last executing test programs: 12m31.300489243s ago: executing program 3 (id=84): bpf$auto(0x5, &(0x7f0000000000)=@link_create={@map_fd=0xffffffffffffffff, @target_fd, 0x1, 0x7, @tracing={0x1000, 0x7fffffff}}, 0x7) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/kernel/notes\x00', 0x101700, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000040)=""/4096, 0x1000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/netdevsim/del_device\x00', 0x501, 0x0) madvise$auto(0x0, 0x2000040080000004, 0xe) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x202000b, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) r3 = openat$auto_proc_pid_cmdline_ops_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/cmdline\x00', 0x201, 0x0) fsconfig$auto_JFFS2_COMPR_MODE_FORCEZLIB(r3, 0x7ff, &(0x7f00000000c0)='/dev/net/tun\x00', &(0x7f0000000100)="9d559b657f98bdb2bc51193434f3dc9313cbd2ab84e64ea7992698d9e3dac1040eefe502163430b1efed252196f6719949391e77c4ec170c42454355897208f00a84c1e8269a7a06ccda258bc0c94888644c804452ccbd5a6ee46e6d8f3ee43c1aceb3ad1e1e3ff864379fc1bec0c5ecd3", 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0xb60) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000001040)="0b3a2e306907ef654f41f7ad5a081d19a166893f142e3f7e8b421a9a0335f3d27151aef99a3cb577cc0a7c7154dd29babb3659a21ac1a8cfb9c21c7630b49c90b3eaeea0d4b9e93e904590f1486696f847709344c56867a4843e4c87b8edd6f88ee00806bdb35c1feab25b92eb1cfed8459b56d645b23b0f28d7b8d4986888a3e96352949baf8dcb2f4aa0cc63") mkdir$auto(&(0x7f0000000140)='./file0\x00', 0xfffd) mkdir$auto(&(0x7f00000000c0)='./file1\x00', 0x9) mkdir$auto(&(0x7f0000000000)='./file0/file0\x00', 0x54c) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000814}, 0x8800) fanotify_mark$auto(r3, 0xfffffff9, 0x9, r4, &(0x7f0000000240)='./file0/file0\x00') rename$auto(&(0x7f0000000480)='./file1\x00', &(0x7f0000000040)='./file0/file0\x00') 12m28.729765764s ago: executing program 3 (id=93): r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) connect$auto(0x3, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x200}, 0x81) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000180)='/proc/interrupts\x00', 0x18b202, 0x0) readv$auto(r1, 0x0, 0x4) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x1, 0x106) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/workqueue/nf_ft_offload_stats/affinity_scope\x00', 0x2, 0x0) read$auto(0x3, 0x0, 0x20f34) write$auto(0x3, 0x0, 0xfdef) unshare$auto(0x40000080) r2 = open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x130) fallocate$auto(0x8000000000000003, 0x0, 0x2, 0x4cbd5d) ptrace$auto(0x5, 0x0, 0xfffffffffffffffa, 0x8) openat$auto_ht40allow_map_ops_debugfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/ieee80211/phy7/ht40allow_map\x00', 0x20000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x1d, 0x3, 0x1) setsockopt$auto(r2, 0x67, 0x1000, 0x0, 0x5) syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000080), 0xffffffffffffffff) io_uring_register$auto_IORING_REGISTER_MEM_REGION(0xffffffffffffffff, 0x22, &(0x7f00000002c0)="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", 0xc) r3 = getpid() process_vm_readv$auto(r3, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/kallsyms\x00', 0x20100, 0x0) set_mempolicy$auto(0x6, &(0x7f0000000040)=0x3, 0x2) 12m26.375245831s ago: executing program 3 (id=101): mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x40000, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0xb8642, 0x0) r1 = socket(0x1a, 0x1, 0x0) r2 = openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000080), 0xc0402, 0x0) ioctl$auto_posix_clock_file_operations_posix_clock(r2, 0xc0403d11, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80002, 0x0) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mlockall$auto(0x200) r5 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000001c0), r4) sendmsg$auto_L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00005b66dca90e315d1803a17ca60d24dcba49af5fd9921a967fd559b6ef1baf33920ea5739ca15571dd0021ecae12cd481624036ca308ecc2422a157cdb2db7227cfb0cb96272ea73d8418dbd08251df14590c50a8a2f537c30abe9d4050839972fab2e2a035ac2e783b95d623d17f9569264ef2432fcee8c4686cf7ec265eff4e3a0e0d782a6687aef16468a424d5e16b6919ab3e2b37930ae3dfb22266f56a7a1d41546b689a47f200704ab2c0eb75363afd1fd2776591706eda91a61e030ceecadbb99d3", @ANYRES16=r5, @ANYBLOB="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", @ANYRES8=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x8811}, 0x8000) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x40001, 0x0) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) r6 = socket(0x2, 0x1, 0x0) getsockopt$auto(r6, 0x6, 0x23, 0x0, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) write$auto(r3, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(r1, r0, 0xfffeffff) socket(0x2, 0x80802, 0x0) r7 = socket(0x2b, 0x1, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/net/bond0/bonding/fail_over_mac\x00', 0x103b02, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) sendmmsg$auto(r7, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, 0x0, 0x9, 0x0, 0x1f, 0x9}, 0x800009}, 0x7, 0x20000000) setsockopt$auto(0x3, 0x4, 0x2f, 0x0, 0x32ff) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) getdents$auto(r0, &(0x7f0000000f40)={0x1000000000302, 0xfffffffffffffffa, 0x7}, 0x802) 12m24.674730085s ago: executing program 3 (id=109): madvise$auto(0x0, 0xffffffffffff0005, 0x17) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r0 = openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000040), 0x8300, 0x0) ioctl$auto_RTC_PIE_ON(r0, 0x7005, 0x0) readv$auto(r0, &(0x7f00000004c0)={0x0, 0x4}, 0x5) mmap$auto(0x0, 0x4, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0xc, 0xfffffffffffffffe, 0x8a00) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r1 = openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/set_event_pid\x00', 0xa0280, 0x0) write$auto_ftrace_set_event_pid_fops_trace_events(r1, &(0x7f0000000340)="1db1cd4e3bc18ea42882af1a45ba46573066a2fbdcad75a580937b3a295831dd8ccfb575b2c7476645e88c1415c043443f2ee096358c051bb15c28b729b21ad790246c5a28dfc878ad1282f680a92dd5e38a51eed3f33a9cbc0a8810adcfe4575ac4995fa0bb9cb888ba3ced11e6eb1c215a3536f1a120b5391b01e21e14bddc079ab4d495dba78f85b20090671c5a860f4b9d178c6044570f869beeb087f571ba9f416c8b64da01f69df4119c148125171facf3d66ad8587dc294fa1257e2c86852c140bf1ccbd8f70d952c2c4559bc48224703385b6139f81483272cdd50b51145042abc45b6055227b682602ee484fd98b76364c14a353922edf6f7eb01a4b4229d7bc50f41075f0f2408a382a633b2d6ffdf2f6f2cb06de692774b66094005fd928535ceb3c2722132ccd39201cc282fb885e7f5692529cdc4ad32339697660f32508c4181e377b1947734b0826cf1d6886afa6243a533f197d6f832ab6f66fc4a921658d878beaede3a1b675e97194e5a86d650506d5099add953ec69b5a2caec3627a62c7ad8ed3401a56ee9b224bfa303fa6530bb7a0e61d2fa212e2dfa877e4e7129896d366079397cad1c503bde86b7596791d670b960a3a85f307ab0921c119cb34173d9cd28e9199db1fffc697476e7130d4429b5be1d124a7d52d66c8c2bede163b1022bf57669d08140c2183774ced4d04cfe409b181e472d2f7c20142136ed1478a5667678f26f8f560265cfb803c4a70e77ea14b2d6eb12be7e7b55148a435bbaaab89738028b59c193dbc12f85d26ce8289dbf529dfe22266703fbb9900d0064107a9bc9902249188f2ee500d49f589ba59b81dd9c19789f1ebf24c42c88076b27e20cdc913f8adbd509f8273f8cfe580c39e907934d45ea66cfc30c4e1eb79556dcadc2999630a9e3826121c22dc1ddd701a55eb4bf4579d7911acbe3c3ddddcefc05e17b28f612b74c765241abc64678be71270861057614d43d2773f6201990ada6728a947b52d5e6c90eb3bd697b8edbaf46fed779b899b03e09528ea292f6294625396dd18d9e7384188c313973389e1aa5fd5f423be00385c2d9a9d5c6eaf251372ca06d454e2914eb8c0f46923a396189cfd438f7a8c3a58ed5cf9c9f1c0c1741f82fa75ae0c67f8e70ec7c54cf2de0c31653416a0798067e753cd7be0fde1f2080818220be1e675f7adb433a86fe7193b592c7fd3b2daaab1016a6b7aacaa32460424d2a751e9e533359397552ba5a58439b8090d8688e2df5f34e717a3e06bd9a951a6d1a1f54ab01b843e0631b8ae0f5302e96b916d3ee634310398f6b79da0f362c374f5ffc142e266810cf66d3fe1427975d0f02df8cab1a2484f556f98d8f66f91fc56e5b1377c36470b23d86fa5ef4491d1dc11cf0b5df384169c3dd54b5e7899e783cb4396f82491da057fb4047689acc141dc1f542169f6fd4b2d797531aaf7d1966bbde2a6a7f46804a96fa975d1b1dd76b3bb19ecd82206063237b2680d434611d3a8da2e213c655db2a2a8c75827ec76cf16c6fd49e7f80c5a44a94979304833e0dd4534588d5feaaf73e68adb1ff40d3409d4d8f53e9a0fd77630344e8ca630ae5ad6fb8251ea2bf7d7a107201cca6cb3329978e14e42ee9f35de39c5c146b9a9814ff62db760e3a90a4bbbcbb817015d9e5b9011d545bfee41b033e48bec59f17a78dbbdfb6d4104915f387d54bf67424289d369290f3dc42643e9f036c6607291e19a97230bede5e8cdad45160ee897aa9312f58ba4d60ff20918e9d2da07fe2de1e77bd0f420e219114fb606030920897fc4d601719a63977693d7a52198a7003a1095c172e45dae0f95991c352578d2ed54a8410f427bd208e12b0f004a07aee6e074910fb10aa2152a0396de5a0278c1b457409f09b0163975d0220f14c857e9da847d61d9b6ba1a9d6d373070901e67d280c73c850e223ded5f2002854beccac94218e22018646383b3c908e0998bb7c0c58422ab90175a9b8cde1922559a41613e3e4110eac0ab0250764ac72180e50d620eb552e5a11263ddc799fd77553c0fc3ba453cc919aadca3c83eb6f4a28be34738a817835a95841b24b6994c85782d6abe44b4d348600be2fdbd5f5341f11671aed6fc59bf921f4416c7f43347c62750fbbd5d741f450bf255743736d45222fb04c7bbbe831c74132b0c02ca737bd655d2f7eeca44e9f009b8955f8171b1dc68d516e27d36946f2795632ad6b05f139bb374d7a211b14d730ceb120912fcea749b2d4d8655f08dc3fb2aa9ad9960e65621561ecdc48cb3229173db342c8953d171b89f532bebc5854eddac3e82c50fd6f8cbe5e4a7981faf3c96c63055d9a2fb482f1457dadc70c6f9eadc9963a9d8fd3ad1d54e38dea2c36954e8492c978b49363a9b55840a244298ba2ba476b54d9ac1f964c6cc2bed73c1d4ce075c3e313e5dca1ca3095de95959f8dd11dbae1e453154afef2461c590d58179cbe5fe696bbd9cd3eab18235dd29b766d093481edde2927006956b5dc75b2825828ed7e7fca6ababaf24433997eeaf65a1bfb0101e5855dc4d0dcb89d8c2824e555446d50f5510bc051e3eea26d01917e1630c58ff74c30cdb3ad3d985268dfad579c344af308974d9bb3aab205d14d94ffafa68cb78bc1f66a795a693d6f44b231d6e36f7d7bbb9a634586468542a1adb6e4d1f154466163d52c184d1ca64568f1bd77d40d63b37b7fd98c32eaf76ae6527464e440b0929c66d04d007a553ed456b17f1299c3491fb87aeaed4c28e1d4022f71bf8bb0fe1457021775b83194a4a0c594604c747078704b98b0d865720bad225705a208de281068d01a2624a9268c99c739267dcf4b739cfee93b9f7e7040d473c97acce87a485b3d2ac1", 0x7ff) r2 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="72010000", @ANYBLOB="120027"], 0x1ac}}, 0x4) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) syz_genetlink_get_family_id$auto_nl80211(0x0, r2) recvmmsg$auto(r2, &(0x7f0000000100)={{0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040), 0xcb}, 0x3, 0x0, 0x80000000, 0x6}, 0x9}, 0x7, 0x6, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="000229bd0000fbdbdf35020000000800fbffffffffff0737010005"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) madvise$auto(0x108000, 0x800034, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00211459a600fbdbdf250200000008000300000000001b"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) r3 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$auto_BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="8b0500000000fedbdf250a"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) munlock$auto(0xffff, 0x1) 12m23.70945295s ago: executing program 3 (id=111): ppoll$auto(&(0x7f0000001780)={0xffffffffffffffff, 0x9, 0x8}, 0x2, &(0x7f00000017c0)={0x6, 0x4}, &(0x7f0000001800)={0x1}, 0x8) bpf$auto_BPF_TOKEN_CREATE(0x24, &(0x7f0000001840)=@bpf_attr_0={0xf64, 0x10000, 0x593a4b4c, 0xfffffffb, 0x6, 0xffffffffffffffff, 0x7, "9d8925a61eecd7640ad8de0c752f117d", 0x0, 0xffffffffffffffff, 0x401, 0x8, 0x101, 0xaaf, 0xffffffffffffffff, 0xffffffffffffffff}, 0xcd86) close_range$auto(r0, r1, 0x669e) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_ext4_dir_operations_ext4(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/mac80211_hwsim/hwsim13\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x801, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) eventfd$auto(0x3) socket(0xa, 0x2, 0x88) socket(0x2, 0x3, 0xa) socket(0x11, 0x80003, 0x2ff) socketpair$auto(0x8, 0x0, 0x0, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0xc7f16bff2a10ba01, 0x0) ioctl$auto_TIOCSETD2(r2, 0x5423, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) sendfile$auto(r2, r3, 0x0, 0x8) 12m22.818787315s ago: executing program 3 (id=115): prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) bind$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) r0 = openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000180)='/proc/loadavg\x00', 0x8c00, 0x0) setfsuid$auto(0x0) r1 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r1, 0x1, &(0x7f0000000000)="140400000000000037") kill$auto(0x0, 0x12) preadv$auto(r0, &(0x7f0000009180)={&(0x7f0000008180), 0x7}, 0x26, 0x80, 0x5) mmap$auto(0x0, 0x4020009, 0xdf, 0xebe, 0x401, 0x8000) unshare$auto(0x60000080) ioctl$auto_SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000540)="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") move_pages$auto(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000000000000000) r2 = getpgid(0x0) socket$nl_generic(0x10, 0x3, 0x10) rt_tgsigqueueinfo$auto(r2, r2, 0x208, &(0x7f0000000100)={@siginfo_0_0={0x3, 0xffff, 0x0, @_sigsys={&(0x7f0000000340)="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", 0x9}}}) getsockopt$auto(0xffffffffffffffff, 0x107, 0xc, 0x0, 0x0) syz_genetlink_get_family_id$auto_ovs_vport(0x0, 0xffffffffffffffff) open(0x0, 0x2a4c0, 0x40) socket(0x6, 0x1, 0x4) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) read$auto_proc_iter_file_ops_compat_inode(0xffffffffffffffff, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x40001, 0x0) mmap$auto(0x0, 0x2020009, 0x2, 0xf8, 0xfffffffffffffffa, 0x8000) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/oom_adj\x00', 0x8042, 0x0) 12m7.453550755s ago: executing program 32 (id=115): prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) bind$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) r0 = openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000180)='/proc/loadavg\x00', 0x8c00, 0x0) setfsuid$auto(0x0) r1 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r1, 0x1, &(0x7f0000000000)="140400000000000037") kill$auto(0x0, 0x12) preadv$auto(r0, &(0x7f0000009180)={&(0x7f0000008180), 0x7}, 0x26, 0x80, 0x5) mmap$auto(0x0, 0x4020009, 0xdf, 0xebe, 0x401, 0x8000) unshare$auto(0x60000080) ioctl$auto_SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000540)="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") move_pages$auto(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000000000000000) r2 = getpgid(0x0) socket$nl_generic(0x10, 0x3, 0x10) rt_tgsigqueueinfo$auto(r2, r2, 0x208, &(0x7f0000000100)={@siginfo_0_0={0x3, 0xffff, 0x0, @_sigsys={&(0x7f0000000340)="ec74806b2476647892201c4d01266dbe7daeea4c50216dfa9bb7ac7a1af0699d5b33b0cd904da5b38dafd565d72e0a15979c507e71d5e19a9ee807300c87e310e68416d0126632feb19d5a63e6a57331396f8357c2ec0140ebeab267845b10feabcc4685663da350872a518b27d0f6eba650c6107877b146d81cb5d8fc137619e587d556043e06b0c5a0a2695a6e6010bc03eaeb5d9c089fa9b6165f7c0d2b37b834c484aa6357dafc6d5f8b59e8d04dd54f4faf8ffe2b8d90ec55662168368fa518f79c41558df8f5a192521261c118fb7f3c4fcadf1e5846cc6e4038ecce8da8aff0a7e925be3536e15bb928e25d6e7a47f8dfe35f372736de3151c85e", 0x9}}}) getsockopt$auto(0xffffffffffffffff, 0x107, 0xc, 0x0, 0x0) syz_genetlink_get_family_id$auto_ovs_vport(0x0, 0xffffffffffffffff) open(0x0, 0x2a4c0, 0x40) socket(0x6, 0x1, 0x4) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) read$auto_proc_iter_file_ops_compat_inode(0xffffffffffffffff, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x40001, 0x0) mmap$auto(0x0, 0x2020009, 0x2, 0xf8, 0xfffffffffffffffa, 0x8000) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/oom_adj\x00', 0x8042, 0x0) 5m4.085188225s ago: executing program 2 (id=1635): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x14be02, 0x0) ioperm$auto(0x9, 0x5, 0x8) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x4, 0x0) r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x7) setsockopt$auto(0x3, 0x6b, 0x2, 0x0, 0x8) ioctl$auto_IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0xf4) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/irq/2/name\x00', 0x800, 0x0) read$auto(r1, 0x0, 0x1) add_key$auto_KEY_SPEC_USER_KEYRING(&(0x7f0000001c80)='\\\x00', &(0x7f0000000080)='\x9f\x88/+\xa00R\r\xe9A@\x1b\x15\x02\b$\xa5\xb3\xac\xd7{*S\xce\x16\x9er\xa2:\x8em\x9aP\xf3=\xa02GK*KN\xffE\xd4\xebP\x97\x1f\x04\xcb#s\x80\xa6p\x17F3\x9b.\x87\x89\xf0\xd1\x10`H\x1f\x00\xfa*\x98\x9aSM\xf6\xfe~\xe7\x06J\xe5\x1cY\xafS\xdc\xb1\xf3\xe8\x95H\xca\xc8\xd9\xca\xbc\xf6\x04\xa9\x03\vaS`zY\xb2\xff\x15p\xcf\xfe\xfc\xa5\'\xfbz\xadI4\x00\x00\xce\"7\x17\xea@i,\x87CK\xb7\xe1\xe3\x88\xb6\x177\xd3\xcfM\xdcKn\xde\x19\xc3\xae\xd1\x81\xcf\xc5\xf3\xfe\x9bZK\xaa@\x99\x9e\xe2\x9f\xf36YIH\xfc=\xc8s\xbc', 0x0, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x810000, 0x1, 0x8000000008011, 0x3, 0x8000) bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x2, 0x4, 0x9, 0x1ff, 0x8, 0xc, 0xe3, 0x4000000002, 0x2000000003}, 0x6f4) mmap$auto(0x5, 0x2020009, 0x1000000000000126, 0x1a, r0, 0x10000) r2 = io_uring_setup$auto(0x4, 0x0) close_range$auto(0x0, 0x5, 0x0) write$auto_tracing_mark_raw_fops_trace(0xffffffffffffffff, &(0x7f0000000080), 0x0) msync$auto(0x477, 0xfffffffffffffff9, 0xff) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0x2, 0x2, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) ioctl$auto_UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000001c0)={r2, 0x5, 0x26}) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x1) 5m3.82887224s ago: executing program 2 (id=1637): mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) r0 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0xa901, 0x0) ioctl$auto_USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000140)={0x0, 0x80805513, 0x0}) openat$auto_ftrace_event_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f00000040c0)='/sys/kernel/tracing/events/vmalloc/alloc_vmap_area/filter\x00', 0x100, 0x0) mmap$auto(0x0, 0x70, 0xdf, 0x9b72, 0x2, 0x80000000008000) r1 = ioctl$auto_TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x54, &(0x7f0000000100)={0x1, 0x75, 0x7, @raw=0x4}}) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f0000000080), r1) read$auto(0x3, 0x0, 0x80) r2 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f0000001cc0), 0x101440, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto_SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000032c0)='\xc4!\x00', &(0x7f0000003300)=0x1ff) ioctl$auto_SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0x200800, 0xffffffff, 0xfffffffb}, "0dd7fd004929347eeeccdf0732f77b1f6de0d6d51768a257a97ca5e9ca6310ea"}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x1c8340, 0x0) close_range$auto(0x2, 0x8, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = syz_genetlink_get_family_id$auto_seg6(&(0x7f0000000280), r4) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) r6 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x5, 0xfffffffffffffffa, 0x1ffde, 0x0, 0xa, 0x1, 0x9, 0x3, 0x9, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x80, 0x7, 0x0, 0x7, 0x2000, 0x200, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xadd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x1fe, 0x200d) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) recvmmsg$auto(r6, &(0x7f0000000100)={{0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040), 0xcb}, 0x3, 0x0, 0x80000000, 0x6}, 0x9}, 0x7, 0x6, 0x0) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x0, &(0x7f0000000380)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x6}, 0x3, 0x0) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) sendmsg$auto_SEG6_CMD_SETHMAC(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="1b0f2abd700affdbdf250100000014000100000000000000000000003e45010006fe68138278f100300100"], 0x28}, 0x1, 0x0, 0x0, 0x44040}, 0x0) 5m2.776562197s ago: executing program 2 (id=1646): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x14be02, 0x0) ioperm$auto(0x9, 0x5, 0x8) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x4, 0x0) r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x7) setsockopt$auto(0x3, 0x6b, 0x2, 0x0, 0x8) ioctl$auto_IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0xf4) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/irq/2/name\x00', 0x800, 0x0) read$auto(r1, 0x0, 0x1) add_key$auto_KEY_SPEC_USER_KEYRING(&(0x7f0000001c80)='\\\x00', &(0x7f0000000080)='\x9f\x88/+\xa00R\r\xe9A@\x1b\x15\x02\b$\xa5\xb3\xac\xd7{*S\xce\x16\x9er\xa2:\x8em\x9aP\xf3=\xa02GK*KN\xffE\xd4\xebP\x97\x1f\x04\xcb#s\x80\xa6p\x17F3\x9b.