last executing test programs: 14m15.958296613s ago: executing program 2 (id=2243): close_range$auto(0x2, 0x8, 0x0) 14m15.603924513s ago: executing program 2 (id=2244): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_OVS_DP_CMD_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf", @ANYBLOB="080001002e535200090002"], 0x34}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) 14m15.279037359s ago: executing program 2 (id=2246): unshare$auto(0x40000080) ptrace$auto(0x10, 0x0, 0x4, 0x8000) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv6/conf/veth1_vlan/stable_secret\x00', 0x20200, 0x0) r1 = syz_clone(0x30000800, &(0x7f0000000040)="998522019995a831f5ead337ebc5fc3ad6fd0d3b71967324124f339d771e371323e6f3db73e328f49036addd7833f8545a13cb145ee7c01811bd0a1f72b520ca9bc42855724bd9adf5635b87ff0ec36116e40d5ab448a03f8e98c3c7b5fb7c875a77", 0x62, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="f3cf5231581d1bfb2b73dbeff9a7667fcb7ce66bee17ddb977017c0ebcc45a31d7fc98e272234a11288323c1ac903a83f42ca4d79f25d8dc03d43be735f10494495fbb853bf079d226e029a03493ca43adbae99ef8d823a7fdd680f9b64ef1b1237376b8fca9c536be410844a0cb993e0cbd94055184838d28cc955afd659df54280eb41a01a285aa0e801929ad0bb8317bc7512745cd553ea7d0168ec8d38381a72f30ce3240735ccc955cb70b3329508acff75df42bb6b200af75680344deada6bda101d6fbcff2e5c8d9cae601117c02c39c20d43f81a9716b84690") prctl$auto_PR_SCHED_CORE_SHARE_TO(0x4, 0x2, r1, 0xe, 0x6) preadv$auto(r0, &(0x7f0000000240)={0x0, 0x6}, 0xc, 0x9, 0x400) 14m11.691363779s ago: executing program 2 (id=2252): r0 = socket(0x10, 0x2, 0x9) sendmsg$auto_NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005304"], 0x5f}, 0x1, 0x0, 0x0, 0x400400d4}, 0x40) r1 = bpf$auto_BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=@bpf_attr_4={0x6a1, r0, 0xcbac, r0}, 0xffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) memfd_create$auto(0x0, 0x80000004) read$auto_proc_timens_offsets_operations_base(r1, &(0x7f0000000100)=""/253, 0xfd) sendmsg$auto_NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x18cc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040) write$auto(r0, &(0x7f0000000000)='-\x00', 0x2fb) 14m11.583226304s ago: executing program 2 (id=2254): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0xdb, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fstat$auto(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000180), r1) sendmsg$auto_OVS_DP_CMD_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x2070bd26, 0x25dfdbf8, {}, [@OVS_DP_ATTR_UPCALL_PID={0x8, 0x2, 0x4}, @OVS_DP_ATTR_NAME={0x8, 0x1, 'HfR\x00'}, @OVS_DP_ATTR_UPCALL_PID={0x8, 0x2, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x80) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x10) r3 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_DP_CMD_DEL(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x38}, 0x1, 0xbc03000000000000, 0x0, 0x20040011}, 0x20000000) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$auto_BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x100000001000000, 0x0, 0x2019}, 0x8080) 14m10.974343127s ago: executing program 2 (id=2255): mmap$auto(0xfffffffffffffffc, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) mmap$auto(0x4, 0x2000000a00006, 0x400006, 0x40eb1, 0x602, 0x300000000000) r0 = io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0xa, 0x0) socket(0x26, 0x3, 0xff) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/tracing/per_cpu/cpu1/trace_pipe_raw\x00', 0x96141, 0x0) r1 = socket(0x1b, 0x3, 0x76) madvise$auto(0x0, 0x2000040080000003, 0xe) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(r2, &(0x7f0000000040)='//\xf2\x00', 0x80000000) getsockopt$auto_SO_RCVPRIORITY(r1, 0x2, 0x52, 0x0, &(0x7f0000000240)=0x7) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/midiC2D1\x00', 0x101201, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r3, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0x10006, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_clone(0x4040400, 0x0, 0x58, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x801, 0x106) syz_clone(0x208000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$auto_VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x1, r3}) getsockopt$auto(r4, 0x11b, 0x7, 0x0, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000001c0), r1) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/net/ip_vs_conn\x00', 0x121040, 0x0) pread64$auto(0xffffffffffffffff, &(0x7f0000000280)='\x00\x00\x00\x88\xde\x90\a\'\x9bM\xa0\x848\xbbz(\xe9\x05<\x82\xfe\xe2\xf6 \x0f8\xfb\xa7\xb4\xe6\xc1\xe1z\x9b\x8f\xbc\xe7G\xe2\a\xd0\vlh\xab\xa0\x9e\xcb\xec\xc0\xf8\x01\xce?\x0f\x11\x90^\xdf/\x1f\xa9\xce\x8c;$\x84\x99!*\xe3\x99\xff\xa4\xd7#\x95G\xb8\xcf\x85\xcd\xd0\xae!\x9fl}x\xd4\xa5D\x16\x94Ip\f\x96\xb8\xfa\xe5\xf9\x02\x00\x00\x00', 0x87fb, 0x5) mmap$auto(0x3, 0x3, 0x100000001, 0x13, 0x2, 0x8003) 13m55.318383979s ago: executing program 32 (id=2255): mmap$auto(0xfffffffffffffffc, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) mmap$auto(0x4, 0x2000000a00006, 0x400006, 0x40eb1, 0x602, 0x300000000000) r0 = io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0xa, 0x0) socket(0x26, 0x3, 0xff) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/tracing/per_cpu/cpu1/trace_pipe_raw\x00', 0x96141, 0x0) r1 = socket(0x1b, 0x3, 0x76) madvise$auto(0x0, 0x2000040080000003, 0xe) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(r2, &(0x7f0000000040)='//\xf2\x00', 0x80000000) getsockopt$auto_SO_RCVPRIORITY(r1, 0x2, 0x52, 0x0, &(0x7f0000000240)=0x7) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/midiC2D1\x00', 0x101201, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r3, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0x10006, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_clone(0x4040400, 0x0, 0x58, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x801, 0x106) syz_clone(0x208000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$auto_VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x1, r3}) getsockopt$auto(r4, 0x11b, 0x7, 0x0, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000001c0), r1) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/net/ip_vs_conn\x00', 0x121040, 0x0) pread64$auto(0xffffffffffffffff, &(0x7f0000000280)='\x00\x00\x00\x88\xde\x90\a\'\x9bM\xa0\x848\xbbz(\xe9\x05<\x82\xfe\xe2\xf6 \x0f8\xfb\xa7\xb4\xe6\xc1\xe1z\x9b\x8f\xbc\xe7G\xe2\a\xd0\vlh\xab\xa0\x9e\xcb\xec\xc0\xf8\x01\xce?\x0f\x11\x90^\xdf/\x1f\xa9\xce\x8c;$\x84\x99!*\xe3\x99\xff\xa4\xd7#\x95G\xb8\xcf\x85\xcd\xd0\xae!\x9fl}x\xd4\xa5D\x16\x94Ip\f\x96\xb8\xfa\xe5\xf9\x02\x00\x00\x00', 0x87fb, 0x5) mmap$auto(0x3, 0x3, 0x100000001, 0x13, 0x2, 0x8003) 11m19.21368544s ago: executing program 1 (id=2716): io_cancel$auto(0x4, 0x0, &(0x7f0000000080)={0x2, 0x7, 0x7, 0x2}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_GET_RADIO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pread64$auto(0xffffffffffffffff, 0x0, 0x7ff, 0x400) timerfd_settime$auto(0xffffffffffffffff, 0x3, &(0x7f0000000480)={{0xfffffffffffffffa, 0xff}, {0x1, 0x3}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_TUNNEL_INFO_GET(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x880) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r1 = socket(0x2, 0x801, 0x106) setsockopt$auto(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x4) mmap$auto(0x0, 0x20009, 0x7fffffff, 0xeb1, 0x401, 0x8000) readv$auto(0xffffffffffffffff, 0x0, 0x8) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r2, 0x0, 0x20) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x140082, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0xe4643, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/reboot/mode\x00', 0x501, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000200)="34ae", 0x2) r5 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000100), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000140), r1) sendmsg$auto_NFC_CMD_VENDOR(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$auto_LOOP_CTL_ADD(r5, 0x4c80, 0xfffffffffffffffd) 11m18.075347269s ago: executing program 1 (id=2719): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0xdb, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fstat$auto(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000180), r1) sendmsg$auto_OVS_DP_CMD_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x2070bd26, 0x25dfdbf8, {}, [@OVS_DP_ATTR_UPCALL_PID={0x8, 0x2, 0x4}, @OVS_DP_ATTR_NAME={0x8, 0x1, 'HfR\x00'}, @OVS_DP_ATTR_UPCALL_PID={0x8, 0x2, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x80) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x10) r3 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_DP_CMD_DEL(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20040011}, 0x20003f00) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$auto_BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x100000001000000, 0x0, 0x2019}, 0x8080) 11m17.08363542s ago: executing program 1 (id=2723): r0 = open_tree$auto(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) ioctl$auto_SCSI_IOCTL_START_UNIT(r0, 0x5, &(0x7f0000000040)="203fe9f0efd683c8c08c5024d2c99250986cdbc42ae10324611b22d2d12a8e3dcec1f9eb30261be50c79ac2356a8db9656965fc2d90d42daa82a3b8490e60b2ec6814b24fe6759cce2c3cdb07e177f2ff63ba4193f7f3d900ff22ecf5260") read$auto_fops_u32_(r0, &(0x7f00000000c0)=""/88, 0x58) (async, rerun: 32) ioctl$auto_SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000140)="d57a7df9fba203e9fffecb19454c9ebbc4bd15e4e1e6ea9af5a765e0418455abdf84a7c3e369629fdff10a2c9c8e4a76bece9cf73425539fa469d3dee3db154446aed635a813d2d5f818ab5dbb7fe352c336dcc3af6eb2e0c2bdd2ada860706bcf41b6b3bae8a19b88606db93f8fe72ac6b54cfc25035b2ddaf2fd0fea5cde9d3cce484f559d571bf7") (async, rerun: 32) write$auto_hwflags_ops_debugfs(r0, &(0x7f0000000200)="487cbea8fcc849320ceea2df4d2985daf5dbc539842d538c8edc226b7d12a7c79e49b3", 0x23) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/midiC2D3\x00', 0x400881, 0x0) timer_create$auto_CLOCK_MONOTONIC(0x1, &(0x7f0000000280)={@sival_int=0x8, @inferred=r1, 0x3}, &(0x7f00000002c0)=0x4c29d1e7) (async, rerun: 32) r3 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000340), r0) (rerun: 32) sendmsg$auto_NFC_CMD_GET_TARGET(r2, &(0x7f0000001880)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001840)={&(0x7f0000000380)={0x14bc, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NFC_ATTR_LLC_SDP={0x1d2, 0x13, 0x0, 0x1, [@typed={0xc, 0xc0, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x131, 0x0, 0x0, @fd=r1}, @generic="4bf726d0db4d7a9681912676fae41b42704966e9481083daf66ef1b4e78932a3067a8ae34f86baa32e914891eb551c50c0b92f073403d940244d9ac9f7f33f91b6167ea6cdbc06ae51d628a6ed1f9f63cc738ec2f304fd64e73de2d38b3c2c8940301d6142df00cc65af292eaf008c7431fd09333ba7e138bad0cc1e809d601dd69861073165a5aef8209a0b66c48c0b74cecf1447d37b9863a42429daed67e338e1829c5e73e66e883e9ae32436294e7c99b1588baf295fd148c6c8fcf99d322f0c48bef7db37061b29afb8475b75e0a96135e9d0f132", @generic="9f099aeab6be2da20ede65dc42702d0963794226321ca8a1cb0e55b2f63032d0409ffd280a446f6a0ec36bacba4b45e77f2c51d350fe13ef11654f19de8988b06178d7d80935e60bd31642555c2252f9c8743dbc03af9d011d8ecc4e8586bc74dde74daf123235a1a01aa12aab3e2066d2f075d778e655997fe146acad11", @generic="721cacee3b5a0099e261976dd043cb19f718d2eb02bfe844ef363af8ab29212f0d8172376838e06cbb13fd64b3e663303d8950de16d1918003a3b9c6136838af82352c79d80899d12a4222c679a74e0002c616bcb0328e7fdab8567fd1931b936e9d477fa5"]}, @NFC_ATTR_VENDOR_DATA={0xc2, 0x1f, "bb1701b095ef4dd7ee79f7689075118469142986a7c25f0ffabf9378e9b854bfada381ef6a5a295d1ebe4a787d3be7997bca4c96616fa07abfcff7fbbf32b27856e563bd03d9de0f182d9c3e8b6632b13a93d62b6648519a11d66fd1dffe7330ac3a55c020bef2c743b15894499574a609ba627594130f03cf45b8d2498daa54561942cc8bfbc3cb9e311dfaa4f2080aacc50dcfa026107caec3de7b6a5b2fc0432fa301645f5737ee5e85c1eae2f2e572643f357f00804a76f17c4acb93"}, @NFC_ATTR_IM_PROTOCOLS={0x8, 0xd, 0x9}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xff}, @NFC_ATTR_SE_APDU={0xae, 0x19, "6817e990de9ca2d58f464c975cc52f3f87aeb689228c3ff2a0fce150efc1bab822e481bd4a436f2abcb0a31558d12283f676e7cdce168daef5c5125970c2dbb7326234c3920e87eb1b6e8d628d318ccf571147a5184448904156a0cd14dcaecd080409e67986a6cac83c69a9534be2dbd7282d298500d37c41473ae5fc83426ab855bd86e3aea4c67abb38a5bab0efa6725cb9f4cabaa9a88671536772ae71b71737c4c5efd639422077"}, @NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0x2}, @NFC_ATTR_LLC_SDP={0x113f, 0x13, 0x0, 0x1, [@generic="bd109fc256f1ad8dfcf2f9617ac2b3f0e1ba740d4acbdf047a3b37606cd56959d72c374f07c45e07a9bdbd84", @nested={0xc, 0x6c, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @u32=0x4}]}, @generic="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", @typed={0x8, 0xd9, 0x0, 0x0, @ipv4=@loopback}, @generic="1c503c5a69633bf18c24a6cdb88786f01b99ef1b9cf77f02acc8aa8363842a1053c841c8e8fa4c1e267dc7818eeb604a369f3b21bac920854002fa55ed8d7ad054438aebbf7b3385dcd5ac79289867f46f4844fd9299d913e2a2e1d16a49195c17614ea168475291d3eff122a19a8519268279f836d8b6774b4bf7a08ffe1b7c2fe30402e5211693a84fd5942e43c7d6e625412ac6d0b2da8d4b9100bc7652f814193e55fcf97e3e4fab33ecf66d1b0a2706a8b81a62fe35eb8bcfff6524a4b5e67e7e7da4c598582342bff8ad5a3ce0cdb1ccf95b6974cf6678700b7bf8f7b1eb207b18a6667a27c72e00742e9b89", @typed={0xc, 0x27, 0x0, 0x0, @u64=0x101}]}]}, 0x14bc}, 0x1, 0x0, 0x0, 0x1}, 0x1) r4 = openat$auto_null_fops_mem(0xffffffffffffff9c, &(0x7f0000001900), 0x201, 0x0) (async) r5 = getpid() sendmsg$auto_NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001940)={0x364, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_EMA_RNR_ELEMS={0x274, 0x145, 0x0, 0x1, [@nested={0x26e, 0x4f, 0x0, 0x1, [@nested={0x4, 0x3}, @typed={0x8, 0x22, 0x0, 0x0, @fd=r4}, @generic="b88f8742346e3693d5bea7158652430164065559910150a0b27bde7631ac3c1041333e4f6ea5f80a7bb4b1fe65425b10133367ff70ce9a70a0657df6c596478261fcad605fa97bb2039f923cf1d7a5d38473cc383738c4fa62c78f540a6dbad77ef143094a9c9af8b5fff26b961f43e67636a926c66d2be2329f54a500d3c936ce11b80050467816ee131b3050d351525c01ff4644c97c8ec541cfcc372dc9446fd79c926990d964cdf4327f4e34517abe93ebb3c17d176a6b18250d3c205865d940ba8b4dc68d7b25ac3b17faf158ff73a2e6bc4cf4e887c7a1b2270c90474407bfc041ccea9e7a9885d21c5cb6c51c7407d5b2e5cebfb0", @generic="0442e45ebb9a13e3b15062c4cbb1b06d84e31bfab27a467ae88c6b0e71b48f88c79bc7553d575293d02ae545da8c71f712fb0d82e8896acca643dded3c080d4e8a1247e43ce27e7c815b872fe81208add088998638a403963279852bf5aa397849b43c229d741372e7b4661cc8fd47e8a5e7b2bd8f6cad340be030c2db237cd0a545236ad4e633acfc1fdb8769382e99d2e3507efc23c47fd40b784d20ce09751a663c5f2151c126a3fb2a48fb0c6a0767245b6f883c1c32d8723641a55d285ea74eb5acc1853a8be265ad9e9383117e9f35044f58da07db445d6672cc9913d70f02a60042c4a5cc5ace221ee8d4ad4b022c01", @typed={0x8, 0x7e, 0x0, 0x0, @pid=r5}, @nested={0x4, 0x41}, @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="7d642d179126c87356d5944c112e601e682461496edd21b272b4d136b45f7ecc032eed378c4d8621235e959c69be8b7de571f75a4bcda24d73923ec72c46cba1af1800b3514ffe9bf73e87a3ca6c03e90407ce"]}]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xc7, 0xcd, "aafca3b0d83b3d90d47b35e7a1347e084e321ccab94c27cfb5255e692ad2dff9d025de7d862a50c0614567f20b10e3941efa5ddcbf25aac29bbe11d5df32ee7a80267c750d2ff7a55094f5c6929b23f72f615250918fd133d7b67f73fe3b1d6a93082c8bd57d61dfb54427e253f85c44c3eb10244bb1e42aa379822ff6455eb4efd4f1c91038279bc743ca27ab1957012b0334587095ff5fb5fe076f2c70c3f879f759cb2517e98137078ca34b0eaad7569b0d903c052ccec9b93258bb9bdd530c52fb"}, @NL80211_ATTR_TDLS_EXTERNAL_SETUP={0x4}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x6}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x364}}, 0x3182dfa901658553) ioctl$auto_IMADDTIMER(r0, 0x80044940, &(0x7f0000001d40)=0x2) (async) r6 = openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/kernel/debug/tracing/set_event_pid\x00', 0x0, 0x0) getsockopt$auto_SO_RCVTIMEO_OLD(r6, 0x5, 0x14, &(0x7f0000001dc0)='/dev/snd/midiC2D3\x00', &(0x7f0000001e00)=0x1) (async, rerun: 64) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/snd/midiC2D1\x00', 0x141600, 0x0) (async, rerun: 64) write$auto(r1, &(0x7f0000001e80)='\x00', 0xffffffff89a64dc9) io_uring_register$auto_IORING_REGISTER_PBUF_STATUS(r0, 0x1a, &(0x7f0000001ec0)="a415a884f60706afc4f88822f2aa41a5c4926e9f9bae8b06ac37e9527376f5da1831678256a42c812dd7fbc7ffccaa99cff1fb5ee2ea6713a4d9f64b6a55d0ab6342754a1e6a67e73a6c46be4e310b9ede9f7f827be6c747280ab6964ffa6e927fd46d9f918c0d68e1f7041811de55330cbe854bcad3bd55c03df1b1fd58460933a38ed24fa3b06a30af25d9d919cce6344897ee1fdb4589cfa46476816310e5d870e6cf784ce5c070e1d3438c547a649a54379d65b584b3abb116ac123b79c2c0f47d95eb46de68509bdc395eb6048d419c8481a60897b9fe0d9028011e5da02bdca74300c80d1d44ae8b4cd0986480b0da617980ba104d72", 0x6) (async) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x76d, &(0x7f0000001fc0)="e29d4b4f630aefb4cbc7ccfeafc594c98791324a98523bdfe7757927efabdd7b4daf6fd088c1f63a7affca7d252b13c4a1d1f52e08c8e499ce29b6adafbdc3b673250a6819c743a6601708590d43e17d118df902a2623d5557025ce7e4ef35241af765cef3df5ef971c837f0c85ec83247dcefded300482a3d9ed1674280295d2c00d2963bb4d4b6e2934f7d539cfbdc79a64cddf4cd0f9a08cbff3dc42d3891f2c7e7fa7b803e3105e133f98a5be9900b172f165c0f4fd8c39b98e41ac81c0ece9f55eb87546fa456c7aa0318e95d48dc79d88ef903e276e1ca77448c573519ba04804e680d5aa9f84914786128ce008f") (async, rerun: 64) mmap$auto(0x1, 0x3, 0x68, 0x7ff, r2, 0x100000001) (rerun: 64) ioctl$auto_I2C_FUNCS(r0, 0x705, &(0x7f00000020c0)="69d7d3fac19bd8d2daf32bc057867c28aa5963abf4a01665f0dcd92f4702d323032719b48531a72c8d15a4b4ef57a961d85ef81c116ec88c3c2f8209b39ab20774ecb028a88da80f753eaa76d2ddbe08668b9d4d09fb740d35f538c7049a622db92ea5bfda45e6a4212089092737ede36bd2761f3dfe22ef41fca0e28188f27a9a5cfb2233a53bf61a509f1bfaac56ac0cfe91587408e36235361df2124ebe68a71556e203d4b1cf8dca7598f02a23fbc09ca1eef99bf1841ec92fa1c3cfff1da6e0cb99b4d482d387da574bda557230a5ff897ccc34287e3c7c3bd568f2c6c223382d38c07d4f75afa6cf4cd5") ioctl$auto_SNDRV_PCM_IOCTL_DROP2(r2, 0x4143, 0x0) (async) prctl$auto(0x9, 0x80000001, r5, 0x1, 0x6) (async, rerun: 64) migrate_pages$auto(r5, 0x9, &(0x7f00000021c0)=0x7fffffff, &(0x7f0000002200)=0x8) (async, rerun: 64) mmap$auto(0x100000000, 0x10000, 0x6, 0x91, r2, 0x7) (async, rerun: 64) r7 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$auto_NL80211_CMD_LEAVE_OCB(r7, &(0x7f0000002300)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x24, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, 0x7}, @NL80211_ATTR_TDLS_SUPPORT={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x400c890) (async) r8 = syz_genetlink_get_family_id$auto_nlbl_cipsov4(&(0x7f0000002380), r7) sendmsg$auto_NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x60004000}, 0xc, &(0x7f0000002480)={&(0x7f00000023c0)={0x90, r8, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffc}, @NLBL_CIPSOV4_A_MLSCATLST={0x64, 0xc, 0x0, 0x1, [@generic="3f71eec80b4ebac6a3f5d9acc1dace16e31393361784fc1bdacd2700ee7e9ba64fce91683cd12a6214ca7ab85d818a07bdd616cc8030027dacb57d9effdd42f13b46e6bf75db742766f372af", @typed={0xc, 0x7a, 0x0, 0x0, @u64=0x3e}, @typed={0x8, 0xd6, 0x0, 0x0, @u32=0x9}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80000001}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10) (async) prctl$auto_PR_SET_MM_START_STACK(0x101, 0x5, r5, 0x7, 0x776000000000) 11m16.392061866s ago: executing program 1 (id=2724): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r0 = socket(0x2b, 0x1, 0x0) sendmmsg$auto(r0, &(0x7f00000000c0)={{&(0x7f0000000100)="99e0080000000000f80057d6be0b7091befe2fbd51245983c9d7315c95bd5d9a69", 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x40) futex$auto(0x0, 0x6, 0x80000001, 0x0, 0x0, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc2302, 0x0) sendfile$auto(r1, r1, 0x0, 0x7) mmap$auto(0x0, 0x99, 0xdf, 0xeb1, 0x401, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000380)='/sys/devices/system/cpu/cpu1/hotplug/target\x00', 0x800, 0x0) read$auto(r2, 0x0, 0x7) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) socket(0x1f, 0x3, 0x9) write$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffffff, &(0x7f0000000100), 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) r4 = socket(0x2b, 0x1, 0x1) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) ioctl$auto(r4, 0x89a0, 0x4) 11m14.876546744s ago: executing program 1 (id=2727): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0x36, 0x1009b72, 0x2, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/blkio.bfq.weight\x00', 0x400, 0x0) read$auto(r0, 0x0, 0x20) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x80000, 0x0) getsockopt$auto(0x3, 0x200000000001, 0x2a, 0x0, 0x0) read$auto_proc_pagemap_operations_internal(0xffffffffffffffff, &(0x7f0000001540)=""/209, 0xd1) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_nlctrl(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_CTRL_CMD_GETPOLICY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r3, @ANYBLOB="01032cb57000fbdbdf250a0000000600010017000000"], 0x1c}, 0x1, 0x0, 0x0, 0x400c01d}, 0x0) r4 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000080), r2) sendmsg$auto_MACSEC_CMD_ADD_RXSC(r1, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r4, 0x1, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20040801}, 0x4000040) mremap$auto(0x0, 0x7, 0x3fd6, 0x3, 0x20000000) 11m12.930189202s ago: executing program 1 (id=2736): mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x2a, 0x2, 0x1) (async) r0 = socket(0x2a, 0x2, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={0x0, 0xffffffff}, 0x4, 0x0) move_pages$auto(r1, 0x2000000c0000, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x2) (async) read$auto(0xffffffffffffffff, 0x0, 0x2) setsockopt$auto(0x3, 0x1, 0x2e, 0x0, 0x9) ioctl$auto(0x3, 0x800005411, 0x38) connect$auto(r0, &(0x7f00000000c0)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x55) (async) connect$auto(r0, &(0x7f00000000c0)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x55) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x5, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x400}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4049000}, 0x51) bind$auto(0x3, 0x0, 0x6a) (async) bind$auto(0x3, 0x0, 0x6a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bond_slave_1\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0xd4}, 0x20000014) io_uring_setup$auto(0x1, 0x0) (async) io_uring_setup$auto(0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x2, 0x0, 0x3) openat$auto_fault_around_bytes_fops_(0xffffffffffffff9c, &(0x7f0000000100), 0x2282, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x40000000c07) (async) sendfile$auto(0x1, 0x3, 0x0, 0x40000000c07) fcntl$auto(0x3, 0x4, 0xa553) close_range$auto(0x2, 0x8000, 0x0) openat$auto_nsim_dev_health_break_fops_health(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/netdevsim/netdevsim2/health/break_health\x00', 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1a1842, 0x0) (async) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1a1842, 0x0) setresuid$auto(0x0, 0x7, 0x8080) writev$auto(r4, &(0x7f0000000200)={0x0, 0x40304}, 0x3) (async) writev$auto(r4, &(0x7f0000000200)={0x0, 0x40304}, 0x3) 10m57.594321793s ago: executing program 33 (id=2736): mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x2a, 0x2, 0x1) (async) r0 = socket(0x2a, 0x2, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={0x0, 0xffffffff}, 0x4, 0x0) move_pages$auto(r1, 0x2000000c0000, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x2) (async) read$auto(0xffffffffffffffff, 0x0, 0x2) setsockopt$auto(0x3, 0x1, 0x2e, 0x0, 0x9) ioctl$auto(0x3, 0x800005411, 0x38) connect$auto(r0, &(0x7f00000000c0)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x55) (async) connect$auto(r0, &(0x7f00000000c0)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x55) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x5, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x400}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4049000}, 0x51) bind$auto(0x3, 0x0, 0x6a) (async) bind$auto(0x3, 0x0, 0x6a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bond_slave_1\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0xd4}, 0x20000014) io_uring_setup$auto(0x1, 0x0) (async) io_uring_setup$auto(0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x2, 0x0, 0x3) openat$auto_fault_around_bytes_fops_(0xffffffffffffff9c, &(0x7f0000000100), 0x2282, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x40000000c07) (async) sendfile$auto(0x1, 0x3, 0x0, 0x40000000c07) fcntl$auto(0x3, 0x4, 0xa553) close_range$auto(0x2, 0x8000, 0x0) openat$auto_nsim_dev_health_break_fops_health(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/netdevsim/netdevsim2/health/break_health\x00', 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1a1842, 0x0) (async) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1a1842, 0x0) setresuid$auto(0x0, 0x7, 0x8080) writev$auto(r4, &(0x7f0000000200)={0x0, 0x40304}, 0x3) (async) writev$auto(r4, &(0x7f0000000200)={0x0, 0x40304}, 0x3) 3m59.1765248s ago: executing program 5 (id=4203): mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r0 = socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) r1 = socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) writev$auto(0x3, 0x0, 0x8009) close_range$auto(0x2, 0x8, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r0) sendmsg$auto_NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x154, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_HT_CAPABILITY={0xc, 0x1f, "c4e8530b454d56ac"}, @NL80211_ATTR_COLOR_CHANGE_COUNT={0x5, 0x12f, 0x61}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0xfff}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0xf5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_MLD_ADDR={0xff, 0x13a, "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"}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x2}]}, 0x154}, 0x1, 0x0, 0x0, 0x20008894}, 0x40c0) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) bpf$auto(0x6, &(0x7f0000000200)=@link_create={@prog_fd, @target_fd, 0x80000001, 0xbca, @kprobe_multi={0x5, 0x6, 0x4, 0x8, 0xc66}}, 0x101) r3 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) pwritev$auto(0x3, 0x0, 0x5, 0x3, 0x9) read$auto(0x3, 0x0, 0xf34) read$auto(r3, 0x0, 0x40005) 3m57.632386645s ago: executing program 5 (id=4211): r0 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, r0, 0x401, 0x70bd25, 0x25dfdc02, {}, [@OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_KEY={0x24, 0x1, 0x0, 0x1, [@nested={0x20, 0x10, 0x0, 0x1, [@typed={0x14, 0xb, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@rand_addr=0xfc}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) 3m57.405095045s ago: executing program 5 (id=4213): mmap$auto(0x0, 0x8, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) unshare$auto(0x40000080) (rerun: 64) r0 = socket(0x2, 0x1, 0x0) setsockopt$auto(r0, 0x6, 0x6, &(0x7f0000000000)=',#+!