last executing test programs: 6m24.303920743s ago: executing program 0 (id=851): r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x220, r0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MLO_TTLM_DLINK={0x20, 0x148, "9c1485a67ccf9b969238da1d3196b0d868e37eeca04caed669b4203c"}, @NL80211_ATTR_PMKID={0x9a, 0x55, "0045ff5b75ad0ac7b929b85db52860d1898b6088964744f1684bafcbc149e2220ea635e8137cdc25479531b6c8a1a044a49f027f79bfb49a84b586587f7697660563e6e4aab87f355b93aa60745440abf09945dcbfd93243cf98092a89540b3b3a6a3ef8a9297fce5debcce061b5eb95dbe644194d0f021bd191a15f6e3bc06b91cfed3f5fb544f1c3a047854eda0abed467762de342"}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x150, 0x25, 0x0, 0x1, [@nested={0x14b, 0xa9, 0x0, 0x1, [@generic="6efedfd15f0679096375a6ef5427827da235999ab7956971044ad6fd38a7", @typed={0xc, 0xa8, 0x0, 0x0, @u64=0x8}, @generic="4d950651574513704e37ef86cddd2f18b870877c01a085a5ebd205823a8bdeb2fd514e268009634c3f79611b22b3ab615eeec1cef866b3853948aeb5a1cc5895da86ad5e070a22b392b228f9f43cfd6574b947c3c442059cd302145dc1d7a4f2b904f3caf5ce", @nested={0x4, 0x73}, @generic="967be59c77cd2aaf0e4e2cefeb7cbc892553db19af5f4921a21ec7c323c3b1c88b863a52be9de016e4b026335332da083803ec0bdc61978f15142a3600a864aa4cc040f2e900023e9896335d13a8f78052a1e8e5dedcaa378af79374b0999210f52e2421ba0658c5fad2ff5e7b0217efce28fd9082e8d0cf70e6646ef22ab14cd73ba9b8223518c24a2d26f1d72f6bfa580147bb844fb458750c0ce0e921505e810e877afda3100cb92f190da137288a7b5112"]}]}]}, 0x220}}, 0x40) select$auto(0xe, &(0x7f0000000340)={[0xaef2, 0x8000, 0x2, 0xd, 0x8, 0xffff, 0x401, 0x5b45, 0x400, 0x8, 0x4, 0x9788, 0xff, 0x2, 0xb, 0x4]}, &(0x7f00000003c0)={[0x100, 0x9, 0xffff, 0x1, 0x1, 0x3, 0x9, 0x3, 0x0, 0x7, 0xc64, 0x1, 0x81, 0x3, 0x8000000000000000, 0x180c6dc6]}, &(0x7f0000000440)={[0x2, 0x9, 0x2, 0x6, 0x9, 0x5, 0xc, 0x4, 0x2, 0x3ff, 0xfffffffffffffa5b, 0x5, 0x8, 0x9, 0xe, 0x8000000000000000]}, &(0x7f00000004c0)={0x990, 0x1}) (async) r1 = openat$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/ieee80211/phy13/netdev:wlan0/stations/08:02:11:00:00:01/vht_capa\x00', 0x4040, 0x0) write$auto(r1, &(0x7f0000000580)='nl80211\x00', 0x4) (async) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000005c0), 0x210000, 0x0) r3 = openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$auto_SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x0) (async) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000640), 0x8100, 0x0) r5 = ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) io_uring_enter$auto(r4, 0xffffffff, 0x6, 0x0, &(0x7f0000000680)="51aa5034e6d0c6e9a1fe4122a3b34cce2aad08806017392ad747944b1ef1c7508e86c71b2d0f8ef20ef64d059624eed9b00ccee62481afcd305486b22abaabfb6bd64919f2129b3926b0b7c04a7875210000cb37896c41d837dc1d9911e91a1612a0b948885336328ccbb7a5565148fe16d5999e6e53562e6641214ba17b89f75dd467361a1904626558011537703b796dadaf54aa3f2b121bb9ac8b3679d712fc5dabb3bf1474b71e658b6b591491561feb828585884ceb6b2f3489bb5b2e1ae6702b6d04e1d04453d670b58ffd11ba3b47532f1eb5c129bf750aa84c74cb565e9da9713810a559ede5f9aef011013405f21bf34d20139db95731f6", 0x0) (async, rerun: 64) setsockopt$auto(r2, 0x0, 0x3, &(0x7f0000000780)='/dev/kvm\x00', 0x6) (async, rerun: 64) ioctl$auto_USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000800)={0x8, 0x3, 0xb, 0x5, 0x4, 0x2, &(0x7f00000007c0)="639eda616a922783a4620faa186534b159e5b82615e7e4bbe6ffb62346e68da835cc9b4eec00ad0d"}) r6 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000840), 0x100, 0x0) ioctl$auto_EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000880)={0x8001, r5, 0x9, 0x3, 0x1, 0xcd}) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r7, 0xc1105517, &(0x7f00000008c0)={{@raw=0xd5a, 0x1, 0x0, 0x1, "86dedd000a20a06f5c49a93d49a3f95fe79516a9baedbe2f82be0f425b77780049d88bf8203afbd80521ff68", @raw=0xffffffff}, 0xfffffffd, 0x3, 0xbde, @raw=0x7, @integer64={0x8, 0x10001, 0x8}, "1db65934427e6da6af51662b11cde638a8b22f2093841d5778662facc9eed52da0e89a64872117c886c424096d03b9d71c89c45bd5cece030f3e5f79a8615300"}) (async) syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000a00), r5) (async) ioctl$auto_FIONCLEX(r6, 0x5450, 0x9) (async) r8 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000a80), r7) sendmsg$auto_NFC_CMD_ENABLE_SE(r5, &(0x7f0000000f40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ac0)={0x434, r8, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NFC_ATTR_COMM_MODE={0x5, 0xa, 0x7}, @NFC_ATTR_FIRMWARE_NAME={0xd, 0x14, '/dev/kvm\x00'}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x2f6, 0x13, 0x0, 0x1, [@typed={0xc, 0xd2, 0x0, 0x0, @u64}, @nested={0x10b, 0x42, 0x0, 0x1, [@nested={0x4, 0xbd}, @typed={0xc, 0x17, 0x0, 0x0, @u64=0x400}, @nested={0x4, 0x32}, @generic="adf36e290912d21c46dbcb2d2f120a3cc576637f52d04542f3d7a1ca01f2ff879e8719ee2236ac622066582115565d7359e0088fc6a3ec31850b66974665b08ef3516c1ac6b997c6590e5f1ead243c9d62152cffc4ced42eecad33d3629fbefad441e2b6f7db26c035facbdd84b961234f2ee3384b3c713b5ad63485d6f3e20379083817f28fe6fdb7bebd67ca1a4f49c6ea0b7aa234d669604caf1d338a8d00d0e48a88ab923e2d74da534089734d3d4d6b2d180822f71e112028c43594bf8e803a48a95093a6e80fd544649f4a4de70447541dbacd42b18a23ef1c4d858a89c44d264e47f83e27f5ff607830ec74", @nested={0x4, 0x123}]}, @generic="e8d8dc6dc0cebc21460b2cdfc7b5f18e34d24b2a1432728ba224746a79b6", @typed={0x8, 0x6d, 0x0, 0x0, @fd=r4}, @generic="e760a4e74270a73b2588588abf3b57b4857292de2e3f132d622ceb25c05a869791ef25d951a952a603b8eda09dfe47d2acde41e9d8a7c65f8b4021f119f8f23d53ae8865484151d103e0038537e882b6d34c3ab1b26c1e0449ab6225bf8d478a9a1f019db7b4ef6bba77948353dfab1e94b80f8ae1944f12c19faf7e6f3d52112cfbf1578d6fa0", @generic="6edf804f1ec407934f72deb5acd6675e75c09cbaea13d4577a4b8491a9e0e84d9e73fcf33133d437d3655b062bc1cef60e1725d2cab23c4ea02741babf957c62bede8a7ef99273ecd42ff3497620acb57f7c081a353343f635cfec7df2c1a4983c878af159cdf972557f7c675129d1980c8bfb1989633db6ed334d52a220765f8bda69bc", @typed={0x12, 0x57, 0x0, 0x0, @str='/dev/snapshot\x00'}, @generic="336dae5d9052a76eec3786ea0030c7af087a06baf938ab6eef2e7231e800abd9c3be352b31122f1a9a9e01564214f1a0967a5642d0be12ab62b82a25f55ae2ab4163bf6312dd9ee3f22a6ae1f1c7d64d8199f7b5e5bb357e0dfecad825b9c0f141c14b937cdd5f0f80fc4595014e3d6a1293f3e3f3cd7d4da59a7ead082740a39e4da740df8ce41a10820bec3568a39f33f24bec4a"]}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x5}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x200}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, '&]-'}, @NFC_ATTR_VENDOR_DATA={0xf0, 0x1f, "322bc7cc65c08bf4f626115a964971eb133c979a6f7bed46c875d48cc806083887d472f5a022162d23c22df27419ede5911585ddd68a8cfee5727547a180ee90774fcece4c4ffe942ef21423f3e87e02a68503b31c468aca502163903342b2c9c8e6b93d3c4c52e50d6a1efa9252e69c61b6af7570cab0543ed0338c1034b2639f7f69277edafa29122fbae6874182afb4963a5fc6d65142411cb21154565606b1225de512881d8e3764882410b7b879c2b708c3ed9f8d7d5585256f0b3d67871b472fa765417c493b0fcf1fa97a82323f0fc35a729ae1f191f8021e592e6d12f4f6ea2acd124d8902be21ec"}]}, 0x434}, 0x1, 0x0, 0x0, 0x40004}, 0x20000) (async) stat$auto(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x6, 0x8000000000000001, 0xcb6c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xfffffffffffffff9, 0x9, 0xd3cb, 0x7, 0x3, 0xfffffffffffffffb, 0x0, 0x5, 0x8}) setuid$auto(r9) (async) io_uring_register$auto_IORING_REGISTER_RESIZE_RINGS(r3, 0x21, &(0x7f0000001080)="afa2d26174bb48cb2b5f72987a3f13b227b8e3a29072540370bf8ccd5bc4c007af286179b154cba8624084e149caa80d2466a4e9b009e9", 0xfffffffe) (async) fsconfig$auto_FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f00000010c0)='&]-', &(0x7f0000001100)="9b7bc6f919d19fad6f1fc37162807c78bbdeaafea7113b5ce7718749ce70dc15ea512619", 0x4) (async) listxattrat$auto(r5, &(0x7f0000001140)='./file0\x00', 0x9, &(0x7f0000001180)='}\x00', 0x4) (async, rerun: 32) r10 = socketpair$auto(0x3, 0x3, 0x80000001, &(0x7f00000011c0)=0x5) (rerun: 32) pidfd_send_signal$auto_PIDFD_SIGNAL_THREAD(r4, 0xff, &(0x7f0000001200)={@_si_pad}, 0x1) (async, rerun: 64) r11 = syz_genetlink_get_family_id$auto_net_dm(&(0x7f00000012c0), r10) (rerun: 64) sendmsg$auto_NET_DM_CMD_START(r5, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, r11, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NET_DM_ATTR_TRUNC_LEN={0x8, 0x9, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x840) (async) sendmsg$auto_NL80211_CMD_PROBE_MESH_LINK(r7, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, r0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MLO_SUPPORT={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0xf8}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) 6m23.868752174s ago: executing program 0 (id=854): bpf$auto(0x0, 0x0, 0x6f4) mmap$auto(0x0, 0xa00009, 0x400002, 0x40eb1, 0x602, 0xb) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x106) bind$auto(r0, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) mmap$auto(0x0, 0x40009, 0xe2, 0x9b72, 0x7, 0x28000) close_range$auto(0x2, 0xa, 0x0) r1 = socket(0x2, 0x3, 0x6) lsm_list_modules$auto(0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8643, 0x15e) ioctl$sock_SIOCGIFINDEX(r1, 0x401c5820, 0x0) rename$auto(&(0x7f0000000480)='./file0\x00', 0x0) mknod$auto(&(0x7f0000000040)='./file0\x00', 0x1001, 0x4) open$dir(&(0x7f00000001c0)='./file0\x00', 0x201, 0x14) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x1c7) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), r2) sendmsg$auto_NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="5857ee79727b2c70f4f73c5374f7dc744de2b7eb3c6439e0e86c5600d977b07b688e3be32113fa1a0839afd792eab9e864dba584f8f1e4fab38530891e57d60379a49a6910bd67d36d5b465ddd8b23e66b8a313609356eb6664e7f31c65e9f8570bb6a1ca7ff5a077cd0086bd9337307000000aa7be6b62b839b6f61292d29a070bae8b526543703d49e14e313efb50bf1c51ceaab2c5048a2491c63", @ANYRES16=r3, @ANYBLOB="00022abd7000ffdbdf255f0000006800c8002cc63c58a5b98fa7d6eca4e325a871c9238b1227015c8ff1128759b6240baa3220e665cce23cabccaec79442d2d13f81ea41d5fa902b641033041ec5fe134ff839900c46bbb2b2611ed8b1e82058680778641f42bde1b309108bbf7bc04afefe8c58df5708000b01fffffeff05002001bf00000008000d000600000024001b80040003000400020004000300050001000800000004000300040002000400030004006c000600f7000706000004004100"], 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0xc804) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x109001, 0x0) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x400280, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$auto(r4, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) select$auto(0x9, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da07, 0x3, 0x3, 0x65, 0x8000001f, 0x1000, 0x6d3e, 0x9, 0x2, 0x8]}, 0x0) sendmsg$auto(0xffffffffffffffff, 0x0, 0xfff) select$auto(0x9, &(0x7f00000000c0)={[0xeeda, 0x7, 0x100000001, 0x9, 0x6, 0x1ff, 0x6, 0x3, 0x4, 0x4618ecd2, 0x3, 0x42ff, 0x6, 0x9a8c, 0x9, 0x10001]}, 0x0, 0x0, &(0x7f0000000280)={0x6, 0xcb}) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) 6m22.910721699s ago: executing program 0 (id=856): unshare$auto(0x40000080) openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x240000, 0x0) close_range$auto(0xffffffffffffffff, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) fadvise64$auto_POSIX_FADV_SEQUENTIAL(0xffffffffffffffff, 0xca, 0x7, 0x2) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/net/igmp\x00', 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) fcntl$getown(r0, 0x9) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x40102, 0x0) pread64$auto(r1, 0x0, 0x40000000f42c, 0x585) 6m7.816447431s ago: executing program 32 (id=856): unshare$auto(0x40000080) openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x240000, 0x0) close_range$auto(0xffffffffffffffff, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) fadvise64$auto_POSIX_FADV_SEQUENTIAL(0xffffffffffffffff, 0xca, 0x7, 0x2) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/net/igmp\x00', 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) fcntl$getown(r0, 0x9) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x40102, 0x0) pread64$auto(r1, 0x0, 0x40000000f42c, 0x585) 3m19.253643677s ago: executing program 33 (id=1555): socket(0x26, 0x1, 0x300) r0 = openat$auto_suspend_stats_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x440, 0x0) pread64$auto(r0, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x7, 0x42799527) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/bond0/queues/tx-9/xps_rxqs\x00', 0x1a1842, 0x0) open_by_handle_at$auto(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1b}, 0x403) r1 = socket(0x11, 0x3, 0x9) sendmmsg$auto(r1, 0x0, 0x2, 0xfd) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x44, 0x0) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, 0x0, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x20b42, 0x0) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r3, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000240)=ANY=[@ANYBLOB="140017000f5ba86df245f5", @ANYRES16=r4, @ANYBLOB="01002bbd7008fcdbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) sendmsg$auto_NFSD_CMD_LISTENER_SET(r2, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003500)={0x14, r4, 0x1, 0x70bd2b, 0xa5dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_clone3(0x0, 0x0) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/block/ram3/trace/enable\x00', 0x2062, 0x0) write$auto(r5, &(0x7f00000001c0)='1\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) write$auto(r5, &(0x7f0000000440)='0\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94\xf8F\xbb\xa2\xbb>\xade\x18\xbd\xe2\x1c\x89OO]e[\xbb\xf9\xcd\xc0\xc9 \xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\xef\xc0\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xacA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(\x95\xdfH\xf4\v\xf3CRnz\xc2\x13<\xf0\v\x1f\x14\xf3\xd0\xf2\xd1L!\x81\xea\x83\xa0\r|%\xbf\x02trg\x9a\xe7)\a\xf4\xaa\x05\xc0\xa0r\xd2\x85\x8dH\xd0>\xca\xfc5\x01\x95O4\xca\x95\x1d\x83\xec\nD\x8e\xfb\xce\xd1w\x15:\xe9\x81/B#\xc6\xa1\xfa-\x1b\x8cr\x92nM\xa1\xbb\xe4pd$\xd7\x1b\v\x82\rd\xd2\xaa\v!\xb1}\x92\x89\x8d\xcd\x1e\xc7N\xeeO\x8dO\xe9\xfc\x91\xa1\xa8=R+\a\xb7R\t\f+\x7f\xd5H\x90G=\x9a\r\xb10\x17n\x1b\xf8\v\x11\v\xbb', 0x98c7) mmap$auto(0x0, 0x10000, 0x8000, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x1) r6 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r6, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) 2m36.331425196s ago: executing program 34 (id=1658): statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x5, 0x14, 0x944, 0x1ffe0, 0x3, 0x6, 0x7, 0x9, 0x400005, 0x4000fff, 0x8000007, 0x8001, 0x2, 0x5, 0x3, 0x40, 0x7, 0x20, 0x309, 0x6, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800000000002, 0x9, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2961]}, 0x1fb, 0x81) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) r0 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x1f00, &(0x7f0000000100)={0x0, 0xfdef}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) mmap$auto(0x2, 0x207, 0x7, 0x80000011, r1, 0xfffffffffffffff8) r2 = openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon28\x00', 0x101000, 0x0) ioctl$auto_MON_IOCQ_RING_SIZE(r2, 0x9205, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{@inferred, 0x7, 0x80000101, 0x4, "aab8e8dfffff7f000000000000000000205e782d000000000000000000021000", @raw=0x2}, 0x6, 0x8, 0x6, @raw=0x9, @enumerated={0x1, 0xffff, "3a451db75512bd3527fc812ba5063f658f3a83495f2f7e8b4b84d579e75c002e35796b745e9f1f32cbfbdc296577c42c2257f3cdba1288075707bcc50e018166", 0x10000000009e, 0x9}, "a4699d30a05edbe0d28473c399a7dc920b153e9b1675451d7de94b4123f970bedd3460c667373fcc59b584d81592f6ab606c276852295e00af49e6de6e768034"}) r3 = syz_genetlink_get_family_id$auto_thermal(&(0x7f0000000180), 0xffffffffffffffff) shmctl$auto_IPC_RMID(0x200b8, 0x0, &(0x7f00000007c0)={{0x2, 0xee01, 0x0, 0x5, 0x6, 0x1, 0x5}, 0x502, 0x5, 0x0, 0x467, @raw=0x9, @raw=0xc, 0x7, 0x0, &(0x7f0000000540)="cf796bac33e50ef646b5c94256be85e94833a0bcf2346a0b01999bc9177cdf8f39cf60440eeca77358234d4a1f40f05c9a28c2872717452b8ddd190807df4882205c2295206215ebaa946bd9636c71b3e51b35afb2d3a705265d2820d8b8adee2448eb9bb546e2cd5a2b0c8873e51a07a022a3477c1a66cfb1bd10d140e052a3115757ca537ee690c197b90096c919b92823cb0cb4d0ecd4a895d993973b81501b4fe39b7605583ffb04181baa61e0a7a7", &(0x7f0000000600)="da6ef5fd9c3b334e61bf88b0ce4475425e4c78c1532a57ca2d737bad4df767de6c84f3a5adbd94e6bd20015d54d39d0019a9522e86313eb4c2273952e06dd291460abd4100d76b652108aeb9efd5817d5adb424af07a9e8d81d19f926a506a19edc2a93bbf45fb1ce24d1693a4cb4711ffcddb94e101deca6e964e2e3a575c42c47cceab038d0ad709e0eb3c42b922841d942da7d4f64b903c82b56122e0750865b8f4c0b251ca40ce625e2ea94ed4932ef145bdd0028e58433fc46a48ddf37cf30d22d693651b3a1427b5e4a75d2c3f1403e30f82596edb81c57f11390b0fe79bee3ce85ca8875f71c2a267c2b440dc99d0a6ff"}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r5 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_uring_register$auto_IORING_UNREGISTER_PBUF_RING(0xffffffffffffffff, 0x17, &(0x7f0000000380)="8df6b076764edbe1ff47875219a8d4242781cf50481cefb04a9e8f19416b3edcab46fec5ffed6f4bee4f82d0cffd46426fb6182607ab7ef6142ab8a3b974aae2a0c7e76029631e26e032d2672e832f47fd6ddd15a7c82b1b748bc03570f2e041d7450d328aaf6af128d61ebbc209666f49c6aef5198470f6881cf96800f896e5d6d084e32746611a8e805d6f39e92053eade032b00238ccd1f7970167d0c6cdacc406c4e37c39d023d20947b42c6778b202a1130d3234bb00cb3836c9a29b99e6452f51e55876949112684123d4e09baad4797ed70d8a7ce", 0x8) read$auto(r5, 0x0, 0x39b8) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5602, 0x1) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_TEMP(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000f40)=ANY=[@ANYBLOB="260000000030730ba6143c6b4680e7f50044bbf2000000000000ea29faecb5249079b817a5b4f58903cd7401ebf286d287672dd6d5d7fce1fc9b6c33e652177f0dfccabd0d248558d0a938d1820d43ffb0f97465a4fedf23fb46e4bd8f68822ccd86f49725bc599b4d9bf9f26111ad4a25482fc7feb13c7038ebc7b50c150000fc85ae64275a00b1d0a8587e16d16248cf536710d65c2a3004be38e3506c560b5b0fe6669115649a96922455667eebc3114e6744fff3cc2fc9dbde24e8c41c9269c970ab6982bb93b2afdc0b7f7885a08870692400b34e0b6d095856a1e413c0575f768a50222409441639773dbd8386c33642eb676c2c4b4a9053012e8f2e76325fc0289d2f24b43d42e359dc2ff71e5f", @ANYRES16=r3, @ANYBLOB="000126bd7000fbdbdf2503000000c7001480908fcbbeb282d95e55ac4322d45d9d6520ac6288fac1389aef78f84292ea28fc67fb1b1febb29aeece3307726c8fb097c00e079f41ff8c558c1d71bc67f41b8abc1e70f33f31e768fe8f4423e8697517c6c8b8c20c9ea8fa18b9cec3f12f5a092fcefe427234854efbcd215ac7282c81b7d8b38c475b13f74bb37b1ee0dcf39d6a541ed065e0986e7605232e8e7ab2c89256fafc8d08f2d8d0ef5a8edf38c1bd30dc56e2eab7ebe62d268421fbb3e51e0ef1a00800eb00", @ANYRES32=r2, @ANYBLOB="593ff9fd49b6b79cb539e4e58686310283fc5aad208b13beefee5f61f73d519c340deebeee5aab015a02b3598cb822398fbd4646915acca1543d4894d31e05e9f0aff898c230e2a79f935dfcbeb5785d31e3", @ANYRES32, @ANYRES8=r4], 0x224}, 0x1, 0x0, 0x0, 0x81}, 0x10) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_TEMP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@THERMAL_GENL_ATTR_TZ_GOV_NAME={0x5, 0xd, ','}, @THERMAL_GENL_ATTR_THRESHOLD_TEMP={0x8, 0x19, 0x607dfdd9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) 2m34.158316527s ago: executing program 35 (id=1669): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/ram9/queue/atomic_write_max_bytes\x00', 0x20080, 0x0) r1 = socket(0x1, 0x4, 0xfffffff7) r2 = open(0x0, 0x0, 0x187) newfstatat$auto(r2, 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000440), r2) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r1) sendmsg$auto_NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x178, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_OBSS_COLOR_BITMAP={0xc, 0x12e, 0x100000001}, @NL80211_ATTR_MESH_CONFIG={0xa9, 0x23, 0x0, 0x1, [@generic="5a92f2a85c6f1dd4fe43365f36d7c0589081ff4f64917839fb8ea263517498021f88d4e22a06f65bc1911e057c2dfd3922b5b6a6f1ea4a1cc20500942d037b2b141398ac773fd84be4ddb041943635c7e2f55314fb53e32a2bad83445d58a38098dadaf1be6681dc8f12a0d65ec29bb522d5d0cd635fe1498ebb4bb61072224d122658058ac81c88b911f4d1088835017fdb40c985baa4f5582db3e63024b1c6af9e6b8d5a"]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_HW_TIMESTAMP_ENABLED={0x4}, @NL80211_ATTR_STA_FLAGS2={0x9b, 0x43, "7d302fe7f45db24b618e474acdf9be54ebe993557ec7eae9784557f051d17243ac3a7137c5ae7453a31b52dd0ae46714ab25725a062a6513f422e72b09f6cb79dc2e95b8b7e42cbf3d18fd2feefe0524df9700a22de9dfb672e31dd1fe6a87b74bd6f7df96c67622e5b6421b59a05db238fd7ed6dcdcc02a7f2b2e57fd67d94ebd39254957561cccc03865478d5b120971517bd64b15d0"}]}, 0x178}, 0x1, 0x0, 0x0, 0x44}, 0x40) r4 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC1\x00', 0x800, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000000000600010000000a0005000000000000000000b3fc010000000000000000000a000100000000000000000006000600050000000800", @ANYRES32=0x0, @ANYBLOB="0800040003"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) r5 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="f2000000", @ANYBLOB='.'], 0x1ac}, 0x1, 0x0, 0x0, 0x24040840}, 0x94) sendmmsg$auto(r5, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000280), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000300)={{@inferred, 0x1, 0x6, 0x6, "ffffe85e0a000000529f895cf5e8e1aa000000000000000000000000f4ffffff00"}, 0x6, 0x5, 0x0, @inferred, @reserved="e4c61ef4f4b38d6fd9cfe094106ece8b87f1c1d803e18faba380cc83551daa5d85a7d0ce29655a131600fd5ca4075dcf93647bdbd8ddcaafa70713c2a8b3bd976f9f07a849d2b959aca78a24d52fb899968bb2fd34339c34b3dd8779c74e69eea0ab4494f0c014fcbb82da081ee971eb09c9ad4fbef12e26c98877b1cd440d1b", "a4699d30a05edbe0d28473c399a7dc920b153e9b1675451d7de94b4123f970bedd3460c667373fc375d3da9dac7d96ab606c276852295e00af49e6de6e768034"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ipvlan1\x00'}) r6 = socket(0x2, 0xa, 0xa) sendmmsg$auto(r6, &(0x7f0000000300)={{&(0x7f0000000140), 0x14, &(0x7f0000000280)={0x0, 0x4e}, 0x7, 0x0, 0x0, 0x1}, 0x7}, 0x8, 0x8000) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000000)=""/51, 0x33) 2m33.136760326s ago: executing program 36 (id=1677): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/lo/mtu\x00', 0x2062, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(0x0, r1) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000054c0), r1) sendmsg$auto_ETHTOOL_MSG_PLCA_SET_CFG(r1, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000055c0)={&(0x7f0000005500)={0x14, r2, 0x1b15f34c990b8f8f, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_THREADS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000058777dc132047e29ab02000000000000002340f0f765ced23d30345e815d51e68247a20bc97de8b72b6a8fffe50fc410440a06653e3d4b41fdf277c9cd7766d84f12bca762cfab7095808ddeae9aba6c9751c03b666bbc3a", @ANYRES16=r4, @ANYBLOB="01002bbd7000ffdbdf250200000008000100fcffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x4002000}, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x3, 0x0, 0x0, 0x0, 0x8000000000000000) r5 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r6 = openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000008040), 0x2, 0x0) r7 = socket(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x80044943, 0x0) ioctl$auto_I2C_SMBUS(r6, 0x720, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NFSD_A_SERVER_GRACETIME={0x8, 0x2, 0x7}, @NFSD_A_SERVER_THREADS={0x8, 0x1, 0xc}, @NFSD_A_SERVER_LEASETIME={0x8, 0x3, 0x3ff}, @NFSD_A_SERVER_THREADS={0x8, 0x1, 0x401}, @NFSD_A_SERVER_GRACETIME={0x8, 0x2, 0x1}, @NFSD_A_SERVER_GRACETIME={0x8, 0x2, 0x1}, @NFSD_A_SERVER_LEASETIME={0x8, 0x3, 0x10000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048010}, 0x80) write$auto(r0, &(0x7f00000001c0)='1\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) write$auto(r0, &(0x7f0000000440)='0\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94\xf8F\xbb\xa2\xbb>\xade\x18\xbd\xe2\x1c\x89OO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\xef\xc0\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xacA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(\x95\xdfH\xf4\v\xf3CRnz\xc2\x13<\xf0\v\x1f\x14\xf3\xd0\xf2\xd1L!\x81\xea\x83\xa0\r|%\xbf\x02trg\x9a\xe7)\a\xf4\xaa\x05\xc0\xa0r\xd2\x85\x8dH\xd0>\xca\xfc5\x01\x95O4\xca\x95\x1d\x83\xec\nD\x8e\xfb\xce\xd1w\x15:\xe9\x81/B#\xc6\xa1\xfa-\x1b\x8cr\x92nM\xa1\xbb\xe4pd$\xd7\x1b\v\x82\rd\xd2\xaa\v!\xb1}\x92\x89\x8d\xcd\x1e\xc7N\xeeO\x8dO\xe9\xfc\x91\xa1\xa8=R+\a\xb7R\t\f+\x7f\xd5H\x90G=\x9a\r\xb10\x17n\x1b\xf8\v\x11\v\xbb', 0x98c7) bpf$auto(0x0, &(0x7f0000000300)=@bpf_attr_7={@prog_id=0x6, 0x6bd, 0x4, r5}, 0x4) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) fanotify_init$auto(0x5, 0x0) creat$auto(&(0x7f0000000000)='./file0\x00', 0x3ff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x8, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x20009, 0x8000, 0xeb1, 0x401, 0x7fff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x2, 0xa, 0x1) 2m20.875803669s ago: executing program 37 (id=1680): r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810008, 0xffb, 0x8000000008011, 0x3, 0x8000) mmap$auto(0x0, 0x40000a, 0xdf, 0x9b72, 0x2, 0x200000008000) r1 = openat$auto_mISDN_fops_timerdev(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$auto_mISDN_fops_timerdev(r1, &(0x7f0000001a00)=""/4097, 0x1001) preadv2$auto(r0, &(0x7f0000000040)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) ioctl$auto_BLKFLSBUF(r0, 0x1261, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, 0x0, 0x40, 0x0) mmap$auto(0x0, 0x2020009, 0xfa06, 0x19, 0xfffffffffffffffa, 0x8001) rseq$auto(0x0, 0xfffffff4, 0x0, 0x5) socket(0x2a, 0x2, 0x0) ioctl$auto(0x3, 0x541b, 0xfffffffffffff4e0) ioctl$auto_VHOST_SET_BACKEND_FEATURES(0xffffffffffffffff, 0x4008af25, 0x0) mmap$auto(0x4, 0xa00006, 0x2, 0x100000000040eb1, r2, 0x4b4a) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(0xffffffffffffffff, &(0x7f00000000c0)='/dev/audio1\x00\x9aTf)<\xf3#\xa7\xec~\xa9F\xe3\x00\x9d\xdf=O\xccI=\xc21O\xe5\x14\x89\xed}B\x80\x8a\xeaA', 0x8) mmap$auto(0x4, 0x20040009, 0x2000000000e6, 0x13, 0xffffffffffffffff, 0x10081) msync$auto(0x1ffff000, 0x1800000ff000000, 0x400000004) r4 = socket(0x23, 0x5, 0x0) bind$auto(r4, &(0x7f0000000140)=@phonet={0x23, 0x6, 0x0, 0xa3}, 0x80) ioctl$auto_FIONREAD(0xffffffffffffffff, 0x541b, 0x2) r5 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), r4) ioctl$auto_XFS_IOC_ALLOCSP(r3, 0x4030580a, &(0x7f00000001c0)={0x4, 0x6, 0xa, 0x9, 0x724e, 0x0}) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002dbd7000fddbdf25980000000600f70040400000050059000700000008000a0050ce13bc1e00940062707a1ea7245acc1d9144dc6f9e79fd5e92671a77341f3957210000040047011c00508005001b000000000008001e00be37873208001e00", @ANYRES32=r6, @ANYBLOB="f3a2fddc0695e3fd40fda21f4cb187002cbeb4a2ea1b"], 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) socket(0xf, 0xa, 0x5) connect$auto(0x3, &(0x7f0000000080)=@can, 0xc9b) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000480)='/sys/power/resume\x00', 0x189002, 0x0) sendfile$auto(r7, r7, 0x0, 0x4265) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) 2m15.856807535s ago: executing program 8 (id=1728): r0 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/stat\x00', 0x8c40, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r2, &(0x7f0000000080)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0x1, 0xb5, 0x8, 0x5, 0x5, 0xffffffffffffffff, 0xa, "2af051b26b658a20d8dc6b36c83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x7, 0x7, 0x6}, 0x11) r3 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010054bd7000fddbdf902d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x810) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config/target/version\x00', 0x0, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/loop10/mq/0/nr_tags\x00', 0x20000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r5 = socket(0xa, 0x3, 0x3b) getsockopt$auto(r5, 0x29, 0x42, 0x0, 0x0) mount_setattr$auto(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x10002c, 0x7f, 0x0, @inferred=r4}, 0x287) read$auto_proc_single_file_operations_base(r0, &(0x7f0000000080)=""/119, 0x77) 2m15.485489767s ago: executing program 8 (id=1731): mmap$auto(0x0, 0x3, 0xdf, 0xeb1, 0x403, 0x8000) write$auto(0xffffffffffffffff, 0x0, 0x73) bind$auto(0x3, 0x0, 0x6a) close_range$auto(0x0, 0xfffffffffffff001, 0x2) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/fs/cifs/traceSMB\x00', 0x2a4742, 0x0) socket(0x2, 0x1, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x103280, 0x0) ioctl$auto(0x3, 0x4040ae79, 0x38) r1 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, 0x0, 0x101440, 0x0) dup$auto(r1) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0x8, 0x0) symlink$auto(0x0, &(0x7f0000001540)='./file0\x00') r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/ram9/diskseq\x00', 0x20000, 0x0) read$auto(r3, 0x0, 0x20) writev$auto(r2, &(0x7f0000000200)={0x0, 0x3}, 0x3) accept$auto(r3, 0x0, 0x0) open_tree$auto(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101) 2m13.427996115s ago: executing program 8 (id=1741): openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x40) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/iomem\x00', 0x1c9a02, 0x0) pread64$auto(r0, &(0x7f0000000300)='/pr\'\t\x00\x00es\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\xbe\xf9\xa4\xb6\x9ac?\xeaG\x8b\xdf\x90i>\xd2\xc4?\xf5\xc5/:7\xd1\a!\xaf\xef\x19{\a\x1fP\xa7\b\xaa%5\x8f\xfe\xf7\xc3L\x1b\x81\f~\xef\xff\n/\xa4\x83\x15\xc9\xc2\xf2H\xd8\x8c%W\xe8\xa9\x8c\x1c\xda^<^\xe4\xa6\x12}\xb5x\x81\xa3\xf9\xb89|!\rY\x9d\xd9a\xabL\xa119\xabu\x7f\xf1\xf8\x19\xc7\xad\x83\x99\xa6\xadQ\x126xJ[ \x02\xdf?