcca6f05070889de2b79285971f41f43586b1aa0e7795072", @nested={0x4, 0x19}]}, @nested={0x1030, 0x17, 0x0, 0x1, [@typed={0x1004, 0xd6, 0x0, 0x0, @binary="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"}, @typed={0xc, 0x102, 0x0, 0x0, @u64=0xa}, @typed={0x8, 0x65, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0xcd, 0x0, 0x0, @fd=r3}, @nested={0x4, 0x18}, @typed={0x8, 0x56, 0x0, 0x0, @uid=r4}]}, @nested={0x100c, 0x3a, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @str='\\A*\x00'}, @generic="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"]}, @nested={0xed, 0xdb, 0x0, 0x1, [@typed={0x8, 0x139, 0x0, 0x0, @fd}, @nested={0x4, 0xa9}, @typed={0x8, 0x12d, 0x0, 0x0, @fd=r7}, @generic="a2b067f270701d68e887bb8a0730030ee635f5d12baacda6d7adf827779b8617f5ccde12923df61484095df7900b2ac6c14cfea1bfd294a5be8c6aa0694d163017554406df5cb02bd20a6eb81ef457d9d5b1c42e37361f15f7bb4f053cb3ffdc85efd622f2ec03c57f1a6b06a3ccbfc749aa09005a87ed908d3b5987487ab25eb036d063c9a4154de8bd4fc47f3e36e7145d9d21487ab99a21d05d6ed387433fbff2932ec2b043108fc023f19ad3556d25034f260dad690d35998eed7f624dfa1368efabbe774ca34a93a570f50d8bcb55fee143d9"]}, @generic="b770cbdb11c657baf2a16fba96bfd2a1da9c7a3fd24549276612c3e3db64dfd6165429791302cc196ad63962f3a544613aaae4ec58a188b6c983df403330358ce68bc1ba01838a"]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2a3}]}, 0x2268}, 0x1, 0x0, 0x0, 0x4000800}, 0x4085) (async) sendmsg$auto_KSMBD_EVENT_UNSPEC(r3, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040804) r8 = prctl$auto_SIGCONT(0x0, 0x12, r5, 0x3ff, 0x1000) (async) r9 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000002800), r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002840)={'\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002880)={'tunl0\x00', 0x0}) sendmsg$auto_MACSEC_CMD_DEL_TXSA(r8, &(0x7f00000029c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002980)={&(0x7f00000028c0)={0x9c, r9, 0x32ed2a1f53f560eb, 0x70bd2c, 0x25dfdbff, {}, [@MACSEC_ATTR_OFFLOAD={0x76, 0x9, 0x0, 0x1, [@typed={0xc, 0xab, 0x0, 0x0, @u64=0xfffffffffffffffd}, @generic="f0ddbfd8bfa09b85d6be797dde5a2521778966b47915d06759003494ac482e994a9d59cadb29320ea9ddfa6635fbe0b608972b2513426dc3fe62c13daf204e491217247c4d5779f7f54d65ae997b7a6bc4c154d515ca7a8b307c728c53e45a8c9b436ef22310"]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r10}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r11}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000840) (async) r12 = getpgrp(r5) ptrace$auto_PTRACE_GET_RSEQ_CONFIGURATION(0x420f, r12, 0xe0b, 0x9) (async) ioctl$auto_FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000002a00)="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") r13 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000002b40), r1) sendmsg$auto_NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f0000002f00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002b80)={0x314, r13, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x6}, @NL80211_ATTR_IE_ASSOC_RESP={0x2ed, 0x80, "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"}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0xfb39}]}, 0x314}, 0x1, 0x0, 0x0, 0x4000000}, 0x24001818) (async) sendmsg$auto_THERMAL_GENL_CMD_THRESHOLD_DELETE(r8, &(0x7f0000004340)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004300)={&(0x7f0000002f80)={0x135c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@THERMAL_GENL_ATTR_TZ_NAME={0x9, 0xa, ']}}*\x00'}, @THERMAL_GENL_ATTR_CPU_CAPABILITY_PERFORMANCE={0x8, 0x16, 0x6}, @THERMAL_GENL_ATTR_TZ_TRIP_HYST={0x8, 0x8, 0x5}, @THERMAL_GENL_ATTR_TZ_CDEV_WEIGHT={0x8, 0xb, 0x3}, @THERMAL_GENL_ATTR_CDEV_NAME={0x14, 0x12, 'ipvlan0\x00'}, @THERMAL_GENL_ATTR_THRESHOLD_TEMP={0x8, 0x19, 0x5}, @THERMAL_GENL_ATTR_CPU_CAPABILITY={0x1300, 0x14, 0x0, 0x1, [@nested={0x1fd, 0x4e, 0x0, 0x1, [@typed={0x8, 0x10a, 0x0, 0x0, @uid=r4}, @generic="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", @generic="cf7507c4b9d75f6abacd30a8bdf79ecf65d5204c9bc5326b0b7d79c38a32171f388c8809c67893450d7a5ffe8d79e90aed60e3c7a53694cc2dd489b06ddb470b7f7c00e63bfd0c343eb2baff06e1b5bc17a9fcc26e547bfb3e4f2d73e8991e39ebe214cfdbc9759d619ee1b8f869ecba84ad2fc78dea3edba4af5b0984a90e19cfccd970f8f8ba922bc4769b855c72c0bf5b0127831ea79afd93bfa80cf46beffb4be81f239035542ce1964892f67e298aede18b992eed215028e9f37ee3df54776fc108b6955f040ed6cf5697fc807c2afd927565eb79549fd26bc6a3122dfb2f93a06a6d9812ce10940d5b1a", @typed={0x8, 0xd0, 0x0, 0x0, @fd=r1}]}, @typed={0x8, 0x6d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3c}}, @nested={0x10f4, 0x12b, 0x0, 0x1, [@typed={0x8, 0x10a, 0x0, 0x0, @uid=r4}, @generic="4f6dce113f5260ff9284a4e2922a0262db352e3c8d6f50f84fdf545203be259bb9c4f1b2f7d17dde1ec9dcbc977f79ec7d543a3c68d20deed7c8264aa6d2bf5ba8d147b53f82e8f249f1dc051ff799de77e258cf0fcf12070892debd5e83b885b016a76337c78cea3850655cc8e604055448669e90a0331a8b1c093697127ae76e16a2bc22620ade2175b33f5c5a4c479d7aa3d78c95611ef938e939606610ecd2a1ab1714890c2132c0dc811adba7528d7852a27d412c8222dd82bbe1", @typed={0x8, 0xc9, 0x0, 0x0, @uid=r4}, @typed={0x9, 0x7e, 0x0, 0x0, @str='(*%)\x00'}, @nested={0x4, 0x83}, @nested={0x4, 0x86}, @nested={0x4, 0xbb}, @generic="fc81c4b8290563691ecc27", @generic="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"]}]}, @THERMAL_GENL_ATTR_CDEV_ID={0x8, 0xf, 0x59d1}]}, 0x135c}, 0x1, 0x0, 0x0, 0x10}, 0x24044040) (async) ioctl$auto_BLKPG2(r3, 0x1269, 0x0) r14 = memfd_secret$auto(0x4) sendmsg$auto_NL80211_CMD_DEL_NAN_FUNCTION(r14, &(0x7f0000004ac0)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004a80)={&(0x7f00000043c0)={0x69c, r13, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_FREQ_KHZ={0x43c, 0x124, 0x0, 0x1, [@typed={0xcb, 0x14e, 0x0, 0x0, @binary="d0f758c38805c90629c5ea14712bac24524fb3fd7cb6373a95b63f820d57b718631ef8cf83d28d961df34b7b7a616124b6fd868780d21f770a36c2f4ce5cb0ab4643bfbd6ceff8f73764334805f1bee71f697afa2a090f7c588356b8e9f3e7e4a03c1d4149f7f00be0401d7c725887fc5c25e4c3db0b4615aa68286ae2131a50892cff4098b6f70d19bf57a9e1e1b08837cf357f4bc6747862df02e207d378bb2400510643ad126ddc48aeb25fbfad324c9240950cbebb864065461a93e30be913d88bec083780"}, @nested={0x6c, 0xc8, 0x0, 0x1, [@typed={0x14, 0x12a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}, @generic="fa2aaa004500ab1c4af5317a538796d83a70ab1edcf7340b611b2391181ace95398af26e397fffc2a17cfaa746dc096c5075fd3d2306c04f8fd3b34eb3866a2c9640573799326e246ef18e96a7e313b06750ee44"]}, @generic="860f195c6cd6853d1f54243ca84b8f1a797776e3f16bf697", @typed={0x4, 0x10c}, @nested={0x10, 0x3, 0x0, 0x1, [@typed={0xb, 0x11b, 0x0, 0x0, @str='macsec\x00'}]}, @nested={0x1c5, 0xa, 0x0, 0x1, [@generic="fdcffdd3407137f044163ed3847380754f52cd931a4eea6ff57bac4de38cf939e2471ce7411fd71c085ccafdfa6cefd9309f76a84343dfc6385f24580c395c1b41abf2f5481a2f54c6e912534246942546813c0a985dee01d99530cfb170cddc33aabc9730d36c15e551cee8d9682082d5c452b073b4d7d934b71273b4e02f55153d9c1be68b950b717e20abca0d100b79e883342b5fc051b8b4b77669817b61e69a8ff6936c467da55e732db22059dd138fd519fd9c6ec47f690fa7f93b5592199a50d6a465e8a2a153ff8ae01bf533010e171f427ea0a8dc8068c21bde878cf025d55a264c78184f4c6f02de2dcbb7371cb1ecb62bcb8a", @nested={0x4, 0xfa}, @nested={0x4, 0x2d}, @generic="eccc37a89c238c1c30926c93e9f0497dd7a396a76ec5ae65a034c82d3557249013d84d00173985cf2285f6c815bef47b82ef59ee47efa24138735dc2", @generic="44a9ec5533eeac70cbf304ca7e645ac6cd037f11c0ce03bb9c04486c95ce2d39ee69aa9dafb5c497b18e950bb5b3c36ad0106cf9f43d1f4f4bf67e9df308e00245d39bb2c7864ff756eeb6a7275aeec769e7e3bb9eb0aa3cdb48c37aa957b711650c4a91e39b77cf087473b2cb752709c0506d853247ffef142e84f17061f435be", @nested={0x4, 0x84}]}, @nested={0x10a, 0x52, 0x0, 0x1, [@generic="1cc3d8230dacb7a5af8fa3a79c119bef2629aa4793993f7cf298b4470ed3d17d00dbb19caea12482e5fe44e252f9b30bbfd233b362af291492bafcd665cfa9bb43953990b905a671d070d57a08cd077a63714d25c26f494a9ffc9d2afd0e326c228019bc2418571f08c0afa1b25f55c0581854841a24467705eb4350678440cdb7285ae7526980b549b008809141a678164a212f8981b9b8118f95abfa85e5e652391313544bc02d9c44a85730dbb934b4d3f78eeeca068e70614b99344bcd6edc2ad10244d2bc7845db0c8cb99156dd0173a995dfb7", @typed={0xe, 0xe3, 0x0, 0x0, @str='-\x04&@}@%-\\\x00'}, @typed={0xd, 0xa6, 0x0, 0x0, @str='-!%.&-{\xaf\x00'}, @typed={0x8, 0x2, 0x0, 0x0, @pid=r12}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@loopback}]}]}, @NL80211_ATTR_BEACON_TAIL={0x232, 0xf, "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"}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_CENTER_FREQ1_OFFSET={0x8, 0x123, 0x100}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xfffffffe}]}, 0x69c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) (async) ioctl$auto_BTRFS_IOC_SEND(r8, 0x40489426, &(0x7f0000004b40)={@raw=0x8000000000000000, 0x1, &(0x7f0000004b00), 0x22e, 0x1f80, 0x10000, "989b508c0f7992da1f99c279aa2e0c9e631e2d319cf26ee0865fae11"}) ptrace$auto(0x7, r6, 0x1e, 0x100010000) (async) syz_genetlink_get_family_id$auto_handshake(&(0x7f0000004bc0), r1) socket(0x2a, 0x80000, 0xfffffff1) (async) r15 = clone$auto(0x5, 0x5, &(0x7f0000004c00)=0xffff81a9, &(0x7f0000004c40)=0x6, 0x7) prctl$auto_PR_SCHED_CORE_SHARE_TO(0x3, 0x2, r15, 0x4eb3, 0x3) (async) r16 = ioctl$auto_TUNSETLINK(r2, 0x400454cd, &(0x7f0000004c80)=0x2) fadvise64$auto_POSIX_FADV_DONTNEED(r16, 0x9, 0x3, 0x4) 15m20.607992697s ago: executing program 0 (id=1915): r0 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x80802, 0x0) mmap$auto(0x0, 0x20009, 0xe, 0xeb1, 0x403, 0x8000) openat$auto_tun_fops_tun(0xffffffffffffff9c, 0x0, 0x2002, 0x0) io_uring_setup$auto(0x6, 0x0) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x68881, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xae00, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$auto(0x3, 0x4018aebd, r1) ioctl$auto(r0, 0x800064d1, r0) 15m20.262485072s ago: executing program 0 (id=1917): mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r0) sendmsg$auto_NL80211_CMD_COLOR_CHANGE_REQUEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000125bd7000fcdbdf258e00000008000c010d0000003810b58875f1fa2959a389957e1b49c83d04d20537b2e611b33cf44d960e682219defea76e75383a5d6095d3c56a025a830c830745e85307ad37f4de42ee09956f86cd2bcfb8642aa7917842f20aff681be68e383ca3bc917c0f1ec958d0da9e10f820e5c21f2944387fa5259a263d11699b578430860b51b19f9798eedc5c3c"], 0x1c}, 0x1, 0x0, 0x0, 0x10040000}, 0x40000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(r4, 0xae41, r3) fcntl$auto_F_DUPFD(r2, 0x0, r3) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) preadv2$auto(r2, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) 15m19.645986698s ago: executing program 0 (id=1920): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20342, 0x0) ioctl$auto_SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) mmap$auto(0x0, 0x400007, 0xdf, 0x1f, r0, 0x3) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1a9402, 0x0) (async) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(0xffffffffffffffff, 0x0, 0x800) (async) timer_create$auto(0x9, 0x0, 0x0) (async, rerun: 64) timer_delete$auto(0x1) (rerun: 64) read$auto(0xffffffffffffffff, 0x0, 0x8080) socket(0xa, 0x1, 0x100) (async, rerun: 64) write$auto(0x3, 0x0, 0xffd8) (async, rerun: 64) unshare$auto(0x40000080) (async) write$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffffff, &(0x7f00000002c0)="624d1bfe595046ab5c98199adf260600de16baef6176e6021e1dce210500e8fdffff0000000000ffffffff00a7ed73de11691c13403c82be9838236330ff2fa45af61adbd724bd3820456254afcdeeb8fc53400813d33cdcbdd7c7fe292401b8e1d2d0a9a99389e26468cce228a861587d67e57175bc667a5be29c377bbcccbd1c77f13437218c31c35e9b2b299ccc6a41847ec6eac3b3ee55f03289611b2f833acd08f90000000000000000000000000000b0ea496e6bae298f828f2acff2aadb0000", 0xc3) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) (async, rerun: 64) write$auto(0x3, 0x0, 0x100082) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x2, 0x1, 0x106) bind$auto(r1, &(0x7f0000000000)=@in={0x2, 0x3, @multicast1}, 0x6a) ioctl$auto(0x3, 0x80000541b, 0x38) (async) read$auto(0x3, 0x0, 0x7fffffff) (async) setrlimit$auto(0x7, &(0x7f0000000080)={0x0, 0x6}) socket(0x22, 0x2, 0x2) (async) r2 = epoll_create$auto(0x3f) epoll_ctl$auto(r2, 0x1, 0x8000000000000000, 0x0) write$auto_proc_clear_refs_operations_internal(r2, &(0x7f00000000c0)="d86d70c68101d8493803abbdf643e30dc7d2784d246ec57fd1c335f0e9e74cd1ff807e", 0x23) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) (async, rerun: 32) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) (rerun: 32) madvise$auto(0x0, 0x2000040080000004, 0xe) (async) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/memory/memory15/online\x00', 0xa001, 0x0) write$auto(r3, &(0x7f0000000140)='([.[\x00', 0x4f3b7fffffe) (async) setpriority$auto(0x1, 0x0, 0xe55c) 15m18.335134076s ago: executing program 0 (id=1926): mkdir$auto(&(0x7f00000001c0)='./file0\x00', 0x0) mmap$auto(0x0, 0xa00006, 0x400002, 0x40eb1, 0x602, 0x300000000000) r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) r1 = openat$auto_event_trigger_fops_trace(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/tracing/events/vmalloc/alloc_vmap_area/trigger\x00', 0x0, 0x0) readv$auto(r1, &(0x7f0000001080)={&(0x7f0000000080), 0x5c2}, 0x5) mmap$auto(0x0, 0x2a, 0xdf, 0x9b72, 0x1000, 0x28000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) epoll_pwait2$auto(0xffffffffffffffff, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x8) close_range$auto(0x0, 0xfffffffffffff000, 0x2) unshare$auto(0x40000080) setsockopt$auto(0x3, 0x10000000084, 0x7b, 0x0, 0xd) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) write$auto(0x3, 0x0, 0xfdef) r2 = openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/ieee80211/phy1/aql_enable\x00', 0x20000, 0x0) read$auto_debugfs_full_proxy_file_operations_internal(r2, &(0x7f0000000040)=""/222, 0xde) setsockopt$auto(0x3, 0x10000000084, 0x7b, 0x0, 0xd) openat$auto_mousedev_fops_mousedev(0xffffffffffffff9c, &(0x7f0000000080)='/dev/psaux\x00', 0x2, 0x0) openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, 0x0, 0x200, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x2, 0x73) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/virtual/block/ram7/queue/chunk_sectors\x00', 0x80800, 0x0) acct$auto(&(0x7f0000000100)='/dev/psaux\x00') syz_clone3(0x0, 0x0) 15m16.958829342s ago: executing program 0 (id=1931): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = prctl$auto(0x8000003b, 0x1, 0x0, 0x6, 0x4) membarrier$auto(0x2, 0x8000000000000000, 0x800) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x80502, 0x0) write$auto_tty_fops_tty_io(r1, &(0x7f0000000340)="2a3f9218659200008a677517d554c80b25c30000000000000071dde0152c549d44cf790bd204059e64ec347e9b173c52324e7de19a503727fe47d78e0bc2c5590e61b5d86887240d03bca3460f12f2107274ade4e6e53a728e346cef781b623364989314a43e5fd9e20e24417d6b21117b3308557a7b2aa2cb541dea5cb3b6a521b869ac5ff14cb52c4487dd3a3f4a81ff5957aa1109af5a3a1ce466381cc21fea0c67d8a165f29a6b9537b178bfdd013443481ba707ba4632e0478b951e619775f83f13", 0xc4) mmap$auto(0x7, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) lsm_list_modules$auto(0x0, &(0x7f0000000100)=0xbefc, 0x0) ioctl$auto(0x3, 0x5420, 0x38) ioctl$auto(0x3, 0x5404, 0x38) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/block/nbd9/trace/end_lba\x00', 0x2062, 0x0) write$auto(r0, &(0x7f0000000180)='1\x00n\xa0\x04\xfb\xff\'\xc2\xeae\xa3\xff\x03\x8e\xdb\x04\x91\xc9\xe3\xf2\x00.\f\xe0V@\x1f#\x1bBt\x1e`\r\a\x00\x00\x00\x00\x00\x00\x00?Z\x8c', 0x14) r3 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nbd3\x00', 0x54fa02, 0x0) mmap$auto(0x0, 0x810004, 0x400000000ffb, 0x800000000805e, r3, 0x7ffe) ioctl$auto_PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$auto_SO_RCVPRIORITY(0xffffffffffffffff, 0x2, 0x52, &(0x7f00000001c0)='/dev/virtual_nci\x00', 0x0) setresuid$auto(0x0, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x88844}, 0x200088c0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x1a5f00, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto_PR_SET_MM_START_STACK(0x178c, 0x5, 0x0, 0x2f9, 0x404) r5 = openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000400), 0xc0001, 0x0) ioctl$auto(r5, 0x3b82, 0x38) ioctl$auto_SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000240)=0x2) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x100000000000c, 0x5, 0x40eb1, r2, 0x300000000000) 15m1.858884959s ago: executing program 32 (id=1931): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = prctl$auto(0x8000003b, 0x1, 0x0, 0x6, 0x4) membarrier$auto(0x2, 0x8000000000000000, 0x800) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x80502, 0x0) write$auto_tty_fops_tty_io(r1, &(0x7f0000000340)="2a3f9218659200008a677517d554c80b25c30000000000000071dde0152c549d44cf790bd204059e64ec347e9b173c52324e7de19a503727fe47d78e0bc2c5590e61b5d86887240d03bca3460f12f2107274ade4e6e53a728e346cef781b623364989314a43e5fd9e20e24417d6b21117b3308557a7b2aa2cb541dea5cb3b6a521b869ac5ff14cb52c4487dd3a3f4a81ff5957aa1109af5a3a1ce466381cc21fea0c67d8a165f29a6b9537b178bfdd013443481ba707ba4632e0478b951e619775f83f13", 0xc4) mmap$auto(0x7, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) lsm_list_modules$auto(0x0, &(0x7f0000000100)=0xbefc, 0x0) ioctl$auto(0x3, 0x5420, 0x38) ioctl$auto(0x3, 0x5404, 0x38) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/block/nbd9/trace/end_lba\x00', 0x2062, 0x0) write$auto(r0, &(0x7f0000000180)='1\x00n\xa0\x04\xfb\xff\'\xc2\xeae\xa3\xff\x03\x8e\xdb\x04\x91\xc9\xe3\xf2\x00.\f\xe0V@\x1f#\x1bBt\x1e`\r\a\x00\x00\x00\x00\x00\x00\x00?Z\x8c', 0x14) r3 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nbd3\x00', 0x54fa02, 0x0) mmap$auto(0x0, 0x810004, 0x400000000ffb, 0x800000000805e, r3, 0x7ffe) ioctl$auto_PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$auto_SO_RCVPRIORITY(0xffffffffffffffff, 0x2, 0x52, &(0x7f00000001c0)='/dev/virtual_nci\x00', 0x0) setresuid$auto(0x0, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x88844}, 0x200088c0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x1a5f00, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto_PR_SET_MM_START_STACK(0x178c, 0x5, 0x0, 0x2f9, 0x404) r5 = openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000400), 0xc0001, 0x0) ioctl$auto(r5, 0x3b82, 0x38) ioctl$auto_SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000240)=0x2) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x100000000000c, 0x5, 0x40eb1, r2, 0x300000000000) 13m18.51261085s ago: executing program 2 (id=2341): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ram10\x00', 0x14fa02, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram5\x00', 0x14fa02, 0x0) mmap$auto(0x0, 0x5, 0x400000000ffb, 0x14, 0xffffffffffffffff, 0x8000) setresuid$auto(0x0, 0x0, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/midiC2D0\x00', 0xe8141, 0x0) r1 = prctl$auto(0x3, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x181500, 0x0) read$auto(0xc8, 0x0, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/card1\x00', 0xe00, 0x0) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x1b1000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram6\x00', 0x4040, 0x0) splice$auto(0x4, 0x0, 0x2, 0x0, 0x1000, 0xf) sendmsg$auto_HWSIM_CMD_NEW_RADIO(0xffffffffffffffff, 0x0, 0x18800) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/usb/drivers/usbip-host/rebind\x00', 0x121681, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f00000000c0)='-', 0x1) mmap$auto(0x2, 0x400008, 0xdf, 0x9b7f, r1, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000040), r4) sendmsg$auto_OVS_VPORT_CMD_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES32=r3, @ANYBLOB="010027bd7000fedbdf2503000000080008d6", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$auto_proc_pid_set_timerslack_ns_operations_base(0xffffffffffffff9c, &(0x7f00000001c0), 0x240080, 0x0) close_range$auto(r2, 0x8, 0x0) brk$auto(0xffffffffffffff66) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$auto_posix_clock_file_operations_posix_clock(r5, 0x40043d04, 0x0) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0xda) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/block/nbd5/sched/owned_by_driver\x00', 0x2000, 0x0) 12m58.32589759s ago: executing program 2 (id=2348): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/most/drivers/most_core/components\x00', 0x100, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f00000010c0)=""/4096, 0x1000) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r1) r2 = openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000400)='/dev/binderfs/binder0\x00', 0x40, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x0) socket(0x2, 0x1, 0x84) listen$auto(0x3, 0x81) accept$auto(0x3, 0x0, 0x0) socket(0x2, 0x1, 0x106) fcntl$auto(0x3, 0x4, 0xa553) listen$auto(0x3, 0x81) shutdown$auto(0x200000003, 0x2) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/block/zram0/algorithm_params\x00', 0xa001, 0x0) write$auto(r2, &(0x7f00000006c0)='\xc7\x83=\xad\xff\x8d\xf9;\x18\xa4\xb0=b\a\xf1y\xb3\"\x88 B\xb1\x18[\x8f\xdf\x84\'\x8e\x0e+\xbcwx\xe6-!\xfe\xf7\x83\x7f\xc5&\xb6\xb7j\x0f\xa1\xbe!t\x17\x9b?\xbb\xf7\xec\xcc\xd4b\xb1\xc7\xf0\xa1D\x12,I\a\x00\x00\x00\x00\x00\x00\x00%\xcd@Ky\x05\xa6\xe8\xf9^\t\xff\x06P\x8b\x84\vYaO\x86\x87E\xc6\xfd4\xbdA\x0eD\xe5\xcd\xcb\xd2\x81\xbf%\x1e\xb4\x94\xf8\xfc\xff\xff;\xf4\xcc\xa2\x18\xb6\xc4$<[\xc5\x7fl\x06u\x19V\x05\x9a\xe7\xb4L\xda\r:j\xdb\x16\x0e\xa8P\xee\xe9\xa9\x10\n8YS\xb2|\xf8x\xc5n7\b\xcb\xba5\xa1\xa5\x87\xfd\x8dpa\xcf;O)\xe5\x7f\xb9\xdf\xd7\xd8\xa0\xba[\xe5\xe1?\t\x84\x10\vU\x1fIck\xd1)?*\xec\x8a\xcd\xd9\xce\xa0\x9d\x8d\x1b\xa2\xfd=\x19\xc1}R\x8b\x18\x87\xc3\xc94Wf\x8a\xf3\xf0\xb6\xea\x97\xe6hy\xe3\xe4\xfc)\xe3\b\x8bX\xc5\x12\x97$\xb0i\xe1\x0e\xa5%\xd9~\xa9b`\xac+h:2\xf3!\x88\x8f|\xdd\xc4Q&\xca\xf8\xce/\xdf\xd30e\xd6\xa1\xaf\xac\x14kW\xaf,M\xb6\x15J\xf2\xa9\xca\x99Uh\x89\x8dY\xc2\x1b\x11\xbd\xad\xfb\xd4\x87\xbb\xa6\xceh\x8d\xffF\x8f\x9b\xf8\x13|\x85\f\xbd\x89H|\x96\xcdz\xb5\'\xe5E\xee\xce', 0x9) 12m57.766304736s ago: executing program 2 (id=2394): syz_clone3(&(0x7f0000000240)={0x2000800, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/147, 0x93, &(0x7f0000000180)=""/85, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) process_madvise$auto_MADV_NOHUGEPAGE(r0, &(0x7f0000000340)={&(0x7f0000000380)="dee28c544992dfa93af4ec9aa37c87cd83c19d5667683167c27ba1fbf5b51732c470cb6fff61a8253b050b16de72969a2a8cbb657fd28b65bb63d0a093c7caa7f70f2c19a81132c043ab78f7df7d621cc1dd16ffc0", 0x7}, 0x0, 0xf, 0x9) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x100010008000) r1 = signalfd4$auto(0xffffffffffffffff, 0x0, 0x8, 0x800) read$auto_l2cap_debugfs_fops_(r1, &(0x7f0000000240)=""/177, 0xb1) openat$auto_generic(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/kmsg\x00', 0x2, 0x0) syz_clone3(&(0x7f0000000240)={0x2000800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/147, 0x93, &(0x7f0000000180)=""/85, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) (async) process_madvise$auto_MADV_NOHUGEPAGE(r0, &(0x7f0000000340)={&(0x7f0000000380)="dee28c544992dfa93af4ec9aa37c87cd83c19d5667683167c27ba1fbf5b51732c470cb6fff61a8253b050b16de72969a2a8cbb657fd28b65bb63d0a093c7caa7f70f2c19a81132c043ab78f7df7d621cc1dd16ffc0", 0x7}, 0x0, 0xf, 0x9) (async) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x100010008000) (async) signalfd4$auto(0xffffffffffffffff, 0x0, 0x8, 0x800) (async) read$auto_l2cap_debugfs_fops_(r1, &(0x7f0000000240)=""/177, 0xb1) (async) openat$auto_generic(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/kmsg\x00', 0x2, 0x0) (async) 12m57.550986492s ago: executing program 2 (id=2395): prctl$auto(0x5, 0x80000000, 0x0, 0x78, 0x8) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) r1 = socket(0x2, 0x1, 0x0) r2 = getsockopt$auto(r1, 0x0, 0x61, 0x0, &(0x7f00000000c0)=0x1e) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) ioctl$auto_BLKFLSBUF(r0, 0x1261, 0x0) mmap$auto(0x0, 0x202000a, 0x5, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x820181, 0x0) write$auto_nvram_misc_fops_nvram(r4, &(0x7f0000000040)=',\t\a', 0x3) r5 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000100), r2) sendmsg$auto_NL802154_CMD_SET_TX_POWER(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048040}, 0x8000) getrlimit$auto(0x8, 0x0) r6 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) ioctl$auto_BLKZEROOUT(r6, 0x127f, 0x0) 12m56.141712076s ago: executing program 2 (id=2397): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0x5, 0x9b72, 0x2, 0x9) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x9, 0xfffffffd}, 0x1}, 0x5, 0x20000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto_PR_SET_VMA(0x53564d41, 0x0, 0x0, 0x1, 0x2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0x8000000000000000, 0x15) fsconfig$auto(0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) openat$auto_hwsim_fops_ps_(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/ieee80211/phy0/hwsim/ps\x00', 0x100, 0x0) ioctl$auto(0x3, 0x80108907, 0x38) prctl$auto_PR_GET_TID_ADDRESS(0x28, 0x2, 0x0, 0x0, 0x40) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sendmsg$auto_NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syz_tun\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x20008040) write$auto(0x3, 0x0, 0xfffffdef) madvise$auto_MADV_GUARD_INSTALL(0x0, 0x2021000, 0x66) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x0, 0x0) 12m55.066275116s ago: executing program 2 (id=2403): r0 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) (async, rerun: 64) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card1/pcm1c/sub3/hw_params\x00', 0x0, 0x0) (rerun: 64) write$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000040)="205c2020027e0dc0023af10e9bfa1babfa203753ca9a20370a", 0x19) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 32) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async, rerun: 32) bpf$auto_BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=@bpf_attr_7={@map_id=0x9, 0x1, 0x5, r0}, 0x0) (async) ioctl$auto(0x3, 0x400454ca, 0x38) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/net/sit0/ifindex\x00', 0x80000, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x109743, 0xe1d2b27bdc14aabc) fallocate$auto(r3, 0x0, 0x3, 0x4cbd5d) (async) lchown$auto(&(0x7f0000000080)='./file0\x00', 0xee01, 0xee00) (async) socket(0x2, 0x3, 0x2) (async, rerun: 32) setsockopt$auto(0x3, 0x0, 0xc8, 0xfffffffffffffffc, 0x4) (async, rerun: 32) r4 = socket$nl_generic(0x10, 0x3, 0x10) readahead$auto(r4, 0x7, 0xae8) (async, rerun: 32) ioctl$auto_SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) (rerun: 32) r5 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$auto(0x0, &(0x7f0000000040)='}[,&*}\x00\x0e\x15F\xf7\x1a\xd1K+\xedy\xc6\x9bb\x94\xb4^\xc2\x83%\xfbw}\xfb_P\"\x19\xdfi\xe9hA|Q\x8a_F\x04:Q\x90\'\x06', 0x0, 0x10000, 0x0) (async, rerun: 64) sendmsg$auto_NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80200", @ANYRES8, @ANYRESHEX=r2], 0x1d8}, 0x1, 0x0, 0x0, 0x40080}, 