\x8b\x91', 0x9) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) (async, rerun: 64) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) (async, rerun: 64) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000200)='/dev/tty53\x00', 0x200, 0x0) (async) syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_proc_loginuid_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/loginuid\x00', 0x440001, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) select$auto(0x7, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x0, 0x1, 0x2, 0x3, 0x95f4da0a, 0xefffffffffffffff, 0x3, 0x62, 0x80000001, 0x10000000000004, 0x6d40, 0x1, 0x2, 0xfffffffffffffffe]}, 0x0) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) r2 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0xaa482, 0x0) r3 = socket(0x10, 0x2, 0xc) (async) msgctl$auto_IPC_SET(0x4, 0x1, &(0x7f0000000140)={{0x85, 0xee00, 0xee01, 0x2, 0xfffffff7, 0x1, 0x2}, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x1, 0x0, 0x73000000000, 0x0, 0x6, 0x7, 0x9, 0x6, 0x4, @inferred=0xffffffffffffffff}) (async, rerun: 32) r5 = set_tid_address$auto(0x0) (rerun: 32) r6 = setfsuid$auto(0xee01) keyctl$auto(0x1d, 0xffffffffffffffff, r6, 0x0, 0x6) (async) umount2$auto(&(0x7f0000000280)='#-\x00', 0x7) (async, rerun: 32) sendmsg$auto_IPVS_CMD_FLUSH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001200)={0x1974, 0x0, 0x6, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcc7c}, @IPVS_CMD_ATTR_DEST={0x439, 0x2, 0x0, 0x1, [@nested={0x114, 0x148, 0x0, 0x1, [@nested={0x4, 0xbf}, @typed={0xc, 0xb3, 0x0, 0x0, @u64=0x8}, @generic="0d40a8818e759d16e14934c91496181db7e4724a80fd863524d3186cde970c9898b6aa07df5379b62d794ff428d46e8dd5b3e50f46c0e09eefc7fd3acb91bb70ca0dccaf5b12b0db219b87a3a02a3942953607d31b664d1857c2f4a9b8c11a0cc5a2861761a659ac34833d5694c5cad78bc5f0795c37c254aaadb48a6c07c6637a43b8a61e1b", @typed={0x14, 0x84, 0x0, 0x0, @ipv6=@remote}, @generic="96779fa95045af647148b9d655e4bc4fef32f7f3130c971191ef38a53eb304b79ee9c2b8a1dd809a57d72c767a1d56a1a396d4953269bf18f5a0f90807d7646e91cd7456bc60829e52eccbd197c7", @typed={0x14, 0xf9, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @nested={0x4, 0xf4}]}, @generic="8df72d7184490cf4709e522d4d958d9607a1c3adccb3394d918c95a02a96099ce87bfe0327e87eb7b6847ae2edd6c30aff8d61ccb9598848e5840b97c87f6bf6914c94fd7e42ed8dfc4b1e7e930f8de8caedf5aca4a9943763e9a1e39d318891fa34c1d0c185514b93cf3953737dbbc95ac48438b09cbb5b8d610dcfbf0a748fc86ac05a9c32ea3ae9ff46b36138bc9a39b49e78639a5057c9d9684ee97398aefb37a16d16868095a196425ec125ba4498ad0bbee2e61daaf9b615c37d5ff27a653863c3301f1890b5d7c8353f62fc79bcff7915b7e7a35a8afa4fa41180b8b719", @nested={0x1c, 0xca, 0x0, 0x1, [@nested={0x4, 0x6d}, @typed={0x5, 0x12c, 0x0, 0x0, @str='\x00'}, @nested={0x4, 0x3c}, @nested={0x4, 0x126}, @nested={0x4, 0xab}]}, @generic="d2c213a0a45bf37a662dced4", @typed={0x8, 0x122, 0x0, 0x0, @uid=r4}, @typed={0xca, 0xf7, 0x0, 0x0, @binary="53fa9516ce479aa26638c97622cb14f1cc30481576abe782847b053cda96b4cf0fe6184e9c26def32f1a80db5e7ea8edbf04be41a5c590d6844d31cd14cf4e2eb8d3b6d9f494d4f837eb8f7f8a81cfb96061b1f0bbfbdf65b061a2d132ebe66c95a616830fa296e48a3666c5af244359f5da500987f4ba5ac0b72516b2a045092e41eacd58c6f8c3d8a35adb75df8969769fa5aead3db5f5f56a10bdfba711788e6f4bb2b06cdb8227501283fbb27353241934d90078341b6637d95d8db88dccc25903ddaf06"}, @nested={0x142, 0xf3, 0x0, 0x1, [@generic="bb57d3e35e0e72ba1e5dd0c2e254f72db52156aef3f9de734afc5ca0c2b5b00082f5c0f1c9329f22f0a5155a6b07f4d0b03b28733b43ada1aa96d4198823bc1b681ada6adbbaac4731ec25d87505e0e5d0d2384990543a10b0695e1f8f6a834a38d70fdd3ae27cb998f9b75c8c37685892fd8f693fd237a465c2cb86cf26e93c5989356b3b96acb439cf1a7cc41f44970e66f5957a74de01c3ad511fd059d6369ca0576eadc076c8c228e043d20a9237ade17fb5a964c8a6ce69b96f6fc2851b300944", @generic="728cbbfc49f7075bc38ffc22b5705a139943057f7bffee34fd53f1bdcb9a6ed0a99423bed3b872c4e1109db93fe339a6850a11c97278fa2f2f2a838612a4fcfd5c9c052c347db794f533d9c7745f6dfe1b03e7c97ffef0df0c5130cbbb0d2ad94daf59a6f2045051a834c5ff09ca7d9032c1a8", @typed={0x8, 0x11a, 0x0, 0x0, @pid=r5}]}]}, @IPVS_CMD_ATTR_DAEMON={0x1391, 0x3, 0x0, 0x1, [@generic="11fcd224249ad53a7d5d25bd046dc8727d89836fe00253c5f24885bbd5af5a41959f8ffa458358113d24f709846a47dd9dc96fde22fcc536b2855e624ff0e291f4c5d3a64463cdcf259aba12e426e7ed9718e168b0647b7fc193acdb99d8488524b021230fd4035bd27494f373c43c4923aae333dfee1416532ce6803009295800c079f49547c3d4fa3ff97e17138f56b490fb917a15453dae1f00b99c7746acf1eefb2fff025757d95c71dae31c55", @generic="41bcb659dbb7d37e5f3ca854405bb7cc89b2a5a847c15364373013cd21714f5699d9552d6493f4a6dd1813f7fb88f69077a54f0ff62f64876e77e9e1546167ba9b3ae57452495f564a8ad968da716481b0d0b0f57e", @generic="d2", @nested={0x16a, 0x114, 0x0, 0x1, [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0xee, 0xc5, 0x0, 0x0, @binary="7a518e34f152e21c751d41e1157754a79c8a2e289cb59643211e97e8d02c8186de6a474e19826a2adbc43cae03010ecd6469b4161db1aa965f13c2f949195815241b71955a95b5b8468537c1e5e174b2b9de070cd551b239a588c6d59c9c8db603eaf627e47a84f50a5ab4b02d47cd8f2ef01f6eb99e70f3d5c9516e33fb2e81cda38cf33fc29245987269f2b3b38f649ec8410a95d1d30a4bd135279f1e6cbb0a416cf14dff7803decb71d5f5b75e772e70f96bbb57239db2874a3e950d59d61c3ce4af1730fa305eb19b29ca7fb81034ecaad1a7fd860aab67b1c6c9f7f62bc9edc8d868efb70a2b43"}, @nested={0x4, 0xb}, @nested={0x4, 0x26}, @generic="fa0e3681420fea383c8640aea25a357e46fed7c4e6b6e1166240d99e6cf24ed06d328480d0bc149498a2d8b835f06619723e1d3f655822626b086ed63fe2f23786feb4fd5c515c48b51fc8b256b9ba0090a0190dca83aa2eca6a"]}, @nested={0x106f, 0x50, 0x0, 0x1, [@nested={0x4, 0x7a}, @typed={0xc, 0x91, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0xf8, 0x0, 0x0, @u32=0x7}, @generic="78ccaec173253d75c0e8209ffe1ba8d02796130a02e5e5e3463cd8d80b6b530ccaedcee300f5", @typed={0x7, 0x91, 0x0, 0x0, @str='[$\x00'}, @generic="0d04ae9c0e5d0042eb8e5e5761", @typed={0x8, 0x12f, 0x0, 0x0, @ipv4=@multicast1}, @generic="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", @typed={0xd, 0x133, 0x0, 0x0, @str='/dev/kvm\x00'}]}, @generic="621813546e80a700b797cfccb8218f4c6b9376f3695765bfeda0f3da811b12d313c540462ad6a011739da0a3a54ca503a066dfec3ccf6b1eb76bb5647c4f41b9ab285269b075858487054b952c751f2badf07f02a47d2d1c30bb7ac11084b1c124249746325882713d9dc8c65a00dbd6736658967d317cef7fd6d693130186945d41e072c288e2c5649b04", @typed={0x8, 0x7f, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x9b, 0x0, 0x0, @u32=0x9}, @generic="c5c953877f08b6c6e028efb307c6725350"]}, @IPVS_CMD_ATTR_DAEMON={0x185, 0x3, 0x0, 0x1, [@nested={0xd2, 0xa8, 0x0, 0x1, [@generic="8e372e3623a25124b7cb47b3fa78208aae3139a2080986189ab8318bd2bdc2b6786fc3c64e35f40064ff8d2c2a9adba063dfb42bfb131dfd10e83a519252f53a44bd0be0b5c6f10ab370b7b2aba244cbce593eecdfc9b029880f813df2f0e6b8c6944c5926bed18ca6ed70e66434fac985288c3000156f71cd7fba980ffe0b2fcc74231d218a6efd7f2a71ccadf0da2fd1654ec8f29c83612a92e976922b2436a88dffd8508f981c514d36a9b5f93da4bd02cfdc756998d5195dfe6e8d0d1de5cef8953b7f009db488dac25696c3"]}, @generic="7148c4c7ef972c80f78c263816c0e385448588259f56f4513e37ee0edfc2a6b9d384e4af9e682d5ac4975a7a40af0b29db4103b9721aef51b7075e24e3895769e83f59cb13c6c17dd01839f52fe9d964299bf8d5319cb0ffb7f246cb4d3e19ef84ee173f653034bd9a233e73d092b8b830872f7f1fbdea7c6d29cb27d8a46e2cac7fa6b4e43b71e8513eb610eb1b53d1206fac1ad4", @generic="054d008de1c969bb2d64e6ba593d1d381514d48b", @typed={0x4, 0x15}]}]}, 0x1974}, 0x1, 0x0, 0x0, 0x801}, 0x8010) (async, rerun: 32) fstat$auto(r1, &(0x7f0000000340)={0x6, 0x3, 0x1, 0x5, r6, 0xee01, 0x0, 0x8001, 0xffffffff, 0x1, 0x4, 0x10001, 0x7, 0x971, 0x7f2, 0x9ad, 0x7}) (async) ioctl$auto(r2, 0x40104d14, r2) ioctl$auto(0xffffffffffffffff, 0x5522, 0xf15) (async, rerun: 32) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) (async, rerun: 32) pread64$auto(0xffffffffffffffff, &(0x7f0000001800)='#\\h,\x00', 0x3, 0x8) (async) open(&(0x7f0000000080)='./file0\x00', 0x2020c0, 0x44) (async, rerun: 64) socket(0x3, 0x2, 0x3) (async, rerun: 64) r7 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x101000, 0x0) read$auto_proc_iter_file_ops_compat_inode(r7, &(0x7f0000000180)=""/250, 0xfa) 3m54.53414319s ago: executing program 5 (id=4225): prctl$auto_PR_SCHED_CORE_SHARE_FROM(0x8, 0x3, 0x0, 0x0, 0x2) socket(0x10, 0x4, 0xffffffc0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x406, 0x0, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x4000000000005, 0x6, 0x62, 0x8, 0x7, 0x1, 0xb, 0x100, 0x18]}, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio0/scroll\x00', 0x2062, 0x0) socket(0x10, 0x2, 0xc) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x4) r0 = bpf$auto(0x0, &(0x7f00000001c0)=@test={0xffffffffffffffff, 0xffff, 0xfffff0b6, 0xffff, 0x84, 0xac1, 0x2, 0x36242398, 0xfffff5b2, 0x3bb, 0x8000007, 0xffff, 0x6, 0x81, 0x68198}, 0x6f3) rt_tgsigqueueinfo$auto(0x3, 0x96, 0x803, &(0x7f0000000180)={@siginfo_0_0={0x8, 0x7, 0x8000, @_sigpoll={0x8000000000000000, r0}}}) sendmsg$auto_ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="010027bd"], 0x2c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="12"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 3m54.241389239s ago: executing program 5 (id=4226): r0 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/snd/pcmC1D0p\x00', 0x101080, 0x0) socket(0x2d, 0x2, 0x0) setsockopt$auto(0x3, 0x11d, 0x81, 0x0, 0x8) ioctl$auto_SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000001e40)={0x2, 0x1, 0x5, 0xc, "e95874bb90baf73338e2278b336f66d9f24da88bcc9fbfeb0b938f002fce8d3d405da0043f932a0a972f0c7afdbf870c91e3c9d8cf8f552b7224bd2f6eb0ae15", "3459595e78d266039a6b8db235ea9e73739e5019b4a4b442c93381b23f3a956f63cb871a8cc775f9ae62723c8882c7ac613aeecb0f8f87a759fb71392f8a369cc8ef7eed27fe7d3ab1fc0b23981b7194", "5f5af60aa7da18adb80fef26e964f184e8764aab7edfb83c36a97c17cb9ffa8d", 0x39, 0x2, 0x13, 0x7, '\x00', "c044ade8bf1a11e296938543ce1bcb5372d12e1815e4e5a4adc8ecafe3c08f5745fa2f5ac5b828c4453517a78700b1841810a3d79d3d2bd84a067270ca188fff"}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) clock_nanosleep$auto(0x8, 0x0, &(0x7f00000000c0)={0x3, 0x2}, 0x0) adjtimex$auto(&(0x7f0000000480)={0x101, 0x0, 0x1, 0x1, 0x6, 0x407f, 0x60, 0x0, 0x8, 0x45079941, 0xc, {0x47a7, 0x7}, 0x4, 0x3, 0x7, 0x7, 0x0, 0x9, 0x46fa, 0x1000001, 0xb4, 0x800, 0xf9}) 3m54.009180078s ago: executing program 5 (id=4228): writev$auto(0x3, 0x0, 0x8009) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$auto_OVS_FLOW_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@OVS_FLOW_ATTR_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x800) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x4000, 0x1000000000, 0x4000000000df, 0x40eb2, r0, 0x300000000000) mmap$auto(0x3, 0x402000b, 0x2000006, 0xeb1, 0x401, 0xfff) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/all_slaves_active\x00', 0xb02, 0x0) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) read$auto(0x3, 0x0, 0xf34) write$auto(0x3, 0x0, 0xffd8) writev$auto(0x3, 0x0, 0x8009) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$auto_OVS_FLOW_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@OVS_FLOW_ATTR_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x800) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x4000, 0x1000000000, 0x4000000000df, 0x40eb2, r0, 0x300000000000) (async) mmap$auto(0x3, 0x402000b, 0x2000006, 0xeb1, 0x401, 0xfff) (async) close_range$auto(0x2, 0x8, 0x0) (async) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) (async) unshare$auto(0x40000080) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/all_slaves_active\x00', 0xb02, 0x0) (async) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) (async) read$auto(0x3, 0x0, 0xf34) (async) write$auto(0x3, 0x0, 0xffd8) (async) 3m38.816741998s ago: executing program 34 (id=4228): writev$auto(0x3, 0x0, 0x8009) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$auto_OVS_FLOW_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@OVS_FLOW_ATTR_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x800) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x4000, 0x1000000000, 0x4000000000df, 0x40eb2, r0, 0x300000000000) mmap$auto(0x3, 0x402000b, 0x2000006, 0xeb1, 0x401, 0xfff) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/all_slaves_active\x00', 0xb02, 0x0) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) read$auto(0x3, 0x0, 0xf34) write$auto(0x3, 0x0, 0xffd8) writev$auto(0x3, 0x0, 0x8009) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$auto_OVS_FLOW_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@OVS_FLOW_ATTR_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x800) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x4000, 0x1000000000, 0x4000000000df, 0x40eb2, r0, 0x300000000000) (async) mmap$auto(0x3, 0x402000b, 0x2000006, 0xeb1, 0x401, 0xfff) (async) close_range$auto(0x2, 0x8, 0x0) (async) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) (async) unshare$auto(0x40000080) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/all_slaves_active\x00', 0xb02, 0x0) (async) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) (async) read$auto(0x3, 0x0, 0xf34) (async) write$auto(0x3, 0x0, 0xffd8) (async) 32.478184359s ago: executing program 3 (id=4837): r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/controlC2\x00', 0x60002, 0x0) r1 = ioctl$auto_TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)=0x886) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000002680), 0xffffffffffffffff) sendmsg$auto_IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r4 = syz_genetlink_get_family_id$auto_nl802154(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'caif0\x00'}) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r5, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="01012b01000000dbdf250d00000073f27a22dad229dfe79c301fdeea39ba4ed03fc6543d34d30abd2c5c781ada956f6bc2ff758995bf19182c2b740437211b92c574bb6637cd822ea8543a1b00007b0e0994cd8bdc149474a3b75cbfd9c882f4391108f99ceced505c268089ec0ca3c16dc530ff97c0086eb8189b23d72dbb541c568ed7089332d702a16b85e4163c92d6083d9a53e8eb9e16fdac62f0daf66e8467ba83d14d9b45fda876d15a5232cf066d245f6fa384f734f489aa9a66f06b0696ae7c623fd21aa849e163896a00000000000000032736b6181f6ae343d7e889dd6d956f0368a536485fc40c842d76ee18"], 0x14}, 0x1, 0x0, 0x0, 0x60040440}, 0x800) capset$auto(&(0x7f0000000100)={0x621b, 0xffffffffffffffff}, &(0x7f0000000140)={0x1, 0x3, 0xcc}) msgctl$auto_IPC_RMID(0x10000, 0x0, &(0x7f0000000440)={{0x3, 0x0, 0xee00, 0xfffffffb, 0xfffffffa, 0x6, 0x9}, &(0x7f00000003c0), &(0x7f0000000400)=0x1, 0x4, 0xb4, 0xfffffffffffffff7, 0x8000000000000001, 0x16, 0x33f4, 0x81, 0x40, @raw=0x5, @raw=0xbf1}) sendmsg$auto_NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000026c0)={0x14f0, r4, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x80000000}, @NL802154_ATTR_SEC_LEVEL={0x14be, 0x2d, 0x0, 0x1, [@generic="38476bf815e884fb1db2c74f9afdbbcba69a03a4863ad7dce4b4c1a1efb4b85139657d9f620f35c616d48bf972869b90d17f779322ce6f84116d35d3eea215af69b35dc58156bdfa91c31c78b7e9", @nested={0x1324, 0xf6, 0x0, 0x1, [@typed={0xc, 0x3c, 0x0, 0x0, @u64=0x7}, @nested={0x1104, 0x31, 0x0, 0x1, [@typed={0x14, 0x70, 0x0, 0x0, @ipv6=@private1}, @nested={0x4, 0x79}, @generic="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", @generic="0bc9d74cf69afb61dd95b5787a142d5e862b50820e51cf09cbacdf6ef0e259cce961f67ca45d4a646825477f1a16f9cf9ee46ab540c52003f135fbc79170fee519c25cb52131339f239b8e756727f27cca17775c890f4905fb68c8e10a47945670bc6c1c6d48e3d26f7feb3a88caec9fa87728e61856aae9dbd9bc4364ee9352a4d5f9e0e39320bf5cb4856a07318d1f6b9065cbc287ecdb0d8489096072f5e887346b90355988e7b9a5c64f1251da6e21304f8dbef975beaafcbe552ff003e771dd48c60e0fd468254fd9eda53dcf7db53e03eaac6977a0228a2ef080b0cd58", @typed={0x8, 0x63, 0x0, 0x0, @pid=r6}]}, @nested={0x20f, 0x7, 0x0, 0x1, [@generic="0219490549fa86aa2e99cadb33592dd79c932c4d3b3726cf4791f6e99177cdc62b1f90807f0da0171886ac3f6f5283580e21bc5e005e1058332411baf299e9b4b14bdcfa6f54d78f7d5c8a83466b718af330c920163757f896d933548a1b2c0d258376c414305704001095c098cc9a12cd5121ad8e91c07677a207652dff73c2f821cc6ae942cfcf636c116f842e63ec3948762a4367b737b72daa1a40f7a624ec21395e8e871417dc620eeccd11663b83e1b93a6fdb03837b0844df0ff7aa10555655d6b5d4a2a970392d300cbb3c6955c9cbdea3", @typed={0x8, 0xe8, 0x0, 0x0, @uid=r7}, @typed={0xc, 0x70, 0x0, 0x0, @u64=0xb1}, @nested={0x4, 0xe6}, @generic="c05a4c6c37a75e2fa5e02ce2cc8630f0a8bdbfb23c69ce5c922b198e43a32351ff7aafaf9e1cbf31ceaf14b7b96445f30fedcd2c", @generic="f7d183f8d057d09f81e626bd6a84270e847bab62219a89f9d284cd98bb436a077877a2511dc051cc18f1ee535cfb58fd0ee82a70b87bdf77a4b04519049bba58a8af5e4806dc3cda2c87fa2356a5523a7f887f3d68c03e6a667cc6224c7af938cd86061800f41d4b85fdcae8f89c33f74431ad29932035d6d3ef89b3e36b726417e609bd48c0b3a114d6fc9fd4a36fe14c2ae4977acb5f300270e7dc5be33d1a016264ffc74d321132e698a07bf77e297c373dfbf5a060b6cd184dd062946fc511cd6fa0cd2374f15a12ea7c14f266bff8323fa7bd24458e5543e117aa6c96b8b663", @nested={0x4, 0x8d}, @nested={0x4, 0xbf}]}]}, @generic="cbf575fb186a71eda625f60dadf80dfe35553ccb5d874e0e870a00b7fe594d2945c3bbe474d5dfc75576e2294bf49ca8eb6b6fbf038dfa02f4e2e1e1a4c842d75872b2aaa53dce95073b32861f256e27c86e4aa75f238ca2978ce4c2fa9eb3ba399b0c27b230b4f9b20de1c0dd73ee88ecc86b2ae06347309f860b1afe8214ac70477f3350e76234ca564aa8f5fce23db3b5499178d55ad00f05f9ba737989b28a62f6c2e2a9c15739577058cd043384", @nested={0x97, 0x108, 0x0, 0x1, [@nested={0x4, 0x73}, @generic="9d2982bd03c54182164f86164ebbc88f90079bde32143e72ec39a171e1d5cd5fc6d364cfc86a036cab741a6c96663412ed0312c7bcf6fabab5a71d38036b98dd53261b04e0a795b7f4827f19cd2ec5f42880ba1bf4f384639f89ea631c66f5e2374e907b08b7498b205fa3789e5ea52d647a20f35acfd93137db448a6dfbd748c31f50c0753b102dcecb06", @nested={0x4, 0x60}]}]}, @NL802154_ATTR_CCA_MODE={0x8}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, 0x9}]}, 0x14f0}, 0x1, 0x0, 0x0, 0x40}, 0x8044) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x7cadabfa4cc8b28}, 0x14) ioctl$auto_SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000200)={0x8, 0x8}) getdents64$auto(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x3, "b620e407386f05ef46e32806ee5ad6542c8e1616fab527e6b3ae6453adf6974b928ab65fd438f199082d68a182b29f0b88f9eba5c2ed46a13014bb4162fba1e039eef43ecf456ecc1083de7e6989e114a4cf819afbb3269b905631edce54adb194841110d2b9649a853537b58b51f1f2efaf5d4a845f7811b3aab0fbf2e9b809b798ffe1d4adabb519f5172cef2afea7ccf93bb356814dfd8561eddb88608d6084afb24322b3f8a0b34d208186fe8c55e9db16f0453eb7d42e89"}, 0x7fff) 32.159594714s ago: executing program 3 (id=4839): r0 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) mmap$auto(0x0, 0x8, 0x1000e2, 0xeb1, 0x405, 0x100008000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_MACSEC_CMD_ADD_RXSC(r1, 0x0, 0x4000040) write$auto(r0, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x100, 0x0) mmap$auto(0x200000000000000, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) 30.312806199s ago: executing program 3 (id=4842): rt_sigqueueinfo$auto_SIGCONT(0x0, 0x12, &(0x7f0000000940)={@siginfo_0_0={0x4, 0x8, 0xffff1e3b, @_sigchld={0x0, 0x0, 0x200, 0x8, 0xbb7d}}}) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1e00df"], 0x1ac}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x8000000000000003, 0x40000000000eb1, 0xffffffffffffffff, 0x8000) (async, rerun: 64) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) (async, rerun: 32) madvise$auto(0x4, 0x10001, 0x7) (rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2000a, 0x10000000000df, 0xeb2, 0x401, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf2503000000080003000002000006000700", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a0001"], 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) (async) open(&(0x7f0000000000)='X))\x00', 0x44042, 0x1d0) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ac}}, 0x40000) (async, rerun: 64) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) (async, rerun: 64) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) (async) socket(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), r1) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2f212cbd7000fcdbdf2531"], 0x48}}, 0x4000000) (async) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) (async) socket(0x10, 0x2, 0x6) openat$auto_evm_key_ops_evm_secfs(0xffffffffffffff9c, &(0x7f00000000c0), 0x8800, 0x0) r3 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(r3, r3, 0x0) (async) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vbi2\x00', 0xa200, 0x0) ioctl$auto(r4, 0xc0585611, r4) (async) r5 = socket(0x10, 0x2, 0x6) sendmmsg$auto(r5, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000040), 0x7, 0xa505}, 0x800}, 0x5, 0x400a) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/cpu/vulnerabilities/retbleed\x00', 0x101000, 0x0) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) 28.02248795s ago: executing program 3 (id=4846): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x1, 0x84) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop11\x00', 0x20000, 0x0) (async) setregid$auto(0x0, 0xffffffffffffffff) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/vhci_hcd.11/usb32/32-0:1.0/usb32-port5/disable\x00', 0x240480, 0x0) (async) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async, rerun: 32) getrandom$auto(0x0, 0x6000000, 0x3) (async, rerun: 32) close_range$auto(0x0, 0xfffffffffffff000, 0x0) (async) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0x5, 0xb8, 0x10, 0x4, 0x4, 0xffffffffffffffff, 0xa, "2af051b26b658a20d8dc6b36c83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x7, 0x7, 0x6}, 0xf) (async) bpf$auto(0x1a, &(0x7f0000000380)=@link_create={@map_fd, @target_fd, 0x3, 0x81, @uprobe_multi={0x81, 0x1ff, 0x3d7e, 0x0, 0x1, 0x4}}, 0x92) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x14) (async) socket(0x11, 0x80003, 0x300) (async, rerun: 32) socket(0x1d, 0x2, 0x7) (async, rerun: 32) socket(0x2, 0x1, 0x0) (async, rerun: 64) socket(0x10, 0x2, 0x0) (async, rerun: 64) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) (async, rerun: 64) sendmsg$auto_ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB="010027bd7000ffdbdf25100000000c00018008000100", @ANYRES32, @ANYBLOB="080006"], 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x0) (rerun: 64) r0 = socket(0x10, 0x2, 0x14) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000a14af"], 0x14}, 0x1, 0x0, 0x0, 0x80c3}, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='r'], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x2}, 0x3, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) open(&(0x7f0000000000)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) open(&(0x7f0000000000)='./file0\x00', 0x40440, 0x40) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/v4l-subdev2\x00', 0x2000, 0x0) openat$auto_buffer_subbuf_size_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/tracing/buffer_subbuf_size_kb\x00', 0x2, 0x0) 26.312109897s ago: executing program 3 (id=4850): r0 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) mmap$auto(0x0, 0x8, 0x1000e2, 0xeb1, 0x405, 0x100008000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_MACSEC_CMD_ADD_RXSC(r1, 0x0, 0x4000040) write$auto(r0, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x100, 0x0) mmap$auto(0x200080000000000, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) 24.16758501s ago: executing program 3 (id=4855): close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) ioctl$auto_BLKFLSBUF(r0, 0x1261, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) socket(0x1e, 0x6, 0x0) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x80002, 0x73) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) bind$auto(0x3, &(0x7f0000000080), 0x6b) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x5, 0x0) socket(0xa, 0x2, 0x73) socket(0x2, 0x80002, 0x73) io_uring_setup$auto(0x9, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) bind$auto(0x3, &(0x7f0000000080), 0x6b) bpf$auto(0x5, &(0x7f0000000000)=@iter_create={0x1a, 0x4}, 0x7) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/zram0/reset\x00', 0xa001, 0x0) write$auto(r1, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f0000000340)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccW\x1c\x94t\x98\xc6\xd7\x9dh\xdf\x91\xd9\x1ew\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5,\xcc\xfa`\xfa\x90\xf0C\xdc\xbebBW\x8a\x95\xf4\x14\xc7\x90V\xe7a\xfb*\xcc6\xba\x9ef\x19R\xff\xd2\xd8\x98\xa8\x17\xcb\x84\xe8\xfb\x00`\xc2\xce~U\xca\\\xc1\xb7\xf1\n\xb9\xbfk\x1e\xdb\xed\x81{\x1f\x18j\x16\rk\x0eO\xe3\xa78&Z\x9e\xbf\x84\xd6\x1f\xe8\x88\x1f\xbc\x1eT\xa6{9hb\xbc\x1a\\\xb3\x846&\x1a\xbb\x9c:e\x9c\x18\x11\xf0\x8eQ\xd8\x8a3^?\x13\x00\xcbx\xb2\x18e\x95$\x9d\x804', 0x100000a3d9) setsockopt$auto(0xffffffffffffffff, 0x9, 0x69ce, &(0x7f0000000040)='(%}[\x00', 0x3) 4.57817166s ago: executing program 0 (id=4897): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0x8081, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd5/queue/iosched/writes_starved\x00', 0x80302, 0x0) sendfile$auto(r1, r1, 0x0, 0x3) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty1\x00', 0xa0000, 0x0) ioctl$auto(r2, 0x4b3a, 0x1) statx$auto(0x2, 0x0, 0x1000, 0x8, 0x0) mmap$auto(0x0, 0x4020009, 0xdb, 0xeb1, 0xffffffffffffffff, 0x8000) r3 = socket(0x2b, 0x1, 0x0) sendmmsg$auto(r3, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) r4 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000001140), r2) stat$auto(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0xd, 0x0, 0x1000, 0xfff, 0x0, 0x0, 0x0, 0x4, 0xa9, 0x4, 0x6, 0x1, 0xad, 0x10000, 0x3, 0x5, 0x8}) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={&(0x7f0000001a80)=ANY=[@ANYBLOB="7f16000e", @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="872e41eeea37c9829c55cc510d441d69e0fde0d17191912cd7fc81c6d80362bb6fa5bf080ec6df5dccf398e475c81dcffe6207033ec2e0588a361266cc5d335a26519bcb6370f634e1e171d039a95b189c5f6385b30fd08faf4534b04d5e823f3b41648124499b2542d796cdd03718b83b0ad73fa91d2b0916435845aa12ca664339e29dabd015971df709b9f7f01bdfef69123ab57222d0827a9a165f692cdc4ecb3c3bb727eac2280c1b15d2665a2b52d6d3cd788f34c1124aba3afac7a0a446f2e477583dbe77f47ccc0c92f21bfbac331d4ab403144814a46084e6bb69dfdd1374a6d057cf22cf45520d1f1189c6dd00841bb698a50170199097d8221e16d0b939e10a71bfdd0fe4b33c71101379df542d994a55271d79835ecfef4126b2f70c1dc48c7ff224843300fec51124aaee78f79bae8604c2f5683ce045fec4abb21ff496c8b23b19e437ca4e62c3e0c8cc7547be94593bfa096793654d2c450b2f398c964c56cf7f2a7ed4d68dc104d257d291e7494096f533c1ebb593b11867cb1e36ae501400ac0000000000000000000000ffffac141413000000"], 0x1684}, 0x1, 0x0, 0x0, 0x20040800}, 0x4000000) get_robust_list$auto(0xffffffffffffffff, 0x0, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r6 = prctl$auto(0xffffffff, 0x2, 0x0, 0x6, 0x780b) syz_genetlink_get_family_id$auto_nl80211(0x0, r6) mlock2$auto(0x1, 0x8001, 0x0) ioctl$auto(r0, 0x40104d05, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x4242, 0xe1d2b27bdc14aab4) flock$auto(r7, 0x1) r8 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x0, 0x0) r9 = pipe$auto(&(0x7f0000000000)) r10 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv6/conf/ip6_vti0/stable_secret\x00', 0x2, 0x0) pwrite64$auto(r10, &(0x7f0000000040)=':\'*&\x04!\x00', 0x1, 0x27) write$auto(r9, &(0x7f0000000480)='0[.[\x00\xf8?~\xbc\x06\x0f\x81Iq=B\vr6\x19\xd3\xd4\xd6\xab\xd0\nl\x8cb\xe7@\xbb\x0f\xe43\xe2R\x91V\xc1N\xae\xd3B\xb8,\xd0\"W\x1c\x14\xda\xf3>\xe5]\x98\xd6KLyY\x02\xbdD\a\x06\x93\x9d\x0f\xb9\x0f\x8e\xb4*\x8a\xb9\xebo+\xa6\x15\x9b\x8f\xbd\xaf\xc4\x9aW+\xc5\x82\xe1\x95\xa1A\xe4\xca\xb1~H\x91\x1d\x95\xe5\xf7ZN\xb1\xaa:a\xf6\x1ed:\v}\xdd\xc4\xb0\xb2\x11\x81<|J\xce\xf7pU03#w\xcaZbj\xa1*4\xac\x8e\xcc\xb8=\xe3\x88\xffj\xde\xca\x1fk\x97\xefU\x92\x911\xd6v!Y@\xa3\x89\xc4s\x8a\x1aRz6[\x903\x8ck\a\xc6\xe4\xb7\xa7i\\\xa9i\x002*M\xb4$|\xe1,\xa7\x93y\x12\x15\xe9F9\xeaL\x98\xe9b\xbc\xd6^\x03\xda\x8e\xbbP12\xc1\xa8\xeeh\"\xc6D\xc2\xdcoP\xbe\xe7F\xaem\xb6\x12\xd9\t\xf4L4\x03u\xb7\xde\xc2F\xf0\xca\xb8[\xa1\xdcO\xa6\xc5\n\xb3\xd5|\x89\xb4g,L\x12\x1aK\xcc\xa6\xa9\x0e\xb3\xe4#:\xf6\xdf#\x11\f\xd93\xe3\xe0\xf3\x86\x06\xbd(\xbdb\x91e\xdb\x17#\xf0\x0f}\x99\xfd\xa0\x84w\xc0\xfbX\xb9c\xf6x\xc3Q\xdd\x83a\xacy\x1e\xab\x84X\xc1\xf7R\xa2\xee%\x0eLI\x93\x9a9ht\xa3\xd3(\x97\xd9\xdc:\xacR\xb0mp\xc1\xe9\xa8\x91A\x95\xba\\8\n>x\x8dx\x1d\xe8\xc2\xdc\x13\xf1\xd3C\\\x01\xf4\x90\xc4}Z4\x04\x04}\xbc\xdb\xf7\xa3\v\xc6\xfb\x87\xf2\xd2\xa7?r&\xf9C\x7f\xa2\xfd\xf6\xf5\x1f\xc0\x00-\xadl\xd4lK#\x1b\xab\x96\"\x06\x1eE\x11\xba3\a\xd0\xee\x87\'\x8a\a\xd0\xfe\x11}.\xef\xc0\xacG\xd2\xb7\x8at\xe7\xf4_', 0x109) read$auto_hwsim_fops_ps_(r9, &(0x7f00000010c0)=""/17, 0x11) ioctl$auto(r8, 0x9000643c, 0xc35) read$auto_sync_info_debugfs_fops_(r9, &(0x7f00000000c0)=""/4090, 0x1043) fadvise64$auto_POSIX_FADV_RANDOM(r10, 0xff, 0xe3, 0x1) 4.494702631s ago: executing program 4 (id=4898): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20b42, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4810}, 0x800) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r1 = io_uring_setup$auto(0x5, 0x0) mknod$auto(&(0x7f0000000580)='u[,&*}\x00\a\x00\x00\x00?