\x1b\xcd\x92\xfd\xd7r\xe5\x14\xd4HH\x0e\x0e\xd5\x83x\xa3\x05\x8dlS\xa8\fs\x9b\xb9\x97\xad\xf8\xbcj\x7f\xb2\xcbFDs/\xa53\f\xba\x9b\x1dm\xbb(i\x90\x9cQ\r\xc1\x10-\xc9\x82xR\xcb\x13<\xe3\xab', 0x100000001, 0x9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = prctl$auto(0x1000000003b, 0x3, 0x4, 0x5, 0x7) r2 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x60800, 0x0) r3 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/037/001\x00', 0x802, 0x0) ioctl$auto_USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000240)={0x23, 0x3, 0x2, 0x2, 0x8, 0x7fb, &(0x7f0000000100)}) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000840)={{@raw=0x8, 0x7, 0xba28, 0x0, "708c58271a7985a7f5ed0dd58af8d149fc53d81fd4a7553c2ff48b48a8a57689adcc1ca6d2cbfa93b50590c9", @raw=0xd}, 0x0, @bytes=@data="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", "fa491e08108961dd5708680f1134935851612a52d629535f54f3832490fc4e7f79daef312b3df3307044713a4801d409aefe3f932f78fc311771094e769c0095f94ee6d74f2517f34a0bbbf502bf3392ac4d93bde5f733ba936c0890312cf035bc44117db9b683eedc5e02a703fc82750d8d6ebac0c3019ef8e6c1eecea33a59"}) syz_genetlink_get_family_id$auto_gtp(&(0x7f00000000c0), r1) setsockopt$auto_SO_ERROR(r3, 0x81, 0x4, &(0x7f00000002c0)='nfsd\x00', 0x2) close_range$auto(0x2, 0x8, 0x0) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/tracing/uprobe_events\x00', 0x2, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x2584, 0x0) ioctl$auto(0x3, 0x40045542, 0xb551) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/midi2\x00', 0x201, 0x0) close_range$auto(0x2, 0x8000, 0x0) execve$auto(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x100001, 0x1, 0x7, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) ioprio_set$auto(0x2, 0x800000000, 0x8) 2m13.405714103s ago: executing program 7 (id=1742): openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/stat\x00', 0x8c40, 0x0) mmap$auto(0x0, 0x5, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x2, 0x1, 0x0, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) sysfs$auto(0x4, 0x400000000008, 0x3) close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x29, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r1, &(0x7f0000001280)={0x8, 0x2, "0200000000000000"}, 0x6) sendfile$auto(r0, r0, 0x0, 0x2) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x4, 0x0) fsopen$auto(0x0, 0x1) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) syz_clone(0x80002000, 0x0, 0x3d, 0x0, 0x0, 0x0) sysfs$auto(0x4, 0x10001, 0xe7c4) waitid$auto(0x0, 0x5c5, 0x0, 0x4, 0x0) r2 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/event2\x00', 0x80400, 0x0) ioctl$auto_EVIOCSMASK(r2, 0x40104593, &(0x7f00000002c0)={0x2, 0x8, 0x3}) socket(0x2, 0x80802, 0x0) sysfs$auto(0x2, 0x8, 0x3) openat$auto_qrtr_tun_ops_tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40145, 0x0) 2m13.13507188s ago: executing program 8 (id=1744): r0 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/loop15/rqos/wbt/id\x00', 0x488103, 0x0) fcntl$auto_F_NOTIFY(r0, 0x402, 0x1631) r1 = openat$auto_gpiolib_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64$auto(r1, 0x0, 0x1, 0x5) r2 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20900, 0x0) ioctl$auto_TUNSETNOCSUM(r2, 0x400454c8, &(0x7f0000000080)=0x66dcf44b) 2m12.418954174s ago: executing program 7 (id=1734): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0xffffffffffff0004, 0x19) r0 = openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snd/pcmC1D1c\x00', 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_HW_PARAMS_OLD2(r1, 0xc1004111, 0x0) pread64$auto(r0, 0x0, 0x7fb, 0x400) socket(0x1e, 0x1, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) lstat$auto(0x0, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xa, 0x2000000000008fd6, 0x400000000000948b, 0x3, 0x15f4da0a, 0x3, 0x9, 0x62, 0x5, 0x3, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) ioctl$auto_SNDRV_PCM_IOCTL_FORWARD2(r3, 0x40084149, &(0x7f00000003c0)=0x8) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={0x458, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {0x7e, 0x0, 0x1b00}, [@NL80211_ATTR_KEY_DATA={0x12, 0x7, "ce6bf4e973e1ef9b856f8ef6b707"}, @NL80211_ATTR_SCAN_FREQUENCIES={0x42d, 0x2c, 0x0, 0x1, [@nested={0xb6, 0x6, 0x0, 0x1, [@generic="74db955bc88d23d68c7a2f4149d78d7c9dd3c144ec801caeccaac33677a9faeaa440e0300797dba088b6865bb9fb563fd691026c6e92df5a28639a2de1de1136ca1534d41840c7a05ab39aedd3f682806f6ef2fd729ed6ccd16fde902d35f1700ac82ab5c4a33b01e7e73656c32800542a15a30c106ae9f16f1da61ab07909e20e76f7eeccad43f866b04d7720a0dba0e94249d3de61f2e2d9eaa8734ac0e4340ba148c9f090", @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x4, 0x7}]}, @nested={0x138, 0x112, 0x0, 0x1, [@typed={0xc, 0xf2, 0x0, 0x0, @u64=0x575}, @generic="9fc41ac72ae507bb7cb84fe1eb4d74ebaaf68b1ce99a5e05402793a214930d7494449e32248918eb0cce76654bd241b895c24d7e35737d36db5dd3713e6c076b988a2b62d9923f40a062580bd484b90dc9161a93d9284ee35f6f772e4bd175ce466648a9566fdee1b5d7fe49011b77f3a4eafd9db7fef80472097e925a7e1676fb4d9f92c3d1bef531daae58d6f6c295524946cf9ecd26cb74cacb733d34a0c9f81d2485a4e6", @nested={0x4, 0xe4}, @nested={0x4, 0x3c}, @nested={0x4, 0x3}, @typed={0x8, 0x24, 0x0, 0x0, @u32}, @generic="e379c2e66e5a58426ba231ea715d15ff015a8c09bccf5c001fd8b31dde3b543c906b056f82fee5a2a807200cecdb979621dec88420ce25a49cd64ed6abb6ee9d264b80cd6f5bcc92b19bdeac720fc908eb4c5b9f2509fdc768df20b4933852cb663a34b7c62b2b77b2e903a50274"]}, @nested={0x18, 0x116, 0x0, 0x1, [@nested={0x4, 0xd4}, @typed={0x8, 0x47, 0x0, 0x0, @u32=0xba7}, @typed={0x8, 0x92, 0x0, 0x0, @pid}]}, @generic="ec2a97ad9310e7295167149f6b4c4be2ac279d3b96f3f15714c4885d496070b5d82c", @nested={0x110, 0x147, 0x0, 0x1, [@typed={0xf7, 0xf2, 0x0, 0x0, @binary="291fecbf067c8d8ef8194ffb436673a78646b3a7c40c2a498462052f4139b9354d7c1c92e4a7d5e435652e5185bfec3e2007baf0ffe8bc683058622ca7d6ce92b8667e609d788e4c36d99eb509294954352cc024695b066ca3abac111a3f48c0fda630f289c579aabd59ea8e0a68ca09accbc372a992bae0e115499fdde6c9519d56676fabac890c233dbab672854a1ec23611c1f34411352e4cf49bc40a6173238b7e5898b8c0d91188d99328fe58f8a7808eec3ee4cfc31cba2ffa926a48bafb12a3a560b291e09e2a7057180d11f1068cfb670b4e301ac069dcfaf4adc826e90f7834c7831799981d587a6d04843f496136"}, @nested={0x4, 0xd5}, @typed={0x4, 0x129}, @nested={0x4, 0x137}, @typed={0x8, 0x10a, 0x0, 0x0, @u32=0x9}]}, @generic="33744ba653a881f4376573e7105cb8e619d15aa7fffb793854bd458eb10e7f61d1524a74218e98263a2e387b6eb72a588f79acaed73f802f891907695dabebf1e7178e0889c6d437c715baea0b88a3bdcaaaffc7e62226e551974785808fd172aa43420642cd67d4a75e88db1621206c98e1c8b0916b5cb5fcbc4f6857bbfd52d0fd8e22a1a30c35b0ade291ef6738195c14c63f094a0af8d3815b25091c31bda114179343dbd31caefd32866ea561fc0c0387295f912f9a6f84f0d04be7b8463d670961fe800c65b7b1123534877bb54a934b4ed7304481a488", @generic="66a6fbec210052118aa0dc4665", @typed={0x8, 0x32, 0x0, 0x0, @uid}]}]}, 0x458}, 0x1, 0x68, 0x0, 0x48c4}, 0x0) openat$auto_event_trigger_fops_trace(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/tracing/events/vmalloc/free_vmap_area_noflush/trigger\x00', 0x80100, 0x0) msgctl$auto_IPC_RMID(0x2, 0x0, &(0x7f0000000340)={{0x8, 0xee01, 0xee00, 0x94, 0x1, 0x0, 0x7fff}, &(0x7f0000000200)=0x5, &(0x7f0000000240)=0x4, 0x5, 0x5, 0x10, 0x3, 0x1ff, 0x6, 0x4, 0x80, @raw=0x8, @raw=0x9}) sendmsg$auto_NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="28020000", @ANYRES16=r4, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="4d701c4811f7e06711d1aa695b901e0cbaa20d55309934130643d9b3993f3b922304cb30c328a14f4888c1bcff93c70d385e1c1a5b33c83aadc6698e5e8b493d38fed719", @ANYRES32=0x0, @ANYBLOB="00afb4b82a6840da41d7cd7b26992a165a1af920a3b9afd78e16cb56d8c9cf0c894f599f4bf0008d9571f31f99bfd8eff759ed9b808d37997f0000"], 0x228}, 0x1, 0x0, 0x0, 0x40800}, 0x14) r7 = inotify_init1$auto(0x403) ioctl$auto_KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x20540, 0x0) ioctl$auto(r8, 0x5407, 0x38) close_range$auto(0x2, 0xa, 0x0) r9 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) ioctl$auto_KVM_CREATE_VM(r9, 0xae01, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x100000, 0x0) 2m9.402356879s ago: executing program 7 (id=1743): r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto_SO_RCVMARK(r0, 0x1, 0x4b, &(0x7f0000000800)='\x00', &(0x7f0000000840)=0x2) openat$auto_clk_dump_fops_(0xffffffffffffff9c, &(0x7f0000005f40)='/sys/kernel/debug/clk/clk_dump\x00', 0x8800, 0x0) mmap$auto(0x0, 0x800400007, 0x65d, 0xffff, 0xffffffffffffffff, 0x20000000) (async) mmap$auto(0x0, 0x800400007, 0x65d, 0xffff, 0xffffffffffffffff, 0x20000000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) openat$auto_nsim_dev_trap_fa_cookie_fops_dev(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/netdevsim/netdevsim2/trap_flow_action_cookie\x00', 0x0, 0x0) (async) openat$auto_nsim_dev_trap_fa_cookie_fops_dev(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/netdevsim/netdevsim2/trap_flow_action_cookie\x00', 0x0, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) (async) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$auto_KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x10, 0x0, [{0x481, 0x400, 0x9}]}) (async) ioctl$auto_KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x10, 0x0, [{0x481, 0x400, 0x9}]}) write$auto(0x3, 0x0, 0x7fffffff) (async) write$auto(0x3, 0x0, 0x7fffffff) r2 = epoll_create$auto(0x5) fremovexattr$auto(r2, &(0x7f0000000000)='&\x00') (async) fremovexattr$auto(r2, &(0x7f0000000000)='&\x00') read$auto_v4l2_fops_v4l2_dev(r2, &(0x7f0000000280)=""/54, 0x36) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, 0x0, 0x200, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) ioctl$auto_PPPIOCSMRU(r3, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000040)={0x6, 0x0}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/net/nr1/dev_id\x00', 0x800, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sg0\x00', 0x149881, 0x0) io_uring_setup$auto(0x1, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, 0x0, 0x20342, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x200, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, 0x0, 0x48b00, 0x0) (async) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, 0x0, 0x48b00, 0x0) setsockopt$auto(0x3, 0x6, 0xa, 0x0, 0xfb3) (async) setsockopt$auto(0x3, 0x6, 0xa, 0x0, 0xfb3) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x140242, 0x0) (async) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x140242, 0x0) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/ram9/diskseq\x00', 0x0, 0x0) read$auto(r5, 0x0, 0x20) writev$auto(r4, &(0x7f0000000200)={0x0, 0x10}, 0x3) 2m8.733553524s ago: executing program 7 (id=1745): read$auto_proc_single_file_operations_base(0xffffffffffffffff, &(0x7f0000000080)=""/119, 0x77) r0 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000001280)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x2, 0x0) write$auto_tomoyo_operations_securityfs_if(r0, &(0x7f00000012c0)="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", 0x10d) r1 = openat$auto_nsim_udp_tunnels_info_reset_fops_udp_tunnels(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/netdevsim/netdevsim3/ports/3/udp_ports_reset\x00', 0x4000, 0x0) write$auto_nsim_udp_tunnels_info_reset_fops_udp_tunnels(r1, &(0x7f0000000100)="b646e02cda5ab9e48a7532c2fa1149f7776ece1c2d2f554ae04ae325f7121a0d3a30e0e7c53becf12f4e61344d40c38413814f922bb3887ac4aeea5b2da3d1bfe93d093784b76050631a380f78f7f14ffbb94a74e6387d4e62c61a6ef1589237f8", 0x61) 2m8.390651878s ago: executing program 7 (id=1746): openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x40) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/iomem\x00', 0x1c9a02, 0x0) pread64$auto(r0, &(0x7f0000000300)='/pr\'\t\x00\x00es\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\xbe\xf9\xa4\xb6\x9ac?\xeaG\x8b\xdf\x90i>\xd2\xc4?\xf5\xc5/:7\xd1\a!\xaf\xef\x19{\a\x1fP\xa7\b\xaa%5\x8f\xfe\xf7\xc3L\x1b\x81\f~\xef\xff\n/\xa4\x83\x15\xc9\xc2\xf2H\xd8\x8c%W\xe8\xa9\x8c\x1c\xda^<^\xe4\xa6\x12}\xb5x\x81\xa3\xf9\xb89|!\rY\x9d\xd9a\xabL\xa119\xabu\x7f\xf1\xf8\x19\xc7\xad\x83\x99\xa6\xadQ\x126xJ[ \x02\xdf?\x1b\xcd\x92\xfd\xd7r\xe5\x14\xd4HH\x0e\x0e\xd5\x83x\xa3\x05\x8dlS\xa8\fs\x9b\xb9\x97\xad\xf8\xbcj\x7f\xb2\xcbFDs/\xa53\f\xba\x9b\x1dm\xbb(i\x90\x9cQ\r\xc1\x10-\xc9\x82xR\xcb\x13<\xe3\xab', 0x100000001, 0x9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = prctl$auto(0x1000000003b, 0x3, 0x4, 0x5, 0x7) r2 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x60800, 0x0) r3 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/037/001\x00', 0x802, 0x0) ioctl$auto_USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000240)={0x23, 0x3, 0x2, 0x2, 0x8, 0x7fb, &(0x7f0000000100)}) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000840)={{@raw=0x8, 0x7, 0xba28, 0x0, "708c58271a7985a7f5ed0dd58af8d149fc53d81fd4a7553c2ff48b48a8a57689adcc1ca6d2cbfa93b50590c9", @raw=0xd}, 0x0, @bytes=@data="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", "fa491e08108961dd5708680f1134935851612a52d629535f54f3832490fc4e7f79daef312b3df3307044713a4801d409aefe3f932f78fc311771094e769c0095f94ee6d74f2517f34a0bbbf502bf3392ac4d93bde5f733ba936c0890312cf035bc44117db9b683eedc5e02a703fc82750d8d6ebac0c3019ef8e6c1eecea33a59"}) syz_genetlink_get_family_id$auto_gtp(&(0x7f00000000c0), r1) setsockopt$auto_SO_ERROR(r3, 0x81, 0x4, &(0x7f00000002c0)='nfsd\x00', 0x2) close_range$auto(0x2, 0x8, 0x0) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/tracing/uprobe_events\x00', 0x2, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x2584, 0x0) ioctl$auto(0x3, 0x40045542, 0xb551) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/midi2\x00', 0x201, 0x0) close_range$auto(0x2, 0x8000, 0x0) execve$auto(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x100001, 0x1, 0x7, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) ioprio_set$auto(0x2, 0x800000000, 0x8) 2m7.673429283s ago: executing program 9 (id=1749): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) listmount$auto(0x0, 0x0, 0xf4240, 0x1) close_range$auto(0x0, 0xfffffffffffff000, 0x2) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x00\rs\x1cJ\x99\x00:c\x14\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4\xf8\x15\x02l@\x18*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2', 0x4e, 0x1) close_range$auto(0x0, 0xfffffffffffff000, 0x2) bpf$auto(0x0, &(0x7f0000000100)=@bpf_attr_5={@target_fd=0x5, 0x7f, 0x9c, 0x7b2, 0x1, @relative_fd=0x2, 0x80}, 0x96) bpf$auto(0x18, &(0x7f0000000040)=@raw_tracepoint={0x0, 0xffffffffffffffff, 0x0, 0x800}, 0x92) socketcall$auto_SYS_LISTEN(0x4, 0x0) r0 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000002640)='/sys/kernel/debug/tracing/set_event\x00', 0x40800, 0x0) modify_ldt$auto(0x1, 0x0, 0x10) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = prctl$auto_PR_SCHED_CORE_GET(0x1, 0x0, 0x0, 0x1, 0x6) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_ID(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) readv$auto(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x29e4}, 0xe8) read$auto_fops_u8_(0xffffffffffffffff, &(0x7f0000001e40)=""/96, 0x60) socket(0x1e, 0x1, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/024/001\x00', 0x40001, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) pread64$auto(r0, &(0x7f0000002680)='/dev/snapshot\x00', 0x73528428, 0x3) write$auto_ocfs2_control_fops_stack_user(0xffffffffffffffff, 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000007ec0)=""/253, 0xfd) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x1fe, 0x0) r3 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000140), 0x8040, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r3, 0x403c6f2b, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r3, 0x400000000006f29, 0x0) 2m7.672612525s ago: executing program 7 (id=1750): openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/stat\x00', 0x8c40, 0x0) mmap$auto(0x0, 0x5, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x2, 0x1, 0x0, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) sysfs$auto(0x4, 0x400000000008, 0x3) close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x29, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r1, &(0x7f0000001280)={0x8, 0x2, "0200000000000000"}, 0x6) sendfile$auto(r0, r0, 0x0, 0x2) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x4, 0x0) fsopen$auto(0x0, 0x1) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) syz_clone(0x80002000, 0x0, 0x3d, 0x0, 0x0, 0x0) sysfs$auto(0x4, 0x10001, 0xe7c4) waitid$auto(0x0, 0x5c5, 0x0, 0x4, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/event2\x00', 0x80400, 0x0) socket(0x2, 0x80802, 0x0) sysfs$auto(0x2, 0x8, 0x3) openat$auto_qrtr_tun_ops_tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40145, 0x0) 2m6.540573608s ago: executing program 9 (id=1753): madvise$auto(0x0, 0x2000040080000004, 0xe) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x12, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xb, 0xa, 0x1) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty28\x00', 0x80003, 0x0) socket(0x25, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(r1, r1, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/v4l-subdev6\x00', 0x800, 0x0) r2 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r1, 0xc0585611, r2) sendto$auto(0x3, 0x0, 0xf9, 0x2, 0x0, 0x20) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYRES16=r5, @ANYBLOB="010026bd7004feb1df25010000000c000300060000000000000044544c277b851a207336181df9183f916cbcb6e4c5cb7c2faef597a8bdd6403ef8"], 0x20}, 0x1, 0x0, 0x0, 0x20040880}, 0x4) syz_clone(0x4040400, 0x0, 0x0, 0x0, 0x0, 0x0) 2m5.529789536s ago: executing program 9 (id=1755): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0xffffffffffff0004, 0x19) r0 = openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snd/pcmC1D1c\x00', 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_HW_PARAMS_OLD2(r1, 0xc1004111, 0x0) pread64$auto(r0, 0x0, 0x7fb, 0x400) socket(0x1e, 0x1, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) lstat$auto(0x0, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xa, 0x2000000000008fd6, 0x400000000000948b, 0x3, 0x15f4da0a, 0x3, 0x9, 0x62, 0x5, 0x3, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) ioctl$auto_SNDRV_PCM_IOCTL_FORWARD2(r3, 0x40084149, &(0x7f00000003c0)=0x8) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={0x458, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {0x7e, 0x0, 0x1b00}, [@NL80211_ATTR_KEY_DATA={0x12, 0x7, "ce6bf4e973e1ef9b856f8ef6b707"}, @NL80211_ATTR_SCAN_FREQUENCIES={0x42d, 0x2c, 0x0, 0x1, [@nested={0xb6, 0x6, 0x0, 0x1, [@generic="74db955bc88d23d68c7a2f4149d78d7c9dd3c144ec801caeccaac33677a9faeaa440e0300797dba088b6865bb9fb563fd691026c6e92df5a28639a2de1de1136ca1534d41840c7a05ab39aedd3f682806f6ef2fd729ed6ccd16fde902d35f1700ac82ab5c4a33b01e7e73656c32800542a15a30c106ae9f16f1da61ab07909e20e76f7eeccad43f866b04d7720a0dba0e94249d3de61f2e2d9eaa8734ac0e4340ba148c9f090", @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x4, 0x7}]}, @nested={0x138, 0x112, 0x0, 0x1, [@typed={0xc, 0xf2, 0x0, 0x0, @u64=0x575}, @generic="9fc41ac72ae507bb7cb84fe1eb4d74ebaaf68b1ce99a5e05402793a214930d7494449e32248918eb0cce76654bd241b895c24d7e35737d36db5dd3713e6c076b988a2b62d9923f40a062580bd484b90dc9161a93d9284ee35f6f772e4bd175ce466648a9566fdee1b5d7fe49011b77f3a4eafd9db7fef80472097e925a7e1676fb4d9f92c3d1bef531daae58d6f6c295524946cf9ecd26cb74cacb733d34a0c9f81d2485a4e6", @nested={0x4, 0xe4}, @nested={0x4, 0x3c}, @nested={0x4, 0x3}, @typed={0x8, 0x24, 0x0, 0x0, @u32}, @generic="e379c2e66e5a58426ba231ea715d15ff015a8c09bccf5c001fd8b31dde3b543c906b056f82fee5a2a807200cecdb979621dec88420ce25a49cd64ed6abb6ee9d264b80cd6f5bcc92b19bdeac720fc908eb4c5b9f2509fdc768df20b4933852cb663a34b7c62b2b77b2e903a50274"]}, @nested={0x18, 0x116, 0x0, 0x1, [@nested={0x4, 0xd4}, @typed={0x8, 0x47, 0x0, 0x0, @u32=0xba7}, @typed={0x8, 0x92, 0x0, 0x0, @pid}]}, @generic="ec2a97ad9310e7295167149f6b4c4be2ac279d3b96f3f15714c4885d496070b5d82c", @nested={0x110, 0x147, 0x0, 0x1, [@typed={0xf7, 0xf2, 0x0, 0x0, @binary="291fecbf067c8d8ef8194ffb436673a78646b3a7c40c2a498462052f4139b9354d7c1c92e4a7d5e435652e5185bfec3e2007baf0ffe8bc683058622ca7d6ce92b8667e609d788e4c36d99eb509294954352cc024695b066ca3abac111a3f48c0fda630f289c579aabd59ea8e0a68ca09accbc372a992bae0e115499fdde6c9519d56676fabac890c233dbab672854a1ec23611c1f34411352e4cf49bc40a6173238b7e5898b8c0d91188d99328fe58f8a7808eec3ee4cfc31cba2ffa926a48bafb12a3a560b291e09e2a7057180d11f1068cfb670b4e301ac069dcfaf4adc826e90f7834c7831799981d587a6d04843f496136"}, @nested={0x4, 0xd5}, @typed={0x4, 0x129}, @nested={0x4, 0x137}, @typed={0x8, 0x10a, 0x0, 0x0, @u32=0x9}]}, @generic="33744ba653a881f4376573e7105cb8e619d15aa7fffb793854bd458eb10e7f61d1524a74218e98263a2e387b6eb72a588f79acaed73f802f891907695dabebf1e7178e0889c6d437c715baea0b88a3bdcaaaffc7e62226e551974785808fd172aa43420642cd67d4a75e88db1621206c98e1c8b0916b5cb5fcbc4f6857bbfd52d0fd8e22a1a30c35b0ade291ef6738195c14c63f094a0af8d3815b25091c31bda114179343dbd31caefd32866ea561fc0c0387295f912f9a6f84f0d04be7b8463d670961fe800c65b7b1123534877bb54a934b4ed7304481a488", @generic="66a6fbec210052118aa0dc4665", @typed={0x8, 0x32, 0x0, 0x0, @uid}]}]}, 0x458}, 0x1, 0x68, 0x0, 0x48c4}, 0x0) openat$auto_event_trigger_fops_trace(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/tracing/events/vmalloc/free_vmap_area_noflush/trigger\x00', 0x80100, 0x0) msgctl$auto_IPC_RMID(0x2, 0x0, &(0x7f0000000340)={{0x8, 0xee01, 0xee00, 0x94, 0x1, 0x0, 0x7fff}, &(0x7f0000000200)=0x5, &(0x7f0000000240)=0x4, 0x5, 0x5, 0x10, 0x3, 0x1ff, 0x6, 0x4, 0x80, @raw=0x8, @raw=0x9}) sendmsg$auto_NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="28020000", @ANYRES16=r4, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="4d701c4811f7e06711d1aa695b901e0cbaa20d55309934130643d9b3993f3b922304cb30c328a14f4888c1bcff93c70d385e1c1a5b33c83aadc6698e5e8b493d38fed719", @ANYRES32=0x0, @ANYBLOB="00afb4b82a6840da41d7cd7b26992a165a1af920a3b9afd78e16cb56d8c9cf0c894f599f4bf0008d9571f31f99bfd8eff759ed9b808d37997f0000"], 0x228}, 0x1, 0x0, 0x0, 0x40800}, 0x14) r7 = inotify_init1$auto(0x403) ioctl$auto_KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x20540, 0x0) ioctl$auto(r8, 0x5407, 0x38) close_range$auto(0x2, 0xa, 0x0) r9 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) ioctl$auto_KVM_CREATE_VM(r9, 0xae01, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x100000, 0x0) 2m4.34676203s ago: executing program 9 (id=1757): mmap$auto(0x0, 0x20009, 0x4000000000df, 0x8000000000eb1, 0x401, 0x8000) r0 = socket(0x15, 0x5, 0x0) mknod$auto(&(0x7f0000000000)='./file0\x00', 0xfffb, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0xfffffffe) io_uring_setup$auto(0x6, 0x0) socketpair$auto(0xc6, 0x3, 0xfff, &(0x7f0000000000)=0x1) socket(0x11, 0x80003, 0x300) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x12, 0x0, 0x9, 0x0, 0x1f, 0x1}, 0x800009}, 0x1ff, 0x20000000) semget$auto(0x0, 0x13c, 0x1ff) semtimedop$auto(0x0, 0x0, 0x1f4, 0x0) semtimedop$auto(0x0, &(0x7f0000000000)={0x7, 0x0, 0x36ec}, 0x1, 0x0) semctl$auto(0x6, 0x85, 0x0, 0x2) close_range$auto(0x2, 0xa, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = socket(0x11, 0x3, 0x9) close_range$auto(0x2, r1, 0x0) r2 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r2, 0x107, 0x14, 0x0, 0x4) sendmmsg$auto(r0, &(0x7f0000000400)={{&(0x7f0000000000), 0x507, &(0x7f0000000100)={0x0, 0x4b}, 0x1, 0x0, 0x5, 0x1060}, 0x5}, 0x8, 0x100) ioctl$auto_SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000040)={0xa, 0x4ccc0000000, 0x3, 0x9}) sendmsg$auto(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x4005fd, 0x0, 0x4, 0x0, 0x1, 0x4}, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/controlC1\x00', 0x802, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 2m3.38511078s ago: executing program 9 (id=1759): openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x40) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/iomem\x00', 0x1c9a02, 0x0) pread64$auto(r0, &(0x7f0000000300)='/pr\'\t\x00\x00es\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\xbe\xf9\xa4\xb6\x9ac?\xeaG\x8b\xdf\x90i>\xd2\xc4?\xf5\xc5/:7\xd1\a!\xaf\xef\x19{\a\x1fP\xa7\b\xaa%5\x8f\xfe\xf7\xc3L\x1b\x81\f~\xef\xff\n/\xa4\x83\x15\xc9\xc2\xf2H\xd8\x8c%W\xe8\xa9\x8c\x1c\xda^<^\xe4\xa6\x12}\xb5x\x81\xa3\xf9\xb89|!\rY\x9d\xd9a\xabL\xa119\xabu\x7f\xf1\xf8\x19\xc7\xad\x83\x99\xa6\xadQ\x126xJ[ \x02\xdf?\x1b\xcd\x92\xfd\xd7r\xe5\x14\xd4HH\x0e\x0e\xd5\x83x\xa3\x05\x8dlS\xa8\fs\x9b\xb9\x97\xad\xf8\xbcj\x7f\xb2\xcbFDs/\xa53\f\xba\x9b\x1dm\xbb(i\x90\x9cQ\r\xc1\x10-\xc9\x82xR\xcb\x13<\xe3\xab', 0x100000001, 0x9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = prctl$auto(0x1000000003b, 0x3, 0x4, 0x5, 0x7) r2 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x60800, 0x0) r3 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/037/001\x00', 0x802, 0x0) ioctl$auto_USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000240)={0x23, 0x3, 0x2, 0x2, 0x8, 0x7fb, &(0x7f0000000100)}) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000840)={{@raw=0x8, 0x7, 0xba28, 0x0, "708c58271a7985a7f5ed0dd58af8d149fc53d81fd4a7553c2ff48b48a8a57689adcc1ca6d2cbfa93b50590c9", @raw=0xd}, 0x0, @bytes=@data="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", "fa491e08108961dd5708680f1134935851612a52d629535f54f3832490fc4e7f79daef312b3df3307044713a4801d409aefe3f932f78fc311771094e769c0095f94ee6d74f2517f34a0bbbf502bf3392ac4d93bde5f733ba936c0890312cf035bc44117db9b683eedc5e02a703fc82750d8d6ebac0c3019ef8e6c1eecea33a59"}) syz_genetlink_get_family_id$auto_gtp(&(0x7f00000000c0), r1) setsockopt$auto_SO_ERROR(r3, 0x81, 0x4, &(0x7f00000002c0)='nfsd\x00', 0x2) close_range$auto(0x2, 0x8, 0x0) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/tracing/uprobe_events\x00', 0x2, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x2584, 0x0) ioctl$auto(0x3, 0x40045542, 0xb551) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/midi2\x00', 0x201, 0x0) close_range$auto(0x2, 0x8000, 0x0) execve$auto(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x100001, 0x1, 0x7, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) ioprio_set$auto(0x2, 0x800000000, 0x8) 2m3.2151016s ago: executing program 9 (id=1760): r0 = openat$auto_qrtr_tun_ops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9900, 0x0) read$auto(r0, 0x0, 0xffffff7f) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/007/001\x00', 0xa901, 0x0) ioctl$auto_USBDEVFS_SUBMITURB32(r1, 0x802c550a, &(0x7f0000000300)=ANY=[@ANYBLOB="020000060000e6ff040000000100400008"]) ioctl$auto(r1, 0x4004550c, r1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x161342, 0x100) write$auto(r2, &(0x7f0000000000)='}\x00', 0x5) unshare$auto(0x40000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_TUNNEL_INFO_GET(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/448, @ANYRES16=r4, @ANYBLOB="050725bd7000fbdbdf251c000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) r5 = openat$auto_stat_fops_per_vm_kvm_main(0xffffffffffffff9c, &(0x7f0000000e00)='/sys/kernel/debug/kvm/halt_attempted_poll\x00', 0xc42, 0x0) flistxattr$auto(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000180), r3) r7 = openat$auto_raw_fops_raw_gadget(0xffffffffffffff9c, &(0x7f0000000040), 0x2081, 0x0) ioctl$auto_USB_RAW_IOCTL_EP_WRITE(r7, 0x40085507, &(0x7f0000000080)={0x1, 0x0, 0x9}) semctl$auto_GETVAL(0x0, 0x1, 0xc, 0x10000) madvise$auto(0x0, 0x8, 0x6) ioctl$auto_XFS_IOC_PATH_TO_FSHANDLE(r2, 0xc0385868, &(0x7f0000000100)={r6, &(0x7f0000001400)="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", 0xfffff598, 0x0, 0x5, &(0x7f0000000240)="e98d4fdb7ddab4e567ef3519ef0a3819d29b44a27fdaf919278950455925e516a151d3d40301ba963cd5cb744a39f2f9029d5ad58d1736a6344ec5ba7bd8c2bafa4d1baeb19336ed4994be3649d8df129bbdfd74a14bba07cfdcd92ac00916b1b5d240000946cd793aba9ea2ce11bc53a7e4dbb10de9d4ca0b8879d480dfc68f9ec73eb55f2368b108a9a4ad4d29", &(0x7f00000000c0)=0x40000003}) sendmsg$auto_OVS_CT_LIMIT_CMD_DEL(r6, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c4}, 0xc000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x7, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) lseek$auto(0x3, 0x2, 0x4) r8 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/stat\x00', 0x408c40, 0x0) read$auto_proc_single_file_operations_base(r8, &(0x7f0000000080)=""/119, 0x77) 1m57.776066708s ago: executing program 38 (id=1744): r0 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/loop15/rqos/wbt/id\x00', 0x488103, 0x0) fcntl$auto_F_NOTIFY(r0, 0x402, 0x1631) r1 = openat$auto_gpiolib_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64$auto(r1, 0x0, 0x1, 0x5) r2 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20900, 0x0) ioctl$auto_TUNSETNOCSUM(r2, 0x400454c8, &(0x7f0000000080)=0x66dcf44b) 1m51.747390992s ago: executing program 39 (id=1750): openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/stat\x00', 0x8c40, 0x0) mmap$auto(0x0, 0x5, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x2, 0x1, 0x0, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) sysfs$auto(0x4, 0x400000000008, 0x3) close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x29, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r1, &(0x7f0000001280)={0x8, 0x2, "0200000000000000"}, 0x6) sendfile$auto(r0, r0, 0x0, 0x2) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x4, 0x0) fsopen$auto(0x0, 0x1) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) syz_clone(0x80002000, 0x0, 0x3d, 0x0, 0x0, 0x0) sysfs$auto(0x4, 0x10001, 0xe7c4) waitid$auto(0x0, 0x5c5, 0x0, 0x4, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/event2\x00', 0x80400, 0x0) socket(0x2, 0x80802, 0x0) sysfs$auto(0x2, 0x8, 0x3) openat$auto_qrtr_tun_ops_tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40145, 0x0) 1m47.725706817s ago: executing program 40 (id=1760): r0 = openat$auto_qrtr_tun_ops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9900, 0x0) read$auto(r0, 0x0, 0xffffff7f) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/007/001\x00', 0xa901, 0x0) ioctl$auto_USBDEVFS_SUBMITURB32(r1, 0x802c550a, &(0x7f0000000300)=ANY=[@ANYBLOB="020000060000e6ff040000000100400008"]) ioctl$auto(r1, 0x4004550c, r1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x161342, 0x100) write$auto(r2, &(0x7f0000000000)='}\x00', 0x5) unshare$auto(0x40000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_TUNNEL_INFO_GET(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000340)=ANY=[@ANYBLOB="3778cde9cba871c19e0925ad738b312f4c70a35e9bdaf2ea19e0d0fee98ec5d526382f5da3d9922fa1e89e1f01a9f90e21d51edda3487b1610e09f6bc797c3a68c56e0d3e5c78295b29798bf33f1649fda836b8dc664650e83e763f1a86036c6085d3373728f8bce0420fe50a2305deb7e50a565430c8e712ea06c700b03ad0323374191a0495b6250a45393e292622ff9152d7cad592d3a925c4912067595882cdcda717695405410dedb75fbc1a56d26d9b10000000053e52b134d36600100a11e1387b84c8e59c5e88f185710f901b956acf9732d15239950ec4e32e3835d641d98648b748a3556ec60c0df17f4e98c0ac2187edfa9f52077c0c98e20fae09195fe496a8a6b5f78191f72cfd84641bd88ae3e6f1fc6aca7295b9048c5b46186f3916668d51cabce80b69afabe04834a66b7840139be18d4c9eb0d5042aa1a0d5ca47a788ed4912d066062eb12555b8ecc5f08bbe2ba84e89da1d553e61c65b4e4f3b5294bb1e46faeb345da248858eccbc954116cc5b3ee31e54e04441648e539cdef8c75aac35feccf771c9f8cc777415d2c1e24ae2b0e73b2628dfa5c7e2fbb5c75f218e463385bdc26b169c707ad5ef60b00"/448, @ANYRES16=r4, @ANYBLOB="050725bd7000fbdbdf251c000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) r5 = openat$auto_stat_fops_per_vm_kvm_main(0xffffffffffffff9c, &(0x7f0000000e00)='/sys/kernel/debug/kvm/halt_attempted_poll\x00', 0xc42, 0x0) flistxattr$auto(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000180), r3) r7 = openat$auto_raw_fops_raw_gadget(0xffffffffffffff9c, &(0x7f0000000040), 0x2081, 0x0) ioctl$auto_USB_RAW_IOCTL_EP_WRITE(r7, 0x40085507, &(0x7f0000000080)={0x1, 0x0, 0x9}) semctl$auto_GETVAL(0x0, 0x1, 0xc, 0x10000) madvise$auto(0x0, 0x8, 0x6) ioctl$auto_XFS_IOC_PATH_TO_FSHANDLE(r2, 0xc0385868, &(0x7f0000000100)={r6, &(0x7f0000001400)="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", 0xfffff598, 0x0, 0x5, &(0x7f0000000240)="e98d4fdb7ddab4e567ef3519ef0a3819d29b44a27fdaf919278950455925e516a151d3d40301ba963cd5cb744a39f2f9029d5ad58d1736a6344ec5ba7bd8c2bafa4d1baeb19336ed4994be3649d8df129bbdfd74a14bba07cfdcd92ac00916b1b5d240000946cd793aba9ea2ce11bc53a7e4dbb10de9d4ca0b8879d480dfc68f9ec73eb55f2368b108a9a4ad4d29", &(0x7f00000000c0)=0x40000003}) sendmsg$auto_OVS_CT_LIMIT_CMD_DEL(r6, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c4}, 0xc000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x7, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) lseek$auto(0x3, 0x2, 0x4) r8 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/stat\x00', 0x408c40, 0x0) read$auto_proc_single_file_operations_base(r8, &(0x7f0000000080)=""/119, 0x77) 1m44.82948427s ago: executing program 0 (id=1764): madvise$auto(0x0, 0x2000040080000004, 0xe) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x12, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xb, 0xa, 0x1) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty28\x00', 0x80003, 0x0) socket(0x25, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(r1, r1, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/v4l-subdev6\x00', 0x800, 0x0) r2 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r1, 0xc0585611, r2) sendto$auto(0x3, 0x0, 0xf9, 0x2, 0x0, 0x20) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYRES16=r5, @ANYBLOB="010026bd7004feb1df25010000000c000300060000000000000044544c277b851a207336181df9183f916cbcb6e4c5cb7c2faef597a8bdd6403ef8"], 0x20}, 0x1, 0x0, 0x0, 0x20040880}, 0x4) syz_clone(0x4040400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m43.725139081s ago: executing program 0 (id=1768): openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x40) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/iomem\x00', 0x1c9a02, 0x0) pread64$auto(r0, &(0x7f0000000300)='/pr\'\t\x00\x00es\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\xbe\xf9\xa4\xb6\x9ac?\xeaG\x8b\xdf\x90i>\xd2\xc4?\xf5\xc5/:7\xd1\a!\xaf\xef\x19{\a\x1fP\xa7\b\xaa%5\x8f\xfe\xf7\xc3L\x1b\x81\f~\xef\xff\n/\xa4\x83\x15\xc9\xc2\xf2H\xd8\x8c%W\xe8\xa9\x8c\x1c\xda^<^\xe4\xa6\x12}\xb5x\x81\xa3\xf9\xb89|!\rY\x9d\xd9a\xabL\xa119\xabu\x7f\xf1\xf8\x19\xc7\xad\x83\x99\xa6\xadQ\x126xJ[ \x02\xdf?\x1b\xcd\x92\xfd\xd7r\xe5\x14\xd4HH\x0e\x0e\xd5\x83x\xa3\x05\x8dlS\xa8\fs\x9b\xb9\x97\xad\xf8\xbcj\x7f\xb2\xcbFDs/\xa53\f\xba\x9b\x1dm\xbb(i\x90\x9cQ\r\xc1\x10-\xc9\x82xR\xcb\x13<\xe3\xab', 0x100000001, 0x9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = prctl$auto(0x1000000003b, 0x3, 0x4, 0x5, 0x7) r2 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x60800, 0x0) r3 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/037/001\x00', 0x802, 0x0) ioctl$auto_USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000240)={0x23, 0x3, 0x2, 0x2, 0x8, 0x7fb, &(0x7f0000000100)}) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000840)={{@raw=0x8, 0x7, 0xba28, 0x0, "708c58271a7985a7f5ed0dd58af8d149fc53d81fd4a7553c2ff48b48a8a57689adcc1ca6d2cbfa93b50590c9", @raw=0xd}, 0x0, @bytes=@data="5d29f0ff6c66da3c8d62e8f6a2d4d6190eb2a0bbb3c176faaad23caeb55f27ef7a2e9b9f7e49b11925d33aea2094c0dcc3dadfdd6832a3f720c28eab70a927730ed2d2b21950da0c88c6324fcdf01c7de6422a24593aa05b868299926883690ae0d17f54a2670e87978f049c39c7252db666a3d5253948f6f27676017827eee8cfff1cfe902ab7ebdce6c091aa2ecbae3bc1a43296c74d0df6c7ad02109c6b24af67cfe5e8d583895c31668c6b5bf138574b71bcf68cc021e9c742cb020689061fa2579fd1659f0d75d6ca04e4bda7108da59fa513b0976ede7ebc87f5f9c66574f93e9629171c487085f23fc7cf3991ce264714903f5c83c2a199717f8dd62404add28aea76c977fee9481cd70f03d445d5d21a41b390fc1543d947f62347fef920a304a9227fd71201da2572539effbb2b9f8ba6adb28c586bac6eaafdb522ffd990a70761bd67428afc7488bdd303ff354fde37412c549af73a8a2b8ef44ae2ba59cbf8c016f1c5f043879aff54749fb99713f0459a1b16333e337c4347601a3070a1f885bd42472340feca71030e014ebe88096e3c6379fff202017e06cff06babb272374799da26a46ad623953231bcd75c3e10f0fc0e0326539a41e6ea0aa148c4951661677726f637574aaf2f7da85023bb77386a08088bd094ad7f8982d03131e9a8aeb7962e95be195c3777b6f220efa6b76e5a432703d83548a8d3", "fa491e08108961dd5708680f1134935851612a52d629535f54f3832490fc4e7f79daef312b3df3307044713a4801d409aefe3f932f78fc311771094e769c0095f94ee6d74f2517f34a0bbbf502bf3392ac4d93bde5f733ba936c0890312cf035bc44117db9b683eedc5e02a703fc82750d8d6ebac0c3019ef8e6c1eecea33a59"}) syz_genetlink_get_family_id$auto_gtp(&(0x7f00000000c0), r1) setsockopt$auto_SO_ERROR(r3, 0x81, 0x4, &(0x7f00000002c0)='nfsd\x00', 0x2) close_range$auto(0x2, 0x8, 0x0) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/tracing/uprobe_events\x00', 0x2, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x2584, 0x0) ioctl$auto(0x3, 0x40045542, 0xb551) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/midi2\x00', 0x201, 0x0) close_range$auto(0x2, 0x8000, 0x0) execve$auto(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x100001, 0x1, 0x7, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) ioprio_set$auto(0x2, 0x800000000, 0x8) 1m43.306002186s ago: executing program 0 (id=1769): bpf$auto_BPF_OBJ_GET(0x7, &(0x7f0000000180)=@bpf_attr_0={0x6, 0x4, 0xffffffff, 0x6, 0x9, 0xffffffffffffffff, 0x64, "5520b618294ec49adadc7766eeb7eb4c", 0x0, 0xffffffffffffffff, 0x7, 0x4, 0xcd5, 0x80000001}, 0x9) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) socket(0x1, 0x5, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20b42, 0x0) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000040)) write$auto_snd_pcm_oss_f_reg_pcm_oss(r1, &(0x7f0000000080)="c2", 0x1) ioctl$auto_SNDCTL_DSP_SYNC(r1, 0x5001, 0xfffffffffffffffc) sysfs$auto(0x2, 0x0, 0x0) fsopen$auto(0x0, 0x1) epoll_create$auto(0x4) sysfs$auto(0x2, 0x1e, 0x0) epoll_ctl$auto(0x5, 0x5, 0x8000000000000000, 0x0) fsopen$auto(0x0, 0x1) socket(0x26, 0x800, 0x2) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) mmap$auto(0x0, 0x7ffffffff000, 0x8004, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2, 0x7f, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2200, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da0a, 0xffffffffffffffff, 0xda1, 0x62, 0x80000001, 0x4, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x400000000001ff, 0x7, 0xa, 0x1, 0x4, 0x3, 0x9, 0x5, 0x3, 0x48, 0x8002001f, 0x79d, 0x6d3e, 0x4, 0x6, 0x8]}, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) 1m28.157277757s ago: executing program 41 (id=1769): bpf$auto_BPF_OBJ_GET(0x7, &(0x7f0000000180)=@bpf_attr_0={0x6, 0x4, 0xffffffff, 0x6, 0x9, 0xffffffffffffffff, 0x64, "5520b618294ec49adadc7766eeb7eb4c", 0x0, 0xffffffffffffffff, 0x7, 0x4, 0xcd5, 0x80000001}, 0x9) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) socket(0x1, 0x5, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20b42, 0x0) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000040)) write$auto_snd_pcm_oss_f_reg_pcm_oss(r1, &(0x7f0000000080)="c2", 0x1) ioctl$auto_SNDCTL_DSP_SYNC(r1, 0x5001, 0xfffffffffffffffc) sysfs$auto(0x2, 0x0, 0x0) fsopen$auto(0x0, 0x1) epoll_create$auto(0x4) sysfs$auto(0x2, 0x1e, 0x0) epoll_ctl$auto(0x5, 0x5, 0x8000000000000000, 0x0) fsopen$auto(0x0, 0x1) socket(0x26, 0x800, 0x2) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) mmap$auto(0x0, 0x7ffffffff000, 0x8004, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2, 0x7f, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2200, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da0a, 0xffffffffffffffff, 0xda1, 0x62, 0x80000001, 0x4, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x400000000001ff, 0x7, 0xa, 0x1, 0x4, 0x3, 0x9, 0x5, 0x3, 0x48, 0x8002001f, 0x79d, 