0x2400c090) (async, rerun: 64) ioctl$auto_VHOST_SET_OWNER(r5, 0xaf01, 0x5) r6 = socket(0x2, 0x1, 0x106) connect$auto(r6, &(0x7f0000000040)=@in={0x2, 0x20, @remote}, 0x5) setsockopt$auto(r6, 0x6, 0xd, &(0x7f0000000280)='lp\x00h\x85M\xdf\xdc\x83\x8a\xa7\xe4]U(\x01\t=\x1e\x00\x00', 0x6) (async) ioctl$auto_VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000000)={0x8}) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x8000) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) r7 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec4\x00', 0x101901, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r7, 0xc05c6104, &(0x7f0000000100)={'\x00', 0x4, 0x2, 0x0, 0x9b7, 0x9, "0200000002000000997e763f222ce1", '\x00', "0001410c", "ff7f62c9", ["f5404de9641f0000000060c1", "70d9a9a3af9f39d000000001", "ef5ac4927ad89c5c00"]}) (async, rerun: 64) r8 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) (rerun: 64) ioctl$auto_PPPIOCSMRU(r8, 0xc004743e, 0x0) 12m39.959321972s ago: executing program 33 (id=2403): r0 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) (async, rerun: 64) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card1/pcm1c/sub3/hw_params\x00', 0x0, 0x0) (rerun: 64) write$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000040)="205c2020027e0dc0023af10e9bfa1babfa203753ca9a20370a", 0x19) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 32) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async, rerun: 32) bpf$auto_BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=@bpf_attr_7={@map_id=0x9, 0x1, 0x5, r0}, 0x0) (async) ioctl$auto(0x3, 0x400454ca, 0x38) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/net/sit0/ifindex\x00', 0x80000, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x109743, 0xe1d2b27bdc14aabc) fallocate$auto(r3, 0x0, 0x3, 0x4cbd5d) (async) lchown$auto(&(0x7f0000000080)='./file0\x00', 0xee01, 0xee00) (async) socket(0x2, 0x3, 0x2) (async, rerun: 32) setsockopt$auto(0x3, 0x0, 0xc8, 0xfffffffffffffffc, 0x4) (async, rerun: 32) r4 = socket$nl_generic(0x10, 0x3, 0x10) readahead$auto(r4, 0x7, 0xae8) (async, rerun: 32) ioctl$auto_SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) (rerun: 32) r5 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$auto(0x0, &(0x7f0000000040)='}[,&*}\x00\x0e\x15F\xf7\x1a\xd1K+\xedy\xc6\x9bb\x94\xb4^\xc2\x83%\xfbw}\xfb_P\"\x19\xdfi\xe9hA|Q\x8a_F\x04:Q\x90\'\x06', 0x0, 0x10000, 0x0) (async, rerun: 64) sendmsg$auto_NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80200", @ANYRES8, @ANYRESHEX=r2], 0x1d8}, 0x1, 0x0, 0x0, 0x40080}, 0x2400c090) (async, rerun: 64) ioctl$auto_VHOST_SET_OWNER(r5, 0xaf01, 0x5) r6 = socket(0x2, 0x1, 0x106) connect$auto(r6, &(0x7f0000000040)=@in={0x2, 0x20, @remote}, 0x5) setsockopt$auto(r6, 0x6, 0xd, &(0x7f0000000280)='lp\x00h\x85M\xdf\xdc\x83\x8a\xa7\xe4]U(\x01\t=\x1e\x00\x00', 0x6) (async) ioctl$auto_VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000000)={0x8}) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x8000) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) r7 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec4\x00', 0x101901, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r7, 0xc05c6104, &(0x7f0000000100)={'\x00', 0x4, 0x2, 0x0, 0x9b7, 0x9, "0200000002000000997e763f222ce1", '\x00', "0001410c", "ff7f62c9", ["f5404de9641f0000000060c1", "70d9a9a3af9f39d000000001", "ef5ac4927ad89c5c00"]}) (async, rerun: 64) r8 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) (rerun: 64) ioctl$auto_PPPIOCSMRU(r8, 0xc004743e, 0x0) 7m15.861060116s ago: executing program 4 (id=3454): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram5\x00', 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0xe983, 0x6, 0xeb1, 0xffffffffffffffff, 0x8000) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) io_uring_setup$auto(0x87, 0x0) r0 = socket(0xa, 0x1, 0x84) getsockopt$auto(r0, 0x0, 0x487, 0x0, 0x0) ioctl$auto_BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) statmount$auto(0x0, 0x0, 0x1fe, 0xb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x20000008, 0xb8, 0x39c, 0x5, 0x1b, 0x93c, 0x1ffdc, 0x7, 0x2000000000000006, 0x2, 0x9, 0x8, 0x4, 0x8001, 0xae, 0x9, 0x922, 0x7, 0x5, 0x1, 0x3, 0xfffffffe, 0xfffffffc, 0x20000200, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000000, 0x4, 0x5, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffb, 0x0, 0x1, 0x0, 0xe, 0xfffffffffffffffc, 0x800000000000000, 0xfffffffffffffffc, 0x181, 0x0, 0x8000000000000, 0x0, 0x8000000000000000, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x4000004]}, 0x1fe, 0x83) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) semop$auto(0x100, 0x0, 0x7) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xdc5a}, 0x80000800}, 0x7, 0x4008) r2 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/smaps_rollup\x00', 0x40000, 0x0) prctl$auto_PR_SET_MM_ENV_START(0x6, 0xa, 0x0, 0x0, 0x2b49) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x8001, 0x2) read$auto_proc_pid_maps_operations_internal(r2, &(0x7f0000000900)=""/4096, 0x1000) read$auto(r2, &(0x7f0000000080)='\x00', 0x9) openat$auto_tracing_free_buffer_fops_trace(0xffffffffffffff9c, 0x0, 0x20103, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x1, 0xfffffffffffff001, 0xe) madvise$auto(0x0, 0x200007, 0x19) 7m12.275851087s ago: executing program 4 (id=3459): mmap$auto(0x0, 0x7, 0xdf, 0x15, 0xffffffffffffffff, 0x7ffffffe) socket(0xa, 0x1, 0x84) r0 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socketpair$auto(0xd6, 0x804a, 0x4, 0x0) fsconfig$auto_JFFS2_COMPR_MODE_NONE(r0, 0x9, &(0x7f0000000040)='{6y\xfa\xd6\bk\xf0\xe3\n', 0x0, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x7, 0x3, 0x10001, 0x3, 0x5e, 0x80000001, 0x7, 0x6d3f, 0x9, 0x6, 0xfffffffffffffffe]}, 0x0) prctl$auto(0x4e, 0x2, 0x0, 0x100, 0x2) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) select$auto(0x7, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x53d23de0, 0x1, 0x948e, 0xffffffffffffffff, 0x15f4da0a, 0x3, 0x1, 0x62, 0x4000008000001f, 0x7, 0x6d3e, 0x6, 0x2, 0x6]}, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/nullb0/queue/scheduler\x00', 0xca002, 0x0) sendfile$auto(r2, r2, 0x0, 0x6) close_range$auto(0x2, 0x8, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/irq/6/smp_affinity_list\x00', 0xe0182, 0x0) readv$auto(r3, 0x0, 0x200000000080003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) fadvise64$auto_POSIX_FADV_NORMAL(r0, 0x7fffffffffffffff, 0x2, 0x0) listmount$auto(0xfffffffffffffffd, 0x0, 0x8, 0x0) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) sendmsg$auto_TIPC_NL_NET_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[], 0x4d0}, 0x1, 0x0, 0x0, 0x40088d0}, 0x20004040) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) madvise$auto(0x110c230000, 0x1, 0x9) ioctl$auto_FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x4) pidfd_open$auto(0x1, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC2\x00', 0x240500, 0x0) 7m9.787455562s ago: executing program 4 (id=3464): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card0/pcm0p/oss\x00', 0x8f3b7a51b80ebc01, 0x0) write$auto_proc_reg_file_ops_compat_inode(r0, &(0x7f0000000000)="22e030", 0x3) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/use_zero_page\x00', 0x28442, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000040)=""/36, 0x24) close_range$auto(0x2, 0xffffffffffffffff, 0x0) r2 = openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000080)='/proc/loadavg\x00', 0x284380, 0x0) close_range$auto(r1, r2, 0x7) r3 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram15\x00', 0x10ba02, 0x0) sendfile$auto(r3, 0x3, 0x0, 0x400000000006) 7m8.351328732s ago: executing program 4 (id=3466): pwrite64$auto(0xc8, &(0x7f0000000340)='\vX\xc9\xb3\xbc\x8c\x1dga08\x90\x86\xdde\x1cJ\x99\x00\x11:\x14\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xfe\x80\x12\x00\x00\x00\x00\x00\x0fo\x84\xfc\x89\x01\x97.\x03\x11\xc1\xbaS\x1c\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#\x1c\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd8\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xaf\n1t\xee\xc9:\xcfE\x87Z&i\xd4\x00\x00\x00\x00\x00', 0xedef, 0x3) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2711, @host}, 0x6a) madvise$auto(0x4, 0x7, 0x2) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xfffffffd}, 0x10001}, 0x5, 0x20000000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) ioctl$auto_TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)=0x9) ioctl$auto_RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fadvise64$auto_POSIX_FADV_NORMAL(0xffffffffffffffff, 0x7, 0xd, 0x0) write$auto(0x3, 0x0, 0x7fffffff) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0xb, 0x2020005, 0x1, 0xfffffffffffff593, 0xffffffffffffffff, 0xffffffff) r1 = waitid$auto(0x7, 0xffffffffffffffff, &(0x7f0000000100)={@siginfo_0_0={0x8, 0x8, 0x5, @_sigsys={&(0x7f0000000240)="2207014c221d6191638551d4d0e4db40c46bf31245a263d5", 0x8}}}, 0x101, &(0x7f0000000180)={{0x9, 0x6}, {0xb}, 0x7f, 0xffffffff00000000, 0x8, 0x88ef, 0x8a2, 0x1, 0x800002, 0x4, 0x81, 0x29b, 0x7, 0xfffffffffffffff9, 0x268a, 0x400}) r2 = prctl$auto(0x3e, 0x6, r1, 0x1, 0x0) fanotify_init$auto(0x65, 0x2) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) ioctl$auto_VHOST_SET_VRING_CALL(r2, 0x4008af21, 0x0) socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) recvmmsg$auto(0x3, 0x0, 0x10000, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000002ec0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000040)={0x34, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xa}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x278e18a297a8387c}, 0x24000802) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0x29fb8}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 7m4.875594391s ago: executing program 4 (id=3471): mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x1, 0x84) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/rpc/use-gss-proxy\x00', 0x0, 0x0) mmap$auto(0x0, 0x6, 0x2, 0x40eb2, 0xffffffffffffffff, 0x308000000000) read$auto(0x3, 0x0, 0x7fffffff) read$auto_proc_reg_file_ops_compat_inode(r0, 0x0, 0x0) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) sendto$auto(0x3, 0x0, 0x2000f, 0x101, &(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x1c) shutdown$auto(0x200000003, 0x2) 7m4.500083445s ago: executing program 4 (id=3473): close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) mq_open$auto(&(0x7f0000000000)='\x00', 0x20000000, 0x9, &(0x7f0000000040)={0xff, 0x3, 0x8, 0xeb00000000000000}) fanotify_init$auto(0x602, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) poll$auto(0x0, 0x7f, 0x4) mmap$auto(0x0, 0x10005, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptyqe\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x109001, 0x0) r0 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) bpf$auto(0x0, 0x0, 0x6d4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x5a, 0x0) syz_genetlink_get_family_id$auto_smc_gen_netlink(0x0, 0xffffffffffffffff) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nbd12\x00', 0x60742, 0x0) fstat$auto(r1, 0x0) close_range$auto(0x0, 0x5, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101c40, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r2, 0x541c, r3) read$auto_posix_clock_file_operations_posix_clock(r0, &(0x7f0000000180)=""/232, 0xe8) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r4, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) io_setup$auto(0x7ffe, 0x0) io_setup$auto(0x7ffe, &(0x7f0000000000)) 6m48.372331594s ago: executing program 34 (id=3473): close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) mq_open$auto(&(0x7f0000000000)='\x00', 0x20000000, 0x9, &(0x7f0000000040)={0xff, 0x3, 0x8, 0xeb00000000000000}) fanotify_init$auto(0x602, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) poll$auto(0x0, 0x7f, 0x4) mmap$auto(0x0, 0x10005, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptyqe\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x109001, 0x0) r0 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) bpf$auto(0x0, 0x0, 0x6d4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x5a, 0x0) syz_genetlink_get_family_id$auto_smc_gen_netlink(0x0, 0xffffffffffffffff) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nbd12\x00', 0x60742, 0x0) fstat$auto(r1, 0x0) close_range$auto(0x0, 0x5, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101c40, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r2, 0x541c, r3) read$auto_posix_clock_file_operations_posix_clock(r0, &(0x7f0000000180)=""/232, 0xe8) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r4, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) io_setup$auto(0x7ffe, 0x0) io_setup$auto(0x7ffe, &(0x7f0000000000)) 22.595533519s ago: executing program 5 (id=4714): mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb5, 0xffffffffffffffff, 0x8000) (async) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb5, 0xffffffffffffffff, 0x8000) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) (async) unshare$auto(0x40000080) madvise$auto(0x0, 0x0, 0x5) (async) madvise$auto(0x0, 0x0, 0x5) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x20500, 0x0) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x20500, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) open(&(0x7f0000000000)='./cgroup\x00', 0x4201, 0x64) (async) open(&(0x7f0000000000)='./cgroup\x00', 0x4201, 0x64) madvise$auto_MADV_DODUMP(0x8, 0x5, 0x11) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, r0, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram5\x00', 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xebe, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0xe983, 0x6, 0xeb1, 0xffffffffffffffff, 0x8000) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) io_uring_setup$auto(0x87, 0x0) (async) io_uring_setup$auto(0x87, 0x0) r1 = socket(0x6, 0x4, 0x84) getsockopt$auto(r1, 0x0, 0x487, 0x0, 0x0) ioctl$auto_BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) (async) ioctl$auto_BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) statmount$auto(0x0, 0x0, 0x1fe, 0xb) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) (async) r2 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0xb8, 0x100000000, 0x5, 0x1b, 0x93c, 0x1ffdc, 0x7, 0x2000000000000006, 0x2, 0x9, 0x8, 0x2, 0x8001, 0xae, 0x9, 0x922, 0x7, 0x1, 0x5, 0x3, 0xfffffffe, 0x5, 0x200, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x8000000000000000, 0x74d, 0x10, 0x0, 0x0, 0x1]}, 0x1fe, 0x83) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xdc5a}, 0x80000800}, 0x7, 0x4008) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/smaps_rollup\x00', 0x40000, 0x0) (async) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/smaps_rollup\x00', 0x40000, 0x0) prctl$auto_PR_SET_MM_ENV_START(0x6, 0xa, 0x0, 0x0, 0x2b49) 17.207633973s ago: executing program 5 (id=4723): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x20000000000, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram5\x00', 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0xe983, 0x6, 0xeb1, 0xffffffffffffffff, 0x8000) io_uring_setup$auto(0x87, 0x0) r0 = socket(0xa, 0x1, 0x84) getsockopt$auto(r0, 0x0, 0x487, 0x0, 0x0) ioctl$auto_BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) write$auto_evdev_fops_evdev(0xffffffffffffffff, &(0x7f0000000380)="84593bffc5a8f1bc6ce14f872212daa848842c56a187a158d860ffff7a5d4a3996dcac04367046280caa56c6055c991f9d0f1da361198755d4b56c9f87f3b2b71b76a7d38a73fd7c53295a4fa8a06a34c62ddccf15d552ca618cae1521bcfe9c5375daa54da52a5484469bbdede4e1ea661f484be3b5c567f76f1b1fc816a530d72dc48c2f54ca655ce6c1e834743653f0791805d0c33ced35eca277c6600c689e66b11b7ea61e16f67b9fd2d11a440ee31e09f2ca84718aed5bab", 0xbb) statmount$auto(0x0, 0x0, 0x1fe, 0xb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x9, 0xb8, 0x100000000, 0x5, 0x1b, 0x93c, 0x1ffdc, 0x7, 0x2000000000000006, 0x2, 0x9, 0x8, 0x2, 0x8001, 0xae, 0x9, 0x922, 0x7, 0x5, 0x5, 0x3, 0xfffffffe, 0xfffffffc, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x4, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x3233, 0x400000003, 0x10, 0x0, 0x0, 0x1]}, 0x1fe, 0x83) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xdc5a}, 0x80000800}, 0x7, 0x4008) r2 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/smaps_rollup\x00', 0x40000, 0x0) prctl$auto_PR_SET_MM_ENV_START(0x6, 0xa, 0x0, 0x0, 0x2b49) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x8001, 0x2) read$auto_proc_pid_maps_operations_internal(r2, &(0x7f0000000900)=""/4096, 0x1000) read$auto(r2, &(0x7f0000000080)='\x00', 0x9) openat$auto_tracing_free_buffer_fops_trace(0xffffffffffffff9c, 0x0, 0x20103, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x1, 0xfffffffffffff001, 0xe) madvise$auto(0x0, 0x200007, 0x19) 15.248333541s ago: executing program 1 (id=4728): unshare$auto(0x40000080) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) socket(0x2b, 0x1, 0x0) ioctl$auto(0x3, 0x8905, 0x38) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) keyctl$auto(0x1f, 0x1, 0x6, 0x3, 0x3ff) madvise$auto(0x0, 0x240007, 0x19) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f2, 0x15) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_I2C_TENBIT(r1, 0x704, &(0x7f0000000180)="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") r3 = syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x88, r3, 0x1, 0x70bd31, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008800}, 0x20000000) madvise$auto(0x0, 0x200007, 0x19) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capset$auto(0x0, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) landlock_restrict_self$auto(0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000300)={0x12a004080, 0x0, 0x0, 0x0, {0x31}, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, {r1}}, 0x58) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x73) r4 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x20b42, 0x0) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, 0x0) write$auto(0x3, 0x0, 0xffd8) ioctl$auto_NS_GET_PID_IN_PIDNS(0xffffffffffffffff, 0x8004b708, &(0x7f0000000040)=0x10) 13.719164515s ago: executing program 3 (id=4733): unshare$auto(0x40000080) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f0000001200)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x19U\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x81\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xecWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc\xfbJ7\xd1\xdc\xe1\x80yi\xef\x91M\xfbB\x97\x80\x9a\xbep\x86\x93\xcc4\xe5\xba\x015I\x1d\r\xdf\xc1Q\x8eM\xa6\t$\xb7ZR\xdcs\x94\xccn\x05\xb8\x06', 0x500000a3d9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f2, 0x15) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) madvise$auto(0x1afd, 0x7fffffff, 0x4) (async) madvise$auto(0x1afd, 0x7fffffff, 0x4) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24048084) madvise$auto(0x0, 0x200007, 0x19) (async) madvise$auto(0x0, 0x200007, 0x19) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) mmap$auto(0x0, 0x20009, 0x4000000000dc, 0xeb1, r1, 0x100000000008000) mount$auto(0x0, &(0x7f0000001300)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) mkdir$auto(&(0x7f0000000200)='}[,&*}/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc001) (async) mkdir$auto(&(0x7f0000000200)='}[,&*}/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc001) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x4020009, 0x2, 0xeb1, 0x401, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x101001, 0x0) bpf$auto(0x2, &(0x7f0000000380)=@token_create={0x5315, r2}, 0x1) mknod$auto(&(0x7f0000000180)='}[,&*}\x00', 0xfff8, 0x95eb) (async) mknod$auto(&(0x7f0000000180)='}[,&*}\x00', 0xfff8, 0x95eb) read$auto(0x3, 0x0, 0x80) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) (async) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) pread64$auto(0xffffffffffffffff, &(0x7f0000000240)='\x03W\x96l\x15\x00\x00\x00\x00\x01\x00'/21, 0x7, 0x100000001) 11.52352851s ago: executing program 5 (id=4738): sendmsg$auto_ETHTOOL_MSG_FEC_SET(0xffffffffffffffff, 0x0, 0x20004000) r0 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r0, &(0x7f0000000080)='7\x00\\\xa0\x04|3\x1ck\x00'/24, 0x5) (async) mknod$auto(&(0x7f00000003c0)=':,\x00\xbd\x80\xd6\x002\xb37\xff\x1a\x9e99\xda\xd1v\'\xc6\xd2Fw;\x00v\xdce\xad\xf4\xdb\xc7\x946\xe4\f\x9el]L+\x06\x130V\x1b,d\x8f\xa0\xabDUdk\xac\x82\\tyQ\xd8j\a\x1a[\xdb\x96\x1f{2\x04\xc5Y\xc1@\x0e\xeeWZ\x94N\xd4\xc8q=\x9b\xd1\x7fR3\xb6`\x00\xb3\xe5|1\xba\r\x85\x89\xfe\xed\xe1\xad`\x92\xc7\x9c\xd7\xd8\x15\t&\xb7\xfc\x82\xc4\xd3J\xae\x810\x19\x14\t\xc2\xa5V\xaa\x8d\x04\xf5\xf3\xd6\xd1\xe9k\xaf\x1a\xc6u\x96\xf7\xaa\x84\x92\x995m\xf9O\xc0\x1e\xa05\xdb\xa5\xae\r\x06\xe6\xc3\xd0\xf8:\xf7\xc5u\x91\xf8\x91\xee\xd8y\xb8\xc1)\xad\x05\xeb\xe9\xab\r\x9a@\aa(\x1a\xa4\xc1\xcf\\\xf0\xc3~\xbbd\x94\x9c\x02\xd4\xfc\xd2`\xd9\x83{-\x81zY\\\xac!#\xea\xba\x86)\xe9\xbc\x82\xf6\xd2\x7f\xdb\xa1\xd5\x89|\xa0O\xfcqZ\x85@A\x90\"\x11L\xdd\xa5\x9f\xf5', 0x20e9, 0x103) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB, @ANYRES64], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) read$auto(r1, &(0x7f0000002300)='MAC802154_HWSIM\x00', 0xfdef) (async) r2 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/kallsyms\x00', 0x20100, 0x0) pread64$auto(r2, 0x0, 0x8, 0x8000) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_PROTOCOL_FEATURES(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c020000", @ANYRESOCT, @ANYBLOB="080227bd7000fddbdf255f00000004008b008f00bb00af9ad739714c304e5ccbfcd9f22a90b3d158238411dad547904d9287e83b1f4659f696d2a97d100ac30b863ac3fce35089f08fa1d4c34165beac885b1665675460e213a996cae9f332163c3b497fdd3edcd31d45a666974c3253d170508791c180132197208c375e558a0d15e439f49faa834673fbcb593fc6297bf339c75590f623b9b8ef7fcb169bfdd000a40123808d016b8094da3974cc3ca87fe2beaede1c6285f36effb73cea9fe56faae8b8e30a0db13ec60422797a17a7100c7039b686af8b16035cf649b3ade1a04c74f0ff2b7b4486e87e8216b65f0dffcc3f095fffb9cc44789011f8520271a5d932fa7911d96069b30d80f84ba437991f7a16f80cdbcc4448836a7f541f0dd7c1f92ce08e01e75a5f56c4aa97cbf669a27f725945479a6e8f3406ee5a15e00437b6f29e4bac4452cbc21173986de1b358998ae6116f2408003e00", @ANYRES32=r2, @ANYBLOB="9f00880012edb926e209aa0a8c61ae065880af010a03b92457224d42fc6a01c2e9657da0a05ff4685e74dce7fb7cdeae194ad9a35660000000001d09eef5584276bb7e2342ff9a43c22ea3a861dbbcb259c8423f2447a67b775c391312fa43d07b2159ae612c970743136c0161900593ccab4d9747bc62c2674a757bdc4975eef99540e705e2ef38cd9268c62b829d274ef5d450fa5335cddbd16edda26efb00c85c4480232c1d85e61fb9049a5e80b07d37c0efb5957ce4d763c9ac0d1f3f372d133a15c16da35a7ebd08001b000a0101000000000400548004000a000800d800", @ANYRES32=r2, @ANYBLOB], 0x24c}, 0x1, 0x0, 0x0, 0x4000800}, 0x44000) sendmsg$auto_NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe0, r4, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xc3, 0xac, "bf32207f10e4582d87aa0c4b19a93f259648e516bae0507bc77c7e63bee2493e5119fc3726045572bb68705e0e5c5990b0d7fd755e1118a512d1889b161bf0d5c70fad19b2d335644eec49dcada257135e42420fc33c470d5ad93a6751dbc57e859f9f4c4faf6ebb7f94c155840fa2d29ffc0af5f1586b271c16fdda179bf2a16d9032357fce7b508ce8c43ecacc24b614a225d7c43c8561c84742d169005088fe97d1d17d03f674c8a4d450eab5fdb2b925ff3be3727d54cb08bded81c100"}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc3}]}, 0xe0}, 0x1, 0x0, 0x0, 0x44801}, 0x24008010) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x2, 0x0) (async) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) openat$auto_userfaultfd_dev_fops_userfaultfd(0xffffffffffffff9c, 0x0, 0x48400, 0x0) (async) write$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffffff, &(0x7f00000000c0)="999aa838bfa1e74dfa43e92ef3f2c1d1adc70866c92c5bf8ace7148ad65409006c836f5a522d3edac217d306e81a99e4e532e8e29bd487c666d49eef53db49b0a4d4ddedbb99e823ae41fca0a398fc336b9746c868de396e900d2d0e06ba2f", 0x5f) mmap$auto(0x8, 0x6, 0x9, 0x8011, r0, 0x80) (async) close_range$auto(0x2, 0xffffffffffffffff, 0xfffffffc) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) msync$auto(0x800000000000000, 0x2000000005, 0x6) (async, rerun: 64) write$auto(0xffffffffffffffff, 0x0, 0x2d8) (rerun: 64) close_range$auto(0x2, 0x8, 0x0) 11.011657454s ago: executing program 3 (id=4739): r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, r0, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x288202, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) close_range$auto(0x2, 0xa, 0x0) r2 = io_uring_setup$auto(0x6, 0x0) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r1) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x108, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfff}, @NL80211_ATTR_QOS_MAP={0xec, 0xc7, "3235fa99d3672b9c26cc891b907988de5f77c44c6badbcc4ec487645ed3d92a56c7d940fb467310e7947b393a1b8f1670354274b078937af7704fabb453aa2803d6cf23b6d6816f2f5dc2f57be450500d4fe3506f0859183693bc96c320a88eb80675aedc9b0383a211f83adc27d3f3e8cb1d61cdbd470b4b9ffee80c738112597d32787c1aad9d13a025a9d878a54d1616ee99c8221543a5654352517fcee24cade43fbd921dad2124a2d9e961b43dac52feafd8d63ed7750bbecb30d6eff5ac58258ab4f80d4079926bf2b22919043331568e13cb0ec46683d0ec269645cdec7d35ed41d52676c"}]}, 0x108}, 0x1, 0x0, 0x0, 0xc000}, 0x5000) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x1000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\x00\x80\x00\x00\x00\x00\x00\x00j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) getdents$auto(r4, 0x0, 0x3f1) getdents$auto(r4, 0x0, 0xa2b0) kill$auto(0x0, 0x21) 9.643585184s ago: executing program 1 (id=4740): openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x8402, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) waitid$auto_P_ALL(0x0, 0xffffffff, &(0x7f0000000240)={@siginfo_0_0={0x2, 0xfffffffb, 0x70, @_rt={0xffffffffffffffff, 0x0, @sival_int=0xd451}}}, 0x1, &(0x7f00000002c0)={{0x0, 0x80000000}, {0x2000000000006, 0x9}, 0x40, 0x1, 0x2, 0x9, 0xe, 0x401, 0x0, 0xe31, 0x1, 0x9, 0x3, 0x3fd, 0x4, 0x6}) r1 = getpid() pidfd_open$auto(r1, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x18, 0xffffffffffffffff, 0xffffffffffffffff) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x4008000) ioctl$auto_SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2, 0x0) socket(0x11, 0x3, 0x2) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) setrlimit$auto(0x0, &(0x7f0000000000)={0x1, 0xfb3}) sigaltstack$auto(&(0x7f0000000180)={0x0, 0x80000001, 0x40b4}, 0x0) close_range$auto(0x2, 0x8, 0x0) semctl$auto(0x2, 0x9, 0x939, 0x6) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) openat$auto_ima_ascii_measurements_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) syz_clone3(&(0x7f0000000400)={0x1045100, 0x0, 0x0, 0x0, {0x31}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x2, 0x0) read$auto(r2, 0x0, 0x39b8) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/lru_gen_full\x00', 