\xa4\x1fN\xa1~5Z\xc7\r\f}M4\xa8m\xe6\x19[11\xab\xff-E\xac9(\xb4O\xa0t4h\x9f-gn\x1f\x01\x00\x00\x00\x00\x00\x00\x00\xaeR\x81\r_\x0e\x19\b\x85\bvv(e\xdax)\t\x15\xf6\xc8\xee\x04\x16\xc1\x9a!\x87I7\x8cD&zg\xb0a\xab|E\xde\x14\xee[\xc8\xc0\xa8Nh\x0f\xa3\xdbT\xb3\xb8\xd2F\xa0\xc4]\xaf\xc43&\xe4\x01\x05\xd2\x15\xf8\xf1!\x9d\x92\xbbH\xd3^aD\x87\xd8\xe7\xd2\xf3[r\xc5S&}D[\x97\xf1\xd9\xf8Y\x1c\x03\x84\xb4\xd7\x16\x19\xe5\x17\x10\xd8fcG:\xfbY8\x17w\x98?\x03@\xe5\x02\x05\x93h\xb9\xf7\xef\x84\x8aGlN\a\x1e\x00\x00\x00\x00\x00\x00\x00\xf1p\xeb\xe9(%\x89\xef\x85\xdfr\xce\x00\x00\x00\x00\xff\x00\xa2M\'d\x12\x1c\x12\xca\xa5_\x8d\xdf\xc5\x8d\x19?\xfc~\xb3X\x14\xa7\xa9M\x87\xfcTW\x1bR\xbci\x8d\x8aNEO\xb3~~\xa8\xa6\x894\x80;s\xb7\xa3V\x1b\x14|\x9e\xd4\x05\x85\x0f!\xab-E\'\x97Y\xb7\xe8fMv_\xf8\xa0S\xef\xb7\b\xe7!T.g\x92\x87\t$\x06\xa4\xfb\x83\x8c\x17^\x82\xe7\xd3\xf6q\x1a\xa0\xf82[W\x90\xdd\xe3\xde\xa9\xde\x94`-\x9a\x1e}\xebO*\xb85,v.\xfc5\xba?vlt\xda%\x06a\x15I\x1f\xe3\x05+\x810T2\xf9\x9b\xc7\xd1\t\x03\xf2\x8d\x8a\x90\xb54\bH<9\xf1\x91 D\x85g,\xaa\xca\xcd\xd5\xcb\x9a\xb1j\xf2F\xce\x14\x92\xf9\xd7\xec\xc5\x1e\x8aq2\xce\x881f\xd7\xd4\x9e\xf6\xb6P\x01\xe8T\xb5X\xb9d-I\xd6\x91\xc3\xe2\x88S\x82l=\x02t$p\t\x8cY\x06\r\x83\xb0\x86\xc6\x84\x1c\xce\xb6\xf0\xdfC\x9fj<\xfe\xa4\x1f\x82L\xe4\x13+H\x00\x00\x00\x00\x00\x00\x00\x01M\x16\xa0\xbeB6\xfb\xa2-\x17\x93Q\x9fKusl5\xa2$M\xb4\x18\x1db\xf3\xce\x8c\xe5Rna\xd5\xbbQ\xc7\xa7+\vH\xc1l\x1bIv\xe8_', 0x1081, 0x9) acct$auto(&(0x7f0000000480)='u[,&*}\x00\a\x00\x00\x00?\xa4\x1fN\xa1~5Z\xc7\r\f}M4\xa8m\xe6\x19[11\xab\xff-E\xac9(\xb4O\xa0t4h\x9f-gn\x1f\x0f\x18\xc5\x82-s\x83\xe6\xaeR\x81\r_\x0e\x19\x12\x85\bvf(e\xday)\t\x15\xf6\xc8\xee\x04\x16\xc1\x9a!\x87I7\x8cD&zg\xb0a\xab|E\xde\x14\xee[\xc8\xc0\xa8Nh\x0f\xa3\xdbT\xb3\xb8\xd2F\xa0\xc4]\xaf\xc43&\xe4\x01\x05\xd2\x15\xf8\xf1!\x9d\x92\xbbHL9aD\xb4\x80\xed\xba>\"\xb6\x7f\xa3f\x1d\a\xa1\x87\x84uA\xd8\xe7\xd2\xf3[r\xc5S&}D[\x97\xf1\xd9\xf8Y\x03\x84\xb4\xd7\x16\x19\xe5\x17\x10\xd8fcG:\xfbY8\x17w\x98?\x03@\xe5\x02\x05\x93h\xb9\xf7\xef\x84\x8aGlN\a\x1e') open(&(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x880c2, 0x95) (async) open(&(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x880c2, 0x95) close_range$auto(0x2, r1, 0x0) acct$auto(&(0x7f0000000280)='/sys/devices/virtual/mtd/mtd0/size\x00') (async) acct$auto(&(0x7f0000000280)='/sys/devices/virtual/mtd/mtd0/size\x00') socket(0x2, 0x3, 0x100) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x40090) (async) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, 0x0, 0x40090) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x33, 0x0, 0x1, 0x0, 0x0, 0x2400c888}, 0x4880) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0xa, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x4, 0x0) get_robust_list$auto(0x0, 0x0, 0x0) (async) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000340), r3) sendmsg$auto_TIPC_NL_NET_SET(r3, &(0x7f00000079c0)={0x0, 0x0, &(0x7f0000007980)={&(0x7f0000000380)={0xdc, r4, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc7, 0x7, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @uid=0xee00}, @generic="8ec4e4b9fc942a20a7acd5e4a0182f9fcdf3f2291755dca6eefc2e490449e7718f9d56ab8a38d093b49b9e3172d20e44846dde58ec1a3dfbdf8ba81e0cd4a5a3c849c0ac158080a4fe35c2afd25903e76aaa416c93ef6afcab8d76420f21e8bd49d340ee23a574ab1769ac4ae298f6e5658879", @nested={0x48, 0x23, 0x0, 0x1, [@nested={0x3c, 0xcb, 0x0, 0x1, [@nested={0x4, 0xc9}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x2}, @nested={0x1e, 0xa8, 0x0, 0x1, [@generic="47ad3c181c9dbc235168463661a62ab7535a53f7a3a91b8fb1ba"]}, @nested={0x4, 0xd5}, @nested={0x4, 0x137}]}, @typed={0x8, 0x54, 0x0, 0x0, @uid}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40010}, 0x2) r5 = socket(0x1e, 0x4, 0x0) setsockopt$auto(r5, 0x10f, 0x87, 0x0, 0x14) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) (async) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) statmount$auto(&(0x7f0000000000)={0x10, @inferred=r2, 0x1000080000024, 0x7fff, 0xe}, 0x0, 0x7ffffffff001, 0x5) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xfffffffffffffd43, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x4) (async) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xfffffffffffffd43, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x4) io_uring_setup$auto(0xa, 0x0) 4.453653723s ago: executing program 6 (id=4899): openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/rpc/nfs4.idtoname/channel\x00', 0x8f3b7a51b80ebd01, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) r0 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r0, 0x0, 0x1f40) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0xc, 0x20009, 0x5, 0x14, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/maps\x00', 0x40302, 0x0) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) fsconfig$auto(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual/block/ram1/queue/read_ahead_kb\x00', 0x181482, 0x0) write$auto(0x3, 0x0, 0xfdef) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) close_range$auto(0x0, 0xfffffffffffff000, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0xa, 0xb8, 0x10, 0x4, 0x4, 0xffffffffffffffff, 0xa, "2af051b26b658a20d8dc6b36c83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x7, 0x7, 0x6}, 0xf) bpf$auto(0x1a, &(0x7f0000000380)=@link_create={@map_fd, @target_ifindex=r2, 0x3, 0x81, @uprobe_multi={0x81, 0x1ff, 0x3d7e, 0x0, 0x1, 0x4}}, 0x92) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f00000000c0)={0x0, 0xffffffff}, 0x6) r4 = socket(0x1e, 0x4, 0x0) setsockopt$auto(r4, 0x10f, 0x87, 0x0, 0x14) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, 0x0, 0x981e82, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2a742, 0x0) socket(0x26, 0x80805, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) bind$auto(0x3, &(0x7f0000000000)=@generic={0x1d, "300d591f2aa59b764486be5aa222"}, 0x69) 3.593748582s ago: executing program 6 (id=4900): r0 = prctl$auto_PR_SET_MM_START_CODE(0x6, 0x1, 0x0, 0x53c3, 0x5) r1 = openat$auto_vhci_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) r2 = ioctl$auto_UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x9d3a, 0x7, 0x1}) sendmsg$auto_NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000a40)={&(0x7f00000000c0)={0x898, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_S1G_CAPABILITY_MASK={0x7e, 0x129, "da78caf7d06fe84c70d988eb216379ebc4412839f66d1c580431135356037b1a64a6cbf5f6a1129c85fea6846e4f8e11cc10fb431ecbd2108b259cd37f6ded50e8a0ba720319519caeb6f1b8cb604fd280b0664ca004ce7e4b34d6e62f9272864663fda0f392a66b7d409baf5b18d853a9a9d67364f68fa8b167"}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x80}, @NL80211_ATTR_MBSSID_ELEMS={0xe9, 0x133, 0x0, 0x1, [@generic="a8fb6af223b0d90d4edd0295a50b8ad3963b4f1989ff983f228702369609826f65524cf1fb1cc55d3cd0496a69f328f7a3f9af1425bc157e9f71473b7aef50b314daed9f4718bee8032792175c679c5a058532f9ba4de0f4ff67da1ce97984b9781388b323119c40aadb9c54910521fdddffca1a83884293bb2965b4d803d1f1ebb4dc3b98ab20abc93d3a889c87f1feebe6106d0dab4fa49930fd3cac98cec6725880a7a56aae561d4bb911bd1d2907190f26eefbd20068d6bb7f309c0a94176f8554cb6164b930ab6abddd1b94587bf5041a63620a6b0d1835568218a75697ef7b484046"]}, @NL80211_ATTR_FILS_ERP_REALM={0xd8, 0xfa, "13504e635a0a437ffab7cee291b794757c2e3f650f909b53e57971818d0ccf36a18a3f6baf9fcbd9db6f20b2963aff650e90d0ccfcd031bc35e103ca5376dd05b1b06d283b5b49ee0398a1c304c13f99f97abf39f2e6177ae736483b1a73f1b428cad8f16e87de06f1e4c675dabcf2f3672fe74cc0522637c8399814cbe5966d8e70c0e8b719071a598e8fdcdc5937b42ce4aecad35064c0aa2b3aaad25937cdcacd6d1f1581c74be05c2710c9a0476a0e008ae30bd3f6c7dd471dc3ddf942739a2eccf938c9e93c1935013faed9871862901cab"}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0xfffffffb}, @NL80211_ATTR_QOS_MAP={0x5, 0xc7, "f7"}, @NL80211_ATTR_BEACON_TAIL={0x5c4, 0xf, "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"}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MAC_HINT={0x5d, 0xc8, "0a8741e2847502bcbd15be7879e79620324ca22793eb3f21c6c2814a73885068e3518b7ac355e5368137ba47e60abdb1527e3da54b28b2e5b1f8d2b201fcf1d9e4c5f293dca7ab2868bcec91d97c228a47db3f2baeb5cb0db1"}]}, 0x898}, 0x1, 0x0, 0x0, 0xf0f8f04aba837a76}, 0x10) setsockopt$auto_SO_RCVBUF(r3, 0xac, 0x8, &(0x7f0000000ac0)='/dev/vhci\x00', 0x4) mmap$auto(0x6, 0x0, 0x1, 0x14, r1, 0x7) ioctl$auto_FS_IOC_RESVSP64(r2, 0x4030582a, 0x0) ioctl$auto_UI_SET_FFBIT(r0, 0x4004556b, &(0x7f0000000b00)=0xffffffff) swapoff$auto(&(0x7f0000000b40)='\x00') r4 = openat$auto_proc_mountstats_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000b80), 0x24200, 0x0) read$auto_proc_mountstats_operations_mnt_namespace(r4, &(0x7f0000000bc0)=""/69, 0x45) r5 = prctl$auto(0x4, 0x4, 0x0, 0x1, 0x8) sendmsg$auto_NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000001fc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001f80)={&(0x7f0000000c80)={0xee4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x2a, 0xc2}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0xb8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xfffb}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x6}, @NL802154_ATTR_WPAN_PHY_CAPS={0xc, 0x18, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @u32=0x7a3f}]}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x40}, @NL802154_ATTR_COORDINATOR={0xe87, 0x1e, 0x0, 0x1, [@generic="d0e1c509e0b997e4a31367f547cbfef597cd22455095396cec4abff769fcd3", @generic="b540ea3ebae2bf982dbd47fe5dc9e6334430ad338ed11d1d25fdc15aff023f67e578f671917d4058d32c49674502dcc6965af9a8b0dcf3cc6df88f879f157793fa5ea59f40aac7e63622b43288abdd30bfeea1b2326b738dad07f4911c1e6a7bc46a3d189b6d802065caf4328ce9598f312fde3e3b2642b5258bae2373a86caa8c57afd39fb45a5be820b402ce10f4c34417606ed59f6a24", @nested={0xdcc, 0x80, 0x0, 0x1, [@typed={0x4, 0x112}, @generic="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", @generic="788955b42bb5d071d4f1fb5081a20e0da6cbf6ceea875de3748e252abc2daf73db0b3691b717dbf628a9e59c0ec41ae6609b7c2e3fd09906cd8219bc720acba3f0789f3acaa20144dbf24068d5280ec1c10dd9874dc7049a4f6b0423e088b11b7110f1524c35bb3a", @typed={0x8, 0x6f, 0x0, 0x0, @u32=0x9}, @generic="15a40fbab24db0be10bdde3b9d9ff4a580f83bc33b40a12af93c0352848221b2bf60648672cc147e4352caad8b50939c35f81e0305d4cd44f662e6d7c34629ff204b3b2b4a72ac5c16ed15043f643d4efbedccb9b6d9bf82a880124694dfeea2e6dffb63b9f30d5c51e5704f981c8249c7d965dd1a9b38ccfad56a49f626cf067281d3aedccf0b8e75ec422f2c1f12e0373b23122890c087915c94e6582648f9737e8a942e04c840377beff4d513958a57f838fff2c38ca34ba2e8cb6b49bdbeaf389aab08cf9c82a0f8dbae03a8408d0f412d6e3000d0dc4906daebfa", @generic="f8121a29214922beecfcf8fa1ad4714ccf2273a83af99cda73d6542ff59a", @generic="2a25209ae1b53a6cf50e1ce55ba158c905728c80ca6691998db28dfd515c4e0e16ba480ead27dfc8a23ba8f5e169815701b810f52c19de201afd5dfb8b915322fce7269f576e95a36eeb57345442708d51", @typed={0x8, 0x97, 0x0, 0x0, @pid}]}]}]}, 0xee4}, 0x1, 0x0, 0x0, 0x20000000}, 0x44810) r6 = syz_genetlink_get_family_id$auto_seg6(&(0x7f0000002040), r3) stat$auto(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)={0x5, 0x4, 0x7, 0x2, 0xee01, 0x0, 0x0, 0x0, 0x5, 0xd, 0x8000, 0xb, 0x7, 0x56e, 0xe00000000000, 0x10001, 0x2}) sendmsg$auto_SEG6_CMD_DUMPHMAC(r0, &(0x7f0000003480)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003440)={&(0x7f0000002180)={0x1284, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACINFO={0x1b8, 0x7, 0x0, 0x1, [@nested={0x1b4, 0x47, 0x0, 0x1, [@nested={0x4, 0x10e}, @typed={0x4, 0x7e}, @nested={0x4, 0x65}, @generic="f785b5fb911977afdcf6f185c10620c0f418180d4549df6d883fff2e797e964eb4718b54f24ecc7cd8da3628ab6b1085bc1610f50a05fbdb9ffe17136395a863051f0530349ad18d803db931761dd77b55e83474a7cd3d8b14f9044a0a081c2921e67e6614dc542411525f9c414a520e030b6155d5f585cdd81f3257149c0bf5a815c51e63f6d7de427505ee26164f824f99c946df055b8f5cbf1cd84f35c41b58d1e2ac86", @generic="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", @nested={0x4, 0x109}]}]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}, @SEG6_ATTR_HMACINFO={0x109a, 0x7, 0x0, 0x1, [@generic="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", @generic="29c97008832cf117c54aa9dc12b9db8552935051c28a", @typed={0x8, 0x20, 0x0, 0x0, @uid=r7}, @nested={0x10, 0xb3, 0x0, 0x1, [@nested={0x4, 0x127}, @typed={0x8, 0x65, 0x0, 0x0, @uid=0xee00}]}, @nested={0x68, 0x8e, 0x0, 0x1, [@typed={0x52, 0x133, 0x0, 0x0, @binary="ae6d1d604eea900de94d8adee410d1c8ee0587638391d6bf5d9818dd2da18d00843e48ecf2a71b4c60c23d612c82800363f9763b93e2660651fc3cdb996ab3cc4555f0fc3bd215b87650afa74d35"}, @typed={0x4, 0x31}, @typed={0x6, 0xaf, 0x0, 0x0, @str=',\x00'}, @nested={0x4, 0x11c}]}]}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x1284}, 0x1, 0x0, 0x0, 0x20004081}, 0x4000001) swapoff$auto(&(0x7f00000034c0)='/proc/self/mountstats\x00') swapoff$auto(&(0x7f0000003500)='/dev/vhci\x00') read$auto_mgts_fops_(r3, &(0x7f0000003540)=""/38, 0x26) read$auto_ftrace_formats_fops_trace_printk(r2, &(0x7f0000003580)=""/156, 0x9c) r8 = semctl$auto(0x3, 0x1, 0x0, 0xc0) getsockopt$auto_SO_TIMESTAMPING_OLD(r5, 0x2, 0x25, &(0x7f0000003640)='\x00', &(0x7f0000003680)=0x9) r9 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000003700), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003740)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003780)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000037c0)={'rose0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000004b40)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004b00)={&(0x7f0000003800)={0x12cc, r9, 0x402, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x20, 0x2, 0x0, 0x1, [@nested={0x1c, 0x8a, 0x0, 0x1, [@typed={0x14, 0x10b, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x4, 0x1b}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x11fe, 0x2, 0x0, 0x1, [@nested={0x107a, 0x37, 0x0, 0x1, [@generic="7e0851b699f68d380979d98fc007b775bfa8549c7a7dc05e10dbda9730fc8238ac8a1045622118b00533fdd2944cd3eb93000ec7a2f2c75be3ea7226afba363c610f4a3e0b579cc5698bd36c1974a40574ede57a83d528e7d49dc769652d6d1d361687e3f3ad", @typed={0xc, 0xb4, 0x0, 0x0, @u64=0x8}, @generic="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", @nested={0x4, 0x66}]}, @nested={0x8b, 0x9b, 0x0, 0x1, [@nested={0x4, 0x131}, @typed={0x8, 0x98, 0x0, 0x0, @pid=r8}, @generic="5b1f93b038dcd525e68e31650a1cc69502a1721fb0f4afa1befa65c20a60c55af6a0a935787619c33d547e342cf6c886c3a093fb85e22857538a2ffe9a71034d7485c008b0683d6a7d4992c56ab718524290c01d9cff19b1ad25bc238d54e902e1f66e9de24d6562490ceec5305aa921e26c4652783d39a800a3db"]}, @typed={0x4, 0x22}, @generic="a5f70649530c27e22260659ec7978bbd350c88b00b461137ab614589048f9661df88127a3995dc0974c0e884f34f9ef02d96311d927e1f0a3ab038ea957b736378d122ee4cb99115b42c595ba1f272ddad327296c6fbc7158adcca6c885f342d44aa50f92be5e779c205c9016d79220c11ced589f19f95b6109e74854b7a8e7dd7df666317726e94dfb205a5a103bb2672d432cd7d819427b27d6d9851f34272e5b7af456da15fa5650e44d9e6966ab59b167859978f07fbe886c08166ab13228a3ec9819c7838048d8e746ffa46342811ee33556c833a7e5cdf3b6e6661a4844085", @typed={0xc, 0x12f, 0x0, 0x0, @u64=0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xffff}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7ff}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0x12cc}, 0x1, 0x0, 0x0, 0x3}, 0x4000000) connect$auto(r1, &(0x7f0000004b80)=@ethernet={0x6, @local}, 0x5) swapoff$auto(&(0x7f0000004bc0)='SEG6\x00') openat$auto_fops_u64_ro_(0xffffffffffffff9c, &(0x7f0000004c00)='/sys/kernel/debug/zswap/pool_limit_hit\x00', 0x321401, 0x0) 3.421160519s ago: executing program 0 (id=4901): link$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x3fd, 0x8000) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) close_range$auto(0x2, 0x8000, 0x0) socket(0xa, 0x2, 0x88) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x7fffffffffffffff, 0x810004, 0x7, 0x8000000008011, 0x3, 0x8000) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) ioctl$auto_BLKFLSBUF(r0, 0x1261, 0x0) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) socket(0x1e, 0x6, 0x0) write$auto(0xffffffffffffffff, &(0x7f0000000340)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccW\x1c\x94t\x98\xc6\xd7\x9dh\xdf\x91\xd9\x1ew\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5,\xcc\xfa`\xfa\x90\xf0C\xdc\xbebBW\x8a\x95\xf4\x14\xc7\x90V\xe7a\xfb*\xcc6\xba\x9ef\x19R\xff\xd2\xd8\x98\xa8\x17\xcb\x84\xe8\xfb\x00`\xc2\xce~U\xca\\\xc1\xb7\xf1\n\xb9\xbfk\x1e\xdb\xed\x81{\x1f\x18j\x16\rk\x0eO\xe3\xa78&Z\x9e\xbf\x84\xd6\x1f\xe8\x88\x1f\xbc\x1eT\xa6{9hb\xbc\x1a\\\xb3\x846&\x1a\xbb\x9c:e\x9c\x18\x11\xf0\x8eQ\xd8\x8a3^?\x13\x00\xcbx\xb2\x18e\x95$\x9d\x804', 0x100000a3d9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) getdents$auto(0xffffffffffffffff, 0x0, 0xfff) msync$auto(0x7f, 0x6, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x60742, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x80000000003, 0xeb1, 0xfffffffffffffffa, 0x7fff) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) fanotify_init$auto(0x65, 0x2) pipe$auto(0x0) dup2$auto(0x5, 0x4) splice$auto(0x4, 0x0, 0x2, 0x0, 0x80000001, 0x9) write$auto(0x6, 0x0, 0x100000001) setsockopt$auto(0x3, 0x1, 0x2a, 0x0, 0x9) recvfrom$auto(0x3, 0x0, 0x80000000002, 0x6, 0x0, 0x0) 3.349730107s ago: executing program 6 (id=4902): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) adjtimex$auto(&(0x7f00000005c0)={0xf332b6e, 0x0, 0xcea4, 0xfffffffffffffffd, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1007bfe, 0x0, 0x9, 0x81, 0xdfffffffffff628c, 0x2, 0xdeb1, 0x808}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D1\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0xa3db) socket(0x28, 0x1, 0x0) ioctl$auto(0x3, 0x541b, 0x38) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sda\x00', 0x8001, 0x0) ioctl$auto(r1, 0x401870cb, r1) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x381800, 0x0) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) sendmsg$auto_OVS_FLOW_CMD_GET(0xffffffffffffffff, 0x0, 0x800) mmap$auto(0x0, 0xfff, 0xdf, 0x9b72, 0x400, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) symlink$auto(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) readlinkat$auto(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='\\\x00', 0x80) ioctl$auto_MTDFILEMODE(0xffffffffffffffff, 0x4d13, 0x0) eventfd$auto(0x80) listmount$auto(&(0x7f0000000100)={0x1f, @raw, 0x80000002, 0xfffffffffffffff7, 0x2}, 0x0, 0xf4240, 0x1) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0xa0582, 0x0) write$auto(r2, 0x0, 0x2b6) 3.160048392s ago: executing program 4 (id=4903): r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$auto_SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count\x00', 0xc0082, 0x0) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) write$auto(0x3, 0x0, 0xfdef) 2.849110703s ago: executing program 0 (id=4904): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0xa, 0x1, 0x100) r1 = eventfd2$auto(0x6af4, 0x807) socket(0x1e, 0x1, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x2, 0x4, 0x83, 0x2, 0x400, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f4) madvise$auto(0x1, 0xffffffffffff0001, 0x7ffff) socket(0x29, 0x5, 0x1000000) bpf$auto_BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)=@link_update={r1, @new_prog_fd=r0, 0x3, @old_prog_fd=r0}, 0x1) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/midiC2D0\x00', 0x0, 0x0) pipe2$auto(&(0x7f0000000040)=r1, 0x9) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x2901, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000200)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x3, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7440, 0x1, 0x9, 0x1]}, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f0000000180)={[0x100000001f9, 0x8, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x7, 0x62, 0x8000001f, 0x7, 0x6d3e, 0x10008000009, 0x2, 0x6]}, 0x0) r3 = openat$auto_debug_help_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f00000032c0), 0x1000, 0x0) preadv$auto(r3, &(0x7f0000003340)={&(0x7f0000003300), 0x40}, 0x9, 0x5, 0x100000001) ioperm$auto(0x0, 0xffff, 0x4) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x500, 0x0) unshare$auto(0x40000080) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='v#\xd5\xaf>=\x14\xe6%\xf7\x8a\x8d\x9a\xae\x1a\xd6\xa8\xb8\x1d\xf5(\xb0\x1f\xbd\xcbV\n\"\xe3V\xfeP\xceN\xb2\xc32\xaf\xcc\x80\xfa\xf0\xd4\xd9|\xfe\x03y\xd16\x17\x99R\xca\xe5\xf4\xb4T\xfcv\xfc\xe6\x9cv\a\x00\xc2a\x16\xd1\x8a\x80\x90\x87\xa5s\x10\xed\x93\xd4\x15=\xc0\x1f\x0e\xb0\x18v}\x03!\xf0I\xe3}\x90\x9b\x92[\xfe2<7\xd3\x81\x9a~\xcd\r\x19\x9e\x10(5\xfd\x8b\x82\xd4\xc85\xc3\x93t\t\xd0\x9d\xca^n\xf3\xcb>\x1bO\xcej\xe0\xef\xf2\xd7\xc2}\x18\xd9`AO\x95<\x9aH\vu\xae\xd4\xea\x12\xb8\xd1\n\x01\x83r\x85\xbf*\x18\xa7 S:R\x14\x89Z3\x94\x8bP)\x00', 0x40140, 0x12d) rename$auto(&(0x7f00000003c0)='v#\xd5\xaf>=\x14\xe6%\xf7\x8a\x8d\x9a\xae\x1a\xd6\xa8\xb8\x1d\xf5(\xb0\x1f\xbd\xcbV\n\"\xe3V\xfeP\xceN\xb2\xc32\xaf\xcc\x80\xfa\xf0\xd4\xd9|\xfe\x03y\xd16\x17\x99R\xca\xe5\xf4\xb4T\xfcv\xfc\xe6\x9cv\a\x00\xc2a\x16\xd1\x8a\x80\x90\x87\xa5s\x10\xed\x93\xd4\x15=\xc0\x1f\x0e\xb0\x18v}\x03!\xf0I\xe3}\x90\x9b\x92[\xfe2<7\xd3\x81\x9a~\xcd\r\x19\x9e\x10(5\xfd\x8b\x82\xd4\xc85\xc3\x93t\t\xd0\x9d\xca^n\xf3\xcb>\x1bO\xcej\xe0\xef\xf2\xd7\xc2}\x18\xd9`AO\x95<\x9aH\vu\xae\xd4\xea\x12\xb8\xd1\n\x01\x83r\x85\xbf*\x18\xa7 S:R\x14\x89Z3\x94\x8bP)', &(0x7f0000000000)=':-.\x00') ioctl$auto_XFS_IOC_FD_TO_HANDLE(0xffffffffffffffff, 0xc038586a, &(0x7f0000000640)={r3, &(0x7f0000000340)="8fefe94b62", 0xdcb, &(0x7f0000000380)="e9", 0x9, &(0x7f0000000700)="cb0431457f43131273a16323375d4fe12459affdc39176248ab56a001344bf586986927e6baeba8008505c953d31fd6ae7b6a048af8ffcc99060383bc3873409e829486c988ab8a5ce756ba0d7ddd12e3595653f8e18168eea06", &(0x7f0000000480)=0x50}) socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) recvmmsg$auto(0x3, 0x0, 0x40, 0x10006, 0x0) shutdown$auto(0x200000003, 0x2) ioctl$auto_SNDRV_PCM_IOCTL_RESUME2(r4, 0x4147, 0x0) r5 = openat$auto_cgwb_debug_stats_fops_(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/debug/bdi/1:15/wb_stats\x00', 0x40, 0x0) pread64$auto(r5, 0x0, 0x2ffffffff, 0xfff) 2.814264186s ago: executing program 4 (id=4905): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x20681, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_ima_ascii_measurements_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000300), 0x410180, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200"], 0x1ac}}, 0x40000) recvmmsg$auto(r0, &(0x7f0000000140)={{0x0, 0x4, &(0x7f0000000080)={0x0, 0x803}, 0x5, 0x0, 0x2, 0x8}, 0x800}, 0x10a, 0x8, 0x0) 2.270486713s ago: executing program 6 (id=4906): sendmsg$auto_NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES8, @ANYRESOCT], 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) r0 = socket(0x10, 0x2, 0x4) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001400"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) (async) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x8041}, 0x20000005) (async) pipe$auto(&(0x7f0000000000)) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x642, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x9, 0x21eb, 0x7ff, 0x6, 0xa, 0x1000009, 0x5f, 0x0, 0x3}, 0x6f3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x2, 0x1, 0x0) socket(0x10, 0x2, 0x0) (async) memfd_create$auto(&(0x7f00000000c0)='\xc4--:\xdd:,./-${\x00', 0x4) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x106, 0x0, 0x1, 0x3}, 0xed7138c}, 0x7, 0x0) (async) r3 = socket(0xa, 0x2, 0x88) bpf$auto(0x0, &(0x7f0000000000)=@link_update={r3, @new_prog_fd=0x4, 0x4, @old_map_fd=r2}, 0xa3) (async) write$auto(r0, &(0x7f0000000000)='-\x00', 0x2fb) (async) mmap$auto(0xfffffffffffffffd, 0x40000a, 0xdf, 0x9b70, 0x2, 0x8000) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/net/packet\x00', 0x2880, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x11, 0x3, 0x2) read$auto(0x3, 0x0, 0x81) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptyd9\x00', 0x0, 0x0) (async) setfsuid$auto(0x0) (async) msgctl$auto_IPC_INFO(0x9, 0x3, &(0x7f00000000c0)={{0x4, 0xffffffffffffffff, 0x0, 0xbb4, 0xfff, 0x80000718, 0x9}, &(0x7f0000000000)=0xd, &(0x7f0000000040)=0xff, 0x100000001, 0x5, 0x6, 0x4, 0x1, 0xd, 0x5, 0x205, @inferred=r1, @raw}) (async) getpid() 1.916057282s ago: executing program 6 (id=4907): socket(0x11, 0x80003, 0x300) mmap$auto(0x4, 0x20001, 0x4000000000df, 0x40000000000eb4, 0x401, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x2, 0x6, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xd4, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000080004000900000008000200", @ANYRES32=0x0, @ANYBLOB="08000400f3f2c2"], 0x68}, 0x1, 0x0, 0x0, 0x18a64d47ddeca1f0}, 0x40090) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x6) listen$auto(r0, 0x80000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) epoll_create$auto(0x4) mmap$auto(0x0, 0x40009, 0xe2, 0x9b72, 0x7, 0x28000) socket(0x11, 0x80003, 0x300) setsockopt$auto_SO_OOBINLINE(0xffffffffffffffff, 0x3, 0xa, 0x0, 0x2) close_range$auto(0x2, 0xa, 0x0) socket(0x2b, 0xa, 0x1) socket(0xa, 0x2, 0x0) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x2) madvise$auto(0x0, 0xffffffffffff0001, 0x15) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/kernel/hung_task_check_interval_secs\x00', 0x88542, 0x0) 1.782532147s ago: executing program 4 (id=4908): r0 = set_tid_address$auto(0x0) ioprio_get$auto_IOPRIO_WHO_PROCESS(0x1, r0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r1, 0x0, 0x1cb) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x9, 0x400007, 0xdf, 0x40012, 0x2, 0x5) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/netdevsim3/sriov_numvfs\x00', 0x10b142, 0x0) (async) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/netdevsim3/sriov_numvfs\x00', 0x10b142, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/mac80211_hwsim/hwsim1/ieee80211/phy1/rfkill3/state\x00', 0x102, 0x0) sendfile$auto(r2, r3, 0x0, 0x5) (async) sendfile$auto(r2, r3, 0x0, 0x5) r4 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/hci5/force_devcoredump\x00', 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x13, r4, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0x13, r4, 0x8000) get_mempolicy$auto(0x0, 0x0, 0x400, 0x0, 0x0) ioperm$auto(0x7, 0x800007, 0x2) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) landlock_create_ruleset$auto(&(0x7f0000000000)={0xd1d, 0x3, 0x7}, 0x0, 0x10000) (async) landlock_create_ruleset$auto(&(0x7f0000000000)={0xd1d, 0x3, 0x7}, 0x0, 0x10000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x1000) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) mmap$auto(0x0, 0x400008, 0xdd, 0x38, 0x1, 0x8000000000000000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) rseq$auto(0x0, 0xfffffff5, 0x0, 0x5) (async) rseq$auto(0x0, 0xfffffff5, 0x0, 0x5) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bus/usb/023/001\x00', 0x201, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyx3\x00', 0x42880, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyx3\x00', 0x42880, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/graphics/fbcon/rotate\x00', 0x10b842, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv6/conf/veth0/accept_ra_pinfo\x00', 0x2000, 0x0) read$auto(0xffffffffffffffff, 0x0, 0x2) 1.671209406s ago: executing program 0 (id=4909): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) sendmsg$auto_NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000004880)={&(0x7f0000000080)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x890) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/tracing/options/trace_printk_dest\x00', 0x101000, 0x0) openat$auto_proc_oom_score_adj_operations_base(0xffffffffffffff9c, &(0x7f0000002600)='/proc/self/oom_score_adj\x00', 0x101202, 0x0) read$auto(0x3, 0x0, 0x80) writev$auto(0x3, &(0x7f0000004100)={0x0, 0xb}, 0x3ff) ioctl$auto_PPPIOCSMRU(r0, 0xc004743e, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0xc0, 0x110) msgctl$auto_IPC_INFO(0x5, 0x3, &(0x7f0000000180)={{0xb75, 0xee01, 0xee01, 