0x6d3e, 0x4, 0x6, 0x8]}, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) 1m4.049439241s ago: executing program 2 (id=1868): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) (async) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x60742, 0x0) fadvise64$auto(r0, 0x7fff, 0x6, 0x1) (async, rerun: 64) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) (async, rerun: 64) r1 = fanotify_init$auto(0x1, 0x2) fanotify_mark$auto(r1, 0x205, 0x100002, 0x4, 0x0) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/fs/cifs/LookupCacheEnabled\x00', 0x48041, 0x0) setrlimit$auto(0x7, &(0x7f0000001380)={0x5, 0x6}) (async) socket(0x22, 0x1, 0x0) (async) socketpair$auto(0x3, 0x5, 0x7, 0x0) (async) socket(0xa, 0x3, 0x3a) (async, rerun: 64) setsockopt$auto(0x400000000000003, 0x8029, 0xca, 0x0, 0x567) (rerun: 64) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) (async, rerun: 32) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) (async, rerun: 32) r3 = openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x28000, 0x0) (async) r4 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/sequencer2\x00', 0xafefa9ff3f069676, 0x0) ioctl$auto_SNDCTL_SEQ_THRESHOLD(r4, 0x4004510d, 0x0) (async) ioctl$auto_VHOST_SET_VRING_ERR2(r3, 0x4008af22, &(0x7f0000000100)={0x7, r4}) close_range$auto(0x2, 0x8, 0x0) (async) r6 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) r7 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_FORWARD2(r7, 0x40084149, &(0x7f00000003c0)=0x8) (async) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) (async, rerun: 64) ioctl$auto_BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000140)={"23bdd0b83a90dfe75ce6605f8cab6b41c9a8544248155765e6d865d795302e77", 0xc, 0x5, 0x3, 0x100, 0xffffffffffffaefd, 0xffffffffffffffff}) (rerun: 64) bpf$auto_BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=@link_create={@map_fd=r6, @target_fd=r5, 0x73d, 0x40, @uprobe_multi={0x6, 0x4, 0x7, 0x8000000000000000, 0x5, 0x4, r9}}, 0x3) (async) ioctl$auto_KVM_CREATE_VM(r2, 0x8138ae83, 0x0) (async) r10 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nbd15\x00', 0x0, 0x0) ioctl$auto_BLKSSZGET(r10, 0x1268, 0x0) (async) sendmsg$auto_NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000002a40)=ANY=[@ANYBLOB='H\v\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b700d68015f32ec84a5ed3ad9b96fa778377eb71cb11e9e84211117c5ff307ea767b7937a91e55184055b08dd62def01e3574a79b735d445dfecccaa05e74aa5b528cad45c14f38f5bcc12400c7bb1fbe6e6e96e1b33e380e5233100648ce737525858c5d026fdbacfcbf3f01a6458f191ea56f1de54bd83cfd8c3ccc5206d9587199e61b90c3e7bba87f8cd6be74c3166f33684b0d786c326305cbb7011d92f7e615e38e1814d705aebf05e4dd6d37eacfdcb1139520a0004004e00cacf51773484df9d3ebabb23488998b21c19e974a43adca710a5913eee792ed9a61e0370c50d35bbb9af913784012b93ddb74be10c031dc37e1b03fb94d9b8c8280a99fa914573fd714fa7e1b8336804db3cfc3933520cd255a97c08da6749c2566438441ffa5f4e52788f89842043a6fee508b7cdffc4b1ff9e1bd85e68a5dfed84f09da1548d5667241e1545a339ce7abe50e84563b23e1b79ee1e0f934c219d80a65a88b4918397482a2e65f154017adcd908f5f504ae9c0800378004007b80"], 0xb48}}, 0x24040000) 1m2.909044319s ago: executing program 2 (id=1873): r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000000), r0) socket(0x2, 0xa, 0x0) (async) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000000), r0) (async) 1m2.833312393s ago: executing program 2 (id=1874): mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r0 = socket(0x2, 0x3, 0xa) setsockopt$auto(0x3, 0x0, 0xa, 0x0, 0x10000) ioctl$auto_BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$auto_NS_GET_MNTNS_ID(0xffffffffffffffff, 0x8008b705, &(0x7f0000000100)=0x7ff) ioctl$auto__ctl_fops_dm_ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f0000000140)="4177de50e7e2d7a638fda3ccbe726d85797c64c0030dadda5eea9c680000a5d61989d216f1cf93529a07d3adbb209f95cfa36e3ebd0d9da9088b79692a0e8a2756ac56c7887cff7064f905d758ece786694262e5083512a1ea30f51271330f240000f922eefe837bd8f9aa2c0f8f06b6d2d9c6b6cf889d72fbb411f079a953990ed1f207a84dba9b4dbd0f74") fcntl$auto_F_SETSIG(r0, 0xa, 0xfff) 1m2.58968786s ago: executing program 2 (id=1875): openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x102, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/platform/vhci_hcd.9/modalias\x00', 0x3, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop14/queue/dma_alignment\x00', 0x80000, 0x0) read$auto(r0, 0x0, 0x20) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x2002, 0x0) mount$auto(0x0, &(0x7f0000000080)='}[,&*}\x00', 0x0, 0x80000, 0x0) write$auto_tty_fops_tty_io(0xffffffffffffffff, 0x0, 0x0) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/fail-nth\x00', 0x183d02, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_ftrace_system_enable_fops_trace_events(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/tracing/events/vmalloc/enable\x00', 0x208000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create$auto(0x0, 0x6) r2 = set_tid_address$auto(&(0x7f0000000000)=0xf) capset$auto(&(0x7f00000000c0)={0x49d16bfd, r2}, &(0x7f0000000180)={0x2, 0x1000, 0x3}) syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000040), 0xffffffffffffffff) unshare$auto(0x40000080) 1m1.884639724s ago: executing program 2 (id=1880): mmap$auto(0x0, 0x9, 0xc00000072, 0x8b72, 0x1000000002, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r0 = socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card1/pcm0c/sub6/info\x00', 0x125100, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) mmap$auto(0x0, 0x10005, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socket(0x2, 0x801, 0x100) connect$auto(0x3, &(0x7f00000000c0), 0x55) ioctl$auto(0x3, 0x541b, 0x38) listmount$auto(0xfffffffffffffffd, 0x0, 0x8, 0x0) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) madvise$auto(0x110c230000, 0x7fffffffffffffff, 0x9) r1 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pagetypeinfo\x00', 0x4c3982, 0x0) futex$auto(0x0, 0xc, 0xffffffff, 0x0, 0x0, 0x4) read$auto_proc_iter_file_ops_compat_inode(r1, &(0x7f0000000180)=""/178, 0xb2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xac}, 0x5, 0x0, 0x1, 0x697b}, 0xed7138c}, 0x2, 0x9) recvmmsg$auto(0x4, 0x0, 0x7, 0xe, 0x0) mmap$auto(0x8, 0x7, 0xb4a3, 0x2000eb2, 0xffffffffffffffff, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x23, 0x80805, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)=0x3) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) unshare$auto(0x8000400) memfd_secret$auto(0x0) fchownat$auto(0x2, 0x0, 0x4, 0x8001, 0x1000) 59.340705657s ago: executing program 2 (id=1889): openat$auto_nsim_dev_trap_fa_cookie_fops_dev(0xffffffffffffff9c, 0x0, 0x2302, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0x2, 0x2, 0x0) openat$auto_ecryptfs_miscdev_fops_miscdev(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf250200000008000100fcffffff08000100ffd23591e1930426b581ca6010280b40ff0000b8159e72cd7c4bc04110977aaccc92a44c9d26308822eb7f521c8cab9d6e0527c295592e7ed5cdad218311b1fef8954a4ff1b447861520256b9d79efacf17a983aeda6119b8f74f517eb2f8456cf2911f96912a8b77f34868817cc6680f46505c18d3c"], 0x24}, 0x1, 0x0, 0x0, 0x4006004}, 0x40010) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) mount$auto(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x8000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x700, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x9, 0x8, 0x1, 0x2, 0x4, 0x15f4da0e, 0x3, 0xd08, 0xc, 0x8, 0x4, 0x6d3f, 0x9, 0x2, 0x4000000000000d]}, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) socket(0xa, 0x2, 0x3a) mmap$auto(0x1f00, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) openat$auto_drm_crtc_crc_control_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f0000000180), 0x106100, 0x0) sysfs$auto(0x2, 0x11, 0x0) r2 = fsopen$auto(0x0, 0x1) r3 = fsopen$auto(0x0, 0x1) fsconfig$auto(r3, 0x8, 0x0, 0x0, 0x0) fsconfig$auto(r2, 0x8, 0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/mptcp/available_schedulers\x00', 0x0, 0x0) 45.088600146s ago: executing program 3 (id=1929): set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) socket(0xa, 0x5, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) msgctl$auto_IPC_RMID(0x4, 0x0, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0xee00, 0x9, 0x5, 0x8, 0x5}, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x1, 0x1, 0xfff, 0x0, 0x7, 0x9, 0x4, 0x9, 0xf}) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) writev$auto(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x40}, 0x8) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x109401, 0x0) ioctl$auto(r1, 0x540a, 0x0) close_range$auto(0x2, 0x8, 0x0) msgrcv$auto(0x9, 0x0, 0xfffffffffffffffd, 0x6, 0x80008) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2003f0, 0x15) mmap$auto(0x0, 0x2a, 0xdf, 0x9b72, 0x1000, 0x28000) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) io_uring_setup$auto(0x406, 0x0) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) madvise$auto(0x0, 0x3, 0x15) madvise$auto(0x2, 0x5c61fa2c, 0xf) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x800) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) read$auto(r3, 0x0, 0xb4d3) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/024/001\x00', 0x40001, 0x0) 44.079696963s ago: executing program 42 (id=1889): openat$auto_nsim_dev_trap_fa_cookie_fops_dev(0xffffffffffffff9c, 0x0, 0x2302, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0x2, 0x2, 0x0) openat$auto_ecryptfs_miscdev_fops_miscdev(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf250200000008000100fcffffff08000100ffd23591e1930426b581ca6010280b40ff0000b8159e72cd7c4bc04110977aaccc92a44c9d26308822eb7f521c8cab9d6e0527c295592e7ed5cdad218311b1fef8954a4ff1b447861520256b9d79efacf17a983aeda6119b8f74f517eb2f8456cf2911f96912a8b77f34868817cc6680f46505c18d3c"], 0x24}, 0x1, 0x0, 0x0, 0x4006004}, 0x40010) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) mount$auto(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x8000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x700, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x9, 0x8, 0x1, 0x2, 0x4, 0x15f4da0e, 0x3, 0xd08, 0xc, 0x8, 0x4, 0x6d3f, 0x9, 0x2, 0x4000000000000d]}, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) socket(0xa, 0x2, 0x3a) mmap$auto(0x1f00, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) openat$auto_drm_crtc_crc_control_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f0000000180), 0x106100, 0x0) sysfs$auto(0x2, 0x11, 0x0) r2 = fsopen$auto(0x0, 0x1) r3 = fsopen$auto(0x0, 0x1) fsconfig$auto(r3, 0x8, 0x0, 0x0, 0x0) fsconfig$auto(r2, 0x8, 0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/mptcp/available_schedulers\x00', 0x0, 0x0) 43.514603625s ago: executing program 3 (id=1939): r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) timer_create$auto(0x0, 0x0, 0x0) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0xa1, 0x2e) ioctl$auto_BLKFLSBUF(r0, 0x1261, 0x0) r1 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/lru_gen_full\x00', 0xc0200, 0x0) r2 = socket(0x1e, 0x6, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r3, &(0x7f0000000340)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccW\x1c\x94t\x98\xc6\xd7\x9dh\xdf\x91\xd9\x1ew\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5,\xcc\xfa`\xfa\x90\xf0C\xdc\xbebBW\x8a\x95\xf4\x14\xc7\x90V\xe7a\xfb*\xcc6\xba\x9ef\x19R\xff\xd2\xd8\x98\xa8\x17\xcb\x84\xe8\xfb\x00`\xc2\xce~U\xca\\\xc1\xb7\xf1\n\xb9\xbfk\x1e\xdb\xed\x81{\x1f\x18j\x16\rk\x0eO\xe3\xa78&Z\x9e\xbf\x84\xd6\x1f\xe8\x88\x1f\xbc\x1eT\xa6{9hb\xbc\x1a\\\xb3\x846&\x1a\xbb\x9c:e\x9c\x18\x11\xf0\x8eQ\xd8\x8a3^?\x13\x00\xcbx\xb2\x18e\x95$\x9d\x804', 0x100000a3d9) sendmsg$auto_HSR_C_GET_NODE_STATUS(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008001}, 0x8010) mmap$auto(0xbf2, 0x202000e, 0x8000000007, 0x11, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x6, 0x2000c, 0x40b1, 0xeb1, r1, 0x8004) prctl$auto(0x8, 0x1, 0x0, 0x200, 0x7) signalfd4$auto(0xffffffff, 0x0, 0x8, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') getdents$auto(r4, 0x0, 0xfff) msync$auto(0xffffffff, 0x6, 0x3) clock_nanosleep$auto(0x8001, 0x9, &(0x7f00000001c0)={0xf5d, 0x7f}, &(0x7f0000000040)={0x0, 0x1}) msync$auto(0x5, 0x1, 0x100) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x4) sendmsg$auto_NFSD_CMD_THREADS_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r5, @ANYBLOB="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", @ANYRES64=r0], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv6/conf/netdevsim0/router_solicitations\x00', 0x141241, 0x0) getsockopt$auto_SO_RXQ_OVFL(r5, 0x3, 0x28, &(0x7f0000000200)='\x00', &(0x7f00000006c0)) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) unshare$auto(0x40000080) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) 40.66011898s ago: executing program 3 (id=1940): madvise$auto(0x0, 0x2000040080000004, 0xe) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/controlC0\x00', 0x0, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) madvise$auto_MADV_DODUMP(0x8, 0x5, 0x11) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) getsockopt$auto_SO_NETNS_COOKIE(r0, 0x9, 0x47, &(0x7f0000000540)='nl80211\x00', &(0x7f0000000580)) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x3e, 0x0, 0x4, 0x1, 0x7fe) r2 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/net/igmp\x00', 0x100, 0x0) pread64$auto(r2, 0x0, 0x40000000f42c, 0x80002) r3 = io_uring_setup$auto(0x7, 0x0) epoll_ctl$auto(0x5, 0x1, r3, 0x0) sendmmsg$auto(r3, &(0x7f0000000500)={{&(0x7f00000001c0)="2627efef9a08d2afc78b379e019bc12bcab3047168ec06888ece20fdb330f6d1e117652281a84d9b9d1ca87535304c2a1468842f04ae3e2bee80609e62be2fec3c3230c946ccc7e0099d12eb9930f46cc49d019eb289c86d0d9a727d92507c11814873d0227dca745c1d4e0badad3f3cd8abf907a1903aeb2693838dbd362a2234", 0x6cd1, &(0x7f00000002c0)={&(0x7f0000000380)="cfd1cd519653a074f63519f5b9daf4eb0e820b8885fe8df0dda60b761a99605e14347207d2d8bb8d1bb0b1f2a9a01f77620f41f76214078a0495e7befd7bb4e5331cca898cea750fb71442", 0x4}, 0x13f1, &(0x7f0000000400)="3b9a22c8859f1ed29b3562643fb676719585c0bf6b23b491943ae086e4f8f0043678df4695673136da204287204f836029ee56edd969d7b24db35ccf66101f6d8623a7c10e1ac79a95b4c489d367e97f6d4581b8e471c18a87e015fb8b775b2f020b7106c89837697b509f0a10f3ff249a1caf224ff07e82b6111e29074a6421507628e31631fcef425df5b8ff04a34982db37b86a6757850787ee922a535d6128adf75fb986c03e247b72d4acaa550fefef1cf9dbc28d60cc90d34c5079ad78d5944cbf38900d037658f7efb69d9387910a03b878df1b5024b1c697e2284668d29e", 0xd, 0x7}, 0x10}, 0x5, 0xfff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x0, 0x200007, 0x19) ioctl$auto_BTRFS_IOC_SEND_32(r1, 0x40449426, &(0x7f0000000680)={@raw=0x5, 0x4, 0x3, 0xe0, 0x7fff, 0xfffffffe, "fdff09000000a2408fa518c600eb26534e24eab2a94d69169092f351"}) poll$auto(0x0, 0x7f, 0x9) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xc9\xb3\xbc\x8c\x1dga08\x90\x86\xdde\x1cJ\x99\x00\x11:\x14\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#\x1c\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd8\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xaf\n1\x80\x1a\xbc_\xef\x8b\t\xcc\xa6\xf2\xc1\"\xact\xee\xc9\x00'/232, 0xfdef, 0x3) r4 = socket(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd7000fedbdf251c08000014000400bd"], 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x48d0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x5c, r7, 0x1, 0x70bd2d, 0x25dfdc00, {0x1, 0x0, 0x3f00}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x59}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x9}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44000}, 0x90) r8 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r8, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x5, 0x1ff, 0x7fb, 0x4, 0x9, 0x9, 0xffffffffffffffff, 0x20010180, 0xa}, 0x10) ioctl$auto_FIOCLEX(r6, 0x5451, 0xf727) 38.6301255s ago: executing program 3 (id=1943): r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram6\x00', 0x4040, 0x0) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x48080, 0x0) ioctl$auto_SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000002c0)) preadv2$auto(0x3, 0x0, 0x5, 0xffffffffffffffff, 0x7, 0x2e) write$auto_tty_fops_tty_io(r0, &(0x7f0000000200)="352c8efa610c0bcf83a4ebdb040000000000000021cb244b19a48bb5e0d12df9735b745b9554dfb0ad77a37be296ebe6f598901d632a206d9bb056d8c8d9a5b4cf165c931477ba53f3a80c522fc11555ea", 0x51) mmap$auto(0x0, 0x6, 0x2, 0x40eb2, 0xffffffffffffffff, 0x308000000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xfffffffffffffffe, 0x8000) ustat$auto(0x801, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) writev$auto(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x40}, 0x8) r3 = getpgid$auto(0x0) r4 = openat$auto_dynamic_events_ops_trace_dynevent(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/tracing/dynamic_events\x00', 0x80442, 0x0) write$auto_dynamic_events_ops_trace_dynevent(r4, &(0x7f0000000540)='eI\f/', 0x4) prctl$auto_SECCOMP_MODE_FILTER(0x16, 0x2, r3, 0xe, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) madvise$auto(0x0, 0x2003f0, 0x15) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0xff1, 0x8000) io_uring_setup$auto(0x1, 0x0) bpf$auto(0x5, 0x0, 0x102) getpid() r5 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/graphics/fbcon/cursor_blink\x00', 0xa001, 0x0) write$auto(r6, &(0x7f0000000140)='7\x81=\"\xad\xff\x8d\xf9P\x18\xa4\xb0\xb4\xd9\x82=\xe1P\x05\x00\xfb&\xe8\xbf\x901\a2\xa2X`\a\xf1y\xb3\"=', 0xd4d0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000164c0), 0xffffffffffffffff) read$auto(r5, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xffd8) 36.274886722s ago: executing program 3 (id=1947): mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = socket(0xa, 0x801, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) socket$nl_generic(0x10, 0x3, 0x10) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x11}}, 0x54) socket(0x10, 0x2, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) getsockopt$auto(r1, 0x84, 0x6c, 0x0, &(0x7f0000000280)=0x1000c0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8000, 0x0) r2 = clone$auto(0xf2, 0xfffffffffffffffe, 0x0, 0x0, 0x2) tkill$auto(r2, 0x9) prctl$auto(0x9, 0x1, r2, 0x8, 0x5) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') mkdir$auto(&(0x7f00000003c0)='}[,&*}\x00', 0x6) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r0) ioctl$auto_KVM_CREATE_VM(r3, 0x4048aecb, 0x0) 35.369709234s ago: executing program 3 (id=1949): openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket(0x1a, 0x1, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x1000, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/modules\x00', 0x88400, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0xa, 0x100) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/sequencer2\x00', 0x1, 0x0) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x10008000) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0xa, 0x1, 0x44f, 0x807, 0x5, 0x7181, 0x1ffde, 0x3, 0x3, 0x3, 0x9, 0x80003, 0x4, 0x200000000001, 0x384, 0x9, 0x8, 0x10006, 0x400007f, 0xfff, 0x0, 0xe, 0x22002, 0x200, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x1fa, 0xd) r1 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000580), 0x2802, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r1, 0xfffffff7effffd06, &(0x7f00000001c0)) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x80802, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/cpu/vulnerabilities/tsx_async_abort\x00', 0xa000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000000c0)=""/4096, 0x1000) io_uring_setup$auto(0x6, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) fcntl$auto(r3, 0x402, 0xffffffffffffffff) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video21\x00', 0x802, 0x0) write$auto(r4, &(0x7f0000000340)='%]{\fZ', 0x100000000) close_range$auto(0x2, 0xa, 0x0) socket(0x2, 0x801, 0x106) 35.113192336s ago: executing program 6 (id=1951): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x1000000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x2, 0x1) socket(0x2, 0x801, 0x106) socket(0x26, 0x80805, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x12ba7e, 0x145) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) setrlimit$auto(0x1000000007, 0x0) close_range$auto(0x2, 0xffffffffffffffff, 0x0) readv$auto(0x0, &(0x7f0000000080)={0x0, 0x1e}, 0x3) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) mmap$auto(0x0, 0x40006, 0xe2, 0x20009b72, 0x7, 0x28000) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0xa, 0x1) r0 = socket(0x25, 0x1, 0x5) unshare$auto(0x40000080) socket(0x1e, 0x1, 0x0) r1 = openat$auto_cpuid_fops_cpuid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cpu/0/cpuid\x00', 0x101500, 0x0) readv$auto(r1, 0x0, 0x6) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$auto(0x5, &(0x7f0000000000)=@bpf_attr_0={0x8200, 0x1, 0x9, 0x7, 0x5, 0xffffffffffffffff, 0x80000001, "7829000000000000000200", 0x0, 0xffffffffffffffff, 0x7, 0xffff4e8b, 0x2, 0x1}, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="09032abd7000febbdf254f0000000600ab00ff0f0000040034010600b5000700000008006200ffffffff06a629001200080000003b00fc004d810a44b810952a0300206e392ed9231e81b188c5f13b2735f00b867b2e22ef8914dbe342ff8af9cb8808f1cce8f0b1d3061304c5f44f0028002d8023008a8084020000008a7a0800", @ANYRES32=0xee01, @ANYBLOB="08008e000000000008008900040000000018000d01c9abb0535fbbc27d0d25a8fc9913c61abca71459050019000100000004008b00"], 0xc0}, 0x1, 0x0, 0x0, 0x50}, 0x0) 34.008028082s ago: executing program 6 (id=1952): r0 = socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0x93, 0xeb1, r0, 0x8000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) close_range$auto(0x2, 0x8, 0x0) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000340), 0x189400, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/cgroup.threads\x00', 0x80302, 0x0) preadv$auto(0x3, &(0x7f0000000040)={0x0, 0x5}, 0x3, 0xf8, 0xffffffffffffffff) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r2) ioctl$auto_KVM_CREATE_VM(r1, 0xae80, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto(0x3, 0xae41, r3) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) mremap$auto(0x0, 0x7, 0x3fd6, 0x3, 0x200000) prctl$auto(0x4000049, 0xffffffffffffffff, 0x0, 0x1, 0x1) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_3={0x7, 0x101, 0x3ff, 0xffffffffffffff80, 0xc1e, 0x1, 0x9, 0x9ce9, 0x1, "e1fd3ac6e88c17d559e8b53bdd94ba79", 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x7, 0x1, 0x82c, 0x5, 0x9d4, 0x7, @attach_prog_fd, 0x4, 0x4, 0x5, 0x6, 0x8}, 0x10) statmount$auto(0x0, &(0x7f0000000380)={0x81, 0xffffffff, 0x44f, 0x807, 0x5, 0x8, 0x1ffde, 0x5, 0x3, 0xb, 0x9, 0x80003, 0x8000000000000000, 0x80000003, 0x384, 0x5, 0x8, 0x6, 0x400007f, 0x6, 0x2, 0xc, 0x2a000, 0x200, 0xffffffff, 0x84, 0x2, 0x0, 0x10000006, 0x0, 0x0, [0x350, 0xe, 0x0, 0xd, 0xfffffffffffffffa, 0x0, 0x3, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xf74c, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x73bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x4, 0x0, 0x3b7, 0xe, 0x8001, 0x1, 0x0, 0x0, 0x2, 0x1]}, 0x9, 0xd) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) 33.438810364s ago: executing program 6 (id=1954): r0 = socket(0x25, 0x1, 0x0) ioctl$auto_SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8400) r1 = openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000500), 0x501281, 0x0) ioctl$auto_SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000540)=0x1) r2 = openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000002340)='/dev/binderfs/binder0\x00', 0x0, 0x0) ioctl$auto_BINDER_WRITE_READ(r2, 0xc0306201, 0x0) shutdown$auto(r0, 0x2) r3 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) pread64$auto(r3, 0x0, 0x7ff, 0x400) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0x1, 0x0, 0x0, 0x0, 0x0) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0xc, 0x2, 0x6]}, 0x0) mmap$auto(0x0, 0x8, 0xde, 0x9b72, 0xffffffffffffffff, 0x8000) ioctl$auto(0x3, 0x2287, 0xffffffffffffffff) socket(0x23, 0x80805, 0x0) close_range$auto(0x2, 0x8, 0x0) r5 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r5, &(0x7f0000001680)="a7", 0x80000) r6 = bpf$auto_BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)=@info={r5, 0xff}, 0x9) sendmmsg$auto(r6, &(0x7f0000000280)={{&(0x7f0000000040)="c0f759e6a7bd57e7ca83beffde80258af4f3cb322e1dcdc5704939d6d22f0b3daac2170dec0e673b975aa5a0b0bef74271ff09fbc8f96bf4984463990e4ee8cb9e8730e0f123639211eba39bee", 0x8e, &(0x7f0000000240)={&(0x7f0000000180)="b471d7c44ca4b5b133a4a3ef1d50135c2ec039d61feff2332c52f9031bb7082d5603d47eb742bf37bd94b2187225e275aae551900a430874a77f2203d1f2d3b676fc06a7a22025eeff8ea55c580b632a0438", 0x7}, 0x5, &(0x7f0000000400)="44d24e0aee2e5a30b2e3723b4d2a6895d2455e39add6cbf3182cba7f01bbdacad6b185ab215f8a95bc38e87fb6b0801f9b59df8c45e118e10d186f9e57ec4a9177194041bd1cae34b4b889fcc6d7053e98060164731356b172891360172d328364a000385ea8af8be883a06f101d5409fcfd0f186bc885726815abe5371f39cd4451f66ae9fa1db31ecf7376b0cba8881dd9c6c53e87542ef391f4ca2f165595e1a13d741bea5af0c424f0c8c0ae98ecbe294db0501e87de7a84f3fe57ec295d6cc5cdfc4236b52300", 0xfffffffffffffffb, 0xc735}, 0x6}, 0xd, 0x632) madvise$auto(0x0, 0x20200, 0x15) prctl$auto(0x43, 0x17, 0x0, 0x0, 0x0) prctl$auto(0x43, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r7 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/pcmC1D1p\x00', 0x200, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_TTSTAMP(r7, 0x40044103, 0x0) 31.469786552s ago: executing program 6 (id=1964): unshare$auto(0x40000080) setresgid$auto(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) prctl$auto(0x3e, 0x0, 0x0, 0x1, 0x0) r0 = getegid() setregid$auto(r0, r0) shmctl$auto_IPC_INFO(0x400f, 0x3, &(0x7f0000000380)={{0x10000, 0xee00, r0, 0x8, 0x2, 0x10000009}, 0x9, 0xc7, 0x8, 0x9, @inferred, @inferred, 0x7e, 0x0, &(0x7f0000000280), &(0x7f0000000300)="28e4e546f35a261e4bd78932a8febd24676a5ea538493ec95638da2eb6a6de8314d54db7daa4da930011a946979c337ed896ce240ae8a0d212bbb04df93e8422e05e6c3c9813a6e0"}) lchown$auto(&(0x7f00000000c0)='./file0\x00', r1, r0) ioctl$auto_TUNGETVNETLE2(0xffffffffffffffff, 0x800454dd, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x24044805) r2 = syz_clone(0x4001000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x4, r2, 0x4, 0x7fffffffffffffff) socket(0x2, 0x5, 0x0) sysfs$auto(0x2, 0x0, 0x0) r3 = epoll_create$auto(0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_UPD_RXSA(r5, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r6, 0x23, 0x70bd27, 0x25dfdbfc, {}, [@MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x88000}, 0x48800) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) epoll_ctl$auto(0x5, 0x1, r4, 0x0) epoll_wait$auto(r3, 0x0, 0xe007, 0x1) close_range$auto(0x2, 0x8, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) r7 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) ioperm$auto(0x7, 0x2, 0x4012) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc4c85512, &(0x7f00000006c0)={{@raw=0xa, 0x2, 0x2d, 0xcf8b2dc, "2e7757c888d77e7ad65671661ed1f1a647fdbb8478630e2ca49c3999cb64f360f0604d43b1bedd0b8ba179e4", @raw=0x40}, 0x0, @integer=@value_ptr=0x0, "894780035e14d77eed42a6e4ba36ed4a4e9f12d0ba0f323ba21044ee028ddbc2a6f64e68105aa13b9cf0c4560efb9f424dce1216a3e58ea3d2741539bee05cf2254c66662c320bc2cdb3831d16fa6dee5d549a1d7bd357845b40c4ea3c336fc4ddd611e614f45c43b547ac8aecbb7750ef451de923c5959c5478a26eef170e13"}) wait4$auto(r2, 0x0, 0x80000001, 0x0) 30.27165857s ago: executing program 6 (id=1958): mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = socket(0xa, 0x801, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) socket$nl_generic(0x10, 0x3, 0x10) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x11}}, 0x54) socket(0x10, 0x2, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) getsockopt$auto(r1, 0x84, 0x6c, 0x0, &(0x7f0000000280)=0x1000c0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8000, 0x0) r2 = clone$auto(0xf2, 0xfffffffffffffffe, 0x0, 0x0, 0x2) tkill$auto(r2, 0x9) prctl$auto(0x9, 0x1, r2, 0x8, 0x5) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') mkdir$auto(&(0x7f00000003c0)='}[,&*}\x00', 0x6) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r0) ioctl$auto_KVM_CREATE_VM(r3, 0x4048aecb, 0x0) 29.352336931s ago: executing program 6 (id=1960): socket(0x2, 0x1, 0x106) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/i8042/serio0/set\x00', 0x80302, 0x0) sendfile$auto(r0, r0, 0x0, 0x3) madvise$auto(0x0, 0x2000040080000003, 0xe) getsockopt$auto_SO_RCVPRIORITY(0xffffffffffffffff, 0x2, 0x52, 0x0, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x121900, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f0000000280)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc\xc4\xe2q;KzH\n\xc4\x9b\xf0\xa0p\xa7fFn\xf8\xd18|\x1b\xb1cO\xaa\x14\xbf_5a\xcb\x97\x01)V\xa5\x1b\xa6Ug\x0e\x16\x1e\xd9\xa1\xa3\x1bi\x9a\x8a4\xf3\xfeX/$\xf5\x9c\xf8vp\x9b\xbe\xccE\x1d\x8e\xcc\xacJ\x7fQ3\xd2', 0x100000a3d9) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) pipe2$auto(0x0, 0x80) keyctl$auto(0x200000000000020, 0xffffffffffffffff, 0x5, 0x5, 0x8) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) capset$auto(0x0, 0x0) unshare$auto(0x20000080) sendmsg$auto_TASKSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) mmap$auto(0x0, 0x40003, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r2 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r2, 0x0, 0x101) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) getdents$auto(r4, 0x0, 0x400018) ioctl$auto(0x3, 0x4020565a, 0x38) 20.095154712s ago: executing program 43 (id=1949): openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket(0x1a, 0x1, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x1000, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/modules\x00', 0x88400, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0xa, 0x100) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/sequencer2\x00', 0x1, 0x0) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x10008000) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0xa, 0x1, 0x44f, 0x807, 0x5, 0x7181, 0x1ffde, 0x3, 0x3, 0x3, 0x9, 0x80003, 0x4, 0x200000000001, 0x384, 0x9, 0x8, 0x10006, 0x400007f, 0xfff, 0x0, 0xe, 0x22002, 0x200, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x1fa, 0xd) r1 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000580), 0x2802, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r1, 0xfffffff7effffd06, &(0x7f00000001c0)) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card1\x00', 0x80802, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/cpu/vulnerabilities/tsx_async_abort\x00', 0xa000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000000c0)=""/4096, 0x1000) io_uring_setup$auto(0x6, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) fcntl$auto(r3, 0x402, 0xffffffffffffffff) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video21\x00', 0x802, 0x0) write$auto(r4, &(0x7f0000000340)='%]{\fZ', 0x100000000) close_range$auto(0x2, 0xa, 0x0) socket(0x2, 0x801, 0x106) 14.150140312s ago: executing program 44 (id=1960): socket(0x2, 0x1, 0x106) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/i8042/serio0/set\x00', 0x80302, 0x0) sendfile$auto(r0, r0, 0x0, 0x3) madvise$auto(0x0, 0x2000040080000003, 0xe) getsockopt$auto_SO_RCVPRIORITY(0xffffffffffffffff, 0x2, 0x52, 0x0, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x121900, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f0000000280)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc\xc4\xe2q;KzH\n\xc4\x9b\xf0\xa0p\xa7fFn\xf8\xd18|\x1b\xb1cO\xaa\x14\xbf_5a\xcb\x97\x01)V\xa5\x1b\xa6Ug\x0e\x16\x1e\xd9\xa1\xa3\x1bi\x9a\x8a4\xf3\xfeX/$\xf5\x9c\xf8vp\x9b\xbe\xccE\x1d\x8e\xcc\xacJ\x7fQ3\xd2', 0x100000a3d9) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) pipe2$auto(0x0, 0x80) keyctl$auto(0x200000000000020, 0xffffffffffffffff, 0x5, 0x5, 0x8) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) capset$auto(0x0, 0x0) unshare$auto(0x20000080) sendmsg$auto_TASKSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) mmap$auto(0x0, 0x40003, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r2 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r2, 0x0, 0x101) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) getdents$auto(r4, 0x0, 0x400018) ioctl$auto(0x3, 0x4020565a, 0x38) 7.80813604s ago: executing program 4 (id=2023): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) lseek$auto(0x3, 0x2, 0x4) r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/controlC0\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0xa) unshare$auto(0x40000080) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) socket(0x1e, 0x1, 0x0) r1 = openat$auto_cpuid_fops_cpuid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cpu/0/cpuid\x00', 0x101500, 0x0) readv$auto(r1, &(0x7f00000000c0)={&(0x7f0000000180), 0x200}, 0x6) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/midiC2D2\x00', 0x80980, 0x0) alarm$auto(0x1) alarm$auto(0x9) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x2020009, 0x8000000003, 0xeb1, 0xfffffffffffffffa, 0x8000) r4 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv6/neigh/bond_slave_1/ucast_solicit\x00', 0x101202, 0x0) r5 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv6/conf/bond_slave_1/disable_policy\x00', 0x202, 0x0) sendfile$auto(r5, r4, 0x0, 0x48) getdents$auto(0xffffffffffffffff, 0x0, 0xfff) ioctl$auto_FS_IOC_ADD_ENCRYPTION_KEY2(0xffffffffffffffff, 0xc0506617, &(0x7f0000000240)={{0x6, 0x0, @descriptor="4162321b541a99f9"}, 0x40, 0x3, '\x00', "e2f7e40b7cce3e65d1db4db51b80cf38922a872425af5bf165b0239ccb25816fc69d199e87a289ed19eb4f7ef27299173036d9aa83b6a2b553d850823e304ad0c7e178b6a35c64a146e217fa11076f4d90d848b2a255f1e9c1ccc47659a82fddd4625b241d40f6746a0e915d47a8809c826e427c348ce0f954421ad80b7f7d62e7074930fb9b2ad0df39da91be4fe1d4d60996a993585aa794162339e39d1382df42ce1cb3c8d0c6d057ac5bea2e1df924ff61f143f22a1e52c49668b162568ed0a319be36fd461ec98b1771754eb030fe955f9a3ed944b2022d7aec2425dd56bd54fd9ef9f639f5bce8e833ea"}) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual/block/loop15/queue/discard_granularity\x00', 0x8000, 0x0) ioctl$auto_SOUND_MIXER_READ_RECSRC2(r3, 0x80044dff, &(0x7f0000000380)="a875afa51fc1b0251c366f8f827be617cf30bf85bf5771f74b1e188ab7412811b593fc17c8f42dee81d0f4f73c5a76e45c1f68cd66218ee7223150c80d27bed1ae33b7640b10c8370d4630ba105001111dd8ee17ee6241292867a1bc9abb448334b11ae8579245e0125a88bdb6004e39a6c6bb8a4309e6dca6438087729c56de7bc784483c010e813375392df191075065a31e4a0593c3644cdc27f1dc0054f444b5c34daf862810cec9439178db4c864adfaaef961380e4b28b105db5c67d711766855a3537a26b3e8fc2e03b4f96602581ed1d0c3b7baaccc4311e3c4831adabd8d28f1cae276fd8dcf96692c7") unshare$auto(0x40000080) madvise$auto(0x0, 