0xc0200, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_clone(0x40000, &(0x7f0000000380)="f2c377fb2006ea44d5f13494c4b3df1983ae88bd3cd27d71c28b8aba95c7801aaac4e2d9707f006680b53d566ad54ae3c62587dea4e7f5d65100858ab97dd6f921626998faf816d68b72429c07b7ee5bfbd71053232b60066ab60413558ca6210a8f710f1fb3cc9566f9a808b8de12e02d02abf073a429d0", 0x78, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="aaf632fa07f5dc90c66bbab777e40e006f0e40dcfb83a58951d8a94d4c16580fb587fd69de28a9c4f771af9c349c85a17bebe1d1466d3f28f5a6f66c6d5c4d36bb7ec5a8a2f11262d8db4401cbd70b53c8587230b5dae947acd925bdaa365d576532096b35231392035f28d620e1500b2553b4e671d98ec82f8866a91c") r4 = prctl$auto_PR_SET_SECCOMP(0x16, 0x1, 0x50000, 0x9, 0x7) syz_clone3(&(0x7f0000000580)={0x220020000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x5}, &(0x7f00000000c0)=""/148, 0x94, &(0x7f0000000180)=""/152, &(0x7f0000000600)=[r0, 0x0, 0x0, 0x0, r1, r3], 0x6, {r4}}, 0x58) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/debug/tracing/uprobe_events\x00', 0x6002, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) 7.565388274s ago: executing program 3 (id=4741): mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) r0 = socket(0x2, 0x2, 0x0) r1 = openat$auto_ecryptfs_miscdev_fops_miscdev(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$auto(r1, 0x0, 0x1) bind$auto(0x3, &(0x7f0000000100)=@llc={0x1a, 0x30d, 0xff, 0x40, 0xfb, 0x4, @multicast}, 0x6b) mmap$auto(0x5, 0x6, 0x80000001, 0x14, r1, 0x9) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x700, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x100000001, 0x8, 0x1, 0x2, 0x4, 0x15f4da0e, 0x3, 0xd08, 0xc, 0xc, 0x4, 0x6d3f, 0x9, 0x2, 0x4000000000000d]}, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) socket(0xa, 0x2, 0x8) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x1181, 0x0) read$auto_proc_reg_file_ops_compat_inode(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000425bd7000f7dbdf250100003f49f9093842f30033fac1a0b2643686dfc3729479c205502e871555f51b11313249fde82a40a82e7214ce195042d84dbac7932521c0503cf6ee53b7b8433531391e406573f8ce01f1d66d05d76f48c4a54f9fdf8341d4416ea79bd6668bbbfb5ef983827eeed9e4ada70a36e55c84d3e086c9ec2cbafff865ab47fc0e62fc948964ba369957e76c67f972222dd44f194be6184419999d8f402d6733cdabe1339d4a4bb3e25078674c03bf689e60ef38"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x801) r6 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/netstat\x00', 0x0, 0x0) pread64$auto(r6, 0x0, 0x8, 0xffff) sendmsg$auto_L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\b\x00\x00', @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf250700000014002000ff020000000000000000000000000001"], 0x28}, 0x1, 0x0, 0x0, 0x20040801}, 0x4004800) sendmsg$auto_NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000327bd7000fadbdf250200000097a9e7cccdbdfae7056ac852d4eeff"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r7 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000400), r2) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$auto_NL80211_CMD_SET_WIPHY(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, r7, 0x13, 0x70bd2c, 0x25dfdbdd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004080}, 0x20040894) syz_genetlink_get_family_id$auto_vdpa(&(0x7f0000000180), 0xffffffffffffffff) 6.771563414s ago: executing program 5 (id=4742): mmap$auto(0x0, 0x1, 0xdf, 0x9b72, 0x2, 0x40008000) (async) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) (async) openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0x28082, 0x0) unshare$auto(0x40000080) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) tkill$auto(0x0, 0x9) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async, rerun: 64) fanotify_init$auto(0x5, 0x2000000000002) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x14) (async) r0 = socket(0x2c, 0x5, 0x2) (async) prctl$auto_PR_GET_TSC(0x19, 0xa, 0xd, 0x4, 0x9) (async, rerun: 64) mmap$auto(0x0, 0x101, 0x4000000000df, 0xeb1, 0x200000401, 0x8000) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0x1, 0x10, 0x2, 0x8000) (async, rerun: 64) socket(0x3, 0x80000, 0x0) (rerun: 64) write$auto(0x3, 0x0, 0xfffffdef) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) fstat$auto(0x2, 0x0) close_range$auto(r0, 0xffffffffffffffff, 0x3) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x534, 0x36, 0x1009b71, 0xffffffffffffffff, 0x9003) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x80, 0x0) r1 = openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000000), 0x103281, 0x0) ioctl$auto_posix_clock_file_operations_posix_clock(r1, 0x40103d0b, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) openat$auto_tracing_pipe_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/trace_pipe\x00', 0x20c01, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da0a, 0xffffffffffffffff, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) 6.304050319s ago: executing program 3 (id=4743): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) madvise$auto(0x4, 0x7, 0x2) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xfffffffd}, 0x10001}, 0x5, 0x20000000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) ioctl$auto_RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) fadvise64$auto_POSIX_FADV_NORMAL(0xffffffffffffffff, 0x7, 0xd, 0x0) write$auto(0x3, 0x0, 0x7fffffff) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0xb, 0x2020005, 0x1, 0xfffffffffffff593, 0xffffffffffffffff, 0xffffffff) r1 = waitid$auto_P_ALL(0x0, 0xa8eb, &(0x7f0000000380)={@siginfo_0_0={0x19db, 0x6, 0x3, @_sigsys={&(0x7f0000000300)="ad9237ab35fa608c22397bc593ac148f828f68bbcfb76df93222f4361befae7ef96236710a08018cd1b32f26a94792472bea28a09a2e40e953e5bae079d07776fbebaed61b885b61", 0xfffff4c8, 0x5}}}, 0x8000, &(0x7f0000000400)={{0x7ff, 0x2}, {0x6, 0xffffffffffffffff}, 0x4, 0x10000, 0xcd, 0x8001, 0x80, 0x67686a69, 0x7c, 0xfff, 0xfeed, 0x3, 0x6, 0x9, 0x9, 0xfffffffffffffff9}) r2 = prctl$auto(0x3e, 0x4, r1, 0x1, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) ioctl$auto_VHOST_SET_VRING_CALL(r2, 0x4008af21, 0x0) r3 = socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) r4 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000100), r0) ioctl$auto_BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={"ce106d973684bfb73fb20549fd90f47ba60d8e78b7286524df79ecbd757c6de2", 0x584c, 0x6, 0xfffffffa, 0x6, 0x2b, 0xffffffffffffffff}) sendmsg$auto_OVS_DP_CMD_NEW(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@OVS_DP_ATTR_IFINDEX={0x8}, @OVS_DP_ATTR_UPCALL_PID={0x8, 0x2, r5}]}, 0x24}}, 0x20000000) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) recvmmsg$auto(0x3, 0x0, 0x10000, 0x2, 0x0) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0x29fb8}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) connect$auto(0x3, 0x0, 0x55) 5.266891746s ago: executing program 1 (id=4744): mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r0 = open_by_handle_at$auto(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x42}, 0x4) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x2, 0x20009) arch_prctl$auto(0x5005, 0x200000000000006) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, 0x0, 0x802, 0x0) setsockopt$auto_SO_RCVLOWAT(r0, 0x0, 0x12, 0x0, 0x1) write$auto(0xffffffffffffffff, 0x0, 0x400000000003) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) read$auto(0xffffffffffffffff, 0x0, 0x800) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x80, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, 0x0) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) futimesat$auto(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x8) close_range$auto(r2, r2, 0x0) pipe$auto(0x0) splice$auto(r2, 0x0, 0xffffffffffffffff, 0x0, 0xcac4, 0x9) close_range$auto(0x2, 0x8, 0x0) socket(0x11, 0x3, 0x9) pwrite64$auto(0xc8, &(0x7f0000000200)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x86\xdde\x1cJ\x99\x00\x00\x00\x00\x00\x00\xfd\xfd\xd3\xd3\x1d\x00^\x0fo\x97\xfc\x89\v\xea\xc2\x95\xafQ;C>\x15L\x90\xad\xa4\x1648W\t\x00\x00\x001\x00\x00\x00@X\xb9_\xdd\xa6\xa2E\xd8?\'\x8dg\x81h*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#)\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&%`_[\xde\x7f\xde8\xf7\xc1\x94\xf2\xc1\"\xact\xee\xc9\x00\x00\x00\x00\x00\x00\x00\x00\xee\xa9\x0eX\x01\xa3g\xba\x9cc\x90\xe3\xae\xa9\xde\x00\x00\x00B\xb4\xf2&\x00\xe2\xead\xd0\"\x16\x84v\n\xcdN\xb6\xa4\xe0\xb7e\x97 ?\xb5\xa1E=t\x96\xbd\xfd\xc5\xebn\xb7\n\xc2\xbc\xa2\xa8\x04#\x84\xa7R|\xed\x8f\x03\x01\x10wLT\vay\x12\xb63\x9e\a\x8e\xbd\x18y<\xb3\v\x14\x82\x97&\xfcm\x86\x10o\xdc\xf3x\xfd\x06\x87t\xb9$\x94,f\x9b0\xcd\xd3\r\xb1e\'\x19\xc1\xe7>*\xad\xa5+\xa8\x1c\x88\xa1\x0e[\x99\xb6LKZ\x9e\r\xd0r\xe2Ct\xc1\x99\x1b/\xc5P.aUdq\x97\x94\xb9\xa8qU\xae*g\x86\xc9\xa4\xe7\n\vh-v\"o.\xbf6\x13\tFK\x8e\xc6&&\x13\x81\x00\x8c7PS\x9c\xa3\xfb\x1d\xa9\x98\xd47\n\xa7\xd1\x10\xb3i\xd2\xa8\x18f\xb3K\x9b\x9b\x8c\xe8\x84\xa3,5-\xd6\xae\xbd\x1d\xf2o\x99\x02\x1azw9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\bl\x042\x935\x9e\xeeH\x87\xda\x10\x8f^1\x89L`\xf4[\x06\xf6\xc7\xd0#\xdb\xb1\\\xc3\xb1\xb8\xe8\xde2\xbb\xf8I\x9c\x17KI\x8c\f\x1d\xaa\xa0\xdb\xc7\x9e\x81\x90CTe\xfa\x8dq&\x17\x908\xc9T\xffm\x930\x1d\x91\xf8|t\xfd\x18\xd5\xb0\xcbH\xa7\xb6T\n\x11%\xba\x16o\r\xf6\x90k\xfb\a\xa1\x15\x0e\xe1\xce0Q\xd0\x00\xc1\x1a\x1f\xaa8\xfbo)rtYK\"c\xe2c\xbeM\x9bT\x05\xf3\xccC\x8c\x00\xdf\x8c\x1b+\xca\x80', 0x84, 0xe83) sendmmsg$auto(0xffffffffffffffff, &(0x7f00000001c0)={{&(0x7f0000000140)="41740e64019ba2a1c989ff5539b71ddb5a462cb42385d9b3c41658cf0747784658deac8e436b00000000001f7e6fa8df828939a3ad151e400078fe1b521d4235d504b01ed23faa3b", 0x5ac, &(0x7f0000000100)={&(0x7f0000000200), 0x35}, 0x5, 0x0, 0x5, 0xe}, 0x5}, 0x2, 0x100) fanotify_init$auto(0x602, 0x1) fanotify_mark$auto(0x0, 0x451, 0x40, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) socketpair$auto(0x1b, 0x101, 0x8000000000000000, 0x0) 5.183430946s ago: executing program 5 (id=4745): statx$auto(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x4, &(0x7f0000000180)={0x3, 0x0, 0xd57, 0xff, 0xee01, 0xffffffffffffffff, 0x5, 0x2, 0x444c59c2, 0x80, 0x6000000000, 0x9, {0xffffffffffffff38, 0xc78}, {0x0, 0x9}, {0x0, 0xfffffffd}, {0x7fffffff, 0x4}, 0xfffffff9, 0xfffffff9, 0x8f, 0x7c2b, 0x2, 0x0, 0x0, 0x74a, 0x9, 0x9, 0x9, 0x7, [0x0, 0x10, 0xfffffffeffffffff, 0x3, 0x8, 0x4000000009, 0x6, 0x1, 0x9]}) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000100)={{@raw=0xb, 0x3, 0xcf, 0x8, "16a0d89bf208384515b5375a677609aa1bc737276563c3d5a2fca999d5797ab7a10a4d2bc341c4bd369ae535", @raw=0x1}, 0x1, @integer=@value=[0xf0e0, 0x36f, 0x8, 0x401, 0xb2, 0xfffffffffffffffd, 0x8, 0x0, 0x50, 0x5, 0xffff, 0x7fffffff, 0x2, 0x7, 0x6, 0x0, 0x6, 0x5, 0x3, 0x9, 0x5, 0x38, 0x0, 0x8001, 0x7, 0x4, 0xfffffffffffffff7, 0xffffffffffffffff, 0x6, 0x442c, 0x7, 0x9, 0xc8eb, 0xfffffffffffffff6, 0xfffffffffffffff8, 0x0, 0x6, 0x101, 0x0, 0x1, 0x1, 0x5, 0xfffffffffffffffd, 0xbfc2, 0x8000000000000001, 0x4, 0x3e19, 0x4, 0xffffffffffffffff, 0x0, 0x4, 0x6, 0x7, 0x1, 0x8, 0xb, 0x3, 0x6, 0x77c4ca7d, 0x200, 0x6d, 0x9, 0x0, 0x9, 0xaa9, 0x8000000000000001, 0x8, 0x101, 0x7, 0xf, 0x8, 0x7fffffff, 0xf, 0x2, 0x7, 0x401, 0x6, 0xd4, 0x6, 0x900000, 0x9, 0x3, 0xb6, 0x2, 0x0, 0x2, 0x73ab, 0x9bd9, 0xd5, 0x7, 0x8, 0x1, 0x1000, 0x1, 0x3, 0x2, 0xd, 0x3, 0x1, 0x3ff, 0x7fff, 0x6fe, 0x6, 0x3, 0x2, 0xf5, 0x9, 0x3, 0x4, 0x6, 0xffffffffffffffff, 0x5af, 0x1, 0x6684, 0x8000, 0x2, 0x4, 0x3ff, 0x3ff, 0x2794, 0x7, 0xfffffffffffffffb, 0xffff, 0x9, 0x5, 0x6b, 0x7, 0x7fffffffffffffff], "f3fadb90a56b67d92a5b28b4b23f332550b1e5454e2027fb1a37efe81bbc27deaf7c3100aab088cdb3b40dad335c9174f18934845ac3152fef1e0f42b42471efc0225a4ebe7e05ce3d4ab429805d5921633ffbce8f1a82ff9dec6c288f431cb7005b85ca8633c55d49bbdf4bd9cac1046064001bca7ba37e4b5eacf1940c9a78"}) io_uring_setup$auto(0x8, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x210001, 0xc, 0xc05, 0xffffffffffffffff, [0x7fd, 0x1001, 0x3], {0x9, 0x3, 0x6, 0x0, 0x4, 0x895, 0x3fdc, 0x6, 0x5}, {0x2, 0x1d11, 0x54ed, 0x0, 0x101, 0xff, 0x7, 0xa, 0xb}}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x80000001, 0x8) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) prctl$auto_PR_SET_MM_END_DATA(0xffffffff, 0x4, 0xffffffffffffffff, 0x0, 0x6) mmap$auto(0x0, 0x4, 0x4000000000db, 0x40eb1, 0xffffffffffffffff, 0x300000000000) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram6\x00', 0x40001, 0x0) ioctl$auto_BLKDISCARD(r1, 0x1277, 0x0) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_TREAD_OLD(r3, 0x40045402, &(0x7f0000000a00)=0x105) sendfile$auto(r1, r0, &(0x7f00000000c0)=0x8f, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_HW_PARAMS_OLD2(r2, 0xc1004111, &(0x7f0000000600)={0x3, [0x7fff, 0x6, 0x9], [{0x200, 0x5a, 0x1}, {0x9ce8, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x18, 0x1, 0x0, 0x1}, {0xa, 0xa74, 0x1, 0x1}, {0x6, 0x401, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x8, 0x1}, {0x6, 0x0, 0x1, 0x0, 0x1}, {0xfffffff8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x0, 0xfffffffe, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x1, 0x0, 0x1}, {0xfbae, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x8, 0xc, 0x0, 0x1, 0x1}], 0x1cfa, 0x7, 0x3, 0x0, 0x8, 0xe, 0x8, "121a5dd39a395dd22903d4a132fbe843ecfa71e97f1059086ad2897dc5316e5bdcf8bf17c074cb0358d24d87fa8e6688916fa22fc8fe34bf993aa36eeaf242f9"}) clock_nanosleep$auto(0x9, 0x0, 0x0, 0x0) openat$auto_fake_panic_fops_(0xffffffffffffff9c, &(0x7f0000000100), 0x501080, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x5a95, 0x95f4da0a, 0x10001, 0x3, 0x62, 0xc, 0xa, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) write$auto(r4, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) select$auto(0x11, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x1000, 0x62, 0x4000008000001f, 0x7, 0x6d3e, 0x9, 0x2, 0x6]}, 0x0) close_range$auto(0x2, 0x8, 0x0) 4.096895052s ago: executing program 1 (id=4746): openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20342, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) ioctl$auto(0x3, 0x80084d17, 0x38) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) getpid() mremap$auto(0x0, 0x4000007, 0x3fd7, 0x0, 0x20000020000000) close_range$auto(0x2, 0x8, 0x0) memfd_create$auto(0x0, 0xe) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ram7\x00', 0x60742, 0x0) write$auto(r0, &(0x7f0000000000)='//\xf2\x00', 0x80000000) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) 3.340195609s ago: executing program 3 (id=4748): mmap$auto(0x0, 0x6, 0xe0, 0x4892, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000240)='./cgroup.cpu/cgroup.procs\x00', 0x181080, 0x18) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="5e00052d9d6231040dccb8b9688a7e3e15e559d2d9"], 0x1ac}, 0x1, 0x0, 0x0, 0x20012}, 0x40) recvmmsg$auto(r1, &(0x7f0000000180)={{0x0, 0x10001, &(0x7f00000002c0)={&(0x7f0000000340), 0xfff}, 0x4, 0x0, 0x8, 0x7}, 0x7}, 0x5, 0x66a6, 0x0) open_by_handle_at$auto(r0, &(0x7f0000000140)={0x8, 0x30001, "b190a905237d4b53"}, 0x42) prctl$auto_PR_SET_VMA(0x53564d41, 0x0, 0x0, 0x8002, 0x2) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x20041, 0x9, 0x2}, 0x18) socket(0x2, 0x1, 0x106) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) socket(0xa, 0x5, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/pci0000:00/0000:00:04.0/numa_node\x00', 0x1a3b02, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) ioctl$auto_KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl$auto(0xffffffffffffffff, 0x540a, 0x0) close_range$auto(0x2, 0x8, 0x0) madvise$auto(0x0, 0x2003f0, 0x15) socket$nl_generic(0x10, 0x3, 0x10) ioperm$auto(0x5, 0x1, 0x3) tee$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x7f, 0x3) mmap$auto(0x0, 0x128009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x20000008000) socket(0x21, 0x2, 0x2) 2.39635619s ago: executing program 1 (id=4750): r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) ioctl$auto_TIOCSWINSZ2(r0, 0x5414, &(0x7f0000000180)="ac045a3f") mmap$auto(0x633, 0x6, 0x5, 0x11, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$auto(0x3, 0xae60, 0xffffffffffffffff) ioctl$auto(0x3, 0x4040ae77, 0x38) close_range$auto(0x2, 0x8, 0x0) 1.855044597s ago: executing program 6 (id=4752): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x558, 0x35) madvise$auto(0x5, 0x4, 0xc) prctl$auto(0xf, 0x9, 0x0, 0x9, 0xb) unshare$auto(0x40000080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x1002, 0x9, 0x4, 0x200000eb0, 0x401, 0x701cf82a) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/mm/transparent_hugepage/hugepages-2048kB/enabled\x00', 0x22b42, 0x0) sendfile$auto(r0, r0, 0x0, 0x6) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0x1000000d, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x7, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x2, 0x62, 0x80000000, 0x0, 0x6d3f, 0x8001, 0xa, 0xfffffffffffffffe]}, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) getpid() mlockall$auto(0x5) rt_sigprocmask$auto(0x6, &(0x7f0000000080)={0x8001000}, 0xffffffffffffffff, 0x8) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r2, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd7000fbdbdf2504000000080017000800000004001e00"], 0x20}, 0x1, 0x0, 0x0, 0x220000c1}, 0xc0) mmap$auto(0x0, 0x1, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0xa, 0x3, 0x4, 0x734e, 0x2d, 0x200000000045f, 0xa, 0x7, 0x3, 0x2, 0x9, 0x36e, 0x6, 0xfffffffffffffffe, 0x3000, 0x9, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x5, 0x1ffb, 0x8, 0x20010400, 0x84, 0x0, 0x0, 0x0, 0x0, 0x4, [0x400000, 0x0, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x20000, 0x0, 0x3, 0x401, 0x0, 0x0, 0x3fffffffffffffd, 0x100000006, 0x0, 0x0, 0x0, 0x4, 0x38, 0x80, 0x8, 0x0, 0x0, 0x3ba0, 0x0, 0xe, 0x0, 0x2, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff]}, 0x9, 0x11) r3 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) setpriority$auto(0x2, 0x0, 0x80000) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) sendmmsg$auto(0x4, 0x0, 0x400, 0x7) close_range$auto(0x2, 0x8, 0x0) 1.337482597s ago: executing program 6 (id=4753): mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async, rerun: 32) recvmmsg$auto(0x3, &(0x7f0000000100)={{0x0, 0x9, &(0x7f0000000080)={0x0, 0x9}, 0x8, 0x0, 0x1, 0x4}, 0x4}, 0x10000, 0x300, 0x0) (async, rerun: 32) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00'}) close_range$auto(0x0, 0xffffffffffffffff, 0x2) mseal$auto(0x0, 0x40000000007dda, 0x0) (async) r1 = socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$auto(r2, 0x410, 0x0) write$auto_fuse_dev_operations_fuse_i(r3, &(0x7f0000000240)="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", 0x1000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x801, 0x84) (async) r4 = socket(0x18, 0x5, 0x1) connect$auto(r4, &(0x7f0000000000)=@in={0x2, 0x100}, 0x3a) r5 = socket(0x29, 0xa, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) r6 = socket(0xa, 0x2, 0x3a) (async) setsockopt$auto(r0, 0x29, 0x4, &(0x7f0000000040)='\x85\xa1', 0x1ff) write$auto(0xffffffffffffffff, &(0x7f0000000080)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) close_range$auto(r6, 0x8, 0x6) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x28, 0x5, 0x0) (async, rerun: 32) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x51) (async, rerun: 32) listen$auto(0x3, 0x81) connect$auto(0x3, &(0x7f0000001240)=@generic={0x25, "863bdbe605e8012b00"}, 0x80000000) (async, rerun: 64) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x2, 0x0, 0xa2a, 0x9}, 0x1}, 0x3, 0x100000) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$auto_BPF_PROG_LOAD(0x5, &(0x7f0000000180)=@iter_create={r1, 0x80000001}, 0x7) syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000140), r7) 1.179783663s ago: executing program 6 (id=4754): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x14fa02, 0x0) mmap$auto(0x0, 0x810004, 0x400000000ffb, 0x8000000008011, 0x3, 0x8000) mmap$auto(0x0, 0x5c, 0xdf, 0xeb1, 0x401, 0x100000000008000) r0 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bus/usb/001/001\x00', 0x29202, 0x0) r1 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001000)='/dev/input/event1\x00', 0x40401, 0x0) writev$auto(r1, &(0x7f0000002ac0)={0x0, 0xd}, 0x4) mmap$auto(0x2000, 0x80009, 0xb, 0x8000000008011, r0, 0x0) mremap$auto(0x4000, 0xfee0, 0x3fd6, 0x3, 0x18000) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x14fa02, 0x0) (async) mmap$auto(0x0, 0x810004, 0x400000000ffb, 0x8000000008011, 0x3, 0x8000) (async) mmap$auto(0x0, 0x5c, 0xdf, 0xeb1, 0x401, 0x100000000008000) (async) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bus/usb/001/001\x00', 0x29202, 0x0) (async) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001000)='/dev/input/event1\x00', 0x40401, 0x0) (async) writev$auto(r1, &(0x7f0000002ac0)={0x0, 0xd}, 0x4) (async) mmap$auto(0x2000, 0x80009, 0xb, 0x8000000008011, r0, 0x0) (async) mremap$auto(0x4000, 0xfee0, 0x3fd6, 0x3, 0x18000) (async) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) 952.725661ms ago: executing program 3 (id=4755): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cpu.max\x00', 0x20b02, 0x0) io_uring_register$auto_IORING_UNREGISTER_FILES(r0, 0x3, &(0x7f0000000080)="193f32b995f0ecb4ddf8cd83baeda5c352a745214ad880cc4c561670de2d13131c656d339507302cd18f379f551569932d17bb17195ecfc677eb23ac801128003ef54e78817f1a", 0x3) sendfile$auto(r0, r0, &(0x7f0000000000)=0x3, 0xad6) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda1\x00', 0xe6e43, 0x0) ioctl$auto_BLKFLSBUF(r2, 0x1261, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, 0x0, 0x20800, 0x0) getsockopt$auto_SO_REUSEADDR(r0, 0x7, 0x2, &(0x7f0000000180)='MAC80211_HWSIM\x00', &(0x7f0000000280)=0x10000) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x9}, 0x8) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) read$auto(0xffffffffffffffff, 0x0, 0x20) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000200)='/proc/fs/cifs/LinuxExtensionsEnabled\x00', 0x48041, 0x0) write$auto(r3, 0x0, 0x6) r4 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/block/nbd9/sched/read0_next_rq\x00', 0x224240, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r4, &(0x7f0000000040)=""/163, 0xa3) unshare$auto(0x40000080) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001180)='/sys/devices/virtual/block/zram0/compact\x00', 0x20001, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r5, &(0x7f00000002c0)="0000030027c5891305bc6e6790dc984969a7e4e9da7f7671ff9a288f975163a3e495ae7c9d32b81fe4a84d13d34326e7896e", 0x32) r6 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv6/neigh/bond_slave_1/ucast_solicit\x00', 0x101202, 0x0) sendfile$auto(r1, r6, 0x0, 0x1) syz_genetlink_get_family_id$auto_ovs_packet(0x0, 0xffffffffffffffff) setsockopt$auto(0x3, 0x1, 0x48, 0x0, 0x9) r7 = socket(0x10, 0x80002, 0x0) bind$auto(r2, &(0x7f0000000140)=@generic={0x1a, "9300000004000000000000000091"}, 0x6a) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/usb/drivers/legousbtower/uevent\x00', 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ad", @ANYRESOCT=r8, @ANYBLOB="01002cbd7000fedbdf250400000004001e0004001d00"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f00000000c0), 0xffffffffffffffff) 766.921389ms ago: executing program 6 (id=4756): sendmsg$auto_OVS_VPORT_CMD_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@OVS_VPORT_ATTR_PORT_NO={0x8, 0x1, 0x80000000}, @OVS_VPORT_ATTR_STATS={0x44, 0x6, {0x5, 0xd72, 0x8, 0x6, 0xffffffff, 0x25, 0x5, 0xd}}, @OVS_VPORT_ATTR_NETNSID={0x8, 0x9, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4011) select$auto(0xf0, &(0x7f0000000140)={[0x7fff, 0x0, 0x5, 0x10, 0x1, 0x6731, 0x74, 0xffffffffffffffff, 0xffffffffffffe000, 0x0, 0x9, 0x8, 0x8001, 0x7e, 0x800, 0x674b]}, &(0x7f00000001c0)={[0x7ff, 0x100, 0x2289c9ec, 0x6, 0xffffffffffffffff, 0x1fae, 0x0, 0x1, 0x7, 0x4, 0x6, 0x1ff, 0xfffffffffffffff3, 0x5, 0x5, 0xe2]}, &(0x7f0000000240)={[0x100, 0x1, 0x8000000000000000, 0x2, 0x8, 0x6, 0x92a, 0x6, 0xfffffffffffffffd, 0x0, 0x125a, 0x9, 0x8, 0x8, 0x45a4, 0x7]}, &(0x7f00000002c0)={0x6, 0x1}) (async) select$auto(0xf0, &(0x7f0000000140)={[0x7fff, 0x0, 0x5, 0x10, 0x1, 0x6731, 0x74, 0xffffffffffffffff, 0xffffffffffffe000, 0x0, 0x9, 0x8, 0x8001, 0x7e, 0x800, 0x674b]}, &(0x7f00000001c0)={[0x7ff, 0x100, 0x2289c9ec, 0x6, 0xffffffffffffffff, 0x1fae, 0x0, 0x1, 0x7, 0x4, 0x6, 0x1ff, 0xfffffffffffffff3, 0x5, 0x5, 0xe2]}, &(0x7f0000000240)={[0x100, 0x1, 0x8000000000000000, 0x2, 0x8, 0x6, 0x92a, 0x6, 0xfffffffffffffffd, 0x0, 0x125a, 0x9, 0x8, 0x8, 0x45a4, 0x7]}, &(0x7f00000002c0)={0x6, 0x1}) r0 = openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f0000000300), 0x100, 0x0) r1 = ioctl$auto_TUNSETOWNER(0xffffffffffffffff, 0x400454cc, &(0x7f0000000340)=0x2) r2 = syz_genetlink_get_family_id$auto_nfc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$auto_NFC_CMD_STOP_POLL(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r2, 0x420, 0x70bd2d, 0x25dfdbfd, {}, [@NFC_ATTR_COMM_MODE={0x5, 0xa, 0x7}, @NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x7}, @NFC_ATTR_SE_APDU={0x57, 0x19, "69ae0a65b846cdec874b8c4db515612d7d17dd858b228baa3854b928e8cd9852a4f7dbfc08426208d3927e5ab8a1eefbf7a760fbde9a528cbaf8f49bcf27f9b337ffac3cec88f3bcdd7e7a62141ae4b2ea1081"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) (async) sendmsg$auto_NFC_CMD_STOP_POLL(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r2, 0x420, 0x70bd2d, 0x25dfdbfd, {}, [@NFC_ATTR_COMM_MODE={0x5, 0xa, 0x7}, @NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x7}, @NFC_ATTR_SE_APDU={0x57, 0x19, "69ae0a65b846cdec874b8c4db515612d7d17dd858b228baa3854b928e8cd9852a4f7dbfc08426208d3927e5ab8a1eefbf7a760fbde9a528cbaf8f49bcf27f9b337ffac3cec88f3bcdd7e7a62141ae4b2ea1081"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) ioctl$auto_CEC_S_MODE(r1, 0x40046109, &(0x7f0000000500)=0x5) syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000580), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_DEV_GET2(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0d0}, 0x801) mbind$auto(0x1, 0x1bf, 0x2b, &(0x7f0000000680)=0x5, 0x10, 0x5) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000700), r1) (async) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000700), r1) sendmsg$auto_NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)={0x1f0, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_REKEY_DATA={0xe8, 0x7a, 0x0, 0x1, [@typed={0xe2, 0x91, 0x0, 0x0, @binary="2cc4c175a5fb5a1bb1cb154c11e86f59aee1e5b1e1efd651d6ed395bd1d9aa1bbac8d4720100f261f82b88969d6ba7ef7d71372117d0c12ee0cce3d4aa6d7dcb0bbfa4a4b08a21e101fad3a9f0683c782d74b4787cc07ee610dfcb3b71d50dfb43cde43b20bb6494821c3f00c9dc68ffe018a33350e338d68793d114f0019708c15ec59b7fc5f9430c337fccff6b3d47ed38672db2f9754d2b0265a52818a4f8ec2883ecc55aca94e44058e5b2f6978c23b45a73788935475ba2a4e171c23fa65e5375fadcb6489658fd2dc61f89740ab1adc14ab36dd167b7fdff39cbf5"}]}, @NL80211_ATTR_FILS_KEK={0x2a, 