\x87\x89\xf0\xd1\x10`H\x1f\x00\xfa*\x98\x9aSM\xf6\xfe~\xe7\x06J\xe5\x1cY\xafS\xdc\xb1\xf3\xe8\x95H\xca\xc8\xd9\xca\xbc\xf6\x04\xa9\x03\vaS`zY\xb2\xff\x15p\xcf\xfe\xfc\xa5\'\xfbz\xadI4\x00\x00\xce\"7\x17\xea@i,\x87CK\xb7\xe1\xe3\x88\xb6\x177\xd3\xcfM\xdcKn\xde\x19\xc3\xae\xd1\x81\xcf\xc5\xf3\xfe\x9bZK\xaa@\x99\x9e\xe2\x9f\xf36YIH\xfc=\xc8s\xbc', 0x0, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x810000, 0x1, 0x8000000008011, 0x3, 0x8000) bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x2, 0x4, 0x9, 0x1ff, 0x8, 0xc, 0xe3, 0x4000000002, 0x2000000003}, 0x6f4) mmap$auto(0x5, 0x2020009, 0x1000000000000126, 0x1a, r0, 0x10000) r2 = io_uring_setup$auto(0x4, 0x0) close_range$auto(0x0, 0x5, 0x0) write$auto_tracing_mark_raw_fops_trace(0xffffffffffffffff, &(0x7f0000000080), 0x0) msync$auto(0x477, 0xfffffffffffffff9, 0xff) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0x2, 0x2, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) ioctl$auto_UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000001c0)={r2, 0x5, 0x26}) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x1) 5m2.527617449s ago: executing program 2 (id=1649): mmap$auto(0x0, 0x3, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r0 = socket(0xa, 0x1, 0x100) r1 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x42, 0x0) sendmmsg$auto(r1, &(0x7f00000003c0)={{0x0, 0x8f, 0x0, 0x5, &(0x7f0000000400)="554ae44a7d4987918c09937d09e9a38b1a0400a76365bd775b80b928eef63a4c9692537d2547ab", 0x100, 0x8}, 0x8}, 0x3, 0x6) write$auto(r1, &(0x7f0000000200)='/de\xef\xe7audio1\x00', 0xa3d9) mmap$auto(0x0, 0x7f, 0x1, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) io_uring_setup$auto(0x4bf15e08, &(0x7f0000000000)={0x405, 0x8, 0x20000006, 0x9, 0x8a, 0xfffffff7, 0xffffffffffffffff, [0x104, 0x9, 0x7f], {0x2, 0xb, 0x3034, 0xe, 0x4, 0x5, 0x2, 0xfffffff9, 0xf08a2b5}, {0x4000, 0x8, 0x9, 0x0, 0x0, 0xeca8, 0xd5, 0x836, 0x8}}) recvmmsg$auto(0xffffffffffffffff, &(0x7f0000000100)={{0x0, 0x4, &(0x7f0000000000)={0x0, 0xcb}, 0x3, 0x0, 0x80000000, 0x5}, 0x9}, 0x16d, 0x6, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x404c814}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x0, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20b42, 0x0) socket(0x0, 0x3, 0x3c) close_range$auto(0x2, r0, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/rpc/nfsd.fh/channel\x00', 0x8f3b7a51b80ebd01, 0x0) mmap$auto(0x1, 0x1, 0x4000000000e3, 0x40eb1, 0x401, 0x300000000000) openat$auto_mon_fops_text_t_mon_text(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/usb/usbmon/13t\x00', 0x101080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da09, 0xffffffffffffffff, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffff]}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x4242, 0xe1d2b27bdc14aabc) flock$auto(r2, 0x6) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x80040, 0x40, 0xe}, 0x18) socket(0xa, 0x3, 0x3b) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) setsockopt$auto(0x3, 0x1, 0x4a, 0x0, 0x9) fremovexattr$auto(r3, &(0x7f0000000000)='system.posix_acl_access\x00') 5m1.480635823s ago: executing program 2 (id=1655): mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x400ff) r0 = socket(0x2, 0x801, 0x100) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, 0x0) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x3, @empty}, 0x51) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000300)='/d\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00', 0x100000a3d9) 5m1.445747991s ago: executing program 2 (id=1656): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x1fe, 0x0) r0 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000140), 0x8040, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x403c6f2b, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x400000000006f29, 0x0) mmap$auto(0x0, 0x3, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) move_pages$auto(0x1, 0x400000000f54, 0x0, 0x0, 0x0, 0x8000000000000000) r1 = openat$auto_mgts_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) close_range$auto(r1, r1, 0xfffffffd) socket(0x2c, 0x4, 0x0) socket(0x1d, 0x2, 0x7) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/fail-nth\x00', 0x101802, 0x0) prctl$auto(0x101, 0x8, 0x0, 0x40, 0x7) r3 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r3, &(0x7f0000000040)={0x8, 0x2, "0200000000000000"}, 0x2) read$auto_mgts_fops_(r3, &(0x7f0000000080)=""/26, 0x1a) mmap$auto(0x2, 0x202000a, 0x1, 0xeb1, r2, 0x8000) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x40001, 0x0) ioctl$auto_TCFLSH2(r4, 0x80045439, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r5 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) ioctl$auto_UI_DEV_SETUP(r5, 0x405c5503, 0x0) ioctl$auto_TIOCSETD2(r4, 0x5423, 0x0) ioctl$auto(r4, 0x8926, r4) read$auto_proc_sessionid_operations_base(0xffffffffffffffff, 0x0, 0x0) 4m45.75874473s ago: executing program 33 (id=1656): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x1fe, 0x0) r0 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000140), 0x8040, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x403c6f2b, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x400000000006f29, 0x0) mmap$auto(0x0, 0x3, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) move_pages$auto(0x1, 0x400000000f54, 0x0, 0x0, 0x0, 0x8000000000000000) r1 = openat$auto_mgts_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) close_range$auto(r1, r1, 0xfffffffd) socket(0x2c, 0x4, 0x0) socket(0x1d, 0x2, 0x7) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/fail-nth\x00', 0x101802, 0x0) prctl$auto(0x101, 0x8, 0x0, 0x40, 0x7) r3 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r3, &(0x7f0000000040)={0x8, 0x2, "0200000000000000"}, 0x2) read$auto_mgts_fops_(r3, &(0x7f0000000080)=""/26, 0x1a) mmap$auto(0x2, 0x202000a, 0x1, 0xeb1, r2, 0x8000) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x40001, 0x0) ioctl$auto_TCFLSH2(r4, 0x80045439, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r5 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) ioctl$auto_UI_DEV_SETUP(r5, 0x405c5503, 0x0) ioctl$auto_TIOCSETD2(r4, 0x5423, 0x0) ioctl$auto(r4, 0x8926, r4) read$auto_proc_sessionid_operations_base(0xffffffffffffffff, 0x0, 0x0) 2m43.801453037s ago: executing program 4 (id=2140): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = fanotify_init$auto(0x5, 0x0) r1 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/event2\x00', 0xc0200, 0x0) connect$auto(0x3, &(0x7f0000000080)=@generic={0x23, "ea00080000000400"}, 0x57) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x8001, 0x0) r2 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/neigh/ip6gre0/base_reachable_time_ms\x00', 0x82082, 0x0) sendfile$auto(r3, r3, 0x0, 0x20000007fffe000) ioctl$auto_BTRFS_IOC_FORGET_DEV(0xffffffffffffffff, 0x50009405, &(0x7f0000000100)={@inferred=r2, "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"}) r4 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x141603, 0x0) ioctl$auto_TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x400) ioctl$auto_FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000080)) ioctl$auto_EVIOCGKEYCODE(r1, 0x80084504, 0x0) shmctl$auto_IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x55, 0xffffffffffffffff, 0x0, 0x29, 0xa, 0xffff0001, 0xb84b}, 0x5, 0x511, 0x2, 0x4, @inferred=0xffffffffffffffff, @inferred, 0xc0, 0x0, 0x0, 0x0}) setuid$auto(0x1f) fanotify_mark$auto(r0, 0x205, 0xa, r0, 0x0) r5 = openat$auto_proc_pid_attr_operations_base(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x101000, 0x0) recvmmsg$auto(0xffffffffffffffff, &(0x7f0000000380)={{&(0x7f00000001c0)="a36d3fa58cc14c483eaeefbda25ed11e6584b0e06b6f7d2a0920bb3dac705aa384572b6a4be4e53907a7b2", 0x7fff, 0x0, 0x9, 0x0, 0x2, 0x9}, 0x2}, 0xfffffffd, 0x3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ppoll$auto(0x0, 0x7f, 0x0, &(0x7f00000001c0)={0x3}, 0x8) mount$auto(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x1, &(0x7f00000001c0)) openat$auto_proc_loginuid_operations_base(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/loginuid\x00', 0x0, 0x0) write$auto_proc_pid_attr_operations_base(r5, &(0x7f0000000280)="e6eec9f1147ef5a4e8", 0x9) r6 = socket(0xa, 0x3, 0x2f) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40811}, 0x4000013) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="5e0027b4839f3015398d3b61", @ANYRES32, @ANYRES32=r6], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ila(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) 2m42.733405194s ago: executing program 4 (id=2149): socket(0x1d, 0x1, 0x7fff) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x2, 0x0) open(0x0, 0x4140, 0x0) r0 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r0, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x4) ustat$auto(0x7ff, 0x0) mount$auto(&(0x7f0000000000), 0x0, &(0x7f0000000100)='afs\x00', 0x5, 0x0) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) socket(0x10, 0x2, 0x0) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="faf21015f0a1cc3b0f5fda17406e17421749d6b2f3d0cba4894122977e2acd1619f32add854010efb89e8f5ea345510600000078", @ANYRES16=0x0, @ANYBLOB="1b0025bd7000fddbdf25030000000c000b0006000000000000000c000b000d00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) connect$auto(0xffffffffffffffff, &(0x7f0000000140)=@isdn={0x22, 0x7, 0x7f, 0x1, 0x4}, 0x6) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mmap$auto(0x0, 0xa0009, 0x4000000000df, 0xeb1, 0xd4, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) sendmsg$auto_NL802154_CMD_LIST_ASSOCIATIONS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4c0d0}, 0x84) select$auto(0x3, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xb, 0x5, 0x6) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x2, 0xa, 0x1) statx$auto(0xffffff9c, 0x0, 0x1000, 0x1, 0x0) ioctl$auto(0x1, 0x890b, 0x8) 2m41.762225417s ago: executing program 4 (id=2151): socket(0x2, 0x801, 0x100) mmap$auto(0x0, 0xdb33, 0xe2, 0xeb1, 0x405, 0x8000) madvise$auto(0x0, 0x2000040080000003, 0xe) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(r0, &(0x7f0000000040)='//\xf2\x00', 0x80000000) getsockopt$auto_SO_RCVPRIORITY(0xffffffffffffffff, 0x2, 0x52, 0x0, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x121900, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f0000000280)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc\xc4\xe2q;KzH\n\xc4\x9b\xf0\xa0p\xa7fFn\xf8\xd18|\x1b\xb1cO\xaa\x14\xbf_5a\xcb\x97\x01)V\xa5\x1b\xa6Ug\x0e\x16\x1e\xd9\xa1\xa3\x1bi\x9a\x8a4\xf3\xfeX/$\xf5\x9c\xf8vp\x9b\xbe\xccE\x1d\x8e\xcc\xacJ\x7fQ3\xd2', 0x100000a3d9) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) pipe2$auto(0x0, 0x80) keyctl$auto(0x200000000000020, 0xffffffffffffffff, 0x5, 0x5, 0x8) keyctl$auto(0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x4040400, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) syz_genetlink_get_family_id$auto_seg6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000014}, 0x400c810) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config/target/version\x00', 0x189002, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x42801, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_STATUS64(r3, 0xc0385720, &(0x7f0000000040)={0x1, '\x00 \x00', 0xc5, 0xffffffff, 0xeda, 0xbb1b, "011586f1c8b112f0059652a7b9638fe9"}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x7aa8f4c7) futex$auto(0x0, 0x86, 0x8, 0x0, 0x0, 0x7) write$auto(r2, &(0x7f0000000000)='/dev/audio1\x00', 0x4) getsockopt$auto(0xffffffffffffffff, 0x11c, 0x2, 0x0, 0x0) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/fib_triestat\x00', 0x0, 0x0) pread64$auto(r4, 0x0, 0x200000000006, 0x8) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x0, 0x0) 2m39.46748379s ago: executing program 4 (id=2160): socket(0x1d, 0x1, 0x7fff) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x2, 0x0) open(0x0, 0x4140, 0x0) r0 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r0, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x4) ustat$auto(0x7ff, 0x0) mount$auto(&(0x7f0000000000), 0x0, &(0x7f0000000100)='afs\x00', 0x5, 0x0) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) socket(0x10, 0x2, 0x0) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="faf21015f0a1cc3b0f5fda17406e17421749d6b2f3d0cba4894122977e2acd1619f32add854010efb89e8f5ea345510600000078", @ANYRES16=0x0, @ANYBLOB="1b0025bd7000fddbdf25030000000c000b0006000000000000000c000b000d00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) connect$auto(0xffffffffffffffff, &(0x7f0000000140)=@isdn={0x22, 0x7, 0x7f, 0x1, 0x4}, 0x6) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mmap$auto(0x0, 0xa0009, 0x4000000000df, 0xeb1, 0xd4, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) sendmsg$auto_NL802154_CMD_LIST_ASSOCIATIONS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4c0d0}, 0x84) select$auto(0x3, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xb, 0x5, 0x6) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x2, 0xa, 0x1) statx$auto(0xffffff9c, 0x0, 0x1000, 0x1, 0x0) ioctl$auto(0x1, 0x890b, 0x8) 2m38.422820209s ago: executing program 4 (id=2163): r0 = openat$auto_safesetid_uid_file_fops_securityfs(0xffffffffffffff9c, &(0x7f0000000b00), 0x40042, 0x0) r1 = openat$auto_tracing_entries_fops_trace(0xffffffffffffff9c, &(0x7f0000008140)='/sys/kernel/debug/tracing/per_cpu/cpu1/buffer_size_kb\x00', 0x80100, 0x0) read$auto_tracing_entries_fops_trace(r1, 0x0, 0x0) write$auto_safesetid_uid_file_fops_securityfs(r0, &(0x7f0000000040)="33e06908f7cef2ef9652d5e3d0f91cdb9aa7fcd4f56b3ae50e2e7a3fce17ad39061182af048f047adfa552adf5a64941ae9a2564ce3256", 0x37) r2 = prctl$auto_PR_SCHED_CORE_SHARE_FROM(0x8, 0x3, 0x0, 0x0, 0x2) socket(0x10, 0x4, 0xffffffc0) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r3, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio0/scroll\x00', 0x2062, 0x0) write$auto(r4, &(0x7f00000001c0)='1\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) write$auto(r4, &(0x7f0000000440)='0\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94\xf8F\xbb\xa2\xbb>\xade\x18\xbd\xe2\x1c\x89OO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\xef\xc0\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xacA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(\x95\xdfH\xf4\v\xf3CRnz\xc2\x13<\xf0\v\x1f\x14\xf3\xd0\xf2\xd1L!\x81\xea\x83\xa0\r|%\xbf\x02trg\x9a\xe7)\a\xf4\xaa\x05\xc0\xa0r\xd2\x85\x8dH\xd0>\xca\xfc5\x01\x95O4\xca\x95\x1d\x83\xec\nD\x8e\xfb\xce\xd1w\x15:\xe9\x81/B#\xc6\xa1\xfa-\x1b\x8cr\x92nM\xa1\xbb\xe4pd$\xd7\x1b\v\x82\rd\xd2\xaa\v!\xb1}\x92\x89\x8d\xcd\x1e\xc7N\xeeO\x8dO\xe9\xfc\x91\xa1\xa8=R+\a\xb7R\t\f+\x7f\xd5H\x90G=\x9a\r\xb10\x17n\x1b\xf8\v\x11\v\xbb', 0x98c7) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x20881, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x7352, 0x10003c, 0x5, 0x1ffde, 0x7, 0x3, 0xfffffffffffffffe, 0x9, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x9, 0x10005, 0x80, 0x4, 0xffefffff, 0x7, 0x2000, 0x203, 0x0, 0x20e9d17d, 0x400300000000000, 0xdb, 0x0, 0x80000000, 0xf04, [0xfffffffffffffffe, 0x0, 0x2, 0xfffffffffffffffd, 0x2, 0xfffffffffffffffe, 0x0, 0x20000000000007, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff5b, 0xc72, 0x0, 0x9, 0x0, 0x66, 0x2, 0x1, 0x0, 0x0, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8c]}, 0x2, 0xd) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0xa, 0x3e, 0xfffffffffffffffa, 0x1ffde, 0x6, 0x6, 0x5, 0x9, 0x20003, 0x6, 0x4, 0xb4, 0x9, 0x3, 0x10000, 0x80, 0x7, 0x0, 0x8000007, 0x2000, 0x200, 0x0, 0x40084, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0xb8a0, 0x0, 0x0, 0x0, 0x1000]}, 0x1fe, 0x200c) r5 = socket(0x10, 0x2, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000060007000100000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\n'], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) socket(0x2, 0x3, 0xa) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_l2tp(0x0, r5) sendmsg$auto_L2TP_CMD_NOOP(r6, 0x0, 0x20040010) connect$auto(0x3, 0x0, 0x54) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) vmsplice$auto(0x2, &(0x7f00000000c0)={0x0, 0x7ff}, 0x8000000000000001, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) 2m36.67063648s ago: executing program 4 (id=2169): r0 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x6, 0xa505}, 0x800}, 0x7, 0x4008) mmap$auto(0x0, 0x7, 0x100003, 0x9000000eb1, r0, 0x2002) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r2 = openat$auto_tomoyo_self_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) read$auto(r2, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x200000004, 0x4000000000df, 0x40eb2, 0x4, 0x300000000000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x80000000006) memfd_create$auto(0x0, 0x5) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nbd10\x00', 0x104602, 0x0) close_range$auto(0x2, 0x8, 0x2) mmap$auto(0x0, 0x400005, 0x40df, 0x9b72, 0xffffffffffffffff, 0x8000) socket(0x2, 0x80002, 0x73) mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) symlink$auto(0x0, 0x0) readlink$auto(0x0, 0x0, 0x800) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) sendto$auto(0x3, 0x0, 0x2000f, 0x101, &(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x1c) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) r3 = openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000080), 0x2140, 0x0) pread64$auto(r3, &(0x7f0000000140)=']}\x00', 0x101, 0x8) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TCFLSH2(r4, 0x5453, 0x0) 2m21.253160585s ago: executing program 34 (id=2169): r0 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x6, 0xa505}, 0x800}, 0x7, 0x4008) mmap$auto(0x0, 0x7, 0x100003, 0x9000000eb1, r0, 0x2002) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r2 = openat$auto_tomoyo_self_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) read$auto(r2, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x200000004, 0x4000000000df, 0x40eb2, 0x4, 0x300000000000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x80000000006) memfd_create$auto(0x0, 0x5) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nbd10\x00', 0x104602, 0x0) close_range$auto(0x2, 0x8, 0x2) mmap$auto(0x0, 0x400005, 0x40df, 0x9b72, 0xffffffffffffffff, 0x8000) socket(0x2, 0x80002, 0x73) mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) symlink$auto(0x0, 0x0) readlink$auto(0x0, 0x0, 0x800) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) sendto$auto(0x3, 0x0, 0x2000f, 0x101, &(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x1c) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) r3 = openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000080), 0x2140, 0x0) pread64$auto(r3, &(0x7f0000000140)=']}\x00', 0x101, 0x8) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TCFLSH2(r4, 0x5453, 0x0) 8.432823639s ago: executing program 1 (id=2564): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/platform/i8042/serio1/rate\x00', 0x2, 0x0) read$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfdef) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/controlC0\x00', 0x0, 0x0) unshare$auto(0x40000080) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) setresuid$auto(0xffffffffffffffff, 0x0, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f2, 0x15) (fail_nth: 11) madvise$auto(0x0, 0x200007, 0x19) openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x41000, 0x0) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) r1 = openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sg0\x00', 0x8402, 0x0) ioctl$auto_SG_GET_PACK_ID(r2, 0x227c, 0x0) poll$auto(&(0x7f0000000180)={r1, 0xfff7, 0x9816}, 0x7f, 0x9) ioctl$auto(r3, 0x4008af24, r1) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/pagemap\x00', 0x1, 0x0) socket(0x1f, 0x5, 0x5) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) pread64$auto(0xffffffffffffffff, &(0x7f0000000240)='\x03W\x96l\x15\x00'/21, 0x100000002, 0x100000001) 7.196940282s ago: executing program 1 (id=2569): mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) membarrier$auto(0x2, 0x0, 0x9) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, 0x0, 0xc02, 0x0) socket(0xa, 0x3, 0x3b) r0 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/radio6\x00', 0x8a240, 0x0) ioctl$auto(r0, 0x5646, r0) connect$auto(0x3, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0, 0x2b}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) getpid() r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio0/softrepeat\x00', 0xc2481, 0x0) write$auto(r2, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) write$auto(0xffffffffffffffff, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) sendmsg$auto_ETHTOOL_MSG_MODULE_EEPROM_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x108, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_EEPROM_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x73e}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_MODULE_EEPROM_I2C_ADDRESS={0x5, 0x6, 0x10}, @ETHTOOL_A_MODULE_EEPROM_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x655}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x401}]}, @ETHTOOL_A_MODULE_EEPROM_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_MODULE_EEPROM_I2C_ADDRESS={0x5, 0x6, 0x8}, @ETHTOOL_A_MODULE_EEPROM_LENGTH={0x8, 0x3, 0x4}, @ETHTOOL_A_MODULE_EEPROM_BANK={0x5, 0x5, 0x7f}, @ETHTOOL_A_MODULE_EEPROM_BANK={0x5, 0x5, 0x2}, @ETHTOOL_A_MODULE_EEPROM_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xcd41}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) r3 = pidfd_open$auto(0x1, 0x0) setns(r3, 0x60020000) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0x8, 0x0) clone$auto(0x12051c, 0x40000006, 0xfffffffffffffffd, 0xffffffffffffffff, 0x80000001) pivot_root$auto(&(0x7f0000000100)='..\x00', 0x0) 6.357551478s ago: executing program 5 (id=2572): mmap$auto(0x0, 0x400408, 0x4, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/tty/ttyr3/dev\x00', 0x40200, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptye9\x00', 0x101e81, 0x0) bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x7, 0x4, 0x200, 0x1001, 0x28, 0xf, 0x66b, 0x0, 0x5}, 0x4f4) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/pci0000:00/0000:00:01.3/config\x00', 0x2, 0x0) pwritev$auto(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xe001}, 0x3, 0xe, 0x3) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x594d0417, 0x0, 0x1000004, &(0x7f0000000080)={{0x20000009, 0x4}, {0x4, 0xfffffffffffffff9}, 0xc, 0x280, 0x8000000000000000, 0xffffffffffffffff, 0x7f, 0x4000000000000009, 0x1, 0xffffffffffffffff, 0x4, 0x7ffe, 0x2, 0x6, 0x8, 0x12}) 5.818805701s ago: executing program 1 (id=2573): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x80002, 0x73) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x801, 0x84) socket(0xa, 0x801, 0x84) socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$auto(r0, 0x110, 0x5, 0x0, 0x4) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8000, 0x0) r1 = socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000001200)={0x1328, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x132, 0x1, 0x0, 0x1, [@generic="d8a1aa35e17f6ef8d1395cb2da7ccee0345c53abf615ba4695230e9b28ae65b26701443aedb725e2838f5516adb9ca7315c4acdbd49349c5c615cd947d304426af6fe648446d2da8ccd0a7b16c4e5acd1da260ba3d4d46ded9bf20f2409907a8d6a8", @typed={0xc4, 0xff, 0x0, 0x0, @binary="2d9cb17efb3166241f45a55bf4b2b88a44dcced692f5078157ba25ea300b173650b8d33b5bef73558ab972ae5dbe68c8d636917c123f50c04d0f89d4313e998cfc498aa7e277b53ab2cc00e4736208e7184c3fd6a196e9c983aeb5b14b5daffef12acd2f9f65182dc345bf80e61308743f9cd977062468b650d6a02f5aaff2c280687a241aaa7e2615f0cd18a0fcd42478b95d84c6c46b6d11c01fe98812bfcbda03cfac2ef2b236d0ceb8258a4f4328d6441b657e1ab66f7acf3b3e8bd847c7"}, @typed={0x8, 0x36, 0x0, 0x0, @fd}]}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x14, 0x1, 0x0, 0x1, [@generic="6ed35c42430713f76ee2cf0377c7b3c7"]}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x11cc, 0x1, 0x0, 0x1, [@typed={0xc, 0xaf, 0x0, 