0xffffffffffff0009, 0x13) getdents64$auto(r4, &(0x7f0000000540)={0x800, 0x3, 0x1c00, 0xfe, "3ea545a3ccea2c898ac6638d4796f4a9b10c88430e46ad7122dceb30ffcb934895386655bac29875cae0262e34405cb628198d744ae68fa81d1a6e4ca73cf65a5aa80e6b879e3dc9d304649e3aa80f57a54e9cbf3d0ed8878af41313457722ae4a0af2bd6bc6d4d73ed31df366001e187cbf8c42075913e467dafe3024ac73ceb960652e29dd3eb6e265c5e1dbf178d0216af0d230f7c1032c3d3a49189171cec8203369ae6e07e904f215689aa591b372de954ff576c5e39e716647cd3dfb9e27156683d721cc48d7cb0e2b47ef38784f116ded35e1de9385"}, 0x199) getpgid(0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) 5.738564609s ago: executing program 4 (id=2029): bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0xa, 0xb8, 0x10, 0x4, 0x4, 0xffffffffffffffff, 0xa, "2af051b26b658a20d8dc6b36c83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x7, 0x7, 0x6}, 0xf) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) process_madvise$auto(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x800000000000c0b}, 0x7, 0x6, 0x1) socket(0x10, 0x2, 0x0) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) fstatfs$auto(0x3, 0x0) ioctl$auto(r0, 0x4b66, 0x1) 5.695735623s ago: executing program 4 (id=2030): mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) (async) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) socket(0x29, 0x2, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000040), 0x393501, 0x0) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x10401, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async, rerun: 32) select$auto(0x8, 0x0, 0x0, &(0x7f00000002c0)={[0x2, 0x7, 0xd, 0x2, 0x2, 0x3, 0x15f4da0a, 0x1, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) (rerun: 32) write$auto(r0, &(0x7f0000000400)='\x00\x00\x00\x00', 0x100000a3d9) (async, rerun: 64) r1 = getpid() (rerun: 64) mremap$auto(0x0, 0x4000007, 0x3fd7, 0x0, 0x20000020000000) (async, rerun: 64) process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x40000000001, &(0x7f0000000180)={&(0x7f0000000140), 0x40000000001243}, 0xa, 0x0) (rerun: 64) lseek$auto(0x3, 0x8, 0x1) (async) ioctl$auto(0x3, 0x400454ca, 0x38) (async) close_range$auto(0x2, 0x8, 0x0) (async) memfd_create$auto(0x0, 0xe) socket(0x2, 0x1, 0x106) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(r2, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async) mmap$auto(0x1, 0x401, 0xffb, 0x8000000008011, 0x3, 0x8000) (async) msync$auto(0x0, 0xe0, 0x6) io_uring_setup$auto(0x6, 0x0) madvise$auto(0x0, 0x401, 0xfffffff9) (async) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) select$auto(0x1, 0x0, 0x0, &(0x7f0000000200)={[0xc, 0x7, 0xb, 0x8fd6, 0x948d, 0x3, 0x80, 0x6, 0x7, 0x8000000010000001, 0x9, 0x100000000000007, 0xb, 0x400000000009, 0x4, 0xfffffffffffffffe]}, 0x0) (async, rerun: 32) read$auto_proc_pid_set_timerslack_ns_operations_base(0xffffffffffffffff, &(0x7f0000000640)=""/254, 0xfe) write$auto_lockdown_ops_lockdown(0xffffffffffffffff, &(0x7f0000000080)="a3c72e71ed506a221381f0538fefa465158fbbeb89451043553ff869189cf3250b65c544ccd3988b29f3cdb20660e616d3daa3e36b174c5661e383221287595a7e873202add9b0f11733de4ec2cd9c5b048058ed89c590d73c2e44d11636cb85ea9cb4180c5d1ab11f731cec20c57489baf87d298ef21b138e83a6a13cfdc39ffcf7c18ae6946c0d58c5026cd804c5d2f1a5348a159fe5e6746038217e838e23a24c5cda52d0af4c570a9983422fb706704f8410113a38fc2decb77fbcbca9e8f3dd2b2ccb939869852e91137af1e79ab833c8b104726d0a00", 0xd9) (async, rerun: 32) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/config/nullb/features\x00', 0x280380, 0x0) (async, rerun: 32) mmap$auto(0x8000000000000002, 0x1, 0x100000000, 0xebf, 0x405, 0x7ffc) 5.118347753s ago: executing program 1 (id=2032): r0 = openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x364f9cefc8a0a83, 0x0) ioctl$auto_tracing_buffers_fops_trace(r0, 0x5220, 0x0) mmap$auto(0xa, 0x42000a, 0xdc, 0xeb1, r0, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x181881, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sg0\x00', 0x0, 0x0) r1 = prctl$auto_PR_SET_MM_START_DATA(0x0, 0x3, 0xffffffffffffffff, 0xb, 0x1) close_range$auto(r1, 0xffffffffffffffff, 0x5) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x15, 0x5, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffff7, 0x8000) pipe2$auto(0x0, 0x0) (async, rerun: 32) io_uring_setup$auto(0x7e1b, 0x0) (rerun: 32) socket(0x2, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socket(0x11, 0x2, 0x14) (rerun: 64) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async, rerun: 64) close_range$auto(0x2, 0x8, 0x0) (rerun: 64) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptya7\x00', 0x169701, 0x0) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) (async, rerun: 64) mmap$auto(0x0, 0x9, 0x3, 0x8012, 0x3, 0x8000) (rerun: 64) madvise$auto(0x0, 0x7, 0xc) (async, rerun: 32) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyde\x00', 0xa0102, 0x0) (rerun: 32) ioctl$auto_TIOCSETD2(r2, 0x5423, 0x0) (async, rerun: 64) write$auto(0x3, 0x0, 0xfffffdef) (async, rerun: 64) close_range$auto(0x2, 0xa, 0x0) 4.680948315s ago: executing program 1 (id=2033): r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) 4.521308159s ago: executing program 1 (id=2034): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x0, 0x46, 0x2e, 0x1000000000065f, 0x80000000, 0x40000007, 0x3, 0x20000002, 0x9, 0x1, 0x6, 0x4, 0xb4, 0x9, 0x6, 0x2, 0x80, 0x5, 0x0, 0x7, 0x2000, 0x203, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x1fe, 0xd) write$auto(0xffffffffffffffff, 0x0, 0x81) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x4000000000007, 0xa505}, 0x800}, 0x4, 0x4008) socket(0x29, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r0, &(0x7f0000000040)={{0x0, 0x5, 0x0, 0x5, 0x0, 0x200002, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) setresuid$auto(0xf5, 0x8000, 0x67) r1 = openat$auto_safesetid_uid_file_fops_securityfs(0xffffffffffffff9c, 0x0, 0x2c4800, 0x0) bpf$auto(0x5, &(0x7f0000000300)=@bpf_attr_3={0x6, 0x24, 0xf, 0x63, 0x400, 0x80, 0x9, 0x80f0c8, 0x20, "38c1d5cbcb9f6b5e511f0cd8ed068f65", 0x0, 0x113e33f2, 0xffffffffffffffff, 0xe4, 0x6, 0x5, 0x6, 0x5, 0x0, 0x3, @attach_btf_obj_fd=r1, 0x6, 0xffff, 0x8, 0x0, 0xfffffffe}, 0x47) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x10008000) r2 = semctl$auto_GETPID(0x9483, 0x0, 0xb, 0x0) r3 = clone$auto(0x0, 0x5, &(0x7f00000000c0)=0x8, &(0x7f00000001c0)=0x3, 0x3ff) r4 = openat$auto_sync_info_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000200), 0xc880, 0x0) kcmp$auto_KCMP_EPOLL_TFD(r2, r3, 0x7, r4, 0x6) socket(0x2, 0x3, 0xa) mmap$auto(0xf000, 0x8, 0x1000000003, 0x9b72, 0x2, 0x8000) r5 = openat$auto_proc_mountstats_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) pread64$auto(r5, &(0x7f0000000040)='\x8d]\x00', 0x80000000, 0x5) read$auto(0xffffffffffffffff, 0x0, 0x2) ioctl$auto_NS_GET_TGID_IN_PIDNS(0xffffffffffffffff, 0x8004b709, 0x0) migrate_pages$auto(0x0, 0xa, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x2) syz_clone(0x280, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) move_pages$auto(0x0, 0x1002, 0x0, &(0x7f0000001140), 0x0, 0x2) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) openat$auto_fops_u64_(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/x86/nmi_longest_ns\x00', 0x8000, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) socket(0x10, 0x2, 0x0) 3.957055632s ago: executing program 5 (id=2036): mmap$auto(0x0, 0x2020009, 0x100003, 0x9000000eb1, 0xfffffffffffffffa, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f0000000180)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) close_range$auto(0x2, 0x8, 0x2) mmap$auto(0x0, 0x400005, 0x40df, 0x9b72, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) socket(0x2c, 0x3, 0x0) (async) r1 = socket(0x2c, 0x3, 0x0) getsockopt$auto_SO_DEBUG(r1, 0x4, 0x1, 0x0, 0x0) r2 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) r3 = openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000080), 0x2140, 0x0) pread64$auto(r3, &(0x7f0000000140)=']}\x00', 0x101, 0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_vga_arb_device_fops_vgaarb(0xffffffffffffff9c, &(0x7f00000002c0), 0x8040, 0x0) (async) openat$auto_vga_arb_device_fops_vgaarb(0xffffffffffffff9c, &(0x7f00000002c0), 0x8040, 0x0) epoll_create$auto(0x8) (async) r4 = epoll_create$auto(0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) capset$auto(0x0, 0x0) (async) capset$auto(0x0, 0x0) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rpc/nfsd.fh/flush\x00', 0x4a141, 0x0) writev$auto(r5, &(0x7f0000000200)={0x0, 0x5}, 0xa) epoll_ctl$auto(r4, 0x1, 0x8000000000000000, 0x0) (async) epoll_ctl$auto(r4, 0x1, 0x8000000000000000, 0x0) bpf$auto(0x0, &(0x7f00000003c0)=@task_fd_query={0x5, r2, 0x454f, 0x5f, 0x0, 0x0, r2, 0x80000001}, 0x6d4) 3.324654787s ago: executing program 4 (id=2037): shmctl$auto_IPC_STAT(0x40, 0x2, &(0x7f00000001c0)={{0x0, 0xffffffffffffffff, 0xee01, 0x0, 0x7, 0x0, 0x2}, 0x3, 0x6, 0xc, 0x6, @raw=0x10000, @raw=0x4, 0x4, 0x0, &(0x7f0000000040)="588f9ebb915fff8db2e0f8980ff2409ebf6b918cec48b0891cded9cd1ab66fd61bbb0d594f88043b451bcfef8768e2cde727847966d9fd59de", &(0x7f00000000c0)="e87e22bbb39a083b33f15c72c06dc393655fc3833c73ea5f47e43dcc8ddb7704fd5471ba061fad0c485241b695dbd8cb97f0417e9da84b4d3df7f245deb76bbab93dd171d22adf41a7b712d014e071c14e24b7ef2cc9cbb912efd30afc7e2f0878edc6e0b26b59e9b788a8cd561f8433d8b3d781e21f03bf3cafd358f6116144419155c82bad613341433afd4e6e59b56186f15ba70b43b9026e759fca9b70d873603c1506f6dc140a1af255f2a0d1fb26f59d6aa6928ba7404cffb47e13f6a15e75b47b2cb4a500910feb3ba83bc17bcc4d3b2e"}) shmctl$auto_SHM_STAT(0x6, 0xd, &(0x7f0000000380)={{0x3, 0xffffffffffffffff, 0x0, 0x6, 0xffff21b2, 0x77, 0x71cd}, 0x9396, 0xe4, 0x3214, 0x9, @inferred, @raw=0x800, 0x9, 0x0, &(0x7f0000000240)="edf4b7b8f1282f8fb4014148be33bbc9a142dfe8f7562082ac0d9cb5f419fb40e54904d32f2e87e94fe89f2ef1e986c68f29ac55915565f8cadea1e3adbfad7f3e2b227e06687ae4aae4825dc1390a87fedeb761acd9619618a4425207b33f76737b539bf612bdb929", &(0x7f00000002c0)="f875956f985cc02885f04f5125d308c92cefe006e4f54f31bce4deb3adafdd3e8f8ad303fbcf96af0ca0ac2eff73ece4b91f674897ac034812e7afd24dada8a1c80f8c70a84d8cb588592b8982918b6a3078430f056e738bceebb24a1b4f4a68438a3bd90269b6425ae2dc2d3d9fb7abb5aa35623f750c122e22f8a3c26cc447cd70ceced4ff4a26ac73cdd1fa8a49b5f2b393602904b8e8b82b"}) shmctl$auto_SHM_INFO(0x2, 0xe, &(0x7f00000005c0)={{0x2, r0, r1, 0x8, 0x5, 0x40}, 0x0, 0x1, 0x3, 0x200, @raw, @raw=0x6, 0x1, 0x0, &(0x7f0000000400)="11b455d8a16cb53de9c8eb8c3b5ab63020d27722800358f1caaf02ef9f63d6a94f51ed58fe3e64f17f4af9f91e2dde360dd9c8848fe409fa41af88668479cd8277a9a73e7def9fc1db1bc3ea02622458a9a9abbe651808c7f51833a05a1a54ca88bf772e111e77ac2069f2c03ea90d488aa33d78fefa0fdbe30c4a89be17a741160f4a86318ed4446c9feee3daa1de4bfe2f27c750112c5f725d7c91cca23ab168508046d3d02b5eec02a9eae0526bad71a3d773d07711c4d9dd5c0a", &(0x7f00000004c0)="c5f2f9affb63d6b511174e55417bc7990d7e9bc0820f375411e0c89ac2e5e4f75d800540d0a9d10b59b0124a4ab0a94a261f628501af3361374f07642637ad2329baa81284a351bb7a5833bc9e3438546e655c24823947be12cb36ce547a30116e21480106d78244a0affd6acc90e242bea0a57170040cdb19e5994639df6731b2663b60b1d3788437eb2a364ff5ad252213cc0ea0085c90836f9bc942292e85a25e11238f694a9a65882e22ba9e38d1b57662200e46b561cab3d4a96833bafca9"}) openat$auto_tracing_entries_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/per_cpu/cpu0/buffer_size_kb\x00', 0x10bb41, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv6/conf/vlan1/force_tllao\x00', 0x82000, 0x0) read$auto(r2, 0x0, 0x1ff) mmap$auto(0xfffffffffffffffe, 0x2000c, 0xdf, 0x20eb1, 0xffffffffffffffff, 0x9) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r3, &(0x7f0000000400)='\x00\x00\x00\x00', 0x100000a3d9) r5 = getpid() process_vm_readv$auto(r5, &(0x7f0000000000)={0x0, 0xfff}, 0x40000000001, &(0x7f0000000180)={&(0x7f0000000140), 0x40000000001243}, 0xa, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) mount$auto(&(0x7f0000000000), 0x0, &(0x7f0000000100)='ufs\x00', 0x9, 0x0) ioctl$auto(0x3, 0x400454ca, 0x38) r6 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/mtd0\x00', 0x80000, 0x0) ioctl$auto_MEMREADOOB64(r6, 0xc0184d16, &(0x7f0000002300)={0xffffffffffffff5c, 0x0, 0x309, 0x7}) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000340), r7) sendmsg$auto_TIPC_NL_NET_SET(r7, &(0x7f00000079c0)={0x0, 0x0, &(0x7f0000007980)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7010ffdbdf250f0000000c00078008000200620582fe48550c1772e4cb3b96fd2792e6faca0e319d1c32670e2302884d8232d283000012cff5dc1682fa0297116b3631415aebcc7b39bd734e2c85e62efbd76a3e8b76000a55cb19e005d2da6557dd151e", @ANYRES32=0xee00, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x2) r9 = setfsuid$auto(0xee00) r10 = setfsuid$auto(0xee01) setresuid$auto(r9, r10, r9) lstat$auto(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x8, 0x7, 0x7fffffffffffffff, 0x6, 0xee01, 0x0, 0x0, 0xbb8b, 0x4, 0xe, 0x30, 0x1, 0x6, 0x5, 0x4, 0x100000000, 0x2}) ioctl$auto_BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000380)={"6dabc43ce6410b9ef46ca67b9082d56986afc494849542ad0b656fd3d653f5c0", 0xb8c, 0x10001, 0x7, 0xffffffff, 0xffffffffffffff60, r5}) 2.950433252s ago: executing program 5 (id=2038): bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0xa, 0xb8, 0x10, 0x4, 0x4, 0xffffffffffffffff, 0xa, "2af051b26b658a20d8dc6b36c83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x7, 0x7, 0x6}, 0xf) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) process_madvise$auto(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x800000000000c0b}, 0x7, 0x6, 0x1) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) fstatfs$auto(0x3, 0x0) ioctl$auto(r0, 0x4b66, 0x1) 2.820025651s ago: executing program 1 (id=2039): sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x4000804) lstat$auto(0x0, &(0x7f0000000180)={0x11, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfa98, 0xfffffffffffffffb, 0x7fffffffffffffff, 0x4, 0x100000007ffffffe, 0x7fffffffffff7ffb, 0x5f3, 0x7, 0x4, 0x6}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89fc, &(0x7f0000000040)={'bridge0\x00'}) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000500)='/sys/fs/ext4/sda1/extent_max_zeroout_kb\x00', 0x4929c1, 0x0) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x20000004) socket$nl_generic(0x10, 0x3, 0x10) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x3, 0x402000d, 0xdf, 0xeb1, r1, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth1_virt_wifi\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000840), r2) sendmsg$auto_OVS_CT_LIMIT_CMD_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000006400)={0x2e20, r3, 0x1, 0x51bd2e, 0x25dfcbfb, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x2e07}]}, 0x2e20}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4) 2.687552315s ago: executing program 5 (id=2040): sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x4000804) lstat$auto(0x0, &(0x7f0000000180)={0x11, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfa98, 0xfffffffffffffffb, 0x7fffffffffffffff, 0x4, 0x100000007ffffffe, 0x7fffffffffff7ffb, 0x5f3, 0x7, 0x4, 0x6}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89fc, &(0x7f0000000040)={'bridge0\x00'}) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000500)='/sys/fs/ext4/sda1/extent_max_zeroout_kb\x00', 0x4929c1, 0x0) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x20000004) socket$nl_generic(0x10, 0x3, 0x10) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x3, 0x402000d, 0xdf, 0xeb1, r1, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth1_virt_wifi\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000840), r2) sendmsg$auto_OVS_CT_LIMIT_CMD_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000006400)={0x2e20, r3, 0x1, 0x51bd2e, 0x25dfcbfb, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x2e07}]}, 0x2e20}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4) 2.130177468s ago: executing program 4 (id=2041): r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) 2.080509598s ago: executing program 1 (id=2042): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/controlC2\x00', 0x4000, 0x0) r1 = ioctl$auto_TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000140)=0x7) fanotify_mark$auto(r0, 0x5, 0x0, r1, &(0x7f0000000180)='./file0\x00') (async) r2 = fsopen$auto(0x0, 0x1) fsconfig$auto_SHMEM_HUGE_ADVISE(r2, 0x2, &(0x7f0000000040)=',%!/-%,\x00', &(0x7f0000000080), 0x3) (async) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)="a7e3fe875853d65becb87e25ecc1b6934e3924b487f7bebb41dd276debd7ed7f1e2db0a3e57826a79d822aaa4334f074dc5af4bc52ad636626054e7ea0e0e7e567d5dd19a3454ea4c5259844bb28684de4fd5602be083a93d802c7d640d1eb98288c840e49522477810054f3bcc201540e87a7f7c45ffaaf00d20e9e86c49f4166616a40ffbc7f66cb0d8775aa5b6dbb795a3bb0db818f486a56378e410d21cf7713341b53343d1593f4073d3f8f59d2120ac48db3ceea10d11dc828728126729c17475916a3d9db2c8fdcd5c8ecf51305e31501589222aba77ba6a51c9c28734214f085dd8acaa2080c7358d2b6992c9d578aabfe") r3 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0x28082, 0x0) ioctl$auto(r3, 0xc0104d08, r3) 2.03144476s ago: executing program 5 (id=2043): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x101002, 0x0) (async) socket(0xf, 0x3, 0x2) getpeername$auto(0x3, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000000040), r0) (async) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) (async, rerun: 32) msgctl$auto_IPC_RMID(0x1ff, 0x0, &(0x7f00000005c0)={{0x4, 0xee01, 0xffffffffffffffff, 0x1, 0x7, 0x2, 0x3}, &(0x7f0000000440)=0xf7, &(0x7f0000000580)=0xed, 0x0, 0x7fffffffffffffff, 0x7f, 0xb92, 0x2, 0x9, 0x0, 0x6}) (rerun: 32) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="80020000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) (async) r3 = socket(0x1a, 0x1, 0x84) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) io_uring_setup$auto(0x401, 0x0) (async, rerun: 32) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) getsockopt$auto(r3, 0x84, 0x7b, 0x0, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/scsi_mod/parameters/scan\x00', 0x102, 0x0) (async) shmctl$auto_IPC_INFO(0x400, 0x3, &(0x7f00000001c0)={{0x2, 0xee00, 0xee01, 0x888, 0x3, 0xffffffe7, 0x6}, 0xafb, 0x6c3, 0x55, 0x2, @raw=0xfffffff5, @raw=0x7fffffff, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000080)}) ioprio_set$auto(0x6, r5, 0x9) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/zswap/parameters/compressor\x00', 0x4a8580, 0x0) sendmmsg$auto(r6, &(0x7f0000000400)={{&(0x7f0000000280)="bc129480bf84063c54fe5a29a431ffdf24f067c8ca9ffd524fe31d7201bdcdb6ee6e7d685a12c74be13763db78cbe4e30801f560df6d54fa4b6d181d407d977624da09e3ac496e15f1a6261ac1df59e943ceb79599093631fa3a76e01df70d815cb63e483a43063c6dd23951107701e48e9787f90ad1083dfc4a31ef2ccdee76870579b8d686e41dfe635fb072f5c816e049d5981a2e36d2316eb203eac61325", 0x2, &(0x7f00000003c0)={&(0x7f0000000340)="2fcc5590badb5eb1ff22d8e478585c3a3a5fe8cec8887bb0c8d19f1b7c42f61a8bd2616f43b47d4d33614b0bea498870610f22e42f0422aca91150a15fe512e76ded17f6", 0x4}, 0x9, &(0x7f00000004c0)="d2bb424a7ad42fe5ed13c264ba707b4da5e9601456bdba911da4da09ed93c6c99d3c0f0e04d04283732e1267044c70ad16e349aa17494e0551e0477fb87158dfe1da065c937d3b3e3ea2560f433d906868242c7c7dee745f7f8970091c715b4cb9340a8c32555c1649c173de2f727407ddd55784491c3bec612955abe3740ce2d4cce2607ddb249ed62db03dbf870227d8e51cbd6c6992957c95a15be5d427e3a4e0cd0b0501d05fd6a94d24e3ccaf2b55b734", 0x3, 0x1}, 0x5}, 0xc39d, 0x4) (async) mmap$auto(0x0, 0x400008, 0x2f17, 0x9b72, r4, 0x8000) (async) r7 = socket(0xa, 0x2, 0x3a) bpf$auto(0x5, &(0x7f0000000100)=@task_fd_query={0x2, r7, 0x3, 0x0, 0x85, 0x7, 0x9, 0x6, 0x8001}, 0x100) write$auto_ocfs2_control_fops_stack_user(0xffffffffffffffff, &(0x7f0000000b80)="508e3f4de1c41b035bea73dd2a6476d411be7397178980d2a7985d018000007b1a4d24fe3ed47fd84222cea7c3c527cd008000006ca4e819d8278622554117fb0681b77ad5c275af39ddc954dd5759338ea8a686e2a829afbe2996ba411283f293f37ac3463e721a1876518168327dea830dc648e654ccab734de8ecf1c3c126799193116fb8028f816f10bae1559f4f52670ddc3d3124788c37bcaddb6b27b5a46b551754b314ac5c9c0e8fdad9b85341e9f45fa17cc3f4761c448cd740447fec5596b8b61efdaa9066e765cbbe725b0fb12b4d776a0e6a4efa1ec5afc89871db659beaf0538e033eb7f8219d2088c777b35bad20d1015c7bfb83f59d79b4ecdc78bc743bab98f3a2b8e2ee2149722545482fe36afef93088c1f8a9dfc75f5afe39bee5024f57811353986ed608e2f8a93ee331f8c050bf6e42c9693ab393c521ad78d2b9cb98e3f76c0a", 0x14b) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) r8 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) write$auto(r8, &(0x7f0000000040)='S\x00\x00\x00\xfe\xff\xff\xff', 0x8587) (async) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0x57}, 0x1) (async) sendfile$auto(r4, r4, 0x0, 0x3) 1.970454059s ago: executing program 8 (id=2004): mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/kernel/watchdog_cpumask\x00', 0x141241, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/ram12/queue/io_poll_delay\x00', 0x80000, 0x0) read$auto(r0, 0x0, 0x45b9) mmap$auto(0xffffffffffffff80, 0x20000a00004, 0x400002, 0x16, 0x602, 0x300000000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0xa, 0x0) openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x3f) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, 0x0, 0x96140, 0x0) r2 = socket(0x1f, 0x2, 0x76) write$auto(0xffffffffffffffff, &(0x7f0000000040)='//\xf2\x00', 0x80000000) getsockopt$auto_SO_RCVPRIORITY(r2, 0x2, 0x52, 0x0, &(0x7f0000000240)=0x7) socket(0x23, 0x2, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x10000000009b72, 0x7, 0x28000) r3 = getsockopt$auto(0x3, 0x200000000001, 0x1c, 0x0, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYRES8=r1, @ANYRES16=0x0, @ANYBLOB="00082cbd7000fddbdf251f0000000e0600b5200700000008004000060000"], 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x200a00c5) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/midiC2D3\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) msgctl$auto_IPC_INFO(0x6, 0x3, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty29\x00', 0x800, 0x0) ioctl$auto(0xffffffffffffffff, 0x4000560a, r3) fsetxattr$auto(0x1, &(0x7f0000000000)='%\x175\xc0\x8d\xbb\x04\xb3\x97\xd8\xf4\xf6', 0x0, 0x0, 0x2) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xfffffff7, 0x0, 0x0, 0x0, 0x0) syz_clone(0x4040400, 0x0, 0x58, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x801, 0x106) 1.918095941s ago: executing program 4 (id=2044): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) r0 = socket(0xa, 0x5, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) writev$auto(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x40}, 0x8) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sysinfo$auto(0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x0) r2 = pipe2$auto(0x0, 0x80) ioctl$auto(r2, 0x5761, 0x4) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109401, 0x0) ioctl$auto(r3, 0x540a, r0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2506, &(0x7f00000002c0)={0x0, 0xac}, 0x5, 0x0, 0x1, 0x3a32182}, 0xed7138b}, 0x2, 0x9) recvmmsg$auto(0x4, 0x0, 0x7, 0xe, 0x0) recvfrom$auto(0x4, 0x0, 0x101d0, 0x3ffffd, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) sendmsg$auto_MAC802154_HWSIM_CMD_DEL_EDGE(r4, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fddbdf250700008f2810d3ccb5a38fbb0246e6bfa80074ac2c43c8bd554be2692d2c13a8d61ab1cca64a6502008bc5ee09219f450b3745f410ae8117f318f3a99320bf622629df3a8503b82906d09617891b3b4937424eddac88046fb220b62a9409be89c3cf2c9f96120532fb5a5a5d35849e2688c069ec22ea3dfd059d93f8bfd48d9b63bd16ce2cb87600"], 0x14}}, 0x800) close_range$auto(0x2, 0x8, 0x0) 1.548690508s ago: executing program 1 (id=2045): openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x80502, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x0, 0x2000040080000004, 0xe) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) (async, rerun: 64) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) socket(0x2, 0x80002, 0x73) (async) socket(0xa, 0x1, 0x84) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @loopback}, 0x54) write$auto(0x3, 0x0, 0xfdef) (async) read$auto(0x3, 0x0, 0x1f40) (async) ioctl$auto_SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)=0x6) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x101, 0x8000, 0x3fa, 0x200000401, 0x1000008000) (async, rerun: 32) socket(0xa, 0x1, 0x100) (rerun: 32) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) setsockopt$auto(0x400000000000003, 0x29, 0x1c, 0x0, 0x56b) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) prctl$auto(0x23, 0x5, 0x2009, 0x0, 0x0) openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/numa_maps\x00', 0x20000, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) (async) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/LNXSYSTM:00/LNXPWRBN:00/power/wakeup_count\x00', 0x141500, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000080)=""/144, 0x90) 825.902336ms ago: executing program 5 (id=2046): close_range$auto(0x2, 0x8, 0x0) r0 = socket(0x11, 0x2, 0x2) openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/ieee80211/phy1/airtime_flags\x00', 0x2, 0x0) madvise$auto(0xb, 0x6, 0xb) mmap$auto(0x0, 0x40007, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sysinfo$auto(0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x0) r1 = pipe2$auto(0x0, 0x80) ioctl$auto(r1, 0x5761, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000540), r2) sendmsg$auto_ETHTOOL_MSG_TSCONFIG_SET(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010029bd7000fddbe4252f0000001800018036006176655f300000000000174aa2f8d30aa765cace0b898a7f3ecc0000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc084}, 0x4000) close_range$auto(0x2, 0x8, 0x0) socket(0x1e, 0x4, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/mm/ksm/stable_node_chains_prune_millisecs\x00', 0x401, 0x0) r4 = openat$auto_ubi_ctrl_cdev_operations_ubi(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f00000000c0)="c4e7ed131f3b144aca16bb9ad3760700021443", 0x8001, &(0x7f0000000100)={&(0x7f00000001c0)="0339057f85ef4e67f315e20e4b66f4d68c4f6e1f4a0134a2be2048287a7564fcea11f06e5a841ac42f95f790f621eb598a5d8317fe3df25b04a12324e053a6f28421e37285a31c0e9cf7a52b0824aa1735281d915a24ef2f942a9d4134aea44e81f3b4474f905ad0ebb641c4cf8177ca77f01b602458182f54ca81e8fa8d1311de24a35f3e1bc5203ac2e678b61b18467fa39623ad4d6f9d89ede15e535815ebcf771d5b8042178c3f459269c753dd53e3ad2434fa0365d158be33b885a2b9b5919db296d4489f15485efbaf50820897756df9d71e804794e0f46f26671d79a5a0c3fd0c74f56b43ac80227dcb1fce379310e08b0596c6e144b228ba153061a2d8587fc7616d1a65f00d2ba24d7e997e520121c87fd5ef34b18673e033fb9cda5ac86796e7931a90148d4886093c8f2c808521484076a19a10f33bf86812c582ff8eb8e9fceb388cb797467f96f28f04d3597b3739966317d16129341c1e4556c7cac19eb98c4e0812602508896ffe0040212b9331ad690d17fe82bc25b71b35914376bba3cb404966e5420bc7549c7f461be4e34ffbab968c22786f286eb57dfe09a306fd3f3ee7eabeb60b686885f9b3939767ae236f82b01504ce8eb54b46cef7b4d06b1456f2135c796dea65e62ab01d7216d4286aff53e44f2c3f8b148eb0f512abc38599c8f45e561fd12ab5e5dee3873bd039d04eb91f716a855f52310a780a6775b6aa7d374c6585a9c10fb5fe4f5d608996c0df2c61483fbe80850d9aac397d173c7812c502fedb82e683dc1531c98be9a826a349359c64eeeaaa7f7e934a09365496dcae5bbe51b403e53b89ff90cd2cfc619ea4d5d597a55cfe923dd9d9002687fd572cb370749a10f4d2a636e90c9fed2e0d295a89a07eed6be811309085174b7199a20f8e78de1110a693145b74f8952745eb8a09235f6e4621a12a8d69866c09488e314e8094d386eaa61c9bfd2bed6fd2128700eaba0cb707ec68dae7f809f45a39f1dad34f0680c337e958d8288444abbc954474fbfe77c54e547cb0319948a5c1395c064758d293314718c0f8332323b6d6bda977e715845dfc3f077ee8c510944b8838be62b236de2ead046adb87033b6b05eb276276a153b1e531a829ac083e281099c1c618fb7b948457fd5fd05807352866f9fc8b23a0133d3e8154ecd3236bb26784bd213d905f1f4f9ffc36db8fd715d38215a6be9309c7f13a466251accf7823153fdb51945fa158d615bbaedda094a47036eb4e9a0dcdd09fb97d439b71e192dd0e19ec6e3379d0fcb9e5818ddd07f68aa39310344bfd57603122dedc3209a015ee721a7b1c61c600ea84daaab7656a9fda2a4eb468ba548a7af6813238908959b80df72917fb0b9462160c58bbae008b6b3b1106ada5fca469ceab90ffa10bc8977dbde03337ccabdd30d5c83aa98575fcd5d19cd54e16ff361b0de26de12512fde0c917f564ee2bed6b7525981a17ee0aa9812e92ff1819c1cd9b60b5d8ef500e8c26bec5c7ba5a1329ffec8d555025d655c9f08d3f48dd9728c4b75d54fa90aee26a07274f0e7752a3a5f294d538c7d6ee2bb69ac695054a796d27f45cbe9492caa40df16a5188fb268fb2f40e36a39a4d75fecedcb9944f2881b1dc7b178af313017f6499b679c65dc77837d6cf7d878d987fb83caf25929594dd4b2fbbfa70df1d10c5182a54c2cfc7b4b1c9affd1481b0f3541d884efd41b18d1a2b007b93acd0849d745a42b8871fdcbbd80f77c5a01e28b99d135705fcb91be7348c119b11ce2662219e92cbaeb9359a2201790fb91fe76e9cbe39b525bf0716bb3d58fbe77ced37d379036f082e94e2579b32c904cd31f2dc5df72048a566006c691d6fcde06a866a279c5d6d8a30a429d4edc8d3db7b3b75f953a3b9eb3849939ca8f76a8710094d387c00bade9b7407cce1a6334066472fcdf73c6237f17bcd949b7a0dcc5a639e31708d4eb5d92ddf83210a331d55f223137a340464b8c38ed0fdbc95c80a8326d91865a72fb6da4275131517b314bda21b0a659980322b9f5a8d9fc51df79f08dcac5b6d256bf21fb2d1a02e7226d7b65370b6147c962cd4deeed866150f95acf49e09ac1e5122bf9b3766e247dd516e1413c0fb2391bd4eb61d90b10f52a18a99cc3c87899723debf30a5ab451a24b982cfb4a98beb3e3b38efec29343b49359ca8bd8fd0766c805a1782499be4a78c5df3faf03b66256cb1543fc12ee42dfd70bf0e2da1601500f7d45980d48d10820e916b08fe89d2b0f26c6b85b40fb30721d684788125e1ce09997ec8075d5e1f4d6e980d9c4c7d9919cac16f4b35cb355bbb63b288d00b93bc9e44fb3b5e597cb8f33e28ae6bb11c3092ad31f2e31dac7d26a433f1f20d14b3a7528585554acc037140295f8d0bd4d223f6801fda63cc196dae0b8c15086366317bca7bb7bd340e2626c9951ac7b1b3449b443c6390283f4e9646c771a56378783b4e64e3ec4e4143c68b5efbcd39498f4a6762ab7607e8da7187745a678dcc3eaa2831c88f50b02c62d164d5c7dfd82f0fc3bc0b334e0d449f7c5d3db4ed384d719c1d8859d1839aea6e1deba26dfbeec452ce395802ce167b19cdf73f34e376f55ee9e782405475bbc7488895a11292e628a636afae14da3f243e98acd32a01258a6d22ab7140d7fc437f98e11f270480fab63f30d823bc77c6a27fa418cce3ce8ea03d11282c7b040819883c75b02b6b2466c2c981191560c9595395860af96689ad2d59160021e08f6c3a86aabdaa11da968ea38248032b1fc5d495d8b5795736e7660a31c456d0e6fc08e39cfee03e4725df56efa59b75dca2c2f94bd2be78b99a2e87a4a37453fbfe8aff7660350e0358e709c666a6ebf641383d424c5fa7fd7b1f4d91124e74f2b99ff9c21a6b03c820d0d06bfd0b99883c57f479b0785e82ea93c187bec4581b12891293dc10b386acb2354d6f8d4709bf3faa3ea462d00b301fa86d158f119eab8a46f552742804b08b711b0d91fc445f6c6754d2b73e2c43cbf0317dc983cb107cd3e4c3162b59c6b658481afe66ccbaec183b37a94e1cde5ecb8ecb1dadb32dc7eb556d0ba5fc73cd3b81e73ba8a5692e88334a0aab40b27645d812841e5e522b0387f2757e1a9860357aec859a62b54e098f433b731937f4aef1f0e111c76b426eafa277e8a26bb29b65ed270858b6089b9f3a43dc7aa67f5b0ee2e4c3244754df2add80f06b9cb7db04ca47a844ed0b9fb21db3bb9359a2b30d37a7d04a844d0c106543dfc6d8dfec67ffc1590007c10360f396367f7fde05df9223d52fa20408a8bd4bbc9ae67bbc01d6550a1f8cb8ec8b0b185e176a980177913518a6048c79f3ceefc932b6a7279047861685f913181234fc9d59cc40db21477063611a264b3f84e27bfa377619fd761d46e108c56a0c3134b348e22087dbe3046d84b75d5a142afbfc1d5537609aa447377aaa6cfccfcc62698fe4f60e90f6a303f12efed09bc63032527662245ab252a85cf7feff2d881700ec3d44d17652e8c819fa966e3094c436295868ccd2ae68a8b3460f5b3a93710689e07cdac8e1f12f22e1f27d4bcba667423c6f01742443ad1d77dcdae923430a9d98f5cddc26abd6147f73b55c5c2f8d5122fd24fc1162c6951e1925c189bd79c62de311b0bdcfa75608eb5d014032dd5c5ed6cdab7a07ff77f29c4fdb66360556c96d1f5f75295009aa8b2e4dc01a1cb7ff745f671e7c2c5ade41cec65375ec455204393adfbb79cf25f2d5327e37c4bd2a9dabd92de1f89fb80e9ffbb7e364658ef9fdd8c2ce38596b1b58471ce4bb5ffb186ef7692a0d2cc4629cfe77fa062c3dfea4762ab6e6e205f1624e44f5661a1a56111b22f3e8625d9552a352045c761e6694a224361eb9d9cbe3c343b371c7a2958ceb74b8b5830613d1a5d9e2e0158824f698f05b1bd57b3265c845386e79571bfdc2038a9798506a25c85677e61ab9814814f843a100487a64cd5fa25ea3fdce70ba61c00d8b638802f997d048c546d1ee15dd222a31d88dc8c838725fe478c949fed7c6285d5fa38b98441dac83dbb9e5b08f3e2b47ccd1c62d5b56a1a10ea472eaa61d6d3e14493d4b017bad755ab281960eeec7b0a7ea513409323cc5253e6b38fb38bc80912852c9c8b4b6449c307d3dfc02119aa4c1b65d47747d4be04afad32ecdeec51157a6645f7bfc25f8fc8fff2d81d011b93d566aed402dbdd3648fecfd403bdff61d03964be24e335af678598c85540288a9d4d785cdff94ec37640abf6a17277e44d714f8f7fc53e72a7170f0e13d6de06027fca0d6ff364de8bf9be027d6c6427802322aafc8526f65abf465077cc5972105ecf989ca5c7cdddcfa66a19f98fe48a7ece5608e9ce7cf45c2a329da0722d1b896bdcef9a02d13a39c7e86d6704133c75b393ffb3f6153912af007e90a50ddef563eac60e8f3dd2e0af33d5ba224a7bbea7165f43a97db8198957d32edb1caa59a7b8ecdd0727eaf93f8d584e6cacdacdbf182f969a936ee2908a28fc46cef2a93fba610151b69dbf745fc7a0336f49c1d934dcb47b8ffaa70fc7fd699513fa5667e7c33fb9a5764ad7c59dcaf538803a9e0da8680c10c9f6ea8761061d2cb5082ce10a079d106cfa53a84240c1028a58cbaea338d8dea1026d9f7c38242d68bf3f9b456f76c5521da9afd0e01cf7c5f9ff6a6023c35f25ee951c60adcb7a4c7462791c9e2a88181cde74d69da5aeac458f056ffe8c310800030855a7963e10ceba05627313174bbba7b58ade01af47692799ee382c523ac93f8995b51a3a7fc0c94a7b8535b5e1595b5879f3a7576a546cd24c7196a3bf1264d953da41d88741a8dd008f2090796e258a2099675b4c33d6ac35414a261948cb522075c739295e54d51677233f235c6f03000ee68f7876fb1a72aecce001a6b36714447d5fd21f87435efd9ec2aea508e6abdebe28e8ba6e22cf28dae1ced739c440a849aa4bd0ddc1ca0abbe2d459aa664f7a18a2594193685553ca94e44cca84c1ec8cdc786ed01373514d888be3ef3c8bdd4dae83aeb6ff6da4ff4fc554e5c6b0fc83f26e74ddf2464d6a1c4de5c298da600fabb3b132876c524d921da0d533c4ff2832fc14926f0eaeb1f271b3f6a48acd8bd3bf605e39caa0f5ba3e4ab9cb8c68d4142f0166879d5306a84be8cbbcf609dcaa5da27bc5cfa28b806537a9c314d375b7a629ecf978144f7463657c8ec2e3bedc5755a7b1b6cf0c14eca390b32aa2b672e4b810b6464812745fe13138b9348903aeecf244891c8c5c41c25cdd93b50cb584dc61c11901dc9fd0a0da8911468ee90e8935d687086b56dc27fcec1576fb588290635b0fd650c5dafe648212ad4514780af8fd58649e1ad574d3d36296391b4b990c0479a70a6854689c9234f55bc6ae4193acd7fee1382f8bbbdca610e14804fb968a3f174a659a9d1a8381b625143cfc72865a425e3403286d23aee78cb4b3d0923c8ef962aa9c715927848601b29bc7b34597e77d6304ef4372dcaeeaf492ff0b9399417647c7d7fa8aaba950aa1e1e6bd6bb50a22c96e0f53c5ac174291eb01b8863fa3aa3ad43ac8060ba8211fd353f4ce804455774667dd2366911dfab115b1a24c9d657d084591b813c41fdec1c41fefe629a5d3d9f6ac6edd36f08c478376dd9bec27db5ad1ad6d13b0c7719e1beae32afa59ba2357a3e53631f163ab7563665a798e4b4f1b22d757cd2379c694ca89c49fc6a1ea6409507e9e67e72ccd00f648b93b1773477e3e24925a19236a37ea346971", 0x6}, 0x5, &(0x7f00000011c0)="4f29a76b18fed387257bb5449da02631e55a309f9094cd4615b2bcb5070f50ace4c811635329dbd9ebc9dc789d6064738f780499e56e756f61b0401627a116bdb36a6d56ff946f42bcf402a5d7ea359ee693898813b9cbd9eb", 