0x108000, 0x7, 0x8, 0xaa0}, &(0x7f0000000100)=0xfc, &(0x7f0000000140)=0x6, 0x8000000000000, 0x6, 0x1, 0xfff, 0xffffffffffffffff, 0xe1, 0x800, 0x10, @raw=0xfffffffa}) ioctl$auto_XFS_IOC_SWAPEXT(0xffffffffffffffff, 0xc0c0586d, &(0x7f0000000200)={0x6, @raw=0x80000001, @raw=0x3, 0x9, 0x7, '\x00', {0x5, 0x5, 0x42, 0xffffffffffffffff, 0xee00, 0x2, 0x3, 0x5, {0x6, 0x2}, {0x40, 0x11}, {0x4e73, 0x6af}, 0x2, 0x2, 0xfe, 0x90, 0x8, 0xe15d, 0x4, 0x4f4, 0xa, 0x8000, '\x00', 0x5, 0x1, 0x0, 0xbe4}}) statx$auto(r1, &(0x7f00000000c0)='./file0\x00', 0xf25e, 0xc, &(0x7f00000002c0)={0x391, 0x2, 0x9, 0x80, r2, r3, 0xf9, 0x42, 0x7, 0x0, 0x2, 0x6, {0x9, 0x8}, {}, {0x2, 0x8}, {0x2, 0x2}, 0x401, 0x2, 0x7ff, 0x1000, 0x4ab, 0x81, 0x5, 0xd22, 0x401, 0xf, 0x4, 0x7fff, [0x1ff, 0xe, 0x0, 0x1, 0x8, 0x8, 0x6, 0x80000000, 0x100000001]}) ioctl$auto_PPPIOCGIDLE64(r0, 0x8010743f, 0x0) io_uring_register$auto_IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000000)="14b11e5347ff8a6fcf1a3a007c454f430ff0f4417cc37ef8313b68d811af5baddd9eaa2e5de68338fb8fbd6d44d4c6083e2d92e017d09acb236150c252880b93d9e48085bcb7357ece9727f73588af9e2baa91db73447d5c", 0x5) 1.232012407s ago: executing program 4 (id=4910): mmap$auto(0x0, 0x30009, 0x4000000000df, 0x4000eb1, 0x401, 0x8000) r0 = prctl$auto(0x3e, 0x5, 0x0, 0x1, 0x273fffffffe) mmap$auto(0x9, 0xe983, 0xdf, 0xef1, r0, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x288202, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) close_range$auto(0x2, 0xa, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x1000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) getdents$auto(r1, 0x0, 0xa2b0) openat$auto_fuse_conn_congestion_threshold_ops_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x20040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0xfffffffd, &(0x7f0000000080)={0x0, 0x1}, 0xa, 0x0, 0x4, 0x401}, 0xed7138c}, 0xfffffffd, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000025c0)={0x14, 0x0, 0xd0d58b333228212f, 0x70bd2c, 0x25dfdbfd}, 0x14}}, 0x8040) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x80802, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, 0x0, 0x55) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x5ac, 0x0, 0x106, 0x0, 0x1, 0x697b}, 0xed7138c}, 0x9a6, 0xe000) memfd_secret$auto(0x0) socket(0xa, 0x3, 0x100) 985.70822ms ago: executing program 0 (id=4911): ioctl$auto_XFS_IOC_ERROR_INJECTION(0xffffffffffffffff, 0x40085874, &(0x7f0000000040)={0xffffffffffffffff, 0x2}) (async) ioctl$auto_XFS_IOC_ERROR_INJECTION(0xffffffffffffffff, 0x40085874, &(0x7f0000000040)={0xffffffffffffffff, 0x2}) mq_notify$auto(r0, &(0x7f0000000300)={@sival_ptr=&(0x7f0000000080)="d6c7c833809709f4cce684a0faef1df6767bc377b0f099c6aca9c58a27528f9faad8b823642a208f7abf3ad24655a3f04dc09cee86364fe7b6f55c4cafb64a3ed44b16b8fa71057f1620c3494c51d0a752071fa36fa1f8e740c8fcf164e1895e719e4d7a6f6549b985e68d5e6cf8ed4a9dda009ddbd2564c5facf3b0d6931d96a3104bd2e199f5ec2b3aad7ff5e3a1684aa9da1667789c582e9947017285f4e685aed7eb4a63058222424a2dbb170ddc0d2c8ed3c02f6fb15d2919e00c46a31ee3e16bb43e7ab895550eb130304ca0be6ef9b192aac0", @inferred, 0x0, @_sigev_thread={&(0x7f00000001c0)=&(0x7f0000000180)=0x5, &(0x7f0000000200)="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"}}) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) ioctl$auto_XFS_IOC_FREESP64(0xffffffffffffffff, 0x40305825, &(0x7f0000000180)={0x7f, 0x1, 0x1, 0x2, 0xffffffff}) (async) ioctl$auto_XFS_IOC_FREESP64(0xffffffffffffffff, 0x40305825, &(0x7f0000000180)={0x7f, 0x1, 0x1, 0x2, 0xffffffff}) setgroups$auto(0xa1, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) (async) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) getsockname$auto(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x2, {{0x42, 0xfffffffc}, 0x105}}, 0x0) close_range$auto(0x2, 0xa, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) (async) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) setrlimit$auto(0x8, 0x0) io_uring_setup$auto(0x59, 0x0) (async) io_uring_setup$auto(0x59, 0x0) mmap$auto(0x0, 0x400008, 0x2, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0x2, 0x9b72, 0x2, 0x8000) r1 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x1c8300, 0x0) ioctl$auto(r1, 0x8004510b, 0x3) setrlimit$auto(0x8, &(0x7f0000000280)={0x3, 0x388a}) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) socket(0x10, 0x2, 0x0) io_uring_setup$auto(0xb8, 0x0) socket(0x18, 0xa, 0x1) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) openat$auto_iommufd_fops_main(0xffffffffffffff9c, 0x0, 0x80001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_vhost_net_fops_net(0xffffffffffffff9c, 0x0, 0x0, 0x0) 783.536042ms ago: executing program 6 (id=4912): signalfd4$auto(0xffffffff, 0x0, 0x8, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0xb8642, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80002, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000001c0), r1) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/net/hwsim0/addr_len\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000040)=""/213, 0xd5) sendmsg$auto_L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002cbd7000ffdbdf2502000000060002000400000005000d000200000006001d000100000008001700", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) r4 = socket(0x2, 0x80802, 0x0) r5 = socket(0x2b, 0x1, 0x0) read$auto(r4, &(0x7f00000002c0)='/proc/sys/vm/dirty_bytes\x00', 0xc6b) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/net/bond0/bonding/fail_over_mac\x00', 0x103b02, 0x0) sendfile$auto(r6, r6, 0x0, 0x8080000001) bind$auto(0x3, &(0x7f0000000040)=@isdn={0x22, 0xc, 0xf3, 0x2c, 0x7f}, 0x6a) sendmmsg$auto(r5, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, 0x0, 0x9, 0x0, 0x1f, 0x9}, 0x800009}, 0x7, 0x20000000) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x2f, 0x0, 0x9) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mbind$auto(0x2000, 0x100000004, 0x5, 0x0, 0xffffffffffffff39, 0xffffffff) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x340000000000) landlock_create_ruleset$auto(0x0, 0x0, 0x1) write$auto(0x3, 0x0, 0xfffffdef) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) r7 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/vm/dirty_bytes\x00', 0x8a042, 0x0) sendfile$auto(r7, r7, 0x0, 0x48) 194.678737ms ago: executing program 4 (id=4913): close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) mseal$auto(0x2, 0x2, 0xfffffffffffffffa) (async) r0 = socket(0xa, 0x3, 0x3b) connect$auto(r0, &(0x7f0000000000)=@l2={0x1f, 0x1000, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2, 0x2}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000140), 0x616000, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) (async) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000340), 0x189400, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/cgroup.threads\x00', 0x80302, 0x0) (async) preadv$auto(0x3, &(0x7f0000000040)={0x0, 0x5}, 0x3, 0xf8, 0xffffffffffffffff) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x200040000008000) (async) close_range$auto(0x2, 0x8, 0x0) rseq$auto(&(0x7f0000000180)={0xe, 0x401, 0xfffffffffffff524, 0x6, 0x6, 0x2, "0cce8d3aae003b9b463e969a1412cbc667070913b1f51b04d365794bd257870d57fbdb7fd3d21de21214ab3a6a066c3df221c44e2c7e729b8e811ec607c27bdee797421156bdd73fa5b91af0ce620be1e95038b0978417e64c1162adf690e9813d469e3b66b8b0c014b3b82bcfce17236f7db379670e0798ea1472b24f29522fefb2a5d7f3980434"}, 0x8004, 0x0, 0x8) (async) io_uring_setup$auto(0x101, 0x0) (async) socket(0x2, 0x1, 0x0) (async) prctl$auto(0x59616d61, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffe5) (async) socket(0x2a, 0x4, 0xffff) (async) r2 = epoll_create$auto(0x2) epoll_pwait2$auto(r2, 0x0, 0x8, 0x0, 0x0, 0x8) (async) sysfs$auto(0x2, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) 0s ago: executing program 0 (id=4914): r0 = socket(0x2, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x28, 0x1, 0x0) (async, rerun: 64) mmap$auto(0x0, 0x800002020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 64) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x10) (async) setsockopt$auto(0x3, 0x1, 0x3c, 0x0, 0x9) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) (async) setsockopt$auto(r0, 0x0, 0x80000001, 0x0, 0x0) (async, rerun: 32) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0, 0x10000}, 0x7, 0x0, 0x5, 0xb}, 0xfff}, 0x8, 0x311) (async, rerun: 32) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/ati_remote2/parameters/channel_mask\x00', 0x1e1842, 0x0) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$auto(0xffffffffffffffff, 0x0, 0xfffffffffffff4e0) open(&(0x7f0000000340)='./cgroup/file0\x00', 0x101840, 0x100) execve$auto(&(0x7f0000000080)='./cgroup/file0\x00', 0x0, 0x0) (async, rerun: 64) rename$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./cgroup\x00') (async, rerun: 64) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x18dd01, 0x0) (async) get_robust_list$auto(0x0, 0x0, 0x0) r1 = socket(0xa, 0x80000, 0x1) mmap$auto(0x0, 0x40009, 0x3, 0x9b72, 0x7, 0x28000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, r1) bpf$auto(0x0, &(0x7f0000000780)=@link_update={0xa, @new_map_fd=0x5, 0x4007, @old_prog_fd=0x13b}, 0xa3) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async, rerun: 32) mmap$auto(0x20000000000, 0xe983, 0x7f, 0xeb1, 0x401, 0x8000) (async, rerun: 32) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001340)='/sys/module/l1oip/parameters/limit\x00', 0x80302, 0x0) sendfile$auto(r2, r2, 0x0, 0x3) (async) prctl$auto(0x3, 0x1, 0x0, 0x1, 0x0) (async, rerun: 64) sendmsg$auto_NL802154_CMD_STOP_BEACONS(0xffffffffffffffff, 0x0, 0x50) (async, rerun: 64) sendmsg$auto_NL802154_CMD_DEL_SEC_DEVKEY(r1, 0x0, 0x20044841) (async) ioctl$auto_SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000200)=0x823) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) kernel console output (not intermixed with test programs): 1360.069636][T27162] tomoyo_file_open+0x6b/0x90 [ 1360.069650][T27162] security_file_open+0x84/0x1e0 [ 1360.069670][T27162] do_dentry_open+0x596/0x1530 [ 1360.069694][T27162] vfs_open+0x82/0x3f0 [ 1360.069718][T27162] path_openat+0x1de4/0x2cb0 [ 1360.069741][T27162] ? __pfx_path_openat+0x10/0x10 [ 1360.069763][T27162] do_filp_open+0x20b/0x470 [ 1360.069780][T27162] ? __pfx_do_filp_open+0x10/0x10 [ 1360.069811][T27162] ? alloc_fd+0x471/0x7d0 [ 1360.069832][T27162] do_sys_openat2+0x11b/0x1d0 [ 1360.069854][T27162] ? __pfx_do_sys_openat2+0x10/0x10 [ 1360.069883][T27162] __x64_sys_openat+0x174/0x210 [ 1360.069896][T27162] ? __pfx___x64_sys_openat+0x10/0x10 [ 1360.069916][T27162] do_syscall_64+0xcd/0x4c0 [ 1360.069939][T27162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1360.069955][T27162] RIP: 0033:0x7fe7fd38eba9 [ 1360.069967][T27162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1360.069982][T27162] RSP: 002b:00007fe7fe278038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1360.069996][T27162] RAX: ffffffffffffffda RBX: 00007fe7fd5d6180 RCX: 00007fe7fd38eba9 [ 1360.070007][T27162] RDX: 00000000001c1041 RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1360.070016][T27162] RBP: 00007fe7fd411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1360.070025][T27162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1360.070037][T27162] R13: 00007fe7fd5d6218 R14: 00007fe7fd5d6180 R15: 00007ffc63107218 [ 1360.070056][T27162] [ 1360.070096][T27162] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1360.895662][T27175] netlink: 228 bytes leftover after parsing attributes in process `syz.4.4477'. [ 1361.073390][T27179] FAULT_INJECTION: forcing a failure. [ 1361.073390][T27179] name failslab, interval 1, probability 0, space 0, times 0 [ 1361.143066][T27179] CPU: 0 UID: 0 PID: 27179 Comm: syz.3.4478 Tainted: G U syzkaller #0 PREEMPT(full) [ 1361.143092][T27179] Tainted: [U]=USER [ 1361.143098][T27179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1361.143107][T27179] Call Trace: [ 1361.143113][T27179] [ 1361.143119][T27179] dump_stack_lvl+0x16c/0x1f0 [ 1361.143146][T27179] should_fail_ex+0x512/0x640 [ 1361.143172][T27179] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1361.143193][T27179] should_failslab+0xc2/0x120 [ 1361.143213][T27179] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1361.143230][T27179] ? sock_alloc_inode+0x25/0x1c0 [ 1361.143248][T27179] ? __pfx_sock_alloc_inode+0x10/0x10 [ 1361.143261][T27179] sock_alloc_inode+0x25/0x1c0 [ 1361.143275][T27179] alloc_inode+0x64/0x240 [ 1361.143322][T27179] sock_alloc+0x40/0x280 [ 1361.143336][T27179] __sock_create+0xc1/0x8d0 [ 1361.143356][T27179] __sys_socket+0x14d/0x260 [ 1361.143372][T27179] ? __x64_sys_openat+0x174/0x210 [ 1361.143386][T27179] ? __pfx___sys_socket+0x10/0x10 [ 1361.143403][T27179] ? xfd_validate_state+0x61/0x180 [ 1361.143429][T27179] __x64_sys_socket+0x72/0xb0 [ 1361.143445][T27179] ? lockdep_hardirqs_on+0x7c/0x110 [ 1361.143466][T27179] do_syscall_64+0xcd/0x4c0 [ 1361.143488][T27179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1361.143504][T27179] RIP: 0033:0x7fe7fd38eba9 [ 1361.143516][T27179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1361.143530][T27179] RSP: 002b:00007fe7fe2ba038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1361.143545][T27179] RAX: ffffffffffffffda RBX: 00007fe7fd5d5fa0 RCX: 00007fe7fd38eba9 [ 1361.143555][T27179] RDX: 0000000000000003 RSI: 0000000000000003 RDI: 000000000000000a [ 1361.143563][T27179] RBP: 00007fe7fd411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1361.143577][T27179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1361.143585][T27179] R13: 00007fe7fd5d6038 R14: 00007fe7fd5d5fa0 R15: 00007ffc63107218 [ 1361.143604][T27179] [ 1361.143992][T27179] socket: no more sockets [ 1362.255319][T21617] EXT4-fs (sda1): Delayed block allocation failed for inode 2030 at logical offset 16 with max blocks 45 with error 117 [ 1362.334876][T21617] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1362.334876][T21617] [ 1362.472665][T21617] EXT4-fs (sda1): Delayed block allocation failed for inode 2030 at logical offset 61 with max blocks 64 with error 117 [ 1362.636090][T21617] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1362.636090][T21617] [ 1363.182731][T27216] FAULT_INJECTION: forcing a failure. [ 1363.182731][T27216] name failslab, interval 1, probability 0, space 0, times 0 [ 1363.433070][T27216] CPU: 0 UID: 0 PID: 27216 Comm: syz.3.4486 Tainted: G U syzkaller #0 PREEMPT(full) [ 1363.433097][T27216] Tainted: [U]=USER [ 1363.433102][T27216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1363.433112][T27216] Call Trace: [ 1363.433118][T27216] [ 1363.433124][T27216] dump_stack_lvl+0x16c/0x1f0 [ 1363.433151][T27216] should_fail_ex+0x512/0x640 [ 1363.433174][T27216] ? fs_reclaim_acquire+0xae/0x150 [ 1363.433198][T27216] ? tomoyo_encode2+0x100/0x3e0 [ 1363.433217][T27216] should_failslab+0xc2/0x120 [ 1363.433236][T27216] __kmalloc_noprof+0xd2/0x510 [ 1363.433253][T27216] ? d_absolute_path+0x136/0x1a0 [ 1363.433277][T27216] tomoyo_encode2+0x100/0x3e0 [ 1363.433299][T27216] tomoyo_encode+0x29/0x50 [ 1363.433318][T27216] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1363.433344][T27216] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1363.433364][T27216] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1363.433400][T27216] ? do_raw_spin_lock+0x12c/0x2b0 [ 1363.433428][T27216] tomoyo_file_open+0x6b/0x90 [ 1363.433443][T27216] security_file_open+0x84/0x1e0 [ 1363.433463][T27216] do_dentry_open+0x596/0x1530 [ 1363.433487][T27216] vfs_open+0x82/0x3f0 [ 1363.433511][T27216] path_openat+0x1de4/0x2cb0 [ 1363.433534][T27216] ? __pfx_path_openat+0x10/0x10 [ 1363.433556][T27216] do_filp_open+0x20b/0x470 [ 1363.433574][T27216] ? __pfx_do_filp_open+0x10/0x10 [ 1363.433605][T27216] ? alloc_fd+0x471/0x7d0 [ 1363.433625][T27216] do_sys_openat2+0x11b/0x1d0 [ 1363.433647][T27216] ? __pfx_do_sys_openat2+0x10/0x10 [ 1363.433676][T27216] __x64_sys_openat+0x174/0x210 [ 1363.433689][T27216] ? __pfx___x64_sys_openat+0x10/0x10 [ 1363.433709][T27216] do_syscall_64+0xcd/0x4c0 [ 1363.433733][T27216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1363.433747][T27216] RIP: 0033:0x7fe7fd38eba9 [ 1363.433760][T27216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1363.433774][T27216] RSP: 002b:00007fe7fe278038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1363.433789][T27216] RAX: ffffffffffffffda RBX: 00007fe7fd5d6180 RCX: 00007fe7fd38eba9 [ 1363.433798][T27216] RDX: 00000000001c1041 RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1363.433808][T27216] RBP: 00007fe7fd411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1363.433816][T27216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1363.433825][T27216] R13: 00007fe7fd5d6218 R14: 00007fe7fd5d6180 R15: 00007ffc63107218 [ 1363.433844][T27216] [ 1363.433860][T27216] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1365.386271][T20268] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1365.396695][T20268] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1365.405196][T20268] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1365.413504][T20268] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1365.421926][T20268] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1366.362841][T27239] chnl_net:caif_netlink_parms(): no params data found [ 1366.380153][T27253] FAULT_INJECTION: forcing a failure. [ 1366.380153][T27253] name failslab, interval 1, probability 0, space 0, times 0 [ 1366.405555][T27250] netlink: 228 bytes leftover after parsing attributes in process `syz.0.4491'. [ 1366.488134][T27253] CPU: 0 UID: 0 PID: 27253 Comm: syz.3.4493 Tainted: G U syzkaller #0 PREEMPT(full) [ 1366.488159][T27253] Tainted: [U]=USER [ 1366.488164][T27253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1366.488173][T27253] Call Trace: [ 1366.488178][T27253] [ 1366.488185][T27253] dump_stack_lvl+0x16c/0x1f0 [ 1366.488211][T27253] should_fail_ex+0x512/0x640 [ 1366.488233][T27253] ? fs_reclaim_acquire+0xae/0x150 [ 1366.488256][T27253] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1366.488277][T27253] should_failslab+0xc2/0x120 [ 1366.488296][T27253] __kmalloc_noprof+0xd2/0x510 [ 1366.488318][T27253] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1366.488340][T27253] ? tomoyo_profile+0x47/0x60 [ 1366.488355][T27253] tomoyo_path_number_perm+0x245/0x580 [ 1366.488371][T27253] ? tomoyo_path_number_perm+0x237/0x580 [ 1366.488390][T27253] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1366.488408][T27253] ? find_held_lock+0x2b/0x80 [ 1366.488440][T27253] ? hook_file_ioctl_common+0x145/0x410 [ 1366.488469][T27253] security_file_ioctl+0x9b/0x240 [ 1366.488488][T27253] __x64_sys_ioctl+0xb7/0x210 [ 1366.488512][T27253] do_syscall_64+0xcd/0x4c0 [ 1366.488536][T27253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1366.488550][T27253] RIP: 0033:0x7fe7fd38eba9 [ 1366.488562][T27253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1366.488576][T27253] RSP: 002b:00007fe7fe2ba038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1366.488590][T27253] RAX: ffffffffffffffda RBX: 00007fe7fd5d5fa0 RCX: 00007fe7fd38eba9 [ 1366.488599][T27253] RDX: 0000000000000003 RSI: 00000000c060ff0b RDI: 0000000000000003 [ 1366.488608][T27253] RBP: 00007fe7fe2ba090 R08: 0000000000000000 R09: 0000000000000000 [ 1366.488616][T27253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1366.488625][T27253] R13: 00007fe7fd5d6038 R14: 00007fe7fd5d5fa0 R15: 00007ffc63107218 [ 1366.488643][T27253] [ 1366.488650][T27253] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1366.633575][ C0] vkms_vblank_simulate: vblank timer overrun [ 1367.031235][T27251] mkiss: ax0: crc mode is auto. [ 1367.297392][T27239] bridge0: port 1(bridge_slave_0) entered blocking state [ 1367.324324][T27239] bridge0: port 1(bridge_slave_0) entered disabled state [ 1367.324477][T27239] bridge_slave_0: entered allmulticast mode [ 1367.325509][T27239] bridge_slave_0: entered promiscuous mode [ 1367.327207][T27239] bridge0: port 2(bridge_slave_1) entered blocking state [ 1367.327266][T27239] bridge0: port 2(bridge_slave_1) entered disabled state [ 1367.327367][T27239] bridge_slave_1: entered allmulticast mode [ 1367.334584][T27239] bridge_slave_1: entered promiscuous mode [ 1367.434481][T27239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1367.460217][T27239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1367.464758][T20268] Bluetooth: hci4: command tx timeout [ 1367.553384][T27267] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input87 [ 1367.637231][T27239] team0: Port device team_slave_0 added [ 1367.638952][T27239] team0: Port device team_slave_1 added [ 1367.914485][T27239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1367.914500][T27239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1367.914519][T27239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1367.915738][T27239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1367.915750][T27239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1367.915768][T27239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1368.111440][T27239] hsr_slave_0: entered promiscuous mode [ 1368.112127][T27239] hsr_slave_1: entered promiscuous mode [ 1368.112514][T27239] debugfs: 'hsr0' already exists in 'hsr' [ 1368.112529][T27239] Cannot create hsr debugfs directory [ 1368.736995][T27239] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1368.936131][T27239] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.009274][ C0] vkms_vblank_simulate: vblank timer overrun [ 1369.109266][T27239] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.204187][T27239] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.543661][T20268] Bluetooth: hci4: command tx timeout [ 1369.646365][T27239] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1369.916459][T27239] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1369.977099][T27239] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1370.083378][T27239] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1370.983777][T27239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1371.065222][T27239] 8021q: adding VLAN 0 to HW filter on device team0 [ 1371.450112][T20286] bridge0: port 1(bridge_slave_0) entered blocking state [ 1371.457262][T20286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1371.586103][T20286] bridge0: port 2(bridge_slave_1) entered blocking state [ 1371.593233][T20286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1371.611833][T20268] Bluetooth: hci4: command tx timeout [ 1372.670617][T27239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1372.804998][ T30] audit: type=1800 audit(4294986796.700:156): pid=27340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.4509" name="features" dev="configfs" ino=120743 res=0 errno=0 [ 1373.677876][T20255] Bluetooth: hci4: command tx timeout [ 1373.801638][T27239] veth0_vlan: entered promiscuous mode [ 1373.873083][T27239] veth1_vlan: entered promiscuous mode [ 1373.976425][ T30] audit: type=1800 audit(4294986797.875:157): pid=27357 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.4513" name="lu_gp_id" dev="configfs" ino=120917 res=0 errno=0 [ 1374.068442][T27239] veth0_macvtap: entered promiscuous mode [ 1374.169021][T27239] veth1_macvtap: entered promiscuous mode [ 1374.390414][T27239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1374.411650][T27359] [U] ^R [ 1374.479881][T27239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1374.685975][T21617] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1374.838260][T21617] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1374.905146][T21617] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1375.234618][T21617] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1375.351614][T21254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1375.389297][T21254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1375.856437][T21617] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1375.884853][T27382] FAULT_INJECTION: forcing a failure. [ 1375.884853][T27382] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1375.932201][T21617] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1375.989717][T27382] CPU: 0 UID: 0 PID: 27382 Comm: syz.0.4518 Tainted: G U syzkaller #0 PREEMPT(full) [ 1375.989743][T27382] Tainted: [U]=USER [ 1375.989748][T27382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1375.989757][T27382] Call Trace: [ 1375.989762][T27382] [ 1375.989769][T27382] dump_stack_lvl+0x16c/0x1f0 [ 1375.989794][T27382] should_fail_ex+0x512/0x640 [ 1375.989819][T27382] get_futex_key+0x1d0/0x1560 [ 1375.989840][T27382] ? __pfx_get_futex_key+0x10/0x10 [ 1375.989857][T27382] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1375.989881][T27382] ? __get_unmapped_area+0x267/0x440 [ 1375.989903][T27382] futex_wake+0xea/0x530 [ 1375.989925][T27382] ? __pfx_futex_wake+0x10/0x10 [ 1375.989950][T27382] ? up_write+0x1b2/0x520 [ 1375.989974][T27382] do_futex+0x1e3/0x350 [ 1375.989992][T27382] ? __pfx_do_futex+0x10/0x10 [ 1375.990015][T27382] __x64_sys_futex+0x1e0/0x4c0 [ 1375.990035][T27382] ? __pfx___x64_sys_futex+0x10/0x10 [ 1375.990053][T27382] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1375.990071][T27382] ? xfd_validate_state+0x61/0x180 [ 1375.990098][T27382] do_syscall_64+0xcd/0x4c0 [ 1375.990122][T27382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1375.990136][T27382] RIP: 0033:0x7fe9edb8eba9 [ 1375.990149][T27382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1375.990162][T27382] RSP: 002b:00007fe9eeac00e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1375.990176][T27382] RAX: ffffffffffffffda RBX: 00007fe9eddd5fa8 RCX: 00007fe9edb8eba9 [ 1375.990186][T27382] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe9eddd5fac [ 1375.990195][T27382] RBP: 00007fe9eddd5fa0 R08: 00007fe9eeac1000 R09: 0000000000000000 [ 1375.990204][T27382] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1375.990213][T27382] R13: 00007fe9eddd6038 R14: 00007fff91334340 R15: 00007fff91334428 [ 1375.990231][T27382] [ 1377.841827][T27411] FAULT_INJECTION: forcing a failure. [ 1377.841827][T27411] name failslab, interval 1, probability 0, space 0, times 0 [ 1378.148971][T27411] CPU: 0 UID: 0 PID: 27411 Comm: syz.0.4522 Tainted: G U syzkaller #0 PREEMPT(full) [ 1378.148998][T27411] Tainted: [U]=USER [ 1378.149003][T27411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1378.149013][T27411] Call Trace: [ 1378.149018][T27411] [ 1378.149025][T27411] dump_stack_lvl+0x16c/0x1f0 [ 1378.149052][T27411] should_fail_ex+0x512/0x640 [ 1378.149076][T27411] ? fs_reclaim_acquire+0xae/0x150 [ 1378.149100][T27411] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1378.149121][T27411] should_failslab+0xc2/0x120 [ 1378.149140][T27411] __kmalloc_noprof+0xd2/0x510 [ 1378.149161][T27411] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1378.149188][T27411] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1378.149207][T27411] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1378.149244][T27411] ? do_raw_spin_lock+0x12c/0x2b0 [ 1378.149272][T27411] tomoyo_file_open+0x6b/0x90 [ 1378.149286][T27411] security_file_open+0x84/0x1e0 [ 1378.149306][T27411] do_dentry_open+0x596/0x1530 [ 1378.149330][T27411] vfs_open+0x82/0x3f0 [ 1378.149354][T27411] path_openat+0x1de4/0x2cb0 [ 1378.149377][T27411] ? __pfx_path_openat+0x10/0x10 [ 1378.149399][T27411] do_filp_open+0x20b/0x470 [ 1378.149416][T27411] ? __pfx_do_filp_open+0x10/0x10 [ 1378.149447][T27411] ? alloc_fd+0x471/0x7d0 [ 1378.149467][T27411] do_sys_openat2+0x11b/0x1d0 [ 1378.149489][T27411] ? __pfx_do_sys_openat2+0x10/0x10 [ 1378.149526][T27411] __x64_sys_openat+0x174/0x210 [ 1378.149541][T27411] ? __pfx___x64_sys_openat+0x10/0x10 [ 1378.149563][T27411] do_syscall_64+0xcd/0x4c0 [ 1378.149586][T27411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1378.149601][T27411] RIP: 