0x0, @u64=0x9}, @generic="3b2c18c6db401bbf3ed83ebb9504379e40af55399d1ec5b6d0be085858efe1e797f8c828552a0f6380cbe4e7f6dcd0fa8a883293571873f3197c7d994f2e39cd645d2f15f0f6f49bc9bf1e6f941c2b68c10a1b873437719d88185f54aaef9d57373ebda8da46653763a093f797111155e83b8fc870b66be28f18b860657b623f2d08a6c36074ad3940e1d596a634b19a54f495f0fcaadb94d0df0404a77bce4f309b2ff302ad8b5b2872b0affa66f0de994ba6537d4edb4c9d676f5d99c4ef2fc9804c5a5944f44d51a8461af3f4af09e01477e5d468daa35f25c2d4af8ab80d08d9f9ebf71d68724693500de948d344a8a421fc95461188fae1cb83d951806eaa2c728e879e1f9cb0ca047503768aac3f3c7053b39366fd42ce2d54694ecfabb4055b310e31688b7ce68c9dd68834089606df106dc357b82f5173965445369e182ce8ecd0a45e51ccd89c70d9e935e1a40d659a1d2db0ebe02113df9d30ceaa64f2703fa67adccc923bd0ea9986bd73ea2d453eff956b50676fb8c94850e44cb0d7aee45329291a404e8181379b0dde526d58671070fd826b7e7a6192efbf597dcca9cfa2c8abbf0832e7eb1cf4baa5f0c785f977b0623da78622aea12434207dff64d317c20d5b32b170e49c369d6735eee802ab30e523a8019a099b5c6fd4248b929efbc536f3445cf9e74d68e83dd3cd4466fcb73d52fb59531ce7ec1780729a5757cc63ff36134925f3591e6de5ecc4e3e10957d95d278812cb6f051e21bd8da7df2cc7dad0dfe7215fb637d3aef196cc6ca0e18daace84f9830bb858377f5db9a7b3fdec0026ff504947e2bb07bdfbbd705126bf0548a6b36595d3c0700dbcd340da38edefc31fdda8e4d4cf0e5aba2b0d5e6b30ac8b9a9329da7a6d546cb2569b680ff8eb1c4c56afa6194a6fd4e26b05fdc71d4296bee7d0b07068713b8282495d050cc7418aee0f7ebe5880649953dd06146534d7678792dbb94bf2e3ad6f5f3fdde7c5de3a7db9c0b2791c5b0cc8d48a83a49d74eb11d55ffe76cb70dcb14877596a26057d98413d4df7c4c8ba7b8f48d65a06d24860a1621cb719d803c04714881365c5ab084d83d8cbb0cb18eed4a6a7b09d9e82a7bfb7494d3765381f3c26fda52b066ea305c01f0fff3534727c47076b3af5a1bcd0ea6f44dc88eb81c3890954d43e1e91e3ccdffc01dca1594eedc586e7e1f1822a9ac85065342f89440f71c370d04c1cb7db208000ad7e0f87d3413630bdf17347f6b3808414b5eb3a3fc6f7ac92183869b10e82045b4bc3c35fc0c7273d90e2abf4ddb7639bbdcf3caa5c19e91b322ec0bae6510c7ea01ca0760ef0ece954698b404c69bc72d5d9f957e3e1f76fa8522119992d351f29ec6ff4aa2d4f359604c60aa4ff29f40af11bfeb39de5ebf56c49716cddc838c843c2b874dbd6a580df2a31fda67490728a1e57f4966239ba347d951cc1a8e05dfc38f877c6baebe759a972b7f849b030ec0597b402e24e0f6643f555b083254e3acb6d0c214d2da1773e6230f4348ac8d26e427efbaf96ef880a39d3ac18a9cd517e7bc75b502d913a79d0e35f6f9c34f926b2edfc993107e5dc4908ad3c291711939ce9cfebf9e3188cbcfa413d8d555d3c4eae111517de502a7eca61721ae0218b1ccc70c5308c9c44210a46026215f277c04bc0ed278ed9298dafe4755e592e206269616190ce97c4947a565fc952e1f7d964feb30bc7fc4d60105bc3769ee33765888f6c9203d12c9c87ee99e876c5557eec964a9b8b46abdf5413d40c5f0fefe21bf533a3d3c61cb9dadd194bbb12a1c7c43c1c60948f5de8897d0b0ee3509132bd286dcac04d1037e10ea55650bc3b15e03da4f569a1195becd35356780576883c5176ce60e4c6426b202060d796b224d73226cbc5e2b58b59f4bdee06571b459d84cef8f690ea26f1ec841b6a1466068e2c21fb35dfbe519b942b888a099fcd638a9b1cd8c69d26973f1375495438904114d5599ce8d8abccf9777200d1a544b9e807b7d4af3b99c3a6e95d9ba4ab9570a0aee4c26f68231e0b22a3bc64e03d4633a2dfaab874f2de1418a4e89d3d9226d932adac8673e4147b04ddd9d9b4381094bba47f0ff300e194707962d822fe5c352285cb6c833b1f8b49e5ac3924154614d3db7d373a8897b7af91db9bba4bfb051166d19380020be75cba685c89b0b7b12671c920d0aa5146efe0e7dda87413b598161ce266a964172ecf42c0b1e6432f723bfa2fabbe5b16c85d4893032a25213d6c3aa956321f3459e9a39a4f26ffadd8a6aaf013b232ce842f7824ae10dbffbe892d742607e799cde217a20cddcd48180855df517549e4445c7590a053d045d8aa831cbbf2d61a6561b014c144b18f4277d1db4b08a000843f446e142340697ef740dee80e45db4fb6af1a1f72f0c1ce401f3b3f4b838ea7579ce217cd39e064a9c587027c9f1b3e2fb67b3a266111d215c538426d265108593a1628634a25ac9af5a98ebd6253ae519beef4ee6f2265ae210f8e8d8121ee5ed824fa70d6343c61b4a7c4ea6c0c1608bffcfe23ac5d95e0fe9528fb596ab1ae9b5f35edae6bbded6e1780e10615bd8ec31f43300380489be8497eed97fe00a494973f9d7c8dcafd81a50effd22f22276d37761f2059c4103257623110387f14fb456114631b0d6c3608d99d303edc687f09576c3848ca7fd63dab07168def1d9f53b7ec1a713e81a96f3b3d499d3bbd61ec18dca54714398f4a5e2612f77b3df862389977d85a085a8767a4fc5dee8a9760b3b1a80e6275872b04d9fbcaf6b9cb1521ae9f12bc041fdd8cdbe0ae1632603baf7a57d4fd3c7062ad99bcb3908883ee0b7c3b376b6ffe9ee40f679dc3082be05be14b52dd8049314351634cb04af54683658f1e06281e8a33ac99a4c4aac3b96140a37813e61a2899a3ff85b1fea6fc8e24fdde0a4266727a3c765e488b88509846816a103dfd61186175778e2067e51ea065260613086b849d79e1e4acdeb9ad85b250684835bc2da6b782c0fec32782722431c096a4b25a6e186df3e77184f519c68a8dd78c07b32be4201ec446277e6a21d05fe6613ce7101f445c32dd5039fa1c8cad38b0542e965411fa835065163efde2b34fe2e57d7e5a6be01fd7488938464f7f05f96d3a9a72818d67ae46708eb066978feaad32ec73c8ad0e5cd8f2eef7b71a12e37152d5c0240a8bc2008f80c0307e81582b5584b42115409c4533bd0b7eaf3c4a49a7840febdd08773f039b4bc9491d5e313f892cb3035f6515b974265d5e25635dd6b63a40fb608dda879a210822d96e1da539be3eb46879e023f035cff3d07aa8e0a08e7eb783a1b0b3e36b2d0406e68b1f7ab424c8290e5bd48dc2cbd5272296f906be6740bdd0d82a83b9eeb11df0f9a69ab2cd8b80fac14b2ecfba11be2cccaeb4d8ca1c8e47a771a4858478fbee0de8ba40a1aee1e3895781eb696c4730e02a7f0f1fe9f1c91ceeb688e78a2fddbf5401c5763968bac7853697c2f3e5a645168db7da80dc64395dec5454bbb50dd20b6ad84fea0c7105b2a9d77ae56ecd95b5487962e54c6113c50c603538c3811faf9b72fbe16c77dadc34c7d4690dcbb752687b2f5e0ea2d5deaa96668609c4b2eda4e1fe7675692bf0acaaad3fd049620b3a54226dce7486c35886e3617e03ef39b66551735b9c3c54df6e1f44923b1bb661ed4ec63857855d5e28a03ff26f5fb8473e5287e263fd92fe3549ad4e372adc83c7656fbd6f92c163acc9f3f3b2564393aa821103763119cefbcdd5cc46899da51f64cc317d89e6480ddafc7730a60824122155a4dfdfedf30e95c1755c066f5d31cec215c70229bda8f17c74b3b57da360f3cbc7aa77a2a006f12fbfeb0a650c838674fc903c39a9685758979801b32ffbaac2f1605a522377e12c48bdc1feef8af6143034ef70d37a376147abb5a6d48dd694c39d9b0ee1980d6de918b0b503ad6d7e32d28e19da177a234cf34835add45c4e35562b0e24fa156b7f77fe4c60256e6624bbd9baa112423d297e7b4f7e030131c9a76674ba0fa1f545ef55c5f9db70dd355c2bbd140feda19dbe919f6a82028f637d8a4368dcd7dd8a3b16e3c8331c5aff216798ddc87e670c7f77b30836cac4d4d32907e8c10aef5651880d7ed3a6e39eddfdcc3ad61ea643e9ebc35be3d4cc4612a0791c1801ab7720104797a3caa4f65592c35920139ca7007c812382f9f8d1719b8fec887d199f0badbb3c0aa0b19ca0d5fa5b8eb80e1fb991a418da0e066fbedb6b09637a16846446b68cf917390998d2ffd8a7efdc1a55a57b3e9138d8f8ba8c715c3ce67e9227d534b5f477c75ee08b5196c8223c4ba96cb17b79e6d639fa57c5b09c0a60ca920ad6ec885538b36eb4186279b6cb7952826924b0107bd72a6d83921cf8b00abf34c4c9e1e84d92dd6c72d5f0486477649ef138f4bcdd550f396084e879fb6c5411f91b9ae11131395c35d9cf63e0a23c29bac5c6a992c42a1213438b084fb06f8bb2072ba399385a96818ecb2388f2458a3e72cf46027fdb32dd3b5a1ab0e25ea04db1a9aa0c23cc6fffa1bd57f31ad6d85886e92aac07f3e791f8a2ce61d4d2dcff4889f1b7686333ff3bb57b71cbf54e4065bf1ca427ceb9a3f628638455a95637c47ca64083f8a42479e360f1472b6d6bc9ad4ebb18e986c50e6e68643921c403ad0d534e9ffae449194eb95b3247a47994a9bf3e72d5822c5788f8e228560f793501eee2667634002d08f5a2f9cb4639d1964a47990dc1d78f43a5fe883a5072f31bc441afc79b41fdc97e3f5cbf6609519f75aceb2eeb4d0be35d317d271aa19fa573efafe3291377ff0bc6eeb589bece77e816675d478130ee3ae358a1888ae0342dce4d9ee4b32685c832ce2cbe09b5085c6d409fcf51912fc16978480b8419e3ad7c5eab9947ec28fbb76f73fe0bcfb4380d8aad0fd8dc799ae12e30b9a18ba34429ce6e8cc55a7609dae14b85e535124dc68a916b1bc146a4d2c35303cd140ba2bb82259af37914cfa76e416db11b9848ed532471c13c7a8ed7125873040e93524511abacdfe6210a1065b5a2e885a60524bf3b89d1d297685866df02e183355a5cde48d0ddbb0f97189bbafb275344085da142e13d64a81f7a064082d333e9cf53df6c0d997f7f1fc0532db68f042cf3bcfb3c38f87ee447106631f31bfdc867d48c767f82162e1fa8dbead9951b857cadea06a9d9b08260d558f88c754623b09c851c76a9fae6b9b435db0aad3af0b004f8bb2176d01f36d3f102f087ea9e56ef4aac12a441da9338cd16394378d6c0028c970b1d2f6624680c806d19a5b1c56a46e7e3e9a7405a3d1e58eb7f6734350854e082cf5163c6ba496cfe8d11d9ac86212113f9e7e4cf96184d92769d5b0d2297b402d54e94c5b2050e8e1e5bc5a56bb9c224137e946ea9adebb0f9ed393f5938f93da481b483dee341b4eb71775e6d88f33bc5864d08344eb51f68a0a0d9822a98ebc6061f94ecc2f2f1bfa3fa848c5546665b20c49966a574ab4b8181a5e83d66321b08e8e359e11730639d587b93b6e0855246373f79570baa88c5bd07daa90fa3d60a0e1048feea630e970968e3231e07d7e2a62459a19f325e0c916a4aa947f306eca0e441ef864dfec8fe325fcb94fc1f404e5e9293570c4227604a411d36fa1d879e0c1160e7b8d9e9ecc670e6b5ab831c3b2d121e953e3c918ec82dc88d6813d8e223b2dea7e2cbb3950382a63994a8551a9594e70776b3966d47ec25f072a428a84d47df23d1ab594ad76c", @nested={0x1ba, 0x17, 0x0, 0x1, [@nested={0x4, 0xde}, @nested={0x4, 0x9d}, @typed={0x8, 0xf7, 0x0, 0x0, @u32=0x8}, @nested={0x4, 0x1}, @nested={0x4, 0x33}, @typed={0x8, 0xcb, 0x0, 0x0, @fd=r2}, @generic="baded3c6b693ea45183c12f9480f8400b60aa27d3acf40b157e9af90a5585aec2ebd1f19e6227aed5ee6a127ac02f911b6529f660925055b6b7f01202b9a23726547dce44ab7b6e073850c60386fa516522bbcbb2d9c048c7a03875fc5c38773090b8f34d7b89db9104ca747e7fb3a7dd35e6599b0768f8f", @generic="11860baa0b855f422a4d493f3662f99196598de9541cbc6399fc3ec8b064c78bed8697d78f6152ed5d91983795b37ebce11b5e19664a811a4c6304da4e2b5622b158b5941ebf0f98fe1916fdb24340e75693f5c5e6f370d23ab7ee4a9510fae146d8d128f638c4aa445f0a12edf5e0dac238191ac81f8e8265f310ab9a", @generic="88cc11bb4efed3fc58a09ad4db8537445849966e1366f31e2cffafd08fc6cdc0f1dc8ac36f712d6910062e0a0538a5f2e3df5b78c28dcf97a2447e0e41f47d7a8ee99ef4b9b5b1d72cbc4f8c607c301868c69f466ff3e7ecc422b0e9d2e95b696642509f09b3aaa64f720e2156d3b24201b6d16e0f38c6136adee65b73c31f5def46d15e4814dcc748bdce7d6671022ad6b2253d091716ca8dd4943d452303ded3"]}]}]}, 0x1328}}, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r2, 0xc048aeca, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x7, 0x0, 0x5, 0xffffffff, 0x2000000000210004, 0x0, 0x7, 0x5, 0x2, 0x7, 0xaf, 0x6, 0x8, 0x3, 0xa, 0x7, 0x0, 0x0, 0x10000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, [0x3, 0x0, 0x0, 0xc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200000000000000, 0x0, 0x200]}, 0x1fe, 0x81) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10048080) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01eb"], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) 5.809378211s ago: executing program 5 (id=2574): msgctl$auto_MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000280)={{0xf7, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x6150, 0x8d6}, &(0x7f0000000180)=0x1, &(0x7f0000000200), 0x5, 0x1730, 0x6, 0x9, 0x4, 0x9983, 0x81, 0xdc6b, @inferred=0xffffffffffffffff, @raw=0x1}) keyctl$auto(0x2, 0xee01, r0, r1, 0x8) mmap$auto(0x0, 0x400005, 0xdb, 0x19, 0x2, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nullb0/queue/fua\x00', 0x0, 0x0) preadv$auto(r2, &(0x7f0000000040)={0x0, 0x100000000005}, 0x3, 0x4, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) madvise$auto(0xfff, 0x8, 0xab8) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r3, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) r4 = openat$auto_check_wx_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000004ec0), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000240), r5) sendmsg$auto_NL80211_CMD_START_NAN(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r7, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x71, 0x25, 0x0, 0x1, [@generic="5523a32c465c7a0a10a699bd6aac7010f622eef9c68a5f98687cfeee294c361ca9307a3cbc157c1f9bde66895ddee17658dc11f165dc9d", @generic="02f9ffd43bd93f125856d7247a6d45f4a6e7d82f1289013f47c2bacbce3a5f2ba74200f922d25e52943ef26986b6f91fc83e5df1576b", @generic]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x6}]}, 0x90}, 0x1, 0x0, 0x0, 0x8c0}, 0x40) read$auto_check_wx_fops_(r4, &(0x7f0000000080)=""/228, 0xe4) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f00000004c0)={0x3ac, r6, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_STATS={0x38f, 0x1e, 0x0, 0x1, [@nested={0xd3, 0xa8, 0x0, 0x1, [@typed={0x25, 0x111, 0x0, 0x0, @str='/sys/kernel/debug/check_wx_pages\x00'}, @nested={0x4, 0xa2}, @generic="7ba8d7ace4bf2a22139a98f95d6c950c1f4211df3c63dcb48184cc20d0995edb829e07e3fb4f996db50f7350c26464fc528f8cd8bedaf804b01fba94e7cbb873553f48e24b77bd14b3b43c66ddf811d426e72f219809c13e2f1b728e459bc6a5f888c20c0b559c6a16a4aef5b8d75db33b3d633b812fbbbdb86ed9fcff56c5e8147ff1bc96dadbe7c58ea9d875e553b358e273b1b73ef5", @typed={0x8, 0x96, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4, 0xc5}]}, @typed={0x4, 0x140}, @typed={0x27, 0x23, 0x0, 0x0, @binary="2528d3a60a15691982c1207d1e506452959120ec9c331f65e60c87557ca0cba3baec8e"}, @typed={0x8, 0x13c, 0x0, 0x0, @fd=r3}, @nested={0x103, 0x1c, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @u32=0x4}, @generic="5fdb47fcb4a2baf0354bbc81ba31c94726cdad3272727f6b6178920042c892948e263d88e1a899cff9374d2d021867b7b9253d35bb2030d6ee6ce4bf596cecc738c073ca85c2c7985ef9612ff9c9b1731eb9055e701a1ee7ae7431a31eb58442cd72647c54b31260b50e65c75417a3da0bc974544cdc1137c4ea099350e67dee1ce5aa6148b9087a29bb0ed84de0d9dfb669559f5c7fc01a06918836e655829ac61128af5a2f9c5ec37881f45f9a86f842fd61e258a7e9107b911fbea6b12d6bcd924019535e925efa0561aca59fce4fe85985c19cac4de92fa5fe419de7a8c2a3afc07ad19131620d44224a6026604eae8aeb230316ba"]}, @nested={0x20, 0x14f, 0x0, 0x1, [@typed={0xc, 0xa2, 0x0, 0x0, @str='nl80211\x00'}, @typed={0x5, 0xd2, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x11, 0x0, 0x0, @uid=r0}]}, @generic="ffb11792d341db6242b62bcfc074dbf0b9e80959d2a50860cf7b5a48fb9caed825c3e11e6a5bc3aaaac06d4f2aa8cfd53ed6b53e1df0a9f35a42008523dc08cce041e8c1852972c440585cf3cad28002ef7c628070064041ca863510ab43638488d46e40b35297bc245588c144f49fc35c96c667ed976eaf8e1a5a525cdb24292fd0b8e2b496b08a5cc233cf14d5b8314e54f9d90022f94c742dc0faebaf60dcc960920f1ca987a05570274490086cdf7f8b", @generic="163533d685af0f7edeeee2a7b6711954ae213ae0c19989dbf67763a31a0f59347e6ff9bcb85a634438e9d36201592134a81d53e4cde4870d674beaed9c12dbc292921c3e23af57caa0a6a5781501da004392ddff143ea46021b20edf066f1d9be784928305ed96230c6ad24f952f060d7460f9961a37db032c65f5fef2701390dcda2f0b23526e91f23a636364143d20c58978ed92902e883b44bf86067f1e7da55a49b2ad3d1c4c37bf483baf"]}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x2}]}, 0x3ac}}, 0x4000) 4.849824202s ago: executing program 1 (id=2575): openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0xb000, 0x0) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setsockopt$auto(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x401) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/midiC2D1\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$auto_seg6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1f4, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x2a, 0x4, "a1d0693cd4b9d556d151d0650151ea4d7149a199bf0d186eff0dbae7954a617eed494e12eb69"}, @SEG6_ATTR_SECRET={0xee, 0x4, "9ed5094d4b2b0659f82b859419a09b780fb50805aea7d2f297b8a9fdaf43c5b690bf052ba037bf6db9a7a05fcef4c348cdbb812e82b2dfb0c913b1dc165966c30ad3a4a1fae4609f3f8af29d83a47141bb49df865837e1efa4c532e1f8219ce95364d77394f49478cb0752c31d7140d0e263f06a34fe17805d5bd3f83d7d049d0b553ddd51b6b6151a16ca6c4d679ab001c1ec28131dc2a7d60cc9176fbd1e4afe619cf8208aab84fab49993f3809dac56a700e63d708e7a86722deb1ab1c152b468707a14eaa78c5b35290037e2fff0c315bf6893a1d65f1e3f0c6714b59685916c7238b067f5bcb9a3"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xbb03}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x81}, @SEG6_ATTR_SECRET={0x7c, 0x4, "64393ad836e9ecdd4fa02d79dfb69e872239902fa9949173f6c6b282dff3df0a8f2b24502b5cf69606aab1675b117b280c6212175ccf65b8a6120fe85de1ba91f8c32c13a9f5819649cabff8503ec43937c5f52309dca0b3fbf98c6eec37b13e906ae2e42844334cdd2a03c398fb025f03e371ed042a4555"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80}, 0x800) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/softirqs\x00', 0x4063c2, 0x0) r2 = socket(0x11, 0xa, 0x300) getsockname$auto(r2, &(0x7f0000000980)=@nfc={0x27, 0x0, 0xffffffffffffffff, 0x5}, &(0x7f00000009c0)=0x5) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$auto_NLBL_UNLABEL_C_STATICADD(r3, 0x0, 0xc801) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) execve$auto(0x0, 0x0, &(0x7f0000000100)=0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xa001, 0x0) prctl$auto(0x1d, 0xfffffffffffffffb, 0x8, 0x10000005, 0xfffffffffffffff9) write$auto(r4, 0x0, 0x81) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) r5 = openat$auto_proc_mounts_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/mounts\x00', 0xaa080, 0x0) pread64$auto(r5, 0x0, 0x3c02, 0x100007) prctl$auto(0x1000, 0x9, 0xffffffffffffffff, 0x7, 0x9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) madvise$auto(0x0, 0x2000000080000001, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getpid() gettid() 4.132845043s ago: executing program 5 (id=2578): sendmsg$auto_L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x28, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x41000) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x202002, 0x0) socket(0x10, 0x2, 0x4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf25030000000600060004000000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a0005000180c200000000000a000100aaaaaaaaaabb00000a0001000000000000000000060006000300000008000200", @ANYRES32=0x0, @ANYBLOB="080004"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40090) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x100) (async) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) writev$auto(0xffffffffffffffff, 0x0, 0x3) (async) socket(0x11, 0x2, 0x9) (async) capset$auto(0x0, &(0x7f0000000000)={0x4, 0xa, 0x48}) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast1}, 0x6a) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) (async) socket(0xa, 0x1, 0x84) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socketpair$auto(0xfffffffd, 0x5, 0xffffffff, 0x0) (async) unshare$auto(0x40000080) write$auto(0x3, 0x0, 0xffd8) (async) mmap$auto(0x0, 0x400008, 0xdb, 0x9b72, 0x2, 0x8000) setsockopt$auto(0x3, 0x10000000084, 0x11, 0x0, 0x8) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) (async) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) getdents$auto(r0, 0x0, 0x400018) 3.780632127s ago: executing program 6 (id=2580): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x46, 0x0) r0 = fsopen$auto(0x0, 0x1) fsconfig$auto(r0, 0x8, 0x0, 0x0, 0x0) r1 = openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) readv$auto(r1, &(0x7f0000000080)={&(0x7f0000000040), 0x5}, 0x1) ioctl$auto_EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001440)={0x8, 0xffffffffffffffff, 0x7fffffff, 0x800, 0x7, 0x2}) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv6/conf/virt_wifi0/router_solicitations\x00', 0x101202, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv6/conf/all/disable_policy\x00', 0x202, 0x0) sendfile$auto(r2, r2, 0x0, 0x48) 3.576252255s ago: executing program 6 (id=2582): kexec_load$auto(0x9, 0x0, 0x0, 0x1003dfffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000040), r0) r1 = openat$auto_percpu_stats_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r2 = socket(0xa, 0x2, 0x0) r3 = socket(0xa, 0x801, 0x84) r4 = getsockopt$auto(r3, 0x84, 0x72, 0x0, &(0x7f0000000280)=0xffffff17) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1_to_bond\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000004e40)=ANY=[@ANYBLOB="00000000c251506d0091d24190001c9404fc97bc6dcb5f5fff97ab31617317ed9d8cc466557416feb24b7a5f77ae85da511748802aa9209d6d190855b8e745002b35d7b4e7b7268d835f4c324abc0d5349da11d7fd4fc34fb04afd528d90588254c47d9032126c8e026ba39f5dd6b03026e2f48b56790100ec02198b4d40d0d3b03059fccdca9d15bbdcbf4810a51fcc5df0cdee3a419d0cb03bedf446f7f8f0846cba48283cbd8dab86dbaeb0e7129fe3be93fc602337857d126ff9c18c8ba1bb32ae0b48f847a60d8d2f84", @ANYRES16=0x0, @ANYBLOB="000329bd7000fcdbdf25180000000800070003000000eb0002809684c99f4c65ecb9c4519d3d9278edcce12b9b269d5aec45810e106eb6651432216e582a5a24b7afaf72df79e31fabba37dad0eab480369085b8ab04006100a5002d80f8ba0d5dfa66cbca670da4583220df48212fe6929ad641ce0983561c0cdebc769a132884b479c7fe974bbb92d2e4359c964014e7b22d7bd8dcd861755060b6b4df16659a018bf698128194e38356c6344e439a281c64eed735aa37a6fdf0e5da01aec5c4b95da4c2a238c2e7d508fc4cde7e1f951414000e00ff0100000000000000000000000000011400d60000000000000000000000ffffe00000010400ad800000000005000500010000007c000180140002006272696467653000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="1400020076657468305f746f5f626174616476000800030000000000080003000c00000008000300ff0f00001400020064766d7270310000000000000000000008000300000000001400020076657468305f746f5f626174616476005300028008002000", @ANYRES32=r1, @ANYBLOB="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"], 0x2528}, 0x1, 0x0, 0x0, 0x10}, 0x40040) r6 = syz_genetlink_get_family_id$auto_cifs(&(0x7f00000000c0), r2) sendmsg$auto_CIFS_GENL_CMD_SWN_NOTIFY(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@CIFS_GENL_ATTR_SWN_NET_NAME_NOTIFY={0x4}, @CIFS_GENL_ATTR_SWN_RESOURCE_STATE={0x8, 0xd, 0x9}, @CIFS_GENL_ATTR_SWN_DOMAIN_NAME={0x5, 0xb, '^'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xfffffffffffffffd, 0x40000008000) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth0\x00'}) close_range$auto(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00'}) r8 = syz_genetlink_get_family_id$auto_802_15_4_mac(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$auto_IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r8, @ANYBLOB="000426bd7000fedbdf252a00000005002a000100000008001f00402f212a050033000f00000084001e0055993e1f012e0963bbac175d65ea2805e171d70bc8b13bc0c1a13e784110e16ac182f7e36eeee15f06d3b1a95a1af20361243ebf386542d5af7c008230ab99ba0ac32a9d85d3dd812c9c63b9b8a66e2a7717574910bfffbd5d4bc6dd727ee59c7ffbb5d4026e909febe26121fe6fcdcf65975e55ceaad1372db769729a43f94b050020002d000000"], 0xb8}, 0x1, 0x0, 0x0, 0x200000c0}, 0x8800) getsockopt$auto_SO_TIMESTAMPING_OLD(0xffffffffffffffff, 0x80, 0x25, &(0x7f00000008c0)='/dev/hpet\x00', &(0x7f0000000900)=0x8000) sendmsg$auto_IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x40, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x6}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, 0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4048000}, 0x40000012) sendmsg$auto_IEEE802154_LIST_PHY(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r8, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x57}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3ff}, @IEEE802154_ATTR_PHY_NAME={0x6, 0x1f, '\xff\xff'}, @IEEE802154_ATTR_DEST_HW_ADDR={0xc, 0xf, 0x8000000000000000}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x84) socket(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0xa, 0x801, 0x84) r10 = socket(0x18, 0x5, 0x1) connect$auto(r10, &(0x7f0000000000)=@ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}, 0x39) getpeername$auto(r2, 0x0, 0x0) lseek$auto(r1, 0x1, 0x1) sendmsg$auto_WG_CMD_SET_DEVICE(r7, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000480)=ANY=[@ANYRES16=r9], 0x2c}, 0x1, 0x0, 0x0, 0x24004041}, 0x24004090) prctl$auto_PR_SET_SECCOMP(0x16, 0x2, 0x200, 0x8, 0x80) 3.323100513s ago: executing program 6 (id=2583): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x80002, 0x73) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) mprotect$auto(0x1ffff000, 0x8000000000000001, 0x4) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x801, 0x84) socket(0xa, 0x801, 0x84) socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$auto(r0, 0x110, 0x5, 0x0, 0x4) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8000, 0x0) r1 = socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000001200)={0x1328, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x132, 0x1, 0x0, 0x1, [@generic="d8a1aa35e17f6ef8d1395cb2da7ccee0345c53abf615ba4695230e9b28ae65b26701443aedb725e2838f5516adb9ca7315c4acdbd49349c5c615cd947d304426af6fe648446d2da8ccd0a7b16c4e5acd1da260ba3d4d46ded9bf20f2409907a8d6a8", @typed={0xc4, 0xff, 0x0, 0x0, @binary="2d9cb17efb3166241f45a55bf4b2b88a44dcced692f5078157ba25ea300b173650b8d33b5bef73558ab972ae5dbe68c8d636917c123f50c04d0f89d4313e998cfc498aa7e277b53ab2cc00e4736208e7184c3fd6a196e9c983aeb5b14b5daffef12acd2f9f65182dc345bf80e61308743f9cd977062468b650d6a02f5aaff2c280687a241aaa7e2615f0cd18a0fcd42478b95d84c6c46b6d11c01fe98812bfcbda03cfac2ef2b236d0ceb8258a4f4328d6441b657e1ab66f7acf3b3e8bd847c7"}, @typed={0x8, 0x36, 0x0, 0x0, @fd}]}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x14, 0x1, 0x0, 0x1, [@generic="6ed35c42430713f76ee2cf0377c7b3c7"]}, @OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x11cc, 0x1, 0x0, 0x1, [@typed={0xc, 0xaf, 0x0, 0x0, @u64=0x9}, @generic="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", @nested={0x1ba, 0x17, 0x0, 0x1, [@nested={0x4, 0xde}, @nested={0x4, 0x9d}, @typed={0x8, 0xf7, 0x0, 0x0, @u32=0x8}, @nested={0x4, 0x1}, @nested={0x4, 0x33}, @typed={0x8, 0xcb, 0x0, 0x0, @fd=r2}, @generic="baded3c6b693ea45183c12f9480f8400b60aa27d3acf40b157e9af90a5585aec2ebd1f19e6227aed5ee6a127ac02f911b6529f660925055b6b7f01202b9a23726547dce44ab7b6e073850c60386fa516522bbcbb2d9c048c7a03875fc5c38773090b8f34d7b89db9104ca747e7fb3a7dd35e6599b0768f8f", @generic="11860baa0b855f422a4d493f3662f99196598de9541cbc6399fc3ec8b064c78bed8697d78f6152ed5d91983795b37ebce11b5e19664a811a4c6304da4e2b5622b158b5941ebf0f98fe1916fdb24340e75693f5c5e6f370d23ab7ee4a9510fae146d8d128f638c4aa445f0a12edf5e0dac238191ac81f8e8265f310ab9a", @generic="88cc11bb4efed3fc58a09ad4db8537445849966e1366f31e2cffafd08fc6cdc0f1dc8ac36f712d6910062e0a0538a5f2e3df5b78c28dcf97a2447e0e41f47d7a8ee99ef4b9b5b1d72cbc4f8c607c301868c69f466ff3e7ecc422b0e9d2e95b696642509f09b3aaa64f720e2156d3b24201b6d16e0f38c6136adee65b73c31f5def46d15e4814dcc748bdce7d6671022ad6b2253d091716ca8dd4943d452303ded3"]}]}]}, 0x1328}}, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r2, 0xc048aeca, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x7, 0x0, 0x5, 0xffffffff, 0x2000000000210004, 0x0, 0x7, 0x5, 0x2, 0x7, 0xaf, 0x6, 0x8, 0x3, 0xa, 0x7, 0x0, 0x0, 0x10000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, [0x3, 0x0, 0x0, 0xc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200000000000000, 0x0, 0x200]}, 0x1fe, 0x81) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10048080) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01eb"], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) 2.820681758s ago: executing program 6 (id=2584): pwrite64$auto(0xc8, &(0x7f0000000040)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x86\xdde\x1cJ\x99\x00\x00\x00\x00\x00\x00\xfd\xfd\xd3\xd3\x1d\xf8\xbe\x01\x00\x00\x00\'\x03\x00\x00\x9f\x1e\xf9\xa4*\x01\x00\x00\x00^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e#\xae\xa9i8W\xe5Iq\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#)\x9b\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xa6\xf2\xc1\"\xact\xee\xc9\x00'/223, 0xfffffffffffffffd, 0x82) io_uring_setup$auto(0x59, &(0x7f0000000080)={0x80000002, 0x1d, 0x3000, 0xfffffff8, 0x7, 0x400a, 0xffffffffffffffff, [], {0x4006, 0x6, 0x10000, 0x29c, 0x1, 0x7f, 0xffffffff, 0x6, 0x1}, {0x10100, 