0x0, 0x7}, 0x3}, 0x6, 0x3fa) write$auto(0x3, 0x0, 0xfffffdef) lseek$auto(0x3, 0xfffffffffffffffe, 0x4) sendmsg$auto_NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000026c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002680)={&(0x7f0000002700)={0x1d8, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_CSA_IES={0x90, 0xb9, 0x0, 0x1, [@generic="b121f8816454239fd2bc1f9377cda0887fc007fd7e50925b92d06deb4b1d82ce213743cdba4133e0389307918953506866eab25b6ebe633c325d67f8d5c22d18fc0c304e1a8675e1d7a983878dc6a7998388f37bbfa690e50ee6ec9aff45f58d1d70f1e133a8abc72b930ee4a92557e0c69803d8f89151f1ef0d08f91ca90670d495b9abe9f5ef0123a2bb33"]}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_PMK={0x30, 0xfe, "6efad1f82e0aebe5c4b4fdf09c980ed956b6511692bf0d7e583d4121b98ff0eaa7df407bc708fd667bce990e"}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_SAE_PASSWORD={0x1a, 0x115, "8b7cfa86b6d19ceb64da8b214b0636fae68a058a0cc7"}, @NL80211_ATTR_S1G_CAPABILITY_MASK={0xd5, 0x129, "5eca784ba4d0676b8a7cb59521907723edb57ef8ed56ecdbbc35c47fa3051f63f4210aea64147eb89fb872bed2263e6c437420ced80fe7f48335a243bec7e39e9b162a89670cc0b2e073cce8f96ddf353baf3524e224616ea55cbfee2f291f4ef561139e190e93b71b6a99ac697ff251a6b9499b77c806dd94c90ef8a89eb05dee3e989aa3d4e449ac98df93e9dbd5690eaf3f9cfe7900b8db1f95c46d26731d1d2510beb0e0164a7d8a79519dbad22945c51a9890ae86bb1d211c78dd5b72e5a4875ab143c1939343c5601e70b7ee84ad"}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x90}, 0x0) r5 = openat$auto_dynamic_events_ops_trace_dynevent(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/tracing/dynamic_events\x00', 0x201, 0x0) write$auto_dynamic_events_ops_trace_dynevent(r5, &(0x7f00000002c0)="65507307ff6587a725ca87720ef9769f20592e77a8977acfd064c712782b89f145862d9956b07a7c40f8a41e4c4cd45ac0bdf9b7d5cf78f6b7b354a69aaecc3922f2e2df504d01273dd7e6e3c25f55a98d1f81d52f", 0x55) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x5c, r7, 0x1, 0x70bd25, 0x25dfdbf7, {0x1, 0x0, 0x3f00}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x58}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r8 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_INFO(r8, 0xc1105511, &(0x7f0000000080)={{@raw=0x6, 0x5, 0xfffff7bb, 0x2f, "984e784f697ebcc30053822c357eb55df43e9e037b650dfc7a3df9aa20e32749384f515111de5da4403cab68", @raw=0x7}, 0x200000, 0x1, 0x4, @raw=0x3, @integer64={0x9, 0xec, 0x340}, "b210e8ae72f3052d09004297cc39fbd4fe51f972eb62ed41cec2ea5c1e45264907d818e9711e2b57cd159b796ab9e6c81a2f47680e3d2a7f677dccfd260d82fe"}) sendmsg$auto_L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, r7, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7d}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x48840) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/vivid.0/video4linux/radio31/uevent\x00', 0x88100, 0x0) 622.38761ms ago: executing program 8 (id=2047): close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x800, 0xe) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r1) ioctl$auto_KVM_GET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0xdd, 0x0, [{0x400000b2, 0x400}]}) 0s ago: executing program 5 (id=2048): mmap$auto(0x0, 0x2020409, 0xa, 0xeb1, 0xffffffffffffffff, 0x8000) socket(0x10, 0x2, 0x0) io_uring_setup$auto(0x6, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen$auto(r0, 0x9) r1 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto(r1, 0x40045565, 0x1f) socket(0x2b, 0x1, 0x1) openat$auto_tracing_pipe_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/per_cpu/cpu0/trace_pipe\x00', 0x2000, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000180)={[0x1ff, 0xd5b, 0xc, 0x8001, 0x1, 0x2, 0x15f4da0a, 0x59, 0x3, 0x300000000000600, 0x8000, 0x7, 0x5, 0x5, 0x9]}, 0x0) mmap$auto(0x1, 0xe983, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8001) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) socket(0x11, 0x80003, 0x300) r2 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r2, 0x107, 0x12, 0x0, 0x4) kernel console output (not intermixed with test programs): 4436] bridge_slave_0: entered allmulticast mode [ 572.362613][T14436] bridge_slave_0: entered promiscuous mode [ 572.376294][T14436] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.389403][T14436] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.397514][T14436] bridge_slave_1: entered allmulticast mode [ 572.409064][T14436] bridge_slave_1: entered promiscuous mode [ 572.532853][T14436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 572.565914][T13830] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 572.574834][T13830] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 572.590147][T13830] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 572.598205][T13830] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 572.615009][T13830] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 572.625449][T14436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 572.701877][T14436] team0: Port device team_slave_0 added [ 572.725435][T14436] team0: Port device team_slave_1 added [ 572.773839][T14436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 572.782040][T14436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.808337][T14436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 572.826781][T14436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 572.833807][T14436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.860467][T14436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 572.956678][T14436] hsr_slave_0: entered promiscuous mode [ 572.965071][T14436] hsr_slave_1: entered promiscuous mode [ 572.972343][T14436] debugfs: 'hsr0' already exists in 'hsr' [ 572.978196][T14436] Cannot create hsr debugfs directory [ 573.269951][T13830] Bluetooth: hci5: command tx timeout [ 573.288364][T14436] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 573.303913][T14436] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 573.317550][T14436] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 573.333332][T14436] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 573.428357][T14436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.473646][T14454] chnl_net:caif_netlink_parms(): no params data found [ 573.588206][T14436] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.590052][T13830] Bluetooth: hci6: command tx timeout [ 573.670049][T13888] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.677216][T13888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.695471][T14454] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.704625][T14454] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.712384][T14454] bridge_slave_0: entered allmulticast mode [ 573.721164][T14454] bridge_slave_0: entered promiscuous mode [ 573.730021][T14454] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.737710][T14454] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.745397][T14454] bridge_slave_1: entered allmulticast mode [ 573.753671][T14454] bridge_slave_1: entered promiscuous mode [ 573.763535][T14051] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.770722][T14051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.804154][T14480] FAULT_INJECTION: forcing a failure. [ 573.804154][T14480] name failslab, interval 1, probability 0, space 0, times 0 [ 573.817315][T14480] CPU: 1 UID: 0 PID: 14480 Comm: syz.6.1687 Tainted: G U syzkaller #0 PREEMPT(full) [ 573.817365][T14480] Tainted: [U]=USER [ 573.817376][T14480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 573.817396][T14480] Call Trace: [ 573.817407][T14480] [ 573.817419][T14480] dump_stack_lvl+0x16c/0x1f0 [ 573.817477][T14480] should_fail_ex+0x512/0x640 [ 573.817507][T14480] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 573.817553][T14480] should_failslab+0xc2/0x120 [ 573.817594][T14480] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 573.817634][T14480] ? __lock_acquire+0x62e/0x1ce0 [ 573.817697][T14480] ? kstrdup_const+0x63/0x80 [ 573.817746][T14480] kstrdup+0x53/0x100 [ 573.817782][T14480] kstrdup_const+0x63/0x80 [ 573.817817][T14480] kvasprintf_const+0x10f/0x1a0 [ 573.817856][T14480] kobject_set_name_vargs+0x5a/0x140 [ 573.817891][T14480] kobject_init_and_add+0xe7/0x190 [ 573.817926][T14480] ? __pfx_kobject_init_and_add+0x10/0x10 [ 573.817990][T14480] ? up_write+0x1b2/0x520 [ 573.818033][T14480] sysfs_slab_add+0x18e/0x1e0 [ 573.818066][T14480] do_kmem_cache_create+0x529/0x720 [ 573.818114][T14480] ? __kmem_cache_create_args+0x205/0x390 [ 573.818175][T14480] __kmem_cache_create_args+0x225/0x390 [ 573.818234][T14480] mon_text_open+0x313/0x4f0 [ 573.818265][T14480] ? __pfx_mon_text_open+0x10/0x10 [ 573.818293][T14480] ? __debugfs_file_get+0x1fe/0x840 [ 573.818345][T14480] ? __pfx_mon_text_ctor+0x10/0x10 [ 573.818399][T14480] ? __pfx_apparmor_file_open+0x10/0x10 [ 573.818431][T14480] ? lockdown_is_locked_down+0x3f/0x130 [ 573.818481][T14480] ? bpf_lsm_locked_down+0x9/0x10 [ 573.818535][T14480] ? __pfx_mon_text_open+0x10/0x10 [ 573.818564][T14480] full_proxy_open_regular+0x1b6/0x360 [ 573.818601][T14480] do_dentry_open+0x97f/0x1530 [ 573.818638][T14480] ? __pfx_full_proxy_open_regular+0x10/0x10 [ 573.818681][T14480] vfs_open+0x82/0x3f0 [ 573.818739][T14480] path_openat+0x1de4/0x2cb0 [ 573.818788][T14480] ? __pfx_path_openat+0x10/0x10 [ 573.818850][T14480] do_filp_open+0x20b/0x470 [ 573.818886][T14480] ? __pfx_do_filp_open+0x10/0x10 [ 573.818954][T14480] ? alloc_fd+0x471/0x7d0 [ 573.819022][T14480] do_sys_openat2+0x11b/0x1d0 [ 573.819070][T14480] ? __pfx_do_sys_openat2+0x10/0x10 [ 573.819137][T14480] __x64_sys_openat+0x174/0x210 [ 573.819187][T14480] ? __pfx___x64_sys_openat+0x10/0x10 [ 573.819255][T14480] do_syscall_64+0xcd/0x4b0 [ 573.819311][T14480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 573.819347][T14480] RIP: 0033:0x7fd99298eec9 [ 573.819375][T14480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 573.819408][T14480] RSP: 002b:00007fd990bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 573.819444][T14480] RAX: ffffffffffffffda RBX: 00007fd992be6180 RCX: 00007fd99298eec9 [ 573.819466][T14480] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 573.819487][T14480] RBP: 00007fd992a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 573.819508][T14480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 573.819528][T14480] R13: 00007fd992be6218 R14: 00007fd992be6180 R15: 00007ffff95d9b88 [ 573.819573][T14480] [ 574.163580][T14480] kobject: can not set name properly! [ 574.168990][T14480] SLUB: Unable to add cache mon_text_ffff888080605800 to sysfs [ 574.176774][T14454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 574.198134][T14454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 574.246613][T14454] team0: Port device team_slave_0 added [ 574.265491][T14454] team0: Port device team_slave_1 added [ 574.342829][T14454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 574.349968][T14454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 574.376655][T14454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 574.389210][T14454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 574.396519][T14454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 574.422574][T14454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 574.641538][T14454] hsr_slave_0: entered promiscuous mode [ 574.648496][T14454] hsr_slave_1: entered promiscuous mode [ 574.655639][T14454] debugfs: 'hsr0' already exists in 'hsr' [ 574.661798][T14454] Cannot create hsr debugfs directory [ 574.718746][T13830] Bluetooth: hci7: command tx timeout [ 574.779758][T14491] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input35 [ 574.839279][T14483] zswap: compressor not available [ 575.223354][T14454] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 575.238171][T14454] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 575.252606][T14436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 575.261809][T14454] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 575.303014][T14454] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 575.354810][T13830] Bluetooth: hci5: command tx timeout [ 575.625076][T14454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 575.673445][T13830] Bluetooth: hci6: command tx timeout [ 575.724949][T14454] 8021q: adding VLAN 0 to HW filter on device team0 [ 575.875781][T14442] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.883009][T14442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 575.938011][T14442] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.945236][T14442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 576.172510][T14436] veth0_vlan: entered promiscuous mode [ 576.212035][T14436] veth1_vlan: entered promiscuous mode [ 576.268964][T14436] veth0_macvtap: entered promiscuous mode [ 576.279150][T14436] veth1_macvtap: entered promiscuous mode [ 576.301644][T14436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 576.313949][T14436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 576.344532][T13888] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.383912][T13888] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.432787][T14051] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.456187][T14051] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.577929][T13829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 576.610565][T13829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 576.684687][T14454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 576.694123][T13829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 576.719489][T13829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 576.789832][T13830] Bluetooth: hci7: command tx timeout [ 577.266783][T14454] veth0_vlan: entered promiscuous mode [ 577.309392][T14454] veth1_vlan: entered promiscuous mode [ 577.382043][T14454] veth0_macvtap: entered promiscuous mode [ 577.406916][T14454] veth1_macvtap: entered promiscuous mode [ 577.430512][T13830] Bluetooth: hci5: command tx timeout [ 577.446979][T14454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 577.466815][T14454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 577.486480][T13833] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.518084][T13833] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.544806][T13833] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.586776][T13833] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.668157][T13833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 577.691856][T13833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 577.748331][T13888] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 577.757240][T13830] Bluetooth: hci6: command tx timeout [ 577.775759][T13888] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 578.765390][T14548] FAULT_INJECTION: forcing a failure. [ 578.765390][T14548] name failslab, interval 1, probability 0, space 0, times 0 [ 578.778140][T14548] CPU: 1 UID: 0 PID: 14548 Comm: syz.7.1691 Tainted: G U syzkaller #0 PREEMPT(full) [ 578.778175][T14548] Tainted: [U]=USER [ 578.778182][T14548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 578.778194][T14548] Call Trace: [ 578.778206][T14548] [ 578.778213][T14548] dump_stack_lvl+0x16c/0x1f0 [ 578.778248][T14548] should_fail_ex+0x512/0x640 [ 578.778267][T14548] ? fs_reclaim_acquire+0xae/0x150 [ 578.778296][T14548] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 578.778323][T14548] should_failslab+0xc2/0x120 [ 578.778346][T14548] __kmalloc_noprof+0xd2/0x510 [ 578.778372][T14548] tomoyo_realpath_from_path+0xc2/0x6e0 [ 578.778406][T14548] tomoyo_get_exe+0x63/0xa0 [ 578.778424][T14548] tomoyo_write_control+0x689/0x1430 [ 578.778457][T14548] ? iovec_from_user+0xbb/0x140 [ 578.778484][T14548] ? __pfx_tomoyo_write_control+0x10/0x10 [ 578.778523][T14548] ? __pfx_tomoyo_write+0x10/0x10 [ 578.778548][T14548] vfs_writev+0x5df/0xde0 [ 578.778573][T14548] ? __pfx_vfs_writev+0x10/0x10 [ 578.778610][T14548] ? __fget_files+0x20e/0x3c0 [ 578.778634][T14548] ? do_pwritev+0x1a6/0x270 [ 578.778651][T14548] do_pwritev+0x1a6/0x270 [ 578.778669][T14548] ? __pfx_do_pwritev+0x10/0x10 [ 578.778695][T14548] do_syscall_64+0xcd/0x4b0 [ 578.778727][T14548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 578.778748][T14548] RIP: 0033:0x7f949298eec9 [ 578.778763][T14548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 578.778783][T14548] RSP: 002b:00007f9490bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 578.778802][T14548] RAX: ffffffffffffffda RBX: 00007f9492be5fa0 RCX: 00007f949298eec9 [ 578.778816][T14548] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 578.778828][T14548] RBP: 00007f9492a11f91 R08: 0000000000000009 R09: 0000000000000000 [ 578.778840][T14548] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 578.778852][T14548] R13: 00007f9492be6038 R14: 00007f9492be5fa0 R15: 00007ffcfbaaccb8 [ 578.778878][T14548] [ 578.778885][T14548] ERROR: Out of memory at tomoyo_realpath_from_path. [ 578.878246][T13830] Bluetooth: hci7: command tx timeout [ 579.831373][T13830] Bluetooth: hci6: command tx timeout [ 580.342344][T14576] netlink: 334 bytes leftover after parsing attributes in process `syz.7.1697'. [ 580.392405][T14572] FAULT_INJECTION: forcing a failure. [ 580.392405][T14572] name failslab, interval 1, probability 0, space 0, times 0 [ 580.409562][T14572] CPU: 1 UID: 0 PID: 14572 Comm: syz.8.1695 Tainted: G U syzkaller #0 PREEMPT(full) [ 580.409607][T14572] Tainted: [U]=USER [ 580.409616][T14572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 580.409633][T14572] Call Trace: [ 580.409642][T14572] [ 580.409652][T14572] dump_stack_lvl+0x16c/0x1f0 [ 580.409700][T14572] should_fail_ex+0x512/0x640 [ 580.409723][T14572] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 580.409750][T14572] should_failslab+0xc2/0x120 [ 580.409781][T14572] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 580.409805][T14572] ? kstrdup_const+0x63/0x80 [ 580.409827][T14572] ? kasan_save_stack+0x42/0x60 [ 580.409849][T14572] kstrdup+0x53/0x100 [ 580.409871][T14572] kstrdup_const+0x63/0x80 [ 580.409891][T14572] __kernfs_new_node+0x9b/0x8e0 [ 580.409916][T14572] ? do_syscall_64+0xcd/0x4b0 [ 580.409945][T14572] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 580.409966][T14572] ? __pfx___kernfs_new_node+0x10/0x10 [ 580.409996][T14572] ? find_held_lock+0x2b/0x80 [ 580.410021][T14572] ? kernfs_root+0xee/0x2a0 [ 580.410050][T14572] kernfs_new_node+0x13c/0x1e0 [ 580.410082][T14572] kernfs_create_dir_ns+0x4c/0x1a0 [ 580.410113][T14572] sysfs_create_dir_ns+0x13a/0x2b0 [ 580.410136][T14572] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 580.410158][T14572] ? find_held_lock+0x2b/0x80 [ 580.410184][T14572] ? do_raw_spin_unlock+0x172/0x230 [ 580.410207][T14572] kobject_add_internal+0x2c4/0x9b0 [ 580.410231][T14572] kobject_init_and_add+0x11b/0x190 [ 580.410252][T14572] ? __pfx_kobject_init_and_add+0x10/0x10 [ 580.410278][T14572] ? up_write+0x1b2/0x520 [ 580.410302][T14572] sysfs_slab_add+0x18e/0x1e0 [ 580.410321][T14572] do_kmem_cache_create+0x529/0x720 [ 580.410343][T14572] ? __kmem_cache_create_args+0x205/0x390 [ 580.410379][T14572] __kmem_cache_create_args+0x225/0x390 [ 580.410415][T14572] mon_text_open+0x313/0x4f0 [ 580.410435][T14572] ? __pfx_mon_text_open+0x10/0x10 [ 580.410452][T14572] ? __debugfs_file_get+0x1fe/0x840 [ 580.410483][T14572] ? __pfx_mon_text_ctor+0x10/0x10 [ 580.410515][T14572] ? __pfx_apparmor_file_open+0x10/0x10 [ 580.410534][T14572] ? lockdown_is_locked_down+0x3f/0x130 [ 580.410564][T14572] ? bpf_lsm_locked_down+0x9/0x10 [ 580.410596][T14572] ? __pfx_mon_text_open+0x10/0x10 [ 580.410613][T14572] full_proxy_open_regular+0x1b6/0x360 [ 580.410635][T14572] do_dentry_open+0x97f/0x1530 [ 580.410658][T14572] ? __pfx_full_proxy_open_regular+0x10/0x10 [ 580.410684][T14572] vfs_open+0x82/0x3f0 [ 580.410735][T14572] path_openat+0x1de4/0x2cb0 [ 580.410786][T14572] ? __pfx_path_openat+0x10/0x10 [ 580.410819][T14572] do_filp_open+0x20b/0x470 [ 580.410846][T14572] ? __pfx_do_filp_open+0x10/0x10 [ 580.410892][T14572] ? alloc_fd+0x471/0x7d0 [ 580.410938][T14572] do_sys_openat2+0x11b/0x1d0 [ 580.410971][T14572] ? __pfx_do_sys_openat2+0x10/0x10 [ 580.411015][T14572] __x64_sys_openat+0x174/0x210 [ 580.411049][T14572] ? __pfx___x64_sys_openat+0x10/0x10 [ 580.411094][T14572] do_syscall_64+0xcd/0x4b0 [ 580.411134][T14572] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 580.411158][T14572] RIP: 0033:0x7fdfdcb8eec9 [ 580.411177][T14572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 580.411200][T14572] RSP: 002b:00007fdfdadf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 580.411223][T14572] RAX: ffffffffffffffda RBX: 00007fdfdcde6090 RCX: 00007fdfdcb8eec9 [ 580.411239][T14572] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 580.411254][T14572] RBP: 00007fdfdcc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 580.411269][T14572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 580.411283][T14572] R13: 00007fdfdcde6128 R14: 00007fdfdcde6090 R15: 00007ffef9c3cef8 [ 580.411313][T14572] [ 580.411326][T14572] kobject: kobject_add_internal failed for mon_text_ffff888083773c00 (error: -12 parent: slab) [ 580.411389][T14572] SLUB: Unable to add cache mon_text_ffff888083773c00 to sysfs [ 581.034761][T13830] Bluetooth: hci7: command tx timeout [ 581.564417][T14591] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 581.682278][T14599] Process accounting resumed [ 582.120796][T14610] FAULT_INJECTION: forcing a failure. [ 582.120796][T14610] name failslab, interval 1, probability 0, space 0, times 0 [ 582.249285][T14610] CPU: 0 UID: 0 PID: 14610 Comm: syz.6.1705 Tainted: G U syzkaller #0 PREEMPT(full) [ 582.249316][T14610] Tainted: [U]=USER [ 582.249323][T14610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 582.249335][T14610] Call Trace: [ 582.249342][T14610] [ 582.249350][T14610] dump_stack_lvl+0x16c/0x1f0 [ 582.249384][T14610] should_fail_ex+0x512/0x640 [ 582.249403][T14610] ? fs_reclaim_acquire+0xae/0x150 [ 582.249444][T14610] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 582.249482][T14610] should_failslab+0xc2/0x120 [ 582.249506][T14610] __kmalloc_noprof+0xd2/0x510 [ 582.249533][T14610] tomoyo_realpath_from_path+0xc2/0x6e0 [ 582.249567][T14610] tomoyo_get_exe+0x63/0xa0 [ 582.249585][T14610] tomoyo_write_control+0x689/0x1430 [ 582.249618][T14610] ? iovec_from_user+0xbb/0x140 [ 582.249646][T14610] ? __pfx_tomoyo_write_control+0x10/0x10 [ 582.249685][T14610] ? __pfx_tomoyo_write+0x10/0x10 [ 582.249712][T14610] vfs_writev+0x5df/0xde0 [ 582.249738][T14610] ? __pfx_vfs_writev+0x10/0x10 [ 582.249776][T14610] ? __fget_files+0x20e/0x3c0 [ 582.249799][T14610] ? do_pwritev+0x1a6/0x270 [ 582.249816][T14610] do_pwritev+0x1a6/0x270 [ 582.249835][T14610] ? __pfx_do_pwritev+0x10/0x10 [ 582.249860][T14610] do_syscall_64+0xcd/0x4b0 [ 582.249892][T14610] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 582.249913][T14610] RIP: 0033:0x7fd99298eec9 [ 582.249929][T14610] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 582.249954][T14610] RSP: 002b:00007fd993773038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 582.249973][T14610] RAX: ffffffffffffffda RBX: 00007fd992be5fa0 RCX: 00007fd99298eec9 [ 582.249986][T14610] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 582.249999][T14610] RBP: 00007fd992a11f91 R08: 0000000000000009 R09: 0000000000000000 [ 582.250011][T14610] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 582.250023][T14610] R13: 00007fd992be6038 R14: 00007fd992be5fa0 R15: 00007ffff95d9b88 [ 582.250049][T14610] [ 582.531412][T14610] ERROR: Out of memory at tomoyo_realpath_from_path. [ 584.340334][T14636] netlink: 334 bytes leftover after parsing attributes in process `syz.8.1712'. [ 584.421252][T14636] serio: Serial port pty6 [ 584.494706][T14643] ptrace attach of "./syz-executor exec"[14436] was attempted by "./syz-executor exec"[14643] [ 584.676284][T13929] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 584.690796][T13929] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 584.699061][T13929] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 584.711253][T13929] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 584.719551][T13929] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 584.958689][T14653] Process accounting resumed [ 585.135515][T14649] chnl_net:caif_netlink_parms(): no params data found [ 585.340684][T14649] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.348199][T14649] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.359319][T14649] bridge_slave_0: entered allmulticast mode [ 585.368270][T14649] bridge_slave_0: entered promiscuous mode [ 585.381570][T14649] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.394276][T14649] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.403107][T14649] bridge_slave_1: entered allmulticast mode [ 585.413427][T14649] bridge_slave_1: entered promiscuous mode [ 585.576849][T14649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 585.601312][T14649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 585.796639][T14649] team0: Port device team_slave_0 added [ 585.823758][T14649] team0: Port device team_slave_1 added [ 586.131325][T14649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 586.138398][T14649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.329696][T14649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 586.393713][T14649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 586.439511][T14649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.562860][T14649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 586.672800][T14677] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 586.789700][T13830] Bluetooth: hci8: command tx timeout [ 586.871464][T14649] hsr_slave_0: entered promiscuous mode [ 586.890586][T14649] hsr_slave_1: entered promiscuous mode [ 586.907103][T14649] debugfs: 'hsr0' already exists in 'hsr' [ 586.929627][T14649] Cannot create hsr debugfs directory [ 587.012601][T14689] FAULT_INJECTION: forcing a failure. [ 587.012601][T14689] name failslab, interval 1, probability 0, space 0, times 0 [ 587.100271][T14689] CPU: 0 UID: 0 PID: 14689 Comm: syz.7.1722 Tainted: G U syzkaller #0 PREEMPT(full) [ 587.100315][T14689] Tainted: [U]=USER [ 587.100325][T14689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 587.100350][T14689] Call Trace: [ 587.100359][T14689] [ 587.100369][T14689] dump_stack_lvl+0x16c/0x1f0 [ 587.100420][T14689] should_fail_ex+0x512/0x640 [ 587.100447][T14689] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 587.100482][T14689] should_failslab+0xc2/0x120 [ 587.100517][T14689] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 587.100548][T14689] ? alloc_vfsmnt+0x23/0x6b0 [ 587.100589][T14689] alloc_vfsmnt+0x23/0x6b0 [ 587.100627][T14689] clone_mnt+0x6d/0xbf0 [ 587.100668][T14689] ? is_subdir+0x1a8/0x3e0 [ 587.100711][T14689] __do_loopback+0x430/0x550 [ 587.100765][T14689] vfs_open_tree+0x4a6/0x910 [ 587.100800][T14689] ? __sys_accept4+0x146/0x1c0 [ 587.100843][T14689] ? __pfx_vfs_open_tree+0x10/0x10 [ 587.100881][T14689] ? xfd_validate_state+0x61/0x180 [ 587.100911][T14689] ? __pfx_do_writev+0x10/0x10 [ 587.100950][T14689] __x64_sys_open_tree+0x84/0x130 [ 587.100991][T14689] do_syscall_64+0xcd/0x4b0 [ 587.101048][T14689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 587.101083][T14689] RIP: 0033:0x7f949298eec9 [ 587.101110][T14689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.101143][T14689] RSP: 002b:00007f9490bd5038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 587.101175][T14689] RAX: ffffffffffffffda RBX: 00007f9492be6090 RCX: 00007f949298eec9 [ 587.101198][T14689] RDX: 0000000000000101 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 587.101220][T14689] RBP: 00007f9492a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 587.101241][T14689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 587.101261][T14689] R13: 00007f9492be6128 R14: 00007f9492be6090 R15: 00007ffcfbaaccb8 [ 587.101306][T14689] [ 587.526325][T14677] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -12 [ 587.535951][T14677] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -12 [ 587.547124][T14677] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 587.974359][T14695] netlink: 334 bytes leftover after parsing attributes in process `syz.6.1723'. [ 588.034498][T14695] serio: Serial port pty6 [ 588.158627][T14649] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 588.199065][T14649] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 588.262556][T14649] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 588.319913][T14649] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 588.574206][T14649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 588.656901][T14649] 8021q: adding VLAN 0 to HW filter on device team0 [ 588.693944][T14587] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.701206][T14587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 588.872027][T13830] Bluetooth: hci8: command tx timeout [ 588.895027][T14587] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.902150][T14587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 589.362388][T14730] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 589.377907][ T30] audit: type=1800 audit(4294967466.680:16): pid=14732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.1728" name="version" dev="configfs" ino=52822 res=0 errno=0 [ 589.569156][T14649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 589.929814][T14742] FAULT_INJECTION: forcing a failure. [ 589.929814][T14742] name failslab, interval 1, probability 0, space 0, times 0 [ 589.942910][T14742] CPU: 1 UID: 0 PID: 14742 Comm: syz.8.1731 Tainted: G U syzkaller #0 PREEMPT(full) [ 589.942956][T14742] Tainted: [U]=USER [ 589.942967][T14742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 589.942985][T14742] Call Trace: [ 589.942994][T14742] [ 589.943006][T14742] dump_stack_lvl+0x16c/0x1f0 [ 589.943057][T14742] should_fail_ex+0x512/0x640 [ 589.943085][T14742] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 589.943122][T14742] should_failslab+0xc2/0x120 [ 589.943159][T14742] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 589.943191][T14742] ? __pfx_mntput_no_expire+0x10/0x10 [ 589.943238][T14742] ? alloc_empty_file+0x55/0x1e0 [ 589.943284][T14742] alloc_empty_file+0x55/0x1e0 [ 589.943327][T14742] dentry_open+0x46/0xd0 [ 589.943368][T14742] vfs_open_tree+0x732/0x910 [ 589.943402][T14742] ? __pfx_vfs_open_tree+0x10/0x10 [ 589.943435][T14742] ? xfd_validate_state+0x61/0x180 [ 589.943473][T14742] __x64_sys_open_tree+0x84/0x130 [ 589.943509][T14742] do_syscall_64+0xcd/0x4b0 [ 589.943559][T14742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 589.943589][T14742] RIP: 0033:0x7fdfdcb8eec9 [ 589.943614][T14742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 589.943649][T14742] RSP: 002b:00007fdfdd943038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 589.943678][T14742] RAX: ffffffffffffffda RBX: 00007fdfdcde5fa0 RCX: 00007fdfdcb8eec9 [ 589.943699][T14742] RDX: 0000000000000101 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 589.943719][T14742] RBP: 00007fdfdcc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 589.943738][T14742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 589.943751][T14742] R13: 00007fdfdcde6038 R14: 00007fdfdcde5fa0 R15: 00007ffef9c3cef8 [ 589.943778][T14742] [ 590.544313][T14649] veth0_vlan: entered promiscuous mode [ 590.556906][T14649] veth1_vlan: entered promiscuous mode [ 590.587684][T14649] veth0_macvtap: entered promiscuous mode [ 590.597641][T14649] veth1_macvtap: entered promiscuous mode [ 590.619752][T14649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 590.645028][T14649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 590.658364][T13833] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.675108][T13833] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.685633][T13833] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.696517][T13833] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.773677][T14442] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 590.783992][T14442] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 590.818197][T14442] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 590.828824][T14442] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 590.949973][T13830] Bluetooth: hci8: command tx timeout [ 591.057153][T14750] FAULT_INJECTION: forcing a failure. [ 591.057153][T14750] name failslab, interval 1, probability 0, space 0, times 0 [ 591.069995][T14750] CPU: 1 UID: 0 PID: 14750 Comm: syz.9.1710 Tainted: G U syzkaller #0 PREEMPT(full) [ 591.070040][T14750] Tainted: [U]=USER [ 591.070050][T14750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 591.070078][T14750] Call Trace: [ 591.070086][T14750] [ 591.070096][T14750] dump_stack_lvl+0x16c/0x1f0 [ 591.070143][T14750] should_fail_ex+0x512/0x640 [ 591.070169][T14750] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 591.070204][T14750] should_failslab+0xc2/0x120 [ 591.070238][T14750] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 591.070268][T14750] ? do_kmem_cache_create+0x1b3/0x720 [ 591.070307][T14750] do_kmem_cache_create+0x1b3/0x720 [ 591.070338][T14750] ? __kmem_cache_create_args+0x205/0x390 [ 591.070391][T14750] __kmem_cache_create_args+0x225/0x390 [ 591.070443][T14750] mon_text_open+0x313/0x4f0 [ 591.070471][T14750] ? __pfx_mon_text_open+0x10/0x10 [ 591.070496][T14750] ? __debugfs_file_get+0x1fe/0x840 [ 591.070541][T14750] ? __pfx_mon_text_ctor+0x10/0x10 [ 591.070586][T14750] ? __pfx_apparmor_file_open+0x10/0x10 [ 591.070613][T14750] ? lockdown_is_locked_down+0x3f/0x130 [ 591.070657][T14750] ? bpf_lsm_locked_down+0x9/0x10 [ 591.070704][T14750] ? __pfx_mon_text_open+0x10/0x10 [ 591.070746][T14750] full_proxy_open_regular+0x1b6/0x360 [ 591.070784][T14750] do_dentry_open+0x97f/0x1530 [ 591.070821][T14750] ? __pfx_full_proxy_open_regular+0x10/0x10 [ 591.070862][T14750] vfs_open+0x82/0x3f0 [ 591.070912][T14750] path_openat+0x1de4/0x2cb0 [ 591.070970][T14750] ? __pfx_path_openat+0x10/0x10 [ 591.071017][T14750] do_filp_open+0x20b/0x470 [ 591.071052][T14750] ? __pfx_do_filp_open+0x10/0x10 [ 591.071119][T14750] ? alloc_fd+0x471/0x7d0 [ 591.071184][T14750] do_sys_openat2+0x11b/0x1d0 [ 591.071231][T14750] ? __pfx_do_sys_openat2+0x10/0x10 [ 591.071296][T14750] __x64_sys_openat+0x174/0x210 [ 591.071344][T14750] ? __pfx___x64_sys_openat+0x10/0x10 [ 591.071411][T14750] do_syscall_64+0xcd/0x4b0 [ 