0033:0x7fe9edb8eba9 [ 1378.149614][T27411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1378.149628][T27411] RSP: 002b:00007fe9eea7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1378.149642][T27411] RAX: ffffffffffffffda RBX: 00007fe9eddd6180 RCX: 00007fe9edb8eba9 [ 1378.149652][T27411] RDX: 00000000001c1041 RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1378.149661][T27411] RBP: 00007fe9edc11e19 R08: 0000000000000000 R09: 0000000000000000 [ 1378.149670][T27411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1378.149679][T27411] R13: 00007fe9eddd6218 R14: 00007fe9eddd6180 R15: 00007fff91334428 [ 1378.149698][T27411] [ 1378.149705][T27411] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1378.441373][T27419] FAULT_INJECTION: forcing a failure. [ 1378.441373][T27419] name failslab, interval 1, probability 0, space 0, times 0 [ 1378.491610][T27419] CPU: 0 UID: 0 PID: 27419 Comm: syz.6.4527 Tainted: G U syzkaller #0 PREEMPT(full) [ 1378.491641][T27419] Tainted: [U]=USER [ 1378.491646][T27419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1378.491656][T27419] Call Trace: [ 1378.491662][T27419] [ 1378.491669][T27419] dump_stack_lvl+0x16c/0x1f0 [ 1378.491697][T27419] should_fail_ex+0x512/0x640 [ 1378.491720][T27419] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1378.491740][T27419] should_failslab+0xc2/0x120 [ 1378.491760][T27419] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1378.491778][T27419] ? getname_flags.part.0+0x4c/0x550 [ 1378.491802][T27419] getname_flags.part.0+0x4c/0x550 [ 1378.491826][T27419] getname_flags+0x93/0xf0 [ 1378.491843][T27419] do_sys_openat2+0xb8/0x1d0 [ 1378.491864][T27419] ? __pfx_do_sys_openat2+0x10/0x10 [ 1378.491893][T27419] __x64_sys_openat+0x174/0x210 [ 1378.491906][T27419] ? __pfx___x64_sys_openat+0x10/0x10 [ 1378.491926][T27419] do_syscall_64+0xcd/0x4c0 [ 1378.491950][T27419] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1378.491965][T27419] RIP: 0033:0x7f492838eba9 [ 1378.491977][T27419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1378.491991][T27419] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1378.492005][T27419] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1378.492015][T27419] RDX: 000000000014be02 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1378.492024][T27419] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1378.492033][T27419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1378.492041][T27419] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1378.492059][T27419] [ 1380.571979][T27439] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4531'. [ 1382.747628][T27494] random: crng reseeded on system resumption [ 1384.460533][T27520] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4547'. [ 1385.571537][T27553] __vm_enough_memory: pid: 27553, comm: syz.3.4554, bytes: 4398046511104 not enough memory for the allocation [ 1387.572122][T27575] FAULT_INJECTION: forcing a failure. [ 1387.572122][T27575] name failslab, interval 1, probability 0, space 0, times 0 [ 1387.670999][T27575] CPU: 0 UID: 0 PID: 27575 Comm: syz.6.4560 Tainted: G U syzkaller #0 PREEMPT(full) [ 1387.671026][T27575] Tainted: [U]=USER [ 1387.671031][T27575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1387.671040][T27575] Call Trace: [ 1387.671046][T27575] [ 1387.671052][T27575] dump_stack_lvl+0x16c/0x1f0 [ 1387.671079][T27575] should_fail_ex+0x512/0x640 [ 1387.671103][T27575] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1387.671125][T27575] should_failslab+0xc2/0x120 [ 1387.671145][T27575] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1387.671164][T27575] ? sock_alloc_inode+0x25/0x1c0 [ 1387.671181][T27575] ? __pfx_sock_alloc_inode+0x10/0x10 [ 1387.671195][T27575] sock_alloc_inode+0x25/0x1c0 [ 1387.671209][T27575] alloc_inode+0x64/0x240 [ 1387.671230][T27575] sock_alloc+0x40/0x280 [ 1387.671244][T27575] __sock_create+0xc1/0x8d0 [ 1387.671268][T27575] __sys_socket+0x14d/0x260 [ 1387.671284][T27575] ? __x64_sys_openat+0x174/0x210 [ 1387.671297][T27575] ? __pfx___sys_socket+0x10/0x10 [ 1387.671313][T27575] ? xfd_validate_state+0x61/0x180 [ 1387.671339][T27575] __x64_sys_socket+0x72/0xb0 [ 1387.671355][T27575] ? lockdep_hardirqs_on+0x7c/0x110 [ 1387.671376][T27575] do_syscall_64+0xcd/0x4c0 [ 1387.671399][T27575] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1387.671413][T27575] RIP: 0033:0x7f492838eba9 [ 1387.671426][T27575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1387.671440][T27575] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1387.671455][T27575] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1387.671464][T27575] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1387.671473][T27575] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1387.671481][T27575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1387.671497][T27575] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1387.671516][T27575] [ 1387.671524][T27575] socket: no more sockets [ 1388.057237][T27577] size and base must be multiples of 4 kiB [ 1388.063061][T27577] CPU: 0 UID: 0 PID: 27577 Comm: syz.4.4561 Tainted: G U syzkaller #0 PREEMPT(full) [ 1388.063086][T27577] Tainted: [U]=USER [ 1388.063091][T27577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1388.063100][T27577] Call Trace: [ 1388.063106][T27577] [ 1388.063112][T27577] dump_stack_lvl+0x16c/0x1f0 [ 1388.063138][T27577] mtrr_del+0xd1/0x110 [ 1388.063160][T27577] mtrr_ioctl+0x922/0xcf0 [ 1388.063180][T27577] ? __pfx_mtrr_ioctl+0x10/0x10 [ 1388.063204][T27577] ? find_held_lock+0x2b/0x80 [ 1388.063224][T27577] ? __fget_files+0x20e/0x3c0 [ 1388.063241][T27577] ? __pfx_mtrr_ioctl+0x10/0x10 [ 1388.063260][T27577] proc_reg_unlocked_ioctl+0x229/0x320 [ 1388.063280][T27577] ? __pfx_proc_reg_unlocked_ioctl+0x10/0x10 [ 1388.063302][T27577] __x64_sys_ioctl+0x18b/0x210 [ 1388.063326][T27577] do_syscall_64+0xcd/0x4c0 [ 1388.063348][T27577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1388.063363][T27577] RIP: 0033:0x7f15a758eba9 [ 1388.063375][T27577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1388.063389][T27577] RSP: 002b:00007f15a83db038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1388.063404][T27577] RAX: ffffffffffffffda RBX: 00007f15a77d6090 RCX: 00007f15a758eba9 [ 1388.063430][T27577] RDX: 0000000000000007 RSI: 0000000040104d04 RDI: 0000000000000004 [ 1388.063439][T27577] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1388.063453][T27577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1388.063462][T27577] R13: 00007f15a77d6128 R14: 00007f15a77d6090 R15: 00007ffcf6485bb8 [ 1388.063481][T27577] [ 1388.652040][T27588] netlink: 394 bytes leftover after parsing attributes in process `syz.3.4564'. [ 1389.317350][T20254] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 914 with max blocks 9 with error 117 [ 1389.449684][T20254] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1389.449684][T20254] [ 1389.767962][T21617] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 914 with max blocks 1 with error 117 [ 1389.854545][T21617] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1389.854545][T21617] [ 1390.059309][T27612] random: crng reseeded on system resumption [ 1390.648887][T27625] __vm_enough_memory: pid: 27625, comm: syz.4.4573, bytes: 9223372036854775808 not enough memory for the allocation [ 1391.721020][T27644] FAULT_INJECTION: forcing a failure. [ 1391.721020][T27644] name failslab, interval 1, probability 0, space 0, times 0 [ 1391.814775][T27644] CPU: 0 UID: 0 PID: 27644 Comm: syz.4.4575 Tainted: G U syzkaller #0 PREEMPT(full) [ 1391.814802][T27644] Tainted: [U]=USER [ 1391.814808][T27644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1391.814817][T27644] Call Trace: [ 1391.814824][T27644] [ 1391.814830][T27644] dump_stack_lvl+0x16c/0x1f0 [ 1391.814856][T27644] should_fail_ex+0x512/0x640 [ 1391.814879][T27644] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1391.814900][T27644] should_failslab+0xc2/0x120 [ 1391.814920][T27644] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1391.814937][T27644] ? vma_merge_new_range+0x3ae/0xa50 [ 1391.814953][T27644] ? vm_area_alloc+0x1f/0x160 [ 1391.814971][T27644] vm_area_alloc+0x1f/0x160 [ 1391.814987][T27644] __mmap_region+0xf90/0x27b0 [ 1391.815005][T27644] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1391.815022][T27644] ? __pfx___mmap_region+0x10/0x10 [ 1391.815047][T27644] ? rcu_is_watching+0x12/0xc0 [ 1391.815068][T27644] ? rcu_is_watching+0x12/0xc0 [ 1391.815083][T27644] ? trace_sched_exit_tp+0xd1/0x120 [ 1391.815106][T27644] ? __schedule+0x11a3/0x5de0 [ 1391.815125][T27644] ? __lock_acquire+0x62e/0x1ce0 [ 1391.815155][T27644] ? __pfx___schedule+0x10/0x10 [ 1391.815195][T27644] ? trace_cap_capable+0x18d/0x200 [ 1391.815218][T27644] mmap_region+0x1ab/0x3f0 [ 1391.815235][T27644] ? __get_unmapped_area+0x267/0x440 [ 1391.815258][T27644] do_mmap+0xa3e/0x1210 [ 1391.815282][T27644] ? __pfx_do_mmap+0x10/0x10 [ 1391.815303][T27644] ? __pfx_down_write_killable+0x10/0x10 [ 1391.815321][T27644] vm_mmap_pgoff+0x29e/0x470 [ 1391.815346][T27644] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1391.815371][T27644] ? __x64_sys_futex+0x1e0/0x4c0 [ 1391.815389][T27644] ? __x64_sys_futex+0x1e9/0x4c0 [ 1391.815409][T27644] ksys_mmap_pgoff+0x7d/0x5c0 [ 1391.815429][T27644] ? xfd_validate_state+0x61/0x180 [ 1391.815453][T27644] __x64_sys_mmap+0x125/0x190 [ 1391.815477][T27644] do_syscall_64+0xcd/0x4c0 [ 1391.815501][T27644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1391.815516][T27644] RIP: 0033:0x7f15a758eba9 [ 1391.815529][T27644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1391.815544][T27644] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1391.815559][T27644] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1391.815569][T27644] RDX: 00000000000000df RSI: 0000000000400009 RDI: 0000000000000000 [ 1391.815577][T27644] RBP: 00007f15a7611e19 R08: 8000000000000003 R09: 0000000000008000 [ 1391.815586][T27644] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1391.815595][T27644] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1391.815614][T27644] [ 1392.685838][T27660] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4579'. [ 1394.413436][T27695] netlink: 330 bytes leftover after parsing attributes in process `syz.4.4584'. [ 1395.859368][T27719] FAULT_INJECTION: forcing a failure. [ 1395.859368][T27719] name failslab, interval 1, probability 0, space 0, times 0 [ 1395.953416][T27719] CPU: 0 UID: 0 PID: 27719 Comm: syz.4.4589 Tainted: G U syzkaller #0 PREEMPT(full) [ 1395.953442][T27719] Tainted: [U]=USER [ 1395.953447][T27719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1395.953456][T27719] Call Trace: [ 1395.953465][T27719] [ 1395.953471][T27719] dump_stack_lvl+0x16c/0x1f0 [ 1395.953498][T27719] should_fail_ex+0x512/0x640 [ 1395.953520][T27719] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1395.953541][T27719] should_failslab+0xc2/0x120 [ 1395.953561][T27719] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1395.953579][T27719] ? __d_alloc+0x32/0xae0 [ 1395.953606][T27719] __d_alloc+0x32/0xae0 [ 1395.953626][T27719] d_alloc_parallel+0x111/0x1480 [ 1395.953656][T27719] ? __lock_acquire+0xb97/0x1ce0 [ 1395.953676][T27719] ? __pfx_d_alloc_parallel+0x10/0x10 [ 1395.953700][T27719] ? lockdep_init_map_type+0x5c/0x280 [ 1395.953721][T27719] ? lockdep_init_map_type+0x5c/0x280 [ 1395.953744][T27719] __lookup_slow+0x193/0x460 [ 1395.953766][T27719] ? __pfx___lookup_slow+0x10/0x10 [ 1395.953800][T27719] ? lookup_fast+0x156/0x610 [ 1395.953813][T27719] ? _raw_spin_unlock+0x28/0x50 [ 1395.953835][T27719] walk_component+0x353/0x5b0 [ 1395.953851][T27719] link_path_walk+0x627/0xe20 [ 1395.953873][T27719] path_openat+0x1b0/0x2cb0 [ 1395.953888][T27719] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1395.953910][T27719] ? __pfx_path_openat+0x10/0x10 [ 1395.953932][T27719] do_filp_open+0x20b/0x470 [ 1395.953949][T27719] ? __pfx_do_filp_open+0x10/0x10 [ 1395.953980][T27719] ? alloc_fd+0x471/0x7d0 [ 1395.954000][T27719] do_sys_openat2+0x11b/0x1d0 [ 1395.954023][T27719] ? __pfx_do_sys_openat2+0x10/0x10 [ 1395.954052][T27719] __x64_sys_openat+0x174/0x210 [ 1395.954065][T27719] ? __pfx___x64_sys_openat+0x10/0x10 [ 1395.954085][T27719] do_syscall_64+0xcd/0x4c0 [ 1395.954108][T27719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1395.954122][T27719] RIP: 0033:0x7f15a758eba9 [ 1395.954135][T27719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1395.954148][T27719] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1395.954163][T27719] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1395.954172][T27719] RDX: 00000000000a0202 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 1395.954182][T27719] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1395.954191][T27719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1395.954199][T27719] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1395.954219][T27719] [ 1396.607899][T27719] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1397.112573][T27732] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4591'. [ 1398.501322][T27754] device-mapper: ioctl: only supply one of name or uuid, cmd(11) [ 1398.631050][T27732] random: crng reseeded on system resumption [ 1399.450725][T27772] FAULT_INJECTION: forcing a failure. [ 1399.450725][T27772] name failslab, interval 1, probability 0, space 0, times 0 [ 1399.535716][T27772] CPU: 0 UID: 0 PID: 27772 Comm: syz.4.4598 Tainted: G U syzkaller #0 PREEMPT(full) [ 1399.535744][T27772] Tainted: [U]=USER [ 1399.535749][T27772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1399.535757][T27772] Call Trace: [ 1399.535763][T27772] [ 1399.535770][T27772] dump_stack_lvl+0x16c/0x1f0 [ 1399.535798][T27772] should_fail_ex+0x512/0x640 [ 1399.535821][T27772] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1399.535841][T27772] should_failslab+0xc2/0x120 [ 1399.535860][T27772] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1399.535877][T27772] ? vma_merge_new_range+0x3ae/0xa50 [ 1399.535894][T27772] ? vm_area_alloc+0x1f/0x160 [ 1399.535911][T27772] vm_area_alloc+0x1f/0x160 [ 1399.535925][T27772] __mmap_region+0xf90/0x27b0 [ 1399.535944][T27772] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1399.535960][T27772] ? __pfx___mmap_region+0x10/0x10 [ 1399.535976][T27772] ? rcu_is_watching+0x12/0xc0 [ 1399.535995][T27772] ? rcu_is_watching+0x12/0xc0 [ 1399.536009][T27772] ? trace_sched_exit_tp+0xd1/0x120 [ 1399.536030][T27772] ? __schedule+0x11a3/0x5de0 [ 1399.536049][T27772] ? __lock_acquire+0x62e/0x1ce0 [ 1399.536078][T27772] ? __pfx___schedule+0x10/0x10 [ 1399.536119][T27772] ? __lock_acquire+0xb97/0x1ce0 [ 1399.536143][T27772] mmap_region+0x1ab/0x3f0 [ 1399.536160][T27772] ? __get_unmapped_area+0x267/0x440 [ 1399.536186][T27772] do_mmap+0xa3e/0x1210 [ 1399.536210][T27772] ? __pfx_do_mmap+0x10/0x10 [ 1399.536231][T27772] ? __pfx_down_write_killable+0x10/0x10 [ 1399.536255][T27772] vm_mmap_pgoff+0x29e/0x470 [ 1399.536281][T27772] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1399.536307][T27772] ? __x64_sys_futex+0x1e0/0x4c0 [ 1399.536326][T27772] ? __x64_sys_futex+0x1e9/0x4c0 [ 1399.536347][T27772] ksys_mmap_pgoff+0x7d/0x5c0 [ 1399.536366][T27772] ? xfd_validate_state+0x61/0x180 [ 1399.536389][T27772] __x64_sys_mmap+0x125/0x190 [ 1399.536413][T27772] do_syscall_64+0xcd/0x4c0 [ 1399.536436][T27772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1399.536450][T27772] RIP: 0033:0x7f15a758eba9 [ 1399.536463][T27772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1399.536478][T27772] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1399.536492][T27772] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1399.536502][T27772] RDX: 00000000000000df RSI: 0000000000400009 RDI: 000000000000f000 [ 1399.536510][T27772] RBP: 00007f15a7611e19 R08: 8000000000000003 R09: 0000000000008000 [ 1399.536519][T27772] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1399.536528][T27772] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1399.536547][T27772] [ 1400.277158][T27774] nfs: Unknown parameter 'w`_I+; HY Lu>>uh*C<+ ' [ 1400.539796][T27777] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input89 [ 1401.153754][T27792] openvswitch: netlink: VXLAN extension message has 16 unknown bytes. [ 1401.720191][T27802] delete_channel: no stack [ 1401.743239][T27782] ima: policy update failed [ 1401.748781][ T30] audit: type=1802 audit(4294986825.786:158): pid=27782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.6.4600" res=0 errno=0 [ 1402.525917][T27816] FAULT_INJECTION: forcing a failure. [ 1402.525917][T27816] name failslab, interval 1, probability 0, space 0, times 0 [ 1402.638093][T27816] CPU: 0 UID: 0 PID: 27816 Comm: syz.6.4607 Tainted: G U syzkaller #0 PREEMPT(full) [ 1402.638119][T27816] Tainted: [U]=USER [ 1402.638124][T27816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1402.638133][T27816] Call Trace: [ 1402.638139][T27816] [ 1402.638145][T27816] dump_stack_lvl+0x16c/0x1f0 [ 1402.638171][T27816] should_fail_ex+0x512/0x640 [ 1402.638193][T27816] ? __kmalloc_noprof+0xbf/0x510 [ 1402.638211][T27816] ? kernfs_fop_write_iter+0x237/0x570 [ 1402.638233][T27816] should_failslab+0xc2/0x120 [ 1402.638253][T27816] __kmalloc_noprof+0xd2/0x510 [ 1402.638274][T27816] kernfs_fop_write_iter+0x237/0x570 [ 1402.638298][T27816] vfs_write+0x7d3/0x11d0 [ 1402.638316][T27816] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 1402.638339][T27816] ? __pfx___mutex_lock+0x10/0x10 [ 1402.638361][T27816] ? __pfx_vfs_write+0x10/0x10 [ 1402.638389][T27816] ksys_write+0x12a/0x250 [ 1402.638405][T27816] ? __pfx_ksys_write+0x10/0x10 [ 1402.638427][T27816] do_syscall_64+0xcd/0x4c0 [ 1402.638450][T27816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1402.638465][T27816] RIP: 0033:0x7f492838eba9 [ 1402.638477][T27816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1402.638491][T27816] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1402.638505][T27816] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1402.638514][T27816] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 1402.638523][T27816] RBP: 00007f4929274090 R08: 0000000000000000 R09: 0000000000000000 [ 1402.638531][T27816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1402.638539][T27816] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1402.638558][T27816] [ 1402.827276][ C0] vkms_vblank_simulate: vblank timer overrun [ 1403.151566][T27822] FAULT_INJECTION: forcing a failure. [ 1403.151566][T27822] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1403.225595][T27822] CPU: 0 UID: 0 PID: 27822 Comm: syz.0.4608 Tainted: G U syzkaller #0 PREEMPT(full) [ 1403.225622][T27822] Tainted: [U]=USER [ 1403.225627][T27822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1403.225637][T27822] Call Trace: [ 1403.225642][T27822] [ 1403.225649][T27822] dump_stack_lvl+0x16c/0x1f0 [ 1403.225675][T27822] should_fail_ex+0x512/0x640 [ 1403.225700][T27822] get_futex_key+0x1d0/0x1560 [ 1403.225723][T27822] ? __pfx_get_futex_key+0x10/0x10 [ 1403.225739][T27822] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1403.225765][T27822] ? __get_unmapped_area+0x267/0x440 [ 1403.225788][T27822] futex_wake+0xea/0x530 [ 1403.225811][T27822] ? __pfx_futex_wake+0x10/0x10 [ 1403.225835][T27822] ? up_write+0x1b2/0x520 [ 1403.225866][T27822] do_futex+0x1e3/0x350 [ 1403.225886][T27822] ? __pfx_do_futex+0x10/0x10 [ 1403.225910][T27822] __x64_sys_futex+0x1e0/0x4c0 [ 1403.225932][T27822] ? __pfx___x64_sys_futex+0x10/0x10 [ 1403.225950][T27822] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1403.225969][T27822] ? xfd_validate_state+0x61/0x180 [ 1403.225997][T27822] do_syscall_64+0xcd/0x4c0 [ 1403.226020][T27822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1403.226035][T27822] RIP: 0033:0x7fe9edb8eba9 [ 1403.226047][T27822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1403.226060][T27822] RSP: 002b:00007fe9eeac00e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1403.226075][T27822] RAX: ffffffffffffffda RBX: 00007fe9eddd5fa8 RCX: 00007fe9edb8eba9 [ 1403.226085][T27822] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe9eddd5fac [ 1403.226094][T27822] RBP: 00007fe9eddd5fa0 R08: 00007fe9eeac1000 R09: 0000000000000000 [ 1403.226105][T27822] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1403.226114][T27822] R13: 00007fe9eddd6038 R14: 00007fff91334340 R15: 00007fff91334428 [ 1403.226132][T27822] [ 1403.423528][ C0] vkms_vblank_simulate: vblank timer overrun [ 1403.710473][T27809] zswap: compressor not available [ 1404.340428][T27839] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1405.369443][T27863] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4615'. [ 1407.161649][T27907] netlink: 354 bytes leftover after parsing attributes in process `syz.0.4622'. [ 1407.450813][T27912] FAULT_INJECTION: forcing a failure. [ 1407.450813][T27912] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1407.545958][T27914] netlink: 338 bytes leftover after parsing attributes in process `syz.0.4624'. [ 1407.577569][T27912] CPU: 0 UID: 0 PID: 27912 Comm: syz.4.4623 Tainted: G U syzkaller #0 PREEMPT(full) [ 1407.577600][T27912] Tainted: [U]=USER [ 1407.577606][T27912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1407.577615][T27912] Call Trace: [ 1407.577621][T27912] [ 1407.577627][T27912] dump_stack_lvl+0x16c/0x1f0 [ 1407.577654][T27912] should_fail_ex+0x512/0x640 [ 1407.577680][T27912] get_futex_key+0x1d0/0x1560 [ 1407.577701][T27912] ? __pfx_get_futex_key+0x10/0x10 [ 1407.577718][T27912] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1407.577743][T27912] ? __get_unmapped_area+0x267/0x440 [ 1407.577766][T27912] futex_wake+0xea/0x530 [ 1407.577789][T27912] ? __pfx_futex_wake+0x10/0x10 [ 1407.577813][T27912] ? up_write+0x1b2/0x520 [ 1407.577836][T27912] do_futex+0x1e3/0x350 [ 1407.577854][T27912] ? __pfx_do_futex+0x10/0x10 [ 1407.577877][T27912] __x64_sys_futex+0x1e0/0x4c0 [ 1407.577898][T27912] ? __pfx___x64_sys_futex+0x10/0x10 [ 1407.577916][T27912] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1407.577935][T27912] ? xfd_validate_state+0x61/0x180 [ 1407.577962][T27912] do_syscall_64+0xcd/0x4c0 [ 1407.577985][T27912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1407.577999][T27912] RIP: 0033:0x7f15a758eba9 [ 1407.578012][T27912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1407.578026][T27912] RSP: 002b:00007f15a83fc0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1407.578041][T27912] RAX: ffffffffffffffda RBX: 00007f15a77d5fa8 RCX: 00007f15a758eba9 [ 1407.578051][T27912] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f15a77d5fac [ 1407.578060][T27912] RBP: 00007f15a77d5fa0 R08: 00007f15a83fd000 R09: 0000000000000000 [ 1407.578069][T27912] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1407.578077][T27912] R13: 00007f15a77d6038 R14: 00007ffcf6485ad0 R15: 00007ffcf6485bb8 [ 1407.578095][T27912] [ 1408.695454][T27933] svc: failed to register nfsdv3 RPC service (errno 111). [ 1408.881838][T27933] svc: failed to register nfsaclv3 RPC service (errno 111). [ 1409.426190][T20255] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 1409.501066][T27957] FAULT_INJECTION: forcing a failure. [ 1409.501066][T27957] name failslab, interval 1, probability 0, space 0, times 0 [ 1409.618634][T27957] CPU: 0 UID: 0 PID: 27957 Comm: syz.4.4627 Tainted: G U syzkaller #0 PREEMPT(full) [ 1409.618660][T27957] Tainted: [U]=USER [ 1409.618666][T27957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1409.618675][T27957] Call Trace: [ 1409.618681][T27957] [ 1409.618687][T27957] dump_stack_lvl+0x16c/0x1f0 [ 1409.618715][T27957] should_fail_ex+0x512/0x640 [ 1409.618737][T27957] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 1409.618756][T27957] should_failslab+0xc2/0x120 [ 1409.618776][T27957] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1409.618791][T27957] ? bpf_lsm_capable+0x9/0x10 [ 1409.618804][T27957] ? evm_write_xattrs+0x1ab/0x8d0 [ 1409.618825][T27957] evm_write_xattrs+0x1ab/0x8d0 [ 1409.618844][T27957] ? __pfx_evm_write_xattrs+0x10/0x10 [ 1409.618873][T27957] ? __pfx_evm_write_xattrs+0x10/0x10 [ 1409.618890][T27957] vfs_write+0x2a0/0x11d0 [ 1409.618910][T27957] ? __pfx___mutex_lock+0x10/0x10 [ 1409.618931][T27957] ? __pfx_vfs_write+0x10/0x10 [ 1409.618953][T27957] ? __fget_files+0x20e/0x3c0 [ 1409.618975][T27957] ksys_write+0x12a/0x250 [ 1409.618991][T27957] ? __pfx_ksys_write+0x10/0x10 [ 1409.619013][T27957] do_syscall_64+0xcd/0x4c0 [ 1409.619037][T27957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1409.619051][T27957] RIP: 0033:0x7f15a758eba9 [ 1409.619063][T27957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1409.619077][T27957] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1409.619092][T27957] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1409.619102][T27957] RDX: 000000000000001a RSI: 0000000000000000 RDI: 000000000000000a [ 1409.619110][T27957] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1409.619119][T27957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1409.619127][T27957] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1409.619146][T27957] [ 1409.619177][ T30] audit: type=1806 audit(4294986833.572:159): res=-12 [ 1411.335572][T28000] FAULT_INJECTION: forcing a failure. [ 1411.335572][T28000] name failslab, interval 1, probability 0, space 0, times 0 [ 1411.424052][T28000] CPU: 0 UID: 0 PID: 28000 Comm: syz.6.4636 Tainted: G U syzkaller #0 PREEMPT(full) [ 1411.424079][T28000] Tainted: [U]=USER [ 1411.424084][T28000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1411.424094][T28000] Call Trace: [ 1411.424100][T28000] [ 1411.424106][T28000] dump_stack_lvl+0x16c/0x1f0 [ 1411.424132][T28000] should_fail_ex+0x512/0x640 [ 1411.424156][T28000] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1411.424176][T28000] should_failslab+0xc2/0x120 [ 1411.424195][T28000] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1411.424213][T28000] ? vma_merge_new_range+0x3ae/0xa50 [ 1411.424229][T28000] ? vm_area_alloc+0x1f/0x160 [ 1411.424246][T28000] vm_area_alloc+0x1f/0x160 [ 1411.424261][T28000] __mmap_region+0xf90/0x27b0 [ 1411.424279][T28000] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1411.424294][T28000] ? __pfx___mmap_region+0x10/0x10 [ 1411.424310][T28000] ? rcu_is_watching+0x12/0xc0 [ 1411.424329][T28000] ? rcu_is_watching+0x12/0xc0 [ 1411.424343][T28000] ? trace_sched_exit_tp+0xd1/0x120 [ 1411.424365][T28000] ? __schedule+0x11a3/0x5de0 [ 1411.424383][T28000] ? __lock_acquire+0x62e/0x1ce0 [ 1411.424412][T28000] ? __pfx___schedule+0x10/0x10 [ 1411.424453][T28000] ? __lock_acquire+0xb97/0x1ce0 [ 1411.424477][T28000] mmap_region+0x1ab/0x3f0 [ 1411.424494][T28000] ? __get_unmapped_area+0x267/0x440 [ 1411.424516][T28000] do_mmap+0xa3e/0x1210 [ 1411.424540][T28000] ? __pfx_do_mmap+0x10/0x10 [ 1411.424561][T28000] ? __pfx_down_write_killable+0x10/0x10 [ 1411.424579][T28000] vm_mmap_pgoff+0x29e/0x470 [ 1411.424603][T28000] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1411.424628][T28000] ? __x64_sys_futex+0x1e0/0x4c0 [ 1411.424645][T28000] ? __x64_sys_futex+0x1e9/0x4c0 [ 1411.424666][T28000] ksys_mmap_pgoff+0x7d/0x5c0 [ 1411.424685][T28000] ? xfd_validate_state+0x61/0x180 [ 1411.424709][T28000] __x64_sys_mmap+0x125/0x190 [ 1411.424733][T28000] do_syscall_64+0xcd/0x4c0 [ 1411.424756][T28000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1411.424771][T28000] RIP: 0033:0x7f492838eba9 [ 1411.424783][T28000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1411.424797][T28000] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1411.424812][T28000] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1411.424821][T28000] RDX: 00000000000000df RSI: 0000000000400009 RDI: 0000000000100000 [ 1411.424830][T28000] RBP: 00007f4928411e19 R08: 8000000000000003 R09: 