0xf2, "70cebd1489722c150c891c60e0ae2e6651c49fd44ec4aaa8917f625d951618addddfc9e37c5c"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x1}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x3}, @NL80211_ATTR_SCAN_SUPP_RATES={0xb5, 0x7d, 0x0, 0x1, [@generic="0029ba85f79e1417a697a305552227176220de10080e21bff75127d12b6009e56813d2d8a7e0dcedcf859e9e3eff5d52791cd9a85ace878bbac93226684f48a4ba321e0f8b0727fac9cad9c14746503ba0177e929e2edfc3682dee08707d01d64bbda0e95fae142907298003c0c1cc3b8f1ed57a", @generic="1910bba842befa3912f9b0d1be35e296559ff157fea1626838a60cb985df99f76ccba0e68dea4120eee68040db7a58d8747d6e7fee724f3caf4ff5d1c6"]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40001}, 0x800) r5 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/oom_adj\x00', 0x101000, 0x0) sendfile$auto(r1, r0, &(0x7f0000000a00)=0x5, 0x4) pwrite64$auto(r5, &(0x7f0000000a40)='{\x00', 0x5, 0x7fffffff) ioctl$auto_SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404, &(0x7f0000000a80)="932f85ccf91c274db92c24ebadde15f30edbc80cdff28c4491f36070e8b10b420d2a246c1e0ba6645970bbe8ccfc4a6013e3fbb86d2be8eef56cb7f6e469aa18d74a3e1ef6901f576b5de0d2168492ad334947429c984207293b9a86b2e69f2629874dc2042c8984bd0a1c91f413e924a8714cee1d9018a9249cdd79913e305cbb3bbbb7f90a8f9cf9a7b8a351e2be3b") read$auto(r1, &(0x7f0000000b40)='+\x00', 0x3ff) (async) read$auto(r1, &(0x7f0000000b40)='+\x00', 0x3ff) r6 = openat$auto_nsim_dev_take_snapshot_fops_dev(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/netdevsim/netdevsim3/take_snapshot\x00', 0x101000, 0x0) syz_genetlink_get_family_id$auto_smc_pnetid(&(0x7f0000000c00), r1) (async) r7 = syz_genetlink_get_family_id$auto_smc_pnetid(&(0x7f0000000c00), r1) sendmsg$auto_SMC_PNETID_DEL(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, r7, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, '{,#)\x00'}, @SMC_PNETID_NAME={0x6, 0x1, '+\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4088090}, 0x4000000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/sys/net/ipv4/conf/veth1_to_hsr/log_martians\x00', 0x189240, 0x0) write$auto_uhid_fops_uhid(r1, &(0x7f0000000d40)="1516f67f758769b989e8cf5b60a9627ba84b164bfa91d8dab8ca86336db5d5d60531649af7ec1693b1272306c3c50bf6397377ac279842c46498ab03e075e9181a1ba321a1816e2aa306828afcbee44cbbc727656cdf8d5ab42807c1107016655873c103946099fd428d06572ca554c9d6d5c5cf22264e08378a66f62def4ffa723ff6ba728eb7f04fb39b6423c8ea2f8f33167eef7855167bd7b4e970488922acfb656f16c884bd466b2ebd3700688db7", 0xb1) mmap$auto(0x37b10bee, 0x8, 0xb12, 0x56, r6, 0xbac9) mbind$auto(0x2, 0x5, 0x5, &(0x7f0000000e00)=0xfffffffffffffff7, 0xbd49, 0x5) (async) mbind$auto(0x2, 0x5, 0x5, &(0x7f0000000e00)=0xfffffffffffffff7, 0xbd49, 0x5) openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/kernel/debug/ieee80211/phy18/hwsim/group\x00', 0x8800, 0x0) (async) r8 = openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/kernel/debug/ieee80211/phy18/hwsim/group\x00', 0x8800, 0x0) write$auto_hwsim_fops_group_(r8, &(0x7f0000000e80)="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", 0x1000) (async) write$auto_hwsim_fops_group_(r8, &(0x7f0000000e80)="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", 0x1000) syz_genetlink_get_family_id$auto_nfc(&(0x7f0000001e80), r1) syz_genetlink_get_family_id$auto_ncsi(&(0x7f0000001f00), r1) (async) r9 = syz_genetlink_get_family_id$auto_ncsi(&(0x7f0000001f00), r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f40)={'veth1\x00', 0x0}) sendmsg$auto_NCSI_CMD_SEND_CMD(r1, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x1c, r9, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NCSI_ATTR_IFINDEX={0x8, 0x1, r10}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x40000) 587.70525ms ago: executing program 6 (id=4757): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x4, 0x15) socket(0x2, 0x1, 0x106) (async) memfd_create$auto(&(0x7f0000000040)='A^^\x02\x00\xef\x97\x8aY\x00\x00\xd2\x8c\xb05\x03\\\xb2\xbf247{\xde\t8\f\x00\x00\v\x00\x82\xcc\"K\xe1IIT\x00'/54, 0x5) fallocate$auto(0x3, 0x0, 0xe, 0x8ec5) (async) finit_module$auto(0x3, 0xfffffffffffffffe, 0x400000000004) (async, rerun: 32) pipe2$auto(&(0x7f00000000c0), 0xfffffbff) (async, rerun: 32) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/kernel/sem\x00', 0x1c9302, 0x0) r1 = socket(0x18, 0x80000, 0x2) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmmsg$auto(r2, &(0x7f0000001240)={{&(0x7f0000000100)="b0e81c56217c8709c9d167467fda06bd7007c98627a4edaf99a372df635f5fa0b6be2161158ad003c0a4128ec57a580e3fe218641ebda1a339391cf51c066dde2c4f71b97fa7bed4fc1b983bc872d063d780901b76c9a88e03a2ac02ff4c4935f854272e47316754d93cacc333d401f6f79a663729507527abd2220dcdecc36f5ddd814e2f8ec5b05f999753a4e3678eb9ee88479a4c5ee6a997c056f71e8672", 0x9da6, &(0x7f0000001280)={&(0x7f00000001c0)="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", 0x9}, 0xfffffffffffff801, &(0x7f0000001200)="ce3880c94252cbaa0d1b30dba555de2f700f9d281a453813048f5cc085c20442419d6ccfbdadac8cc16d5cd19f379dd787097d020dafde683347ebfa93", 0x23, 0x2}, 0x5}, 0x7, 0xd529) (async, rerun: 32) sendfile$auto(r1, r0, 0x0, 0x7ffff000) (async, rerun: 32) writev$auto(0xca, &(0x7f0000000080)={&(0x7f00000000c0), 0x2}, 0x2000000000000003) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_OVS_DP_CMD_NEW(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="030026bd7000fc0800020000000000000000", @ANYRES32=0x4, @ANYBLOB="080001004853520008000200", @ANYRES32=0x9, @ANYBLOB="080005000a000000"], 0x34}, 0x1, 0x0, 0x0, 0x24000800}, 0x80) (async) ptrace$auto(0x10, r3, 0x4, 0x7ff) (async) ptrace$auto(0x6, r3, 0x400000000, 0x41e) connect$auto(0x3, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x10}, 0x54) (async) io_uring_setup$auto(0x1d48, &(0x7f0000000340)={0x7fffffff, 0x10, 0x2, 0x3, 0x7, 0x8, 0xffffffffffffffff, [], {0x6, 0x8, 0x1, 0x80000000, 0x100, 0x83, 0x101, 0x6, 0x8000000000000001}, {0x100, 0x1, 0x52, 0x5, 0x11, 0x101, 0x876c5, 0xc9, 0x3}}) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r6 = openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) read$auto_rng_chrdev_ops_core(r6, &(0x7f0000000040)=""/4096, 0xfffffe82) keyctl$auto(0x2000000000000016, 0x0, 0xfffffffe, 0x400040, 0xa8) (async) r7 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x8340, 0x0) pread64$auto(r7, 0x0, 0x8, 0xfffd) mprotect$auto(0x200000000000, 0x806121, 0x8) (async) syz_genetlink_get_family_id$auto_ovs_ct_limit(0x0, 0xffffffffffffffff) (async) openat$auto_hpet_fops_hpet(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 365.774222ms ago: executing program 5 (id=4758): setreuid$auto(0x9, 0x1) r0 = socket(0xa, 0x3, 0x2) getsockopt$auto(r0, 0x29, 0xd1, 0x0, 0x0) (async) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual/ptp/ptp0/pps_available\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000001100)=""/4105, 0x1009) mmap$auto(0x0, 0xe97f, 0xdf, 0xeb1, 0x401, 0x8000) (async) sysfs$auto(0x2, 0x45, 0x0) r2 = fsopen$auto(0x0, 0x1) close_range$auto(r2, 0x8, 0x0) (async) listmount$auto(&(0x7f0000000080)={0x1f, @raw, 0x80000002, 0xfffffffffffffff7, 0x8}, 0x0, 0xf4240, 0x1) 254.526362ms ago: executing program 1 (id=4759): io_uring_register$auto_IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, &(0x7f0000000080)="193f32b995f0ecb4ddf8cd83baeda5c352a745214ad880cc4c561670de2d13131c656d339507302cd18f379f551569932d17bb17195ecfc677eb23ac801128003ef54e78817f1a", 0x3) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x93, 0x4) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) flistxattr$auto(r0, &(0x7f0000000040)='/dev/ram12\x00', 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ram12\x00', 0x406240, 0x0) ioctl$auto_BLKFLSBUF(r1, 0x1261, 0x0) ioctl$auto_BLKFLSBUF(r1, 0x1261, 0x0) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x9}, 0x8) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r2 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x48001, 0x0) write$auto(r2, 0x0, 0x6) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffffff, &(0x7f0000000240)=""/163, 0xa3) write$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, &(0x7f0000000000)="b2", 0x1) r3 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/conf/vlan0/igmpv3_unsolicited_report_interval\x00', 0x0, 0x0) sendfile$auto(r0, r3, 0x0, 0x1) 0s ago: executing program 6 (id=4760): mmap$auto(0xa5b, 0x2020009, 0x2, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000380)='/sys/firmware/acpi/interrupts/ff_pmtimer\x00', 0x8802, 0x0) r0 = socket(0x2, 0x3, 0xa) io_uring_setup$auto(0x55, &(0x7f0000000100)={0x7fffffff, 0x1d, 0x3000, 0x6, 0x7, 0x400b, r0, [], {0x6, 0x80006, 0x8c48, 0x7, 0x3, 0x7f, 0x0, 0x2}, {0x100, 0x1, 0x52, 0x81, 0x2, 0x1a7b870a, 0x76c5, 0x8, 0x100000000}}) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda1\x00', 0xe6e43, 0x0) ioctl$auto_BLKFLSBUF(r1, 0x1261, 0x0) select$auto(0x9, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da07, 0x3, 0x7, 0x65, 0x8000001f, 0x1000, 0x6d3e, 0x9, 0x2, 0x8]}, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/radio6\x00', 0x8a240, 0x0) preadv$auto(r2, &(0x7f0000000000)={&(0x7f0000000140), 0x2602}, 0x7, 0x3, 0x0) read$auto_v4l2_fops_v4l2_dev(r2, &(0x7f0000000080)=""/27, 0x1b) socket(0x28, 0x4, 0x6) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2711}, 0x51) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) kexec_load$auto(0x5, 0x2, 0x0, 0x4) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) pread64$auto(r3, 0x0, 0x3ff, 0x9) shutdown$auto(0x200000003, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x400008000) r4 = io_uring_setup$auto(0x4, 0x0) close_range$auto(0x2, r4, 0x0) open(0x0, 0x22240, 0x55) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x2, 0x0) kernel console output (not intermixed with test programs): lt_anon 9080 [ 1288.151005][T17976] total_workingset_refault_file 4880 [ 1288.211597][T17976] total_swap 49152 [ 1288.264277][T17976] total_swapcached 106496 [ 1288.336773][T17976] total_pgpgin 217828 [ 1288.420806][T17976] total_pgpgout 242558 [ 1288.424927][T17976] total_pgfault 150672 [ 1288.429009][T17976] total_pgmajfault 3248 [ 1288.564982][T17976] total_inactive_anon 4096 [ 1288.626321][T17976] total_active_anon 102400 [ 1288.689483][T17976] total_inactive_file 0 [ 1288.763623][T17976] total_active_file 0 [ 1288.767657][T17976] total_unevictable 0 [ 1288.888725][T17976] anon_cost 22 [ 1288.958571][T17976] file_cost 0 [ 1288.994439][T17976] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.4113,pid=25850,uid=0 [ 1289.033119][T25977] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4139: No space for directory leaf checksum. Please run e2fsck -D. [ 1289.069169][T25977] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4139: checksumming directory block 0 [ 1289.093307][T25977] faux_driver regulatory: loading /lib/firmware/updates/syzkaller/regulatory.db failed with error -74 [ 1289.112174][T25977] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4139: No space for directory leaf checksum. Please run e2fsck -D. [ 1289.182712][T17976] Memory cgroup out of memory: OOM victim 25850 (syz.5.4113) is already exiting. Skip killing the task [ 1289.201102][T25977] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4139: checksumming directory block 0 [ 1289.259036][T25977] faux_driver regulatory: loading /lib/firmware/updates/regulatory.db failed with error -74 [ 1289.301032][T25977] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4139: No space for directory leaf checksum. Please run e2fsck -D. [ 1289.361818][T25977] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4139: checksumming directory block 0 [ 1289.418442][T25977] faux_driver regulatory: loading /lib/firmware/syzkaller/regulatory.db failed with error -74 [ 1289.475662][T18580] EXT4-fs (sda1): Delayed block allocation failed for inode 2026 at logical offset 12 with max blocks 9 with error 117 [ 1289.490845][T25977] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4139: No space for directory leaf checksum. Please run e2fsck -D. [ 1289.538467][T25977] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4139: checksumming directory block 0 [ 1289.554908][T25977] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -74 [ 1289.571956][T25977] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -74 [ 1289.595069][T25977] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 1289.651333][T18580] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1289.651333][T18580] [ 1290.411858][T26003] FAULT_INJECTION: forcing a failure. [ 1290.411858][T26003] name failslab, interval 1, probability 0, space 0, times 0 [ 1290.456783][T26008] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4146'. [ 1290.580373][T26003] CPU: 0 UID: 0 PID: 26003 Comm: syz.5.4145 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1290.580407][T26003] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1290.580414][T26003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1290.580425][T26003] Call Trace: [ 1290.580431][T26003] [ 1290.580438][T26003] dump_stack_lvl+0x16c/0x1f0 [ 1290.580470][T26003] should_fail_ex+0x512/0x640 [ 1290.580494][T26003] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1290.580521][T26003] should_failslab+0xc2/0x120 [ 1290.580547][T26003] __kmalloc_cache_noprof+0x80/0x800 [ 1290.580565][T26003] ? trace_pid_list_alloc+0x232/0x480 [ 1290.580593][T26003] ? trace_pid_list_alloc+0x232/0x480 [ 1290.580615][T26003] trace_pid_list_alloc+0x232/0x480 [ 1290.580640][T26003] trace_pid_write+0x10c/0x4b0 [ 1290.580671][T26003] ? __pfx_trace_pid_write+0x10/0x10 [ 1290.580697][T26003] ? __pfx_aa_file_perm+0x10/0x10 [ 1290.580715][T26003] ? update_last_data+0xaa/0x510 [ 1290.580748][T26003] event_pid_write.isra.0+0x1e4/0x7f0 [ 1290.580775][T26003] ? __pfx_event_pid_write.isra.0+0x10/0x10 [ 1290.580805][T26003] ? __pfx_ftrace_event_npid_write+0x10/0x10 [ 1290.580830][T26003] vfs_write+0x2a0/0x11d0 [ 1290.580855][T26003] ? __pfx___mutex_lock+0x10/0x10 [ 1290.580873][T26003] ? __pfx_vfs_write+0x10/0x10 [ 1290.580902][T26003] ? __fget_files+0x20e/0x3c0 [ 1290.580933][T26003] ksys_write+0x12a/0x250 [ 1290.580963][T26003] ? __pfx_ksys_write+0x10/0x10 [ 1290.580993][T26003] do_syscall_64+0xcd/0xf80 [ 1290.581021][T26003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1290.581040][T26003] RIP: 0033:0x7f865198f7c9 [ 1290.581054][T26003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1290.581072][T26003] RSP: 002b:00007f8652797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1290.581091][T26003] RAX: ffffffffffffffda RBX: 00007f8651be5fa0 RCX: 00007f865198f7c9 [ 1290.581102][T26003] RDX: 00000000fffffdef RSI: 0000000000000000 RDI: 0000000000000003 [ 1290.581113][T26003] RBP: 00007f8651a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1290.581124][T26003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1290.581135][T26003] R13: 00007f8651be6038 R14: 00007f8651be5fa0 R15: 00007fff92c3c728 [ 1290.581159][T26003] [ 1292.098287][T26032] input: f as /devices/virtual/input/input89 [ 1292.370276][T25812] udevd[25812]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 1292.985335][T11341] bt_err_ratelimited: 24 callbacks suppressed [ 1292.985352][T11341] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 1293.207668][T26061] UHID_CREATE from different security context by process 915 (syz.6.4156), this is not allowed. [ 1293.282841][T26061] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(0.0.0), cmd(4) [ 1293.583367][T26056] netlink: set zone limit has 8 unknown bytes [ 1294.165385][T26069] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4158'. [ 1298.699287][T26156] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1298.907729][T26156] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1299.104728][T26156] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1299.332949][T26156] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1299.876938][T26168] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1300.131535][T26168] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1300.240175][T26168] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1300.363436][T26168] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1300.748632][T26182] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1300.925504][T26182] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1301.097312][T26182] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1301.311822][T26182] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1301.871686][T26170] ERROR: Out of memory at tomoyo_memory_ok. [ 1301.881152][T26205] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4185'. [ 1301.901335][T26205] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4185'. [ 1301.923532][T26205] netlink: 122 bytes leftover after parsing attributes in process `syz.6.4185'. [ 1302.194628][T26210] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4186'. [ 1302.625336][T26219] ERROR: Out of memory at tomoyo_memory_ok. [ 1303.199647][T26228] ERROR: Out of memory at tomoyo_memory_ok. [ 1303.853761][T11341] Bluetooth: hci0: unexpected subevent 0x01 length: 123 > 18 [ 1304.656545][T26257] Invalid ELF header magic: != ELF [ 1305.596577][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1305.603126][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1306.199587][T26282] zswap: compressor not available [ 1306.534160][T26300] FAULT_INJECTION: forcing a failure. [ 1306.534160][T26300] name failslab, interval 1, probability 0, space 0, times 0 [ 1306.612496][T26286] zswap: compressor 600 not available [ 1306.630301][T26300] CPU: 0 UID: 0 PID: 26300 Comm: syz.5.4206 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1306.630336][T26300] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1306.630343][T26300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1306.630354][T26300] Call Trace: [ 1306.630360][T26300] [ 1306.630368][T26300] dump_stack_lvl+0x16c/0x1f0 [ 1306.630399][T26300] should_fail_ex+0x512/0x640 [ 1306.630423][T26300] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1306.630445][T26300] should_failslab+0xc2/0x120 [ 1306.630472][T26300] __kmalloc_cache_noprof+0x80/0x800 [ 1306.630489][T26300] ? __pfx_snd_pcm_hw_rule_add+0x10/0x10 [ 1306.630523][T26300] ? dummy_hrtimer_create+0x45/0x170 [ 1306.630546][T26300] ? dummy_hrtimer_create+0x45/0x170 [ 1306.630565][T26300] dummy_hrtimer_create+0x45/0x170 [ 1306.630584][T26300] ? __pfx_dummy_hrtimer_create+0x10/0x10 [ 1306.630603][T26300] dummy_pcm_open+0xd4/0x5b0 [ 1306.630621][T26300] snd_pcm_open_substream+0xa60/0x17f0 [ 1306.630646][T26300] ? __pfx_snd_pcm_open_substream+0x10/0x10 [ 1306.630674][T26300] snd_pcm_open+0x29e/0x730 [ 1306.630698][T26300] ? __pfx_snd_pcm_open+0x10/0x10 [ 1306.630722][T26300] ? __pfx_default_wake_function+0x10/0x10 [ 1306.630756][T26300] ? __pfx_snd_pcm_playback_open+0x10/0x10 [ 1306.630778][T26300] snd_pcm_playback_open+0x86/0xe0 [ 1306.630807][T26300] snd_open+0x22d/0x4c0 [ 1306.630824][T26300] ? __pfx_snd_open+0x10/0x10 [ 1306.630838][T26300] chrdev_open+0x234/0x6a0 [ 1306.630865][T26300] ? __pfx_apparmor_file_open+0x10/0x10 [ 1306.630887][T26300] ? __pfx_chrdev_open+0x10/0x10 [ 1306.630914][T26300] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1306.630945][T26300] do_dentry_open+0x748/0x1590 [ 1306.630969][T26300] ? __pfx_chrdev_open+0x10/0x10 [ 1306.630999][T26300] vfs_open+0x82/0x3f0 [ 1306.631020][T26300] path_openat+0x2078/0x3140 [ 1306.631053][T26300] ? __pfx_path_openat+0x10/0x10 [ 1306.631086][T26300] do_filp_open+0x20b/0x470 [ 1306.631111][T26300] ? __pfx_do_filp_open+0x10/0x10 [ 1306.631152][T26300] ? alloc_fd+0x471/0x7d0 [ 1306.631182][T26300] do_sys_openat2+0x11f/0x280 [ 1306.631201][T26300] ? __pfx_do_sys_openat2+0x10/0x10 [ 1306.631227][T26300] __x64_sys_openat+0x174/0x210 [ 1306.631247][T26300] ? __pfx___x64_sys_openat+0x10/0x10 [ 1306.631274][T26300] do_syscall_64+0xcd/0xf80 [ 1306.631302][T26300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1306.631319][T26300] RIP: 0033:0x7f865198f7c9 [ 1306.631334][T26300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1306.631351][T26300] RSP: 002b:00007f8652797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1306.631368][T26300] RAX: ffffffffffffffda RBX: 00007f8651be5fa0 RCX: 00007f865198f7c9 [ 1306.631379][T26300] RDX: 0000000000080000 RSI: 0000200000000200 RDI: ffffffffffffff9c [ 1306.631389][T26300] RBP: 00007f8651a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1306.631400][T26300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1306.631410][T26300] R13: 00007f8651be6038 R14: 00007f8651be5fa0 R15: 00007fff92c3c728 [ 1306.631432][T26300] [ 1306.957508][T26285] zswap: compressor 600 not available [ 1310.047492][ T30] audit: type=1800 audit(7825205567.366:75): pid=26360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.4222" name="dbroot" dev="configfs" ino=142571 res=0 errno=0 [ 1310.814286][T26368] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4223'. [ 1312.121677][T26377] futex_wake_op: syz.6.4226 tries to shift op by -2048; fix this program [ 1312.141906][T26377] futex_wake_op: syz.6.4226 tries to shift op by -2048; fix this program [ 1312.167552][T26377] ubi1: attaching mtd0 [ 1312.179856][T26377] ubi1: scanning is finished [ 1312.186372][T26377] ubi1 error: ubi_read_volume_table: the layout volume was not found [ 1312.386728][T26377] ubi1 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1313.046469][T26383] NFSD: Failed to start, no listeners configured. [ 1315.988593][T26420] ERROR: Out of memory at tomoyo_memory_ok. [ 1316.778779][ T30] audit: type=1800 audit(7825205574.096:76): pid=26429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.4233" name="SYSV00000008" dev="hugetlbfs" ino=0 res=0 errno=0 [ 1317.261604][T26439] program syz.1.4236 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1317.289428][T26437] vivid-003: ================= START STATUS ================= [ 1317.299875][T26437] vivid-003: Radio HW Seek Mode: Bounded [ 1317.310023][T26437] vivid-003: Radio Programmable HW Seek: false [ 1317.320162][T26437] vivid-003: RDS Rx I/O Mode: Block I/O [ 1317.330265][T26437] vivid-003: Generate RBDS Instead of RDS: false [ 1317.354169][T26437] vivid-003: RDS Reception: true [ 1317.366163][T26437] vivid-003: RDS Program Type: 0 inactive [ 1317.385581][T26437] vivid-003: RDS PS Name: inactive [ 1317.395865][T26437] vivid-003: RDS Radio Text: inactive [ 1317.407281][T26437] vivid-003: RDS Traffic Announcement: false inactive [ 1317.420660][T26437] vivid-003: RDS Traffic Program: false inactive [ 1317.440802][T26437] vivid-003: RDS Music: false inactive [ 1317.450075][T26437] vivid-003: ================== END STATUS ================== [ 1317.553995][T26443] FAULT_INJECTION: forcing a failure. [ 1317.553995][T26443] name failslab, interval 1, probability 0, space 0, times 0 [ 1317.579240][T26443] CPU: 0 UID: 0 PID: 26443 Comm: syz.6.4238 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1317.579274][T26443] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1317.579281][T26443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1317.579292][T26443] Call Trace: [ 1317.579299][T26443] [ 1317.579306][T26443] dump_stack_lvl+0x16c/0x1f0 [ 1317.579338][T26443] should_fail_ex+0x512/0x640 [ 1317.579363][T26443] ? __kmalloc_noprof+0xca/0x910 [ 1317.579385][T26443] should_failslab+0xc2/0x120 [ 1317.579420][T26443] __kmalloc_noprof+0xeb/0x910 [ 1317.579438][T26443] ? sk_prot_alloc+0x1a8/0x2a0 [ 1317.579469][T26443] ? sk_prot_alloc+0x1a8/0x2a0 [ 1317.579496][T26443] sk_prot_alloc+0x1a8/0x2a0 [ 1317.579524][T26443] sk_alloc+0x36/0xe30 [ 1317.579546][T26443] pfkey_create+0x105/0x600 [ 1317.579575][T26443] __sock_create+0x339/0x8a0 [ 1317.579662][T26443] __sys_socket+0x14d/0x260 [ 1317.579679][T26443] ? fput+0x70/0xf0 [ 1317.579695][T26443] ? __pfx___sys_socket+0x10/0x10 [ 1317.579712][T26443] ? xfd_validate_state+0x61/0x180 [ 1317.579734][T26443] ? __pfx_ksys_write+0x10/0x10 [ 1317.579762][T26443] __x64_sys_socket+0x72/0xb0 [ 1317.579779][T26443] ? lockdep_hardirqs_on+0x7c/0x110 [ 1317.579805][T26443] do_syscall_64+0xcd/0xf80 [ 1317.579832][T26443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1317.579851][T26443] RIP: 0033:0x7fe3a818f7c9 [ 1317.579865][T26443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1317.579882][T26443] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1317.579899][T26443] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1317.579911][T26443] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1317.579921][T26443] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1317.579931][T26443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1317.579942][T26443] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1317.579964][T26443] [ 1317.861478][T26444] FAULT_INJECTION: forcing a failure. [ 1317.861478][T26444] name failslab, interval 1, probability 0, space 0, times 0 [ 1317.875289][T26444] CPU: 0 UID: 0 PID: 26444 Comm: syz.1.4236 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1317.875322][T26444] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1317.875329][T26444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1317.875340][T26444] Call Trace: [ 1317.875349][T26444] [ 1317.875357][T26444] dump_stack_lvl+0x16c/0x1f0 [ 1317.875388][T26444] should_fail_ex+0x512/0x640 [ 1317.875413][T26444] ? fs_reclaim_acquire+0xae/0x150 [ 1317.875441][T26444] should_failslab+0xc2/0x120 [ 1317.875467][T26444] kmem_cache_alloc_noprof+0x83/0x770 [ 1317.875488][T26444] ? __pfx_map_id_range_down+0x10/0x10 [ 1317.875513][T26444] ? security_inode_alloc+0x3b/0x2b0 [ 1317.875540][T26444] ? security_inode_alloc+0x3b/0x2b0 [ 1317.875561][T26444] security_inode_alloc+0x3b/0x2b0 [ 1317.875584][T26444] inode_init_always_gfp+0xced/0x1040 [ 1317.875612][T26444] alloc_inode+0x86/0x240 [ 1317.875639][T26444] new_inode+0x22/0x1c0 [ 1317.875660][T26444] proc_pid_make_inode+0x22/0x160 [ 1317.875680][T26444] proc_ns_dir_lookup+0x25b/0x390 [ 1317.875703][T26444] ? __pfx_proc_ns_dir_lookup+0x10/0x10 [ 1317.875722][T26444] lookup_open.isra.0+0x4e2/0x1780 [ 1317.875751][T26444] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 1317.875785][T26444] ? mnt_get_write_access+0x1e9/0x2f0 [ 1317.875815][T26444] path_openat+0x12bb/0x3140 [ 1317.875847][T26444] ? __pfx_path_openat+0x10/0x10 [ 1317.875881][T26444] do_filp_open+0x20b/0x470 [ 1317.875907][T26444] ? __pfx_do_filp_open+0x10/0x10 [ 1317.875940][T26444] ? __pfx_kfree_link+0x10/0x10 [ 1317.875967][T26444] ? alloc_fd+0x471/0x7d0 [ 1317.875997][T26444] do_sys_openat2+0x11f/0x280 [ 1317.876016][T26444] ? __pfx_do_sys_openat2+0x10/0x10 [ 1317.876044][T26444] __x64_sys_openat+0x174/0x210 [ 1317.876064][T26444] ? __pfx___x64_sys_openat+0x10/0x10 [ 1317.876092][T26444] do_syscall_64+0xcd/0xf80 [ 1317.876120][T26444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1317.876138][T26444] RIP: 