0x1, 0x52, 0x85, 0x2, 0x1a7b870a, 0x76c5, 0xfffffff6, 0x100000000}}) socket(0xa, 0x1, 0x7) poll$auto(&(0x7f0000000040)={0x3, 0x1, 0x5}, 0x5, 0x80000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) unshare$auto(0x40000080) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/security/tomoyo/manager\x00', 0x100, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$auto_vga_arb_device_fops_vgaarb(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pread64$auto(r0, 0x0, 0x3e6f, 0x5) mmap$auto(0x8, 0x420009, 0xdf, 0x10000000000eb1, 0x40000000000a5, 0x5) setuid$auto(0xe) mmap$auto(0x0, 0x9, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) shutdown$auto(0x200000003, 0x1) setrlimit$auto(0x8, 0x0) mlockall$auto(0x3) socket(0xa, 0x3, 0x3c) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x1000, 0x0) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setsockopt$auto(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x401) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/softirqs\x00', 0x4063c2, 0x0) r1 = prctl$auto(0x1, 0x8, 0x0, 0x0, 0x22) sendmsg$auto_NLBL_UNLABEL_C_STATICADD(r1, 0x0, 0xc801) 2.759091359s ago: executing program 0 (id=2585): socket(0x2, 0x2, 0x88) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x405, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x1ac}}, 0x801) r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$auto_NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010001f00400ffdbdf251d6f097c08000300", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20040084) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) read$auto(0x3, 0x0, 0x7fffffff) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) ioctl$auto(0x3, 0x80108907, 0x38) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) 2.443167931s ago: executing program 5 (id=2586): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/module/nfs/parameters/nfs_mountpoint_expiry_timeout\x00', 0x800c0, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x40001, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x10000, 0xdf, 0x9b72, r1, 0x8000) timerfd_create$auto(0x9, 0x0) pselect6$auto(0x8009, &(0x7f0000000000)={[0x8, 0x0, 0x3, 0x6, 0x8001, 0x4000000000002bc8, 0xbff, 0x9, 0x3, 0x100000000, 0x8000000000000001, 0x8, 0x6ac, 0xfbc, 0x6, 0xfffffffffffffffb]}, 0x0, 0x0, 0x0, 0x0) semctl$auto(0x1ff, 0x2, 0x13, 0x4) ioctl$auto(0x3, 0x40085400, 0x5) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x400000000008000) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/apparmor/parameters/path_max\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f00000000c0)=""/17, 0x11) socket(0x2, 0x80802, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xd4, 0x8000) move_pages$auto(0x0, 0xd0, 0x0, 0x0, 0x0, 0x2) socket(0x2b, 0x1, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/virtual/net/rose14/proto_down\x00', 0xe0801, 0x0) write$auto(r5, &(0x7f00000027c0)='9#dL\xff\x15\x01\x00\x00\x00\x00\x00\x00\x00\xff\v\xb5^w/[\x00', 0x400c) statx$auto(r2, 0x0, 0x6d7, 0x80000008, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mlock$auto(0x112, 0x80006) mlockall$auto(0x800000000000005) madvise$auto(0x0, 0x200007, 0x19) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f00000020c0)=""/4090, 0xffa) mlock$auto(0x100, 0x8) 2.186444862s ago: executing program 6 (id=2587): mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) (async) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) (async) socket(0x29, 0x2, 0x0) (async) r0 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mtd0\x00', 0x404800, 0x0) ioctl$auto_OTPSELECT(r0, 0x80044d0d, &(0x7f00000001c0)=0x4) (async) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xaa03, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev7\x00', 0x141083, 0x0) (async) poll$auto(&(0x7f0000000040)={0x3, 0x1, 0xa}, 0x5, 0x108) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dmmidi2\x00', 0x1, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) select$auto(0x8, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x2, 0x948b, 0x3, 0x15f4da0a, 0x1, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) write$auto(r1, &(0x7f0000000400)='\x00\x00\x00\x00', 0x100000a3d9) r2 = getpid() process_vm_readv$auto(r2, &(0x7f0000000000)={0x0, 0xfff}, 0x40000000001, &(0x7f0000000180)={&(0x7f0000000140), 0x40000000001243}, 0xa, 0x0) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/pci/00/01.3\x00', 0x100, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x80002, 0x73) (async) socket(0x2, 0x1, 0x84) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) socket(0x2, 0x80002, 0x73) socket(0xa, 0x1, 0x84) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x8800, 0x0) socket(0xa, 0x2, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x787806, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x10, 0x2, 0x4) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x10, 0x2, 0xc) 2.046459149s ago: executing program 0 (id=2588): bpf$auto(0x5, &(0x7f0000000000)=@link_create={@map_fd=0xffffffffffffffff, @target_fd, 0x1, 0x7, @tracing={0x1000, 0x7fffffff}}, 0x7) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/kernel/notes\x00', 0x101700, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000040)=""/4096, 0x1000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/netdevsim/del_device\x00', 0x501, 0x0) madvise$auto(0x0, 0x2000040080000004, 0xe) r2 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f0000001100)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\"\xe7\xd2\x1a5c\xf2p\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95\x1e8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x202000b, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) r3 = openat$auto_proc_pid_cmdline_ops_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/cmdline\x00', 0x201, 0x0) fsconfig$auto_JFFS2_COMPR_MODE_FORCEZLIB(r3, 0x7ff, &(0x7f00000000c0)='/dev/net/tun\x00', &(0x7f0000000100)="9d559b657f98bdb2bc51193434f3dc9313cbd2ab84e64ea7992698d9e3dac1040eefe502163430b1efed252196f6719949391e77c4ec170c42454355897208f00a84c1e8269a7a06ccda258bc0c94888644c804452ccbd5a6ee46e6d8f3ee43c1aceb3ad1e1e3ff864379fc1bec0c5ecd392377d3f1fb0ec073af22a05b2cc410e", 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0xb60) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f00000011c0)="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") mkdir$auto(&(0x7f0000000140)='./file0\x00', 0xfffd) mkdir$auto(&(0x7f00000000c0)='./file1\x00', 0x9) socket(0x2, 0x5, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, r2, 0x8000) connect$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x0, @rand_addr=0xe0}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x3, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000894}, 0x4000000) r5 = bpf$auto(0x0, &(0x7f00000001c0)=@test={0xffffffffffffffff, 0xffff, 0xfffff0b6, 0xffff, 0x84, 0xac1, 0x2, 0x36242398, 0xfffff5b2, 0x3bb, 0x8000007, 0xffff, 0x6, 0x81, 0x68198}, 0x6f3) sendmsg$auto_ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf2518000000200001800247eea41fac000014000200766574683100000000000000000000000800070063fbffff0500060001000000840002803d00488013b37090badc49d6dc93876646d25a4d297d01cd3b7da38d12889cc50d505f353dc42d0a3c0a14c7b46428910708003600", @ANYRES32=0x0, @ANYRES8=r4], 0xd4}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008000) rt_tgsigqueueinfo$auto(0x3, 0x96, 0x803, &(0x7f0000000180)={@siginfo_0_0={0x8, 0x7, 0x8000, @_sigpoll={0x8000000000000000, r5}}}) 1.402759163s ago: executing program 0 (id=2589): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/pci0000:00/0000:00:03.0/resource1\x00', 0x0, 0x0) mmap$auto(0x0, 0x3, 0x1000000000001, 0x8000000008011, 0x3, 0x0) mmap$auto(0xf0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) 1.313364168s ago: executing program 5 (id=2590): close_range$auto(0x2, 0x8, 0x0) r0 = socket(0x10, 0x2, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) r1 = openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000002640)='/sys/kernel/debug/tracing/set_event_pid\x00', 0x2002, 0x0) read$auto_ftrace_set_event_pid_fops_trace_events(r1, &(0x7f0000000100)=""/126, 0x7e) (async) socket(0xa, 0x3, 0x3a) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0f0026bd7000fcdbdf9907"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="17000000", @ANYRES16=r0], 0x1ac}, 0x1, 0x0, 0x0, 0x663e94553c59b1d5}, 0x40000) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x6, &(0x7f00000001c0)={0x0, 0x1}, 0x2, 0x0, 0x82, 0xfffff800}, 0x800}, 0x5, 0x4000a98) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x20342, 0x0) ppoll$auto(&(0x7f0000000000)={r2, 0x40}, 0x2, 0x0, 0x0, 0x8) read$auto_nsim_dev_trap_fa_cookie_fops_dev(r3, &(0x7f0000000200)=""/238, 0xee) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) r5 = ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) mmap$auto(0x0, 0x40000b, 0x4039, 0x9b72, 0xffffffffffffffff, 0x8000) (async) mmap$auto(0x0, 0x1e00, 0xdf, 0x9b7f, 0xffffffffffffffff, 0x8000) (async) setsockopt$auto_SO_KEEPALIVE(r5, 0x5, 0x9, &(0x7f00000000c0)='/dev/kvm\x00', 0x1d) (async) close_range$auto(0x2, 0x8, 0x0) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x5, 0x311) 1.228184445s ago: executing program 0 (id=2591): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x15) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="72010000", @ANYBLOB="120079"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (fail_nth: 3) 1.099184659s ago: executing program 6 (id=2592): openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/swradio11\x00', 0x80002, 0x0) mmap$auto(0x1000000, 0x9, 0xff9, 0x8000000008011, 0x3, 0x4) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0xffff) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80802, 0x0) socket(0x2b, 0x1, 0x0) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) mmap$auto(0x0, 0x810004, 0x2000000efb, 0x8000000008011, r0, 0x800) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/usb/drivers/dln2/remove_id\x00', 0x147883, 0x0) ioctl$auto_BLKRRPART(r0, 0x125f, 0x0) madvise$auto(0x0, 0xf663, 0x15) ioprio_set$auto(0x3, 0x0, 0x4b34) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x1000, 0x2) clone$auto(0x9001, 0x5, 0xffffffffffffffff, 0xfffffffffffffffc, 0x6) r1 = socket(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000680), r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'batadv0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macsec0\x00'}) mmap$auto(0x101, 0x40000c, 0x45ba, 0x9b72, 0xffffffffffffffff, 0x314) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x2200, 0x0) socket(0x2, 0x1, 0x106) r3 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000280)='/proc/swaps\x00', 0x40000, 0x0) read$auto_proc_pid_maps_operations_internal(r3, &(0x7f00000010c0)=""/4082, 0xff2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x101e81, 0x0) prctl$auto(0xd1a, 0x1, 0x0, 0x1, 0x0) 1.07383512s ago: executing program 1 (id=2593): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) clock_adjtime$auto(0x0, &(0x7f0000000040)={0xfbb, 0x0, 0x7f, 0xfffffffff7fffffe, 0x600, 0x1, 0x7, 0x0, 0x7, 0x8, 0x5, {0x3ff, 0x7}, 0xfffffffffffffffa, 0xa5, 0xa, 0x13c, 0x0, 0xc3, 0x1000, 0x800000000000007, 0x5, 0x90, 0xfffffff5}) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/dummy_pcm\x00', 0x102, 0x0) mmap$auto(0x0, 0x0, 0x1, 0x19, r0, 0x8003) r1 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cec18\x00', 0x2c1, 0x0) ioctl$auto_CEC_S_MODE(r1, 0x40046109, &(0x7f0000000040)=0x31) socket(0x10, 0x2, 0xb) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'veth0\x00', 0x0}) clone$auto(0x2, 0x5feb, 0x0, 0x0, 0x2000000000003) wait4$auto(0x0, 0xfffffffffffffffc, 0x60000003, 0x0) sendmsg$auto_NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r3, 0xb3eaee9e9ed11725, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41000}, 0x64810) waitid$auto_P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240)={@siginfo_0_0={0x1ff, 0x0, 0x9, @_rt={0xffffffffffffffff, 0xffffffffffffffff, @sival_int=0x6}}}, 0xfffffffc, &(0x7f00000002c0)={{0x400000000000, 0x2}, {0x2, 0x7}, 0x6, 0x4, 0xe, 0xbb, 0x4, 0x5, 0x9, 0x6, 0x1000, 0x5, 0x36, 0x5f9, 0xffffffffffff28d1, 0x37}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000002680), 0xffffffffffffffff) sendmsg$auto_IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, r7, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x10, 0x3, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x1}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 1.045498178s ago: executing program 0 (id=2594): mmap$auto(0x0, 0x400008, 0x4, 0xa910, 0xffffffffffffffff, 0x8000) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000180)='/dev/admmidi2\x00', 0x180, 0x0) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) r0 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mtd0\x00', 0x8a02, 0x0) ioctl$auto_MEMERASE(r0, 0x40084d02, &(0x7f0000000300)={0x3, 0x8000}) socket(0xa, 0x5, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) msgctl$auto_IPC_RMID(0x4, 0x0, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0xee00, 0x9, 0x5, 0x8, 0x5}, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x1, 0x1, 0xfff, 0x0, 0x7, 0x9, 0x4, 0x9, 0xf}) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) writev$auto(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x40}, 0x8) socket(0x2, 0x3, 0x2) setsockopt$auto(0x3, 0x0, 0xca, 0xfffffffffffffffc, 0x3) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyxf\x00', 0x109401, 0x0) ioctl$auto(r2, 0x540a, 0x0) msgrcv$auto(0x9, 0x0, 0xfffffffffffffffd, 0x6, 0x80008) mmap$auto(0x0, 0x2a, 0xdf, 0x9b72, 0x1000, 0x28000) mount_setattr$auto(0x5, 0x0, 0x0, &(0x7f0000000640)={0x1, 0x24, 0x100000}, 0x283) unshare$auto(0x20000080) 478.894493ms ago: executing program 5 (id=2595): openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) r0 = socket(0xa, 0x1, 0x100) mmap$auto(0x0, 0x420008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_HW_PARAMS_OLD2(r1, 0xc1004111, 0x0) getsockopt$auto_SO_RCVPRIORITY(r0, 0x2, 0x52, &(0x7f00000001c0)='/dev/virtual_nci\x00', &(0x7f0000000240)=0x7) r2 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0040, 0x0) pread64$auto(r2, 0x0, 0x7ff, 0x400) r3 = socket(0x1e, 0x1, 0x0) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x281, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x400000000000948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x3, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0x9, 0x2, 0x6]}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) inotify_init1$auto(0x401) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) sendmsg$auto_IPVS_CMD_FLUSH(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="b2f40700", @ANYRES16=0x0, @ANYBLOB="080025bd7000ffdbdf25110000000800050006000000", @ANYBLOB="0c00290084660000000000008d1083b7312d58c5ebaf487bb998f3418a8151bb07f2443548e4f835120dabebd9cfacb4df6c09d5c51d5a796dcd884b3e930a75", @ANYBLOB="00bc576579826533b0bf28dd4ab3bcbd8ab5ba0fef7e0cc364fe58f8dce18c9872044366c6c84580eba54f8d10371bdd8d9c3b9cd34547896c43028f757e0ebcee414737920c57bdbfeb5dac56de76bbb8958687c8e6a28f2abc7cc8b762a5d35a6adf6b86f6c64098412ef2a1137df6118438a22b93d46511faa2adbedbeb746ee2febf170ea395f95cedf50bb882f27d931c0d42c0263d9e9b4b8ce9ffac38dcd248d43d327efaa1b5753cb899958a8e58816005f1070c4b7bef97d4d6ae8b03a52cddde678d47b2330642be41e367b50a91537e5dd302dd19b6b9bd1d5cab5ea5580f2578b1485e192a2ceb5e044e4124ca2f0c1e2aea865081c49ef300000008000400040000000800060000000000300101802901048004000d80040049800400488004002600ad5d079172db3691f31015fadd64b9c931790efa342d19514b7503daebc29a40309d5c7953853d16920c55059408001e00ac1414aa0500460000000000f746e4ceb215f9ad8a0b3d3c0291e872c69279e298f2763cecc21bca1d5023aa95adcffdd1d45d17d23664c07ccd27046599633761ae"], 0x390}, 0x1, 0x0, 0x0, 0x20018810}, 0x44040) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x1, 0x0) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @host}, 0x55) ioctl$auto(0x3, 0x5411, 0x38) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_netdev(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_NAPI_SET(r5, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000003ec0)={0x14, r6, 0xcd42a8e6cfa626a7, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20004011}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) 430.884704ms ago: executing program 1 (id=2596): r0 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/ns/cgroup\x00', 0x48080, 0x0) mkdir$auto(&(0x7f0000000040)='./file0\x00', 0x2) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\x84q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa24X@\xadD\xf8\x9d\xf3 \xd2]\xc4\x13G\x1d\x04!\xc1\xeb.e$\xfb\xa3KU\xcf\xc1\x7fFD\x99\xf5v\v\x9dS\xc11P\xa3\xe9\xb0SqL\x85\xea\xb2\x9cY\x83.I\xca\x92\x1c\xc4\x13CV=\x92\x17c\x87iOt\x14On\x15=\v\xf0 \xc5\x8b~\xd6\xd4\xc7\xa3a\x1c\x06\x17\xb3\x88\x8c\xf1L\xba\x89a\xfd\xa5\xc6\x7fU\x00\xe5\x9b', 0x5) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) fchdir$auto(r1) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x2, 0x1, 0x0) r2 = io_uring_setup$auto(0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto(0x3, 0x0, 0x100082) write$auto(0x3, 0x0, 0x7ffffffffd) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x1e, 0x5, 0x7) shutdown$auto(0x200000003, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x8, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000000) mount$auto(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0xdef, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x101800, 0xbf) fcntl$auto_F_SETPIPE_SZ(r5, 0x407, 0x6) openat$auto_proc_environ_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/environ\x00', 0x2000, 0x0) ioctl$auto_NS_GET_OWNER_UID(r0, 0xb704, 0x0) getsockopt$auto(0xffffffffffffffff, 0xab, 0x1, &(0x7f00000002c0)='/dev/fb0\x00', &(0x7f0000000300)=0x6) read$auto_fops_u64_ro_(r2, 0x0, 0x0) write$auto(r0, &(0x7f0000000040)='[\x00', 0x5) write$auto(r0, &(0x7f0000000340)='\x10a\xc5\xa7l\xca\xc9\xcf\xd3\xe7\xba\x00\x00\x00\x00\x00\x00\xb9sY|j\xe0\xf6\x0e\xb0\xd4w|k9\xdb\x179\xdbzR\xb6\xa8\xac\xc4\x11\a\xb5\x0e8J>\x10*\xa1/\\\xf0\xc4\x01\x17`%pI\xfe\xd7\x1f\xf7\xd5\xb1\x17\xf3\x0fo\x9b\x96\x9c\x17\xbf\xda\xd6\x10\x02\xf8\xbe\xe0\xdf\xa3\xd7\xb0\x8c]\xc8\x97\xb8\xe7io\xdb\xc3\xc5S\xd8eC\xabyT\r\x8b\xb1\xec\x8a7\x19\xeep8\xabQ\x9aSP\x9a)t\t\xc2P\xce\x84b\x80Q\xd6\x9d\xd4\r\x00\x00\x00\x00\x00\x00\x00,M\xdc^\xf5\xc8\xe8O\x9c\xe3\xb6\x06O\xc0\x9a_\x03\x13D5\x87\xd1=\xee', 0x3) 0s ago: executing program 0 (id=2597): mmap$auto(0xfffffffffffffffc, 0x9, 0x2, 0x12, 0xffffffffffffffff, 0x300000000000) r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_NEW_KEY(r1, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={&(0x7f0000000180)=ANY=[@ANYBLOB="6fc44f1e", @ANYRES16=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x890) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r2, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/system/node/node0/hugepages/hugepages-1048576kB/nr_hugepages\x00', 0xe8202, 0x0) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2cd) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000e3d9) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab/kmalloc-64/objects\x00', 0x20000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f00000008c0)=""/61, 0x3d) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x2020009, 0x2, 0xf8, 0xfffffffffffffffa, 0x8000) r5 = memfd_create$auto(0x0, 0xe) r6 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nbd10\x00', 0x1206c2, 0x0) write$auto(r6, &(0x7f0000000000)='//\xf2\x00', 0x80000000) ioctl$auto_BLKRRPART(r4, 0x125f, 0x0) unshare$auto(0x40000080) mmap$auto(0xfffffffffffffffa, 0xe983, 0xdf, 0xeb1, r2, 0x8000) socketpair$auto(0x1, 0x2, 0x1000, 0x0) recvmmsg$auto(r5, 0x0, 0x10000, 0x0, 0x0) socket(0x2, 0x1, 0x0) epoll_create$auto(0x4) r7 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x103e81, 0x0) ioctl$auto_TCSBRKP2(r7, 0x5425, 0x0) r8 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptyv4\x00', 0x5eb003, 0x0) ioctl$auto_TCFLSH2(r8, 0x5408, 0x0) mremap$auto(0x200000, 0x7, 0x3fd6, 0x3, 0x20000000) kernel console output (not intermixed with test programs): 00 not available [ 679.770852][T15022] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2001'. [ 679.800901][T15022] tc_dump_action: action bad kind [ 682.371587][T10364] Bluetooth: hci1: unexpected event 0x02 length: 726 > 260 [ 682.513578][T15086] zswap: compressor 000 not available [ 683.074892][T15101] bond0: option all_slaves_active: invalid value () [ 683.308642][T15114] Invalid ELF header magic: != ELF [ 684.440168][T15143] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input78 [ 684.858347][T15151] binder: 15150:15151 unknown command 4294967282 [ 684.900045][T15151] binder: 15150:15151 ioctl c0306201 2000000000c0 returned -22 [ 685.104134][T15145] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input79 [ 685.489605][T15154] vivid-003: ================= START STATUS ================= [ 685.634248][T15154] vivid-003: Radio HW Seek Mode: Bounded [ 685.743691][T15154] vivid-003: Radio Programmable HW Seek: false [ 685.910187][T15154] vivid-003: RDS Rx I/O Mode: Block I/O [ 685.915774][T15154] vivid-003: Generate RBDS Instead of RDS: false [ 685.948243][ T1306] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.954525][ T1306] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.009294][T15154] vivid-003: RDS Reception: true [ 687.180779][T15154] vivid-003: RDS Program Type: 0 inactive [ 687.341714][T15154] vivid-003: RDS PS Name: inactive [ 687.347160][T15154] vivid-003: RDS Radio Text: inactive [ 687.494644][T15154] vivid-003: RDS Traffic Announcement: false inactive [ 687.617994][T15154] vivid-003: RDS Traffic Program: false inactive [ 687.707740][T15194] FAULT_INJECTION: forcing a failure. [ 687.707740][T15194] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 687.707767][T15194] CPU: 1 UID: 0 PID: 15194 Comm: syz.1.2035 Tainted: G U syzkaller #0 PREEMPT(full) [ 687.707786][T15194] Tainted: [U]=USER [ 687.707790][T15194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 687.707798][T15194] Call Trace: [ 687.707803][T15194] [ 687.707808][T15194] dump_stack_lvl+0x16c/0x1f0 [ 687.707832][T15194] should_fail_ex+0x512/0x640 [ 687.707857][T15194] _copy_from_user+0x2e/0xd0 [ 687.707873][T15194] copy_msghdr_from_user+0x98/0x160 [ 687.707894][T15194] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 687.707923][T15194] ___sys_sendmsg+0xfe/0x1d0 [ 687.707943][T15194] ? __pfx____sys_sendmsg+0x10/0x10 [ 687.707985][T15194] __sys_sendmsg+0x16d/0x220 [ 687.708005][T15194] ? __pfx___sys_sendmsg+0x10/0x10 [ 687.708037][T15194] do_syscall_64+0xcd/0x4c0 [ 687.708059][T15194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 687.708073][T15194] RIP: 0033:0x7efd9ff8eba9 [ 687.708084][T15194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 687.708098][T15194] RSP: 002b:00007efd9e1f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 687.708111][T15194] RAX: ffffffffffffffda RBX: 00007efda01d5fa0 RCX: 00007efd9ff8eba9 [ 687.708121][T15194] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 687.708129][T15194] RBP: 00007efd9e1f6090 R08: 0000000000000000 R09: 0000000000000000 [ 687.708137][T15194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 687.708145][T15194] R13: 00007efda01d6038 R14: 00007efda01d5fa0 R15: 00007fff7c05bcf8 [ 687.708162][T15194] [ 687.758994][T15154] vivid-003: RDS Music: false inactive [ 687.759023][T15154] vivid-003: ================== END STATUS ================== [ 689.685331][T15224] vivid-003: ================= START STATUS ================= [ 689.702083][T15224] vivid-003: Radio HW Seek Mode: Bounded [ 689.713365][T15224] vivid-003: Radio Programmable HW Seek: false [ 689.727231][T15224] vivid-003: RDS Rx I/O Mode: Block I/O [ 689.772293][T15224] vivid-003: Generate RBDS Instead of RDS: false [ 690.020344][T15224] vivid-003: RDS Reception: true [ 690.172867][T15224] vivid-003: RDS Program Type: 0 inactive [ 690.240144][T15224] vivid-003: RDS PS Name: inactive [ 690.361679][T15224] vivid-003: RDS Radio Text: inactive [ 690.450247][T15224] vivid-003: RDS Traffic Announcement: false inactive [ 690.570309][T15224] vivid-003: RDS Traffic Program: false inactive [ 690.680423][T15224] vivid-003: RDS Music: false inactive [ 690.754398][T15224] vivid-003: ================== END STATUS ================== [ 693.577234][T15289] vivid-003: ================= START STATUS ================= [ 693.631978][T15289] vivid-003: Radio HW Seek Mode: Bounded [ 693.651619][T15289] vivid-003: Radio Programmable HW Seek: false [ 693.744161][T15289] vivid-003: RDS Rx I/O Mode: Block I/O [ 693.749751][T15289] vivid-003: Generate RBDS Instead of RDS: false [ 693.837485][T15289] vivid-003: RDS Reception: true [ 693.964265][T15289] vivid-003: RDS Program Type: 0 inactive [ 694.118351][T15289] vivid-003: RDS PS Name: inactive [ 694.195254][T15289] vivid-003: RDS Radio Text: inactive [ 694.263581][T15289] vivid-003: RDS Traffic Announcement: false inactive [ 694.402033][T15289] vivid-003: RDS Traffic Program: false inactive [ 694.490045][T15289] vivid-003: RDS Music: false inactive [ 694.563350][T15289] vivid-003: ================== END STATUS ================== [ 695.153239][T15312] ptp ptp0: only physical clock in use now [ 695.389849][T15314] zswap: compressor 000 not available [ 698.149998][T15361] zswap: compressor 000 not available [ 699.995781][T15394] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input80 [ 700.952163][T15412] netlink: 93 bytes leftover after parsing attributes in process `syz.5.2085'. [ 701.077531][T15402] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input81 [ 705.398344][T15467] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input82 [ 705.734956][T15475] FAULT_INJECTION: forcing a failure. [ 705.734956][T15475] name failslab, interval 1, probability 0, space 0, times 0 [ 705.883924][T15475] CPU: 1 UID: 0 PID: 15475 Comm: syz.0.2098 Tainted: G U syzkaller #0 PREEMPT(full) [ 705.883950][T15475] Tainted: [U]=USER [ 705.883954][T15475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 705.883962][T15475] Call Trace: [ 705.883968][T15475] [ 705.883973][T15475] dump_stack_lvl+0x16c/0x1f0 [ 705.883999][T15475] should_fail_ex+0x512/0x640 [ 705.884020][T15475] ? __kvmalloc_node_noprof+0x124/0x620 [ 705.884038][T15475] should_failslab+0xc2/0x120 [ 705.884057][T15475] __kvmalloc_node_noprof+0x137/0x620 [ 705.884073][T15475] ? seq_read_iter+0x826/0x12c0 [ 705.884090][T15475] ? seq_read_iter+0x826/0x12c0 [ 705.884102][T15475] seq_read_iter+0x826/0x12c0 [ 705.884124][T15475] kernfs_fop_read_iter+0x46c/0x610 [ 705.884139][T15475] ? rw_verify_area+0xcf/0x6c0 [ 705.884155][T15475] vfs_read+0x8bc/0xcf0 [ 705.884173][T15475] ? __pfx___mutex_lock+0x10/0x10 [ 705.884195][T15475] ? __pfx_vfs_read+0x10/0x10 [ 705.884223][T15475] ksys_read+0x12a/0x250 [ 705.884238][T15475] ? __pfx_ksys_read+0x10/0x10 [ 705.884259][T15475] do_syscall_64+0xcd/0x4c0 [ 705.884282][T15475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 705.884296][T15475] RIP: 0033:0x7f91a478eba9 [ 705.884308][T15475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 705.884321][T15475] RSP: 002b:00007f91a5669038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 705.884336][T15475] RAX: ffffffffffffffda RBX: 00007f91a49d6090 RCX: 00007f91a478eba9 [ 705.884345][T15475] RDX: 0000000000000fe0 RSI: 0000200000000b40 RDI: 0000000000000005 [ 705.884353][T15475] RBP: 00007f91a5669090 R08: 0000000000000000 R09: 0000000000000000 [ 705.884362][T15475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 705.884370][T15475] R13: 00007f91a49d6128 R14: 00007f91a49d6090 R15: 00007ffc22eea178 [ 705.884388][T15475] [ 706.326166][T15472] zswap: compressor not available [ 706.963163][T15468] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input83 [ 708.347556][T15492] ALSA: mixer_oss: invalid OSS volume '0' [ 708.385695][T15492] ALSA: mixer_oss: invalid OSS volume '' [ 708.826521][T15511] zswap: compressor 000 not available [ 709.189124][T15531] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input84 [ 710.858587][T15535] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input85 [ 711.777743][T15564] vivid-003: ================= START STATUS ================= [ 711.859200][T15563] bond0: option all_slaves_active: invalid value () [ 711.903264][T15564] vivid-003: Radio HW Seek Mode: Bounded [ 711.950503][T15564] vivid-003: Radio Programmable HW Seek: false [ 711.994977][T15564] vivid-003: RDS Rx I/O Mode: Block I/O [ 712.054416][T15564] vivid-003: Generate RBDS Instead of RDS: false [ 712.161157][T15564] vivid-003: RDS Reception: true [ 712.219521][T15564] vivid-003: RDS Program Type: 0 inactive [ 712.261507][T15564] vivid-003: RDS PS Name: inactive [ 712.302308][T15564] vivid-003: RDS Radio Text: inactive [ 712.385065][T15564] vivid-003: RDS Traffic Announcement: false inactive [ 712.468385][T15564] vivid-003: RDS Traffic Program: false inactive [ 712.540827][T15564] vivid-003: RDS Music: false inactive [ 712.581018][T15564] vivid-003: ================== END STATUS ================== [ 713.173250][T15583] zswap: compressor 000 not available [ 713.670118][T15601] random: crng reseeded on system resumption [ 713.737550][T15602] blktrace: Concurrent blktraces are not allowed on loop12 [ 713.744949][T10364] Bluetooth: hci0: unexpected event 0x3d length: 726 > 14 [ 715.260342][T15628] zswap: compressor 000 not available [ 716.477175][T15665] binder: 15664:15665 unknown command 4294967282 [ 716.490244][T15665] binder: 15664:15665 ioctl c0306201 2000000000c0 returned -22 [ 718.735092][T15669] Bluetooth: hci3: command 0x0406 tx timeout [ 719.945876][T15731] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2158'. [ 720.472924][T15741] FAULT_INJECTION: forcing a failure. [ 720.472924][T15741] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 720.569314][T15741] CPU: 1 UID: 0 PID: 15741 Comm: syz.4.2160 Tainted: G U syzkaller #0 PREEMPT(full) [ 720.569347][T15741] Tainted: [U]=USER [ 720.569352][T15741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 720.569361][T15741] Call Trace: [ 720.569369][T15741] [ 720.569379][T15741] dump_stack_lvl+0x16c/0x1f0 [ 720.569408][T15741] should_fail_ex+0x512/0x640 [ 720.569434][T15741] _copy_from_user+0x2e/0xd0 [ 720.569450][T15741] memdup_user+0x6b/0xe0 [ 720.569469][T15741] strndup_user+0x78/0xe0 [ 720.569487][T15741] __x64_sys_mount+0x180/0x310 [ 720.569506][T15741] ? __pfx___x64_sys_mount+0x10/0x10 [ 720.569530][T15741] do_syscall_64+0xcd/0x4c0 [ 720.569553][T15741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 720.569567][T15741] RIP: 0033:0x7f086658eba9 [ 720.569580][T15741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 720.569594][T15741] RSP: 002b:00007f0867462038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 720.569609][T15741] RAX: ffffffffffffffda RBX: 00007f08667d5fa0 RCX: 00007f086658eba9 [ 720.569620][T15741] RDX: 0000200000000100 RSI: 0000000000000000 RDI: 0000200000000000 [ 720.569629][T15741] RBP: 00007f0866611e19 R08: 0000000000000000 R09: 0000000000000000 [ 720.569638][T15741] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000000000 [ 720.569647][T15741] R13: 00007f08667d6038 R14: 00007f08667d5fa0 R15: 00007ffeb602b508 [ 720.569667][T15741] [ 720.724264][ C1] vkms_vblank_simulate: vblank timer overrun [ 721.286198][T15747] nvme_fabrics: missing parameter 'transport=%s' [ 721.302981][T15747] nvme_fabrics: missing parameter 'nqn=%s' [ 721.523595][T15758] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input86 [ 721.549519][T15756] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2164'. [ 721.616946][T15756] tc_dump_action: action bad kind [ 722.044343][T15759] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input87 [ 724.521467][T15804] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2174'. [ 725.179614][T15807] FAULT_INJECTION: forcing a failure. [ 725.179614][T15807] name failslab, interval 1, probability 0, space 0, times 0 [ 725.192219][T15807] CPU: 1 UID: 0 PID: 15807 Comm: syz.1.2175 Tainted: G U syzkaller #0 PREEMPT(full) [ 725.192243][T15807] Tainted: [U]=USER [ 725.192248][T15807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 725.192257][T15807] Call Trace: [ 725.192263][T15807] [ 725.192269][T15807] dump_stack_lvl+0x116/0x1f0 [ 725.192296][T15807] should_fail_ex+0x512/0x640 [ 725.192321][T15807] should_failslab+0xc2/0x120 [ 725.192341][T15807] __kmalloc_cache_noprof+0x6a/0x3e0 [ 725.192357][T15807] ? snd_ctl_notify+0x3ab/0x710 [ 725.192384][T15807] snd_ctl_notify+0x3ab/0x710 [ 725.192409][T15807] snd_ctl_notify_one+0x122/0x240 [ 725.192429][T15807] ? __pfx_snd_ctl_notify_one+0x10/0x10 [ 725.192454][T15807] ? mark_held_locks+0x49/0x80 [ 725.192476][T15807] __snd_ctl_add_replace+0x63e/0x930 [ 725.192501][T15807] ? __pfx___snd_ctl_add_replace+0x10/0x10 [ 725.192525][T15807] ? trace_kmalloc+0x2b/0xd0 [ 725.192543][T15807] ? __kmalloc_noprof+0x242/0x510 [ 725.192559][T15807] ? snd_ctl_new+0x101/0x1a0 [ 725.192580][T15807] snd_ctl_elem_add+0x92c/0x14e0 [ 725.192605][T15807] ? find_held_lock+0x2b/0x80 [ 725.192618][T15807] ? __might_fault+0xe3/0x190 [ 725.192634][T15807] ? __might_fault+0xe3/0x190 [ 725.192648][T15807] ? __might_fault+0x13b/0x190 [ 725.192664][T15807] ? __pfx_snd_ctl_elem_add+0x10/0x10 [ 725.192691][T15807] snd_ctl_elem_add_user+0xc3/0x170 [ 725.192712][T15807] ? __pfx_snd_ctl_elem_add_user+0x10/0x10 [ 725.192757][T15807] snd_ctl_ioctl+0x799/0xf80 [ 725.192778][T15807] ? __pfx_snd_ctl_ioctl+0x10/0x10 [ 725.192801][T15807] ? __fget_files+0x20e/0x3c0 [ 725.192820][T15807] ? __pfx_snd_ctl_ioctl+0x10/0x10 [ 725.192842][T15807] __x64_sys_ioctl+0x18e/0x210 [ 725.192865][T15807] do_syscall_64+0xcd/0x4c0 [ 725.192888][T15807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 725.192903][T15807] RIP: 0033:0x7efd9ff8eba9 [ 725.192915][T15807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 725.192930][T15807] RSP: 002b:00007efd9e1f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 725.192945][T15807] RAX: ffffffffffffffda RBX: 00007efda01d5fa0 RCX: 00007efd9ff8eba9 [ 725.192954][T15807] RDX: 0000200000000580 RSI: 00000000c1105517 RDI: 0000000000000008 [ 725.192964][T15807] RBP: 00007efda0011e19 R08: 0000000000000000 R09: 0000000000000000 [ 725.192973][T15807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 725.192982][T15807] R13: 00007efda01d6038 R14: 00007efda01d5fa0 R15: 00007fff7c05bcf8 [ 725.193002][T15807] [ 725.193011][T15807] snd_virmidi snd_virmidi.0: No memory available to allocate event [ 726.001535][T15816] zswap: compressor not available [ 726.358777][T15829] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2179'. [ 726.476892][T15828] netlink: 17 bytes leftover after parsing attributes in process `syz.5.2179'. [ 727.751177][T15838] binder: 15837:15838 unknown command 4294967282 [ 727.781219][T15838] binder: 15837:15838 ioctl c0306201 2000000000c0 returned -22 [ 728.656745][T15853] zswap: compressor not available [ 728.662116][T15857] FAULT_INJECTION: forcing a failure. [ 728.662116][T15857] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 728.716767][T15857] CPU: 1 UID: 0 PID: 15857 Comm: syz.0.2186 Tainted: G U syzkaller #0 PREEMPT(full) [ 728.716793][T15857] Tainted: [U]=USER [ 728.716798][T15857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 728.716807][T15857] Call Trace: [ 728.716816][T15857] [ 728.716822][T15857] dump_stack_lvl+0x16c/0x1f0 [ 728.716848][T15857] should_fail_ex+0x512/0x640 [ 728.716873][T15857] _copy_to_iter+0x29f/0x1710 [ 728.716891][T15857] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 728.716915][T15857] ? __pfx__copy_to_iter+0x10/0x10 [ 728.716931][T15857] ? kernfs_seq_stop+0xcd/0x120 [ 728.716947][T15857] ? kernfs_put_active+0x86/0xe0 [ 728.716968][T15857] seq_read_iter+0xcf8/0x12c0 [ 728.716991][T15857] kernfs_fop_read_iter+0x46c/0x610 [ 728.717011][T15857] ? rw_verify_area+0xcf/0x6c0 [ 728.717027][T15857] vfs_read+0x8bc/0xcf0 [ 728.717046][T15857] ? __pfx___mutex_lock+0x10/0x10 [ 728.717066][T15857] ? __pfx_vfs_read+0x10/0x10 [ 728.717094][T15857] ksys_read+0x12a/0x250 [ 728.717109][T15857] ? __pfx_ksys_read+0x10/0x10 [ 728.717130][T15857] do_syscall_64+0xcd/0x4c0 [ 728.717153][T15857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 728.717167][T15857] RIP: 0033:0x7f91a478eba9 [ 728.717179][T15857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 728.717192][T15857] RSP: 002b:00007f91a5669038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 728.717206][T15857] RAX: ffffffffffffffda RBX: 00007f91a49d6090 RCX: 00007f91a478eba9 [ 728.717215][T15857] RDX: 0000000000000fe0 RSI: 0000200000000b40 RDI: 0000000000000005 [ 728.717224][T15857] RBP: 00007f91a5669090 R08: 0000000000000000 R09: 0000000000000000 [ 728.717232][T15857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 728.717241][T15857] R13: 00007f91a49d6128 R14: 00007f91a49d6090 R15: 00007ffc22eea178 [ 728.717259][T15857] [ 729.960556][T15872] vivid-003: ================= START STATUS ================= [ 729.968206][T15872] vivid-003: Radio HW Seek Mode: Bounded [ 730.269285][T15874] zswap: compressor 000 not available [ 730.280172][T15872] vivid-003: Radio Programmable HW Seek: false [ 730.420332][T15872] vivid-003: RDS Rx I/O Mode: Block I/O [ 730.563819][T15876] netlink: 93 bytes leftover after parsing attributes in process `syz.0.2191'. [ 730.651197][T15872] vivid-003: Generate RBDS Instead of RDS: false [ 730.657549][T15872] vivid-003: RDS Reception: true [ 730.741204][T15888] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2191'. [ 730.862444][T15872] vivid-003: RDS Program Type: 0 inactive [ 731.022770][T15872] vivid-003: RDS PS Name: inactive [ 731.210511][T15872] vivid-003: RDS Radio Text: inactive [ 731.216487][T15872] vivid-003: RDS Traffic Announcement: false inactive [ 731.241984][T15896] FAULT_INJECTION: forcing a failure. [ 731.241984][T15896] name failslab, interval 1, probability 0, space 0, times 0 [ 731.291776][T15896] CPU: 1 UID: 0 PID: 15896 Comm: syz.0.2193 Tainted: G U syzkaller #0 PREEMPT(full) [ 731.291801][T15896] Tainted: [U]=USER [ 731.291807][T15896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 731.291815][T15896] Call Trace: [ 731.291822][T15896] [ 731.291827][T15896] dump_stack_lvl+0x16c/0x1f0 [ 731.291852][T15896] should_fail_ex+0x512/0x640 [ 731.291874][T15896] ? __kmalloc_noprof+0xbf/0x510 [ 731.291892][T15896] ? sk_prot_alloc+0x1a8/0x2a0 [ 731.291907][T15896] should_failslab+0xc2/0x120 [ 731.291926][T15896] __kmalloc_noprof+0xd2/0x510 [ 731.291947][T15896] sk_prot_alloc+0x1a8/0x2a0 [ 731.291964][T15896] sk_alloc+0x36/0xc20 [ 731.291984][T15896] packet_create+0x127/0x8e0 [ 731.292004][T15896] __sock_create+0x338/0x8d0 [ 731.292024][T15896] __sys_socket+0x14d/0x260 [ 731.292040][T15896] ? __fget_files+0x20e/0x3c0 [ 731.292055][T15896] ? __pfx___sys_socket+0x10/0x10 [ 731.292072][T15896] ? xfd_validate_state+0x61/0x180 [ 731.292097][T15896] __x64_sys_socket+0x72/0xb0 [ 731.292112][T15896] ? lockdep_hardirqs_on+0x7c/0x110 [ 731.292132][T15896] do_syscall_64+0xcd/0x4c0 [ 731.292155][T15896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 731.292169][T15896] RIP: 0033:0x7f91a478eba9 [ 731.292181][T15896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 731.292195][T15896] RSP: 002b:00007f91a568a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 731.292209][T15896] RAX: ffffffffffffffda RBX: 00007f91a49d5fa0 RCX: 00007f91a478eba9 [ 731.292219][T15896] RDX: 0000000000000000 RSI: 0000000000080003 RDI: 0000000000000011 [ 731.292227][T15896] RBP: 00007f91a4811e19 R08: 0000000000000000 R09: 0000000000000000 [ 731.292236][T15896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 731.292244][T15896] R13: 00007f91a49d6038 R14: 00007f91a49d5fa0 R15: 00007ffc22eea178 [ 731.292262][T15896] [ 732.284530][T15907] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input88 [ 732.301135][T15872] vivid-003: RDS Traffic Program: false inactive [ 732.344318][T15872] vivid-003: RDS Music: false inactive [ 732.349800][T15872] vivid-003: ================== END STATUS ================== [ 732.450577][T15898] vivid-003: ================= START STATUS ================= [ 732.539872][T15898] vivid-003: Radio HW Seek Mode: Bounded [ 732.643523][T15898] vivid-003: Radio Programmable HW Seek: false [ 732.718722][T15898] vivid-003: RDS Rx I/O Mode: Block I/O [ 732.810387][T15898] vivid-003: Generate RBDS Instead of RDS: false [ 732.919710][T15898] vivid-003: RDS Reception: true [ 732.999482][T15898] vivid-003: RDS Program Type: 0 inactive [ 733.058925][T15898] vivid-003: RDS PS Name: inactive [ 733.144868][T15898] vivid-003: RDS Radio Text: inactive [ 733.150358][T15898] vivid-003: RDS Traffic Announcement: false inactive [ 733.227041][T15898] vivid-003: RDS Traffic Program: false inactive [ 733.271623][T15898] vivid-003: RDS Music: false inactive [ 733.287644][T15898] vivid-003: ================== END STATUS ================== [ 734.383912][T15908] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input89 [ 734.483761][T15927] FAULT_INJECTION: forcing a failure. [ 734.483761][T15927] name failslab, interval 1, probability 0, space 0, times 0 [ 734.762370][T15927] CPU: 1 UID: 0 PID: 15927 Comm: syz.5.2201 Tainted: G U syzkaller #0 PREEMPT(full) [ 734.762396][T15927] Tainted: [U]=USER [ 734.762401][T15927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 734.762410][T15927] Call Trace: [ 734.762415][T15927] [ 734.762422][T15927] dump_stack_lvl+0x16c/0x1f0 [ 734.762447][T15927] should_fail_ex+0x512/0x640 [ 734.762468][T15927] ? __kvmalloc_node_noprof+0x124/0x620 [ 734.762487][T15927] should_failslab+0xc2/0x120 [ 734.762506][T15927] __kvmalloc_node_noprof+0x137/0x620 [ 734.762522][T15927] ? seq_read_iter+0x826/0x12c0 [ 734.762540][T15927] ? seq_read_iter+0x826/0x12c0 [ 734.762553][T15927] seq_read_iter+0x826/0x12c0 [ 734.762575][T15927] kernfs_fop_read_iter+0x46c/0x610 [ 734.762590][T15927] ? rw_verify_area+0xcf/0x6c0 [ 734.762606][T15927] vfs_read+0x8bc/0xcf0 [ 734.762630][T15927] ? __pfx___mutex_lock+0x10/0x10 [ 734.762651][T15927] ? __pfx_vfs_read+0x10/0x10 [ 734.762679][T15927] ksys_read+0x12a/0x250 [ 734.762694][T15927] ? __pfx_ksys_read+0x10/0x10 [ 734.762715][T15927] do_syscall_64+0xcd/0x4c0 [ 734.762738][T15927] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 734.762752][T15927] RIP: 0033:0x7f66fb58eba9 [ 734.762764][T15927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 734.762778][T15927] RSP: 002b:00007f66f97b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 734.762792][T15927] RAX: ffffffffffffffda RBX: 00007f66fb7d6180 RCX: 00007f66fb58eba9 [ 734.762802][T15927] RDX: 0000000000020f34 RSI: 0000000000000000 RDI: 0000000000000003 [ 734.762810][T15927] RBP: 00007f66f97b4090 R08: 0000000000000000 R09: 0000000000000000 [ 734.762819][T15927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 734.762827][T15927] R13: 00007f66fb7d6218 R14: 00007f66fb7d6180 R15: 00007ffd5af51a08 [ 734.762845][T15927] [ 739.725497][T15669] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 739.736660][T15669] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 739.744229][T15669] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 739.752428][T15669] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 739.760848][T15669] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 741.430515][T15973] chnl_net:caif_netlink_parms(): no params data found [ 741.786382][T10364] Bluetooth: hci2: command tx timeout [ 742.029460][T15973] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.082294][T15973] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.126206][T15973] bridge_slave_0: entered allmulticast mode [ 742.133184][T15973] bridge_slave_0: entered promiscuous mode [ 742.216554][T15973] bridge0: port 2(bridge_slave_1) entered blocking state [ 742.258260][T15973] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.265466][T15973] bridge_slave_1: entered allmulticast mode [ 742.336454][T15973] bridge_slave_1: entered promiscuous mode [ 743.322214][T15973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 743.679113][T15973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 743.867818][T10364] Bluetooth: hci2: command tx timeout [ 744.126916][T16017] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 744.156041][T15973] team0: Port device team_slave_0 added [ 744.218896][T15973] team0: Port device team_slave_1 added [ 744.479454][T15973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 744.512496][T15973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 744.538486][ C1] vkms_vblank_simulate: vblank timer overrun [ 744.627869][T15973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 744.681239][T15973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 744.712807][T16026] FAULT_INJECTION: forcing a failure. [ 744.712807][T16026] name failslab, interval 1, probability 0, space 0, times 0 [ 744.735697][T15973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 744.847408][T15973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 744.896078][T16026] CPU: 1 UID: 0 PID: 16026 Comm: syz.5.2221 Tainted: G U syzkaller #0 PREEMPT(full) [ 744.896104][T16026] Tainted: [U]=USER [ 744.896109][T16026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 744.896118][T16026] Call Trace: [ 744.896124][T16026] [ 744.896130][T16026] dump_stack_lvl+0x16c/0x1f0 [ 744.896157][T16026] should_fail_ex+0x512/0x640 [ 744.896179][T16026] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 744.896199][T16026] should_failslab+0xc2/0x120 [ 744.896219][T16026] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 744.896236][T16026] ? sk_prot_alloc+0x60/0x2a0 [ 744.896254][T16026] sk_prot_alloc+0x60/0x2a0 [ 744.896270][T16026] sk_alloc+0x36/0xc20 [ 744.896297][T16026] tipc_sk_create+0xcf/0x21a0 [ 744.896320][T16026] ? find_held_lock+0x2b/0x80 [ 744.896336][T16026] ? __sock_create+0x2f2/0x8d0 [ 744.896356][T16026] __sock_create+0x338/0x8d0 [ 744.896376][T16026] __sys_socket+0x14d/0x260 [ 744.896393][T16026] ? __pfx___sys_socket+0x10/0x10 [ 744.896410][T16026] ? xfd_validate_state+0x61/0x180 [ 744.896435][T16026] __x64_sys_socket+0x72/0xb0 [ 744.896452][T16026] ? lockdep_hardirqs_on+0x7c/0x110 [ 744.896472][T16026] do_syscall_64+0xcd/0x4c0 [ 744.896494][T16026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 744.896509][T16026] RIP: 0033:0x7f66fb58eba9 [ 744.896521][T16026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 744.896536][T16026] RSP: 002b:00007f66f97b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 744.896550][T16026] RAX: ffffffffffffffda RBX: 00007f66fb7d6180 RCX: 00007f66fb58eba9 [ 744.896560][T16026] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 744.896569][T16026] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 744.896577][T16026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 744.896585][T16026] R13: 00007f66fb7d6218 R14: 00007f66fb7d6180 R15: 00007ffd5af51a08 [ 744.896603][T16026] [ 745.094483][ C1] vkms_vblank_simulate: vblank timer overrun [ 745.913681][T15973] hsr_slave_0: entered promiscuous mode [ 745.945864][T15973] hsr_slave_1: entered promiscuous mode [ 745.958166][T10364] Bluetooth: hci2: command tx timeout [ 746.000537][T15973] debugfs: 'hsr0' already exists in 'hsr' [ 746.057580][T15973] Cannot create hsr debugfs directory [ 747.062891][T15973] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 