0000000000008000 [ 1411.424839][T28000] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1411.424848][T28000] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1411.424866][T28000] [ 1412.261988][T28005] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(1801549615.812676453.1835101743), cmd(5) [ 1412.561087][T28015] random: crng reseeded on system resumption [ 1413.949582][T21005] bridge_slave_1: left allmulticast mode [ 1413.993235][T21005] bridge_slave_1: left promiscuous mode [ 1414.022888][T21005] bridge0: port 2(bridge_slave_1) entered disabled state [ 1414.110827][T21005] bridge_slave_0: left allmulticast mode [ 1414.164543][T21005] bridge_slave_0: left promiscuous mode [ 1414.212931][T21005] bridge0: port 1(bridge_slave_0) entered disabled state [ 1414.231606][T28051] device-mapper: ioctl: Invalid ioctl structure: name , dev 8000010007 [ 1414.304526][T28047] Unable to find swap-space signature [ 1416.116591][T28064] Falling back ldisc for pty156. [ 1416.201470][ T1304] ieee802154 phy0 wpan0: encryption failed: -22 [ 1416.208506][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 1416.900332][T21005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1416.964579][T21005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1417.051485][T21005] bond0 (unregistering): Released all slaves [ 1417.635082][T28097] vhci_hcd: invalid port number 255 [ 1417.664854][T28097] vhci_hcd: default hub control req: 5903 v0001 i00ff l1 [ 1417.986017][T28108] FAULT_INJECTION: forcing a failure. [ 1417.986017][T28108] name failslab, interval 1, probability 0, space 0, times 0 [ 1418.099484][T21005] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1418.129065][T28108] CPU: 0 UID: 0 PID: 28108 Comm: syz.4.4658 Tainted: G U syzkaller #0 PREEMPT(full) [ 1418.129112][T28108] Tainted: [U]=USER [ 1418.129123][T28108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1418.129142][T28108] Call Trace: [ 1418.129153][T28108] [ 1418.129160][T28108] dump_stack_lvl+0x16c/0x1f0 [ 1418.129189][T28108] should_fail_ex+0x512/0x640 [ 1418.129211][T28108] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1418.129232][T28108] should_failslab+0xc2/0x120 [ 1418.129251][T28108] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1418.129278][T28108] ? copy_net_ns+0xe8/0x5f0 [ 1418.129296][T28108] copy_net_ns+0xe8/0x5f0 [ 1418.129311][T28108] ? copy_cgroup_ns+0x71/0x700 [ 1418.129328][T28108] create_new_namespaces+0x3ea/0xa90 [ 1418.129351][T28108] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1418.129369][T28108] ksys_unshare+0x45b/0xa40 [ 1418.129389][T28108] ? __pfx_ksys_unshare+0x10/0x10 [ 1418.129410][T28108] ? xfd_validate_state+0x61/0x180 [ 1418.129435][T28108] __x64_sys_unshare+0x31/0x40 [ 1418.129458][T28108] do_syscall_64+0xcd/0x4c0 [ 1418.129480][T28108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1418.129495][T28108] RIP: 0033:0x7f15a758eba9 [ 1418.129507][T28108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1418.129522][T28108] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1418.129536][T28108] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1418.129546][T28108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 1418.129556][T28108] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1418.129564][T28108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1418.129573][T28108] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1418.129591][T28108] [ 1418.526618][T21005] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1418.627689][T28117] FAULT_INJECTION: forcing a failure. [ 1418.627689][T28117] name failslab, interval 1, probability 0, space 0, times 0 [ 1418.654765][T21005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1418.662152][T21005] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1418.735584][T28117] CPU: 0 UID: 0 PID: 28117 Comm: syz.6.4659 Tainted: G U syzkaller #0 PREEMPT(full) [ 1418.735610][T28117] Tainted: [U]=USER [ 1418.735616][T28117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1418.735625][T28117] Call Trace: [ 1418.735630][T28117] [ 1418.735636][T28117] dump_stack_lvl+0x16c/0x1f0 [ 1418.735662][T28117] should_fail_ex+0x512/0x640 [ 1418.735684][T28117] ? fs_reclaim_acquire+0xae/0x150 [ 1418.735709][T28117] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1418.735729][T28117] should_failslab+0xc2/0x120 [ 1418.735748][T28117] __kmalloc_noprof+0xd2/0x510 [ 1418.735770][T28117] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1418.735796][T28117] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1418.735814][T28117] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1418.735851][T28117] ? do_raw_spin_lock+0x12c/0x2b0 [ 1418.735878][T28117] tomoyo_file_open+0x6b/0x90 [ 1418.735893][T28117] security_file_open+0x84/0x1e0 [ 1418.735913][T28117] do_dentry_open+0x596/0x1530 [ 1418.735937][T28117] vfs_open+0x82/0x3f0 [ 1418.735960][T28117] path_openat+0x1de4/0x2cb0 [ 1418.735983][T28117] ? __pfx_path_openat+0x10/0x10 [ 1418.736005][T28117] do_filp_open+0x20b/0x470 [ 1418.736022][T28117] ? __pfx_do_filp_open+0x10/0x10 [ 1418.736053][T28117] ? alloc_fd+0x471/0x7d0 [ 1418.736073][T28117] do_sys_openat2+0x11b/0x1d0 [ 1418.736095][T28117] ? __pfx_do_sys_openat2+0x10/0x10 [ 1418.736123][T28117] __x64_sys_openat+0x174/0x210 [ 1418.736137][T28117] ? __pfx___x64_sys_openat+0x10/0x10 [ 1418.736157][T28117] do_syscall_64+0xcd/0x4c0 [ 1418.736181][T28117] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1418.736196][T28117] RIP: 0033:0x7f492838eba9 [ 1418.736218][T28117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1418.736233][T28117] RSP: 002b:00007f4929232038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1418.736248][T28117] RAX: ffffffffffffffda RBX: 00007f49285d6180 RCX: 00007f492838eba9 [ 1418.736258][T28117] RDX: 00000000001c1041 RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1418.736268][T28117] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1418.736277][T28117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1418.736286][T28117] R13: 00007f49285d6218 R14: 00007f49285d6180 R15: 00007ffe83276cd8 [ 1418.736306][T28117] [ 1418.736313][T28117] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1419.000349][T28121] netlink: 21 bytes leftover after parsing attributes in process `syz.0.4661'. [ 1419.062865][T21005] veth1_macvtap: left promiscuous mode [ 1419.068380][T21005] veth0_macvtap: left promiscuous mode [ 1419.100976][T21005] veth1_vlan: left promiscuous mode [ 1419.106279][T21005] veth0_vlan: left promiscuous mode [ 1419.413963][T28134] openvswitch: netlink: Key type 72 is out of range max 32 [ 1421.261670][T21005] team0 (unregistering): Port device team_slave_1 removed [ 1421.447033][T21005] team0 (unregistering): Port device team_slave_0 removed [ 1423.614095][T28147] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1423.670630][T28147] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1423.779999][T28147] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1423.872050][T28147] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1423.947947][T28147] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1423.954198][T28161] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1424.006145][T28147] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1424.031404][T28147] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1424.095199][T28147] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1424.213233][T28147] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1424.266905][T28151] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1425.683314][T20255] Bluetooth: hci2: command 0x0c1a tx timeout [ 1425.698456][T20268] Bluetooth: hci1: command 0x0c1a tx timeout [ 1425.832787][T20255] Bluetooth: hci0: command 0x0c1a tx timeout [ 1426.000853][T20255] Bluetooth: hci3: command 0x0c1a tx timeout [ 1426.078043][T20255] Bluetooth: hci4: command 0x0c1a tx timeout [ 1426.084084][T20255] Bluetooth: hci5: command 0x0c1a tx timeout [ 1426.427612][T28195] FAULT_INJECTION: forcing a failure. [ 1426.427612][T28195] name failslab, interval 1, probability 0, space 0, times 0 [ 1426.527714][T28195] CPU: 0 UID: 0 PID: 28195 Comm: syz.6.4680 Tainted: G U syzkaller #0 PREEMPT(full) [ 1426.527741][T28195] Tainted: [U]=USER [ 1426.527746][T28195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1426.527755][T28195] Call Trace: [ 1426.527761][T28195] [ 1426.527767][T28195] dump_stack_lvl+0x16c/0x1f0 [ 1426.527793][T28195] should_fail_ex+0x512/0x640 [ 1426.527816][T28195] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1426.527837][T28195] should_failslab+0xc2/0x120 [ 1426.527856][T28195] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1426.527873][T28195] ? vma_merge_new_range+0x3ae/0xa50 [ 1426.527888][T28195] ? vm_area_alloc+0x1f/0x160 [ 1426.527905][T28195] vm_area_alloc+0x1f/0x160 [ 1426.527920][T28195] __mmap_region+0xf90/0x27b0 [ 1426.527938][T28195] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1426.527954][T28195] ? __pfx___mmap_region+0x10/0x10 [ 1426.527970][T28195] ? rcu_is_watching+0x12/0xc0 [ 1426.527988][T28195] ? rcu_is_watching+0x12/0xc0 [ 1426.528002][T28195] ? trace_sched_exit_tp+0xd1/0x120 [ 1426.528024][T28195] ? __schedule+0x11a3/0x5de0 [ 1426.528043][T28195] ? __lock_acquire+0x62e/0x1ce0 [ 1426.528072][T28195] ? __pfx___schedule+0x10/0x10 [ 1426.528113][T28195] ? __lock_acquire+0xb97/0x1ce0 [ 1426.528136][T28195] mmap_region+0x1ab/0x3f0 [ 1426.528153][T28195] ? __get_unmapped_area+0x267/0x440 [ 1426.528176][T28195] do_mmap+0xa3e/0x1210 [ 1426.528200][T28195] ? __pfx_do_mmap+0x10/0x10 [ 1426.528220][T28195] ? __pfx_down_write_killable+0x10/0x10 [ 1426.528239][T28195] vm_mmap_pgoff+0x29e/0x470 [ 1426.528263][T28195] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1426.528287][T28195] ? __x64_sys_futex+0x1e0/0x4c0 [ 1426.528305][T28195] ? __x64_sys_futex+0x1e9/0x4c0 [ 1426.528325][T28195] ksys_mmap_pgoff+0x7d/0x5c0 [ 1426.528345][T28195] ? xfd_validate_state+0x61/0x180 [ 1426.528369][T28195] __x64_sys_mmap+0x125/0x190 [ 1426.528409][T28195] do_syscall_64+0xcd/0x4c0 [ 1426.528434][T28195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1426.528449][T28195] RIP: 0033:0x7f492838eba9 [ 1426.528462][T28195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1426.528476][T28195] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1426.528491][T28195] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1426.528500][T28195] RDX: 00000000000000df RSI: 0000000000400009 RDI: 0000000001000000 [ 1426.528509][T28195] RBP: 00007f4928411e19 R08: 8000000000000003 R09: 0000000000008000 [ 1426.528519][T28195] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1426.528528][T28195] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1426.528548][T28195] [ 1427.753673][ T30] audit: type=1400 audit(4294986851.838:160): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=28205 comm="syz.6.4685" [ 1427.862319][T28216] ecryptfs_miscdev_write: Minimum acceptable packet size is [14], but amount of data written is only [5]. Discarding response packet. [ 1427.902314][T20255] Bluetooth: hci0: command 0x0c1a tx timeout [ 1428.153351][T20268] Bluetooth: hci4: command 0x0c1a tx timeout [ 1429.544052][T28243] FAULT_INJECTION: forcing a failure. [ 1429.544052][T28243] name failslab, interval 1, probability 0, space 0, times 0 [ 1429.671168][T28243] CPU: 0 UID: 0 PID: 28243 Comm: syz.4.4690 Tainted: G U syzkaller #0 PREEMPT(full) [ 1429.671195][T28243] Tainted: [U]=USER [ 1429.671201][T28243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1429.671209][T28243] Call Trace: [ 1429.671215][T28243] [ 1429.671222][T28243] dump_stack_lvl+0x16c/0x1f0 [ 1429.671248][T28243] should_fail_ex+0x512/0x640 [ 1429.671270][T28243] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1429.671290][T28243] should_failslab+0xc2/0x120 [ 1429.671310][T28243] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1429.671327][T28243] ? security_file_alloc+0x34/0x2b0 [ 1429.671350][T28243] security_file_alloc+0x34/0x2b0 [ 1429.671370][T28243] init_file+0x93/0x4c0 [ 1429.671390][T28243] alloc_empty_file+0x73/0x1e0 [ 1429.671411][T28243] alloc_file_pseudo+0x13a/0x230 [ 1429.671434][T28243] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1429.671455][T28243] ? security_inode_init_security_anon+0x79/0x240 [ 1429.671476][T28243] __anon_inode_getfile+0xe8/0x280 [ 1429.671494][T28243] ? _copy_to_user+0x48/0xd0 [ 1429.671510][T28243] io_uring_setup+0x154d/0x2080 [ 1429.671534][T28243] ? __pfx_io_uring_setup+0x10/0x10 [ 1429.671559][T28243] ? __pfx___might_resched+0x10/0x10 [ 1429.671582][T28243] ? xfd_validate_state+0x61/0x180 [ 1429.671602][T28243] ? __pfx___do_sys_close_range+0x10/0x10 [ 1429.671624][T28243] __x64_sys_io_uring_setup+0xc2/0x170 [ 1429.671645][T28243] do_syscall_64+0xcd/0x4c0 [ 1429.671668][T28243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1429.671682][T28243] RIP: 0033:0x7f15a758eba9 [ 1429.671694][T28243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1429.671708][T28243] RSP: 002b:00007f15a83db038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 1429.671722][T28243] RAX: ffffffffffffffda RBX: 00007f15a77d6090 RCX: 00007f15a758eba9 [ 1429.671732][T28243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 1429.671741][T28243] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1429.671749][T28243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1429.671758][T28243] R13: 00007f15a77d6128 R14: 00007f15a77d6090 R15: 00007ffcf6485bb8 [ 1429.671776][T28243] [ 1430.191037][T28247] FAULT_INJECTION: forcing a failure. [ 1430.191037][T28247] name failslab, interval 1, probability 0, space 0, times 0 [ 1430.258254][T28247] CPU: 0 UID: 0 PID: 28247 Comm: syz.6.4691 Tainted: G U syzkaller #0 PREEMPT(full) [ 1430.258281][T28247] Tainted: [U]=USER [ 1430.258287][T28247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1430.258296][T28247] Call Trace: [ 1430.258302][T28247] [ 1430.258308][T28247] dump_stack_lvl+0x16c/0x1f0 [ 1430.258335][T28247] should_fail_ex+0x512/0x640 [ 1430.258359][T28247] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1430.258379][T28247] should_failslab+0xc2/0x120 [ 1430.258399][T28247] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1430.258416][T28247] ? vma_merge_new_range+0x3ae/0xa50 [ 1430.258432][T28247] ? vm_area_alloc+0x1f/0x160 [ 1430.258450][T28247] vm_area_alloc+0x1f/0x160 [ 1430.258464][T28247] __mmap_region+0xf90/0x27b0 [ 1430.258482][T28247] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1430.258498][T28247] ? __pfx___mmap_region+0x10/0x10 [ 1430.258514][T28247] ? rcu_is_watching+0x12/0xc0 [ 1430.258533][T28247] ? rcu_is_watching+0x12/0xc0 [ 1430.258547][T28247] ? trace_sched_exit_tp+0xd1/0x120 [ 1430.258569][T28247] ? __schedule+0x11a3/0x5de0 [ 1430.258587][T28247] ? __lock_acquire+0x62e/0x1ce0 [ 1430.258616][T28247] ? __pfx___schedule+0x10/0x10 [ 1430.258657][T28247] ? __lock_acquire+0xb97/0x1ce0 [ 1430.258681][T28247] mmap_region+0x1ab/0x3f0 [ 1430.258698][T28247] ? __get_unmapped_area+0x267/0x440 [ 1430.258721][T28247] do_mmap+0xa3e/0x1210 [ 1430.258744][T28247] ? __pfx_do_mmap+0x10/0x10 [ 1430.258765][T28247] ? __pfx_down_write_killable+0x10/0x10 [ 1430.258783][T28247] vm_mmap_pgoff+0x29e/0x470 [ 1430.258807][T28247] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1430.258831][T28247] ? __x64_sys_futex+0x1e0/0x4c0 [ 1430.258849][T28247] ? __x64_sys_futex+0x1e9/0x4c0 [ 1430.258869][T28247] ksys_mmap_pgoff+0x7d/0x5c0 [ 1430.258889][T28247] ? xfd_validate_state+0x61/0x180 [ 1430.258913][T28247] __x64_sys_mmap+0x125/0x190 [ 1430.258938][T28247] do_syscall_64+0xcd/0x4c0 [ 1430.258961][T28247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1430.258976][T28247] RIP: 0033:0x7f492838eba9 [ 1430.259012][T28247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1430.259028][T28247] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1430.259043][T28247] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1430.259053][T28247] RDX: 00000000000000df RSI: 0000000000400009 RDI: 0000000002000000 [ 1430.259062][T28247] RBP: 00007f4928411e19 R08: 8000000000000003 R09: 0000000000008000 [ 1430.259072][T28247] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1430.259082][T28247] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1430.259101][T28247] [ 1430.291096][T20268] Bluetooth: hci4: command 0x0c1a tx timeout [ 1430.899195][T28258] Invalid ELF header magic: != ELF [ 1431.990441][T28257] tty tty12: ldisc open failed (-12), clearing slot 11 [ 1432.438005][T28271] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4697'. [ 1432.518088][T28271] bridge_slave_1: left allmulticast mode [ 1432.559023][T28271] bridge_slave_1: left promiscuous mode [ 1432.564724][T28271] bridge0: port 2(bridge_slave_1) entered disabled state [ 1432.752196][T28271] bridge_slave_0: left allmulticast mode [ 1432.823722][T28271] bridge_slave_0: left promiscuous mode [ 1432.870939][T28271] bridge0: port 1(bridge_slave_0) entered disabled state [ 1432.913606][T28280] FAULT_INJECTION: forcing a failure. [ 1432.913606][T28280] name failslab, interval 1, probability 0, space 0, times 0 [ 1432.991537][T28280] CPU: 0 UID: 0 PID: 28280 Comm: syz.6.4699 Tainted: G U syzkaller #0 PREEMPT(full) [ 1432.991565][T28280] Tainted: [U]=USER [ 1432.991570][T28280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1432.991579][T28280] Call Trace: [ 1432.991585][T28280] [ 1432.991591][T28280] dump_stack_lvl+0x16c/0x1f0 [ 1432.991618][T28280] should_fail_ex+0x512/0x640 [ 1432.991641][T28280] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1432.991663][T28280] should_failslab+0xc2/0x120 [ 1432.991682][T28280] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1432.991699][T28280] ? __pfx_stack_trace_save+0x10/0x10 [ 1432.991716][T28280] ? __d_alloc+0x32/0xae0 [ 1432.991737][T28280] __d_alloc+0x32/0xae0 [ 1432.991756][T28280] d_alloc_parallel+0x111/0x1480 [ 1432.991784][T28280] ? find_held_lock+0x2b/0x80 [ 1432.991800][T28280] ? __pfx_d_alloc_parallel+0x10/0x10 [ 1432.991834][T28280] ? __d_lookup+0x266/0x4a0 [ 1432.991861][T28280] lookup_open.isra.0+0x665/0x1580 [ 1432.991881][T28280] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 1432.991907][T28280] ? lookup_fast+0x156/0x610 [ 1432.991924][T28280] path_openat+0x893/0x2cb0 [ 1432.991947][T28280] ? __pfx_path_openat+0x10/0x10 [ 1432.991969][T28280] do_filp_open+0x20b/0x470 [ 1432.991987][T28280] ? __pfx_do_filp_open+0x10/0x10 [ 1432.992017][T28280] ? alloc_fd+0x471/0x7d0 [ 1432.992038][T28280] do_sys_openat2+0x11b/0x1d0 [ 1432.992060][T28280] ? __pfx_do_sys_openat2+0x10/0x10 [ 1432.992089][T28280] __x64_sys_openat+0x174/0x210 [ 1432.992102][T28280] ? __pfx___x64_sys_openat+0x10/0x10 [ 1432.992122][T28280] do_syscall_64+0xcd/0x4c0 [ 1432.992146][T28280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1432.992161][T28280] RIP: 0033:0x7f492838eba9 [ 1432.992173][T28280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1432.992188][T28280] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1432.992203][T28280] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1432.992212][T28280] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 1432.992221][T28280] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1432.992230][T28280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1432.992238][T28280] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1432.992257][T28280] [ 1433.653929][T28285] FAULT_INJECTION: forcing a failure. [ 1433.653929][T28285] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1433.686510][T28285] CPU: 0 UID: 0 PID: 28285 Comm: syz.3.4701 Tainted: G U syzkaller #0 PREEMPT(full) [ 1433.686538][T28285] Tainted: [U]=USER [ 1433.686543][T28285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1433.686553][T28285] Call Trace: [ 1433.686559][T28285] [ 1433.686565][T28285] dump_stack_lvl+0x16c/0x1f0 [ 1433.686592][T28285] should_fail_ex+0x512/0x640 [ 1433.686617][T28285] get_futex_key+0x1d0/0x1560 [ 1433.686639][T28285] ? __pfx_get_futex_key+0x10/0x10 [ 1433.686656][T28285] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1433.686690][T28285] ? __get_unmapped_area+0x267/0x440 [ 1433.686715][T28285] futex_wake+0xea/0x530 [ 1433.686738][T28285] ? __pfx_futex_wake+0x10/0x10 [ 1433.686764][T28285] ? up_write+0x1b2/0x520 [ 1433.686788][T28285] do_futex+0x1e3/0x350 [ 1433.686806][T28285] ? __pfx_do_futex+0x10/0x10 [ 1433.686829][T28285] __x64_sys_futex+0x1e0/0x4c0 [ 1433.686850][T28285] ? __pfx___x64_sys_futex+0x10/0x10 [ 1433.686867][T28285] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1433.686886][T28285] ? xfd_validate_state+0x61/0x180 [ 1433.686913][T28285] do_syscall_64+0xcd/0x4c0 [ 1433.686936][T28285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1433.686951][T28285] RIP: 0033:0x7fe7fd38eba9 [ 1433.686963][T28285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1433.686978][T28285] RSP: 002b:00007fe7fe2ba0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1433.686992][T28285] RAX: ffffffffffffffda RBX: 00007fe7fd5d5fa8 RCX: 00007fe7fd38eba9 [ 1433.687005][T28285] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe7fd5d5fac [ 1433.687014][T28285] RBP: 00007fe7fd5d5fa0 R08: 00007fe7fe2bb000 R09: 0000000000000000 [ 1433.687023][T28285] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1433.687031][T28285] R13: 00007fe7fd5d6038 R14: 00007ffc63107130 R15: 00007ffc63107218 [ 1433.687049][T28285] [ 1434.811320][T28302] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1435.025964][T28307] netlink: 'syz.3.4705': attribute type 1 has an invalid length. [ 1435.683094][T28326] FAULT_INJECTION: forcing a failure. [ 1435.683094][T28326] name failslab, interval 1, probability 0, space 0, times 0 [ 1435.784661][T28326] CPU: 0 UID: 0 PID: 28326 Comm: syz.4.4713 Tainted: G U syzkaller #0 PREEMPT(full) [ 1435.784688][T28326] Tainted: [U]=USER [ 1435.784694][T28326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1435.784708][T28326] Call Trace: [ 1435.784713][T28326] [ 1435.784720][T28326] dump_stack_lvl+0x16c/0x1f0 [ 1435.784746][T28326] should_fail_ex+0x512/0x640 [ 1435.784769][T28326] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1435.784790][T28326] should_failslab+0xc2/0x120 [ 1435.784809][T28326] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1435.784826][T28326] ? vma_merge_new_range+0x3ae/0xa50 [ 1435.784842][T28326] ? vm_area_alloc+0x1f/0x160 [ 1435.784859][T28326] vm_area_alloc+0x1f/0x160 [ 1435.784873][T28326] __mmap_region+0xf90/0x27b0 [ 1435.784892][T28326] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1435.784907][T28326] ? __pfx___mmap_region+0x10/0x10 [ 1435.784924][T28326] ? rcu_is_watching+0x12/0xc0 [ 1435.784942][T28326] ? rcu_is_watching+0x12/0xc0 [ 1435.784957][T28326] ? trace_sched_exit_tp+0xd1/0x120 [ 1435.784978][T28326] ? __schedule+0x11a3/0x5de0 [ 1435.784996][T28326] ? __lock_acquire+0x62e/0x1ce0 [ 1435.785025][T28326] ? __pfx___schedule+0x10/0x10 [ 1435.785065][T28326] ? __lock_acquire+0xb97/0x1ce0 [ 1435.785091][T28326] mmap_region+0x1ab/0x3f0 [ 1435.785108][T28326] ? __get_unmapped_area+0x267/0x440 [ 1435.785131][T28326] do_mmap+0xa3e/0x1210 [ 1435.785154][T28326] ? __pfx_do_mmap+0x10/0x10 [ 1435.785175][T28326] ? __pfx_down_write_killable+0x10/0x10 [ 1435.785193][T28326] vm_mmap_pgoff+0x29e/0x470 [ 1435.785217][T28326] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1435.785242][T28326] ? __x64_sys_futex+0x1e0/0x4c0 [ 1435.785260][T28326] ? __x64_sys_futex+0x1e9/0x4c0 [ 1435.785281][T28326] ksys_mmap_pgoff+0x7d/0x5c0 [ 1435.785300][T28326] ? xfd_validate_state+0x61/0x180 [ 1435.785324][T28326] __x64_sys_mmap+0x125/0x190 [ 1435.785348][T28326] do_syscall_64+0xcd/0x4c0 [ 1435.785371][T28326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1435.785386][T28326] RIP: 0033:0x7f15a758eba9 [ 1435.785399][T28326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1435.785414][T28326] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1435.785429][T28326] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1435.785439][T28326] RDX: 00000000000000df RSI: 0000000000400009 RDI: 0000000003000000 [ 1435.785448][T28326] RBP: 00007f15a7611e19 R08: 8000000000000003 R09: 0000000000008000 [ 1435.785457][T28326] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1435.785465][T28326] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1435.785484][T28326] [ 1436.718631][T28340] mkiss: ax0: crc mode is auto. [ 1437.490005][T28359] FAULT_INJECTION: forcing a failure. [ 1437.490005][T28359] name failslab, interval 1, probability 0, space 0, times 0 [ 1437.581223][T28359] CPU: 0 UID: 0 PID: 28359 Comm: syz.0.4719 Tainted: G U syzkaller #0 PREEMPT(full) [ 1437.581255][T28359] Tainted: [U]=USER [ 1437.581261][T28359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1437.581269][T28359] Call Trace: [ 1437.581275][T28359] [ 1437.581280][T28359] dump_stack_lvl+0x16c/0x1f0 [ 1437.581305][T28359] should_fail_ex+0x512/0x640 [ 1437.581327][T28359] ? fs_reclaim_acquire+0xae/0x150 [ 1437.581350][T28359] ? tomoyo_encode2+0x100/0x3e0 [ 1437.581369][T28359] should_failslab+0xc2/0x120 [ 1437.581389][T28359] __kmalloc_noprof+0xd2/0x510 [ 1437.581405][T28359] ? d_absolute_path+0x136/0x1a0 [ 1437.581429][T28359] tomoyo_encode2+0x100/0x3e0 [ 1437.581451][T28359] tomoyo_encode+0x29/0x50 [ 1437.581470][T28359] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1437.581495][T28359] tomoyo_path_number_perm+0x245/0x580 [ 1437.581512][T28359] ? tomoyo_path_number_perm+0x237/0x580 [ 1437.581531][T28359] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1437.581550][T28359] ? find_held_lock+0x2b/0x80 [ 1437.581580][T28359] ? find_held_lock+0x2b/0x80 [ 1437.581594][T28359] ? hook_file_ioctl_common+0x145/0x410 [ 1437.581617][T28359] ? __fget_files+0x20e/0x3c0 [ 1437.581636][T28359] security_file_ioctl+0x9b/0x240 [ 1437.581655][T28359] __x64_sys_ioctl+0xb7/0x210 [ 1437.581679][T28359] do_syscall_64+0xcd/0x4c0 [ 1437.581702][T28359] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1437.581717][T28359] RIP: 0033:0x7fe9edb8eba9 [ 1437.581728][T28359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1437.581742][T28359] RSP: 002b:00007fe9eea9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1437.581756][T28359] RAX: ffffffffffffffda RBX: 00007fe9eddd6090 RCX: 00007fe9edb8eba9 [ 1437.581766][T28359] RDX: 0000000000000000 RSI: 0000000000002201 RDI: 0000000000000003 [ 1437.581774][T28359] RBP: 00007fe9eea9f090 R08: 0000000000000000 R09: 0000000000000000 [ 1437.581783][T28359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1437.581791][T28359] R13: 00007fe9eddd6128 R14: 00007fe9eddd6090 R15: 00007fff91334428 [ 1437.581810][T28359] [ 1437.581824][T28359] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1438.389174][T28371] FAULT_INJECTION: forcing a failure. [ 1438.389174][T28371] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1438.499467][T28371] CPU: 0 UID: 0 PID: 28371 Comm: syz.3.4724 Tainted: G U syzkaller #0 PREEMPT(full) [ 1438.499493][T28371] Tainted: [U]=USER [ 1438.499498][T28371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1438.499507][T28371] Call Trace: [ 1438.499513][T28371] [ 1438.499519][T28371] dump_stack_lvl+0x16c/0x1f0 [ 1438.499545][T28371] should_fail_ex+0x512/0x640 [ 1438.499571][T28371] should_fail_alloc_page+0xe7/0x130 [ 1438.499592][T28371] prepare_alloc_pages+0x3c2/0x610 [ 1438.499617][T28371] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 1438.499636][T28371] ? __pfx_stack_trace_save+0x10/0x10 [ 1438.499653][T28371] ? stack_depot_save_flags+0x29/0x9c0 [ 1438.499675][T28371] ? find_held_lock+0x2b/0x80 [ 1438.499692][T28371] ? kasan_save_stack+0x42/0x60 [ 1438.499707][T28371] ? kasan_save_stack+0x33/0x60 [ 1438.499722][T28371] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1438.499739][T28371] ? create_new_namespaces+0x48a/0xa90 [ 1438.499754][T28371] ? ksys_unshare+0x45b/0xa40 [ 1438.499773][T28371] ? do_syscall_64+0xcd/0x4c0 [ 1438.499793][T28371] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1438.499816][T28371] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1438.499838][T28371] ? policy_nodemask+0xea/0x4e0 [ 1438.499859][T28371] alloc_pages_mpol+0x1fb/0x550 [ 1438.499878][T28371] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 1438.499901][T28371] alloc_pages_noprof+0x131/0x390 [ 1438.499920][T28371] copy_time_ns+0x159/0x580 [ 1438.499934][T28371] ? copy_cgroup_ns+0x71/0x700 [ 1438.499951][T28371] create_new_namespaces+0x48a/0xa90 [ 1438.499971][T28371] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1438.499989][T28371] ksys_unshare+0x45b/0xa40 [ 1438.500008][T28371] ? __pfx_ksys_unshare+0x10/0x10 [ 1438.500029][T28371] ? syscall_user_dispatch+0x78/0x140 [ 1438.500056][T28371] __x64_sys_unshare+0x31/0x40 [ 1438.500074][T28371] do_syscall_64+0xcd/0x4c0 [ 1438.500099][T28371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1438.500113][T28371] RIP: 0033:0x7fe7fd38eba9 [ 1438.500125][T28371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1438.500144][T28371] RSP: 002b:00007fe7fe2ba038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1438.500159][T28371] RAX: ffffffffffffffda RBX: 00007fe7fd5d5fa0 RCX: 00007fe7fd38eba9 [ 1438.500168][T28371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 1438.500177][T28371] RBP: 00007fe7fd411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1438.500185][T28371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1438.500194][T28371] R13: 00007fe7fd5d6038 R14: 00007fe7fd5d5fa0 R15: 00007ffc63107218 [ 1438.500212][T28371] [ 1438.768710][ C0] vkms_vblank_simulate: vblank timer overrun [ 1439.677162][T28384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4726'. [ 1439.734774][T28384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4726'. [ 1439.873082][T28384] geneve1: entered promiscuous mode [ 1439.929404][T28384] geneve1: entered allmulticast mode [ 1439.993435][T28389] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4726'. [ 1440.033549][T28387] Invalid ELF header magic: != ELF [ 1440.522070][T28394] delete_channel: no stack [ 1440.639011][T28398] random: crng reseeded on system resumption [ 1440.898425][T28402] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1441.705454][T28411] netlink: 342 bytes leftover after parsing attributes in process `syz.6.4733'. [ 1442.590683][T28431] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4736'. [ 1442.657665][T28431] netlink: 'syz.4.4736': attribute type 1 has an invalid length. [ 1443.039135][T28442] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4740'. [ 1443.338625][T28452] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1443.427265][T28455] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4741'. [ 1444.089776][T28470] netlink: 445 bytes leftover after parsing attributes in process `syz.0.4746'. [ 1446.624177][T28502] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1446.650562][T28502] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1446.689935][T28502] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1446.735207][T28502] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1446.766656][T28510] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input90 [ 1446.800641][T28502] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1446.806687][T28502] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1447.599177][T28519] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1448.018277][T28526] ptp: physical clock is free running [ 1448.283947][T20255] Bluetooth: hci1: command 0x0c1a tx timeout [ 1448.399260][T28537] netlink: 446 bytes leftover after parsing attributes in process `syz.6.4762'. [ 1448.682378][T20255] Bluetooth: hci0: command 0x0c1a tx timeout [ 1448.688654][T20268] Bluetooth: hci2: command 0x0c1a tx timeout [ 1448.761226][T20255] Bluetooth: hci3: command 0x0c1a tx timeout [ 1448.840997][T20268] Bluetooth: hci5: command 0x0c1a tx timeout [ 1448.847424][T20255] Bluetooth: hci4: command 0x0c1a tx timeout [ 1448.929293][T28541] blktrace: Concurrent blktraces are not allowed on ram7 [ 1449.215671][T28552] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1449.267625][T28558] bdi 43:352: the stable_pages_required attribute has been removed. Use the stable_writes queue attribute instead. [ 1449.725562][T28567] FAULT_INJECTION: forcing a failure. [ 1449.725562][T28567] name failslab, interval 1, probability 0, space 0, times 0 [ 1449.816326][T28567] CPU: 0 UID: 0 PID: 28567 Comm: syz.0.4768 Tainted: G U syzkaller #0 PREEMPT(full) [ 1449.816353][T28567] Tainted: [U]=USER [ 1449.816358][T28567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1449.816368][T28567] Call Trace: [ 1449.816374][T28567] [ 1449.816380][T28567] dump_stack_lvl+0x16c/0x1f0 [ 1449.816406][T28567] should_fail_ex+0x512/0x640 [ 1449.816429][T28567] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1449.816451][T28567] should_failslab+0xc2/0x120 [ 1449.816471][T28567] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1449.816488][T28567] ? vma_merge_new_range+0x3ae/0xa50 [ 1449.816504][T28567] ? vm_area_alloc+0x1f/0x160 [ 1449.816521][T28567] vm_area_alloc+0x1f/0x160 [ 1449.816535][T28567] __mmap_region+0xf90/0x27b0 [ 1449.816554][T28567] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1449.816570][T28567] ? __pfx___mmap_region+0x10/0x10 [ 1449.816587][T28567] ? rcu_is_watching+0x12/0xc0 [ 1449.816606][T28567] ? rcu_is_watching+0x12/0xc0 [ 1449.816620][T28567] ? trace_sched_exit_tp+0xd1/0x120 [ 1449.816642][T28567] ? __schedule+0x11a3/0x5de0 [ 1449.816660][T28567] ? __lock_acquire+0x62e/0x1ce0 [ 1449.816690][T28567] ? __pfx___schedule+0x10/0x10 [ 1449.816731][T28567] ? __lock_acquire+0xb97/0x1ce0 [ 1449.816755][T28567] mmap_region+0x1ab/0x3f0 [ 1449.816772][T28567] ? __get_unmapped_area+0x267/0x440 [ 1449.816795][T28567] do_mmap+0xa3e/0x1210 [ 1449.816818][T28567] ? __pfx_do_mmap+0x10/0x10 [ 1449.816838][T28567] ? __pfx_down_write_killable+0x10/0x10 [ 1449.816856][T28567] vm_mmap_pgoff+0x29e/0x470 [ 1449.816880][T28567] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1449.816904][T28567] ? __x64_sys_futex+0x1e0/0x4c0 [ 1449.816922][T28567] ? __x64_sys_futex+0x1e9/0x4c0 [ 1449.816966][T28567] ksys_mmap_pgoff+0x7d/0x5c0 [ 1449.816987][T28567] ? xfd_validate_state+0x61/0x180 [ 1449.817013][T28567] __x64_sys_mmap+0x125/0x190 [ 1449.817038][T28567] do_syscall_64+0xcd/0x4c0 [ 1449.817061][T28567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1449.817075][T28567] RIP: 0033:0x7fe9edb8eba9 [ 1449.817087][T28567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1449.817102][T28567] RSP: 002b:00007fe9eeac0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1449.817117][T28567] RAX: ffffffffffffffda RBX: 00007fe9eddd5fa0 RCX: 00007fe9edb8eba9 [ 1449.817126][T28567] RDX: 00000000000000df RSI: 0000000000400009 RDI: 0000000021000000 [ 1449.817135][T28567] RBP: 00007fe9edc11e19 R08: 8000000000000003 R09: 0000000000008000 [ 1449.817144][T28567] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 1449.817153][T28567] R13: 00007fe9eddd6038 R14: 00007fe9eddd5fa0 R15: 00007fff91334428 [ 1449.817172][T28567] [ 1450.464548][T28570] FAULT_INJECTION: forcing a failure. [ 1450.464548][T28570] name failslab, interval 1, probability 0, space 0, times 0 [ 1450.546300][T28572] delete_channel: no stack [ 1450.577782][T28570] CPU: 0 UID: 0 PID: 28570 Comm: syz.6.4769 Tainted: G U syzkaller #0 PREEMPT(full) [ 1450.577808][T28570] Tainted: [U]=USER [ 1450.577813][T28570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1450.577822][T28570] Call Trace: [ 1450.577827][T28570] [ 1450.577833][T28570] dump_stack_lvl+0x16c/0x1f0 [ 1450.577863][T28570] should_fail_ex+0x512/0x640 [ 1450.577893][T28570] ? fs_reclaim_acquire+0xae/0x150 [ 1450.577917][T28570] should_failslab+0xc2/0x120 [ 1450.577936][T28570] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1450.577954][T28570] ? security_inode_alloc+0x3b/0x2b0 [ 1450.577974][T28570] security_inode_alloc+0x3b/0x2b0 [ 1450.577991][T28570] inode_init_always_gfp+0xce4/0x1030 [ 1450.578011][T28570] alloc_inode+0x86/0x240 [ 1450.578031][T28570] sock_alloc+0x40/0x280 [ 1450.578046][T28570] __sock_create+0xc1/0x8d0 [ 1450.578066][T28570] __sys_socket+0x14d/0x260 [ 1450.578082][T28570] ? __pfx___sys_socket+0x10/0x10 [ 1450.578099][T28570] ? xfd_validate_state+0x61/0x180 [ 1450.578119][T28570] ? __pfx_do_readv+0x10/0x10 [ 1450.578138][T28570] __x64_sys_socket+0x72/0xb0 [ 1450.578154][T28570] ? lockdep_hardirqs_on+0x7c/0x110 [ 1450.578174][T28570] do_syscall_64+0xcd/0x4c0 [ 1450.578197][T28570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1450.578212][T28570] RIP: 0033:0x7f492838eba9 [ 1450.578224][T28570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1450.578239][T28570] RSP: 002b:00007f4929253038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1450.578253][T28570] RAX: ffffffffffffffda RBX: 00007f49285d6090 RCX: 00007f492838eba9 [ 1450.578263][T28570] RDX: 0000000000000001 RSI: 0000000000000006 RDI: 000000000000001f [ 1450.578271][T28570] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1450.578279][T28570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1450.578288][T28570] R13: 00007f49285d6128 R14: 00007f49285d6090 R15: 00007ffe83276cd8 [ 1450.578306][T28570] [ 1450.578674][T28570] socket: no more sockets [ 1450.867005][T28578] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4771'. [ 1451.154715][T28582] netlink: 446 bytes leftover after parsing attributes in process `syz.3.4772'. [ 1451.855947][T28591] mtrr: base(0x10000) is not aligned on a size(0x0000) boundary [ 1452.806213][T20268] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1452.818539][T20268] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1452.827098][T20268] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1452.836444][T20268] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1452.847783][T20268] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1453.713501][T28421] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1454.309116][T28421] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1454.486103][T28639] wlan1: mtu less than device minimum [ 1454.711672][T28421] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1454.894757][T20268] Bluetooth: hci2: command tx timeout [ 1455.604340][T28609] chnl_net:caif_netlink_parms(): no params data found [ 1455.973667][T28421] netdevsim netdevsim15 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1456.963200][T20268] Bluetooth: hci2: command tx timeout [ 1457.034612][T28609] bridge0: port 1(bridge_slave_0) entered blocking state [ 1457.078775][T28609] bridge0: port 1(bridge_slave_0) entered disabled state [ 1457.098311][T28675] FAULT_INJECTION: forcing a failure. [ 1457.098311][T28675] name failslab, interval 1, probability 0, space 0, times 0 [ 1457.134982][T28609] bridge_slave_0: entered allmulticast mode [ 1457.167975][T28609] bridge_slave_0: entered promiscuous mode [ 1457.331003][T28675] CPU: 0 UID: 0 PID: 28675 Comm: syz.6.4791 Tainted: G U syzkaller #0 PREEMPT(full) [ 1457.331031][T28675] Tainted: [U]=USER [ 1457.331036][T28675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1457.331046][T28675] Call Trace: [ 1457.331052][T28675] [ 1457.331059][T28675] dump_stack_lvl+0x16c/0x1f0 [ 1457.331086][T28675] should_fail_ex+0x512/0x640 [ 1457.331109][T28675] ? __kmalloc_noprof+0xbf/0x510 [ 1457.331129][T28675] ? __netlink_kernel_create+0x17f/0x750 [ 1457.331151][T28675] should_failslab+0xc2/0x120 [ 1457.331170][T28675] __kmalloc_noprof+0xd2/0x510 [ 1457.331196][T28675] ? __netlink_create+0x208/0x2c0 [ 1457.331216][T28675] __netlink_kernel_create+0x17f/0x750 [ 1457.331240][T28675] ? __pfx___netlink_kernel_create+0x10/0x10 [ 1457.331262][T28675] ? fib4_semantics_init+0x25/0x100 [ 1457.331287][T28675] fib_net_init+0x26d/0x3f0 [ 1457.331299][T28675] ? __pfx___register_sysctl_table+0x10/0x10 [ 1457.331321][T28675] ? __pfx_fib_net_init+0x10/0x10 [ 1457.331334][T28675] ? lockdep_init_map_type+0x5c/0x280 [ 1457.331355][T28675] ? __pfx_nl_fib_input+0x10/0x10 [ 1457.331371][T28675] ? devinet_init_net+0x5c2/0x910 [ 1457.331389][T28675] ? __pfx_fib_net_init+0x10/0x10 [ 1457.331401][T28675] ops_init+0x1e2/0x5f0 [ 1457.331426][T28675] setup_net+0x10f/0x380 [ 1457.331437][T28675] ? lockdep_init_map_type+0x5c/0x280 [ 1457.331457][T28675] ? __pfx_setup_net+0x10/0x10 [ 1457.331479][T28675] ? debug_mutex_init+0x37/0x70 [ 1457.331496][T28675] copy_net_ns+0x2a6/0x5f0 [ 1457.331513][T28675] create_new_namespaces+0x3ea/0xa90 [ 1457.331535][T28675] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1457.331553][T28675] ksys_unshare+0x45b/0xa40 [ 1457.331573][T28675] ? __pfx_ksys_unshare+0x10/0x10 [ 1457.331593][T28675] ? xfd_validate_state+0x61/0x180 [ 1457.331619][T28675] __x64_sys_unshare+0x31/0x40 [ 1457.331638][T28675] do_syscall_64+0xcd/0x4c0 [ 1457.331661][T28675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1457.331676][T28675] RIP: 0033:0x7f492838eba9 [ 1457.331688][T28675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1457.331702][T28675] RSP: 002b:00007f4929274038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1457.331717][T28675] RAX: ffffffffffffffda RBX: 00007f49285d5fa0 RCX: 00007f492838eba9 [ 1457.331726][T28675] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 1457.331735][T28675] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1457.331744][T28675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1457.331752][T28675] R13: 00007f49285d6038 R14: 00007f49285d5fa0 R15: 00007ffe83276cd8 [ 1457.331771][T28675] [ 1457.601314][ C0] vkms_vblank_simulate: vblank timer overrun [ 1458.057583][T28609] bridge0: port 2(bridge_slave_1) entered blocking state [ 1458.116331][T28609] bridge0: port 2(bridge_slave_1) entered disabled state [ 1458.167350][T28609] bridge_slave_1: entered allmulticast mode [ 1458.220015][T28609] bridge_slave_1: entered promiscuous mode [ 1458.667397][T28609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1459.036569][T20268] Bluetooth: hci2: command tx timeout [ 1460.349470][T28421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1460.392603][T28421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1460.438026][T28421] bond0 (unregistering): Released all slaves [ 1460.493127][T28609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1460.700132][T28421] HfR: left promiscuous mode [ 1460.902539][T28609] team0: Port device team_slave_0 added [ 1460.948926][T28421] tipc: Left network mode [ 1460.968494][T28609] team0: Port device team_slave_1 added [ 1461.107517][T20268] Bluetooth: hci2: command tx timeout [ 1461.454308][T28609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1461.501364][T28609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1461.694369][T28609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1461.799991][T28609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1461.849718][T28609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1462.038785][T28609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1462.232871][T28702] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4795'. [ 1462.603651][T28609] hsr_slave_0: entered promiscuous mode [ 1462.679381][T28609] hsr_slave_1: entered promiscuous mode [ 1462.685361][T28609] debugfs: 'hsr0' already exists in 'hsr' [ 1462.743123][T28720] Console: switching to colour VGA+ 80x25 [ 1462.776562][T28609] Cannot create hsr debugfs directory [ 1463.783615][T28736] netlink: 6164 bytes leftover after parsing attributes in process `syz.6.4798'. [ 1463.912039][T28736] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 1464.355384][T28421] hsr_slave_0: left promiscuous mode [ 1464.462816][T28421] hsr_slave_1: left promiscuous mode [ 1464.502190][T28421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1464.567084][T28421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1464.651151][T28747] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1464.681883][T28421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1464.731576][T28421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1464.894404][T28421] veth1_macvtap: left promiscuous mode [ 1464.933789][T28421] veth1_vlan: left promiscuous mode [ 1464.971801][T28421] veth0_vlan: left promiscuous mode [ 1465.098290][T28762] input: jJǸ-9%vlQ J86 as /devices/virtual/input/input91 [ 1466.428347][T28791] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input92 [ 1466.456605][T28778] ima: policy update failed [ 1466.468984][ T30] audit: type=1802 audit(4294967320.831:161): pid=28778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.4.4807" res=0 errno=0 [ 1466.862809][T28792] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input93 [ 1467.924119][T28421] team0 (unregistering): Port device team_slave_1 removed [ 1468.059759][T28421] team0 (unregistering): Port device team_slave_0 removed [ 1470.427549][T28609] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1470.531909][T28609] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1470.807990][T28609] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1470.893997][T28609] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1470.953565][T28842] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1471.695635][ T30] audit: type=1800 audit(4294967326.076:162): pid=28864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.4817" name="members" dev="configfs" ino=128769 res=0 errno=0 [ 1471.750253][T28609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1471.930549][T28609] 8021q: adding VLAN 0 to HW filter on device team0 [ 1471.940617][T28865] nfs: Unknown parameter '' [ 1472.053666][T21017] bridge0: port 1(bridge_slave_0) entered blocking state [ 1472.060780][T21017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1472.281616][T21017] bridge0: port 2(bridge_slave_1) entered blocking state [ 1472.288718][T21017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1472.599768][T28886] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 1473.788696][T28609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1474.350401][T28928] can: request_module (can-proto-0) failed. [ 1474.468775][T28938] delete_channel: no stack [ 1474.558884][T28609] veth0_vlan: entered promiscuous mode [ 1474.569037][T28942] ptrace attach of "./syz-executor exec"[26096] was attempted by ""[28942] [ 1474.642095][T28937] netlink: 330 bytes leftover after parsing attributes in process `syz.4.4826'. [ 1474.694433][T28609] veth1_vlan: entered promiscuous mode [ 1474.948671][T28949] FAULT_INJECTION: forcing a failure. [ 1474.948671][T28949] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1475.047101][T28949] CPU: 0 UID: 0 PID: 28949 Comm: syz.6.4828 Tainted: G U syzkaller #0 PREEMPT(full) [ 1475.047127][T28949] Tainted: [U]=USER [ 1475.047133][T28949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1475.047142][T28949] Call Trace: [ 1475.047147][T28949] [ 1475.047154][T28949] dump_stack_lvl+0x16c/0x1f0 [ 1475.047180][T28949] should_fail_ex+0x512/0x640 [ 1475.047206][T28949] get_futex_key+0x1d0/0x1560 [ 1475.047227][T28949] ? __pfx_get_futex_key+0x10/0x10 [ 1475.047244][T28949] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1475.047269][T28949] ? __get_unmapped_area+0x267/0x440 [ 1475.047293][T28949] futex_wake+0xea/0x530 [ 1475.047330][T28949] ? __pfx_futex_wake+0x10/0x10 [ 1475.047355][T28949] ? up_write+0x1b2/0x520 [ 1475.047380][T28949] do_futex+0x1e3/0x350 [ 1475.047399][T28949] ? __pfx_do_futex+0x10/0x10 [ 1475.047423][T28949] __x64_sys_futex+0x1e0/0x4c0 [ 1475.047443][T28949] ? __pfx___x64_sys_futex+0x10/0x10 [ 1475.047461][T28949] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1475.047480][T28949] ? xfd_validate_state+0x61/0x180 [ 1475.047507][T28949] do_syscall_64+0xcd/0x4c0 [ 1475.047530][T28949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1475.047545][T28949] RIP: 0033:0x7f492838eba9 [ 1475.047557][T28949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1475.047571][T28949] RSP: 002b:00007f49292740e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1475.047589][T28949] RAX: ffffffffffffffda RBX: 00007f49285d5fa8 RCX: 00007f492838eba9 [ 1475.047599][T28949] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f49285d5fac [ 1475.047608][T28949] RBP: 00007f49285d5fa0 R08: 00007f4929275000 R09: 0000000000000000 [ 1475.047616][T28949] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1475.047625][T28949] R13: 00007f49285d6038 R14: 00007ffe83276bf0 R15: 00007ffe83276cd8 [ 1475.047643][T28949] [ 1475.560415][T28954] netlink: 330 bytes leftover after parsing attributes in process `syz.4.4826'. [ 1475.595411][T28609] veth0_macvtap: entered promiscuous mode [ 1475.604514][T28952] QAT: Stopping all acceleration devices. [ 1475.645384][T28609] veth1_macvtap: entered promiscuous mode [ 1475.719957][T28609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1475.839837][T28609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1476.010678][T28900] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.053118][T28900] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.161823][T28900] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.214639][T28900] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.421836][T28901] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1476.429660][T28901] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1476.561862][T21017] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1476.586080][T21017] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1477.355802][ T1304] ieee802154 phy0 wpan0: encryption failed: -22 [ 1477.366957][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 1477.388247][T29000] snd_aloop snd_aloop.0: Parsing timer source '' failed with -22 [ 1477.965207][T29015] FAULT_INJECTION: forcing a failure. [ 1477.965207][T29015] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1478.097414][T29015] CPU: 0 UID: 0 PID: 29015 Comm: syz.3.4839 Tainted: G U syzkaller #0 PREEMPT(full) [ 1478.097441][T29015] Tainted: [U]=USER [ 1478.097446][T29015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1478.097455][T29015] Call Trace: [ 1478.097461][T29015] [ 1478.097467][T29015] dump_stack_lvl+0x16c/0x1f0 [ 1478.097493][T29015] should_fail_ex+0x512/0x640 [ 1478.097518][T29015] get_futex_key+0x1d0/0x1560 [ 1478.097540][T29015] ? __pfx_get_futex_key+0x10/0x10 [ 1478.097557][T29015] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1478.097582][T29015] ? __get_unmapped_area+0x267/0x440 [ 1478.097606][T29015] futex_wake+0xea/0x530 [ 1478.097629][T29015] ? __pfx_futex_wake+0x10/0x10 [ 1478.097653][T29015] ? up_write+0x1b2/0x520 [ 1478.097676][T29015] do_futex+0x1e3/0x350 [ 1478.097695][T29015] ? __pfx_do_futex+0x10/0x10 [ 1478.097717][T29015] __x64_sys_futex+0x1e0/0x4c0 [ 1478.097738][T29015] ? __pfx___x64_sys_futex+0x10/0x10 [ 1478.097755][T29015] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1478.097774][T29015] ? xfd_validate_state+0x61/0x180 [ 1478.097801][T29015] do_syscall_64+0xcd/0x4c0 [ 1478.097824][T29015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1478.097839][T29015] RIP: 0033:0x7fe7fd38eba9 [ 1478.097851][T29015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1478.097865][T29015] RSP: 002b:00007fe7fe2ba0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1478.097879][T29015] RAX: ffffffffffffffda RBX: 00007fe7fd5d5fa8 RCX: 00007fe7fd38eba9 [ 1478.097889][T29015] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe7fd5d5fac [ 1478.097897][T29015] RBP: 00007fe7fd5d5fa0 R08: 00007fe7fe2bb000 R09: 0000000000000000 [ 1478.097906][T29015] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1478.097915][T29015] R13: 00007fe7fd5d6038 R14: 00007ffc63107130 R15: 00007ffc63107218 [ 1478.097933][T29015] [ 1479.247637][T29035] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4840'. [ 1479.710260][T29057] FAULT_INJECTION: forcing a failure. [ 1479.710260][T29057] name failslab, interval 1, probability 0, space 0, times 0 [ 1479.962737][T29057] CPU: 0 UID: 0 PID: 29057 Comm: syz.6.4841 Tainted: G U syzkaller #0 PREEMPT(full) [ 1479.962764][T29057] Tainted: [U]=USER [ 1479.962769][T29057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1479.962778][T29057] Call Trace: [ 1479.962784][T29057] [ 1479.962790][T29057] dump_stack_lvl+0x16c/0x1f0 [ 1479.962822][T29057] should_fail_ex+0x512/0x640 [ 1479.962846][T29057] ? fs_reclaim_acquire+0xae/0x150 [ 1479.962870][T29057] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1479.962891][T29057] should_failslab+0xc2/0x120 [ 1479.962911][T29057] __kmalloc_noprof+0xd2/0x510 [ 1479.962933][T29057] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1479.962959][T29057] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1479.962978][T29057] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1479.963015][T29057] ? do_raw_spin_lock+0x12c/0x2b0 [ 1479.963043][T29057] tomoyo_file_open+0x6b/0x90 [ 1479.963057][T29057] security_file_open+0x84/0x1e0 [ 1479.963077][T29057] do_dentry_open+0x596/0x1530 [ 1479.963101][T29057] vfs_open+0x82/0x3f0 [ 1479.963124][T29057] path_openat+0x1de4/0x2cb0 [ 1479.963148][T29057] ? __pfx_path_openat+0x10/0x10 [ 1479.963170][T29057] do_filp_open+0x20b/0x470 [ 1479.963188][T29057] ? __pfx_do_filp_open+0x10/0x10 [ 1479.963218][T29057] ? alloc_fd+0x471/0x7d0 [ 1479.963239][T29057] do_sys_openat2+0x11b/0x1d0 [ 1479.963260][T29057] ? __pfx_do_sys_openat2+0x10/0x10 [ 1479.963289][T29057] __x64_sys_openat+0x174/0x210 [ 1479.963302][T29057] ? __pfx___x64_sys_openat+0x10/0x10 [ 1479.963323][T29057] do_syscall_64+0xcd/0x4c0 [ 1479.963346][T29057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1479.963361][T29057] RIP: 0033:0x7f492838eba9 [ 1479.963373][T29057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1479.963388][T29057] RSP: 002b:00007f4929232038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1479.963402][T29057] RAX: ffffffffffffffda RBX: 00007f49285d6180 RCX: 00007f492838eba9 [ 1479.963412][T29057] RDX: 00000000001c1041 RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1479.963421][T29057] RBP: 00007f4928411e19 R08: 0000000000000000 R09: 0000000000000000 [ 1479.963430][T29057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1479.963438][T29057] R13: 00007f49285d6218 R14: 00007f49285d6180 R15: 00007ffe83276cd8 [ 1479.963457][T29057] [ 1479.963464][T29057] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1480.235638][T29060] netlink: 'syz.3.4842': attribute type 5 has an invalid length. [ 1480.312994][T29060] netlink: 'syz.3.4842': attribute type 1 has an invalid length. [ 1480.320717][T29060] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4842'. [ 1480.372893][T29063] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4842'. [ 1480.945246][T29035] team0: Port device team_slave_1 removed [ 1481.800959][T29085] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 1483.080420][T29118] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input94 [ 1483.750842][T29129] FAULT_INJECTION: forcing a failure. [ 1483.750842][T29129] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1483.839978][T29129] CPU: 0 UID: 0 PID: 29129 Comm: syz.3.4850 Tainted: G U syzkaller #0 PREEMPT(full) [ 1483.840005][T29129] Tainted: [U]=USER [ 1483.840010][T29129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1483.840019][T29129] Call Trace: [ 1483.840025][T29129] [ 1483.840031][T29129] dump_stack_lvl+0x16c/0x1f0 [ 1483.840058][T29129] should_fail_ex+0x512/0x640 [ 1483.840084][T29129] get_futex_key+0x1d0/0x1560 [ 1483.840106][T29129] ? __pfx_get_futex_key+0x10/0x10 [ 1483.840123][T29129] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 1483.840147][T29129] ? __get_unmapped_area+0x267/0x440 [ 1483.840169][T29129] futex_wake+0xea/0x530 [ 1483.840192][T29129] ? __pfx_futex_wake+0x10/0x10 [ 