0033:0x7fe893d8e010 [ 1317.876152][T26444] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 1317.876170][T26444] RSP: 002b:00007fe894caaf10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1317.876187][T26444] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fe893d8e010 [ 1317.876198][T26444] RDX: 0000000000000002 RSI: 00007fe894caafa0 RDI: 00000000ffffff9c [ 1317.876208][T26444] RBP: 00007fe894caafa0 R08: 0000000000000000 R09: 0000000000000000 [ 1317.876218][T26444] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1317.876229][T26444] R13: 00007fe893fe6128 R14: 00007fe893fe6090 R15: 00007ffea8a284c8 [ 1317.876251][T26444] [ 1318.654551][T26449] FAULT_INJECTION: forcing a failure. [ 1318.654551][T26449] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1318.704282][T26449] CPU: 0 UID: 0 PID: 26449 Comm: syz.6.4239 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1318.704319][T26449] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1318.704326][T26449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1318.704337][T26449] Call Trace: [ 1318.704344][T26449] [ 1318.704351][T26449] dump_stack_lvl+0x16c/0x1f0 [ 1318.704382][T26449] should_fail_ex+0x512/0x640 [ 1318.704410][T26449] _copy_from_user+0x2e/0xd0 [ 1318.704435][T26449] copy_msghdr_from_user+0x98/0x160 [ 1318.704460][T26449] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 1318.704494][T26449] ___sys_sendmsg+0xfe/0x1d0 [ 1318.704519][T26449] ? __pfx____sys_sendmsg+0x10/0x10 [ 1318.704568][T26449] __sys_sendmsg+0x16d/0x220 [ 1318.704593][T26449] ? __pfx___sys_sendmsg+0x10/0x10 [ 1318.704630][T26449] do_syscall_64+0xcd/0xf80 [ 1318.704666][T26449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1318.704684][T26449] RIP: 0033:0x7fe3a818f7c9 [ 1318.704699][T26449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1318.704716][T26449] RSP: 002b:00007fe3a63f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1318.704734][T26449] RAX: ffffffffffffffda RBX: 00007fe3a83e6090 RCX: 00007fe3a818f7c9 [ 1318.704745][T26449] RDX: 0000000020000000 RSI: 00002000000002c0 RDI: 0000000000000003 [ 1318.704756][T26449] RBP: 00007fe3a63f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1318.704766][T26449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1318.704776][T26449] R13: 00007fe3a83e6128 R14: 00007fe3a83e6090 R15: 00007fffa437fba8 [ 1318.704799][T26449] [ 1319.997072][T24669] EXT4-fs (sda1): Delayed block allocation failed for inode 2034 at logical offset 1339 with max blocks 8 with error 117 [ 1320.204435][T24669] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1320.204435][T24669] [ 1321.459589][T24535] Bluetooth: hci1: unexpected subevent 0x01 length: 123 > 18 [ 1321.482929][T26487] FAULT_INJECTION: forcing a failure. [ 1321.482929][T26487] name failslab, interval 1, probability 0, space 0, times 0 [ 1321.710360][T26487] CPU: 0 UID: 0 PID: 26487 Comm: syz.5.4249 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1321.710393][T26487] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1321.710400][T26487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1321.710410][T26487] Call Trace: [ 1321.710416][T26487] [ 1321.710423][T26487] dump_stack_lvl+0x16c/0x1f0 [ 1321.710454][T26487] should_fail_ex+0x512/0x640 [ 1321.710479][T26487] ? kmem_cache_alloc_node_noprof+0x65/0x800 [ 1321.710508][T26487] should_failslab+0xc2/0x120 [ 1321.710535][T26487] kmem_cache_alloc_node_noprof+0x86/0x800 [ 1321.710556][T26487] ? __alloc_skb+0x156/0x410 [ 1321.710581][T26487] ? __alloc_skb+0x156/0x410 [ 1321.710599][T26487] __alloc_skb+0x156/0x410 [ 1321.710618][T26487] ? __alloc_skb+0x35d/0x410 [ 1321.710645][T26487] ? __pfx___alloc_skb+0x10/0x10 [ 1321.710667][T26487] ? __pfx___might_resched+0x10/0x10 [ 1321.710693][T26487] ? __lock_acquire+0x436/0x2890 [ 1321.710713][T26487] netlink_alloc_large_skb+0x69/0x140 [ 1321.710743][T26487] netlink_sendmsg+0x698/0xdd0 [ 1321.710775][T26487] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1321.710805][T26487] ? aa_sock_msg_perm.constprop.0+0x100/0x1b0 [ 1321.710831][T26487] ____sys_sendmsg+0xa5d/0xc30 [ 1321.710848][T26487] ? copy_msghdr_from_user+0x10a/0x160 [ 1321.710872][T26487] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1321.710899][T26487] ___sys_sendmsg+0x134/0x1d0 [ 1321.710924][T26487] ? __pfx____sys_sendmsg+0x10/0x10 [ 1321.710973][T26487] __sys_sendmsg+0x16d/0x220 [ 1321.710997][T26487] ? __pfx___sys_sendmsg+0x10/0x10 [ 1321.711034][T26487] do_syscall_64+0xcd/0xf80 [ 1321.711063][T26487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1321.711081][T26487] RIP: 0033:0x7f865198f7c9 [ 1321.711095][T26487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1321.711113][T26487] RSP: 002b:00007f8652797038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1321.711131][T26487] RAX: ffffffffffffffda RBX: 00007f8651be5fa0 RCX: 00007f865198f7c9 [ 1321.711142][T26487] RDX: 0000000020000000 RSI: 00002000000002c0 RDI: 0000000000000003 [ 1321.711153][T26487] RBP: 00007f8652797090 R08: 0000000000000000 R09: 0000000000000000 [ 1321.711164][T26487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1321.711174][T26487] R13: 00007f8651be6038 R14: 00007f8651be5fa0 R15: 00007fff92c3c728 [ 1321.711197][T26487] [ 1322.270310][T26494] netlink: zone id is out of range [ 1322.541486][T26494] netlink: zone id is out of range [ 1322.546653][T26494] netlink: zone id is out of range [ 1322.746826][T26492] netlink: set zone limit has 8 unknown bytes [ 1322.909186][T26494] netlink: zone id is out of range [ 1323.180839][T26494] netlink: zone id is out of range [ 1323.185993][T26494] netlink: zone id is out of range [ 1323.331767][T26494] netlink: zone id is out of range [ 1323.341310][T26494] netlink: zone id is out of range [ 1323.346524][T26494] netlink: zone id is out of range [ 1323.600666][T24535] Bluetooth: hci1: command 0x0c1a tx timeout [ 1325.615265][T26542] Setting dangerous option i915.mitigations - tainting kernel [ 1325.630849][T26543] random: crng reseeded on system resumption [ 1325.655516][T26542] Unable to find swap-space signature [ 1325.675499][T24535] Bluetooth: hci1: command 0x0c1a tx timeout [ 1327.970471][T26568] zswap: compressor not available [ 1327.979280][T26575] mkiss: ax0: crc mode is auto. [ 1331.331243][T26605] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.3.4270: No space for directory leaf checksum. Please run e2fsck -D. [ 1331.457796][T11341] block nbd0: Receive control failed (result -107) [ 1331.484055][T26610] [U] [ 1331.486887][T26610] [U] [ 1331.489730][T26610] [U] [ 1331.492473][T26610] [U] [ 1331.505671][T26610] [U] [ 1331.508409][T26610] [U] [ 1331.511194][T26610] [U] [ 1331.513892][T26610] [U] [ 1331.545215][T26608] [U] [ 1331.748408][T26614] netlink: 330 bytes leftover after parsing attributes in process `syz.6.4274'. [ 1331.901732][T26605] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.3.4270: checksumming directory block 0 [ 1332.220963][T26605] faux_driver regulatory: loading /lib/firmware/updates/syzkaller/regulatory.db failed with error -74 [ 1332.476879][T26605] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.3.4270: No space for directory leaf checksum. Please run e2fsck -D. [ 1332.658290][T26605] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.3.4270: checksumming directory block 0 [ 1332.788212][T26605] faux_driver regulatory: loading /lib/firmware/updates/regulatory.db failed with error -74 [ 1332.925261][T26605] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.3.4270: No space for directory leaf checksum. Please run e2fsck -D. [ 1333.082538][T26605] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.3.4270: checksumming directory block 0 [ 1333.232086][T26605] faux_driver regulatory: loading /lib/firmware/syzkaller/regulatory.db failed with error -74 [ 1333.307780][T26605] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.3.4270: No space for directory leaf checksum. Please run e2fsck -D. [ 1333.373243][T26605] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.3.4270: checksumming directory block 0 [ 1333.451706][T26605] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -74 [ 1333.494200][T26605] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -74 [ 1333.721898][T26605] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 1336.916993][T26692] ERROR: Out of memory at tomoyo_memory_ok. [ 1336.978748][T26691] ERROR: Out of memory at tomoyo_memory_ok. [ 1338.434051][T26715] qrtr: Invalid version 0 [ 1339.484533][T26737] mkiss: ax0: crc mode is auto. [ 1341.633966][T26782] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input90 [ 1342.770778][T26790] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4307'. [ 1342.874964][T26796] futex_wake_op: syz.1.4309 tries to shift op by -2048; fix this program [ 1342.985368][T26796] futex_wake_op: syz.1.4309 tries to shift op by -2048; fix this program [ 1343.152124][T26791] ERROR: Out of memory at tomoyo_memory_ok. [ 1343.254368][T26795] ERROR: Out of memory at tomoyo_memory_ok. [ 1344.376311][T26811] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4315'. [ 1345.082193][T26817] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4316'. [ 1345.203231][T26819] netlink: 354 bytes leftover after parsing attributes in process `syz.1.4316'. [ 1346.100277][T26838] unchecked MSR access error: WRMSR to 0x418 (tried to write 0x0000000000000322) at rIP: 0xffffffff8165a82a (__mcheck_cpu_init_prepare_banks+0x18a/0x380) [ 1346.116531][T26838] Call Trace: [ 1346.119850][T26838] [ 1346.122883][T26838] ? __pfx___mcheck_cpu_init_prepare_banks+0x10/0x10 [ 1346.129584][T26838] ? __pfx___schedule+0x10/0x10 [ 1346.134453][T26838] ? irqentry_exit+0x1dd/0x8c0 [ 1346.139265][T26838] mce_cpu_restart+0xd9/0x1f0 [ 1346.143964][T26838] ? __pfx_mce_cpu_restart+0x10/0x10 [ 1346.149255][T26838] smp_call_function_many_cond+0x1200/0x15e0 [ 1346.155285][T26838] ? __pfx_mce_cpu_restart+0x10/0x10 [ 1346.160604][T26838] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 1346.166445][T26838] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 1346.172833][T26838] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 1346.178858][T26838] ? __pfx_mce_cpu_restart+0x10/0x10 [ 1346.184169][T26838] on_each_cpu_cond_mask+0x40/0x90 [ 1346.189312][T26838] set_bank+0x240/0x3a0 [ 1346.193484][T26838] ? __pfx_set_bank+0x10/0x10 [ 1346.198171][T26838] ? find_held_lock+0x2b/0x80 [ 1346.202920][T26838] ? __pfx_set_bank+0x10/0x10 [ 1346.207635][T26838] dev_attr_store+0x58/0x80 [ 1346.212202][T26838] ? __pfx_dev_attr_store+0x10/0x10 [ 1346.217416][T26838] sysfs_kf_write+0xf2/0x150 [ 1346.222016][T26838] kernfs_fop_write_iter+0x3af/0x570 [ 1346.227318][T26838] ? __pfx_sysfs_kf_write+0x10/0x10 [ 1346.232536][T26838] vfs_write+0x7d3/0x11d0 [ 1346.236889][T26838] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 1346.242724][T26838] ? __pfx_vfs_write+0x10/0x10 [ 1346.247710][T26838] ksys_write+0x12a/0x250 [ 1346.252047][T26838] ? __pfx_ksys_write+0x10/0x10 [ 1346.256913][T26838] do_syscall_64+0xcd/0xf80 [ 1346.261429][T26838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1346.267412][T26838] RIP: 0033:0x7fe3a818f7c9 [ 1346.271844][T26838] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1346.291560][T26838] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1346.300016][T26838] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1346.307984][T26838] RDX: 0000000000000003 RSI: 0000200000000240 RDI: 0000000000000003 [ 1346.315972][T26838] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1346.323936][T26838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1346.331901][T26838] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1346.339974][T26838] [ 1348.031470][T26871] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4329'. [ 1349.079565][T26892] snd_aloop snd_aloop.0: control 7:265:7::2 is already present [ 1349.212149][ T30] audit: type=1800 audit(4294967307.660:77): pid=26902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.4338" name="lu_gp_id" dev="configfs" ino=145592 res=0 errno=0 [ 1349.256147][T26897] __vm_enough_memory: pid: 26897, comm: syz.3.4332, bytes: 4398046511104 not enough memory for the allocation [ 1349.608596][T26908] random: crng reseeded on system resumption [ 1349.796137][T26911] ERROR: Out of memory at tomoyo_memory_ok. [ 1351.095538][ T8315] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 1327 with max blocks 1 with error 117 [ 1351.180786][ T30] audit: type=1800 audit(4294967309.630:78): pid=26918 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.4343" name="SYSV00000008" dev="tmpfs" ino=0 res=0 errno=0 [ 1351.252025][ T8315] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1351.252025][ T8315] [ 1351.475740][T26937] random: crng reseeded on system resumption [ 1352.037454][ T30] audit: type=1800 audit(4294967310.470:79): pid=26947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.4348" name="dummy_udc" dev="gadgetfs" ino=6745 res=0 errno=0 [ 1354.170658][ T30] audit: type=1326 audit(4294967312.610:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26973 comm="syz.1.4353" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe893d8f7c9 code=0x0 [ 1355.258764][T27005] netlink: 2468 bytes leftover after parsing attributes in process `syz.3.4361'. [ 1355.910865][T26995] kexec: Could not allocate control_code_buffer [ 1356.045530][T27016] netlink: 338 bytes leftover after parsing attributes in process `syz.6.4365'. [ 1357.257217][T27042] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4372'. [ 1357.257783][T27042] netlink: 25 bytes leftover after parsing attributes in process `syz.6.4372'. [ 1357.798036][T27031] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1357.830823][T27031] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1357.859499][T27031] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1357.889797][T27031] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1357.952277][T27031] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1357.981764][T27031] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1358.938984][T27066] __vm_enough_memory: pid: 27066, comm: syz.5.4378, bytes: 8589938688 not enough memory for the allocation [ 1359.094114][T11341] Bluetooth: hci3: command 0x2016 tx timeout [ 1359.696108][T27099] FAULT_INJECTION: forcing a failure. [ 1359.696108][T27099] name failslab, interval 1, probability 0, space 0, times 0 [ 1359.733272][T27099] CPU: 0 UID: 0 PID: 27099 Comm: syz.6.4387 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1359.733305][T27099] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1359.733311][T27099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1359.733322][T27099] Call Trace: [ 1359.733328][T27099] [ 1359.733335][T27099] dump_stack_lvl+0x16c/0x1f0 [ 1359.733367][T27099] should_fail_ex+0x512/0x640 [ 1359.733392][T27099] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1359.733414][T27099] should_failslab+0xc2/0x120 [ 1359.733440][T27099] __kmalloc_cache_noprof+0x80/0x800 [ 1359.733459][T27099] ? rcu_is_watching+0x12/0xc0 [ 1359.733484][T27099] ? snd_virmidi_output_open+0xc4/0x670 [ 1359.733517][T27099] ? snd_virmidi_output_open+0xc4/0x670 [ 1359.733546][T27099] snd_virmidi_output_open+0xc4/0x670 [ 1359.733577][T27099] open_substream+0x480/0x9d0 [ 1359.733600][T27099] rawmidi_open_priv+0x543/0x6e0 [ 1359.733625][T27099] snd_rawmidi_open+0x4cb/0xbf0 [ 1359.733651][T27099] ? __pfx_snd_rawmidi_open+0x10/0x10 [ 1359.733674][T27099] ? __pfx_default_wake_function+0x10/0x10 [ 1359.733701][T27099] ? kobject_get_unless_zero+0x156/0x1e0 [ 1359.733721][T27099] ? __pfx_snd_rawmidi_open+0x10/0x10 [ 1359.733743][T27099] snd_open+0x22d/0x4c0 [ 1359.733760][T27099] ? __pfx_snd_open+0x10/0x10 [ 1359.733775][T27099] chrdev_open+0x234/0x6a0 [ 1359.733801][T27099] ? __pfx_apparmor_file_open+0x10/0x10 [ 1359.733825][T27099] ? __pfx_chrdev_open+0x10/0x10 [ 1359.733852][T27099] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1359.733885][T27099] do_dentry_open+0x748/0x1590 [ 1359.733909][T27099] ? __pfx_chrdev_open+0x10/0x10 [ 1359.733941][T27099] vfs_open+0x82/0x3f0 [ 1359.733962][T27099] path_openat+0x2078/0x3140 [ 1359.733995][T27099] ? __pfx_path_openat+0x10/0x10 [ 1359.734029][T27099] do_filp_open+0x20b/0x470 [ 1359.734055][T27099] ? __pfx_do_filp_open+0x10/0x10 [ 1359.734096][T27099] ? alloc_fd+0x471/0x7d0 [ 1359.734128][T27099] do_sys_openat2+0x11f/0x280 [ 1359.734147][T27099] ? __pfx_do_sys_openat2+0x10/0x10 [ 1359.734166][T27099] ? find_held_lock+0x2b/0x80 [ 1359.734202][T27099] __x64_sys_openat+0x174/0x210 [ 1359.734221][T27099] ? __pfx___x64_sys_openat+0x10/0x10 [ 1359.734249][T27099] do_syscall_64+0xcd/0xf80 [ 1359.734278][T27099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1359.734300][T27099] RIP: 0033:0x7fe3a818f7c9 [ 1359.734315][T27099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1359.734333][T27099] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1359.734350][T27099] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1359.734362][T27099] RDX: 0000000000000001 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1359.734373][T27099] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1359.734383][T27099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1359.734394][T27099] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1359.734417][T27099] [ 1360.422472][T11341] Bluetooth: hci0: command 0x0c1a tx timeout [ 1360.430069][T11341] Bluetooth: hci2: command 0x0c1a tx timeout [ 1360.468679][T24535] Bluetooth: hci5: command 0x0c1a tx timeout [ 1360.475939][T23168] Bluetooth: hci1: command 0x0c1a tx timeout [ 1360.962147][T14965] Bluetooth: hci5: unexpected event 0x3e length: 726 > 260 [ 1360.962178][T14965] Bluetooth: hci5: unexpected subevent 0x0d length: 725 > 260 [ 1361.058888][T14965] Bluetooth: hci5: Unknown advertising packet type: 0x7f [ 1361.058942][T14965] Bluetooth: hci5: adv larger than maximum supported [ 1361.068232][T14965] Bluetooth: hci5: Malformed LE Event: 0x0d [ 1361.830196][T27135] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4393'. [ 1362.436572][T14965] Bluetooth: hci0: command 0x0c1a tx timeout [ 1363.123091][T27146] input: f as /devices/virtual/input/input91 [ 1363.254459][T27148] Setting dangerous option i915.mitigations - tainting kernel [ 1363.350753][T27153] ERROR: Out of memory at tomoyo_memory_ok. [ 1363.362535][T27148] netlink: 342 bytes leftover after parsing attributes in process `syz.1.4396'. [ 1363.745477][T27161] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4398'. [ 1366.425364][T27199] ICMPv6: process `syz.5.4404' is using deprecated sysctl (syscall) net.ipv6.neigh.veth0_to_bridge.base_reachable_time - use net.ipv6.neigh.veth0_to_bridge.base_reachable_time_ms instead [ 1366.502393][T27193] could not allocate digest TFM handle [ 1366.679941][T27205] FAULT_INJECTION: forcing a failure. [ 1366.679941][T27205] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1366.706503][T27205] CPU: 0 UID: 0 PID: 27205 Comm: syz.6.4409 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1366.706538][T27205] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1366.706544][T27205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1366.706554][T27205] Call Trace: [ 1366.706561][T27205] [ 1366.706568][T27205] dump_stack_lvl+0x16c/0x1f0 [ 1366.706598][T27205] should_fail_ex+0x512/0x640 [ 1366.706626][T27205] get_futex_key+0x1d0/0x15f0 [ 1366.706648][T27205] ? __pfx_get_futex_key+0x10/0x10 [ 1366.706673][T27205] futex_wake+0xea/0x530 [ 1366.706697][T27205] ? kasan_quarantine_put+0x10a/0x240 [ 1366.706720][T27205] ? __pfx_futex_wake+0x10/0x10 [ 1366.706746][T27205] ? putname+0xf5/0x1a0 [ 1366.706777][T27205] do_futex+0x1e3/0x350 [ 1366.706797][T27205] ? __pfx_do_futex+0x10/0x10 [ 1366.706822][T27205] __x64_sys_futex+0x1e0/0x4c0 [ 1366.706844][T27205] ? __x64_sys_openat+0x174/0x210 [ 1366.706862][T27205] ? __pfx___x64_sys_futex+0x10/0x10 [ 1366.706882][T27205] ? xfd_validate_state+0x61/0x180 [ 1366.706905][T27205] do_syscall_64+0xcd/0xf80 [ 1366.706932][T27205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1366.706950][T27205] RIP: 0033:0x7fe3a818f7c9 [ 1366.706965][T27205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1366.706983][T27205] RSP: 002b:00007fe3a8f440e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1366.707001][T27205] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa8 RCX: 00007fe3a818f7c9 [ 1366.707012][T27205] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe3a83e5fac [ 1366.707023][T27205] RBP: 00007fe3a83e5fa0 R08: 00007fe3a8f45000 R09: 0000000000000000 [ 1366.707033][T27205] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000000 [ 1366.707043][T27205] R13: 00007fe3a83e6038 R14: 00007fffa437fac0 R15: 00007fffa437fba8 [ 1366.707073][T27205] [ 1366.978118][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1366.984568][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1367.336960][T27209] random: crng reseeded on system resumption [ 1369.002535][T27249] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input92 [ 1370.635884][T27296] FAULT_INJECTION: forcing a failure. [ 1370.635884][T27296] name failslab, interval 1, probability 0, space 0, times 0 [ 1370.733847][T27301] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4427'. [ 1370.743982][T27301] netlink: 'syz.6.4427': attribute type 1 has an invalid length. [ 1370.751728][T27301] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4427'. [ 1370.879969][T27296] CPU: 0 UID: 0 PID: 27296 Comm: syz.1.4426 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1370.880000][T27296] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1370.880008][T27296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1370.880018][T27296] Call Trace: [ 1370.880024][T27296] [ 1370.880031][T27296] dump_stack_lvl+0x16c/0x1f0 [ 1370.880064][T27296] should_fail_ex+0x512/0x640 [ 1370.880088][T27296] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 1370.880112][T27296] should_failslab+0xc2/0x120 [ 1370.880139][T27296] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 1370.880160][T27296] ? __d_lookup+0x25c/0x4a0 [ 1370.880180][T27296] ? __d_alloc+0x35/0xa80 [ 1370.880210][T27296] ? __d_alloc+0x35/0xa80 [ 1370.880235][T27296] __d_alloc+0x35/0xa80 [ 1370.880264][T27296] d_alloc+0x4a/0x1e0 [ 1370.880292][T27296] lookup_one_qstr_excl+0x175/0x250 [ 1370.880315][T27296] start_dirop+0x59/0xb0 [ 1370.880338][T27296] simple_start_creating+0xf4/0x100 [ 1370.880370][T27296] ? __pfx_simple_start_creating+0x10/0x10 [ 1370.880393][T27296] ? do_raw_spin_unlock+0x172/0x230 [ 1370.880416][T27296] ? simple_pin_fs+0xa3/0x190 [ 1370.880438][T27296] debugfs_start_creating.part.0+0x82/0x190 [ 1370.880466][T27296] debugfs_create_dir+0x72/0x470 [ 1370.880493][T27296] drm_debugfs_clients_add+0x6f/0x200 [ 1370.880517][T27296] drm_file_alloc+0x5c6/0xb40 [ 1370.880545][T27296] drm_open_helper+0x204/0x550 [ 1370.880573][T27296] drm_open+0x1a0/0x3e0 [ 1370.880597][T27296] ? __pfx_drm_open+0x10/0x10 [ 1370.880620][T27296] drm_stub_open+0x20f/0x380 [ 1370.880646][T27296] ? __pfx_drm_stub_open+0x10/0x10 [ 1370.880670][T27296] chrdev_open+0x234/0x6a0 [ 1370.880696][T27296] ? __pfx_apparmor_file_open+0x10/0x10 [ 1370.880718][T27296] ? __pfx_chrdev_open+0x10/0x10 [ 1370.880746][T27296] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1370.880781][T27296] do_dentry_open+0x748/0x1590 [ 1370.880807][T27296] ? __pfx_chrdev_open+0x10/0x10 [ 1370.880838][T27296] vfs_open+0x82/0x3f0 [ 1370.880859][T27296] path_openat+0x2078/0x3140 [ 1370.880892][T27296] ? __pfx_path_openat+0x10/0x10 [ 1370.880925][T27296] do_filp_open+0x20b/0x470 [ 1370.880951][T27296] ? __pfx_do_filp_open+0x10/0x10 [ 1370.880992][T27296] ? alloc_fd+0x471/0x7d0 [ 1370.881023][T27296] do_sys_openat2+0x11f/0x280 [ 1370.881041][T27296] ? __pfx_do_sys_openat2+0x10/0x10 [ 1370.881072][T27296] __x64_sys_openat+0x174/0x210 [ 1370.881092][T27296] ? __pfx___x64_sys_openat+0x10/0x10 [ 1370.881120][T27296] do_syscall_64+0xcd/0xf80 [ 1370.881149][T27296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1370.881167][T27296] RIP: 0033:0x7fe893d8f7c9 [ 1370.881181][T27296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1370.881199][T27296] RSP: 002b:00007fe894cab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1370.881216][T27296] RAX: ffffffffffffffda RBX: 00007fe893fe6090 RCX: 00007fe893d8f7c9 [ 1370.881228][T27296] RDX: 0000000000000040 RSI: 0000200000000340 RDI: ffffffffffffff9c [ 1370.881239][T27296] RBP: 00007fe893e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1370.881249][T27296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1370.881260][T27296] R13: 00007fe893fe6128 R14: 00007fe893fe6090 R15: 00007ffea8a284c8 [ 1370.881283][T27296] [ 1372.102388][T27337] netlink: 25 bytes leftover after parsing attributes in process `syz.1.4431'. [ 1373.056254][T27352] FAULT_INJECTION: forcing a failure. [ 1373.056254][T27352] name failslab, interval 1, probability 0, space 0, times 0 [ 1373.149884][T27352] CPU: 0 UID: 0 PID: 27352 Comm: syz.6.4434 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1373.149917][T27352] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1373.149924][T27352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1373.149934][T27352] Call Trace: [ 1373.149941][T27352] [ 1373.149948][T27352] dump_stack_lvl+0x16c/0x1f0 [ 1373.149980][T27352] should_fail_ex+0x512/0x640 [ 1373.150004][T27352] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1373.150025][T27352] should_failslab+0xc2/0x120 [ 1373.150066][T27352] __kmalloc_cache_noprof+0x80/0x800 [ 1373.150088][T27352] ? init_srcu_struct_fields+0x97a/0xde0 [ 1373.150113][T27352] ? init_srcu_struct_fields+0x97a/0xde0 [ 1373.150133][T27352] init_srcu_struct_fields+0x97a/0xde0 [ 1373.150154][T27352] ? lockdep_init_map_type+0x5c/0x270 [ 1373.150176][T27352] kvm_dev_ioctl+0x7ac/0x1a80 [ 1373.150203][T27352] ? find_held_lock+0x2b/0x80 [ 1373.150225][T27352] ? hook_file_ioctl_common+0x144/0x410 [ 1373.150250][T27352] ? __pfx_kvm_dev_ioctl+0x10/0x10 [ 1373.150274][T27352] ? __fget_files+0x20e/0x3c0 [ 1373.150301][T27352] ? __pfx_kvm_dev_ioctl+0x10/0x10 [ 1373.150324][T27352] __x64_sys_ioctl+0x18e/0x210 [ 1373.150346][T27352] do_syscall_64+0xcd/0xf80 [ 1373.150373][T27352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1373.150391][T27352] RIP: 0033:0x7fe3a818f7c9 [ 1373.150405][T27352] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1373.150427][T27352] RSP: 002b:00007fe3a63d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1373.150444][T27352] RAX: ffffffffffffffda RBX: 00007fe3a83e6180 RCX: 00007fe3a818f7c9 [ 1373.150455][T27352] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000004 [ 