747.207667][T15973] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 747.271928][T15973] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 747.367788][T15973] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 747.392396][ T1306] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.399242][ T1306] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.788399][T15973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 747.908689][T15973] 8021q: adding VLAN 0 to HW filter on device team0 [ 748.030944][T10364] Bluetooth: hci2: command tx timeout [ 748.047559][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.054691][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 748.183569][T15024] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.190708][T15024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 749.228942][T15973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 750.495249][T15973] veth0_vlan: entered promiscuous mode [ 750.548510][T15973] veth1_vlan: entered promiscuous mode [ 750.654853][T15973] veth0_macvtap: entered promiscuous mode [ 750.694741][T15973] veth1_macvtap: entered promiscuous mode [ 750.771647][T15973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 750.825171][T15973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 750.887638][T15024] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.951793][T15024] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.055815][T15024] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.119743][T15024] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.570839][ T9781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 751.624863][ T9781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 751.739850][T16144] zswap: compressor 000 not available [ 751.883524][ T9910] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 751.933059][ T9910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 752.973883][T16187] FAULT_INJECTION: forcing a failure. [ 752.973883][T16187] name failslab, interval 1, probability 0, space 0, times 0 [ 753.036205][T16179] zswap: compressor not available [ 753.081294][T16187] CPU: 1 UID: 0 PID: 16187 Comm: syz.1.2244 Tainted: G U syzkaller #0 PREEMPT(full) [ 753.081318][T16187] Tainted: [U]=USER [ 753.081323][T16187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 753.081331][T16187] Call Trace: [ 753.081337][T16187] [ 753.081343][T16187] dump_stack_lvl+0x16c/0x1f0 [ 753.081370][T16187] should_fail_ex+0x512/0x640 [ 753.081391][T16187] ? fs_reclaim_acquire+0xae/0x150 [ 753.081413][T16187] ? tomoyo_encode2+0x100/0x3e0 [ 753.081432][T16187] should_failslab+0xc2/0x120 [ 753.081461][T16187] __kmalloc_noprof+0xd2/0x510 [ 753.081478][T16187] ? d_absolute_path+0x136/0x1a0 [ 753.081501][T16187] tomoyo_encode2+0x100/0x3e0 [ 753.081523][T16187] tomoyo_encode+0x29/0x50 [ 753.081541][T16187] tomoyo_realpath_from_path+0x18f/0x6e0 [ 753.081566][T16187] tomoyo_path_number_perm+0x245/0x580 [ 753.081583][T16187] ? tomoyo_path_number_perm+0x237/0x580 [ 753.081601][T16187] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 753.081619][T16187] ? find_held_lock+0x2b/0x80 [ 753.081650][T16187] ? find_held_lock+0x2b/0x80 [ 753.081663][T16187] ? hook_file_ioctl_common+0x145/0x410 [ 753.081686][T16187] ? __fget_files+0x20e/0x3c0 [ 753.081705][T16187] security_file_ioctl+0x9b/0x240 [ 753.081724][T16187] __x64_sys_ioctl+0xb7/0x210 [ 753.081747][T16187] do_syscall_64+0xcd/0x4c0 [ 753.081769][T16187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 753.081784][T16187] RIP: 0033:0x7efd9ff8eba9 [ 753.081796][T16187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 753.081809][T16187] RSP: 002b:00007efd9e1d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 753.081823][T16187] RAX: ffffffffffffffda RBX: 00007efda01d6090 RCX: 00007efd9ff8eba9 [ 753.081833][T16187] RDX: 0000000000000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 753.081841][T16187] RBP: 00007efd9e1d5090 R08: 0000000000000000 R09: 0000000000000000 [ 753.081850][T16187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 753.081858][T16187] R13: 00007efda01d6128 R14: 00007efda01d6090 R15: 00007fff7c05bcf8 [ 753.081876][T16187] [ 753.292475][ C1] vkms_vblank_simulate: vblank timer overrun [ 753.702285][T16193] binder: 16192:16193 unknown command 4294967282 [ 753.751265][T16193] binder: 16192:16193 ioctl c0306201 2000000000c0 returned -22 [ 754.206558][T16206] vivid-003: ================= START STATUS ================= [ 754.256023][T16206] vivid-003: Radio HW Seek Mode: Bounded [ 754.324559][T16206] vivid-003: Radio Programmable HW Seek: false [ 754.376717][T16208] FAULT_INJECTION: forcing a failure. [ 754.376717][T16208] name failslab, interval 1, probability 0, space 0, times 0 [ 754.412252][T16206] vivid-003: RDS Rx I/O Mode: Block I/O [ 754.436635][T16208] CPU: 1 UID: 0 PID: 16208 Comm: syz.5.2252 Tainted: G U syzkaller #0 PREEMPT(full) [ 754.436662][T16208] Tainted: [U]=USER [ 754.436667][T16208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 754.436676][T16208] Call Trace: [ 754.436683][T16208] [ 754.436689][T16208] dump_stack_lvl+0x16c/0x1f0 [ 754.436715][T16208] should_fail_ex+0x512/0x640 [ 754.436737][T16208] ? __kmalloc_noprof+0xbf/0x510 [ 754.436756][T16208] ? sk_prot_alloc+0x1a8/0x2a0 [ 754.436771][T16208] should_failslab+0xc2/0x120 [ 754.436789][T16208] __kmalloc_noprof+0xd2/0x510 [ 754.436810][T16208] sk_prot_alloc+0x1a8/0x2a0 [ 754.436827][T16208] sk_alloc+0x36/0xc20 [ 754.436847][T16208] packet_create+0x127/0x8e0 [ 754.436867][T16208] __sock_create+0x338/0x8d0 [ 754.436887][T16208] __sys_socket+0x14d/0x260 [ 754.436902][T16208] ? __fget_files+0x20e/0x3c0 [ 754.436918][T16208] ? __pfx___sys_socket+0x10/0x10 [ 754.436934][T16208] ? xfd_validate_state+0x61/0x180 [ 754.436960][T16208] __x64_sys_socket+0x72/0xb0 [ 754.436975][T16208] ? lockdep_hardirqs_on+0x7c/0x110 [ 754.436995][T16208] do_syscall_64+0xcd/0x4c0 [ 754.437017][T16208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 754.437032][T16208] RIP: 0033:0x7f66fb58eba9 [ 754.437044][T16208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 754.437058][T16208] RSP: 002b:00007f66f97f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 754.437072][T16208] RAX: ffffffffffffffda RBX: 00007f66fb7d5fa0 RCX: 00007f66fb58eba9 [ 754.437082][T16208] RDX: 0000000000000140 RSI: 0000000000080003 RDI: 0000000000000011 [ 754.437090][T16208] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 754.437100][T16208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 754.437109][T16208] R13: 00007f66fb7d6038 R14: 00007f66fb7d5fa0 R15: 00007ffd5af51a08 [ 754.437128][T16208] [ 754.633499][ C1] vkms_vblank_simulate: vblank timer overrun [ 754.885246][T16206] vivid-003: Generate RBDS Instead of RDS: false [ 754.891629][T16206] vivid-003: RDS Reception: true [ 754.932773][T16187] ERROR: Out of memory at tomoyo_realpath_from_path. [ 755.034414][T16206] vivid-003: RDS Program Type: 0 inactive [ 755.040182][T16206] vivid-003: RDS PS Name: inactive [ 755.281520][ T30] audit: type=1800 audit(41980.639:20): pid=16212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2253" name="dbroot" dev="configfs" ino=59585 res=0 errno=0 [ 755.312842][T16206] vivid-003: RDS Radio Text: inactive [ 755.318316][T16206] vivid-003: RDS Traffic Announcement: false inactive [ 755.482741][T16206] vivid-003: RDS Traffic Program: false inactive [ 755.538216][T16206] vivid-003: RDS Music: false inactive [ 755.558585][T16206] vivid-003: ================== END STATUS ================== [ 756.193783][T16221] zswap: compressor not available [ 756.382013][T16226] FAULT_INJECTION: forcing a failure. [ 756.382013][T16226] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 756.713516][T16226] CPU: 1 UID: 0 PID: 16226 Comm: syz.6.2255 Tainted: G U syzkaller #0 PREEMPT(full) [ 756.713541][T16226] Tainted: [U]=USER [ 756.713546][T16226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 756.713554][T16226] Call Trace: [ 756.713559][T16226] [ 756.713565][T16226] dump_stack_lvl+0x16c/0x1f0 [ 756.713590][T16226] should_fail_ex+0x512/0x640 [ 756.713615][T16226] _copy_to_user+0x32/0xd0 [ 756.713631][T16226] simple_read_from_buffer+0xcb/0x170 [ 756.713648][T16226] proc_fail_nth_read+0x197/0x240 [ 756.713665][T16226] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 756.713681][T16226] ? rw_verify_area+0xcf/0x6c0 [ 756.713695][T16226] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 756.713710][T16226] vfs_read+0x1e4/0xcf0 [ 756.713728][T16226] ? __pfx___mutex_lock+0x10/0x10 [ 756.713753][T16226] ? __pfx_vfs_read+0x10/0x10 [ 756.713774][T16226] ? __fget_files+0x20e/0x3c0 [ 756.713795][T16226] ksys_read+0x12a/0x250 [ 756.713810][T16226] ? __pfx_ksys_read+0x10/0x10 [ 756.713831][T16226] do_syscall_64+0xcd/0x4c0 [ 756.713853][T16226] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 756.713868][T16226] RIP: 0033:0x7f5932d8d5bc [ 756.713880][T16226] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 756.713893][T16226] RSP: 002b:00007f5933b5e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 756.713907][T16226] RAX: ffffffffffffffda RBX: 00007f5932fd6090 RCX: 00007f5932d8d5bc [ 756.713917][T16226] RDX: 000000000000000f RSI: 00007f5933b5e0a0 RDI: 0000000000000006 [ 756.713925][T16226] RBP: 00007f5933b5e090 R08: 0000000000000000 R09: 0000000000000000 [ 756.713934][T16226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 756.713942][T16226] R13: 00007f5932fd6128 R14: 00007f5932fd6090 R15: 00007ffe27f88128 [ 756.713960][T16226] [ 756.907008][ C1] vkms_vblank_simulate: vblank timer overrun [ 758.413458][T16251] netlink: 342 bytes leftover after parsing attributes in process `syz.5.2261'. [ 758.477517][T16251] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 760.922673][T16299] FAULT_INJECTION: forcing a failure. [ 760.922673][T16299] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 760.938557][T16305] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 761.035802][T16299] CPU: 1 UID: 0 PID: 16299 Comm: syz.0.2271 Tainted: G U syzkaller #0 PREEMPT(full) [ 761.035825][T16299] Tainted: [U]=USER [ 761.035830][T16299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 761.035838][T16299] Call Trace: [ 761.035844][T16299] [ 761.035850][T16299] dump_stack_lvl+0x16c/0x1f0 [ 761.035875][T16299] should_fail_ex+0x512/0x640 [ 761.035900][T16299] _copy_to_iter+0x29f/0x1710 [ 761.035917][T16299] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 761.035941][T16299] ? __pfx__copy_to_iter+0x10/0x10 [ 761.035957][T16299] ? kernfs_seq_stop+0xcd/0x120 [ 761.035973][T16299] ? kernfs_put_active+0x86/0xe0 [ 761.035994][T16299] seq_read_iter+0xcf8/0x12c0 [ 761.036018][T16299] kernfs_fop_read_iter+0x46c/0x610 [ 761.036032][T16299] ? rw_verify_area+0xcf/0x6c0 [ 761.036049][T16299] vfs_read+0x8bc/0xcf0 [ 761.036067][T16299] ? __pfx___mutex_lock+0x10/0x10 [ 761.036087][T16299] ? __pfx_vfs_read+0x10/0x10 [ 761.036115][T16299] ksys_read+0x12a/0x250 [ 761.036130][T16299] ? __pfx_ksys_read+0x10/0x10 [ 761.036152][T16299] do_syscall_64+0xcd/0x4c0 [ 761.036174][T16299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 761.036189][T16299] RIP: 0033:0x7f91a478eba9 [ 761.036201][T16299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 761.036215][T16299] RSP: 002b:00007f91a5669038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 761.036229][T16299] RAX: ffffffffffffffda RBX: 00007f91a49d6090 RCX: 00007f91a478eba9 [ 761.036239][T16299] RDX: 0000000000020f34 RSI: 0000000000000000 RDI: 0000000000000003 [ 761.036247][T16299] RBP: 00007f91a5669090 R08: 0000000000000000 R09: 0000000000000000 [ 761.036256][T16299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 761.036264][T16299] R13: 00007f91a49d6128 R14: 00007f91a49d6090 R15: 00007ffc22eea178 [ 761.036283][T16299] [ 762.677536][T16335] FAULT_INJECTION: forcing a failure. [ 762.677536][T16335] name failslab, interval 1, probability 0, space 0, times 0 [ 762.702910][T16316] zswap: compressor 000 not available [ 762.776882][T16335] CPU: 1 UID: 0 PID: 16335 Comm: syz.5.2277 Tainted: G U syzkaller #0 PREEMPT(full) [ 762.776908][T16335] Tainted: [U]=USER [ 762.776914][T16335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 762.776923][T16335] Call Trace: [ 762.776929][T16335] [ 762.776935][T16335] dump_stack_lvl+0x16c/0x1f0 [ 762.776961][T16335] should_fail_ex+0x512/0x640 [ 762.776984][T16335] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 762.777004][T16335] should_failslab+0xc2/0x120 [ 762.777023][T16335] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 762.777039][T16335] ? __might_fault+0xe3/0x190 [ 762.777054][T16335] ? __might_fault+0x13b/0x190 [ 762.777069][T16335] ? getname_flags.part.0+0x4c/0x550 [ 762.777093][T16335] getname_flags.part.0+0x4c/0x550 [ 762.777117][T16335] getname_flags+0x93/0xf0 [ 762.777132][T16335] user_path_at+0x24/0x60 [ 762.777148][T16335] __x64_sys_mount+0x1fc/0x310 [ 762.777167][T16335] ? __pfx___x64_sys_mount+0x10/0x10 [ 762.777190][T16335] do_syscall_64+0xcd/0x4c0 [ 762.777213][T16335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 762.777228][T16335] RIP: 0033:0x7f66fb58eba9 [ 762.777240][T16335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 762.777254][T16335] RSP: 002b:00007f66f97f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 762.777268][T16335] RAX: ffffffffffffffda RBX: 00007f66fb7d5fa0 RCX: 00007f66fb58eba9 [ 762.777277][T16335] RDX: 0000200000000100 RSI: 0000000000000000 RDI: 0000200000000000 [ 762.777286][T16335] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 762.777295][T16335] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000000000 [ 762.777304][T16335] R13: 00007f66fb7d6038 R14: 00007f66fb7d5fa0 R15: 00007ffd5af51a08 [ 762.777321][T16335] [ 763.467736][T16343] sock: sock_set_timeout: `syz.6.2279' (pid 16343) tries to set negative timeout [ 764.764966][T16365] netlink: 338 bytes leftover after parsing attributes in process `syz.5.2284'. [ 764.825260][T16365] netlink: 338 bytes leftover after parsing attributes in process `syz.5.2284'. [ 765.619274][T15669] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 765.628438][T15669] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 765.636871][T15669] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 765.646412][T15669] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 765.655796][T15669] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 765.761196][T16375] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input90 [ 766.055229][T16381] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input91 [ 766.878121][T16372] chnl_net:caif_netlink_parms(): no params data found [ 767.718953][T15669] Bluetooth: hci5: command tx timeout [ 767.923294][T16372] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.991350][T16372] bridge0: port 1(bridge_slave_0) entered disabled state [ 768.036760][T16372] bridge_slave_0: entered allmulticast mode [ 768.075802][T16372] bridge_slave_0: entered promiscuous mode [ 768.238327][T16372] bridge0: port 2(bridge_slave_1) entered blocking state [ 768.282452][T16372] bridge0: port 2(bridge_slave_1) entered disabled state [ 768.326391][T16372] bridge_slave_1: entered allmulticast mode [ 768.368866][T16372] bridge_slave_1: entered promiscuous mode [ 768.710427][T16372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 768.796987][T16372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 769.337040][ T9785] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 769.478928][T16372] team0: Port device team_slave_0 added [ 769.522781][T16372] team0: Port device team_slave_1 added [ 769.616682][ T9785] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 769.804382][T15669] Bluetooth: hci5: command tx timeout [ 769.844400][T16372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 769.858130][T16415] FAULT_INJECTION: forcing a failure. [ 769.858130][T16415] name failslab, interval 1, probability 0, space 0, times 0 [ 769.895258][T16372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 769.961533][T16415] CPU: 1 UID: 0 PID: 16415 Comm: syz.6.2293 Tainted: G U syzkaller #0 PREEMPT(full) [ 769.961558][T16415] Tainted: [U]=USER [ 769.961564][T16415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 769.961573][T16415] Call Trace: [ 769.961579][T16415] [ 769.961585][T16415] dump_stack_lvl+0x16c/0x1f0 [ 769.961611][T16415] should_fail_ex+0x512/0x640 [ 769.961633][T16415] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 769.961651][T16415] should_failslab+0xc2/0x120 [ 769.961671][T16415] __kmalloc_cache_noprof+0x6a/0x3e0 [ 769.961695][T16415] ? alloc_tty_struct+0x96/0x8c0 [ 769.961713][T16415] alloc_tty_struct+0x96/0x8c0 [ 769.961727][T16415] ? __pfx_alloc_tty_struct+0x10/0x10 [ 769.961746][T16415] pty_common_install+0x1c7/0xb30 [ 769.961768][T16415] ? __pfx_pty_unix98_install+0x10/0x10 [ 769.961787][T16415] tty_init_dev.part.0+0x99/0x500 [ 769.961802][T16415] tty_init_dev+0x60/0x80 [ 769.961816][T16415] ? __pfx_ptmx_open+0x10/0x10 [ 769.961831][T16415] ptmx_open+0x10d/0x360 [ 769.961849][T16415] ? __pfx_ptmx_open+0x10/0x10 [ 769.961865][T16415] chrdev_open+0x234/0x6a0 [ 769.961883][T16415] ? __pfx_apparmor_file_open+0x10/0x10 [ 769.961900][T16415] ? __pfx_chrdev_open+0x10/0x10 [ 769.961919][T16415] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 769.961939][T16415] do_dentry_open+0x982/0x1530 [ 769.961957][T16415] ? __pfx_chrdev_open+0x10/0x10 [ 769.961979][T16415] vfs_open+0x82/0x3f0 [ 769.962001][T16415] path_openat+0x1de4/0x2cb0 [ 769.962025][T16415] ? __pfx_path_openat+0x10/0x10 [ 769.962046][T16415] do_filp_open+0x20b/0x470 [ 769.962063][T16415] ? __pfx_do_filp_open+0x10/0x10 [ 769.962094][T16415] ? alloc_fd+0x471/0x7d0 [ 769.962115][T16415] do_sys_openat2+0x11b/0x1d0 [ 769.962136][T16415] ? __pfx_do_sys_openat2+0x10/0x10 [ 769.962157][T16415] ? __sys_sendmsg+0x18c/0x220 [ 769.962184][T16415] __x64_sys_openat+0x174/0x210 [ 769.962197][T16415] ? __pfx___x64_sys_openat+0x10/0x10 [ 769.962217][T16415] do_syscall_64+0xcd/0x4c0 [ 769.962241][T16415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 769.962256][T16415] RIP: 0033:0x7f5932d8eba9 [ 769.962268][T16415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 769.962283][T16415] RSP: 002b:00007f5933b5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 769.962298][T16415] RAX: ffffffffffffffda RBX: 00007f5932fd6090 RCX: 00007f5932d8eba9 [ 769.962308][T16415] RDX: 0000000000040001 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 769.962317][T16415] RBP: 00007f5932e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 769.962326][T16415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 769.962334][T16415] R13: 00007f5932fd6128 R14: 00007f5932fd6090 R15: 00007ffe27f88128 [ 769.962354][T16415] [ 770.540240][T16372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 770.848007][ T9785] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.943650][T16372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 770.973614][T16372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 771.084556][T16372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 771.134572][T16423] zswap: compressor 000 not available [ 771.345751][T16372] hsr_slave_0: entered promiscuous mode [ 771.372154][T16372] hsr_slave_1: entered promiscuous mode [ 771.420814][T16372] debugfs: 'hsr0' already exists in 'hsr' [ 771.441677][T16372] Cannot create hsr debugfs directory [ 771.881530][T15669] Bluetooth: hci5: command tx timeout [ 772.012729][ T9785] bridge_slave_1: left allmulticast mode [ 772.018377][ T9785] bridge_slave_1: left promiscuous mode [ 772.091544][ T9785] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.147758][ T9785] bridge_slave_0: left allmulticast mode [ 772.195058][T16446] hub 8-0:1.0: USB hub found [ 772.211118][ T9785] bridge_slave_0: left promiscuous mode [ 772.231971][ T9785] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.242358][T16446] hub 8-0:1.0: 1 port detected [ 773.542612][T16468] zswap: compressor 000 not available [ 773.964139][T15669] Bluetooth: hci5: command tx timeout [ 774.095290][ T9785] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 774.225863][ T9785] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 774.354731][ T9785] bond0 (unregistering): Released all slaves [ 777.128767][T16372] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 777.441461][T16372] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 777.524450][T16372] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 777.672717][T16372] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 778.507794][T16372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 778.672419][T16372] 8021q: adding VLAN 0 to HW filter on device team0 [ 778.762953][T10053] bridge0: port 1(bridge_slave_0) entered blocking state [ 778.770079][T10053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 778.928918][T10053] bridge0: port 2(bridge_slave_1) entered blocking state [ 778.936068][T10053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 779.162900][T16543] FAULT_INJECTION: forcing a failure. [ 779.162900][T16543] name failslab, interval 1, probability 0, space 0, times 0 [ 779.175527][T16543] CPU: 1 UID: 0 PID: 16543 Comm: syz.5.2310 Tainted: G U syzkaller #0 PREEMPT(full) [ 779.175552][T16543] Tainted: [U]=USER [ 779.175557][T16543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 779.175567][T16543] Call Trace: [ 779.175574][T16543] [ 779.175580][T16543] dump_stack_lvl+0x116/0x1f0 [ 779.175606][T16543] should_fail_ex+0x512/0x640 [ 779.175632][T16543] should_failslab+0xc2/0x120 [ 779.175659][T16543] __kmalloc_cache_noprof+0x6a/0x3e0 [ 779.175675][T16543] ? snd_ctl_notify+0x3ab/0x710 [ 779.175698][T16543] snd_ctl_notify+0x3ab/0x710 [ 779.175739][T16543] snd_ctl_notify_one+0x122/0x240 [ 779.175760][T16543] ? __pfx_snd_ctl_notify_one+0x10/0x10 [ 779.175786][T16543] ? mark_held_locks+0x49/0x80 [ 779.175809][T16543] __snd_ctl_add_replace+0x63e/0x930 [ 779.175834][T16543] ? __pfx___snd_ctl_add_replace+0x10/0x10 [ 779.175858][T16543] ? trace_kmalloc+0x2b/0xd0 [ 779.175876][T16543] ? __kmalloc_noprof+0x242/0x510 [ 779.175892][T16543] ? snd_ctl_new+0x101/0x1a0 [ 779.175913][T16543] snd_ctl_elem_add+0x92c/0x14e0 [ 779.175938][T16543] ? find_held_lock+0x2b/0x80 [ 779.175951][T16543] ? __might_fault+0xe3/0x190 [ 779.175971][T16543] ? __might_fault+0xe3/0x190 [ 779.175985][T16543] ? __might_fault+0x13b/0x190 [ 779.176001][T16543] ? __pfx_snd_ctl_elem_add+0x10/0x10 [ 779.176028][T16543] snd_ctl_elem_add_user+0xc3/0x170 [ 779.176050][T16543] ? __pfx_snd_ctl_elem_add_user+0x10/0x10 [ 779.176095][T16543] snd_ctl_ioctl+0x799/0xf80 [ 779.176117][T16543] ? __pfx_snd_ctl_ioctl+0x10/0x10 [ 779.176140][T16543] ? __fget_files+0x20e/0x3c0 [ 779.176159][T16543] ? __pfx_snd_ctl_ioctl+0x10/0x10 [ 779.176181][T16543] __x64_sys_ioctl+0x18e/0x210 [ 779.176204][T16543] do_syscall_64+0xcd/0x4c0 [ 779.176227][T16543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 779.176244][T16543] RIP: 0033:0x7f66fb58eba9 [ 779.176257][T16543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 779.176272][T16543] RSP: 002b:00007f66f97f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 779.176287][T16543] RAX: ffffffffffffffda RBX: 00007f66fb7d5fa0 RCX: 00007f66fb58eba9 [ 779.176297][T16543] RDX: 0000200000000580 RSI: 00000000c1105517 RDI: 0000000000000008 [ 779.176306][T16543] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 779.176315][T16543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 779.176324][T16543] R13: 00007f66fb7d6038 R14: 00007f66fb7d5fa0 R15: 00007ffd5af51a08 [ 779.176343][T16543] [ 779.176353][T16543] snd_virmidi snd_virmidi.0: No memory available to allocate event [ 