591.071464][T14750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.071499][T14750] RIP: 0033:0x7fa4cb58eec9 [ 591.071526][T14750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.071560][T14750] RSP: 002b:00007fa4cc50e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 591.071591][T14750] RAX: ffffffffffffffda RBX: 00007fa4cb7e5fa0 RCX: 00007fa4cb58eec9 [ 591.071614][T14750] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 591.071635][T14750] RBP: 00007fa4cb611f91 R08: 0000000000000000 R09: 0000000000000000 [ 591.071655][T14750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 591.071675][T14750] R13: 00007fa4cb7e6038 R14: 00007fa4cb7e5fa0 R15: 00007ffd553a39d8 [ 591.071719][T14750] [ 591.071806][T14750] __kmem_cache_create_args(mon_text_ffff88806a67b000) failed with error -22 [ 591.351955][T14750] CPU: 1 UID: 0 PID: 14750 Comm: syz.9.1710 Tainted: G U syzkaller #0 PREEMPT(full) [ 591.352001][T14750] Tainted: [U]=USER [ 591.352010][T14750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 591.352027][T14750] Call Trace: [ 591.352037][T14750] [ 591.352048][T14750] dump_stack_lvl+0x16c/0x1f0 [ 591.352097][T14750] __kmem_cache_create_args+0x125/0x390 [ 591.352149][T14750] mon_text_open+0x313/0x4f0 [ 591.352177][T14750] ? __pfx_mon_text_open+0x10/0x10 [ 591.352202][T14750] ? __debugfs_file_get+0x1fe/0x840 [ 591.352247][T14750] ? __pfx_mon_text_ctor+0x10/0x10 [ 591.352294][T14750] ? __pfx_apparmor_file_open+0x10/0x10 [ 591.352323][T14750] ? lockdown_is_locked_down+0x3f/0x130 [ 591.352367][T14750] ? bpf_lsm_locked_down+0x9/0x10 [ 591.352413][T14750] ? __pfx_mon_text_open+0x10/0x10 [ 591.352437][T14750] full_proxy_open_regular+0x1b6/0x360 [ 591.352468][T14750] do_dentry_open+0x97f/0x1530 [ 591.352500][T14750] ? __pfx_full_proxy_open_regular+0x10/0x10 [ 591.352536][T14750] vfs_open+0x82/0x3f0 [ 591.352577][T14750] path_openat+0x1de4/0x2cb0 [ 591.352619][T14750] ? __pfx_path_openat+0x10/0x10 [ 591.352666][T14750] do_filp_open+0x20b/0x470 [ 591.352695][T14750] ? __pfx_do_filp_open+0x10/0x10 [ 591.352752][T14750] ? alloc_fd+0x471/0x7d0 [ 591.352808][T14750] do_sys_openat2+0x11b/0x1d0 [ 591.352848][T14750] ? __pfx_do_sys_openat2+0x10/0x10 [ 591.352902][T14750] __x64_sys_openat+0x174/0x210 [ 591.352944][T14750] ? __pfx___x64_sys_openat+0x10/0x10 [ 591.353003][T14750] do_syscall_64+0xcd/0x4b0 [ 591.353049][T14750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.353079][T14750] RIP: 0033:0x7fa4cb58eec9 [ 591.353101][T14750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.353129][T14750] RSP: 002b:00007fa4cc50e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 591.353155][T14750] RAX: ffffffffffffffda RBX: 00007fa4cb7e5fa0 RCX: 00007fa4cb58eec9 [ 591.353173][T14750] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 591.353191][T14750] RBP: 00007fa4cb611f91 R08: 0000000000000000 R09: 0000000000000000 [ 591.353208][T14750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 591.353226][T14750] R13: 00007fa4cb7e6038 R14: 00007fa4cb7e5fa0 R15: 00007ffd553a39d8 [ 591.353263][T14750] [ 591.720366][T14758] netlink: 334 bytes leftover after parsing attributes in process `syz.9.1732'. [ 591.764842][T14758] serio: Serial port pty6 [ 591.781641][T14754] ima: policy update failed [ 591.786319][ T30] audit: type=1802 audit(4294967469.090:17): pid=14754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.8.1741" res=0 errno=0 [ 593.030360][T13830] Bluetooth: hci8: command tx timeout [ 596.668808][T14814] Process accounting resumed [ 596.901246][T14827] ima: policy update failed [ 596.918196][ T30] audit: type=1802 audit(4294967474.220:18): pid=14827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.7.1746" res=0 errno=0 [ 597.574395][T14843] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 598.551471][T14847] FAULT_INJECTION: forcing a failure. [ 598.551471][T14847] name failslab, interval 1, probability 0, space 0, times 0 [ 598.564340][T14847] CPU: 1 UID: 0 PID: 14847 Comm: syz.6.1752 Tainted: G U syzkaller #0 PREEMPT(full) [ 598.564382][T14847] Tainted: [U]=USER [ 598.564391][T14847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 598.564425][T14847] Call Trace: [ 598.564435][T14847] [ 598.564446][T14847] dump_stack_lvl+0x16c/0x1f0 [ 598.564498][T14847] should_fail_ex+0x512/0x640 [ 598.564526][T14847] ? fs_reclaim_acquire+0xae/0x150 [ 598.564570][T14847] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 598.564611][T14847] should_failslab+0xc2/0x120 [ 598.564648][T14847] __kmalloc_noprof+0xd2/0x510 [ 598.564688][T14847] tomoyo_realpath_from_path+0xc2/0x6e0 [ 598.564741][T14847] tomoyo_get_exe+0x63/0xa0 [ 598.564769][T14847] tomoyo_write_control+0x689/0x1430 [ 598.564834][T14847] ? __pfx_tomoyo_write_control+0x10/0x10 [ 598.564895][T14847] ? __pfx_tomoyo_write+0x10/0x10 [ 598.564944][T14847] vfs_writev+0x5df/0xde0 [ 598.564981][T14847] ? __pfx_vfs_writev+0x10/0x10 [ 598.565035][T14847] ? __fget_files+0x20e/0x3c0 [ 598.565072][T14847] ? do_pwritev+0x1a6/0x270 [ 598.565097][T14847] do_pwritev+0x1a6/0x270 [ 598.565124][T14847] ? __pfx_do_pwritev+0x10/0x10 [ 598.565163][T14847] do_syscall_64+0xcd/0x4b0 [ 598.565218][T14847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 598.565248][T14847] RIP: 0033:0x7fd99298eec9 [ 598.565270][T14847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 598.565299][T14847] RSP: 002b:00007fd993773038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 598.565326][T14847] RAX: ffffffffffffffda RBX: 00007fd992be5fa0 RCX: 00007fd99298eec9 [ 598.565345][T14847] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 598.565363][T14847] RBP: 00007fd992a11f91 R08: 0000000000000009 R09: 0000000000000000 [ 598.565381][T14847] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 598.565398][T14847] R13: 00007fd992be6038 R14: 00007fd992be5fa0 R15: 00007ffff95d9b88 [ 598.565438][T14847] [ 598.565448][T14847] ERROR: Out of memory at tomoyo_realpath_from_path. [ 600.557966][T14868] faux_driver regulatory: loading /lib/firmware/regulatory.db.p7s failed with error -4 [ 600.594768][T14868] faux_driver regulatory: Direct firmware load for regulatory.db.p7s failed with error -4 [ 600.605135][T14868] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db.p7s [ 601.777121][T14886] ima: policy update failed [ 601.785012][ T30] audit: type=1802 audit(4294967479.090:19): pid=14886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.1759" res=0 errno=0 [ 613.567197][T13929] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 613.577799][T13929] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 613.586953][T13929] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 613.596501][T13929] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 613.604966][T13929] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 613.788855][T14898] chnl_net:caif_netlink_parms(): no params data found [ 613.877351][T14898] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.884691][T14898] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.891984][T14898] bridge_slave_0: entered allmulticast mode [ 613.899114][T14898] bridge_slave_0: entered promiscuous mode [ 613.907256][T14898] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.914688][T14898] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.922220][T14898] bridge_slave_1: entered allmulticast mode [ 613.929394][T14898] bridge_slave_1: entered promiscuous mode [ 613.969579][T14898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 613.982201][T14898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 614.015409][T14898] team0: Port device team_slave_0 added [ 614.024365][T14898] team0: Port device team_slave_1 added [ 614.057378][T14898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 614.064374][T14898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.093003][T14898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 614.106489][T14898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 614.113781][T14898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.139857][T14898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 614.192323][T14898] hsr_slave_0: entered promiscuous mode [ 614.198595][T14898] hsr_slave_1: entered promiscuous mode [ 614.205154][T14898] debugfs: 'hsr0' already exists in 'hsr' [ 614.210984][T14898] Cannot create hsr debugfs directory [ 614.326875][T14898] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.420881][T14908] FAULT_INJECTION: forcing a failure. [ 614.420881][T14908] name failslab, interval 1, probability 0, space 0, times 0 [ 614.446163][T14908] CPU: 1 UID: 0 PID: 14908 Comm: syz.6.1763 Tainted: G U syzkaller #0 PREEMPT(full) [ 614.446208][T14908] Tainted: [U]=USER [ 614.446218][T14908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 614.446235][T14908] Call Trace: [ 614.446244][T14908] [ 614.446254][T14908] dump_stack_lvl+0x16c/0x1f0 [ 614.446313][T14908] should_fail_ex+0x512/0x640 [ 614.446340][T14908] ? fs_reclaim_acquire+0xae/0x150 [ 614.446381][T14908] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 614.446418][T14908] should_failslab+0xc2/0x120 [ 614.446452][T14908] __kmalloc_noprof+0xd2/0x510 [ 614.446489][T14908] tomoyo_realpath_from_path+0xc2/0x6e0 [ 614.446538][T14908] tomoyo_get_exe+0x63/0xa0 [ 614.446565][T14908] tomoyo_write_control+0x689/0x1430 [ 614.446625][T14908] ? __pfx_tomoyo_write_control+0x10/0x10 [ 614.446680][T14908] ? __pfx_tomoyo_write+0x10/0x10 [ 614.446717][T14908] vfs_writev+0x5df/0xde0 [ 614.446754][T14908] ? __pfx_vfs_writev+0x10/0x10 [ 614.446809][T14908] ? __fget_files+0x20e/0x3c0 [ 614.446844][T14908] ? do_pwritev+0x1a6/0x270 [ 614.446868][T14908] do_pwritev+0x1a6/0x270 [ 614.446896][T14908] ? __pfx_do_pwritev+0x10/0x10 [ 614.446934][T14908] do_syscall_64+0xcd/0x4b0 [ 614.446980][T14908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.447010][T14908] RIP: 0033:0x7fd99298eec9 [ 614.447033][T14908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.447063][T14908] RSP: 002b:00007fd993773038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 614.447089][T14908] RAX: ffffffffffffffda RBX: 00007fd992be5fa0 RCX: 00007fd99298eec9 [ 614.447108][T14908] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 614.447126][T14908] RBP: 00007fd992a11f91 R08: 0000000000000009 R09: 0000000000000000 [ 614.447144][T14908] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 614.447160][T14908] R13: 00007fd992be6038 R14: 00007fd992be5fa0 R15: 00007ffff95d9b88 [ 614.447199][T14908] [ 614.447209][T14908] ERROR: Out of memory at tomoyo_realpath_from_path. [ 614.671642][T14898] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.761420][T13830] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 614.773274][T13830] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 614.788979][T13830] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 614.798104][T13830] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 614.812293][T13830] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 614.826282][T14898] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.919105][T14898] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.025014][T14898] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.128055][T14911] chnl_net:caif_netlink_parms(): no params data found [ 615.227001][T14898] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 615.243586][T14898] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 615.260333][T14898] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 615.270496][T14898] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 615.312618][T14911] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.320046][T14911] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.327232][T14911] bridge_slave_0: entered allmulticast mode [ 615.335619][T14911] bridge_slave_0: entered promiscuous mode [ 615.343787][T14911] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.351386][T14911] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.358819][T14911] bridge_slave_1: entered allmulticast mode [ 615.366062][T14911] bridge_slave_1: entered promiscuous mode [ 615.418849][T14911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 615.435764][T14911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 615.475377][T14911] team0: Port device team_slave_0 added [ 615.484456][T14911] team0: Port device team_slave_1 added [ 615.526337][T14911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 615.533663][T14911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 615.560021][T14911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 615.573080][T14911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 615.580705][T14911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 615.606761][T14911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 615.669966][T13929] Bluetooth: hci9: command tx timeout [ 615.672642][T14911] hsr_slave_0: entered promiscuous mode [ 615.683193][T14911] hsr_slave_1: entered promiscuous mode [ 615.690089][T14911] debugfs: 'hsr0' already exists in 'hsr' [ 615.695813][T14911] Cannot create hsr debugfs directory [ 615.911569][T14898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 615.959268][T14898] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.035411][T13832] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.042598][T13832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 616.057100][T13832] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.064258][T13832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 616.384284][T14911] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 616.424902][T14911] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 616.455935][T14911] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 616.478441][T14911] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 616.610181][T14898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 616.724733][T14911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 616.763247][T14911] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.779176][T14898] veth0_vlan: entered promiscuous mode [ 616.802546][T13832] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.809722][T13832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 616.852013][T13832] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.859267][T13832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 616.878883][T13929] Bluetooth: hci10: command tx timeout [ 616.919139][T14898] veth1_vlan: entered promiscuous mode [ 617.069164][T14898] veth0_macvtap: entered promiscuous mode [ 617.121908][T14898] veth1_macvtap: entered promiscuous mode [ 617.218535][T14898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 617.265456][T14898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 617.331814][T14051] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.373850][T14051] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.403855][T14051] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.462011][T14051] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.658018][T13832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 617.684736][T14911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 617.699927][T13832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 617.749935][T13929] Bluetooth: hci9: command tx timeout [ 617.824232][T13833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 617.860131][T13833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 617.888983][T14911] veth0_vlan: entered promiscuous mode [ 617.920155][T14911] veth1_vlan: entered promiscuous mode [ 618.018852][T14911] veth0_macvtap: entered promiscuous mode [ 618.047919][T14911] veth1_macvtap: entered promiscuous mode [ 618.138947][T14911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 618.203668][T14911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 618.248601][T13830] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 618.262637][T13830] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 618.279982][T13830] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 618.296420][T13830] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 618.306106][T13830] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 618.370683][T13833] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.410028][T13833] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.536649][T13833] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.562593][T13833] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.949852][T13830] Bluetooth: hci10: command tx timeout [ 619.631728][T13832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 619.702402][T13832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 619.834229][T13830] Bluetooth: hci9: command tx timeout [ 619.925580][T13833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 619.967606][T13833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 620.389817][T13830] Bluetooth: hci11: command tx timeout [ 620.580637][T14982] Process accounting paused [ 620.634000][T14985] chnl_net:caif_netlink_parms(): no params data found [ 621.029831][T13830] Bluetooth: hci10: command tx timeout [ 621.124071][T14985] bridge0: port 1(bridge_slave_0) entered blocking state [ 621.159570][T14985] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.210659][T14985] bridge_slave_0: entered allmulticast mode [ 621.261663][T14985] bridge_slave_0: entered promiscuous mode [ 621.273068][T14985] bridge0: port 2(bridge_slave_1) entered blocking state [ 621.276158][T15019] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 621.280383][T14985] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.297420][T14985] bridge_slave_1: entered allmulticast mode [ 621.319086][T14985] bridge_slave_1: entered promiscuous mode [ 621.564757][T15037] ima: policy update failed [ 621.569492][ T30] audit: type=1802 audit(4294967498.870:20): pid=15037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.0.1768" res=0 errno=0 [ 621.721313][T14985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 621.755624][T14985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 621.938879][T13830] Bluetooth: hci9: command tx timeout [ 622.174367][T14985] team0: Port device team_slave_0 added [ 622.226022][T14985] team0: Port device team_slave_1 added [ 622.289233][T14985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 622.298437][T14985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 622.325311][T14985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 622.471336][T13830] Bluetooth: hci11: command tx timeout [ 622.499850][T14985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 622.506904][T14985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 622.540167][T14985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 622.677348][T14985] hsr_slave_0: entered promiscuous mode [ 622.689083][T14985] hsr_slave_1: entered promiscuous mode [ 622.696623][T14985] debugfs: 'hsr0' already exists in 'hsr' [ 622.704913][T14985] Cannot create hsr debugfs directory [ 623.111040][T13830] Bluetooth: hci10: command tx timeout [ 623.613994][T14985] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 623.684728][T14985] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 623.730070][T14985] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 623.772850][T14985] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 623.840964][T15085] FAULT_INJECTION: forcing a failure. [ 623.840964][T15085] name failslab, interval 1, probability 0, space 0, times 0 [ 623.853927][T15085] CPU: 1 UID: 0 PID: 15085 Comm: syz.2.1774 Tainted: G U syzkaller #0 PREEMPT(full) [ 623.853973][T15085] Tainted: [U]=USER [ 623.853983][T15085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 623.854001][T15085] Call Trace: [ 623.854011][T15085] [ 623.854028][T15085] dump_stack_lvl+0x16c/0x1f0 [ 623.854080][T15085] should_fail_ex+0x512/0x640 [ 623.854109][T15085] ? fs_reclaim_acquire+0xae/0x150 [ 623.854153][T15085] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 623.854194][T15085] should_failslab+0xc2/0x120 [ 623.854229][T15085] __kmalloc_noprof+0xd2/0x510 [ 623.854268][T15085] tomoyo_realpath_from_path+0xc2/0x6e0 [ 623.854321][T15085] tomoyo_get_exe+0x63/0xa0 [ 623.854357][T15085] tomoyo_write_control+0x689/0x1430 [ 623.854423][T15085] ? __pfx_tomoyo_write_control+0x10/0x10 [ 623.854481][T15085] ? __pfx_tomoyo_write+0x10/0x10 [ 623.854519][T15085] vfs_writev+0x5df/0xde0 [ 623.854559][T15085] ? __pfx_vfs_writev+0x10/0x10 [ 623.854616][T15085] ? __fget_files+0x20e/0x3c0 [ 623.854653][T15085] ? do_pwritev+0x1a6/0x270 [ 623.854678][T15085] do_pwritev+0x1a6/0x270 [ 623.854707][T15085] ? __pfx_do_pwritev+0x10/0x10 [ 623.854747][T15085] do_syscall_64+0xcd/0x4b0 [ 623.854796][T15085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 623.854826][T15085] RIP: 0033:0x7f6a0f38eec9 [ 623.854849][T15085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 623.854880][T15085] RSP: 002b:00007f6a1020a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 623.854908][T15085] RAX: ffffffffffffffda RBX: 00007f6a0f5e5fa0 RCX: 00007f6a0f38eec9 [ 623.854928][T15085] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 623.854947][T15085] RBP: 00007f6a0f411f91 R08: 0000000000000009 R09: 0000000000000000 [ 623.854964][T15085] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 623.854982][T15085] R13: 00007f6a0f5e6038 R14: 00007f6a0f5e5fa0 R15: 00007ffdd78e1058 [ 623.855022][T15085] [ 623.855034][T15085] ERROR: Out of memory at tomoyo_realpath_from_path. [ 624.192967][T14985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 624.263129][T14985] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.294607][T13832] bridge0: port 1(bridge_slave_0) entered blocking state [ 624.301826][T13832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 624.360152][T13832] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.367308][T13832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 624.550736][T13830] Bluetooth: hci11: command tx timeout [ 624.892021][T14985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 625.491717][T14985] veth0_vlan: entered promiscuous mode [ 625.517617][T14985] veth1_vlan: entered promiscuous mode [ 625.593476][T14985] veth0_macvtap: entered promiscuous mode [ 625.625119][T14985] veth1_macvtap: entered promiscuous mode [ 625.667363][T14985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 625.706342][T14985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 625.729821][T14442] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.763276][T14442] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.827179][T14442] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.875087][T14442] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.966910][T14442] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 626.001510][T14442] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.078086][T13888] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 626.087648][T13888] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.285302][T15159] input: jJǸ-¶š9ã%vø“û¨lÐQ  J86Ö‘ as /devices/virtual/input/input36 [ 626.630152][T13830] Bluetooth: hci11: command tx timeout [ 629.454532][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 629.460897][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 632.168977][T15244] input: jJǸ-¶š9ã%vø“û¨lÐQ  J86Ö‘ as /devices/virtual/input/input38 [ 633.207206][T15252] FAULT_INJECTION: forcing a failure. [ 633.207206][T15252] name failslab, interval 1, probability 0, space 0, times 0 [ 633.239699][T15252] CPU: 0 UID: 0 PID: 15252 Comm: syz.6.1797 Tainted: G U syzkaller #0 PREEMPT(full) [ 633.239739][T15252] Tainted: [U]=USER [ 633.239745][T15252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 633.239758][T15252] Call Trace: [ 633.239764][T15252] [ 633.239772][T15252] dump_stack_lvl+0x16c/0x1f0 [ 633.239806][T15252] should_fail_ex+0x512/0x640 [ 633.239825][T15252] ? fs_reclaim_acquire+0xae/0x150 [ 633.239854][T15252] ? tomoyo_encode2+0x100/0x3e0 [ 633.239879][T15252] should_failslab+0xc2/0x120 [ 633.239902][T15252] __kmalloc_noprof+0xd2/0x510 [ 633.239922][T15252] ? d_absolute_path+0x136/0x1a0 [ 633.239952][T15252] tomoyo_encode2+0x100/0x3e0 [ 633.239981][T15252] tomoyo_encode+0x29/0x50 [ 633.240006][T15252] tomoyo_realpath_from_path+0x18f/0x6e0 [ 633.240040][T15252] tomoyo_get_exe+0x63/0xa0 [ 633.240058][T15252] tomoyo_write_control+0x689/0x1430 [ 633.240099][T15252] ? __pfx_tomoyo_write_control+0x10/0x10 [ 633.240138][T15252] ? __pfx_tomoyo_write+0x10/0x10 [ 633.240163][T15252] vfs_writev+0x5df/0xde0 [ 633.240188][T15252] ? __pfx_vfs_writev+0x10/0x10 [ 633.240205][T15252] ? __pfx_vfs_writev+0x10/0x10 [ 633.240221][T15252] ? __mutex_lock+0x1c5/0x1060 [ 633.240268][T15252] ? __fget_files+0x20e/0x3c0 [ 633.240292][T15252] ? do_pwritev+0x1a6/0x270 [ 633.240308][T15252] do_pwritev+0x1a6/0x270 [ 633.240327][T15252] ? __pfx_do_pwritev+0x10/0x10 [ 633.240353][T15252] do_syscall_64+0xcd/0x4b0 [ 633.240387][T15252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 633.240408][T15252] RIP: 0033:0x7fd99298eec9 [ 633.240423][T15252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 633.240443][T15252] RSP: 002b:00007fd993773038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 633.240462][T15252] RAX: ffffffffffffffda RBX: 00007fd992be5fa0 RCX: 00007fd99298eec9 [ 633.240475][T15252] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 633.240487][T15252] RBP: 00007fd992a11f91 R08: 0000000000000009 R09: 0000000000000000 [ 633.240500][T15252] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 633.240512][T15252] R13: 00007fd992be6038 R14: 00007fd992be5fa0 R15: 00007ffff95d9b88 [ 633.240538][T15252] [ 633.240556][T15252] ERROR: Out of memory at tomoyo_realpath_from_path. [ 634.249967][T15267] FAULT_INJECTION: forcing a failure. [ 634.249967][T15267] name failslab, interval 1, probability 0, space 0, times 0 [ 634.388454][T15267] CPU: 0 UID: 0 PID: 15267 Comm: syz.6.1799 Tainted: G U syzkaller #0 PREEMPT(full) [ 634.388502][T15267] Tainted: [U]=USER [ 634.388512][T15267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 634.388530][T15267] Call Trace: [ 634.388540][T15267] [ 634.388552][T15267] dump_stack_lvl+0x16c/0x1f0 [ 634.388601][T15267] should_fail_ex+0x512/0x640 [ 634.388629][T15267] ? fs_reclaim_acquire+0xae/0x150 [ 634.388672][T15267] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 634.388712][T15267] should_failslab+0xc2/0x120 [ 634.388746][T15267] __kmalloc_noprof+0xd2/0x510 [ 634.388784][T15267] tomoyo_realpath_from_path+0xc2/0x6e0 [ 634.388835][T15267] tomoyo_get_exe+0x63/0xa0 [ 634.388862][T15267] tomoyo_write_control+0x689/0x1430 [ 634.388924][T15267] ? __pfx_tomoyo_write_control+0x10/0x10 [ 634.388980][T15267] ? __pfx_tomoyo_write+0x10/0x10 [ 634.389016][T15267] vfs_writev+0x5df/0xde0 [ 634.389054][T15267] ? __pfx_vfs_writev+0x10/0x10 [ 634.389110][T15267] ? __fget_files+0x20e/0x3c0 [ 634.389147][T15267] ? do_pwritev+0x1a6/0x270 [ 634.389171][T15267] do_pwritev+0x1a6/0x270 [ 634.389200][T15267] ? __pfx_do_pwritev+0x10/0x10 [ 634.389239][T15267] do_syscall_64+0xcd/0x4b0 [ 634.389292][T15267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 634.389324][T15267] RIP: 0033:0x7fd99298eec9 [ 634.389348][T15267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 634.389378][T15267] RSP: 002b:00007fd993773038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 634.389410][T15267] RAX: ffffffffffffffda RBX: 00007fd992be5fa0 RCX: 00007fd99298eec9 [ 634.389429][T15267] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 634.389447][T15267] RBP: 00007fd992a11f91 R08: 0000000000000009 R09: 0000000000000000 [ 634.389465][T15267] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 634.389483][T15267] R13: 00007fd992be6038 R14: 00007fd992be5fa0 R15: 00007ffff95d9b88 [ 634.389522][T15267] [ 634.740316][T15267] ERROR: Out of memory at tomoyo_realpath_from_path. [ 638.251519][T13929] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 638.261059][T13929] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 638.270450][T13929] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 638.280834][T13929] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 638.288997][T13929] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 638.978406][T15311] chnl_net:caif_netlink_parms(): no params data found [ 639.161307][T15311] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.168563][T15311] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.176156][T15311] bridge_slave_0: entered allmulticast mode [ 639.184557][T15311] bridge_slave_0: entered promiscuous mode [ 639.193954][T15311] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.201475][T15311] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.209806][T15311] bridge_slave_1: entered allmulticast mode [ 639.217785][T15311] bridge_slave_1: entered promiscuous mode [ 639.283499][T15311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 639.303205][T15311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 639.409236][T15311] team0: Port device team_slave_0 added [ 639.431600][T15311] team0: Port device team_slave_1 added [ 639.551429][T15311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 639.558426][T15311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 639.589050][T15311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 639.622169][T15311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 639.629147][T15311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 639.710004][T15311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 639.795184][T15311] hsr_slave_0: entered promiscuous mode [ 639.803436][T15311] hsr_slave_1: entered promiscuous mode [ 639.810175][T15311] debugfs: 'hsr0' already exists in 'hsr' [ 639.815923][T15311] Cannot create hsr debugfs directory [ 640.059363][T15311] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.156224][T15311] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.228007][T15311] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.314589][T15311] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.389942][T13929] Bluetooth: hci12: command tx timeout [ 640.484201][T15311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 640.494234][T15311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 640.506096][T15311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 640.516691][T15311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 640.597792][T15311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 640.618886][T15311] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.633733][T14587] bridge0: port 1(bridge_slave_0) entered blocking state [ 640.640892][T14587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 640.660951][T14442] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.668051][T14442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 640.971540][T15311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 641.021267][T15311] veth0_vlan: entered promiscuous mode [ 641.033248][T15311] veth1_vlan: entered promiscuous mode [ 641.068217][T15311] veth0_macvtap: entered promiscuous mode [ 641.077378][T15311] veth1_macvtap: entered promiscuous mode [ 641.101772][T15311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 641.127955][T15311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 641.150788][T13888] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 641.168042][T13888] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 641.176973][T13888] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 641.195029][T13888] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 641.293845][T13833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 641.314433][T13833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 641.342065][T14587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 641.354998][T14587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 642.334335][T15364] input: jJǸ-¶š9ã%vø“û¨lÐQ  J86Ö‘ as /devices/virtual/input/input39 [ 642.469857][T13929] Bluetooth: hci12: command tx timeout [ 644.135903][T15384] FAULT_INJECTION: forcing a failure. [ 644.135903][T15384] name failslab, interval 1, probability 0, space 0, times 0 [ 644.199512][T15384] CPU: 1 UID: 0 PID: 15384 Comm: syz.4.1804 Tainted: G U syzkaller #0 PREEMPT(full) [ 644.199556][T15384] Tainted: [U]=USER [ 644.199565][T15384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 644.199583][T15384] Call Trace: [ 644.199592][T15384] [ 644.199603][T15384] dump_stack_lvl+0x16c/0x1f0 [ 644.199653][T15384] should_fail_ex+0x512/0x640 [ 644.199680][T15384] ? fs_reclaim_acquire+0xae/0x150 [ 644.199724][T15384] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 644.199764][T15384] should_failslab+0xc2/0x120 [ 644.199798][T15384] __kmalloc_noprof+0xd2/0x510 [ 644.199836][T15384] tomoyo_realpath_from_path+0xc2/0x6e0 [ 644.199887][T15384] tomoyo_get_exe+0x63/0xa0 [ 644.199914][T15384] tomoyo_write_control+0x689/0x1430 [ 644.199978][T15384] ? __pfx_tomoyo_write_control+0x10/0x10 [ 644.200034][T15384] ? __pfx_tomoyo_write+0x10/0x10 [ 644.200071][T15384] vfs_writev+0x5df/0xde0 [ 644.200108][T15384] ? __pfx_vfs_writev+0x10/0x10 [ 644.200162][T15384] ? __fget_files+0x20e/0x3c0 [ 644.200198][T15384] ? do_pwritev+0x1a6/0x270 [ 644.200222][T15384] do_pwritev+0x1a6/0x270 [ 644.200249][T15384] ? __pfx_do_pwritev+0x10/0x10 [ 644.200287][T15384] do_syscall_64+0xcd/0x4b0 [ 644.200334][T15384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 644.200364][T15384] RIP: 0033:0x7fbb09d8eec9 [ 644.200387][T15384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 644.200415][T15384] RSP: 002b:00007fbb0ab40038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 644.200443][T15384] RAX: ffffffffffffffda RBX: 00007fbb09fe5fa0 RCX: 00007fbb09d8eec9 [ 644.200462][T15384] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 644.200479][T15384] RBP: 00007fbb09e11f91 R08: 0000000000000009 R09: 0000000000000000 [ 644.200497][T15384] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 644.200520][T15384] R13: 00007fbb09fe6038 R14: 00007fbb09fe5fa0 R15: 00007ffd43a3a2a8 [ 644.200560][T15384] [ 644.201040][T15384] ERROR: Out of memory at tomoyo_realpath_from_path. [ 644.531867][T15394] synth uevent: /devices/virtual/block/nbd6: unknown uevent action string [ 644.550765][T13929] Bluetooth: hci12: command tx timeout [ 644.582661][T15394] block nbd6: uevent: failed to send synthetic uevent: -22 [ 646.248985][T15408] FAULT_INJECTION: forcing a failure. [ 646.248985][T15408] name