1373.150466][T27352] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1373.150476][T27352] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1373.150485][T27352] R13: 00007fe3a83e6218 R14: 00007fe3a83e6180 R15: 00007fffa437fba8 [ 1373.150508][T27352] [ 1374.032168][T27359] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4436'. [ 1374.099334][T27362] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4437'. [ 1374.119290][T27362] netlink: 'syz.6.4437': attribute type 1 has an invalid length. [ 1374.128626][T27362] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4437'. [ 1375.274020][T27370] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4440'. [ 1375.639796][T27370] bond0: (slave bond_slave_0): Releasing backup interface [ 1375.915780][T27385] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4443'. [ 1376.777644][T27399] FAULT_INJECTION: forcing a failure. [ 1376.777644][T27399] name failslab, interval 1, probability 0, space 0, times 0 [ 1376.832681][T27399] CPU: 0 UID: 0 PID: 27399 Comm: syz.6.4446 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1376.832713][T27399] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1376.832721][T27399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1376.832731][T27399] Call Trace: [ 1376.832737][T27399] [ 1376.832744][T27399] dump_stack_lvl+0x16c/0x1f0 [ 1376.832777][T27399] should_fail_ex+0x512/0x640 [ 1376.832801][T27399] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 1376.832825][T27399] should_failslab+0xc2/0x120 [ 1376.832850][T27399] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 1376.832872][T27399] ? __d_alloc+0x35/0xa80 [ 1376.832902][T27399] ? __d_alloc+0x35/0xa80 [ 1376.832952][T27399] __d_alloc+0x35/0xa80 [ 1376.832981][T27399] d_alloc_pseudo+0x1c/0xc0 [ 1376.833001][T27399] alloc_file_pseudo+0xcf/0x230 [ 1376.833020][T27399] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1376.833047][T27399] ? alloc_fd+0x471/0x7d0 [ 1376.833074][T27399] sock_alloc_file+0x50/0x210 [ 1376.833101][T27399] __sys_socket+0x1c0/0x260 [ 1376.833120][T27399] ? __pfx___sys_socket+0x10/0x10 [ 1376.833140][T27399] ? do_user_addr_fault+0x843/0x1370 [ 1376.833165][T27399] __x64_sys_socket+0x72/0xb0 [ 1376.833182][T27399] ? lockdep_hardirqs_on+0x7c/0x110 [ 1376.833208][T27399] do_syscall_64+0xcd/0xf80 [ 1376.833236][T27399] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1376.833253][T27399] RIP: 0033:0x7fe3a81916e7 [ 1376.833268][T27399] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1376.833285][T27399] RSP: 002b:00007fe3a8f42fa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 1376.833302][T27399] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a81916e7 [ 1376.833313][T27399] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 1376.833323][T27399] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 1376.833333][T27399] R10: 0000200000000080 R11: 0000000000000286 R12: 0000000000000000 [ 1376.833343][T27399] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1376.833365][T27399] [ 1377.125510][ T30] audit: type=1800 audit(4294969383.673:81): pid=27404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.4446" name="dbroot" dev="configfs" ino=148139 res=0 errno=0 [ 1378.311832][T27415] FAULT_INJECTION: forcing a failure. [ 1378.311832][T27415] name failslab, interval 1, probability 0, space 0, times 0 [ 1378.374752][T27415] CPU: 0 UID: 0 PID: 27415 Comm: syz.6.4450 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1378.374786][T27415] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1378.374794][T27415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1378.374805][T27415] Call Trace: [ 1378.374811][T27415] [ 1378.374819][T27415] dump_stack_lvl+0x16c/0x1f0 [ 1378.374850][T27415] should_fail_ex+0x512/0x640 [ 1378.374873][T27415] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 1378.374897][T27415] should_failslab+0xc2/0x120 [ 1378.374923][T27415] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 1378.374944][T27415] ? stack_trace_save+0x8e/0xc0 [ 1378.374971][T27415] ? __d_alloc+0x35/0xa80 [ 1378.375007][T27415] ? __d_alloc+0x35/0xa80 [ 1378.375030][T27415] __d_alloc+0x35/0xa80 [ 1378.375058][T27415] d_alloc_parallel+0x111/0x1510 [ 1378.375084][T27415] ? find_held_lock+0x2b/0x80 [ 1378.375108][T27415] ? __pfx_d_alloc_parallel+0x10/0x10 [ 1378.375131][T27415] ? __d_lookup+0x266/0x4a0 [ 1378.375156][T27415] lookup_open.isra.0+0x66c/0x1780 [ 1378.375182][T27415] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 1378.375215][T27415] ? mnt_get_write_access+0x1e9/0x2f0 [ 1378.375238][T27415] path_openat+0x12bb/0x3140 [ 1378.375269][T27415] ? __pfx_path_openat+0x10/0x10 [ 1378.375301][T27415] do_filp_open+0x20b/0x470 [ 1378.375326][T27415] ? __pfx_do_filp_open+0x10/0x10 [ 1378.375367][T27415] ? alloc_fd+0x471/0x7d0 [ 1378.375397][T27415] do_sys_openat2+0x11f/0x280 [ 1378.375415][T27415] ? __pfx_do_sys_openat2+0x10/0x10 [ 1378.375431][T27415] ? __pfx___might_resched+0x10/0x10 [ 1378.375457][T27415] ? blkcg_maybe_throttle_current+0x650/0xf30 [ 1378.375490][T27415] __x64_sys_openat+0x174/0x210 [ 1378.375509][T27415] ? __pfx___x64_sys_openat+0x10/0x10 [ 1378.375536][T27415] do_syscall_64+0xcd/0xf80 [ 1378.375565][T27415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1378.375582][T27415] RIP: 0033:0x7fe3a818f7c9 [ 1378.375597][T27415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1378.375614][T27415] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1378.375631][T27415] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1378.375643][T27415] RDX: 0000000000000b02 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 1378.375653][T27415] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1378.375664][T27415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1378.375674][T27415] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1378.375696][T27415] [ 1378.745834][T27417] mtrr: base(0x1000) is not aligned on a size(0x0000) boundary [ 1378.965811][T27106] Bluetooth: hci0: unexpected subevent 0x01 length: 123 > 18 [ 1379.241017][T27426] FAULT_INJECTION: forcing a failure. [ 1379.241017][T27426] name failslab, interval 1, probability 0, space 0, times 0 [ 1379.279041][T27426] CPU: 0 UID: 0 PID: 27426 Comm: syz.6.4452 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1379.279072][T27426] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1379.279080][T27426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1379.279091][T27426] Call Trace: [ 1379.279098][T27426] [ 1379.279105][T27426] dump_stack_lvl+0x16c/0x1f0 [ 1379.279137][T27426] should_fail_ex+0x512/0x640 [ 1379.279160][T27426] ? __kvmalloc_node_noprof+0x129/0xa40 [ 1379.279188][T27426] should_failslab+0xc2/0x120 [ 1379.279213][T27426] __kvmalloc_node_noprof+0x14a/0xa40 [ 1379.279236][T27426] ? __pfx_futex_wake_mark+0x10/0x10 [ 1379.279266][T27426] ? do_semtimedop+0x23a/0x2e0 [ 1379.279293][T27426] ? do_semtimedop+0x23a/0x2e0 [ 1379.279314][T27426] do_semtimedop+0x23a/0x2e0 [ 1379.279338][T27426] ? __pfx_do_semtimedop+0x10/0x10 [ 1379.279389][T27426] ? __x64_sys_futex+0x1e0/0x4c0 [ 1379.279407][T27426] ? __x64_sys_futex+0x1e9/0x4c0 [ 1379.279429][T27426] __x64_sys_semtimedop+0x1b4/0x1f0 [ 1379.279453][T27426] ? __pfx___x64_sys_semtimedop+0x10/0x10 [ 1379.279483][T27426] do_syscall_64+0xcd/0xf80 [ 1379.279512][T27426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1379.279529][T27426] RIP: 0033:0x7fe3a818f7c9 [ 1379.279544][T27426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1379.279561][T27426] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dc [ 1379.279578][T27426] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1379.279589][T27426] RDX: 00000000000001f4 RSI: 0000000000000000 RDI: 0000000000000000 [ 1379.279599][T27426] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1379.279609][T27426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1379.279619][T27426] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1379.279641][T27426] [ 1379.943171][T27430] FAULT_INJECTION: forcing a failure. [ 1379.943171][T27430] name failslab, interval 1, probability 0, space 0, times 0 [ 1379.965433][T27430] CPU: 0 UID: 0 PID: 27430 Comm: syz.6.4453 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1379.965466][T27430] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1379.965473][T27430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1379.965483][T27430] Call Trace: [ 1379.965490][T27430] [ 1379.965497][T27430] dump_stack_lvl+0x16c/0x1f0 [ 1379.965529][T27430] should_fail_ex+0x512/0x640 [ 1379.965552][T27430] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1379.965575][T27430] should_failslab+0xc2/0x120 [ 1379.965600][T27430] __kmalloc_cache_noprof+0x80/0x800 [ 1379.965618][T27430] ? lock_acquire+0x179/0x330 [ 1379.965634][T27430] ? snd_pcm_oss_change_params_locked+0x1db/0x3a40 [ 1379.965659][T27430] ? snd_pcm_oss_change_params_locked+0x1db/0x3a40 [ 1379.965678][T27430] snd_pcm_oss_change_params_locked+0x1db/0x3a40 [ 1379.965699][T27430] ? __mutex_lock+0x27b/0x1ca0 [ 1379.965717][T27430] ? snd_pcm_oss_make_ready+0xc4/0x1b0 [ 1379.965734][T27430] ? tomoyo_path_number_perm+0x18d/0x580 [ 1379.965761][T27430] ? __pfx_snd_pcm_oss_change_params_locked+0x10/0x10 [ 1379.965779][T27430] ? __pfx___mutex_lock+0x10/0x10 [ 1379.965804][T27430] ? do_vfs_ioctl+0x128/0x14f0 [ 1379.965829][T27430] snd_pcm_oss_make_ready+0xe6/0x1b0 [ 1379.965848][T27430] snd_pcm_oss_ioctl+0x1b0b/0x37c0 [ 1379.965866][T27430] ? find_held_lock+0x2b/0x80 [ 1379.965888][T27430] ? hook_file_ioctl_common+0x144/0x410 [ 1379.965922][T27430] ? __pfx_snd_pcm_oss_ioctl+0x10/0x10 [ 1379.965942][T27430] ? __fget_files+0x20e/0x3c0 [ 1379.965969][T27430] ? __pfx_snd_pcm_oss_ioctl+0x10/0x10 [ 1379.965989][T27430] __x64_sys_ioctl+0x18e/0x210 [ 1379.966011][T27430] do_syscall_64+0xcd/0xf80 [ 1379.966039][T27430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1379.966056][T27430] RIP: 0033:0x7fe3a818f7c9 [ 1379.966071][T27430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1379.966088][T27430] RSP: 002b:00007fe3a63f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1379.966106][T27430] RAX: ffffffffffffffda RBX: 00007fe3a83e6090 RCX: 00007fe3a818f7c9 [ 1379.966117][T27430] RDX: 0000000000000000 RSI: 0000000000005008 RDI: 0000000000000008 [ 1379.966128][T27430] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1379.966138][T27430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1379.966148][T27430] R13: 00007fe3a83e6128 R14: 00007fe3a83e6090 R15: 00007fffa437fba8 [ 1379.966171][T27430] [ 1380.220039][T27430] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4453'. [ 1380.487436][T27430] ovs_: entered promiscuous mode [ 1381.062735][T27106] Bluetooth: hci0: command 0x0c1a tx timeout [ 1381.963475][T27456] ERROR: Out of memory at tomoyo_memory_ok. [ 1381.988391][T27455] ERROR: Out of memory at tomoyo_memory_ok. [ 1383.131385][T14965] Bluetooth: hci0: command 0x0c1a tx timeout [ 1384.313222][T27476] zswap: compressor not available [ 1386.298236][T27467] kexec: Could not allocate control_code_buffer [ 1389.651991][ T30] audit: type=1800 audit(4294969396.269:82): pid=27524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.4475" name="dbroot" dev="configfs" ino=148798 res=0 errno=0 [ 1391.228254][T27534] input: jJǸ;9%vlQ J86 as /devices/virtual/input/input93 [ 1391.387260][T27534] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.1.4478: No space for directory leaf checksum. Please run e2fsck -D. [ 1391.588954][T27534] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.1.4478: checksumming directory block 0 [ 1391.735307][T27534] faux_driver regulatory: loading /lib/firmware/updates/syzkaller/regulatory.db failed with error -74 [ 1391.859654][T27534] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.1.4478: No space for directory leaf checksum. Please run e2fsck -D. [ 1392.092580][T27534] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.1.4478: checksumming directory block 0 [ 1392.222403][T27534] faux_driver regulatory: loading /lib/firmware/updates/regulatory.db failed with error -74 [ 1392.351810][T27534] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.1.4478: No space for directory leaf checksum. Please run e2fsck -D. [ 1392.523933][T27534] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.1.4478: checksumming directory block 0 [ 1392.662873][T27534] faux_driver regulatory: loading /lib/firmware/syzkaller/regulatory.db failed with error -74 [ 1392.789624][T27534] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.1.4478: No space for directory leaf checksum. Please run e2fsck -D. [ 1392.909110][T27549] ERROR: Out of memory at tomoyo_memory_ok. [ 1392.972191][T27534] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.1.4478: checksumming directory block 0 [ 1393.107213][T27534] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -74 [ 1393.227433][T27534] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -74 [ 1393.341908][T27534] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 1395.604600][T27574] Format for adding new device is "id port_count num_queues" (uint uint unit). [ 1398.036681][T27595] zswap: compressor not available [ 1398.093944][T27599] zswap: compressor not available [ 1398.468069][T27612] FAULT_INJECTION: forcing a failure. [ 1398.468069][T27612] name failslab, interval 1, probability 0, space 0, times 0 [ 1398.496347][T27612] CPU: 0 UID: 0 PID: 27612 Comm: syz.6.4494 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1398.496380][T27612] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1398.496387][T27612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1398.496397][T27612] Call Trace: [ 1398.496403][T27612] [ 1398.496410][T27612] dump_stack_lvl+0x16c/0x1f0 [ 1398.496441][T27612] should_fail_ex+0x512/0x640 [ 1398.496469][T27612] should_failslab+0xc2/0x120 [ 1398.496496][T27612] __kmalloc_cache_noprof+0x80/0x800 [ 1398.496516][T27612] ? __task_pid_nr_ns+0x1f5/0x500 [ 1398.496532][T27612] ? proc_self_get_link+0x1a9/0x230 [ 1398.496555][T27612] ? proc_self_get_link+0x1a9/0x230 [ 1398.496573][T27612] proc_self_get_link+0x1a9/0x230 [ 1398.496594][T27612] pick_link+0xb09/0x13b0 [ 1398.496614][T27612] ? __pfx_proc_self_get_link+0x10/0x10 [ 1398.496637][T27612] step_into_slowpath+0x6c6/0xf50 [ 1398.496663][T27612] ? __pfx_step_into_slowpath+0x10/0x10 [ 1398.496689][T27612] ? lookup_fast+0x156/0x610 [ 1398.496708][T27612] ? inode_permission+0x37b/0x640 [ 1398.496729][T27612] link_path_walk+0xd26/0x1c70 [ 1398.496842][T27612] path_openat+0x1bd/0x3140 [ 1398.496866][T27612] ? do_syscall_64+0xcd/0xf80 [ 1398.496892][T27612] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1398.496918][T27612] ? __pfx_path_openat+0x10/0x10 [ 1398.496951][T27612] do_filp_open+0x20b/0x470 [ 1398.496978][T27612] ? __pfx_do_filp_open+0x10/0x10 [ 1398.497019][T27612] ? alloc_fd+0x471/0x7d0 [ 1398.497050][T27612] do_sys_openat2+0x11f/0x280 [ 1398.497069][T27612] ? __pfx_do_sys_openat2+0x10/0x10 [ 1398.497089][T27612] ? count_memcg_events+0x122/0x290 [ 1398.497119][T27612] __x64_sys_openat+0x174/0x210 [ 1398.497138][T27612] ? __pfx___x64_sys_openat+0x10/0x10 [ 1398.497158][T27612] ? syscall_user_dispatch+0x78/0x140 [ 1398.497188][T27612] do_syscall_64+0xcd/0xf80 [ 1398.497216][T27612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1398.497233][T27612] RIP: 0033:0x7fe3a818e010 [ 1398.497247][T27612] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 1398.497265][T27612] RSP: 002b:00007fe3a8f43f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1398.497283][T27612] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fe3a818e010 [ 1398.497294][T27612] RDX: 0000000000000002 RSI: 00007fe3a8f43fa0 RDI: 00000000ffffff9c [ 1398.497305][T27612] RBP: 00007fe3a8f43fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1398.497315][T27612] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1398.497326][T27612] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1398.497348][T27612] [ 1399.843909][T27617] NFSD: Failed to start, no listeners configured. [ 1401.316130][T27646] dvb_demux: dvb_demux_feed_del: feed not in list (type=0 state=0 pid=ffff) [ 1401.335716][T27647] dvb_demux: dvb_demux_feed_del: feed not in list (type=0 state=0 pid=ffff) [ 1401.346993][T27646] dmxdev: DVB (dvb_dmxdev_filter_start): could not set feed [ 1401.364255][T27646] dvb_demux: dvb_demux_feed_del: feed not in list (type=1 state=0 pid=ffff) [ 1401.385591][T27642] vhci_hcd: invalid port number 16 [ 1401.417304][T27646] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1401.425602][T27646] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1401.437453][T27646] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1401.446716][T27646] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1401.463225][T27646] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1401.670893][T27654] futex_wake_op: syz.6.4504 tries to shift op by -2048; fix this program [ 1401.681258][T27654] 0x000000000001-0x000000020000 : "" [ 1401.702115][T27654] ftl_cs: FTL header corrupt! [ 1402.045753][T27655] ERROR: Out of memory at tomoyo_memory_ok. [ 1402.254866][T27662] FAULT_INJECTION: forcing a failure. [ 1402.254866][T27662] name failslab, interval 1, probability 0, space 0, times 0 [ 1402.276035][T27662] CPU: 0 UID: 0 PID: 27662 Comm: syz.6.4506 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1402.276070][T27662] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1402.276077][T27662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1402.276088][T27662] Call Trace: [ 1402.276094][T27662] [ 1402.276102][T27662] dump_stack_lvl+0x16c/0x1f0 [ 1402.276135][T27662] should_fail_ex+0x512/0x640 [ 1402.276159][T27662] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1402.276182][T27662] should_failslab+0xc2/0x120 [ 1402.276208][T27662] kmem_cache_alloc_noprof+0x83/0x770 [ 1402.276228][T27662] ? getname_flags.part.0+0x4c/0x550 [ 1402.276252][T27662] ? getname_flags.part.0+0x4c/0x550 [ 1402.276269][T27662] getname_flags.part.0+0x4c/0x550 [ 1402.276290][T27662] getname_flags+0x93/0xf0 [ 1402.276312][T27662] do_sys_openat2+0xb8/0x280 [ 1402.276331][T27662] ? __pfx_do_sys_openat2+0x10/0x10 [ 1402.276357][T27662] __x64_sys_openat+0x174/0x210 [ 1402.276377][T27662] ? __pfx___x64_sys_openat+0x10/0x10 [ 1402.276404][T27662] do_syscall_64+0xcd/0xf80 [ 1402.276431][T27662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1402.276449][T27662] RIP: 0033:0x7fe3a818f7c9 [ 1402.276464][T27662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1402.276481][T27662] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1402.276498][T27662] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1402.276509][T27662] RDX: 000000000017d382 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 1402.276520][T27662] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1402.276530][T27662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1402.276540][T27662] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1402.276563][T27662] [ 1403.433756][T14965] Bluetooth: hci3: command 0x2016 tx timeout [ 1403.441965][T27106] Bluetooth: hci5: command 0x0c1a tx timeout [ 1403.514503][T23168] Bluetooth: hci0: command 0x0c1a tx timeout [ 1403.520665][T14965] Bluetooth: hci2: command 0x0c1a tx timeout [ 1403.530152][T27106] Bluetooth: hci1: command 0x0c1a tx timeout [ 1404.290944][T27688] FAULT_INJECTION: forcing a failure. [ 1404.290944][T27688] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1404.314107][T27688] CPU: 0 UID: 0 PID: 27688 Comm: syz.6.4513 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1404.314139][T27688] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1404.314146][T27688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1404.314156][T27688] Call Trace: [ 1404.314162][T27688] [ 1404.314169][T27688] dump_stack_lvl+0x16c/0x1f0 [ 1404.314201][T27688] should_fail_ex+0x512/0x640 [ 1404.314226][T27688] ? kasan_save_stack+0x42/0x60 [ 1404.314252][T27688] get_futex_key+0x293/0x15f0 [ 1404.314275][T27688] ? __pfx_get_futex_key+0x10/0x10 [ 1404.314301][T27688] futex_wake+0xea/0x530 [ 1404.314336][T27688] ? __pfx_futex_wake+0x10/0x10 [ 1404.314370][T27688] do_futex+0x1e3/0x350 [ 1404.314391][T27688] ? __pfx_do_futex+0x10/0x10 [ 1404.314409][T27688] ? __might_fault+0xe3/0x190 [ 1404.314435][T27688] mm_release+0x24e/0x300 [ 1404.314459][T27688] do_exit+0x69e/0x2bd0 [ 1404.314475][T27688] ? __pfx___might_resched+0x10/0x10 [ 1404.314504][T27688] ? __pfx_do_exit+0x10/0x10 [ 1404.314520][T27688] ? do_raw_spin_lock+0x12c/0x2b0 [ 1404.314541][T27688] ? find_held_lock+0x2b/0x80 [ 1404.314568][T27688] do_group_exit+0xd3/0x2a0 [ 1404.314586][T27688] get_signal+0x2671/0x26d0 [ 1404.314618][T27688] ? __pfx_get_signal+0x10/0x10 [ 1404.314649][T27688] ? task_work_add+0x1ee/0x380 [ 1404.314671][T27688] arch_do_signal_or_restart+0x8f/0x7a0 [ 1404.314698][T27688] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1404.314735][T27688] exit_to_user_mode_loop+0x8c/0x540 [ 1404.314759][T27688] do_syscall_64+0x4ee/0xf80 [ 1404.314788][T27688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1404.314806][T27688] RIP: 0033:0x7fe3a818f7c9 [ 1404.314821][T27688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1404.314839][T27688] RSP: 002b:00007fe3a63f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1404.314857][T27688] RAX: fffffffffffffe00 RBX: 00007fe3a83e6090 RCX: 00007fe3a818f7c9 [ 1404.314869][T27688] RDX: 0000000000000000 RSI: 00000000c0306201 RDI: 0000000000000006 [ 1404.314879][T27688] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1404.314890][T27688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1404.314900][T27688] R13: 00007fe3a83e6128 R14: 00007fe3a83e6090 R15: 00007fffa437fba8 [ 1404.314922][T27688] [ 1407.042167][T27720] ERROR: Out of memory at tomoyo_memory_ok. [ 1408.349163][T27734] scsi_dev_info_list_add_str: bad dev info string ')zD 5fk+*X#R84*VsndvqQW}~YrȀ-8VGDƘLB%v†v}Ypq|?O[,! 7xWDr%[}E$3?G9Ff=lrGH;2L<=|8 -c Fո"[v9q4Mmvqk[(iNDСMX PSqqX4X`V!;r֍)y]WzfIH0,v{q8שUܹ䑉m؛HTwCz-nR%2]x05oՕ|3>lS*L/Cdgӑ[C=Cwem)l#' ''S.sHgi-TY%ܹF*8nFTH?i{' '' [ 1411.487477][T27776] netlink: 'syz.6.4532': attribute type 1 has an invalid length. [ 1411.555444][T27777] netlink: 206 bytes leftover after parsing attributes in process `syz.6.4532'. [ 1413.093916][T27793] FAULT_INJECTION: forcing a failure. [ 1413.093916][T27793] name failslab, interval 1, probability 0, space 0, times 0 [ 1413.267560][T27795] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4536'. [ 1413.276790][T27793] CPU: 0 UID: 0 PID: 27793 Comm: syz.1.4535 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1413.276822][T27793] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1413.276829][T27793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1413.276839][T27793] Call Trace: [ 1413.276846][T27793] [ 1413.276853][T27793] dump_stack_lvl+0x16c/0x1f0 [ 1413.276883][T27793] should_fail_ex+0x512/0x640 [ 1413.276908][T27793] ? __kmalloc_noprof+0xca/0x910 [ 1413.276928][T27793] should_failslab+0xc2/0x120 [ 1413.276954][T27793] __kmalloc_noprof+0xeb/0x910 [ 1413.276970][T27793] ? __kernel_text_address+0xd/0x40 [ 1413.276990][T27793] ? unwind_get_return_address+0x59/0xa0 [ 1413.277012][T27793] ? constrain_params_by_rules+0x175/0xca0 [ 1413.277033][T27793] ? constrain_params_by_rules+0x175/0xca0 [ 1413.277048][T27793] constrain_params_by_rules+0x175/0xca0 [ 1413.277069][T27793] ? stack_trace_save+0x8e/0xc0 [ 1413.277099][T27793] ? __pfx_constrain_params_by_rules+0x10/0x10 [ 1413.277115][T27793] ? snd_pcm_oss_poll+0x5a5/0xb90 [ 1413.277131][T27793] ? do_sys_poll+0x55c/0xdf0 [ 1413.277156][T27793] ? __kasan_kmalloc+0xaa/0xb0 [ 1413.277177][T27793] ? snd_pcm_hw_param_near.constprop.0+0xbc/0x8e0 [ 1413.277194][T27793] ? snd_pcm_oss_change_params_locked+0x139b/0x3a40 [ 1413.277211][T27793] ? snd_pcm_oss_make_ready+0xe6/0x1b0 [ 1413.277236][T27793] ? snd_interval_refine+0x2fa/0x580 [ 1413.277263][T27793] snd_pcm_hw_refine+0x7de/0xad0 [ 1413.277284][T27793] ? __pfx_snd_pcm_hw_refine+0x10/0x10 [ 1413.277309][T27793] ? _snd_pcm_hw_param_min+0x259/0x630 [ 1413.277329][T27793] snd_pcm_hw_param_near.constprop.0+0x58a/0x8e0 [ 1413.277351][T27793] ? __pfx_snd_pcm_hw_param_near.constprop.0+0x10/0x10 [ 1413.277370][T27793] ? __asan_memset+0x23/0x50 [ 1413.277388][T27793] ? calc_src_frames.isra.0+0x187/0x1d0 [ 1413.277411][T27793] snd_pcm_oss_change_params_locked+0x139b/0x3a40 [ 1413.277440][T27793] ? __pfx_snd_pcm_oss_change_params_locked+0x10/0x10 [ 1413.277457][T27793] ? __pfx___mutex_lock+0x10/0x10 [ 1413.277489][T27793] snd_pcm_oss_make_ready+0xe6/0x1b0 [ 1413.277509][T27793] snd_pcm_oss_set_trigger.isra.0+0x211/0x6b0 [ 1413.277527][T27793] ? lockdep_hardirqs_on+0x7c/0x110 [ 1413.277555][T27793] snd_pcm_oss_poll+0x5a5/0xb90 [ 1413.277575][T27793] ? __pfx_snd_pcm_oss_poll+0x10/0x10 [ 1413.277592][T27793] ? __fget_files+0x20e/0x3c0 [ 1413.277626][T27793] ? __pfx_snd_pcm_oss_poll+0x10/0x10 [ 1413.277644][T27793] do_sys_poll+0x55c/0xdf0 [ 1413.277673][T27793] ? __pfx_do_sys_poll+0x10/0x10 [ 1413.277715][T27793] ? __futex_wait+0x24b/0x2f0 [ 1413.277744][T27793] ? __pfx_pollwake+0x10/0x10 [ 1413.277798][T27793] ? __pfx_timespec64_add_safe+0x10/0x10 [ 1413.277818][T27793] ? ktime_get_ts64+0x2d2/0x400 [ 1413.277837][T27793] ? read_tsc+0x9/0x20 [ 1413.277859][T27793] ? ktime_get_ts64+0x256/0x400 [ 1413.277882][T27793] __x64_sys_poll+0x1a6/0x450 [ 1413.277905][T27793] ? __pfx___x64_sys_poll+0x10/0x10 [ 1413.277935][T27793] do_syscall_64+0xcd/0xf80 [ 1413.277962][T27793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1413.277979][T27793] RIP: 0033:0x7fe893d8f7c9 [ 1413.277994][T27793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1413.278012][T27793] RSP: 002b:00007fe894ccc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 1413.278028][T27793] RAX: ffffffffffffffda RBX: 00007fe893fe5fa0 RCX: 00007fe893d8f7c9 [ 1413.278040][T27793] RDX: 00000000000ffffc RSI: 0000000000000040 RDI: 00002000000002c0 [ 1413.278050][T27793] RBP: 00007fe893e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1413.278060][T27793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1413.278070][T27793] R13: 00007fe893fe6038 R14: 00007fe893fe5fa0 R15: 00007ffea8a284c8 [ 1413.278092][T27793] [ 1416.240648][T27825] snd_aloop snd_aloop.0: control 7:265:7::2 is already present [ 1417.573657][T27837] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 1421.269573][T27907] ubi0: attaching mtd0 [ 1421.275610][T27907] ubi0: scanning is finished [ 1421.280332][T27907] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 1421.383752][T27907] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1422.639369][T27926] random: crng reseeded on system resumption [ 1422.648644][T27926] FAULT_INJECTION: forcing a failure. [ 1422.648644][T27926] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1422.662344][T27924] netlink: 