1483.840216][T29129] ? up_write+0x1b2/0x520 [ 1483.840239][T29129] do_futex+0x1e3/0x350 [ 1483.840258][T29129] ? __pfx_do_futex+0x10/0x10 [ 1483.840281][T29129] __x64_sys_futex+0x1e0/0x4c0 [ 1483.840302][T29129] ? __pfx___x64_sys_futex+0x10/0x10 [ 1483.840319][T29129] ? ksys_mmap_pgoff+0x85/0x5c0 [ 1483.840338][T29129] ? xfd_validate_state+0x61/0x180 [ 1483.840364][T29129] do_syscall_64+0xcd/0x4c0 [ 1483.840387][T29129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1483.840411][T29129] RIP: 0033:0x7fe7fd38eba9 [ 1483.840424][T29129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1483.840439][T29129] RSP: 002b:00007fe7fe2ba0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1483.840454][T29129] RAX: ffffffffffffffda RBX: 00007fe7fd5d5fa8 RCX: 00007fe7fd38eba9 [ 1483.840464][T29129] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe7fd5d5fac [ 1483.840474][T29129] RBP: 00007fe7fd5d5fa0 R08: 00007fe7fe2bb000 R09: 0000000000000000 [ 1483.840482][T29129] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1483.840491][T29129] R13: 00007fe7fd5d6038 R14: 00007ffc63107130 R15: 00007ffc63107218 [ 1483.840509][T29129] [ 1484.034535][ C0] vkms_vblank_simulate: vblank timer overrun [ 1486.324109][T29160] kstrtoul() returned -22 for lu_gp_id [ 1486.332261][ T30] audit: type=1800 audit(4294967340.774:163): pid=29160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.4856" name="lu_gp_id" dev="configfs" ino=130644 res=0 errno=0 [ 1488.132045][T20255] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1488.142682][T20255] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1488.151144][T20255] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1488.161435][T20255] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1488.169556][T20255] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1488.726491][T29190] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4865'. [ 1488.926709][T29082] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1489.547137][T29082] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1489.902118][T29082] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1490.139472][T29082] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1490.246263][T20255] Bluetooth: hci0: command tx timeout [ 1490.470440][T29183] chnl_net:caif_netlink_parms(): no params data found [ 1490.552194][T29214] netlink: 446 bytes leftover after parsing attributes in process `syz.0.4870'. [ 1490.585570][T29216] FAULT_INJECTION: forcing a failure. [ 1490.585570][T29216] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1490.675560][T29216] CPU: 0 UID: 0 PID: 29216 Comm: syz.4.4871 Tainted: G U syzkaller #0 PREEMPT(full) [ 1490.675586][T29216] Tainted: [U]=USER [ 1490.675592][T29216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1490.675601][T29216] Call Trace: [ 1490.675607][T29216] [ 1490.675613][T29216] dump_stack_lvl+0x16c/0x1f0 [ 1490.675640][T29216] should_fail_ex+0x512/0x640 [ 1490.675666][T29216] _copy_from_user+0x2e/0xd0 [ 1490.675683][T29216] vmemdup_user+0x66/0xe0 [ 1490.675708][T29216] setxattr_copy+0x148/0x210 [ 1490.675727][T29216] path_setxattrat+0x104/0x2a0 [ 1490.675744][T29216] ? __pfx_path_setxattrat+0x10/0x10 [ 1490.675762][T29216] ? file_init_path+0x4fe/0x760 [ 1490.675797][T29216] ? __sys_socket+0xac/0x260 [ 1490.675815][T29216] ? xfd_validate_state+0x61/0x180 [ 1490.675835][T29216] ? do_getpgid+0x101/0x2e0 [ 1490.675852][T29216] __x64_sys_lsetxattr+0xc9/0x140 [ 1490.675868][T29216] ? do_syscall_64+0x91/0x4c0 [ 1490.675889][T29216] ? lockdep_hardirqs_on+0x7c/0x110 [ 1490.675909][T29216] do_syscall_64+0xcd/0x4c0 [ 1490.675931][T29216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1490.675945][T29216] RIP: 0033:0x7f15a758eba9 [ 1490.675958][T29216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1490.675972][T29216] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 1490.675987][T29216] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1490.675996][T29216] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1490.676005][T29216] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1490.676013][T29216] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 1490.676021][T29216] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1490.676039][T29216] [ 1491.213331][T28420] EXT4-fs (sda1): Delayed block allocation failed for inode 2026 at logical offset 23 with max blocks 16 with error 117 [ 1491.262438][T28420] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1491.262438][T28420] [ 1491.957455][T29183] bridge0: port 1(bridge_slave_0) entered blocking state [ 1492.012060][T29183] bridge0: port 1(bridge_slave_0) entered disabled state [ 1492.071036][T29183] bridge_slave_0: entered allmulticast mode [ 1492.123951][T29183] bridge_slave_0: entered promiscuous mode [ 1492.215560][T29082] bridge_slave_1: left allmulticast mode [ 1492.283909][T29082] bridge_slave_1: left promiscuous mode [ 1492.318938][T20255] Bluetooth: hci0: command tx timeout [ 1492.339834][T29082] bridge0: port 2(bridge_slave_1) entered disabled state [ 1492.483040][T29082] bridge_slave_0: left allmulticast mode [ 1492.535459][T29082] bridge_slave_0: left promiscuous mode [ 1492.541173][T29082] bridge0: port 1(bridge_slave_0) entered disabled state [ 1492.678487][T29254] netlink: 446 bytes leftover after parsing attributes in process `syz.4.4879'. [ 1492.993639][T29263] FAULT_INJECTION: forcing a failure. [ 1492.993639][T29263] name failslab, interval 1, probability 0, space 0, times 0 [ 1493.113823][T29263] CPU: 0 UID: 0 PID: 29263 Comm: syz.0.4880 Tainted: G U syzkaller #0 PREEMPT(full) [ 1493.113848][T29263] Tainted: [U]=USER [ 1493.113853][T29263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1493.113861][T29263] Call Trace: [ 1493.113867][T29263] [ 1493.113873][T29263] dump_stack_lvl+0x16c/0x1f0 [ 1493.113899][T29263] should_fail_ex+0x512/0x640 [ 1493.113925][T29263] should_failslab+0xc2/0x120 [ 1493.113944][T29263] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1493.113963][T29263] ? xas_split_alloc+0x11c/0x490 [ 1493.113987][T29263] xas_split_alloc+0x11c/0x490 [ 1493.114013][T29263] __folio_split+0xdd0/0x4a80 [ 1493.114039][T29263] ? __lock_acquire+0x601/0x1ce0 [ 1493.114065][T29263] ? __mem_cgroup_try_charge_swap+0x8c/0x3f0 [ 1493.114088][T29263] ? __pfx___folio_split+0x10/0x10 [ 1493.114109][T29263] ? find_held_lock+0x2b/0x80 [ 1493.114128][T29263] ? folio_alloc_swap+0x93f/0xc70 [ 1493.114149][T29263] split_folio_to_list+0x9b/0x180 [ 1493.114163][T29263] shmem_writeout+0x42e/0x1140 [ 1493.114182][T29263] ? __pfx_shmem_writeout+0x10/0x10 [ 1493.114197][T29263] ? __pfx_try_to_unmap+0x10/0x10 [ 1493.114213][T29263] ? find_held_lock+0x2b/0x80 [ 1493.114227][T29263] ? inode_to_bdi+0x9e/0x160 [ 1493.114245][T29263] ? folio_clear_dirty_for_io+0x112/0x810 [ 1493.114270][T29263] shrink_folio_list+0x2f4c/0x4880 [ 1493.114292][T29263] ? __pfx_shrink_folio_list+0x10/0x10 [ 1493.114335][T29263] ? __lock_acquire+0x62e/0x1ce0 [ 1493.114360][T29263] reclaim_folio_list+0xda/0x5d0 [ 1493.114373][T29263] ? __pfx_css_rstat_updated+0x10/0x10 [ 1493.114391][T29263] ? __pfx_reclaim_folio_list+0x10/0x10 [ 1493.114413][T29263] ? lru_gen_update_size+0x543/0xe10 [ 1493.114432][T29263] ? lru_gen_del_folio+0x32b/0x540 [ 1493.114447][T29263] reclaim_pages+0x47b/0x650 [ 1493.114472][T29263] ? __pfx_reclaim_pages+0x10/0x10 [ 1493.114487][T29263] ? madvise_cold_or_pageout_pte_range+0x1e81/0x2120 [ 1493.114513][T29263] madvise_cold_or_pageout_pte_range+0x152f/0x2120 [ 1493.114542][T29263] ? __pfx_madvise_cold_or_pageout_pte_range+0x10/0x10 [ 1493.114564][T29263] ? __lock_acquire+0x62e/0x1ce0 [ 1493.114588][T29263] ? __pfx_madvise_cold_or_pageout_pte_range+0x10/0x10 [ 1493.114609][T29263] walk_pgd_range+0xc05/0x1f50 [ 1493.114640][T29263] ? __pfx_walk_pgd_range+0x10/0x10 [ 1493.114656][T29263] ? __lock_acquire+0x62e/0x1ce0 [ 1493.114679][T29263] __walk_page_range+0x163/0x820 [ 1493.114699][T29263] ? __lock_acquire+0xb97/0x1ce0 [ 1493.114722][T29263] walk_page_range_vma+0x2c7/0xa20 [ 1493.114742][T29263] ? __pfx_walk_page_range_vma+0x10/0x10 [ 1493.114760][T29263] ? find_held_lock+0x2b/0x80 [ 1493.114782][T29263] madvise_pageout+0x257/0x540 [ 1493.114801][T29263] ? __pfx_madvise_pageout+0x10/0x10 [ 1493.114819][T29263] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1493.114848][T29263] madvise_vma_behavior+0xb22/0x2d60 [ 1493.114871][T29263] ? mas_prev_setup.constprop.0+0xb6/0x9d0 [ 1493.114892][T29263] ? __pfx_madvise_vma_behavior+0x10/0x10 [ 1493.114914][T29263] ? __pfx_mas_prev+0x10/0x10 [ 1493.114939][T29263] ? find_vma_prev+0xda/0x160 [ 1493.114958][T29263] ? find_held_lock+0x2b/0x80 [ 1493.114971][T29263] ? __pfx_find_vma_prev+0x10/0x10 [ 1493.114990][T29263] ? futex_unqueue+0x133/0x2c0 [ 1493.115013][T29263] ? __futex_wait+0x24c/0x2f0 [ 1493.115036][T29263] madvise_walk_vmas+0x31f/0x9c0 [ 1493.115059][T29263] ? __pfx_madvise_walk_vmas+0x10/0x10 [ 1493.115089][T29263] madvise_do_behavior+0x1e2/0x530 [ 1493.115109][T29263] ? futex_private_hash_put+0x18a/0x300 [ 1493.115126][T29263] ? __pfx_madvise_do_behavior+0x10/0x10 [ 1493.115147][T29263] ? down_read+0x13d/0x480 [ 1493.115169][T29263] do_madvise+0x176/0x240 [ 1493.115189][T29263] ? __pfx_do_madvise+0x10/0x10 [ 1493.115208][T29263] ? do_futex+0x122/0x350 [ 1493.115229][T29263] ? __sys_recvmsg+0x189/0x220 [ 1493.115258][T29263] ? xfd_validate_state+0x61/0x180 [ 1493.115283][T29263] __x64_sys_madvise+0xa9/0x110 [ 1493.115302][T29263] ? lockdep_hardirqs_on+0x7c/0x110 [ 1493.115322][T29263] do_syscall_64+0xcd/0x4c0 [ 1493.115345][T29263] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1493.115359][T29263] RIP: 0033:0x7f2b60f8eba9 [ 1493.115371][T29263] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1493.115385][T29263] RSP: 002b:00007f2b5f1d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 1493.115399][T29263] RAX: ffffffffffffffda RBX: 00007f2b611d6180 RCX: 00007f2b60f8eba9 [ 1493.115409][T29263] RDX: 0000000000000015 RSI: 00000000002003f2 RDI: 0000000000000000 [ 1493.115417][T29263] RBP: 00007f2b61011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1493.115426][T29263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1493.115434][T29263] R13: 00007f2b611d6218 R14: 00007f2b611d6180 R15: 00007ffe5a1b2488 [ 1493.115458][T29263] [ 1494.493374][T20255] Bluetooth: hci0: command tx timeout [ 1496.391024][T29082] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1496.422687][T29082] bond0 (unregistering): (slave ): Releasing backup interface [ 1496.451442][T29082] bond0 (unregistering): Released all slaves [ 1496.486323][T29183] bridge0: port 2(bridge_slave_1) entered blocking state [ 1496.534230][T29183] bridge0: port 2(bridge_slave_1) entered disabled state [ 1496.541643][T20255] Bluetooth: hci0: command tx timeout [ 1496.566668][T29183] bridge_slave_1: entered allmulticast mode [ 1496.577501][T29183] bridge_slave_1: entered promiscuous mode [ 1496.645266][T29082] HfR: left promiscuous mode [ 1496.758947][T29183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1496.878234][T29183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1497.136375][T29183] team0: Port device team_slave_0 added [ 1497.208208][T29183] team0: Port device team_slave_1 added [ 1498.106176][T29183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1498.158789][T29183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1498.358195][T29183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1498.419172][T29183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1498.485551][T29183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1498.666650][T29183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1498.685786][T29319] FAULT_INJECTION: forcing a failure. [ 1498.685786][T29319] name failslab, interval 1, probability 0, space 0, times 0 [ 1498.817982][T29319] CPU: 0 UID: 0 PID: 29319 Comm: syz.4.4889 Tainted: G U syzkaller #0 PREEMPT(full) [ 1498.818007][T29319] Tainted: [U]=USER [ 1498.818012][T29319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1498.818021][T29319] Call Trace: [ 1498.818026][T29319] [ 1498.818032][T29319] dump_stack_lvl+0x16c/0x1f0 [ 1498.818057][T29319] should_fail_ex+0x512/0x640 [ 1498.818079][T29319] ? __kmalloc_noprof+0xbf/0x510 [ 1498.818098][T29319] ? lsm_blob_alloc+0x68/0x90 [ 1498.818110][T29319] should_failslab+0xc2/0x120 [ 1498.818129][T29319] __kmalloc_noprof+0xd2/0x510 [ 1498.818149][T29319] lsm_blob_alloc+0x68/0x90 [ 1498.818162][T29319] security_sk_alloc+0x30/0x270 [ 1498.818179][T29319] sk_prot_alloc+0x1c7/0x2a0 [ 1498.818196][T29319] sk_alloc+0x36/0xc20 [ 1498.818215][T29319] __netlink_create+0x5e/0x2c0 [ 1498.818233][T29319] ? __wake_up+0x3f/0x60 [ 1498.818250][T29319] netlink_create+0x39e/0x620 [ 1498.818269][T29319] ? __pfx_genl_bind+0x10/0x10 [ 1498.818281][T29319] ? __pfx_genl_unbind+0x10/0x10 [ 1498.818293][T29319] ? __pfx_genl_release+0x10/0x10 [ 1498.818308][T29319] __sock_create+0x338/0x8d0 [ 1498.818328][T29319] __sys_socket+0x14d/0x260 [ 1498.818344][T29319] ? __pfx___sys_socket+0x10/0x10 [ 1498.818360][T29319] ? xfd_validate_state+0x61/0x180 [ 1498.818386][T29319] __x64_sys_socket+0x72/0xb0 [ 1498.818401][T29319] ? lockdep_hardirqs_on+0x7c/0x110 [ 1498.818421][T29319] do_syscall_64+0xcd/0x4c0 [ 1498.818443][T29319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1498.818458][T29319] RIP: 0033:0x7f15a758eba9 [ 1498.818469][T29319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1498.818483][T29319] RSP: 002b:00007f15a83fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1498.818498][T29319] RAX: ffffffffffffffda RBX: 00007f15a77d5fa0 RCX: 00007f15a758eba9 [ 1498.818507][T29319] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 1498.818516][T29319] RBP: 00007f15a7611e19 R08: 0000000000000000 R09: 0000000000000000 [ 1498.818524][T29319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1498.818533][T29319] R13: 00007f15a77d6038 R14: 00007f15a77d5fa0 R15: 00007ffcf6485bb8 [ 1498.818551][T29319] [ 1500.424427][T29183] hsr_slave_0: entered promiscuous mode [ 1500.464539][T29183] hsr_slave_1: entered promiscuous mode [ 1500.504724][T29183] debugfs: 'hsr0' already exists in 'hsr' [ 1500.544473][T29183] Cannot create hsr debugfs directory [ 1500.785413][T29082] hsr_slave_0: left promiscuous mode [ 1500.817110][T29082] hsr_slave_1: left promiscuous mode [ 1500.913121][T29082] veth1_macvtap: left promiscuous mode [ 1501.033280][T29082] veth1_vlan: left promiscuous mode [ 1501.074264][T29082] veth0_vlan: left promiscuous mode [ 1503.773555][T29082] team0 (unregistering): Port device team_slave_1 removed [ 1503.935371][T29082] team0 (unregistering): Port device team_slave_0 removed [ 1505.667018][T29369] zero sized request [ 1506.137890][T29368] netlink: 187 bytes leftover after parsing attributes in process `syz.4.4898'. [ 1506.237226][T29368] tipc: Started in network mode [ 1506.293219][T29368] tipc: Node identity ee00, cluster identity 4711 [ 1506.419440][T29368] tipc: Node number set to 60928 [ 1506.707005][T29364] Process accounting resumed [ 1506.906768][T29394] sd 0:0:1:0: PR command failed: 1026 [ 1506.984831][T29394] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 1507.179227][T29394] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 1508.177024][T29183] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1508.255839][T29422] netlink: 330 bytes leftover after parsing attributes in process `syz.6.4907'. [ 1508.378322][T29183] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1508.510218][T29183] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1508.532354][T29433] i2c i2c-0: dvb_frontend_start: failed to start kthread (-4) [ 1508.848333][T29183] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1509.440931][T29183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1509.569932][T29183] 8021q: adding VLAN 0 to HW filter on device team0 [ 1509.680269][T20254] bridge0: port 1(bridge_slave_0) entered blocking state [ 1509.687397][T20254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1509.824441][T20254] bridge0: port 2(bridge_slave_1) entered blocking state [ 1509.831540][T20254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1510.241534][T29481] ================================================================== [ 1510.249615][T29481] BUG: KASAN: slab-use-after-free in dvb_device_open+0x36a/0x3b0 [ 1510.257316][T29481] Read of size 8 at addr ffff88802a46f018 by task syz.0.4914/29481 [ 1510.265181][T29481] [ 1510.267487][T29481] CPU: 0 UID: 0 PID: 29481 Comm: syz.0.4914 Tainted: G U syzkaller #0 PREEMPT(full) [ 1510.267508][T29481] Tainted: [U]=USER [ 1510.267513][T29481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1510.267522][T29481] Call Trace: [ 1510.267527][T29481] [ 1510.267533][T29481] dump_stack_lvl+0x116/0x1f0 [ 1510.267556][T29481] print_report+0xcd/0x630 [ 1510.267575][T29481] ? __virt_addr_valid+0x81/0x610 [ 1510.267593][T29481] ? __phys_addr+0xe8/0x180 [ 1510.267614][T29481] ? dvb_device_open+0x36a/0x3b0 [ 1510.267626][T29481] kasan_report+0xe0/0x110 [ 1510.267644][T29481] ? dvb_device_open+0x36a/0x3b0 [ 1510.267657][T29481] ? __pfx_dvb_device_open+0x10/0x10 [ 1510.267670][T29481] dvb_device_open+0x36a/0x3b0 [ 1510.267682][T29481] ? __pfx_dvb_device_open+0x10/0x10 [ 1510.267694][T29481] chrdev_open+0x234/0x6a0 [ 1510.267712][T29481] ? __pfx_apparmor_file_open+0x10/0x10 [ 1510.267729][T29481] ? __pfx_chrdev_open+0x10/0x10 [ 1510.267746][T29481] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1510.267764][T29481] do_dentry_open+0x982/0x1530 [ 1510.267781][T29481] ? __pfx_chrdev_open+0x10/0x10 [ 1510.267800][T29481] vfs_open+0x82/0x3f0 [ 1510.267821][T29481] path_openat+0x1de4/0x2cb0 [ 1510.267840][T29481] ? __pfx_path_openat+0x10/0x10 [ 1510.267858][T29481] do_filp_open+0x20b/0x470 [ 1510.267874][T29481] ? __pfx_do_filp_open+0x10/0x10 [ 1510.267896][T29481] ? alloc_fd+0x471/0x7d0 [ 1510.267913][T29481] do_sys_openat2+0x11b/0x1d0 [ 1510.267934][T29481] ? __pfx_do_sys_openat2+0x10/0x10 [ 1510.267958][T29481] __x64_sys_openat+0x174/0x210 [ 1510.267970][T29481] ? __pfx___x64_sys_openat+0x10/0x10 [ 1510.267986][T29481] do_syscall_64+0xcd/0x4c0 [ 1510.268007][T29481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1510.268022][T29481] RIP: 0033:0x7f2b60f8eba9 [ 1510.268033][T29481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1510.268047][T29481] RSP: 002b:00007f2b5f1b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1510.268062][T29481] RAX: ffffffffffffffda RBX: 00007f2b611d6270 RCX: 00007f2b60f8eba9 [ 1510.268072][T29481] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1510.268081][T29481] RBP: 00007f2b61011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1510.268090][T29481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1510.268098][T29481] R13: 00007f2b611d6308 R14: 00007f2b611d6270 R15: 00007ffe5a1b2488 [ 1510.268112][T29481] [ 1510.268117][T29481] [ 1510.512362][T29481] Allocated by task 1: [ 1510.516405][T29481] kasan_save_stack+0x33/0x60 [ 1510.521067][T29481] kasan_save_track+0x14/0x30 [ 1510.525720][T29481] __kasan_kmalloc+0xaa/0xb0 [ 1510.530285][T29481] dvb_register_device+0x1e4/0x2370 [ 1510.535460][T29481] dvb_register_frontend+0x5a6/0x880 [ 1510.540727][T29481] vidtv_bridge_probe+0x459/0xa90 [ 1510.545731][T29481] platform_probe+0x106/0x1d0 [ 1510.550405][T29481] really_probe+0x23e/0xa90 [ 1510.554891][T29481] __driver_probe_device+0x1de/0x440 [ 1510.560157][T29481] driver_probe_device+0x4c/0x1b0 [ 1510.565178][T29481] __driver_attach+0x283/0x580 [ 1510.569926][T29481] bus_for_each_dev+0x13b/0x1d0 [ 1510.574757][T29481] bus_add_driver+0x2e9/0x690 [ 1510.579414][T29481] driver_register+0x15c/0x4b0 [ 1510.584168][T29481] vidtv_bridge_init+0x45/0x80 [ 1510.588910][T29481] do_one_initcall+0x120/0x6e0 [ 1510.593651][T29481] kernel_init_freeable+0x5c2/0x910 [ 1510.598831][T29481] kernel_init+0x1c/0x2b0 [ 1510.603137][T29481] ret_from_fork+0x56d/0x730 [ 1510.607731][T29481] ret_from_fork_asm+0x1a/0x30 [ 1510.612475][T29481] [ 1510.614777][T29481] Freed by task 29433: [ 1510.618816][T29481] kasan_save_stack+0x33/0x60 [ 1510.623471][T29481] kasan_save_track+0x14/0x30 [ 1510.628124][T29481] kasan_save_free_info+0x3b/0x60 [ 1510.633125][T29481] __kasan_slab_free+0x60/0x70 [ 1510.637865][T29481] kfree+0x2b4/0x4d0 [ 1510.641751][T29481] dvb_device_put.part.0+0x60/0x90 [ 1510.646846][T29481] dvb_device_open+0x2a4/0x3b0 [ 1510.651586][T29481] chrdev_open+0x234/0x6a0 [ 1510.655983][T29481] do_dentry_open+0x982/0x1530 [ 1510.660727][T29481] vfs_open+0x82/0x3f0 [ 1510.664779][T29481] path_openat+0x1de4/0x2cb0 [ 1510.669361][T29481] do_filp_open+0x20b/0x470 [ 1510.673840][T29481] do_sys_openat2+0x11b/0x1d0 [ 1510.678519][T29481] __x64_sys_openat+0x174/0x210 [ 1510.683377][T29481] do_syscall_64+0xcd/0x4c0 [ 1510.687863][T29481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1510.693730][T29481] [ 1510.696032][T29481] The buggy address belongs to the object at ffff88802a46f000 [ 1510.696032][T29481] which belongs to the cache kmalloc-256 of size 256 [ 1510.710062][T29481] The buggy address is located 24 bytes inside of [ 1510.710062][T29481] freed 256-byte region [ffff88802a46f000, ffff88802a46f100) [ 1510.723742][T29481] [ 1510.726050][T29481] The buggy address belongs to the physical page: [ 1510.732441][T29481] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2a46e [ 1510.741176][T29481] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1510.749648][T29481] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 1510.757164][T29481] page_type: f5(slab) [ 1510.761148][T29481] raw: 00fff00000000040 ffff88801b841b40 dead000000000122 0000000000000000 [ 1510.769709][T29481] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 1510.778266][T29481] head: 00fff00000000040 ffff88801b841b40 dead000000000122 0000000000000000 [ 1510.786910][T29481] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 1510.795556][T29481] head: 00fff00000000001 ffffea0000a91b81 00000000ffffffff 00000000ffffffff [ 1510.804199][T29481] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 1510.812839][T29481] page dumped because: kasan: bad access detected [ 1510.819253][T29481] page_owner tracks the page as allocated [ 1510.824944][T29481] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 19100519108, free_ts 0 [ 1510.844626][T29481] post_alloc_hook+0x1c0/0x230 [ 1510.849371][T29481] get_page_from_freelist+0x132b/0x38e0 [ 1510.854897][T29481] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 1510.860794][T29481] alloc_pages_mpol+0x1fb/0x550 [ 1510.865640][T29481] new_slab+0x247/0x330 [ 1510.869773][T29481] ___slab_alloc+0xcf2/0x1750 [ 1510.874426][T29481] __slab_alloc.constprop.0+0x56/0xb0 [ 1510.879772][T29481] __kmalloc_cache_noprof+0xfb/0x3e0 [ 1510.885033][T29481] bus_add_driver+0x92/0x690 [ 1510.889605][T29481] driver_register+0x15c/0x4b0 [ 1510.894347][T29481] usb_register_driver+0x216/0x4d0 [ 1510.899434][T29481] do_one_initcall+0x120/0x6e0 [ 1510.904190][T29481] kernel_init_freeable+0x5c2/0x910 [ 1510.909384][T29481] kernel_init+0x1c/0x2b0 [ 1510.913693][T29481] ret_from_fork+0x56d/0x730 [ 1510.918267][T29481] ret_from_fork_asm+0x1a/0x30 [ 1510.923025][T29481] page_owner free stack trace missing [ 1510.928380][T29481] [ 1510.930681][T29481] Memory state around the buggy address: [ 1510.936286][T29481] ffff88802a46ef00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.944340][T29481] ffff88802a46ef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.952392][T29481] >ffff88802a46f000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1510.960441][T29481] ^ [ 1510.965263][T29481] ffff88802a46f080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1510.973301][T29481] ffff88802a46f100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.981336][T29481] ================================================================== [ 1512.591916][T29183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1512.760510][T29183] veth0_vlan: entered promiscuous mode [ 1512.795150][T29183] veth1_vlan: entered promiscuous mode [ 1512.882616][T29183] veth0_macvtap: entered promiscuous mode [ 1512.925186][T29183] veth1_macvtap: entered promiscuous mode [ 1512.968130][T29183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1513.041633][T29183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1513.185224][T28897] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.195535][T28897] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.349592][T28897] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.397735][T28897] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.512809][T29080] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1513.521138][T29080] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1513.639921][T29080] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1513.712833][T29080] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1516.864920][T29481] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1516.872136][T29481] CPU: 0 UID: 0 PID: 29481 Comm: syz.0.4914 Tainted: G U syzkaller #0 PREEMPT(full) [ 1516.883061][T29481] Tainted: [U]=USER [ 1516.886840][T29481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1516.896889][T29481] Call Trace: [ 1516.900178][T29481] [ 1516.903088][T29481] dump_stack_lvl+0x3d/0x1f0 [ 1516.907671][T29481] vpanic+0x6e8/0x7a0 [ 1516.911638][T29481] ? __pfx_vpanic+0x10/0x10 [ 1516.916158][T29481] ? __pfx_vprintk_emit+0x10/0x10 [ 1516.921189][T29481] ? dvb_device_open+0x36a/0x3b0 [ 1516.926144][T29481] panic+0xca/0xd0 [ 1516.929857][T29481] ? __pfx_panic+0x10/0x10 [ 1516.934270][T29481] ? dvb_device_open+0x36a/0x3b0 [ 1516.939189][T29481] ? preempt_schedule_common+0x44/0xc0 [ 1516.944655][T29481] ? preempt_schedule_thunk+0x16/0x30 [ 1516.950011][T29481] ? check_panic_on_warn+0x1f/0xb0 [ 1516.955110][T29481] check_panic_on_warn+0xab/0xb0 [ 1516.960033][T29481] end_report+0x107/0x170 [ 1516.964347][T29481] kasan_report+0xee/0x110 [ 1516.968765][T29481] ? dvb_device_open+0x36a/0x3b0 [ 1516.973681][T29481] ? __pfx_dvb_device_open+0x10/0x10 [ 1516.978942][T29481] dvb_device_open+0x36a/0x3b0 [ 1516.983683][T29481] ? __pfx_dvb_device_open+0x10/0x10 [ 1516.988946][T29481] chrdev_open+0x234/0x6a0 [ 1516.993379][T29481] ? __pfx_apparmor_file_open+0x10/0x10 [ 1516.998908][T29481] ? __pfx_chrdev_open+0x10/0x10 [ 1517.003829][T29481] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1517.010140][T29481] do_dentry_open+0x982/0x1530 [ 1517.014886][T29481] ? __pfx_chrdev_open+0x10/0x10 [ 1517.019809][T29481] vfs_open+0x82/0x3f0 [ 1517.023866][T29481] path_openat+0x1de4/0x2cb0 [ 1517.028444][T29481] ? __pfx_path_openat+0x10/0x10 [ 1517.033365][T29481] do_filp_open+0x20b/0x470 [ 1517.037850][T29481] ? __pfx_do_filp_open+0x10/0x10 [ 1517.042861][T29481] ? alloc_fd+0x471/0x7d0 [ 1517.047177][T29481] do_sys_openat2+0x11b/0x1d0 [ 1517.051836][T29481] ? __pfx_do_sys_openat2+0x10/0x10 [ 1517.057021][T29481] __x64_sys_openat+0x174/0x210 [ 1517.061849][T29481] ? __pfx___x64_sys_openat+0x10/0x10 [ 1517.067205][T29481] do_syscall_64+0xcd/0x4c0 [ 1517.071692][T29481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1517.077561][T29481] RIP: 0033:0x7f2b60f8eba9 [ 1517.081955][T29481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1517.101555][T29481] RSP: 002b:00007f2b5f1b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1517.109946][T29481] RAX: ffffffffffffffda RBX: 00007f2b611d6270 RCX: 00007f2b60f8eba9 [ 1517.117899][T29481] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1517.125848][T29481] RBP: 00007f2b61011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1517.133799][T29481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1517.141745][T29481] R13: 00007f2b611d6308 R14: 00007f2b611d6270 R15: 00007ffe5a1b2488 [ 1517.149697][T29481] [ 1517.152766][T29481] Kernel Offset: disabled [ 1517.157093][T29481] Rebooting in 86400 seconds..