failslab, interval 1, probability 0, space 0, times 0 [ 646.314355][T15408] CPU: 0 UID: 0 PID: 15408 Comm: syz.3.1820 Tainted: G U syzkaller #0 PREEMPT(full) [ 646.314400][T15408] Tainted: [U]=USER [ 646.314409][T15408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 646.314426][T15408] Call Trace: [ 646.314435][T15408] [ 646.314446][T15408] dump_stack_lvl+0x16c/0x1f0 [ 646.314496][T15408] should_fail_ex+0x512/0x640 [ 646.314522][T15408] ? fs_reclaim_acquire+0xae/0x150 [ 646.314564][T15408] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 646.314604][T15408] should_failslab+0xc2/0x120 [ 646.314638][T15408] __kmalloc_noprof+0xd2/0x510 [ 646.314677][T15408] tomoyo_realpath_from_path+0xc2/0x6e0 [ 646.314728][T15408] tomoyo_get_exe+0x63/0xa0 [ 646.314755][T15408] tomoyo_write_control+0x689/0x1430 [ 646.314817][T15408] ? __pfx_tomoyo_write_control+0x10/0x10 [ 646.314874][T15408] ? __pfx_tomoyo_write+0x10/0x10 [ 646.314912][T15408] vfs_writev+0x5df/0xde0 [ 646.314949][T15408] ? __pfx_vfs_writev+0x10/0x10 [ 646.315005][T15408] ? __fget_files+0x20e/0x3c0 [ 646.315050][T15408] ? do_pwritev+0x1a6/0x270 [ 646.315076][T15408] do_pwritev+0x1a6/0x270 [ 646.315104][T15408] ? __pfx_do_pwritev+0x10/0x10 [ 646.315143][T15408] do_syscall_64+0xcd/0x4b0 [ 646.315193][T15408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 646.315223][T15408] RIP: 0033:0x7fc1d918eec9 [ 646.315245][T15408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 646.315274][T15408] RSP: 002b:00007fc1d73ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 646.315301][T15408] RAX: ffffffffffffffda RBX: 00007fc1d93e5fa0 RCX: 00007fc1d918eec9 [ 646.315320][T15408] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 646.315338][T15408] RBP: 00007fc1d9211f91 R08: 0000000000000009 R09: 0000000000000000 [ 646.315355][T15408] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 646.315372][T15408] R13: 00007fc1d93e6038 R14: 00007fc1d93e5fa0 R15: 00007ffe832be8b8 [ 646.315409][T15408] [ 646.315427][T15408] ERROR: Out of memory at tomoyo_realpath_from_path. [ 646.670537][T13929] Bluetooth: hci12: command tx timeout [ 647.700314][T15428] synth uevent: /devices/virtual/block/nbd6: unknown uevent action string [ 647.789077][T15428] block nbd6: uevent: failed to send synthetic uevent: -22 [ 648.894456][T15446] input: jJǸ-¶š9ã%vø“û¨lÐQ  J86Ö‘ as /devices/virtual/input/input40 [ 648.922156][T15461] Process accounting resumed [ 649.297950][T15467] netlink: 13 bytes leftover after parsing attributes in process `syz.2.1821'. [ 650.908769][T15503] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1826'. [ 651.993510][T13830] Bluetooth: hci0: command 0x0406 tx timeout [ 652.032930][T15515] netlink: 334 bytes leftover after parsing attributes in process `syz.2.1829'. [ 652.102776][T15516] FAULT_INJECTION: forcing a failure. [ 652.102776][T15516] name failslab, interval 1, probability 0, space 0, times 0 [ 652.176583][T15516] CPU: 1 UID: 0 PID: 15516 Comm: syz.3.1836 Tainted: G U syzkaller #0 PREEMPT(full) [ 652.176628][T15516] Tainted: [U]=USER [ 652.176638][T15516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 652.176655][T15516] Call Trace: [ 652.176665][T15516] [ 652.176681][T15516] dump_stack_lvl+0x16c/0x1f0 [ 652.176730][T15516] should_fail_ex+0x512/0x640 [ 652.176757][T15516] ? fs_reclaim_acquire+0xae/0x150 [ 652.176799][T15516] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 652.176838][T15516] should_failslab+0xc2/0x120 [ 652.176872][T15516] __kmalloc_noprof+0xd2/0x510 [ 652.176910][T15516] tomoyo_realpath_from_path+0xc2/0x6e0 [ 652.176960][T15516] tomoyo_get_exe+0x63/0xa0 [ 652.176987][T15516] tomoyo_write_control+0x689/0x1430 [ 652.177047][T15516] ? __pfx_tomoyo_write_control+0x10/0x10 [ 652.177103][T15516] ? __pfx_tomoyo_write+0x10/0x10 [ 652.177139][T15516] vfs_writev+0x5df/0xde0 [ 652.177177][T15516] ? __pfx_vfs_writev+0x10/0x10 [ 652.177231][T15516] ? __fget_files+0x20e/0x3c0 [ 652.177266][T15516] ? do_pwritev+0x1a6/0x270 [ 652.177289][T15516] do_pwritev+0x1a6/0x270 [ 652.177316][T15516] ? __pfx_do_pwritev+0x10/0x10 [ 652.177354][T15516] do_syscall_64+0xcd/0x4b0 [ 652.177399][T15516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 652.177428][T15516] RIP: 0033:0x7fc1d918eec9 [ 652.177450][T15516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 652.177479][T15516] RSP: 002b:00007fc1d73ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 652.177507][T15516] RAX: ffffffffffffffda RBX: 00007fc1d93e5fa0 RCX: 00007fc1d918eec9 [ 652.177527][T15516] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 652.177545][T15516] RBP: 00007fc1d9211f91 R08: 0000000000000009 R09: 0000000000000000 [ 652.177563][T15516] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 652.177579][T15516] R13: 00007fc1d93e6038 R14: 00007fc1d93e5fa0 R15: 00007ffe832be8b8 [ 652.177618][T15516] [ 652.177628][T15516] ERROR: Out of memory at tomoyo_realpath_from_path. [ 653.415794][T15535] synth uevent: /devices/virtual/block/nbd6: unknown uevent action string [ 653.445489][T15535] block nbd6: uevent: failed to send synthetic uevent: -22 [ 655.276579][T15562] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 655.874832][T15570] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1840'. [ 656.094499][T15577] netlink: 334 bytes leftover after parsing attributes in process `syz.6.1844'. [ 657.777516][T15605] netlink: 186 bytes leftover after parsing attributes in process `syz.6.1847'. [ 658.917026][T15631] netlink: 330 bytes leftover after parsing attributes in process `syz.3.1856'. [ 658.952370][T15631] gretap0: refused to change device tx_queue_len [ 659.299744][T15659] netlink: 330 bytes leftover after parsing attributes in process `syz.3.1856'. [ 659.570280][T15659] gretap0: refused to change device tx_queue_len [ 662.682834][T15746] FAULT_INJECTION: forcing a failure. [ 662.682834][T15746] name failslab, interval 1, probability 0, space 0, times 0 [ 662.729541][T15746] CPU: 1 UID: 0 PID: 15746 Comm: syz.2.1875 Tainted: G U syzkaller #0 PREEMPT(full) [ 662.729587][T15746] Tainted: [U]=USER [ 662.729598][T15746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 662.729615][T15746] Call Trace: [ 662.729624][T15746] [ 662.729634][T15746] dump_stack_lvl+0x16c/0x1f0 [ 662.729683][T15746] should_fail_ex+0x512/0x640 [ 662.729709][T15746] ? __kmalloc_noprof+0xbf/0x510 [ 662.729742][T15746] ? __register_sysctl_table+0xb3/0x1900 [ 662.729781][T15746] should_failslab+0xc2/0x120 [ 662.729815][T15746] __kmalloc_noprof+0xd2/0x510 [ 662.729853][T15746] __register_sysctl_table+0xb3/0x1900 [ 662.729893][T15746] ? is_module_address+0x5f/0xf0 [ 662.729925][T15746] ? __pfx___register_sysctl_table+0x10/0x10 [ 662.729965][T15746] ? is_module_address+0x69/0xf0 [ 662.729991][T15746] ? register_net_sysctl_sz+0x228/0x3e0 [ 662.730037][T15746] ? __asan_memcpy+0x10/0x60 [ 662.730082][T15746] ? kmemdup_noprof+0x49/0x60 [ 662.730116][T15746] ipv6_sysctl_net_init+0xe2/0x2b0 [ 662.730156][T15746] ? __pfx_ipv6_sysctl_net_init+0x10/0x10 [ 662.730194][T15746] ops_init+0x1df/0x5f0 [ 662.730244][T15746] setup_net+0x100/0x390 [ 662.730289][T15746] ? __pfx_setup_net+0x10/0x10 [ 662.730374][T15746] ? debug_mutex_init+0x37/0x70 [ 662.730415][T15746] copy_net_ns+0x2f8/0x690 [ 662.730446][T15746] create_new_namespaces+0x3ea/0xa90 [ 662.730492][T15746] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 662.730533][T15746] ksys_unshare+0x45b/0xa40 [ 662.730582][T15746] ? __pfx_ksys_unshare+0x10/0x10 [ 662.730629][T15746] ? xfd_validate_state+0x61/0x180 [ 662.730668][T15746] __x64_sys_unshare+0x31/0x40 [ 662.730711][T15746] do_syscall_64+0xcd/0x4b0 [ 662.730795][T15746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 662.730829][T15746] RIP: 0033:0x7f6a0f38eec9 [ 662.730855][T15746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 662.730890][T15746] RSP: 002b:00007f6a1020a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 662.730922][T15746] RAX: ffffffffffffffda RBX: 00007f6a0f5e5fa0 RCX: 00007f6a0f38eec9 [ 662.730945][T15746] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 662.730966][T15746] RBP: 00007f6a0f411f91 R08: 0000000000000000 R09: 0000000000000000 [ 662.730985][T15746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 662.731006][T15746] R13: 00007f6a0f5e6038 R14: 00007f6a0f5e5fa0 R15: 00007ffdd78e1058 [ 662.731049][T15746] [ 662.985530][ C1] vkms_vblank_simulate: vblank timer overrun [ 665.688932][T15806] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 665.974278][T15811] CIFS mount error: No usable UNC path provided in device string! [ 665.974278][T15811] [ 666.022022][T15811] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 670.533466][T15864] FAULT_INJECTION: forcing a failure. [ 670.533466][T15864] name failslab, interval 1, probability 0, space 0, times 0 [ 670.616588][T15864] CPU: 1 UID: 0 PID: 15864 Comm: syz.3.1901 Tainted: G U syzkaller #0 PREEMPT(full) [ 670.616634][T15864] Tainted: [U]=USER [ 670.616643][T15864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 670.616661][T15864] Call Trace: [ 670.616669][T15864] [ 670.616680][T15864] dump_stack_lvl+0x16c/0x1f0 [ 670.616730][T15864] should_fail_ex+0x512/0x640 [ 670.616756][T15864] ? fs_reclaim_acquire+0xae/0x150 [ 670.616800][T15864] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 670.616838][T15864] should_failslab+0xc2/0x120 [ 670.616873][T15864] __kmalloc_noprof+0xd2/0x510 [ 670.616910][T15864] tomoyo_realpath_from_path+0xc2/0x6e0 [ 670.616961][T15864] tomoyo_get_exe+0x63/0xa0 [ 670.616987][T15864] tomoyo_write_control+0x689/0x1430 [ 670.617049][T15864] ? __pfx_tomoyo_write_control+0x10/0x10 [ 670.617105][T15864] ? __pfx_tomoyo_write+0x10/0x10 [ 670.617140][T15864] vfs_writev+0x5df/0xde0 [ 670.617176][T15864] ? __pfx_vfs_writev+0x10/0x10 [ 670.617229][T15864] ? __fget_files+0x20e/0x3c0 [ 670.617264][T15864] ? do_pwritev+0x1a6/0x270 [ 670.617288][T15864] do_pwritev+0x1a6/0x270 [ 670.617315][T15864] ? __pfx_do_pwritev+0x10/0x10 [ 670.617352][T15864] do_syscall_64+0xcd/0x4b0 [ 670.617397][T15864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 670.617426][T15864] RIP: 0033:0x7fc1d918eec9 [ 670.617448][T15864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 670.617476][T15864] RSP: 002b:00007fc1d73ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 670.617503][T15864] RAX: ffffffffffffffda RBX: 00007fc1d93e5fa0 RCX: 00007fc1d918eec9 [ 670.617529][T15864] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 670.617547][T15864] RBP: 00007fc1d9211f91 R08: 0000000000000009 R09: 0000000000000000 [ 670.617565][T15864] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 670.617583][T15864] R13: 00007fc1d93e6038 R14: 00007fc1d93e5fa0 R15: 00007ffe832be8b8 [ 670.617622][T15864] [ 670.617634][T15864] ERROR: Out of memory at tomoyo_realpath_from_path. [ 671.058333][T15871] nbd: couldn't find device at index -43843575 [ 672.275944][T15871] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.180857][T15871] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.243247][T15890] netlink: 334 bytes leftover after parsing attributes in process `syz.3.1907'. [ 673.302822][T15871] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.508210][T15871] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 674.135361][T15902] FAULT_INJECTION: forcing a failure. [ 674.135361][T15902] name failslab, interval 1, probability 0, space 0, times 0 [ 674.172127][T15902] CPU: 0 UID: 0 PID: 15902 Comm: syz.4.1909 Tainted: G U syzkaller #0 PREEMPT(full) [ 674.172181][T15902] Tainted: [U]=USER [ 674.172191][T15902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 674.172209][T15902] Call Trace: [ 674.172218][T15902] [ 674.172229][T15902] dump_stack_lvl+0x16c/0x1f0 [ 674.172279][T15902] should_fail_ex+0x512/0x640 [ 674.172305][T15902] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 674.172339][T15902] should_failslab+0xc2/0x120 [ 674.172373][T15902] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 674.172404][T15902] ? sock_alloc_inode+0x25/0x1c0 [ 674.172438][T15902] ? __pfx_sock_alloc_inode+0x10/0x10 [ 674.172464][T15902] sock_alloc_inode+0x25/0x1c0 [ 674.172491][T15902] alloc_inode+0x64/0x240 [ 674.172527][T15902] sock_alloc+0x40/0x280 [ 674.172572][T15902] __sock_create+0xc1/0x8d0 [ 674.172610][T15902] __sys_socket+0x14d/0x260 [ 674.172640][T15902] ? __x64_sys_openat+0x174/0x210 [ 674.172680][T15902] ? __pfx___sys_socket+0x10/0x10 [ 674.172713][T15902] ? xfd_validate_state+0x61/0x180 [ 674.172748][T15902] __x64_sys_socket+0x72/0xb0 [ 674.172779][T15902] ? lockdep_hardirqs_on+0x7c/0x110 [ 674.172818][T15902] do_syscall_64+0xcd/0x4b0 [ 674.172864][T15902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 674.172893][T15902] RIP: 0033:0x7fbb09d8eec9 [ 674.172915][T15902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 674.172943][T15902] RSP: 002b:00007fbb07fd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 674.172969][T15902] RAX: ffffffffffffffda RBX: 00007fbb09fe6180 RCX: 00007fbb09d8eec9 [ 674.172988][T15902] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 674.173005][T15902] RBP: 00007fbb09e11f91 R08: 0000000000000000 R09: 0000000000000000 [ 674.173021][T15902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 674.173037][T15902] R13: 00007fbb09fe6218 R14: 00007fbb09fe6180 R15: 00007ffd43a3a2a8 [ 674.173073][T15902] [ 674.173086][T15902] socket: no more sockets [ 677.956984][T15952] nbd: couldn't find device at index -43843575 [ 678.940814][T15960] Process accounting paused [ 679.387751][T15968] FAULT_INJECTION: forcing a failure. [ 679.387751][T15968] name failslab, interval 1, probability 0, space 0, times 0 [ 679.406394][T15968] CPU: 1 UID: 0 PID: 15968 Comm: syz.6.1923 Tainted: G U syzkaller #0 PREEMPT(full) [ 679.406437][T15968] Tainted: [U]=USER [ 679.406446][T15968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 679.406463][T15968] Call Trace: [ 679.406472][T15968] [ 679.406483][T15968] dump_stack_lvl+0x16c/0x1f0 [ 679.406530][T15968] should_fail_ex+0x512/0x640 [ 679.406556][T15968] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 679.406589][T15968] should_failslab+0xc2/0x120 [ 679.406633][T15968] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 679.406664][T15968] ? alloc_empty_file+0x55/0x1e0 [ 679.406706][T15968] alloc_empty_file+0x55/0x1e0 [ 679.406744][T15968] path_openat+0xda/0x2cb0 [ 679.406771][T15968] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.406813][T15968] ? __pfx_path_openat+0x10/0x10 [ 679.406852][T15968] do_filp_open+0x20b/0x470 [ 679.406883][T15968] ? __pfx_do_filp_open+0x10/0x10 [ 679.406935][T15968] ? alloc_fd+0x471/0x7d0 [ 679.406990][T15968] do_sys_openat2+0x11b/0x1d0 [ 679.407026][T15968] ? __pfx_do_sys_openat2+0x10/0x10 [ 679.407082][T15968] __x64_sys_openat+0x174/0x210 [ 679.407131][T15968] ? __pfx___x64_sys_openat+0x10/0x10 [ 679.407193][T15968] do_syscall_64+0xcd/0x4b0 [ 679.407245][T15968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.407277][T15968] RIP: 0033:0x7fd99298eec9 [ 679.407302][T15968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 679.407334][T15968] RSP: 002b:00007fd993752038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 679.407363][T15968] RAX: ffffffffffffffda RBX: 00007fd992be6090 RCX: 00007fd99298eec9 [ 679.407384][T15968] RDX: 0000000000000100 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 679.407405][T15968] RBP: 00007fd992a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 679.407424][T15968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 679.407443][T15968] R13: 00007fd992be6128 R14: 00007fd992be6090 R15: 00007ffff95d9b88 [ 679.407483][T15968] [ 681.777469][T13830] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 681.791111][T13830] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 681.801889][T13830] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 681.816005][T13830] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 681.823884][T13830] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 682.632854][T16012] usb usb36: usbfs: process 16012 (syz.4.1933) did not claim interface 0 before use [ 682.760338][T16014] aoe: could not set interface list: too many interfaces [ 683.170306][T16021] ovs_: entered promiscuous mode [ 683.229195][T16003] chnl_net:caif_netlink_parms(): no params data found [ 683.619041][T16003] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.669592][T16003] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.699066][T16003] bridge_slave_0: entered allmulticast mode [ 683.721368][T16003] bridge_slave_0: entered promiscuous mode [ 683.755854][T16003] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.770561][T16003] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.791519][T16003] bridge_slave_1: entered allmulticast mode [ 683.828263][T16003] bridge_slave_1: entered promiscuous mode [ 683.913822][T13830] Bluetooth: hci13: command tx timeout [ 684.141350][T16003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 684.493137][T16003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.052473][T16033] FAULT_INJECTION: forcing a failure. [ 685.052473][T16033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 685.079478][T16033] CPU: 1 UID: 0 PID: 16033 Comm: syz.4.1938 Tainted: G U syzkaller #0 PREEMPT(full) [ 685.079527][T16033] Tainted: [U]=USER [ 685.079538][T16033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 685.079556][T16033] Call Trace: [ 685.079566][T16033] [ 685.079577][T16033] dump_stack_lvl+0x16c/0x1f0 [ 685.079628][T16033] should_fail_ex+0x512/0x640 [ 685.079661][T16033] _copy_from_user+0x2e/0xd0 [ 685.079692][T16033] snd_rawmidi_kernel_write1+0x50a/0x8a0 [ 685.079739][T16033] snd_rawmidi_write+0x26e/0xc10 [ 685.079782][T16033] ? __pfx_snd_rawmidi_write+0x10/0x10 [ 685.079816][T16033] ? __pfx_default_wake_function+0x10/0x10 [ 685.079854][T16033] ? bpf_lsm_file_permission+0x9/0x10 [ 685.079890][T16033] ? security_file_permission+0x71/0x210 [ 685.079930][T16033] ? rw_verify_area+0xcf/0x6c0 [ 685.079979][T16033] ? __pfx_snd_rawmidi_write+0x10/0x10 [ 685.080009][T16033] vfs_write+0x29d/0x11d0 [ 685.080056][T16033] ? __pfx_vfs_write+0x10/0x10 [ 685.080082][T16033] ? find_held_lock+0x2b/0x80 [ 685.080117][T16033] ? __fget_files+0x204/0x3c0 [ 685.080149][T16033] ? __fget_files+0x20e/0x3c0 [ 685.080184][T16033] ksys_write+0x1f8/0x250 [ 685.080213][T16033] ? __pfx_ksys_write+0x10/0x10 [ 685.080252][T16033] do_syscall_64+0xcd/0x4b0 [ 685.080306][T16033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 685.080337][T16033] RIP: 0033:0x7fbb09d8eec9 [ 685.080360][T16033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 685.080388][T16033] RSP: 002b:00007fbb0ab40038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 685.080415][T16033] RAX: ffffffffffffffda RBX: 00007fbb09fe5fa0 RCX: 00007fbb09d8eec9 [ 685.080435][T16033] RDX: 000000100000a3d9 RSI: 00002000000000c0 RDI: 0000000000000004 [ 685.080452][T16033] RBP: 00007fbb09e11f91 R08: 0000000000000000 R09: 0000000000000000 [ 685.080470][T16033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 685.080487][T16033] R13: 00007fbb09fe6038 R14: 00007fbb09fe5fa0 R15: 00007ffd43a3a2a8 [ 685.080524][T16033] [ 685.416944][T16003] team0: Port device team_slave_0 added [ 685.424829][T16003] team0: Port device team_slave_1 added [ 685.607367][T16037] FAULT_INJECTION: forcing a failure. [ 685.607367][T16037] name failslab, interval 1, probability 0, space 0, times 0 [ 685.620030][T16037] CPU: 1 UID: 0 PID: 16037 Comm: syz.3.1940 Tainted: G U syzkaller #0 PREEMPT(full) [ 685.620061][T16037] Tainted: [U]=USER [ 685.620067][T16037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 685.620080][T16037] Call Trace: [ 685.620086][T16037] [ 685.620094][T16037] dump_stack_lvl+0x16c/0x1f0 [ 685.620129][T16037] should_fail_ex+0x512/0x640 [ 685.620151][T16037] should_failslab+0xc2/0x120 [ 685.620175][T16037] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 685.620199][T16037] ? radix_tree_node_alloc.constprop.0+0x7c/0x350 [ 685.620229][T16037] radix_tree_node_alloc.constprop.0+0x7c/0x350 [ 685.620264][T16037] idr_get_free+0x528/0xa30 [ 685.620301][T16037] idr_alloc_u32+0x190/0x2f0 [ 685.620331][T16037] ? __pfx_idr_alloc_u32+0x10/0x10 [ 685.620362][T16037] ? lock_acquire+0x179/0x350 [ 685.620398][T16037] idr_alloc_cyclic+0x10b/0x230 [ 685.620428][T16037] ? __pfx_idr_alloc_cyclic+0x10/0x10 [ 685.620454][T16037] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 685.620476][T16037] ? lsm_blob_alloc+0x2b/0x90 [ 685.620509][T16037] map_create+0x143e/0x27e0 [ 685.620538][T16037] ? __pfx_map_create+0x10/0x10 [ 685.620556][T16037] ? __might_fault+0xe3/0x190 [ 685.620575][T16037] ? __might_fault+0xe3/0x190 [ 685.620593][T16037] ? __might_fault+0x13b/0x190 [ 685.620622][T16037] __sys_bpf+0x3d98/0x4980 [ 685.620643][T16037] ? futex_private_hash_put+0x18a/0x300 [ 685.620673][T16037] ? __pfx___sys_bpf+0x10/0x10 [ 685.620695][T16037] ? __pfx_futex_wait+0x10/0x10 [ 685.620729][T16037] ? do_futex+0x122/0x350 [ 685.620794][T16037] ? fput+0x9b/0xd0 [ 685.620824][T16037] ? xfd_validate_state+0x61/0x180 [ 685.620846][T16037] ? __pfx_ksys_write+0x10/0x10 [ 685.620874][T16037] __x64_sys_bpf+0x78/0xc0 [ 685.620900][T16037] ? lockdep_hardirqs_on+0x7c/0x110 [ 685.620934][T16037] do_syscall_64+0xcd/0x4b0 [ 685.620971][T16037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 685.620996][T16037] RIP: 0033:0x7fc1d918eec9 [ 685.621014][T16037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 685.621038][T16037] RSP: 002b:00007fc1d73cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 685.621059][T16037] RAX: ffffffffffffffda RBX: 00007fc1d93e6090 RCX: 00007fc1d918eec9 [ 685.621075][T16037] RDX: 0000000000000010 RSI: 0000200000000100 RDI: 0000000000000000 [ 685.621089][T16037] RBP: 00007fc1d9211f91 R08: 0000000000000000 R09: 0000000000000000 [ 685.621103][T16037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 685.621118][T16037] R13: 00007fc1d93e6128 R14: 00007fc1d93e6090 R15: 00007ffe832be8b8 [ 685.621148][T16037] [ 686.018390][T13830] Bluetooth: hci13: command tx timeout [ 686.038710][T16003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 686.056533][T16003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 686.167516][T16003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 686.207125][T16003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 686.216378][T16003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 686.399591][T16003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 686.894144][T16003] hsr_slave_0: entered promiscuous mode [ 686.958178][T16003] hsr_slave_1: entered promiscuous mode [ 687.000330][T16003] debugfs: 'hsr0' already exists in 'hsr' [ 687.009745][T16003] Cannot create hsr debugfs directory [ 688.012451][T16003] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.072753][T13830] Bluetooth: hci13: command tx timeout [ 688.255047][T16003] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.442402][T16066] netlink: 334 bytes leftover after parsing attributes in process `syz.6.1945'. [ 688.524610][T16003] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.762193][T16003] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.208389][T16003] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 689.264611][T16003] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 689.329891][T16003] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 689.360086][T16080] netlink: 338 bytes leftover after parsing attributes in process `syz.6.1948'. [ 689.371245][T16003] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 689.575293][T16003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 689.628231][T16003] 8021q: adding VLAN 0 to HW filter on device team0 [ 689.664796][T16003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 689.676336][T16003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 689.765538][T14587] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.772697][T14587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 689.865960][T14587] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.873228][T14587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 690.121633][T16092] [U]  [ 690.124593][T16092] [U] [ 690.127321][T16092] [U] [ 690.130047][T16092] [U] [ 690.142209][T16092] [U] [ 690.144956][T16092] [U] [ 690.147682][T16092] [U] [ 690.150414][T16092] [U] [ 690.154582][T16092] [U] [ 690.157336][T16092] [U] [ 690.160065][T16092] [U] [ 690.162789][T16092] [U] [ 690.165291][T13830] Bluetooth: hci13: command tx timeout [ 690.170564][T16092] [U] [ 690.173665][T16092] [U] [ 690.176393][T16092] [U] [ 690.179123][T16092] [U] [ 690.190376][T16092] [U] [ 690.193127][T16092] [U] [ 690.195853][T16092] [U] [ 690.198591][T16092] [U] [ 690.211907][T16092] [U] [ 690.214663][T16092] [U] [ 690.217385][T16092] [U] [ 690.220093][T16092] [U] [ 690.244775][T16092] [U] [ 690.247529][T16092] [U] [ 690.250269][T16092] [U] [ 690.253003][T16092] [U] [ 690.313376][T16092] [U] [ 690.316130][T16092] [U] [ 690.318889][T16092] [U] [ 690.321639][T16092] [U] [ 690.340391][T16092] [U] [ 690.343149][T16092] [U] [ 690.345891][T16092] [U] [ 690.348621][T16092] [U] [ 690.401445][T16092] [U] [ 690.404207][T16092] [U] [ 690.406969][T16092] [U] [ 690.409698][T16092] [U] [ 690.432238][T16092] [U] [ 690.434988][T16092] [U] [ 690.437732][T16092] [U] [ 690.440485][T16092] [U] [ 690.466276][T16092] [U] [ 690.469115][T16092] [U] [ 690.471859][T16092] [U] [ 690.474601][T16092] [U] [ 690.499730][T16003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 690.507928][T16092] [U] [ 690.604965][T16003] veth0_vlan: entered promiscuous mode [ 690.617705][T16003] veth1_vlan: entered promiscuous mode [ 690.662383][T16003] veth0_macvtap: entered promiscuous mode [ 690.680406][T16003] veth1_macvtap: entered promiscuous mode [ 690.704505][T16003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 690.733071][T16003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 690.762964][T15704] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 690.837332][T15704] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 690.851325][T15704] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 690.878384][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 690.884757][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 690.925481][T15704] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 691.140371][T14052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 691.148330][T14052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 691.211085][T14052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 691.247879][T14052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 692.962192][T13830] Bluetooth: hci5: command 0x0406 tx timeout [ 693.704872][T16143] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 695.038963][T16164] FAULT_INJECTION: forcing a failure. [ 695.038963][T16164] name failslab, interval 1, probability 0, space 0, times 0 [ 695.079245][T16164] CPU: 1 UID: 0 PID: 16164 Comm: syz.1.1959 Tainted: G U syzkaller #0 PREEMPT(full) [ 695.079292][T16164] Tainted: [U]=USER [ 695.079301][T16164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 695.079319][T16164] Call Trace: [ 695.079328][T16164] [ 695.079339][T16164] dump_stack_lvl+0x16c/0x1f0 [ 695.079392][T16164] should_fail_ex+0x512/0x640 [ 695.079419][T16164] ? fs_reclaim_acquire+0xae/0x150 [ 695.079462][T16164] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 695.079501][T16164] should_failslab+0xc2/0x120 [ 695.079535][T16164] __kmalloc_noprof+0xd2/0x510 [ 695.079573][T16164] tomoyo_realpath_from_path+0xc2/0x6e0 [ 695.079624][T16164] tomoyo_get_exe+0x63/0xa0 [ 695.079651][T16164] tomoyo_write_control+0x689/0x1430 [ 695.079714][T16164] ? __pfx_tomoyo_write_control+0x10/0x10 [ 695.079771][T16164] ? __pfx_tomoyo_write+0x10/0x10 [ 695.079808][T16164] vfs_writev+0x5df/0xde0 [ 695.079847][T16164] ? __pfx_vfs_writev+0x10/0x10 [ 695.079902][T16164] ? __fget_files+0x20e/0x3c0 [ 695.079938][T16164] ? do_pwritev+0x1a6/0x270 [ 695.079963][T16164] do_pwritev+0x1a6/0x270 [ 695.079991][T16164] ? __pfx_do_pwritev+0x10/0x10 [ 695.080036][T16164] do_syscall_64+0xcd/0x4b0 [ 695.080083][T16164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 695.080113][T16164] RIP: 0033:0x7fda0158eec9 [ 695.080135][T16164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 695.080164][T16164] RSP: 002b:00007fda024c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 695.080190][T16164] RAX: ffffffffffffffda RBX: 00007fda017e5fa0 RCX: 00007fda0158eec9 [ 695.080209][T16164] RDX: 0000000000000040 RSI: 0000200000001000 RDI: 0000000000000003 [ 695.080227][T16164] RBP: 00007fda01611f91 R08: 0000000000000009 R09: 0000000000000000 [ 695.080244][T16164] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 695.080261][T16164] R13: 00007fda017e6038 R14: 00007fda017e5fa0 R15: 00007ffee0a7bf58 [ 695.080299][T16164] [ 695.354399][T16164] ERROR: Out of memory at tomoyo_realpath_from_path. [ 696.015260][T16170] [U]  [ 696.018214][T16170] [U] [ 696.020949][T16170] [U] [ 696.023684][T16170] [U] [ 696.039609][T16170] [U] [ 696.042359][T16170] [U] [ 696.045088][T16170] [U] [ 696.047816][T16170] [U] [ 696.063832][T16170] [U] [ 696.066665][T16170] [U] [ 696.069397][T16170] [U] [ 696.072129][T16170] [U] [ 696.079886][T16170] [U] [ 696.082729][T16170] [U] [ 696.085456][T16170] [U] [ 696.088184][T16170] [U] [ 696.104148][T16170] [U] [ 696.106896][T16170] [U] [ 696.109635][T16170] [U] [ 696.112369][T16170] [U] [ 696.126724][T16170] [U] [ 696.129469][T16170] [U] [ 696.132200][T16170] [U] [ 696.134940][T16170] [U] [ 696.143063][T16170] [U] [ 696.145800][T16170] [U] [ 696.148521][T16170] [U] [ 696.151238][T16170] [U] [ 696.163521][T16170] [U] [ 696.166270][T16170] [U] [ 696.168986][T16170] [U] [ 696.171710][T16170] [U] [ 696.185446][T16170] [U] [ 696.188191][T16170] [U] [ 696.190927][T16170] [U] [ 696.193660][T16170] [U] [ 696.215358][T16170] [U] [ 696.218065][T16170] [U] [ 696.220778][T16170] [U] [ 696.223505][T16170] [U] [ 696.232342][T16170] [U] [ 696.235174][T16170] [U] [ 696.237910][T16170] [U] [ 696.240645][T16170] [U] [ 696.244247][T16170] [U] [ 696.246984][T16170] [U] [ 696.249712][T16170] [U] [ 696.252440][T16170] [U] [ 696.270072][T16170] [U] [ 696.272920][T16170] [U] [ 696.275653][T16170] [U] [ 696.278395][T16170] [U] [ 696.296971][T16170] [U] [ 696.299723][T16170] [U] [ 696.302453][T16170] [U] [ 696.305191][T16170] [U] [ 696.310246][T16170] [U] [ 696.312997][T16170] [U] [ 696.315734][T16170] [U] [ 696.318469][T16170] [U] [ 696.322359][T16170] [U] [ 696.325105][T16170] [U] [ 696.327843][T16170] [U] [ 696.330577][T16170] [U] [ 696.343993][T16170] [U] [ 698.241671][T16171] Bluetooth: hci6: command 0x0406 tx timeout [ 698.249730][T16171] Bluetooth: hci7: command 0x0406 tx timeout [ 701.016839][T16231] netlink: zone id is out of range [ 701.041289][T16231] netlink: del zone limit has 4 unknown bytes [ 701.091159][T16231] HfR: entered promiscuous mode [ 701.147338][T16230] netlink: set zone limit has 8 unknown bytes [ 701.959789][T16246] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1977'. [ 703.700074][T16266] Process accounting resumed [ 704.059557][T16268] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 704.067957][T16268] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 704.091971][T16268] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 704.099048][T16268] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 704.106069][T16268] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 704.113758][T16268] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 704.138163][T16268] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 704.169603][T16268] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 704.192654][T16268] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 704.213200][T16268] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 704.219534][T16268] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 704.248836][T16268] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 704.288460][T16268] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 704.302603][T16268] Bluetooth: hci8: Opcode 0x0c1a failed: -4 [ 704.308728][T16268] Bluetooth: hci8: Opcode 0x0406 failed: -4 [ 704.447767][T16268] Bluetooth: hci8: Opcode 0x0406 failed: -4 [ 704.476279][T16268] Bluetooth: hci9: Opcode 0x0c1a failed: -4 [ 704.506139][T16268] Bluetooth: hci9: Opcode 0x0406 failed: -4 [ 704.535309][T16268] Bluetooth: hci9: Opcode 0x0406 failed: -4 [ 704.596140][T16268] Bluetooth: hci10: Opcode 0x0c1a failed: -4 [ 704.622803][T16268] Bluetooth: hci10: Opcode 0x0406 failed: -4 [ 704.701758][T16268] Bluetooth: hci10: Opcode 0x0406 failed: -4 [ 704.719265][T16268] Bluetooth: hci11: Opcode 0x0c1a failed: -4 [ 704.725596][T16268] Bluetooth: hci11: Opcode 0x0406 failed: -4 [ 704.735309][T16268] Bluetooth: hci11: Opcode 0x0406 failed: -4 [ 704.756716][T16268] Bluetooth: hci12: Opcode 0x0c1a failed: -4 [ 704.763178][T16268] Bluetooth: hci12: Opcode 0x0406 failed: -4 [ 704.774539][T16268] Bluetooth: hci12: Opcode 0x0406 failed: -4 [ 704.794814][T16268] Bluetooth: hci13: Opcode 0x0c1a failed: -4 [ 704.806336][T16268] Bluetooth: hci13: Opcode 0x0406 failed: -4 [ 704.816572][T16268] Bluetooth: hci13: Opcode 0x0406 failed: -4 [ 705.712224][T13929] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 705.728949][T13929] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 705.739945][T13929] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 705.748025][T13929] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 705.756494][T13929] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 706.079746][T13929] Bluetooth: hci2: command 0x0c1a tx timeout [ 706.079809][T13830] Bluetooth: hci1: command 0x0c1a tx timeout [ 706.149677][T13830] Bluetooth: hci0: command 0x0406 tx timeout [ 706.157283][T13849] Bluetooth: hci3: command 0x0c1a tx timeout [ 706.164108][T13929] Bluetooth: hci4: command 0x0c1a tx timeout [ 706.268845][T13929] Bluetooth: hci6: command 0x0406 tx timeout [ 706.268926][T13849] Bluetooth: hci5: command 0x0406 tx timeout [ 706.310232][T13849] Bluetooth: hci8: command 0x0c1a tx timeout [ 706.310306][T13830] Bluetooth: hci7: command 0x0406 tx timeout [ 706.550021][T13830] Bluetooth: hci9: command 0x0c1a tx timeout [ 706.649416][T13830] Bluetooth: hci10: command 0x0c1a tx timeout [ 706.778051][T16284] chnl_net:caif_netlink_parms(): no params data found [ 706.789558][T13830] Bluetooth: hci12: command 0x0c1a tx timeout [ 706.796724][T13830] Bluetooth: hci11: command 0x0c1a tx timeout [ 706.882365][T13830] Bluetooth: hci13: command 0x0c1a tx timeout [ 707.193209][T16284] bridge0: port 1(bridge_slave_0) entered blocking state [ 707.219595][T16284] bridge0: port 1(bridge_slave_0) entered disabled state [ 707.227733][T16284] bridge_slave_0: entered allmulticast mode [ 707.246084][T16284] bridge_slave_0: entered promiscuous mode [ 707.262704][T16284] bridge0: port 2(bridge_slave_1) entered blocking state [ 707.270607][T16284] bridge0: port 2(bridge_slave_1) entered disabled state [ 707.277880][T16284] bridge_slave_1: entered allmulticast mode [ 707.299729][T16284] bridge_slave_1: entered promiscuous mode [ 707.459144][T16284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 707.522667][T16284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 707.803907][T16284] team0: Port device team_slave_0 added [ 707.840099][T13830] Bluetooth: hci14: command tx timeout [ 707.862935][T16284] team0: Port device team_slave_1 added [ 708.001010][T16284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 708.013433][T16284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 708.049821][T16284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 708.071910][T16284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 708.084753][T16284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 708.118832][T16284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 708.231722][T13830] Bluetooth: hci0: command 0x0406 tx timeout [ 708.277676][T16284] hsr_slave_0: entered promiscuous mode [ 708.293472][T16284] hsr_slave_1: entered promiscuous mode [ 708.309791][T13849] Bluetooth: hci6: command 0x0406 tx timeout [ 708.316271][T13830] Bluetooth: hci5: command 0x0406 tx timeout [ 708.328847][T16284] debugfs: 'hsr0' already exists in 'hsr' [ 708.356404][T16284] Cannot create hsr debugfs directory [ 708.390702][T13830] Bluetooth: hci7: command 0x0406 tx timeout [ 708.396806][T13849] Bluetooth: hci8: command 0x0c1a tx timeout [ 708.639789][T13830] Bluetooth: hci9: command 0x0c1a tx timeout [ 708.710138][T13830] Bluetooth: hci10: command 0x0c1a tx timeout [ 708.870036][T13830] Bluetooth: hci11: command 0x0c1a tx timeout [ 708.876219][T13830] Bluetooth: hci12: command 0x0c1a tx timeout [ 708.893991][T16314] netlink: zone id is out of range [ 708.899233][T16314] netlink: del zone limit has 4 unknown bytes [ 708.953399][T13830] Bluetooth: hci13: command 0x0c1a tx timeout [ 708.969136][T16314] HfR: entered promiscuous mode [ 708.976505][T16313] netlink: set zone limit has 8 unknown bytes [ 709.137544][T16284] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 709.311753][T16284] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 709.418878][T16284] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 709.628601][T16284] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 709.910763][T13830] Bluetooth: hci14: command tx timeout [ 709.950992][T16284] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 710.039014][T16284] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 710.116279][T16284] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 710.158317][T16284] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 710.313742][T13830] Bluetooth: hci0: command 0x0406 tx timeout [ 710.327220][T16340] netlink: 354 bytes leftover after parsing attributes in process `syz.4.2002'. [ 710.423796][T16343] block2mtd: parameter too long [ 710.470634][T13830] Bluetooth: hci8: command 0x0c1a tx timeout [ 710.728417][T13830] Bluetooth: hci9: command 0x0c1a tx timeout [ 710.784953][T16284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.799745][T13830] Bluetooth: hci10: command 0x0c1a tx timeout [ 710.834862][T16284] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.860711][T13832] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.867832][T13832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 710.959984][T13849] Bluetooth: hci11: command 0x0c1a tx timeout [ 710.966104][T13830] Bluetooth: hci12: command 0x0c1a tx timeout [ 711.029822][T13830] Bluetooth: hci13: command 0x0c1a tx timeout [ 711.101767][T13832] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.108911][T13832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.991083][T13830] Bluetooth: hci14: command tx timeout [ 712.162111][T13849] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 712.181405][T13849] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 712.189780][T13849] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 712.198909][T13849] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 712.207303][T13849] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 712.774685][T16284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.894804][T16366] chnl_net:caif_netlink_parms(): no params data found [ 713.127229][T16394] block2mtd: parameter too long [ 713.255730][T16401] block2mtd: parameter too long [ 714.032250][T16366] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.039842][T16366] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.057598][T16366] bridge_slave_0: entered allmulticast mode [ 714.072028][T16366] bridge_slave_0: entered promiscuous mode [ 714.072576][T13849] Bluetooth: hci14: command tx timeout [ 714.159892][T16366] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.187354][T16366] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.205130][T16366] bridge_slave_1: entered allmulticast mode [ 714.218600][T16366] bridge_slave_1: entered promiscuous mode [ 714.229761][T13849] Bluetooth: hci15: command tx timeout [ 714.383878][T16366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 714.466858][T16366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 714.540481][T16366] team0: Port device team_slave_0 added [ 714.598701][T16366] team0: Port device team_slave_1 added [ 714.672215][T16366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 714.679159][T16366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.706059][T16366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 714.732065][T16366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 714.739694][T16366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.766062][T16366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 714.873688][T16284] veth0_vlan: entered promiscuous mode [ 714.902195][T16366] hsr_slave_0: entered promiscuous mode [ 714.915792][T16366] hsr_slave_1: entered promiscuous mode [ 714.942158][T16366] debugfs: 'hsr0' already exists in 'hsr' [ 714.947914][T16366] Cannot create hsr debugfs directory [ 715.063109][T16284] veth1_vlan: entered promiscuous mode [ 715.177921][T16284] veth0_macvtap: entered promiscuous mode [ 715.202866][T16284] veth1_macvtap: entered promiscuous mode [ 715.298370][T16366] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 715.323447][T16284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 715.341827][T16284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 715.358426][T15704] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 715.377270][T15704] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 715.390471][T15704] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 715.418674][T16366] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 715.447652][T15704] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 715.494096][T16366] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 715.575351][T16366] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 715.609045][T15704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 715.623351][T15704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 715.677753][T15704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 715.693875][T15704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 715.832408][T16366] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 715.861033][T16421] Setting dangerous option i915.mitigations - tainting kernel [ 715.888841][T16366] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 715.943623][T16366] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 715.983500][T16366] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 716.291820][T16430] block2mtd: parameter too long [ 716.311467][T13849] Bluetooth: hci15: command tx timeout [ 716.866425][T16366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 716.910746][T16440] HfR: entered promiscuous mode [ 717.200098][T16453] netlink: 330 bytes leftover after parsing attributes in process `syz.1.2019'. [ 717.366923][T16366] 8021q: adding VLAN 0 to HW filter on device team0 [ 717.517169][T13832] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.524294][T13832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 717.710846][T14052] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.717985][T14052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 717.730529][T16463] i2c i2c-0: dtv_property_process_set: SET cmd 0x00000000 undefined [ 718.394266][T13849] Bluetooth: hci15: command tx timeout [ 718.495017][T16474] FAULT_INJECTION: forcing a failure. [ 718.495017][T16474] name failslab, interval 1, probability 0, space 0, times 0 [ 718.534622][T16474] CPU: 1 UID: 0 PID: 16474 Comm: syz.1.2028 Tainted: G U syzkaller #0 PREEMPT(full) [ 718.534661][T16474] Tainted: [U]=USER [ 718.534668][T16474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 718.534680][T16474] Call Trace: [ 718.534687][T16474] [ 718.534694][T16474] dump_stack_lvl+0x16c/0x1f0 [ 718.534728][T16474] should_fail_ex+0x512/0x640 [ 718.534747][T16474] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 718.534771][T16474] should_failslab+0xc2/0x120 [ 718.534795][T16474] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 718.534816][T16474] ? getname_flags.part.0+0x4c/0x550 [ 718.534859][T16474] getname_flags.part.0+0x4c/0x550 [ 718.534890][T16474] getname_flags+0x93/0xf0 [ 718.534922][T16474] do_sys_openat2+0xb8/0x1d0 [ 718.534951][T16474] ? __pfx_do_sys_openat2+0x10/0x10 [ 718.534988][T16474] __x64_sys_openat+0x174/0x210 [ 718.535017][T16474] ? __pfx___x64_sys_openat+0x10/0x10 [ 718.535061][T16474] do_syscall_64+0xcd/0x4b0 [ 718.535095][T16474] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 718.535116][T16474] RIP: 0033:0x7fda0158eec9 [ 718.535131][T16474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 718.535152][T16474] RSP: 002b:00007fda024c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 718.535170][T16474] RAX: ffffffffffffffda RBX: 00007fda017e5fa0 RCX: 00007fda0158eec9 [ 718.535184][T16474] RDX: 000000000000aa03 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 718.535197][T16474] RBP: 00007fda01611f91 R08: 0000000000000000 R09: 0000000000000000 [ 718.535209][T16474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 718.535222][T16474] R13: 00007fda017e6038 R14: 00007fda017e5fa0 R15: 00007ffee0a7bf58 [ 718.535247][T16474] [ 718.716098][ C1] vkms_vblank_simulate: vblank timer overrun [ 719.890536][T16366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 720.132524][T16501] block2mtd: parameter too long [ 720.471424][T13849] Bluetooth: hci15: command tx timeout [ 721.414575][T16366] veth0_vlan: entered promiscuous mode [ 721.431038][T16366] veth1_vlan: entered promiscuous mode [ 721.485213][T16366] veth0_macvtap: entered promiscuous mode [ 721.564008][T16366] veth1_macvtap: entered promiscuous mode [ 721.713132][T16366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 721.884667][T16366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 721.944213][T14051] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 722.120587][T16533] : Can't lookup blockdev [ 722.144862][T16533] tipc: Started in network mode [ 722.154946][T16533] tipc: Node identity fe820562, cluster identity 4711 [ 722.169426][T16533] tipc: Node number set to 4269933922 [ 722.224520][T13888] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 722.248112][T13888] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 722.248168][T13888] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 722.485206][T14587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 722.515436][T14587] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 722.798928][T14052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 722.881970][T16540] netlink: set zone limit has 8 unknown bytes [ 722.924549][T14052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 723.320704][T16550] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 723.347945][T16550] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 723.369587][T16550] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 723.386743][T16550] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 723.397033][T16550] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 723.408365][T16550] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 723.418249][T16550] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 723.485220][T16550] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 723.499003][T16550] Bluetooth: hci8: Opcode 0x0c1a failed: -4 [ 723.511959][T16550] Bluetooth: hci9: Opcode 0x0c1a failed: -4 [ 723.519269][T16550] Bluetooth: hci10: Opcode 0x0c1a failed: -4 [ 723.546163][T16550] Bluetooth: hci11: Opcode 0x0c1a failed: -4 [ 723.557122][T16550] Bluetooth: hci12: Opcode 0x0c1a failed: -4 [ 723.649607][T16550] Bluetooth: hci13: Opcode 0x0c1a failed: -4 [ 723.663795][T16550] Bluetooth: hci14: Opcode 0x0c1a failed: -4 [ 723.686286][T16550] Bluetooth: hci14: Opcode 0x0406 failed: -4 [ 723.869990][T16550] Bluetooth: hci14: Opcode 0x0406 failed: -4 [ 723.968337][T16550] Bluetooth: hci15: Opcode 0x0c1a failed: -4 [ 724.007190][T16550] Bluetooth: hci15: Opcode 0x0406 failed: -4 [ 724.165973][T16550] Bluetooth: hci15: Opcode 0x0406 failed: -4 [ 724.816210][T16586] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2046'. [ 725.360795][T13849] Bluetooth: hci2: command 0x0c1a tx timeout [ 725.366815][T13830] Bluetooth: hci1: command 0x0c1a tx timeout [ 725.435152][T13849] Bluetooth: hci6: command 0x0406 tx timeout [ 725.439665][ T31] INFO: task syz-executor:5847 blocked for more than 163 seconds. [ 725.441590][T13929] Bluetooth: hci5: command 0x0406 tx timeout [ 725.455353][T13830] Bluetooth: hci0: command 0x0406 tx timeout [ 725.461660][T13849] Bluetooth: hci4: command 0x0c1a tx timeout [ 725.467741][T13830] Bluetooth: hci3: command 0x0c1a tx timeout [ 725.502669][ T31] Tainted: G U syzkaller #0 [ 725.510038][T16596] Bluetooth: hci8: command 0x0c1a tx timeout [ 725.516661][T16171] Bluetooth: hci7: command 0x0406 tx timeout [ 725.558001][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 725.589933][T16596] Bluetooth: hci12: command 0x0c1a tx timeout [ 725.596129][T16171] Bluetooth: hci11: command 0x0c1a tx timeout [ 725.607159][T13830] Bluetooth: hci10: command 0x0c1a tx timeout [ 725.613330][T13929] Bluetooth: hci9: command 0x0c1a tx timeout [ 725.647809][ T31] task:syz-executor state:D stack:24024 pid:5847 tgid:5847 ppid:1 task_flags:0x400140 flags:0x00080002 [ 725.661835][ T31] Call Trace: [ 725.668527][ T31] [ 725.671679][T16596] Bluetooth: hci14: command 0x0c1a tx timeout [ 725.680562][T16171] Bluetooth: hci13: command 0x0c1a tx timeout [ 725.742063][ T31] __schedule+0x1190/0x5de0 [ 725.753961][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 725.790284][ T31] ? __pfx___schedule+0x10/0x10 [ 725.805299][ T31] ? find_held_lock+0x2b/0x80 [ 725.824805][ T31] ? schedule+0x2d7/0x3a0 [ 725.843857][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 725.861560][ T31] schedule+0xe7/0x3a0 [ 725.866837][ T31] schedule_preempt_disabled+0x13/0x30 [ 725.873999][ T31] __mutex_lock+0x818/0x1060 [ 725.895987][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 725.906015][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 725.921895][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 725.935292][ T31] ? net_generic+0xea/0x2a0 [ 725.941683][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 725.947660][ T31] nfsd_shutdown_threads+0x5b/0xf0 [ 725.956449][ T31] nfsd_umount+0x48/0xe0 [ 725.965720][ T31] deactivate_locked_super+0xbe/0x1a0 [ 725.974272][ T31] deactivate_super+0xde/0x100 [ 725.990587][T16596] Bluetooth: hci15: command 0x0c1a tx timeout [ 725.997204][ T31] cleanup_mnt+0x225/0x450 [ 726.014765][ T31] task_work_run+0x150/0x240 [ 726.031775][ T31] ? __pfx_task_work_run+0x10/0x10 [ 726.049575][ T31] ? __pfx___x64_sys_umount+0x10/0x10 [ 726.065367][ T31] exit_to_user_mode_loop+0xdd/0x100 [ 726.099990][ T31] do_syscall_64+0x419/0x4b0 [ 726.113680][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 726.135673][ T31] RIP: 0033:0x7f9114d901f7 [ 726.149030][ T31] RSP: 002b:00007ffec40a0738 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 726.163500][ T31] RAX: 0000000000000000 RBX: 00007f9114e11d7d RCX: 00007f9114d901f7 [ 726.173468][ T31] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffec40a07f0 [ 726.191173][ T31] RBP: 00007ffec40a07f0 R08: 0000000000000000 R09: 0000000000000000 [ 726.221358][ T31] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffec40a1880 [ 726.255215][ T31] R13: 00007f9114e11d7d R14: 0000000000087608 R15: 00007ffec40a18c0 [ 726.279123][ T31] [ 726.284112][ T31] INFO: task syz-executor:10637 blocked for more than 164 seconds. [ 726.334373][ T31] Tainted: G U syzkaller #0 [ 726.365498][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 726.376159][ T31] task:syz-executor state:D stack:23832 pid:10637 tgid:10637 ppid:1 task_flags:0x400140 flags:0x00080002 [ 726.420855][ T31] Call Trace: [ 726.432225][ T31] [ 726.444577][ T31] __schedule+0x1190/0x5de0 [ 726.454104][ T31] ? __pfx___schedule+0x10/0x10 [ 726.459556][ T31] ? find_held_lock+0x2b/0x80 [ 726.472133][ T31] ? schedule+0x2d7/0x3a0 [ 726.487672][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 726.514588][ T31] schedule+0xe7/0x3a0 [ 726.531152][ T31] schedule_preempt_disabled+0x13/0x30 [ 726.546981][ T31] __mutex_lock+0x818/0x1060 [ 726.564889][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 726.588655][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 726.604282][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 726.623377][ T31] ? net_generic+0xea/0x2a0 [ 726.637872][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 726.653473][ T31] nfsd_shutdown_threads+0x5b/0xf0 [ 726.658637][ T31] nfsd_umount+0x48/0xe0 [ 726.664826][ T31] deactivate_locked_super+0xbe/0x1a0 [ 726.685978][ T31] deactivate_super+0xde/0x100 [ 726.703469][ T31] cleanup_mnt+0x225/0x450 [ 726.756615][ T31] task_work_run+0x150/0x240 [ 726.766605][ T31] ? __pfx_task_work_run+0x10/0x10 [ 726.774429][ T31] ? __pfx___x64_sys_umount+0x10/0x10 [ 726.784509][ T31] exit_to_user_mode_loop+0xdd/0x100 [ 726.809171][ T31] do_syscall_64+0x419/0x4b0 [ 726.825960][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 726.839630][ T31] RIP: 0033:0x7f810ff901f7 [ 726.848717][ T31] RSP: 002b:00007ffcbad5ea78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 726.870468][ T31] RAX: 0000000000000000 RBX: 00007f8110011d7d RCX: 00007f810ff901f7 [ 726.889440][ T31] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcbad5eb30 [ 726.905122][ T31] RBP: 00007ffcbad5eb30 R08: 0000000000000000 R09: 0000000000000000 [ 726.923395][ T31] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcbad5fbc0 [ 726.943757][ T31] R13: 00007f8110011d7d R14: 0000000000086e7c R15: 00007ffcbad5fc00 [ 726.961679][ T31] [ 726.968760][ T31] INFO: task syz-executor:13928 blocked for more than 144 seconds. [ 727.018460][ T31] Tainted: G U syzkaller #0 [ 727.042123][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 727.069522][ T31] task:syz-executor state:D stack:23976 pid:13928 tgid:13928 ppid:1 task_flags:0x400140 flags:0x00080002 [ 727.105203][ T31] Call Trace: [ 727.130016][ T31] [ 727.136846][ T31] __schedule+0x1190/0x5de0 [ 727.143130][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 727.159256][ T31] ? __pfx___schedule+0x10/0x10 [ 727.175998][ T31] ? find_held_lock+0x2b/0x80 [ 727.193809][ T31] ? schedule+0x2d7/0x3a0 [ 727.206639][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 727.236697][ T31] schedule+0xe7/0x3a0 [ 727.248880][ T31] schedule_preempt_disabled+0x13/0x30 [ 727.271067][ T31] __mutex_lock+0x818/0x1060 [ 727.285874][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 727.303677][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 727.318086][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 727.325246][ T31] ? net_generic+0xea/0x2a0 [ 727.333950][ T31] ? nfsd_shutdown_threads+0x5b/0xf0 [ 727.344333][ T31] nfsd_shutdown_threads+0x5b/0xf0 [ 727.365683][ T31] nfsd_umount+0x48/0xe0 [ 727.378530][ T31] deactivate_locked_super+0xbe/0x1a0 [ 727.391906][ T31] deactivate_super+0xde/0x100 [ 727.398014][ T31] cleanup_mnt+0x225/0x450 [ 727.407588][ T31] task_work_run+0x150/0x240 [ 727.416225][ T31] ? __pfx_task_work_run+0x10/0x10 [ 727.444414][ T31] ? __pfx___x64_sys_umount+0x10/0x10 [ 727.464554][ T31] exit_to_user_mode_loop+0xdd/0x100 [ 727.480156][ T31] do_syscall_64+0x419/0x4b0 [ 727.494756][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 727.514842][ T31] RIP: 0033:0x7f5e2c3901f7 [ 727.537530][ T31] RSP: 002b:00007ffd200fe188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 727.567226][ T31] RAX: 0000000000000000 RBX: 00007f5e2c411d7d RCX: 00007f5e2c3901f7 [ 727.594178][ T31] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd200fe240 [ 727.618557][ T31] RBP: 00007ffd200fe240 R08: 0000000000000000 R09: 0000000000000000 [ 727.655937][ T31] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd200ff2d0 [ 727.671710][ T31] R13: 00007f5e2c411d7d R14: 000000000008ae99 R15: 00007ffd200ff310 [ 727.688786][ T31] [ 727.695363][ T31] INFO: task syz.1.1677:14396 blocked for more than 166 seconds. [ 727.709878][ T31] Tainted: G U syzkaller #0 [ 727.716508][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 727.750954][T16596] Bluetooth: hci14: command 0x0c1a tx timeout [ 727.758419][ T31] task:syz.1.1677 state:D stack:27016 pid:14396 tgid:14395 ppid:5841 task_flags:0x400140 flags:0x00080002 [ 727.821742][ T31] Call Trace: [ 727.832974][ T31] [ 727.840863][ T31] __schedule+0x1190/0x5de0 [ 727.854209][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 727.866564][ T31] ? __pfx___schedule+0x10/0x10 [ 727.900118][ T31] ? find_held_lock+0x2b/0x80 [ 727.907337][ T31] ? schedule+0x2d7/0x3a0 [ 727.921841][ T31] ? nfsd_nl_threads_set_doit+0x687/0xbc0 [ 727.941966][ T31] schedule+0xe7/0x3a0 [ 727.955343][ T31] schedule_preempt_disabled+0x13/0x30 [ 727.977611][ T31] __mutex_lock+0x818/0x1060 [ 728.002197][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 728.020532][ T31] ? nfsd_nl_threads_set_doit+0x687/0xbc0 [ 728.048912][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 728.057813][ T31] ? net_generic+0xea/0x2a0 [ 728.064494][ T31] ? nfsd_nl_threads_set_doit+0x687/0xbc0 [ 728.072189][T16596] Bluetooth: hci15: command 0x0c1a tx timeout [ 728.086883][ T31] nfsd_nl_threads_set_doit+0x687/0xbc0 [ 728.105914][ T31] genl_family_rcv_msg_doit+0x209/0x2f0 [ 728.111674][ T31] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 728.139839][ T31] ? rcu_is_watching+0x12/0xc0 [ 728.154199][ T31] ? bpf_lsm_capable+0x9/0x10 [ 728.168577][ T31] ? security_capable+0x7e/0x260 [ 728.187514][ T31] genl_rcv_msg+0x55c/0x800 [ 728.205543][ T31] ? __pfx_genl_rcv_msg+0x10/0x10 [ 728.218579][ T31] ? __pfx_nfsd_nl_threads_set_doit+0x10/0x10 [ 728.224874][ T31] netlink_rcv_skb+0x158/0x420 [ 728.259565][ T31] ? __pfx_genl_rcv_msg+0x10/0x10 [ 728.264633][ T31] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 728.296098][ T31] ? netlink_deliver_tap+0x1ae/0xd30 [ 728.307316][ T31] genl_rcv+0x28/0x40 [ 728.319561][ T31] netlink_unicast+0x5a7/0x870 [ 728.334023][ T31] ? __pfx_netlink_unicast+0x10/0x10 [ 728.367275][ T31] netlink_sendmsg+0x8d1/0xdd0 [ 728.376158][ T31] ? __pfx_netlink_sendmsg+0x10/0x10 [ 728.387594][ T31] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 728.407779][ T31] ____sys_sendmsg+0xa95/0xc70 [ 728.430121][ T31] ? copy_msghdr_from_user+0x10a/0x160 [ 728.446847][ T31] ? __pfx_____sys_sendmsg+0x10/0x10 [ 728.469145][ T31] ? __pfx_futex_wake_mark+0x10/0x10 [ 728.479171][ T31] ___sys_sendmsg+0x134/0x1d0 [ 728.491410][ T31] ? __pfx____sys_sendmsg+0x10/0x10 [ 728.503644][ T31] __sys_sendmsg+0x16d/0x220 [ 728.509187][ T31] ? __pfx___sys_sendmsg+0x10/0x10 [ 728.514552][ T31] ? __x64_sys_futex+0x1e0/0x4c0 [ 728.537524][ T31] do_syscall_64+0xcd/0x4b0 [ 728.547603][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 728.565697][ T31] RIP: 0033:0x7f367238eec9 [ 728.581555][ T31] RSP: 002b:00007f36732a0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 728.607749][ T31] RAX: ffffffffffffffda RBX: 00007f36725e5fa0 RCX: 00007f367238eec9 [ 728.618171][ T31] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000004 [ 728.650350][ T31] RBP: 00007f3672411f91 R08: 0000000000000000 R09: 0000000000000000 [ 728.679005][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 728.709677][ T31] R13: 00007f36725e6038 R14: 00007f36725e5fa0 R15: 00007ffc846ea7d8 [ 728.734350][ T31] [ 728.795583][ T31] [ 728.795583][ T31] Showing all locks held in the system: [ 728.828558][ T31] 1 lock held by pool_workqueue_/3: [ 728.837798][ T31] #0: ffffffff8e1cea38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 728.856337][ T31] 1 lock held by khungtaskd/31: [ 728.878532][ T31] #0: ffffffff8e1c34a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 728.910594][ T31] 2 locks held by getty/5601: [ 728.924186][ T31] #0: ffff88814d62b0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 728.967632][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 729.014038][ T31] 1 lock held by syz-executor/5827: [ 729.040320][ T31] #0: ffff8880b863a458 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 729.070541][ T31] 2 locks held by syz-executor/5847: [ 729.088242][ T31] #0: ffff8880619640e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.124096][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.150192][ T31] 2 locks held by syz-executor/10637: [ 729.173960][ T31] #0: ffff8880684a00e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.443973][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.454075][ T31] 4 locks held by kworker/u10:0/13829: [ 729.461983][ T31] 2 locks held by syz.2.1555/13837: [ 729.467293][ T31] #0: ffffffff8ff81f90 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 729.476114][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 729.486628][ T31] 2 locks held by syz-executor/13928: [ 729.492395][ T31] #0: ffff88806d30c0e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.503033][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.513161][ T31] 2 locks held by syz.1.1677/14396: [ 729.518434][ T31] #0: ffffffff8ff81f90 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 729.526950][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_threads_set_doit+0x687/0xbc0 [ 729.537196][ T31] 2 locks held by syz-executor/14405: [ 729.542852][ T31] #0: ffff88808856a0e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.553308][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.563589][ T31] 2 locks held by syz-executor/14436: [ 729.568981][ T31] #0: ffff88802494c0e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.579718][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.589397][ T31] 2 locks held by syz-executor/14454: [ 729.594799][ T31] #0: ffff8880354460e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.605342][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.615229][ T31] 4 locks held by kworker/u10:7/14574: [ 729.621015][ T31] #0: ffff88801bef6948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 729.631991][ T31] #1: ffffc9000f86fd10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 729.642287][ T31] #2: ffffffff8fec85b0 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x8b0 [ 729.651915][ T31] #3: ffffffff8e1cea38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 729.662925][ T31] 2 locks held by syz-executor/14649: [ 729.668316][ T31] #0: ffff88805e90a0e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.679084][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.690044][ T31] 2 locks held by syz-executor/14911: [ 729.695453][ T31] #0: ffff88807c4060e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.705889][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.715570][ T31] 2 locks held by syz-executor/15311: [ 729.721174][ T31] #0: ffff8880275f20e0 (&type->s_umount_key#55){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 729.731633][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 729.741770][ T31] 2 locks held by syz.2.1889/15809: [ 729.746984][ T31] #0: ffffffff8ff81f90 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 729.755513][ T31] #1: ffffffff8e5e4e28 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_threads_set_doit+0x687/0xbc0 [ 729.765675][ T31] 1 lock held by syz.8.2004/16565: [ 729.770872][ T31] #0: ffff88803c5d07c8 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 729.781718][ T31] 3 locks held by kworker/u10:16/16577: [ 729.788129][ T31] [ 729.790749][ T31] ============================================= [ 729.790749][ T31] [ 729.799195][ T31] NMI backtrace for cpu 1 [ 729.799216][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U syzkaller #0 PREEMPT(full) [ 729.799253][ T31] Tainted: [U]=USER [ 729.799261][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 729.799275][ T31] Call Trace: [ 729.799283][ T31] [ 729.799294][ T31] dump_stack_lvl+0x116/0x1f0 [ 729.799331][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 729.799362][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 729.799395][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 729.799436][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 729.799467][ T31] watchdog+0xf0e/0x1260 [ 729.799497][ T31] ? __pfx_watchdog+0x10/0x10 [ 729.799520][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 729.799558][ T31] ? __kthread_parkme+0x19e/0x250 [ 729.799596][ T31] ? __pfx_watchdog+0x10/0x10 [ 729.799625][ T31] kthread+0x3c2/0x780 [ 729.799650][ T31] ? __pfx_kthread+0x10/0x10 [ 729.799679][ T31] ? rcu_is_watching+0x12/0xc0 [ 729.799721][ T31] ? __pfx_kthread+0x10/0x10 [ 729.799749][ T31] ret_from_fork+0x56d/0x730 [ 729.799775][ T31] ? __pfx_kthread+0x10/0x10 [ 729.799802][ T31] ret_from_fork_asm+0x1a/0x30 [ 729.799855][ T31] [ 729.879533][T16596] Bluetooth: hci14: command 0x0c1a tx timeout [ 729.882521][ T31] Sending NMI from CPU 1 to CPUs 0: [ 729.933534][ C0] NMI backtrace for cpu 0 [ 729.933555][ C0] CPU: 0 UID: 0 PID: 13888 Comm: kworker/u10:3 Tainted: G U syzkaller #0 PREEMPT(full) [ 729.933588][ C0] Tainted: [U]=USER [ 729.933595][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 729.933611][ C0] Workqueue: bat_events batadv_nc_worker [ 729.933642][ C0] RIP: 0010:find_held_lock+0x6a/0x80 [ 729.933671][ C0] Code: e6 48 89 df e8 f7 3d b8 09 85 c0 75 19 83 ed 01 48 83 eb 28 83 fd ff 74 0b 0f b6 43 49 32 43 21 a8 60 74 da 31 db 41 89 6d 00 <48> 89 d8 5b 5d 41 5c 41 5d 41 5e c3 cc cc cc cc 66 0f 1f 44 00 00 [ 729.933695][ C0] RSP: 0018:ffffc90002e77a40 EFLAGS: 00000002 [ 729.933712][ C0] RAX: 0000000000000001 RBX: ffff888027130b80 RCX: ffffc90002e77a7c [ 729.933727][ C0] RDX: 0000000000000003 RSI: ffffffff8e1c34a0 RDI: ffff888027130b80 [ 729.933741][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 729.933755][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff8e1c34a0 [ 729.933770][ C0] R13: ffffc90002e77a7c R14: 0000000000000003 R15: 0000000000000003 [ 729.933785][ C0] FS: 0000000000000000(0000) GS:ffff888124e5d000(0000) knlGS:0000000000000000 [ 729.933806][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 729.933821][ C0] CR2: 0000555577f165c8 CR3: 000000007a1f8000 CR4: 00000000003526f0 [ 729.933836][ C0] Call Trace: [ 729.933843][ C0] [ 729.933852][ C0] ? batadv_nc_process_nc_paths.part.0+0x215/0x3e0 [ 729.933885][ C0] lock_release+0xe4/0x2f0 [ 729.933919][ C0] ? __pfx_batadv_nc_fwd_flush+0x10/0x10 [ 729.933947][ C0] batadv_nc_process_nc_paths.part.0+0x21a/0x3e0 [ 729.933983][ C0] batadv_nc_worker+0xcd3/0x1030 [ 729.934013][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 729.934046][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 729.934078][ C0] ? rcu_is_watching+0x12/0xc0 [ 729.934107][ C0] process_one_work+0x9cf/0x1b70 [ 729.934135][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 729.934163][ C0] ? __pfx_process_one_work+0x10/0x10 [ 729.934191][ C0] ? assign_work+0x1a0/0x250 [ 729.934228][ C0] worker_thread+0x6c8/0xf10 [ 729.934257][ C0] ? __pfx_worker_thread+0x10/0x10 [ 729.934279][ C0] kthread+0x3c2/0x780 [ 729.934299][ C0] ? __pfx_kthread+0x10/0x10 [ 729.934319][ C0] ? rcu_is_watching+0x12/0xc0 [ 729.934346][ C0] ? __pfx_kthread+0x10/0x10 [ 729.934366][ C0] ret_from_fork+0x56d/0x730 [ 729.934388][ C0] ? __pfx_kthread+0x10/0x10 [ 729.934408][ C0] ret_from_fork_asm+0x1a/0x30 [ 729.934451][ C0] [ 729.950992][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 729.951019][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U syzkaller #0 PREEMPT(full) [ 729.951065][ T31] Tainted: [U]=USER [ 729.951077][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 729.951099][ T31] Call Trace: [ 729.951110][ T31] [ 729.951123][ T31] dump_stack_lvl+0x3d/0x1f0 [ 729.951192][ T31] vpanic+0x6e8/0x7a0 [ 729.951222][ T31] ? __pfx_vpanic+0x10/0x10 [ 729.951258][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 729.951302][ T31] panic+0xca/0xd0 [ 729.951331][ T31] ? __pfx_panic+0x10/0x10 [ 729.951363][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 729.951417][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 729.951467][ T31] ? watchdog+0xd78/0x1260 [ 729.951502][ T31] ? watchdog+0xd6b/0x1260 [ 729.951539][ T31] watchdog+0xd89/0x1260 [ 729.951582][ T31] ? __pfx_watchdog+0x10/0x10 [ 729.951616][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 729.951666][ T31] ? __kthread_parkme+0x19e/0x250 [ 729.951716][ T31] ? __pfx_watchdog+0x10/0x10 [ 729.951751][ T31] kthread+0x3c2/0x780 [ 729.951784][ T31] ? __pfx_kthread+0x10/0x10 [ 729.951819][ T31] ? rcu_is_watching+0x12/0xc0 [ 729.951869][ T31] ? __pfx_kthread+0x10/0x10 [ 729.951900][ T31] ret_from_fork+0x56d/0x730 [ 729.951931][ T31] ? __pfx_kthread+0x10/0x10 [ 729.951961][ T31] ret_from_fork_asm+0x1a/0x30 [ 729.952022][ T31] [ 730.326365][ T31] Kernel Offset: disabled [ 730.330697][ T31] Rebooting in 86400 seconds..