338 bytes leftover after parsing attributes in process `syz.5.4562'. [ 1422.683327][T27926] CPU: 0 UID: 0 PID: 27926 Comm: syz.6.4564 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1422.683360][T27926] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1422.683367][T27926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1422.683378][T27926] Call Trace: [ 1422.683384][T27926] [ 1422.683392][T27926] dump_stack_lvl+0x16c/0x1f0 [ 1422.683424][T27926] should_fail_ex+0x512/0x640 [ 1422.683452][T27926] should_fail_alloc_page+0xe7/0x130 [ 1422.683480][T27926] prepare_alloc_pages+0x401/0x670 [ 1422.683507][T27926] ? __kernel_text_address+0xd/0x40 [ 1422.683529][T27926] __alloc_frozen_pages_noprof+0x18b/0x2430 [ 1422.683558][T27926] ? stack_trace_save+0x8e/0xc0 [ 1422.683586][T27926] ? __pfx_stack_trace_save+0x10/0x10 [ 1422.683613][T27926] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1422.683638][T27926] ? kasan_save_stack+0x42/0x60 [ 1422.683658][T27926] ? kasan_save_stack+0x33/0x60 [ 1422.683681][T27926] ? misc_open+0x26d/0x450 [ 1422.683703][T27926] ? chrdev_open+0x234/0x6a0 [ 1422.683727][T27926] ? do_dentry_open+0x748/0x1590 [ 1422.683749][T27926] ? vfs_open+0x82/0x3f0 [ 1422.683771][T27926] ? path_openat+0x2078/0x3140 [ 1422.683794][T27926] ? do_filp_open+0x20b/0x470 [ 1422.683816][T27926] ? do_sys_openat2+0x11f/0x280 [ 1422.683833][T27926] ? __x64_sys_openat+0x174/0x210 [ 1422.683850][T27926] ? do_syscall_64+0xcd/0xf80 [ 1422.683876][T27926] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1422.683895][T27926] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1422.683924][T27926] ? policy_nodemask+0xea/0x4e0 [ 1422.683951][T27926] alloc_pages_mpol+0x1fb/0x550 [ 1422.683977][T27926] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 1422.684008][T27926] alloc_pages_noprof+0x131/0x390 [ 1422.684034][T27926] get_zeroed_page_noprof+0x18/0xb0 [ 1422.684059][T27926] get_image_page+0x18/0x190 [ 1422.684083][T27926] chain_alloc+0x8c/0xd0 [ 1422.684106][T27926] memory_bm_create+0x30f/0x810 [ 1422.684137][T27926] create_basic_memory_bitmaps+0x10b/0x320 [ 1422.684166][T27926] snapshot_open+0x235/0x2b0 [ 1422.684191][T27926] ? __pfx_snapshot_open+0x10/0x10 [ 1422.684218][T27926] misc_open+0x26d/0x450 [ 1422.684241][T27926] ? __pfx_misc_open+0x10/0x10 [ 1422.684264][T27926] chrdev_open+0x234/0x6a0 [ 1422.684288][T27926] ? __pfx_apparmor_file_open+0x10/0x10 [ 1422.684310][T27926] ? __pfx_chrdev_open+0x10/0x10 [ 1422.684336][T27926] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1422.684367][T27926] do_dentry_open+0x748/0x1590 [ 1422.684391][T27926] ? __pfx_chrdev_open+0x10/0x10 [ 1422.684422][T27926] vfs_open+0x82/0x3f0 [ 1422.684442][T27926] path_openat+0x2078/0x3140 [ 1422.684473][T27926] ? __pfx_path_openat+0x10/0x10 [ 1422.684506][T27926] do_filp_open+0x20b/0x470 [ 1422.684531][T27926] ? __pfx_do_filp_open+0x10/0x10 [ 1422.684571][T27926] ? alloc_fd+0x471/0x7d0 [ 1422.684602][T27926] do_sys_openat2+0x11f/0x280 [ 1422.684620][T27926] ? __pfx_do_sys_openat2+0x10/0x10 [ 1422.684639][T27926] ? find_held_lock+0x2b/0x80 [ 1422.684666][T27926] __x64_sys_openat+0x174/0x210 [ 1422.684685][T27926] ? __pfx___x64_sys_openat+0x10/0x10 [ 1422.684712][T27926] do_syscall_64+0xcd/0xf80 [ 1422.684739][T27926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1422.684762][T27926] RIP: 0033:0x7fe3a818f7c9 [ 1422.684779][T27926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1422.684796][T27926] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1422.684813][T27926] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1422.684824][T27926] RDX: 0000000000008001 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1422.684835][T27926] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1422.684846][T27926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1422.684857][T27926] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1422.684881][T27926] [ 1424.963038][T27945] netlink: 'syz.3.4569': attribute type 11 has an invalid length. [ 1425.089190][T27952] netlink: 338 bytes leftover after parsing attributes in process `syz.5.4562'. [ 1425.204261][T27963] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1425.251241][T27968] netlink: 'syz.3.4569': attribute type 11 has an invalid length. [ 1425.346759][T27945] netlink: 'syz.3.4569': attribute type 11 has an invalid length. [ 1425.418512][T27963] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1425.587724][T27963] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1425.643332][T27968] netlink: 'syz.3.4569': attribute type 11 has an invalid length. [ 1425.804151][T27963] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1426.286899][T27973] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1426.493734][T27973] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1426.646213][T27973] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1426.859601][T27971] kexec: Could not allocate control_code_buffer [ 1426.866105][T27973] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1427.256101][T27981] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1427.411673][T27981] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1427.499961][T27981] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1427.591519][T27981] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1428.100049][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1428.106657][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1428.295577][T27996] Invalid ELF header magic: != ELF [ 1428.612224][T27106] Bluetooth: hci2: unexpected event 0x36 length: 123 > 7 [ 1429.649316][T28029] nfs: Unknown parameter 'w`_I+; HY Lu>>uh*' [ 1431.135735][T28052] FAULT_INJECTION: forcing a failure. [ 1431.135735][T28052] name failslab, interval 1, probability 0, space 0, times 0 [ 1431.171099][T28052] CPU: 0 UID: 0 PID: 28052 Comm: syz.6.4590 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1431.171134][T28052] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1431.171142][T28052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1431.171152][T28052] Call Trace: [ 1431.171159][T28052] [ 1431.171166][T28052] dump_stack_lvl+0x16c/0x1f0 [ 1431.171199][T28052] should_fail_ex+0x512/0x640 [ 1431.171225][T28052] ? __kmalloc_noprof+0xca/0x910 [ 1431.171245][T28052] should_failslab+0xc2/0x120 [ 1431.171271][T28052] __kmalloc_noprof+0xeb/0x910 [ 1431.171289][T28052] ? lsm_blob_alloc+0x68/0x90 [ 1431.171310][T28052] ? lsm_blob_alloc+0x68/0x90 [ 1431.171326][T28052] lsm_blob_alloc+0x68/0x90 [ 1431.171343][T28052] security_sk_alloc+0x2f/0x270 [ 1431.171367][T28052] sk_prot_alloc+0x1c7/0x2a0 [ 1431.171397][T28052] sk_alloc+0x36/0xe30 [ 1431.171418][T28052] __netlink_create+0x5e/0x2c0 [ 1431.171449][T28052] ? __wake_up+0x3f/0x60 [ 1431.171475][T28052] netlink_create+0x39e/0x620 [ 1431.171498][T28052] ? __pfx_genl_bind+0x10/0x10 [ 1431.171512][T28052] ? __pfx_genl_unbind+0x10/0x10 [ 1431.171543][T28052] ? __pfx_genl_release+0x10/0x10 [ 1431.171562][T28052] __sock_create+0x339/0x8a0 [ 1431.171582][T28052] __sys_socket+0x14d/0x260 [ 1431.171600][T28052] ? __pfx___sys_socket+0x10/0x10 [ 1431.171618][T28052] ? do_user_addr_fault+0x843/0x1370 [ 1431.171643][T28052] __x64_sys_socket+0x72/0xb0 [ 1431.171659][T28052] ? lockdep_hardirqs_on+0x7c/0x110 [ 1431.171685][T28052] do_syscall_64+0xcd/0xf80 [ 1431.171713][T28052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1431.171731][T28052] RIP: 0033:0x7fe3a81916e7 [ 1431.171745][T28052] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1431.171762][T28052] RSP: 002b:00007fe3a8f42fa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 1431.171779][T28052] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a81916e7 [ 1431.171790][T28052] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 1431.171800][T28052] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 1431.171810][T28052] R10: 0000200000000180 R11: 0000000000000286 R12: 0000000000000000 [ 1431.171820][T28052] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1431.171843][T28052] [ 1432.149338][T28061] NFSD: Failed to start, no listeners configured. [ 1433.507149][T28098] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4602'. [ 1433.538433][T28098] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4602'. [ 1433.550950][T28098] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4602'. [ 1433.574764][T28098] netlink: 'syz.6.4602': attribute type 2 has an invalid length. [ 1433.584970][T28098] netlink: 'syz.6.4602': attribute type 3 has an invalid length. [ 1433.606427][T28098] netlink: 210 bytes leftover after parsing attributes in process `syz.6.4602'. [ 1435.223318][T28123] FAULT_INJECTION: forcing a failure. [ 1435.223318][T28123] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1435.240457][T28123] CPU: 0 UID: 0 PID: 28123 Comm: syz.6.4607 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1435.240489][T28123] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1435.240496][T28123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1435.240506][T28123] Call Trace: [ 1435.240513][T28123] [ 1435.240520][T28123] dump_stack_lvl+0x16c/0x1f0 [ 1435.240564][T28123] should_fail_ex+0x512/0x640 [ 1435.240593][T28123] get_futex_key+0x1d0/0x15f0 [ 1435.240615][T28123] ? __pfx_get_futex_key+0x10/0x10 [ 1435.240641][T28123] futex_wake+0xea/0x530 [ 1435.240666][T28123] ? kasan_quarantine_put+0x10a/0x240 [ 1435.240690][T28123] ? __pfx_futex_wake+0x10/0x10 [ 1435.240717][T28123] ? putname+0xf5/0x1a0 [ 1435.240749][T28123] do_futex+0x1e3/0x350 [ 1435.240770][T28123] ? __pfx_do_futex+0x10/0x10 [ 1435.240796][T28123] __x64_sys_futex+0x1e0/0x4c0 [ 1435.240821][T28123] ? __x64_sys_openat+0x174/0x210 [ 1435.240841][T28123] ? __pfx___x64_sys_futex+0x10/0x10 [ 1435.240869][T28123] do_syscall_64+0xcd/0xf80 [ 1435.240898][T28123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1435.240917][T28123] RIP: 0033:0x7fe3a818f7c9 [ 1435.240931][T28123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1435.240948][T28123] RSP: 002b:00007fe3a8f440e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1435.240969][T28123] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa8 RCX: 00007fe3a818f7c9 [ 1435.240981][T28123] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe3a83e5fac [ 1435.240992][T28123] RBP: 00007fe3a83e5fa0 R08: 00007fe3a8f45000 R09: 0000000000000000 [ 1435.241002][T28123] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 1435.241013][T28123] R13: 00007fe3a83e6038 R14: 00007fffa437fac0 R15: 00007fffa437fba8 [ 1435.241035][T28123] [ 1436.317724][T28103] workqueue: name exceeds WQ_NAME_LEN. Truncating to: !PjE r҄y*"l-y– [ 1437.806881][T28154] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4615'. [ 1437.825028][T28154] netlink: 'syz.6.4615': attribute type 1 has an invalid length. [ 1437.832947][T28154] netlink: 334 bytes leftover after parsing attributes in process `syz.6.4615'. [ 1440.735975][T28192] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1441.042514][T28192] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1441.181121][T28192] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1441.843557][T28200] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1441.925831][T28200] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1442.036563][T28200] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1442.153725][T28200] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1442.605095][T28211] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1442.748897][T28211] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1442.888458][T28211] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1443.055884][T28211] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1443.335320][T28223] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input95 [ 1443.541241][T28218] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1443.763605][T28218] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1443.893175][T28218] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1444.025376][T28218] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1444.407079][T28237] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1444.566318][T28237] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1444.664736][T28237] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1444.809441][T28237] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1445.191075][T28238] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1445.290663][T28238] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1445.424651][T28238] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1445.647172][T28238] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1446.617002][T28253] net_ratelimit: 41 callbacks suppressed [ 1446.617021][T28253] openvswitch: netlink: Message has 8 unknown bytes. [ 1446.695806][T28253] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input96 [ 1447.031852][T28260] EXT4-fs warning: 4 callbacks suppressed [ 1447.031869][T28260] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1447.166475][T28260] EXT4-fs error: 4 callbacks suppressed [ 1447.166491][T28260] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1447.275971][T28260] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1447.378240][T28260] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1447.542092][T28269] __vm_enough_memory: pid: 28269, comm: syz.6.4638, bytes: 4398046511104 not enough memory for the allocation [ 1447.584567][T28269] nfsd: Unknown parameter '@' [ 1447.798841][T28277] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input97 [ 1447.845030][T28271] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1447.894206][T28278] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input98 [ 1448.124876][T28271] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1448.313477][T28271] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1448.563811][T28271] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1448.907575][T28287] FAULT_INJECTION: forcing a failure. [ 1448.907575][T28287] name failslab, interval 1, probability 0, space 0, times 0 [ 1449.052235][T28288] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1449.076075][T28287] CPU: 0 UID: 0 PID: 28287 Comm: syz.1.4640 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1449.076108][T28287] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1449.076115][T28287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1449.076125][T28287] Call Trace: [ 1449.076132][T28287] [ 1449.076139][T28287] dump_stack_lvl+0x16c/0x1f0 [ 1449.076171][T28287] should_fail_ex+0x512/0x640 [ 1449.076195][T28287] ? __kvmalloc_node_noprof+0x129/0xa40 [ 1449.076221][T28287] should_failslab+0xc2/0x120 [ 1449.076247][T28287] __kvmalloc_node_noprof+0x14a/0xa40 [ 1449.076271][T28287] ? sbitmap_init_node+0x1cc/0x770 [ 1449.076293][T28287] ? sbitmap_init_node+0x1cc/0x770 [ 1449.076310][T28287] sbitmap_init_node+0x1cc/0x770 [ 1449.076330][T28287] sbitmap_queue_init_node+0x40/0x4a0 [ 1449.076351][T28287] blk_mq_init_tags+0x17f/0x320 [ 1449.076372][T28287] blk_mq_alloc_map_and_rqs+0x222/0xeb0 [ 1449.076407][T28287] __blk_mq_alloc_map_and_rqs+0x128/0x1f0 [ 1449.076437][T28287] blk_mq_alloc_tag_set+0x7c3/0x12e0 [ 1449.076471][T28287] loop_add+0x3b2/0xb70 [ 1449.076491][T28287] ? __pfx_loop_add+0x10/0x10 [ 1449.076531][T28287] ? find_held_lock+0x2b/0x80 [ 1449.076556][T28287] loop_control_ioctl+0x13e/0x630 [ 1449.076576][T28287] ? __pfx_loop_control_ioctl+0x10/0x10 [ 1449.076598][T28287] ? __pfx_loop_control_ioctl+0x10/0x10 [ 1449.076619][T28287] __x64_sys_ioctl+0x18e/0x210 [ 1449.076641][T28287] do_syscall_64+0xcd/0xf80 [ 1449.076669][T28287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1449.076687][T28287] RIP: 0033:0x7fe893d8f7c9 [ 1449.076702][T28287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1449.076720][T28287] RSP: 002b:00007fe894ccc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1449.076737][T28287] RAX: ffffffffffffffda RBX: 00007fe893fe5fa0 RCX: 00007fe893d8f7c9 [ 1449.076748][T28287] RDX: fffffffffffffffd RSI: 0000000000004c80 RDI: 0000000000000007 [ 1449.076759][T28287] RBP: 00007fe893e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1449.076769][T28287] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1449.076780][T28287] R13: 00007fe893fe6038 R14: 00007fe893fe5fa0 R15: 00007ffea8a284c8 [ 1449.076802][T28287] [ 1449.076909][T28287] blk-mq: reduced tag depth (128 -> 64) [ 1449.394469][T28288] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1449.454711][T28288] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1449.545276][T28288] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1449.973034][T28297] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1450.084217][T28297] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1450.084599][T28297] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1450.084624][T28297] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1450.288209][T14965] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1450.346273][T14965] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1450.355356][T14965] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1450.364479][T14965] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1450.372327][T14965] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1450.413801][T28302] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1450.517868][T28302] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1450.596772][T28302] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1450.751580][T28302] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1451.507007][T28303] chnl_net:caif_netlink_parms(): no params data found [ 1451.828073][T27298] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1451.965081][T28324] input: jJǸ-9%vJ86 as /devices/virtual/input/input99 [ 1452.193717][T25812] udevd[25812]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 1452.219306][T27298] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1452.448450][T14965] Bluetooth: hci4: command tx timeout [ 1452.641956][T28341] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 1327 with max blocks 1 with error 117 [ 1452.711757][T28341] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1452.711757][T28341] [ 1452.764528][T27298] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1453.300378][T27298] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1453.504760][T28303] bridge0: port 1(bridge_slave_0) entered blocking state [ 1453.533537][T28303] bridge0: port 1(bridge_slave_0) entered disabled state [ 1453.571234][T28303] bridge_slave_0: entered allmulticast mode [ 1453.608462][T28303] bridge_slave_0: entered promiscuous mode [ 1453.702254][T28303] bridge0: port 2(bridge_slave_1) entered blocking state [ 1453.806327][T28303] bridge0: port 2(bridge_slave_1) entered disabled state [ 1453.869028][T28303] bridge_slave_1: entered allmulticast mode [ 1453.905184][T28303] bridge_slave_1: entered promiscuous mode [ 1454.235145][T28303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1454.353529][T28303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1454.526202][T14965] Bluetooth: hci4: command tx timeout [ 1454.616806][T28303] team0: Port device team_slave_0 added [ 1454.698616][T28303] team0: Port device team_slave_1 added [ 1454.805118][T27298] team0: left allmulticast mode [ 1454.830505][T27298] team_slave_0: left allmulticast mode [ 1454.863854][T28365] EXT4-fs warning: 2 callbacks suppressed [ 1454.863871][T28365] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1454.896023][T27298] team_slave_1: left allmulticast mode [ 1454.908212][T27298] team0: left promiscuous mode [ 1454.922365][T27298] team_slave_0: left promiscuous mode [ 1454.943884][T27298] team_slave_1: left promiscuous mode [ 1454.963999][T28365] EXT4-fs error: 2 callbacks suppressed [ 1454.964016][T28365] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1454.987675][T27298] bridge0: port 3(team0) entered disabled state [ 1455.020024][T27298] bridge_slave_1: left allmulticast mode [ 1455.042708][T27298] bridge_slave_1: left promiscuous mode [ 1455.055870][T28365] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1455.087960][T27298] bridge0: port 2(bridge_slave_1) entered disabled state [ 1455.112927][T27298] bridge_slave_0: left allmulticast mode [ 1455.134904][T28365] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1455.148151][T27298] bridge_slave_0: left promiscuous mode [ 1455.153928][T27298] bridge0: port 1(bridge_slave_0) entered disabled state [ 1455.446947][T28369] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1455.671712][T28369] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1455.802191][T28369] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1456.038538][T28369] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1456.389973][T28389] FAULT_INJECTION: forcing a failure. [ 1456.389973][T28389] name failslab, interval 1, probability 0, space 0, times 0 [ 1456.443108][T28389] CPU: 0 UID: 0 PID: 28389 Comm: syz.6.4663 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1456.443144][T28389] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1456.443150][T28389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1456.443167][T28389] Call Trace: [ 1456.443173][T28389] [ 1456.443181][T28389] dump_stack_lvl+0x16c/0x1f0 [ 1456.443214][T28389] should_fail_ex+0x512/0x640 [ 1456.443237][T28389] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1456.443261][T28389] should_failslab+0xc2/0x120 [ 1456.443286][T28389] kmem_cache_alloc_noprof+0x83/0x770 [ 1456.443307][T28389] ? mas_alloc_nodes+0x27b/0x380 [ 1456.443334][T28389] ? mas_alloc_nodes+0x27b/0x380 [ 1456.443354][T28389] mas_alloc_nodes+0x27b/0x380 [ 1456.443379][T28389] mas_preallocate+0x5e3/0xee0 [ 1456.443409][T28389] ? __pfx_mas_preallocate+0x10/0x10 [ 1456.443440][T28389] ? vm_area_alloc+0x1f/0x160 [ 1456.443459][T28389] ? lockdep_init_map_type+0x5c/0x270 [ 1456.443480][T28389] __mmap_region+0x1262/0x2a00 [ 1456.443502][T28389] ? __pfx___mmap_region+0x10/0x10 [ 1456.443539][T28389] ? rcu_is_watching+0x12/0xc0 [ 1456.443602][T28389] ? rcu_is_watching+0x12/0xc0 [ 1456.443631][T28389] mmap_region+0x1ab/0x3f0 [ 1456.443651][T28389] ? __get_unmapped_area+0x267/0x3f0 [ 1456.443677][T28389] do_mmap+0xa3e/0x1210 [ 1456.443705][T28389] ? __pfx_do_mmap+0x10/0x10 [ 1456.443729][T28389] ? __pfx_down_write_killable+0x10/0x10 [ 1456.443753][T28389] vm_mmap_pgoff+0x29e/0x470 [ 1456.443781][T28389] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1456.443809][T28389] ? __x64_sys_futex+0x1e0/0x4c0 [ 1456.443829][T28389] ? __x64_sys_futex+0x1e9/0x4c0 [ 1456.443851][T28389] ksys_mmap_pgoff+0x7d/0x5c0 [ 1456.443873][T28389] ? xfd_validate_state+0x61/0x180 [ 1456.443900][T28389] __x64_sys_mmap+0x125/0x190 [ 1456.443921][T28389] do_syscall_64+0xcd/0xf80 [ 1456.443949][T28389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1456.443968][T28389] RIP: 0033:0x7fe3a818f7c9 [ 1456.443983][T28389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1456.444009][T28389] RSP: 002b:00007fe3a8f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1456.444027][T28389] RAX: ffffffffffffffda RBX: 00007fe3a83e5fa0 RCX: 00007fe3a818f7c9 [ 1456.444038][T28389] RDX: 00000000000000df RSI: 0000000000400008 RDI: 0000000000000000 [ 1456.444049][T28389] RBP: 00007fe3a8213f91 R08: ffffffffffffffff R09: 0000000000000000 [ 1456.444059][T28389] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1456.444070][T28389] R13: 00007fe3a83e6038 R14: 00007fe3a83e5fa0 R15: 00007fffa437fba8 [ 1456.444099][T28389] [ 1457.035714][T14965] Bluetooth: hci4: command tx timeout [ 1459.054378][T14965] Bluetooth: hci4: command tx timeout [ 1459.486440][T27298] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1459.642954][T27298] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1459.753354][T27298] bond0 (unregistering): Released all slaves [ 1460.017131][T27298] HfR: left promiscuous mode [ 1460.159525][T28303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1460.166668][T28303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1460.451549][T28303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1460.495653][T28303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1460.523851][T28303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1460.699821][T28303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1460.783774][T27298] tipc: Left network mode [ 1461.192102][T28303] hsr_slave_0: entered promiscuous mode [ 1461.228874][T28303] hsr_slave_1: entered promiscuous mode [ 1461.252889][T28303] debugfs: 'hsr0' already exists in 'hsr' [ 1461.273411][T28303] Cannot create hsr debugfs directory [ 1461.527761][T28433] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1461.715187][T28440] ptrace attach of "./syz-executor exec"[18568] was attempted by "./syz-executor exec"[28440] [ 1461.785851][T28433] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1461.992743][T28433] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1462.249903][T28433] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1462.642828][T28451] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1462.899603][T28451] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1463.064195][T28451] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1463.289571][T28451] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1463.804310][T27298] hsr_slave_0: left promiscuous mode [ 1463.929109][T27298] hsr_slave_1: left promiscuous mode [ 1463.975547][T27298] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1464.083246][T27298] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1464.158288][T27298] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1464.241647][T27298] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1464.434382][T27298] veth1_macvtap: left promiscuous mode [ 1464.543082][T27298] veth0_macvtap: left promiscuous mode [ 1464.628855][T27298] veth0_vlan: left promiscuous mode [ 1466.763208][T27298] team0 (unregistering): Port device team_slave_1 removed [ 1466.922513][T27298] team0 (unregistering): Port device team_slave_0 removed [ 1467.399482][T27522] syz.5.4473 (27522) used greatest stack depth: 19320 bytes left [ 1468.163433][T28488] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1468.248298][T28488] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1468.364120][T28488] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1468.479022][T28488] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1468.742167][T28490] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1468.976120][T28490] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1469.155501][T28490] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1469.400426][T28490] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1469.429314][T28507] FAULT_INJECTION: forcing a failure. [ 1469.429314][T28507] name failslab, interval 1, probability 0, space 0, times 0 [ 1469.451384][T28507] CPU: 0 UID: 0 PID: 28507 Comm: syz.6.4689 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1469.451416][T28507] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1469.451424][T28507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1469.451434][T28507] Call Trace: [ 1469.451440][T28507] [ 1469.451448][T28507] dump_stack_lvl+0x16c/0x1f0 [ 1469.451479][T28507] should_fail_ex+0x512/0x640 [ 1469.451504][T28507] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1469.451526][T28507] should_failslab+0xc2/0x120 [ 1469.451552][T28507] __kmalloc_cache_noprof+0x80/0x800 [ 1469.451572][T28507] ? user_buffer_init+0x34e/0x750 [ 1469.451598][T28507] ? user_buffer_init+0x34e/0x750 [ 1469.451619][T28507] user_buffer_init+0x34e/0x750 [ 1469.451646][T28507] tracing_mark_open+0x19d/0x220 [ 1469.451672][T28507] do_dentry_open+0x748/0x1590 [ 1469.451697][T28507] ? __pfx_tracing_mark_open+0x10/0x10 [ 1469.451728][T28507] vfs_open+0x82/0x3f0 [ 1469.451749][T28507] path_openat+0x2078/0x3140 [ 1469.451783][T28507] ? __pfx_path_openat+0x10/0x10 [ 1469.451816][T28507] do_filp_open+0x20b/0x470 [ 1469.451842][T28507] ? __pfx_do_filp_open+0x10/0x10 [ 1469.451884][T28507] ? alloc_fd+0x471/0x7d0 [ 1469.451915][T28507] do_sys_openat2+0x11f/0x280 [ 1469.451952][T28507] ? __pfx_do_sys_openat2+0x10/0x10 [ 1469.451972][T28507] ? count_memcg_events+0x122/0x290 [ 1469.452011][T28507] __x64_sys_openat+0x174/0x210 [ 1469.452031][T28507] ? __pfx___x64_sys_openat+0x10/0x10 [ 1469.452059][T28507] do_syscall_64+0xcd/0xf80 [ 1469.452088][T28507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1469.452107][T28507] RIP: 0033:0x7fe3a818f7c9 [ 1469.452121][T28507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1469.452139][T28507] RSP: 002b:00007fe3a63f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1469.452157][T28507] RAX: ffffffffffffffda RBX: 00007fe3a83e6090 RCX: 00007fe3a818f7c9 [ 1469.452168][T28507] RDX: 000000000002a002 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 1469.452179][T28507] RBP: 00007fe3a8213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1469.452189][T28507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1469.452200][T28507] R13: 00007fe3a83e6128 R14: 00007fe3a83e6090 R15: 00007fffa437fba8 [ 1469.452222][T28507] [ 1469.721341][T28303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1470.055440][T28507] cifs: Unknown parameter ') Up̢{V ]762']Ψ!gʮ79fM<*ysEh' [ 1470.088736][T28303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1470.160710][T28303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1470.251009][T28303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1470.888920][T28525] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1471.043933][T28525] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1471.090203][T28303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1471.120604][T28525] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1471.189268][T28303] 8021q: adding VLAN 0 to HW filter on device team0 [ 1471.214390][T28525] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1471.248456][ T8316] bridge0: port 1(bridge_slave_0) entered blocking state [ 1471.255754][ T8316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1471.341576][ T8316] bridge0: port 2(bridge_slave_1) entered blocking state [ 1471.348776][ T8316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1471.565177][T28534] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1471.835604][T28534] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1472.046641][T28534] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1472.266641][T28534] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1472.771954][T28557] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1473.027369][T28557] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1473.181260][T28557] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1473.329228][T28557] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1473.389262][T28303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1473.647157][T28571] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1473.681636][T28303] veth0_vlan: entered promiscuous mode [ 1473.715284][T28303] veth1_vlan: entered promiscuous mode [ 1473.733724][T28571] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1473.814587][T28571] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1473.854946][T28303] veth0_macvtap: entered promiscuous mode [ 1473.902158][T28303] veth1_macvtap: entered promiscuous mode [ 1473.919139][T28571] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1473.997576][T28303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1474.063125][T28303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1474.241531][T28581] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1474.465438][T28581] EXT4-fs error (device sda1): htree_dirblock_to_tree:1051: inode #268: comm dhcpcd-run-hook: Directory block failed checksum [ 1474.535142][T28591] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4703'. [ 1474.598014][ T7520] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1474.670460][T28581] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #268: comm dhcpcd-run-hook: No space for directory leaf checksum. Please run e2fsck -D. [ 1474.749609][ T7520] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1474.818615][T28581] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #268: comm dhcpcd-run-hook: checksumming directory block 0 [ 1474.882173][ T7520] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1474.955363][ T7520] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1475.254407][T28598] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4704: No space for directory leaf checksum. Please run e2fsck -D. [ 1475.299662][T28598] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4704: checksumming directory block 0 [ 1475.334946][T28598] faux_driver regulatory: loading /lib/firmware/updates/syzkaller/regulatory.db failed with error -74 [ 1475.356850][T28598] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4704: No space for directory leaf checksum. Please run e2fsck -D. [ 1475.402489][T28598] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4704: checksumming directory block 0 [ 1475.447025][T28598] faux_driver regulatory: loading /lib/firmware/updates/regulatory.db failed with error -74 [ 1475.462757][T28598] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4704: No space for directory leaf checksum. Please run e2fsck -D. [ 1475.528557][T28598] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4704: checksumming directory block 0 [ 1475.557749][T28598] faux_driver regulatory: loading /lib/firmware/syzkaller/regulatory.db failed with error -74 [ 1475.572848][T28598] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:375: inode #264: comm syz.6.4704: No space for directory leaf checksum. Please run e2fsck -D. [ 1475.598711][T28598] EXT4-fs error (device sda1): __ext4_find_entry:1624: inode #264: comm syz.6.4704: checksumming directory block 0 [ 1475.631103][T28598] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -74 [ 1475.653592][T28598] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -74 [ 1475.672363][T28598] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 1475.735416][ T7850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1475.791729][ T7850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1475.925585][T27298] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1475.969652][T27298] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1476.948633][T14965] Bluetooth: hci2: unexpected subevent 0x01 length: 123 > 18 [ 1477.133054][T28624] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4643'. [ 1477.981485][T28635] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4710'. [ 1478.296165][T28644] zswap: compressor not available [ 1479.032764][T27106] Bluetooth: hci2: command 0x0c1a tx timeout [ 1480.643530][T28664] kexec: Could not allocate control_code_buffer [ 1481.103860][T27106] Bluetooth: hci2: command 0x0c1a tx timeout [ 1481.576686][T28682] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4718'. [ 1483.851369][T28701] FAULT_INJECTION: forcing a failure. [ 1483.851369][T28701] name failslab, interval 1, probability 0, space 0, times 0 [ 1484.004521][T28701] CPU: 0 UID: 0 PID: 28701 Comm: syz.1.4722 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1484.004554][T28701] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1484.004561][T28701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1484.004570][T28701] Call Trace: [ 1484.004577][T28701] [ 1484.004584][T28701] dump_stack_lvl+0x16c/0x1f0 [ 1484.004618][T28701] should_fail_ex+0x512/0x640 [ 1484.004642][T28701] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1484.004667][T28701] should_failslab+0xc2/0x120 [ 1484.004693][T28701] kmem_cache_alloc_noprof+0x83/0x770 [ 1484.004713][T28701] ? getname_flags.part.0+0x4c/0x550 [ 1484.004736][T28701] ? getname_flags.part.0+0x4c/0x550 [ 1484.004753][T28701] getname_flags.part.0+0x4c/0x550 [ 1484.004774][T28701] getname_flags+0x93/0xf0 [ 1484.004796][T28701] vfs_fstatat+0xe1/0xf0 [ 1484.004813][T28701] __do_sys_newfstatat+0x97/0x120 [ 1484.004830][T28701] ? __pfx___do_sys_newfstatat+0x10/0x10 [ 1484.004859][T28701] ? xfd_validate_state+0x61/0x180 [ 1484.004882][T28701] do_syscall_64+0xcd/0xf80 [ 1484.004909][T28701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1484.004926][T28701] RIP: 0033:0x7fe893d8f7c9 [ 1484.004940][T28701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1484.004957][T28701] RSP: 002b:00007fe894ccc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 1484.004974][T28701] RAX: ffffffffffffffda RBX: 00007fe893fe5fa0 RCX: 00007fe893d8f7c9 [ 1484.004985][T28701] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 1484.004996][T28701] RBP: 00007fe893e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1484.005006][T28701] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000000 [ 1484.005016][T28701] R13: 00007fe893fe6038 R14: 00007fe893fe5fa0 R15: 00007ffea8a284c8 [ 1484.005037][T28701] [ 1485.187077][T28703] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4723'. [ 1485.358787][T28712] netlink: 326 bytes leftover after parsing attributes in process `syz.6.4725'. [ 1487.998291][T28767] ecryptfs_miscdev_write: Acceptable packet size range is [6-531], but amount of data written is [1048706]. [ 1488.877893][T28782] netlink: 338 bytes leftover after parsing attributes in process `syz.6.4737'. [ 1489.223127][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1489.257004][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1489.773652][T28789] FAULT_INJECTION: forcing a failure. [ 1489.773652][T28789] name failslab, interval 1, probability 0, space 0, times 0 [ 1490.260707][T28789] CPU: 0 UID: 0 PID: 28789 Comm: syz.5.4738 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1490.260741][T28789] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1490.260748][T28789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1490.260758][T28789] Call Trace: [ 1490.260765][T28789] [ 1490.260772][T28789] dump_stack_lvl+0x16c/0x1f0 [ 1490.260808][T28789] should_fail_ex+0x512/0x640 [ 1490.260832][T28789] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 1490.260857][T28789] should_failslab+0xc2/0x120 [ 1490.260884][T28789] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 1490.260906][T28789] ? __d_alloc+0x35/0xa80 [ 1490.260936][T28789] ? __d_alloc+0x35/0xa80 [ 1490.260961][T28789] __d_alloc+0x35/0xa80 [ 1490.260997][T28789] d_alloc_pseudo+0x1c/0xc0 [ 1490.261017][T28789] alloc_file_pseudo+0xcf/0x230 [ 1490.261038][T28789] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1490.261056][T28789] ? alloc_fd+0x471/0x7d0 [ 1490.261084][T28789] sock_alloc_file+0x50/0x210 [ 1490.261112][T28789] __sys_socket+0x1c0/0x260 [ 1490.261129][T28789] ? fput+0x70/0xf0 [ 1490.261143][T28789] ? __pfx___sys_socket+0x10/0x10 [ 1490.261161][T28789] ? xfd_validate_state+0x61/0x180 [ 1490.261176][T28789] ? __pfx_ksys_write+0x10/0x10 [ 1490.261205][T28789] __x64_sys_socket+0x72/0xb0 [ 1490.261222][T28789] ? lockdep_hardirqs_on+0x7c/0x110 [ 1490.261250][T28789] do_syscall_64+0xcd/0xf80 [ 1490.261278][T28789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1490.261296][T28789] RIP: 0033:0x7f865198f7c9 [ 1490.261311][T28789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1490.261328][T28789] RSP: 002b:00007f8652797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1490.261346][T28789] RAX: ffffffffffffffda RBX: 00007f8651be5fa0 RCX: 00007f865198f7c9 [ 1490.261358][T28789] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1490.261369][T28789] RBP: 00007f8651a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1490.261379][T28789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1490.261389][T28789] R13: 00007f8651be6038 R14: 00007f8651be5fa0 R15: 00007fff92c3c728 [ 1490.261412][T28789] [ 1493.634497][T28806] ecryptfs_miscdev_write: Acceptable packet size range is [6-531], but amount of data written is [1]. [ 1493.763972][ T30] audit: type=1326 audit(4294967355.808:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28797 comm="syz.1.4740" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe893d8f7c9 code=0x0 [ 1496.906455][ T30] audit: type=1326 audit(4294967358.954:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=28831 comm="syz.6.4747" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe3a818f7c9 code=0x0 [ 1498.799386][T28863] No such timeout policy "" [ 1498.805010][T28863] netlink: Failed to associated timeout policy '' [ 1501.264217][T28909] Console: switching to colour VGA+ 80x25 [ 1501.650670][T28912] ================================================================== [ 1501.650686][T28912] BUG: KASAN: slab-out-of-bounds in fbcon_prepare_logo+0xa03/0xc70 [ 1501.650725][T28912] Read of size 256 at addr ffff88804502e860 by task syz.1.4759/28912 [ 1501.650740][T28912] [ 1501.650751][T28912] CPU: 0 UID: 0 PID: 28912 Comm: syz.1.4759 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1501.650779][T28912] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1501.650787][T28912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1501.650798][T28912] Call Trace: [ 1501.650804][T28912] [ 1501.650811][T28912] dump_stack_lvl+0x116/0x1f0 [ 1501.650841][T28912] print_report+0xcd/0x630 [ 1501.650865][T28912] ? __virt_addr_valid+0x81/0x610 [ 1501.650891][T28912] ? __phys_addr+0xe8/0x180 [ 1501.650916][T28912] ? fbcon_prepare_logo+0xa03/0xc70 [ 1501.650938][T28912] kasan_report+0xe0/0x110 [ 1501.650962][T28912] ? fbcon_prepare_logo+0xa03/0xc70 [ 1501.650987][T28912] kasan_check_range+0x100/0x1b0 [ 1501.651003][T28912] __asan_memcpy+0x23/0x60 [ 1501.651022][T28912] fbcon_prepare_logo+0xa03/0xc70 [ 1501.651046][T28912] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1501.651077][T28912] fbcon_init+0xda0/0x1930 [ 1501.651101][T28912] visual_init+0x320/0x620 [ 1501.651125][T28912] do_bind_con_driver.isra.0+0x57a/0xbf0 [ 1501.651155][T28912] store_bind+0x61d/0x760 [ 1501.651181][T28912] ? sysfs_file_kobj+0xe4/0x290 [ 1501.651197][T28912] ? __pfx_store_bind+0x10/0x10 [ 1501.651222][T28912] dev_attr_store+0x58/0x80 [ 1501.651248][T28912] ? __pfx_dev_attr_store+0x10/0x10 [ 1501.651273][T28912] sysfs_kf_write+0xf2/0x150 [ 1501.651288][T28912] kernfs_fop_write_iter+0x3af/0x570 [ 1501.651312][T28912] ? __pfx_sysfs_kf_write+0x10/0x10 [ 1501.651328][T28912] iter_file_splice_write+0xa24/0x12b0 [ 1501.651359][T28912] ? __pfx_iter_file_splice_write+0x10/0x10 [ 1501.651386][T28912] ? __pfx_copy_splice_read+0x10/0x10 [ 1501.651414][T28912] ? __pfx_iter_file_splice_write+0x10/0x10 [ 1501.651439][T28912] direct_splice_actor+0x192/0x6c0 [ 1501.651464][T28912] splice_direct_to_actor+0x345/0xa30 [ 1501.651488][T28912] ? __pfx_direct_splice_actor+0x10/0x10 [ 1501.651514][T28912] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1501.651541][T28912] do_splice_direct+0x174/0x240 [ 1501.651564][T28912] ? __pfx_do_splice_direct+0x10/0x10 [ 1501.651609][T28912] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1501.651635][T28912] ? rw_verify_area+0xcf/0x6c0 [ 1501.651657][T28912] do_sendfile+0xb06/0xe50 [ 1501.651680][T28912] ? __pfx_do_sendfile+0x10/0x10 [ 1501.651710][T28912] ? __x64_sys_futex+0x1e0/0x4c0 [ 1501.651730][T28912] ? __x64_sys_futex+0x1e9/0x4c0 [ 1501.651751][T28912] __x64_sys_sendfile64+0x1d8/0x220 [ 1501.651778][T28912] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 1501.651808][T28912] do_syscall_64+0xcd/0xf80 [ 1501.651835][T28912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1501.651853][T28912] RIP: 0033:0x7fe893d8f7c9 [ 1501.651867][T28912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1501.651885][T28912] RSP: 002b:00007fe894c8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1501.651902][T28912] RAX: ffffffffffffffda RBX: 00007fe893fe6180 RCX: 00007fe893d8f7c9 [ 1501.651914][T28912] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 1501.651925][T28912] RBP: 00007fe893e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1501.651935][T28912] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 1501.651945][T28912] R13: 00007fe893fe6218 R14: 00007fe893fe6180 R15: 00007ffea8a284c8 [ 1501.651960][T28912] [ 1501.651966][T28912] [ 1501.651971][T28912] Allocated by task 28661: [ 1501.651980][T28912] kasan_save_stack+0x33/0x60 [ 1501.652002][T28912] kasan_save_track+0x14/0x30 [ 1501.652022][T28912] __kasan_kmalloc+0xaa/0xb0 [ 1501.652041][T28912] __kmalloc_noprof+0x33d/0x910 [ 1501.652057][T28912] cache_create_net+0x9d/0x220 [ 1501.652081][T28912] nfsd_export_init+0x11f/0x250 [ 1501.652105][T28912] nfsd_net_init+0x33/0x3d0 [ 1501.652127][T28912] ops_init+0x1e2/0x5f0 [ 1501.652150][T28912] setup_net+0x11d/0x3a0 [ 1501.652171][T28912] copy_net_ns+0x351/0x7c0 [ 1501.652194][T28912] create_new_namespaces+0x3ea/0xab0 [ 1501.652216][T28912] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1501.652238][T28912] ksys_unshare+0x45b/0xa40 [ 1501.652262][T28912] __x64_sys_unshare+0x31/0x40 [ 1501.652287][T28912] do_syscall_64+0xcd/0xf80 [ 1501.652310][T28912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1501.652326][T28912] [ 1501.652330][T28912] Freed by task 28661: [ 1501.652338][T28912] kasan_save_stack+0x33/0x60 [ 1501.652358][T28912] kasan_save_track+0x14/0x30 [ 1501.652378][T28912] kasan_save_free_info+0x3b/0x60 [ 1501.652395][T28912] __kasan_slab_free+0x5f/0x80 [ 1501.652416][T28912] kfree+0x2f8/0x6e0 [ 1501.652430][T28912] cache_destroy_net+0x31/0x50 [ 1501.652451][T28912] nfsd_export_shutdown+0xca/0x140 [ 1501.652475][T28912] ops_undo_list+0x2ee/0xab0 [ 1501.652497][T28912] setup_net+0x1ff/0x3a0 [ 1501.652519][T28912] copy_net_ns+0x351/0x7c0 [ 1501.652543][T28912] create_new_namespaces+0x3ea/0xab0 [ 1501.652563][T28912] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1501.652585][T28912] ksys_unshare+0x45b/0xa40 [ 1501.652609][T28912] __x64_sys_unshare+0x31/0x40 [ 1501.652634][T28912] do_syscall_64+0xcd/0xf80 [ 1501.652657][T28912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1501.652673][T28912] [ 1501.652678][T28912] The buggy address belongs to the object at ffff88804502e000 [ 1501.652678][T28912] which belongs to the cache kmalloc-2k of size 2048 [ 1501.652697][T28912] The buggy address is located 96 bytes to the right of [ 1501.652697][T28912] allocated 2048-byte region [ffff88804502e000, ffff88804502e800) [ 1501.652715][T28912] [ 1501.652719][T28912] The buggy address belongs to the physical page: [ 1501.652727][T28912] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x45028 [ 1501.652743][T28912] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1501.652757][T28912] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 1501.652773][T28912] page_type: f5(slab) [ 1501.652788][T28912] raw: 00fff00000000040 ffff88813ff27000 dead000000000100 dead000000000122 [ 1501.652805][T28912] raw: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 1501.652822][T28912] head: 00fff00000000040 ffff88813ff27000 dead000000000100 dead000000000122 [ 1501.652838][T28912] head: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 1501.652854][T28912] head: 00fff00000000003 ffffea0001140a01 00000000ffffffff 00000000ffffffff [ 1501.652870][T28912] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 1501.652881][T28912] page dumped because: kasan: bad access detected [ 1501.652890][T28912] page_owner tracks the page as allocated [ 1501.652896][T28912] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 12195, tgid 12194 (syz.3.1249), ts 412908590522, free_ts 409384933085 [ 1501.652927][T28912] post_alloc_hook+0x1af/0x220 [ 1501.652942][T28912] get_page_from_freelist+0xd0b/0x31a0 [ 1501.652960][T28912] __alloc_frozen_pages_noprof+0x25f/0x2430 [ 1501.652979][T28912] alloc_pages_mpol+0x1fb/0x550 [ 1501.653001][T28912] new_slab+0x2c3/0x430 [ 1501.653015][T28912] ___slab_alloc+0xe18/0x1c90 [ 1501.653029][T28912] __slab_alloc.constprop.0+0x63/0x110 [ 1501.653046][T28912] __kmalloc_noprof+0x4fc/0x910 [ 1501.653061][T28912] ops_init+0x77/0x5f0 [ 1501.653082][T28912] setup_net+0x11d/0x3a0 [ 1501.653103][T28912] copy_net_ns+0x351/0x7c0 [ 1501.653127][T28912] create_new_namespaces+0x3ea/0xab0 [ 1501.653147][T28912] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1501.653169][T28912] ksys_unshare+0x45b/0xa40 [ 1501.653193][T28912] __x64_sys_unshare+0x31/0x40 [ 1501.653217][T28912] do_syscall_64+0xcd/0xf80 [ 1501.653241][T28912] page last free pid 5834 tgid 5834 stack trace: [ 1501.653250][T28912] __free_frozen_pages+0x7df/0x1170 [ 1501.653264][T28912] __put_partials+0x130/0x170 [ 1501.653281][T28912] qlist_free_all+0x4c/0xf0 [ 1501.653299][T28912] kasan_quarantine_reduce+0x195/0x1e0 [ 1501.653319][T28912] __kasan_slab_alloc+0x69/0x90 [ 1501.653341][T28912] kmem_cache_alloc_noprof+0x25e/0x770 [ 1501.653359][T28912] ptlock_alloc+0x1f/0x70 [ 1501.653374][T28912] pte_alloc_one+0x84/0x3d0 [ 1501.653395][T28912] __pte_alloc+0x6d/0x3f0 [ 1501.653415][T28912] copy_page_range+0x3f3e/0x6780 [ 1501.653429][T28912] dup_mmap+0xbea/0x20e0 [ 1501.653452][T28912] copy_process+0x6475/0x7370 [ 1501.653474][T28912] kernel_clone+0xfc/0x910 [ 1501.653496][T28912] __do_sys_clone+0xce/0x120 [ 1501.653519][T28912] do_syscall_64+0xcd/0xf80 [ 1501.653543][T28912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1501.653559][T28912] [ 1501.653563][T28912] Memory state around the buggy address: [ 1501.653572][T28912] ffff88804502e700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1501.653584][T28912] ffff88804502e780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1501.653596][T28912] >ffff88804502e800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1501.653606][T28912] ^ [ 1501.653616][T28912] ffff88804502e880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1501.653628][T28912] ffff88804502e900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1501.653638][T28912] ================================================================== [ 1501.820956][T28912] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1501.820979][T28912] CPU: 0 UID: 0 PID: 28912 Comm: syz.1.4759 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1501.821008][T28912] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1501.821016][T28912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1501.821027][T28912] Call Trace: [ 1501.821034][T28912] [ 1501.821042][T28912] dump_stack_lvl+0x3d/0x1f0 [ 1501.821072][T28912] vpanic+0x640/0x6f0 [ 1501.821091][T28912] panic+0xca/0xd0 [ 1501.821107][T28912] ? __pfx_panic+0x10/0x10 [ 1501.821124][T28912] ? fbcon_prepare_logo+0xa03/0xc70 [ 1501.821148][T28912] ? preempt_schedule_common+0x44/0xc0 [ 1501.821175][T28912] ? preempt_schedule_thunk+0x16/0x30 [ 1501.821194][T28912] check_panic_on_warn+0xab/0xb0 [ 1501.821213][T28912] end_report+0x107/0x160 [ 1501.821237][T28912] kasan_report+0xee/0x110 [ 1501.821262][T28912] ? fbcon_prepare_logo+0xa03/0xc70 [ 1501.821287][T28912] kasan_check_range+0x100/0x1b0 [ 1501.821304][T28912] __asan_memcpy+0x23/0x60 [ 1501.821323][T28912] fbcon_prepare_logo+0xa03/0xc70 [ 1501.821347][T28912] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1501.821379][T28912] fbcon_init+0xda0/0x1930 [ 1501.821404][T28912] visual_init+0x320/0x620 [ 1501.821427][T28912] do_bind_con_driver.isra.0+0x57a/0xbf0 [ 1501.821458][T28912] store_bind+0x61d/0x760 [ 1501.821485][T28912] ? sysfs_file_kobj+0xe4/0x290 [ 1501.821501][T28912] ? __pfx_store_bind+0x10/0x10 [ 1501.821527][T28912] dev_attr_store+0x58/0x80 [ 1501.821553][T28912] ? __pfx_dev_attr_store+0x10/0x10 [ 1501.821578][T28912] sysfs_kf_write+0xf2/0x150 [ 1501.821595][T28912] kernfs_fop_write_iter+0x3af/0x570 [ 1501.821626][T28912] ? __pfx_sysfs_kf_write+0x10/0x10 [ 1501.821643][T28912] iter_file_splice_write+0xa24/0x12b0 [ 1501.821674][T28912] ? __pfx_iter_file_splice_write+0x10/0x10 [ 1501.821701][T28912] ? __pfx_copy_splice_read+0x10/0x10 [ 1501.821729][T28912] ? __pfx_iter_file_splice_write+0x10/0x10 [ 1501.821755][T28912] direct_splice_actor+0x192/0x6c0 [ 1501.821781][T28912] splice_direct_to_actor+0x345/0xa30 [ 1501.821807][T28912] ? __pfx_direct_splice_actor+0x10/0x10 [ 1501.821834][T28912] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1501.821862][T28912] do_splice_direct+0x174/0x240 [ 1501.821887][T28912] ? __pfx_do_splice_direct+0x10/0x10 [ 1501.821912][T28912] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1501.821937][T28912] ? rw_verify_area+0xcf/0x6c0 [ 1501.821958][T28912] do_sendfile+0xb06/0xe50 [ 1501.821981][T28912] ? __pfx_do_sendfile+0x10/0x10 [ 1501.822004][T28912] ? __x64_sys_futex+0x1e0/0x4c0 [ 1501.822024][T28912] ? __x64_sys_futex+0x1e9/0x4c0 [ 1501.822044][T28912] __x64_sys_sendfile64+0x1d8/0x220 [ 1501.822072][T28912] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 1501.822101][T28912] do_syscall_64+0xcd/0xf80 [ 1501.822128][T28912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1501.822146][T28912] RIP: 0033:0x7fe893d8f7c9 [ 1501.822160][T28912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1501.822178][T28912] RSP: 002b:00007fe894c8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1501.822196][T28912] RAX: ffffffffffffffda RBX: 00007fe893fe6180 RCX: 00007fe893d8f7c9 [ 1501.822208][T28912] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 1501.822219][T28912] RBP: 00007fe893e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1501.822231][T28912] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 1501.822241][T28912] R13: 00007fe893fe6218 R14: 00007fe893fe6180 R15: 00007ffea8a284c8 [ 1501.822258][T28912] [ 1501.822324][T28912] Kernel Offset: disabled