779.828504][T16372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 779.904359][T16372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 779.999768][ T9785] hsr_slave_0: left promiscuous mode [ 780.043675][ T9785] hsr_slave_1: left promiscuous mode [ 780.075778][ T9785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 780.107717][ T9785] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 780.147877][ T9785] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 780.182939][ T9785] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 780.282693][ T9785] veth1_macvtap: left promiscuous mode [ 780.328434][ T9785] veth0_macvtap: left promiscuous mode [ 780.376710][ T9785] veth1_vlan: left promiscuous mode [ 780.413329][ T9785] veth0_vlan: left promiscuous mode [ 781.036861][T16579] vivid-003: ================= START STATUS ================= [ 781.200282][T16579] vivid-003: Radio HW Seek Mode: Bounded [ 781.310455][T16579] vivid-003: Radio Programmable HW Seek: false [ 781.388216][T16579] vivid-003: RDS Rx I/O Mode: Block I/O [ 781.505915][T16579] vivid-003: Generate RBDS Instead of RDS: false [ 781.664364][T16579] vivid-003: RDS Reception: true [ 781.774630][T16579] vivid-003: RDS Program Type: 0 inactive [ 781.878487][T16579] vivid-003: RDS PS Name: inactive [ 781.999764][T16579] vivid-003: RDS Radio Text: inactive [ 782.005268][T16579] vivid-003: RDS Traffic Announcement: false inactive [ 782.226174][T16579] vivid-003: RDS Traffic Program: false inactive [ 782.273418][T16579] vivid-003: RDS Music: false inactive [ 782.329568][T16579] vivid-003: ================== END STATUS ================== [ 782.414926][T16593] vivid-003: ================= START STATUS ================= [ 782.487514][T16593] vivid-003: Radio HW Seek Mode: Bounded [ 782.493177][T16593] vivid-003: Radio Programmable HW Seek: false [ 782.717525][T16606] FAULT_INJECTION: forcing a failure. [ 782.717525][T16606] name failslab, interval 1, probability 0, space 0, times 0 [ 782.746400][T16593] vivid-003: RDS Rx I/O Mode: Block I/O [ 782.834000][T16606] CPU: 1 UID: 0 PID: 16606 Comm: syz.5.2318 Tainted: G U syzkaller #0 PREEMPT(full) [ 782.834026][T16606] Tainted: [U]=USER [ 782.834031][T16606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 782.834039][T16606] Call Trace: [ 782.834045][T16606] [ 782.834051][T16606] dump_stack_lvl+0x16c/0x1f0 [ 782.834077][T16606] should_fail_ex+0x512/0x640 [ 782.834101][T16606] should_failslab+0xc2/0x120 [ 782.834120][T16606] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 782.834138][T16606] ? skb_clone+0x190/0x3f0 [ 782.834162][T16606] skb_clone+0x190/0x3f0 [ 782.834182][T16606] netlink_deliver_tap+0xabd/0xd30 [ 782.834208][T16606] netlink_unicast+0x64c/0x870 [ 782.834232][T16606] ? __pfx_netlink_unicast+0x10/0x10 [ 782.834253][T16606] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 782.834272][T16606] ? __lock_acquire+0xb97/0x1ce0 [ 782.834305][T16606] netlink_sendmsg+0x8d1/0xdd0 [ 782.834329][T16606] ? __pfx_netlink_sendmsg+0x10/0x10 [ 782.834352][T16606] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 782.834371][T16606] ____sys_sendmsg+0xa98/0xc70 [ 782.834387][T16606] ? copy_msghdr_from_user+0x10a/0x160 [ 782.834408][T16606] ? __pfx_____sys_sendmsg+0x10/0x10 [ 782.834432][T16606] ___sys_sendmsg+0x134/0x1d0 [ 782.834453][T16606] ? __pfx____sys_sendmsg+0x10/0x10 [ 782.834497][T16606] __sys_sendmsg+0x16d/0x220 [ 782.834518][T16606] ? __pfx___sys_sendmsg+0x10/0x10 [ 782.834550][T16606] do_syscall_64+0xcd/0x4c0 [ 782.834572][T16606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 782.834587][T16606] RIP: 0033:0x7f66fb58eba9 [ 782.834599][T16606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 782.834613][T16606] RSP: 002b:00007f66f97b4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 782.834627][T16606] RAX: ffffffffffffffda RBX: 00007f66fb7d6180 RCX: 00007f66fb58eba9 [ 782.834637][T16606] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 782.834645][T16606] RBP: 00007f66f97b4090 R08: 0000000000000000 R09: 0000000000000000 [ 782.834654][T16606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 782.834662][T16606] R13: 00007f66fb7d6218 R14: 00007f66fb7d6180 R15: 00007ffd5af51a08 [ 782.834681][T16606] [ 783.315699][T16593] vivid-003: Generate RBDS Instead of RDS: false [ 783.457723][T16593] vivid-003: RDS Reception: true [ 783.494228][T16593] vivid-003: RDS Program Type: 0 inactive [ 783.596804][T16593] vivid-003: RDS PS Name: inactive [ 783.602036][T16593] vivid-003: RDS Radio Text: inactive [ 783.731863][T16593] vivid-003: RDS Traffic Announcement: false inactive [ 783.756885][T16593] vivid-003: RDS Traffic Program: false inactive [ 783.763269][T16593] vivid-003: RDS Music: false inactive [ 783.846924][T16593] vivid-003: ================== END STATUS ================== [ 784.500675][ T9785] team0 (unregistering): Port device team_slave_1 removed [ 784.643952][ T9785] team0 (unregistering): Port device team_slave_0 removed [ 786.612007][T16372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 786.937727][T16372] veth0_vlan: entered promiscuous mode [ 787.040362][T16372] veth1_vlan: entered promiscuous mode [ 787.236867][T16372] veth0_macvtap: entered promiscuous mode [ 787.272111][T16372] veth1_macvtap: entered promiscuous mode [ 787.318404][T16372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 787.401412][T16372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 787.573473][T16632] Invalid ELF header magic: != ELF [ 787.674039][ T9783] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.693537][ T9783] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.759039][ T9783] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.800646][ T9783] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.299864][T16641] vivid-003: ================= START STATUS ================= [ 788.307516][T16641] vivid-003: Radio HW Seek Mode: Bounded [ 788.598125][T16644] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2327'. [ 788.621487][ T9783] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 788.675571][ T9783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 788.686407][T16641] vivid-003: Radio Programmable HW Seek: false [ 788.697762][T16646] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2327'. [ 788.739450][T16641] vivid-003: RDS Rx I/O Mode: Block I/O [ 788.823364][T16641] vivid-003: Generate RBDS Instead of RDS: false [ 788.869187][ T9910] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 788.911956][T16641] vivid-003: RDS Reception: true [ 788.917165][ T9910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 788.981838][T16641] vivid-003: RDS Program Type: 0 inactive [ 789.072380][T16641] vivid-003: RDS PS Name: inactive [ 789.077609][T16641] vivid-003: RDS Radio Text: inactive [ 789.221182][T16641] vivid-003: RDS Traffic Announcement: false inactive [ 789.383159][T16641] vivid-003: RDS Traffic Program: false inactive [ 789.590545][T16641] vivid-003: RDS Music: false inactive [ 789.706637][T16641] vivid-003: ================== END STATUS ================== [ 790.569977][T16678] FAULT_INJECTION: forcing a failure. [ 790.569977][T16678] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 790.759467][T16678] CPU: 1 UID: 0 PID: 16678 Comm: syz.6.2335 Tainted: G U syzkaller #0 PREEMPT(full) [ 790.759497][T16678] Tainted: [U]=USER [ 790.759502][T16678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 790.759511][T16678] Call Trace: [ 790.759516][T16678] [ 790.759522][T16678] dump_stack_lvl+0x16c/0x1f0 [ 790.759549][T16678] should_fail_ex+0x512/0x640 [ 790.759573][T16678] _copy_to_iter+0x463/0x1710 [ 790.759592][T16678] ? __lock_acquire+0x62e/0x1ce0 [ 790.759611][T16678] ? __pfx__copy_to_iter+0x10/0x10 [ 790.759627][T16678] ? __skb_recv_datagram+0x1b2/0x220 [ 790.759648][T16678] ? __pfx___skb_recv_datagram+0x10/0x10 [ 790.759667][T16678] simple_copy_to_iter+0x46/0x90 [ 790.759685][T16678] __skb_datagram_iter+0x129/0x900 [ 790.759701][T16678] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 790.759719][T16678] ? skb_recv_datagram+0x88/0xc0 [ 790.759739][T16678] skb_copy_datagram_iter+0x40/0x50 [ 790.759758][T16678] netlink_recvmsg+0x27e/0xa90 [ 790.759780][T16678] ? __pfx_netlink_recvmsg+0x10/0x10 [ 790.759803][T16678] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 790.759823][T16678] sock_recvmsg+0x1f6/0x250 [ 790.759840][T16678] sock_read_iter+0x2b9/0x3b0 [ 790.759855][T16678] ? __pfx_sock_read_iter+0x10/0x10 [ 790.759877][T16678] ? __lock_acquire+0x62e/0x1ce0 [ 790.759895][T16678] ? copy_iovec_from_user+0x131/0x170 [ 790.759911][T16678] do_iter_readv_writev+0x743/0x9e0 [ 790.759929][T16678] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 790.759947][T16678] ? bpf_lsm_file_permission+0x9/0x10 [ 790.759967][T16678] ? security_file_permission+0x71/0x210 [ 790.759987][T16678] ? rw_verify_area+0xcf/0x6c0 [ 790.760003][T16678] vfs_readv+0x4cb/0x8b0 [ 790.760021][T16678] ? __pfx_vfs_readv+0x10/0x10 [ 790.760048][T16678] ? __fget_files+0x20e/0x3c0 [ 790.760062][T16678] ? __fget_files+0x170/0x3c0 [ 790.760081][T16678] ? do_readv+0x28c/0x340 [ 790.760094][T16678] do_readv+0x28c/0x340 [ 790.760109][T16678] ? __pfx_do_readv+0x10/0x10 [ 790.760128][T16678] do_syscall_64+0xcd/0x4c0 [ 790.760150][T16678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 790.760164][T16678] RIP: 0033:0x7f5932d8eba9 [ 790.760176][T16678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 790.760189][T16678] RSP: 002b:00007f5933b7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 790.760204][T16678] RAX: ffffffffffffffda RBX: 00007f5932fd5fa0 RCX: 00007f5932d8eba9 [ 790.760213][T16678] RDX: 0000000000000007 RSI: 00002000000001c0 RDI: 0000000000000003 [ 790.760221][T16678] RBP: 00007f5933b7f090 R08: 0000000000000000 R09: 0000000000000000 [ 790.760230][T16678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 790.760238][T16678] R13: 00007f5932fd6038 R14: 00007f5932fd5fa0 R15: 00007ffe27f88128 [ 790.760256][T16678] [ 791.522762][T16687] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2338'. [ 791.674383][T16687] tc_dump_action: action bad kind [ 792.214215][T16692] FAULT_INJECTION: forcing a failure. [ 792.214215][T16692] name failslab, interval 1, probability 0, space 0, times 0 [ 792.324849][T16692] CPU: 1 UID: 0 PID: 16692 Comm: syz.0.2339 Tainted: G U syzkaller #0 PREEMPT(full) [ 792.324875][T16692] Tainted: [U]=USER [ 792.324880][T16692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 792.324888][T16692] Call Trace: [ 792.324894][T16692] [ 792.324900][T16692] dump_stack_lvl+0x16c/0x1f0 [ 792.324926][T16692] should_fail_ex+0x512/0x640 [ 792.324947][T16692] ? __kmalloc_noprof+0xbf/0x510 [ 792.324965][T16692] ? kernfs_fop_write_iter+0x237/0x570 [ 792.324986][T16692] should_failslab+0xc2/0x120 [ 792.325004][T16692] __kmalloc_noprof+0xd2/0x510 [ 792.325025][T16692] kernfs_fop_write_iter+0x237/0x570 [ 792.325049][T16692] vfs_write+0x7d0/0x11d0 [ 792.325066][T16692] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 792.325088][T16692] ? __pfx___mutex_lock+0x10/0x10 [ 792.325109][T16692] ? __pfx_vfs_write+0x10/0x10 [ 792.325137][T16692] ksys_write+0x12a/0x250 [ 792.325153][T16692] ? __pfx_ksys_write+0x10/0x10 [ 792.325175][T16692] do_syscall_64+0xcd/0x4c0 [ 792.325197][T16692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 792.325211][T16692] RIP: 0033:0x7fdbc658eba9 [ 792.325223][T16692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 792.325237][T16692] RSP: 002b:00007fdbc47b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 792.325251][T16692] RAX: ffffffffffffffda RBX: 00007fdbc67d6180 RCX: 00007fdbc658eba9 [ 792.325261][T16692] RDX: 0000000000000004 RSI: 0000200000000100 RDI: 0000000000000008 [ 792.325270][T16692] RBP: 00007fdbc47b4090 R08: 0000000000000000 R09: 0000000000000000 [ 792.325279][T16692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 792.325287][T16692] R13: 00007fdbc67d6218 R14: 00007fdbc67d6180 R15: 00007fff0805b658 [ 792.325306][T16692] [ 793.092279][T16701] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 793.152101][T16702] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 795.572067][T16735] FAULT_INJECTION: forcing a failure. [ 795.572067][T16735] name failslab, interval 1, probability 0, space 0, times 0 [ 795.803044][T16735] CPU: 1 UID: 0 PID: 16735 Comm: syz.1.2349 Tainted: G U syzkaller #0 PREEMPT(full) [ 795.803072][T16735] Tainted: [U]=USER [ 795.803077][T16735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 795.803087][T16735] Call Trace: [ 795.803093][T16735] [ 795.803099][T16735] dump_stack_lvl+0x16c/0x1f0 [ 795.803127][T16735] should_fail_ex+0x512/0x640 [ 795.803150][T16735] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 795.803173][T16735] should_failslab+0xc2/0x120 [ 795.803195][T16735] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 795.803215][T16735] ? sysctl_core_net_init+0x42/0x280 [ 795.803235][T16735] kmemdup_noprof+0x29/0x60 [ 795.803254][T16735] sysctl_core_net_init+0x42/0x280 [ 795.803272][T16735] ? __pfx_sysctl_core_net_init+0x10/0x10 [ 795.803290][T16735] ops_init+0x1e2/0x5f0 [ 795.803305][T16735] setup_net+0x10f/0x380 [ 795.803316][T16735] ? lockdep_init_map_type+0x5c/0x280 [ 795.803336][T16735] ? __pfx_setup_net+0x10/0x10 [ 795.803350][T16735] ? debug_mutex_init+0x37/0x70 [ 795.803367][T16735] copy_net_ns+0x2a6/0x5f0 [ 795.803383][T16735] create_new_namespaces+0x3ea/0xa90 [ 795.803404][T16735] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 795.803423][T16735] ksys_unshare+0x45b/0xa40 [ 795.803443][T16735] ? __pfx_ksys_unshare+0x10/0x10 [ 795.803462][T16735] ? xfd_validate_state+0x61/0x180 [ 795.803488][T16735] __x64_sys_unshare+0x31/0x40 [ 795.803506][T16735] do_syscall_64+0xcd/0x4c0 [ 795.803529][T16735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 795.803544][T16735] RIP: 0033:0x7efd9ff8eba9 [ 795.803556][T16735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 795.803570][T16735] RSP: 002b:00007efd9e1f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 795.803585][T16735] RAX: ffffffffffffffda RBX: 00007efda01d5fa0 RCX: 00007efd9ff8eba9 [ 795.803595][T16735] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 795.803603][T16735] RBP: 00007efda0011e19 R08: 0000000000000000 R09: 0000000000000000 [ 795.803612][T16735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 795.803620][T16735] R13: 00007efda01d6038 R14: 00007efda01d5fa0 R15: 00007fff7c05bcf8 [ 795.803639][T16735] [ 798.425041][T16767] FAULT_INJECTION: forcing a failure. [ 798.425041][T16767] name failslab, interval 1, probability 0, space 0, times 0 [ 798.509525][T16767] CPU: 1 UID: 0 PID: 16767 Comm: syz.0.2355 Tainted: G U syzkaller #0 PREEMPT(full) [ 798.509551][T16767] Tainted: [U]=USER [ 798.509556][T16767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 798.509565][T16767] Call Trace: [ 798.509570][T16767] [ 798.509576][T16767] dump_stack_lvl+0x16c/0x1f0 [ 798.509602][T16767] should_fail_ex+0x512/0x640 [ 798.509627][T16767] should_failslab+0xc2/0x120 [ 798.509645][T16767] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 798.509664][T16767] ? xas_split_alloc+0x11c/0x490 [ 798.509694][T16767] xas_split_alloc+0x11c/0x490 [ 798.509720][T16767] __folio_split+0xdd0/0x4a80 [ 798.509748][T16767] ? __lock_acquire+0x601/0x1ce0 [ 798.509774][T16767] ? __mem_cgroup_try_charge_swap+0x8c/0x3f0 [ 798.509800][T16767] ? __pfx___folio_split+0x10/0x10 [ 798.509821][T16767] ? find_held_lock+0x2b/0x80 [ 798.509844][T16767] ? folio_alloc_swap+0x93f/0xc70 [ 798.509864][T16767] split_folio_to_list+0x9b/0x180 [ 798.509883][T16767] shmem_writeout+0x42e/0x1140 [ 798.509903][T16767] ? __pfx_shmem_writeout+0x10/0x10 [ 798.509917][T16767] ? __pfx_try_to_unmap+0x10/0x10 [ 798.509932][T16767] ? find_held_lock+0x2b/0x80 [ 798.509946][T16767] ? inode_to_bdi+0x9e/0x160 [ 798.509963][T16767] ? folio_clear_dirty_for_io+0x112/0x810 [ 798.509988][T16767] shrink_folio_list+0x2f4c/0x4880 [ 798.510014][T16767] ? __pfx_shrink_folio_list+0x10/0x10 [ 798.510034][T16767] ? __lock_acquire+0x62e/0x1ce0 [ 798.510053][T16767] ? lock_acquire+0x179/0x350 [ 798.510080][T16767] ? lock_acquire+0x179/0x350 [ 798.510098][T16767] ? find_held_lock+0x2b/0x80 [ 798.510134][T16767] reclaim_folio_list+0xda/0x5d0 [ 798.510151][T16767] ? __pfx_css_rstat_updated+0x10/0x10 [ 798.510169][T16767] ? __pfx_reclaim_folio_list+0x10/0x10 [ 798.510191][T16767] ? lru_gen_update_size+0x543/0xe10 [ 798.510215][T16767] ? lru_gen_del_folio+0x32b/0x540 [ 798.510233][T16767] reclaim_pages+0x47b/0x650 [ 798.510256][T16767] ? __pfx_reclaim_pages+0x10/0x10 [ 798.510274][T16767] ? madvise_cold_or_pageout_pte_range+0x1e81/0x2120 [ 798.510307][T16767] madvise_cold_or_pageout_pte_range+0x152f/0x2120 [ 798.510337][T16767] ? arch_stack_walk+0xa6/0x100 [ 798.510361][T16767] ? __pfx_madvise_cold_or_pageout_pte_range+0x10/0x10 [ 798.510382][T16767] ? __lock_acquire+0x62e/0x1ce0 [ 798.510408][T16767] ? __pfx_stack_trace_save+0x10/0x10 [ 798.510427][T16767] ? css_rstat_updated+0x1c2/0x510 [ 798.510442][T16767] ? __pfx_madvise_cold_or_pageout_pte_range+0x10/0x10 [ 798.510467][T16767] walk_pgd_range+0xc05/0x1f50 [ 798.510498][T16767] ? __pfx_walk_pgd_range+0x10/0x10 [ 798.510527][T16767] __walk_page_range+0x163/0x820 [ 798.510552][T16767] ? __lock_acquire+0xb97/0x1ce0 [ 798.510575][T16767] walk_page_range_vma+0x2c7/0xa20 [ 798.510594][T16767] ? __pfx_walk_page_range_vma+0x10/0x10 [ 798.510612][T16767] ? find_held_lock+0x2b/0x80 [ 798.510636][T16767] madvise_pageout+0x257/0x540 [ 798.510658][T16767] ? __pfx_madvise_pageout+0x10/0x10 [ 798.510698][T16767] madvise_vma_behavior+0xb22/0x2d60 [ 798.510719][T16767] ? mas_prev_setup.constprop.0+0xb6/0x9d0 [ 798.510740][T16767] ? __pfx_madvise_vma_behavior+0x10/0x10 [ 798.510761][T16767] ? __pfx_mas_prev+0x10/0x10 [ 798.510786][T16767] ? find_vma_prev+0xda/0x160 [ 798.510805][T16767] ? __pfx_find_vma_prev+0x10/0x10 [ 798.510835][T16767] madvise_walk_vmas+0x31f/0x9c0 [ 798.510858][T16767] ? __pfx_madvise_walk_vmas+0x10/0x10 [ 798.510883][T16767] madvise_do_behavior+0x1e2/0x530 [ 798.510904][T16767] ? __pfx_madvise_do_behavior+0x10/0x10 [ 798.510924][T16767] ? down_read+0x13d/0x480 [ 798.510947][T16767] do_madvise+0x176/0x240 [ 798.510965][T16767] ? __pfx_do_madvise+0x10/0x10 [ 798.510983][T16767] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 798.511010][T16767] ? __fget_files+0x20e/0x3c0 [ 798.511032][T16767] ? syscall_user_dispatch+0x78/0x140 [ 798.511057][T16767] __x64_sys_madvise+0xa9/0x110 [ 798.511077][T16767] do_syscall_64+0xcd/0x4c0 [ 798.511099][T16767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 798.511114][T16767] RIP: 0033:0x7fdbc658eba9 [ 798.511126][T16767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 798.511139][T16767] RSP: 002b:00007fdbc47b4038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 798.511153][T16767] RAX: ffffffffffffffda RBX: 00007fdbc67d6180 RCX: 00007fdbc658eba9 [ 798.511166][T16767] RDX: 0000000000000015 RSI: 00000000002003f2 RDI: 0000000000000000 [ 798.511175][T16767] RBP: 00007fdbc47b4090 R08: 0000000000000000 R09: 0000000000000000 [ 798.511183][T16767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 798.511191][T16767] R13: 00007fdbc67d6218 R14: 00007fdbc67d6180 R15: 00007fff0805b658 [ 798.511210][T16767] [ 799.828866][T16777] sysfs_service_op_show: Client not running :-5: [ 801.049986][T16754] vivid-003: ================= START STATUS ================= [ 801.075542][T16754] vivid-003: Radio HW Seek Mode: Bounded [ 801.091422][T16754] vivid-003: Radio Programmable HW Seek: false [ 801.116792][T16754] vivid-003: RDS Rx I/O Mode: Block I/O [ 801.135537][T16754] vivid-003: Generate RBDS Instead of RDS: false [ 801.155684][T16754] vivid-003: RDS Reception: true [ 801.172880][T16754] vivid-003: RDS Program Type: 0 inactive [ 801.218235][T16754] vivid-003: RDS PS Name: inactive [ 801.246152][T16754] vivid-003: RDS Radio Text: inactive [ 801.274641][T16754] vivid-003: RDS Traffic Announcement: false inactive [ 801.301967][T16754] vivid-003: RDS Traffic Program: false inactive [ 801.333445][T16754] vivid-003: RDS Music: false inactive [ 801.347271][T16754] vivid-003: ================== END STATUS ================== [ 801.584240][T16786] netlink: 'syz.0.2359': attribute type 1 has an invalid length. [ 802.386452][T16794] FAULT_INJECTION: forcing a failure. [ 802.386452][T16794] name failslab, interval 1, probability 0, space 0, times 0 [ 802.476519][T16794] CPU: 1 UID: 0 PID: 16794 Comm: syz.0.2363 Tainted: G U syzkaller #0 PREEMPT(full) [ 802.476545][T16794] Tainted: [U]=USER [ 802.476551][T16794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 802.476560][T16794] Call Trace: [ 802.476566][T16794] [ 802.476573][T16794] dump_stack_lvl+0x16c/0x1f0 [ 802.476600][T16794] should_fail_ex+0x512/0x640 [ 802.476622][T16794] ? __kmalloc_noprof+0xbf/0x510 [ 802.476641][T16794] ? sk_prot_alloc+0x1a8/0x2a0 [ 802.476655][T16794] should_failslab+0xc2/0x120 [ 802.476674][T16794] __kmalloc_noprof+0xd2/0x510 [ 802.476694][T16794] sk_prot_alloc+0x1a8/0x2a0 [ 802.476711][T16794] sk_alloc+0x36/0xc20 [ 802.476732][T16794] packet_create+0x127/0x8e0 [ 802.476752][T16794] __sock_create+0x338/0x8d0 [ 802.476772][T16794] __sys_socket+0x14d/0x260 [ 802.476788][T16794] ? __fget_files+0x20e/0x3c0 [ 802.476803][T16794] ? __pfx___sys_socket+0x10/0x10 [ 802.476820][T16794] ? xfd_validate_state+0x61/0x180 [ 802.476844][T16794] __x64_sys_socket+0x72/0xb0 [ 802.476860][T16794] ? lockdep_hardirqs_on+0x7c/0x110 [ 802.476880][T16794] do_syscall_64+0xcd/0x4c0 [ 802.476902][T16794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 802.476917][T16794] RIP: 0033:0x7fdbc658eba9 [ 802.476929][T16794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 802.476943][T16794] RSP: 002b:00007fdbc47f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 802.476957][T16794] RAX: ffffffffffffffda RBX: 00007fdbc67d5fa0 RCX: 00007fdbc658eba9 [ 802.476968][T16794] RDX: 0000000000004001 RSI: 0000000000080003 RDI: 0000000000000011 [ 802.476978][T16794] RBP: 00007fdbc6611e19 R08: 0000000000000000 R09: 0000000000000000 [ 802.476986][T16794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 802.476995][T16794] R13: 00007fdbc67d6038 R14: 00007fdbc67d5fa0 R15: 00007fff0805b658 [ 802.477013][T16794] [ 803.308239][T16798] FAULT_INJECTION: forcing a failure. [ 803.308239][T16798] name failslab, interval 1, probability 0, space 0, times 0 [ 803.391361][T10364] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 803.446822][T10364] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 803.497026][T10364] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 803.532246][T16798] CPU: 1 UID: 0 PID: 16798 Comm: syz.6.2365 Tainted: G U syzkaller #0 PREEMPT(full) [ 803.532272][T16798] Tainted: [U]=USER [ 803.532277][T16798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 803.532287][T16798] Call Trace: [ 803.532292][T16798] [ 803.532299][T16798] dump_stack_lvl+0x16c/0x1f0 [ 803.532325][T16798] should_fail_ex+0x512/0x640 [ 803.532348][T16798] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 803.532371][T16798] should_failslab+0xc2/0x120 [ 803.532391][T16798] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 803.532410][T16798] ? nlmsg_notify+0xac/0x220 [ 803.532431][T16798] ? nlmsg_notify+0x11e/0x220 [ 803.532450][T16798] ? __devinet_sysctl_register+0xbc/0x360 [ 803.532470][T16798] kmemdup_noprof+0x29/0x60 [ 803.532489][T16798] __devinet_sysctl_register+0xbc/0x360 [ 803.532507][T16798] ? __pfx___devinet_sysctl_register+0x10/0x10 [ 803.532524][T16798] ? devinet_init_net+0xeb/0x910 [ 803.532540][T16798] ? __asan_memcpy+0x3c/0x60 [ 803.532555][T16798] devinet_init_net+0x347/0x910 [ 803.532572][T16798] ? __pfx_devinet_init_net+0x10/0x10 [ 803.532587][T16798] ops_init+0x1e2/0x5f0 [ 803.532602][T16798] setup_net+0x10f/0x380 [ 803.532613][T16798] ? lockdep_init_map_type+0x5c/0x280 [ 803.532634][T16798] ? __pfx_setup_net+0x10/0x10 [ 803.532648][T16798] ? debug_mutex_init+0x37/0x70 [ 803.532664][T16798] copy_net_ns+0x2a6/0x5f0 [ 803.532681][T16798] create_new_namespaces+0x3ea/0xa90 [ 803.532702][T16798] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 803.532720][T16798] ksys_unshare+0x45b/0xa40 [ 803.532740][T16798] ? __pfx_ksys_unshare+0x10/0x10 [ 803.532759][T16798] ? xfd_validate_state+0x61/0x180 [ 803.532786][T16798] __x64_sys_unshare+0x31/0x40 [ 803.532804][T16798] do_syscall_64+0xcd/0x4c0 [ 803.532827][T16798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 803.532841][T16798] RIP: 0033:0x7f5932d8eba9 [ 803.532854][T16798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 803.532869][T16798] RSP: 002b:00007f5933b7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 803.532884][T16798] RAX: ffffffffffffffda RBX: 00007f5932fd5fa0 RCX: 00007f5932d8eba9 [ 803.532894][T16798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 803.532902][T16798] RBP: 00007f5932e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 803.532911][T16798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 803.532919][T16798] R13: 00007f5932fd6038 R14: 00007f5932fd5fa0 R15: 00007ffe27f88128 [ 803.532939][T16798] [ 804.278891][ T9782] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 804.597523][ T9782] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 805.543560][T16799] chnl_net:caif_netlink_parms(): no params data found [ 805.804242][T16814] netlink: 4824 bytes leftover after parsing attributes in process `syz.5.2368'. [ 806.371375][T10050] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 806.422320][T16799] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.437318][T16799] bridge0: port 1(bridge_slave_0) entered disabled state [ 806.463532][T16799] bridge_slave_0: entered allmulticast mode [ 806.489639][T16799] bridge_slave_0: entered promiscuous mode [ 806.606705][T10050] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 806.685453][T16799] bridge0: port 2(bridge_slave_1) entered blocking state [ 806.714171][T16799] bridge0: port 2(bridge_slave_1) entered disabled state [ 806.739357][T16799] bridge_slave_1: entered allmulticast mode [ 806.764392][T16799] bridge_slave_1: entered promiscuous mode [ 806.893506][T10050] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 807.019817][ T9782] Bluetooth: hci0: command tx timeout [ 807.083028][T10050] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 807.314221][T16799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 807.400967][T16799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 807.433458][T16837] random: crng reseeded on system resumption [ 807.479733][T16837] Restarting kernel threads ... [ 807.509211][T16837] Done restarting kernel threads. [ 807.750297][T16799] team0: Port device team_slave_0 added [ 807.884689][T16799] team0: Port device team_slave_1 added [ 808.199571][T16799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 808.207187][T16799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 808.233116][ C1] vkms_vblank_simulate: vblank timer overrun [ 808.410154][T16799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 808.470900][T16799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 808.498588][T16799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 808.625515][T16799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 808.869767][ T1306] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.876048][ T1306] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.949279][T10050] bridge_slave_1: left allmulticast mode [ 809.009526][T10050] bridge_slave_1: left promiscuous mode [ 809.015243][T10050] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.099819][ T9782] Bluetooth: hci0: command tx timeout [ 809.143981][T10050] bridge_slave_0: left allmulticast mode [ 809.181635][T10050] bridge_slave_0: left promiscuous mode [ 809.213970][T10050] bridge0: port 1(bridge_slave_0) entered disabled state [ 810.124559][T16878] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 811.187345][ T9782] Bluetooth: hci0: command tx timeout [ 811.574233][T10050] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 811.610903][T10050] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 811.668258][T10050] bond0 (unregistering): Released all slaves [ 812.002559][T16799] hsr_slave_0: entered promiscuous mode [ 812.039282][T16799] hsr_slave_1: entered promiscuous mode [ 812.075578][T10050] tipc: Left network mode [ 813.261814][ T9782] Bluetooth: hci0: command tx timeout [ 815.168624][T16799] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 815.283081][T16799] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 815.376297][T16799] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 815.915649][T16799] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 816.036263][T10050] hsr_slave_0: left promiscuous mode [ 816.086812][T10050] hsr_slave_1: left promiscuous mode [ 816.104986][T10050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 816.145846][T10050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 816.185751][T10050] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 816.220099][T10050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 816.314249][T10050] veth1_macvtap: left promiscuous mode [ 816.351327][T10050] veth0_macvtap: left promiscuous mode [ 816.396779][T10050] veth1_vlan: left promiscuous mode [ 816.424751][T10050] veth0_vlan: left promiscuous mode [ 818.828244][T10050] team0 (unregistering): Port device team_slave_1 removed [ 819.045434][T10050] team0 (unregistering): Port device team_slave_0 removed [ 820.680554][T17035] zswap: compressor 000 not available [ 820.752714][T16799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 820.884309][T16799] 8021q: adding VLAN 0 to HW filter on device team0 [ 820.936455][T10053] bridge0: port 1(bridge_slave_0) entered blocking state [ 820.943549][T10053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 821.047184][T10053] bridge0: port 2(bridge_slave_1) entered blocking state [ 821.054312][T10053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 821.281226][T16799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 822.022759][T17070] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2406'. [ 822.094929][T17070] tc_dump_action: action bad kind [ 822.158689][T17076] vivid-003: ================= START STATUS ================= [ 822.252487][T17076] vivid-003: Radio HW Seek Mode: Bounded [ 822.285153][T16799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 822.349429][T17076] vivid-003: Radio Programmable HW Seek: false [ 822.407727][T17076] vivid-003: RDS Rx I/O Mode: Block I/O [ 822.413297][T17076] vivid-003: Generate RBDS Instead of RDS: false [ 822.468471][T16799] veth0_vlan: entered promiscuous mode [ 822.523037][T16799] veth1_vlan: entered promiscuous mode [ 822.551776][T17076] vivid-003: RDS Reception: true [ 822.611875][T17076] vivid-003: RDS Program Type: 0 inactive [ 822.636421][T16799] veth0_macvtap: entered promiscuous mode [ 822.672479][T17076] vivid-003: RDS PS Name: inactive [ 822.690881][T16799] veth1_macvtap: entered promiscuous mode [ 822.725117][T17076] vivid-003: RDS Radio Text: inactive [ 822.755067][T16799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 822.780715][T17076] vivid-003: RDS Traffic Announcement: false inactive [ 822.812472][T16799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 822.846864][T17076] vivid-003: RDS Traffic Program: false inactive [ 822.878399][T10053] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 822.930244][T10053] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 822.943999][T17076] vivid-003: RDS Music: false inactive [ 822.974294][T10053] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 823.026354][T17076] vivid-003: ================== END STATUS ================== [ 823.055744][T10053] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 823.284071][ T9781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 823.340910][ T9781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 823.450606][ T9781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 823.482077][ T9781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 824.159305][T17105] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input93 [ 825.476510][T17108] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input94 [ 826.892087][T17139] vivid-003: ================= START STATUS ================= [ 827.042409][T17139] vivid-003: Radio HW Seek Mode: Bounded [ 827.048068][T17139] vivid-003: Radio Programmable HW Seek: false [ 827.172226][T17139] vivid-003: RDS Rx I/O Mode: Block I/O [ 827.272198][T17139] vivid-003: Generate RBDS Instead of RDS: false [ 827.379714][T17139] vivid-003: RDS Reception: true [ 827.520843][T17139] vivid-003: RDS Program Type: 0 inactive [ 827.628839][T17139] vivid-003: RDS PS Name: inactive [ 827.634088][T17139] vivid-003: RDS Radio Text: inactive [ 827.839307][T17139] vivid-003: RDS Traffic Announcement: false inactive [ 827.920597][T17139] vivid-003: RDS Traffic Program: false inactive [ 828.003273][T17139] vivid-003: RDS Music: false inactive [ 828.008762][T17139] vivid-003: ================== END STATUS ================== [ 828.570072][T17157] FAULT_INJECTION: forcing a failure. [ 828.570072][T17157] name fail_futex, interval 1, probability 0, space 0, times 0 [ 828.649592][T17157] CPU: 1 UID: 0 PID: 17157 Comm: syz.1.2421 Tainted: G U syzkaller #0 PREEMPT(full) [ 828.649619][T17157] Tainted: [U]=USER [ 828.649624][T17157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 828.649633][T17157] Call Trace: [ 828.649639][T17157] [ 828.649645][T17157] dump_stack_lvl+0x16c/0x1f0 [ 828.649672][T17157] should_fail_ex+0x512/0x640 [ 828.649694][T17157] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 828.649712][T17157] get_futex_key+0x1d0/0x1560 [ 828.649732][T17157] ? __pfx_get_futex_key+0x10/0x10 [ 828.649756][T17157] futex_wake+0xea/0x530 [ 828.649779][T17157] ? __pfx_futex_wake+0x10/0x10 [ 828.649801][T17157] ? kasan_quarantine_put+0x10a/0x240 [ 828.649817][T17157] ? lockdep_hardirqs_on+0x7c/0x110 [ 828.649841][T17157] do_futex+0x1e3/0x350 [ 828.649859][T17157] ? __pfx_do_futex+0x10/0x10 [ 828.649878][T17157] ? __do_sys_getcwd+0x4d6/0x930 [ 828.649900][T17157] __x64_sys_futex+0x1e0/0x4c0 [ 828.649918][T17157] ? fput+0x9b/0xd0 [ 828.649937][T17157] ? __pfx___x64_sys_futex+0x10/0x10 [ 828.649955][T17157] ? xfd_validate_state+0x61/0x180 [ 828.649975][T17157] ? __pfx_ksys_write+0x10/0x10 [ 828.649996][T17157] do_syscall_64+0xcd/0x4c0 [ 828.650019][T17157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 828.650033][T17157] RIP: 0033:0x7f9e9838eba9 [ 828.650045][T17157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 828.650059][T17157] RSP: 002b:00007f9e965b40e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 828.650073][T17157] RAX: ffffffffffffffda RBX: 00007f9e985d6188 RCX: 00007f9e9838eba9 [ 828.650083][T17157] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9e985d618c [ 828.650092][T17157] RBP: 00007f9e985d6180 R08: 00007f9e99119000 R09: 0000000000000000 [ 828.650101][T17157] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 828.650109][T17157] R13: 00007f9e985d6218 R14: 00007fff8da77610 R15: 00007fff8da776f8 [ 828.650127][T17157] [ 830.006260][T17170] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input95 [ 830.440290][T17171] zswap: compressor 000 not available [ 831.084738][T17174] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input96 [ 831.762253][ T9782] Bluetooth: hci5: unexpected event 0x14 length: 16 > 6 [ 832.762202][ T9782] Bluetooth: hci5: unexpected event 0x02 length: 726 > 260 [ 832.922744][T17218] FAULT_INJECTION: forcing a failure. [ 832.922744][T17218] name failslab, interval 1, probability 0, space 0, times 0 [ 833.161633][T17218] CPU: 1 UID: 0 PID: 17218 Comm: syz.5.2435 Tainted: G U syzkaller #0 PREEMPT(full) [ 833.161663][T17218] Tainted: [U]=USER [ 833.161669][T17218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 833.161678][T17218] Call Trace: [ 833.161684][T17218] [ 833.161690][T17218] dump_stack_lvl+0x16c/0x1f0 [ 833.161717][T17218] should_fail_ex+0x512/0x640 [ 833.161739][T17218] ? __kmalloc_noprof+0xbf/0x510 [ 833.161758][T17218] ? sk_prot_alloc+0x1a8/0x2a0 [ 833.161772][T17218] should_failslab+0xc2/0x120 [ 833.161791][T17218] __kmalloc_noprof+0xd2/0x510 [ 833.161812][T17218] sk_prot_alloc+0x1a8/0x2a0 [ 833.161828][T17218] sk_alloc+0x36/0xc20 [ 833.161848][T17218] packet_create+0x127/0x8e0 [ 833.161869][T17218] __sock_create+0x338/0x8d0 [ 833.161888][T17218] __sys_socket+0x14d/0x260 [ 833.161903][T17218] ? __fget_files+0x20e/0x3c0 [ 833.161919][T17218] ? __pfx___sys_socket+0x10/0x10 [ 833.161935][T17218] ? xfd_validate_state+0x61/0x180 [ 833.161960][T17218] __x64_sys_socket+0x72/0xb0 [ 833.161976][T17218] ? lockdep_hardirqs_on+0x7c/0x110 [ 833.161997][T17218] do_syscall_64+0xcd/0x4c0 [ 833.162019][T17218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 833.162042][T17218] RIP: 0033:0x7f66fb58eba9 [ 833.162054][T17218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 833.162070][T17218] RSP: 002b:00007f66f97f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 833.162084][T17218] RAX: ffffffffffffffda RBX: 00007f66fb7d5fa0 RCX: 00007f66fb58eba9 [ 833.162094][T17218] RDX: 0000000000000000 RSI: 0000000000080003 RDI: 0000000000000011 [ 833.162102][T17218] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 833.162111][T17218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 833.162119][T17218] R13: 00007f66fb7d6038 R14: 00007f66fb7d5fa0 R15: 00007ffd5af51a08 [ 833.162137][T17218] [ 834.098234][T17221] zswap: compressor 000 not available [ 834.456714][T17237] netlink: 'syz.6.2439': attribute type 1 has an invalid length. [ 834.503144][T17237] FAULT_INJECTION: forcing a failure. [ 834.503144][T17237] name failslab, interval 1, probability 0, space 0, times 0 [ 834.629021][T17237] CPU: 1 UID: 0 PID: 17237 Comm: syz.6.2439 Tainted: G U syzkaller #0 PREEMPT(full) [ 834.629047][T17237] Tainted: [U]=USER [ 834.629052][T17237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 834.629061][T17237] Call Trace: [ 834.629066][T17237] [ 834.629073][T17237] dump_stack_lvl+0x16c/0x1f0 [ 834.629098][T17237] should_fail_ex+0x512/0x640 [ 834.629120][T17237] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 834.629140][T17237] should_failslab+0xc2/0x120 [ 834.629159][T17237] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 834.629176][T17237] ? __alloc_skb+0x2b2/0x380 [ 834.629198][T17237] __alloc_skb+0x2b2/0x380 [ 834.629216][T17237] ? __pfx___alloc_skb+0x10/0x10 [ 834.629236][T17237] ? genl_rcv_msg+0x4bb/0x800 [ 834.629256][T17237] netlink_ack+0x15d/0xb80 [ 834.629283][T17237] netlink_rcv_skb+0x332/0x420 [ 834.629304][T17237] ? __pfx_genl_rcv_msg+0x10/0x10 [ 834.629319][T17237] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 834.629348][T17237] ? netlink_deliver_tap+0x1ae/0xd30 [ 834.629371][T17237] genl_rcv+0x28/0x40 [ 834.629384][T17237] netlink_unicast+0x5a7/0x870 [ 834.629407][T17237] ? __pfx_netlink_unicast+0x10/0x10 [ 834.629428][T17237] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 834.629448][T17237] ? __lock_acquire+0xb97/0x1ce0 [ 834.629471][T17237] netlink_sendmsg+0x8d1/0xdd0 [ 834.629495][T17237] ? __pfx_netlink_sendmsg+0x10/0x10 [ 834.629518][T17237] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 834.629537][T17237] ____sys_sendmsg+0xa98/0xc70 [ 834.629553][T17237] ? copy_msghdr_from_user+0x10a/0x160 [ 834.629574][T17237] ? __pfx_____sys_sendmsg+0x10/0x10 [ 834.629598][T17237] ___sys_sendmsg+0x134/0x1d0 [ 834.629620][T17237] ? __pfx____sys_sendmsg+0x10/0x10 [ 834.629664][T17237] __sys_sendmsg+0x16d/0x220 [ 834.629685][T17237] ? __pfx___sys_sendmsg+0x10/0x10 [ 834.629718][T17237] do_syscall_64+0xcd/0x4c0 [ 834.629740][T17237] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 834.629755][T17237] RIP: 0033:0x7f5932d8eba9 [ 834.629767][T17237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 834.629781][T17237] RSP: 002b:00007f5933b7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 834.629795][T17237] RAX: ffffffffffffffda RBX: 00007f5932fd5fa0 RCX: 00007f5932d8eba9 [ 834.629805][T17237] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 834.629813][T17237] RBP: 00007f5933b7f090 R08: 0000000000000000 R09: 0000000000000000 [ 834.629822][T17237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 834.629830][T17237] R13: 00007f5932fd6038 R14: 00007f5932fd5fa0 R15: 00007ffe27f88128 [ 834.629848][T17237] [ 838.099886][T17278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2450'. [ 838.595233][T17290] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2453'. [ 838.632965][T17290] tc_dump_action: action bad kind [ 842.193062][T17322] FAULT_INJECTION: forcing a failure. [ 842.193062][T17322] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 842.301150][T17322] CPU: 1 UID: 0 PID: 17322 Comm: syz.1.2459 Tainted: G U syzkaller #0 PREEMPT(full) [ 842.301175][T17322] Tainted: [U]=USER [ 842.301180][T17322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 842.301188][T17322] Call Trace: [ 842.301194][T17322] [ 842.301200][T17322] dump_stack_lvl+0x16c/0x1f0 [ 842.301225][T17322] should_fail_ex+0x512/0x640 [ 842.301250][T17322] _copy_to_user+0x32/0xd0 [ 842.301267][T17322] simple_read_from_buffer+0xcb/0x170 [ 842.301284][T17322] proc_fail_nth_read+0x197/0x240 [ 842.301301][T17322] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 842.301318][T17322] ? rw_verify_area+0xcf/0x6c0 [ 842.301332][T17322] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 842.301347][T17322] vfs_read+0x1e4/0xcf0 [ 842.301366][T17322] ? __pfx___mutex_lock+0x10/0x10 [ 842.301387][T17322] ? __pfx_vfs_read+0x10/0x10 [ 842.301408][T17322] ? __fget_files+0x20e/0x3c0 [ 842.301428][T17322] ksys_read+0x12a/0x250 [ 842.301444][T17322] ? __pfx_ksys_read+0x10/0x10 [ 842.301465][T17322] do_syscall_64+0xcd/0x4c0 [ 842.301487][T17322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 842.301502][T17322] RIP: 0033:0x7f9e9838d5bc [ 842.301514][T17322] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 842.301527][T17322] RSP: 002b:00007f9e965b4030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 842.301541][T17322] RAX: ffffffffffffffda RBX: 00007f9e985d6180 RCX: 00007f9e9838d5bc [ 842.301551][T17322] RDX: 000000000000000f RSI: 00007f9e965b40a0 RDI: 0000000000000009 [ 842.301560][T17322] RBP: 00007f9e965b4090 R08: 0000000000000000 R09: 0000000000000000 [ 842.301569][T17322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 842.301577][T17322] R13: 00007f9e985d6218 R14: 00007f9e985d6180 R15: 00007fff8da776f8 [ 842.301595][T17322] [ 846.616963][T17391] FAULT_INJECTION: forcing a failure. [ 846.616963][T17391] name failslab, interval 1, probability 0, space 0, times 0 [ 846.720838][T17391] CPU: 1 UID: 0 PID: 17391 Comm: syz.6.2473 Tainted: G U syzkaller #0 PREEMPT(full) [ 846.720866][T17391] Tainted: [U]=USER [ 846.720871][T17391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 846.720881][T17391] Call Trace: [ 846.720887][T17391] [ 846.720894][T17391] dump_stack_lvl+0x16c/0x1f0 [ 846.720921][T17391] should_fail_ex+0x512/0x640 [ 846.720944][T17391] ? fs_reclaim_acquire+0xae/0x150 [ 846.720968][T17391] should_failslab+0xc2/0x120 [ 846.720988][T17391] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 846.721006][T17391] ? security_inode_alloc+0x3b/0x2b0 [ 846.721026][T17391] security_inode_alloc+0x3b/0x2b0 [ 846.721043][T17391] inode_init_always_gfp+0xce4/0x1030 [ 846.721062][T17391] alloc_inode+0x86/0x240 [ 846.721082][T17391] new_inode+0x22/0x1c0 [ 846.721100][T17391] ? proc_lookup_de+0x201/0x360 [ 846.721122][T17391] proc_get_inode+0x1d/0x780 [ 846.721142][T17391] proc_lookup_de+0x236/0x360 [ 846.721164][T17391] proc_lookup+0xcf/0x110 [ 846.721184][T17391] __lookup_slow+0x24e/0x460 [ 846.721206][T17391] ? __pfx___lookup_slow+0x10/0x10 [ 846.721239][T17391] ? lookup_fast+0x156/0x610 [ 846.721255][T17391] walk_component+0x353/0x5b0 [ 846.721271][T17391] link_path_walk+0x627/0xe20 [ 846.721293][T17391] path_lookupat+0x15a/0x6d0 [ 846.721311][T17391] path_openat+0x16f1/0x2cb0 [ 846.721326][T17391] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 846.721347][T17391] ? __pfx_path_openat+0x10/0x10 [ 846.721369][T17391] do_filp_open+0x20b/0x470 [ 846.721386][T17391] ? __pfx_do_filp_open+0x10/0x10 [ 846.721416][T17391] ? alloc_fd+0x471/0x7d0 [ 846.721436][T17391] do_sys_openat2+0x11b/0x1d0 [ 846.721457][T17391] ? __pfx_do_sys_openat2+0x10/0x10 [ 846.721480][T17391] ? __sys_sendmsg+0x18c/0x220 [ 846.721505][T17391] __x64_sys_openat+0x174/0x210 [ 846.721518][T17391] ? __pfx___x64_sys_openat+0x10/0x10 [ 846.721539][T17391] do_syscall_64+0xcd/0x4c0 [ 846.721562][T17391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 846.721584][T17391] RIP: 0033:0x7f5932d8eba9 [ 846.721597][T17391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 846.721611][T17391] RSP: 002b:00007f5933b7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 846.721626][T17391] RAX: ffffffffffffffda RBX: 00007f5932fd5fa0 RCX: 00007f5932d8eba9 [ 846.721636][T17391] RDX: 0000000000600680 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 846.721646][T17391] RBP: 00007f5932e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 846.721655][T17391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 846.721664][T17391] R13: 00007f5932fd6038 R14: 00007f5932fd5fa0 R15: 00007ffe27f88128 [ 846.721684][T17391] [ 847.010657][T17391] netlink: 334 bytes leftover after parsing attributes in process `syz.6.2473'. [ 848.553210][T17389] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 848.631045][T17389] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 848.751064][T17389] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 848.907390][T17389] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 848.989092][T17389] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 849.012207][T17416] zswap: compressor 000 not available [ 849.150706][T17389] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 849.219357][T17389] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 849.230298][T17389] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 849.314318][T17389] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 849.367922][T17389] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 849.384980][T17389] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 849.424561][T17389] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 849.485698][T17389] CPU0 is offline. [ 849.570332][T17397] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 849.587707][T17397] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 849.613738][T17397] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 849.647105][T17397] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 849.674046][T17397] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 849.715720][T17397] CPU0 is offline. [ 850.182029][ T9782] Bluetooth: hci2: unexpected event 0x02 length: 726 > 260 [ 850.864403][T17428] vivid-003: ================= START STATUS ================= [ 851.057236][T17428] vivid-003: Radio HW Seek Mode: Bounded [ 851.237549][T17428] vivid-003: Radio Programmable HW Seek: false [ 851.384190][T17428] vivid-003: RDS Rx I/O Mode: Block I/O [ 851.508034][T17428] vivid-003: Generate RBDS Instead of RDS: false [ 851.602428][T15669] Bluetooth: hci4: command 0x0c1a tx timeout [ 851.608502][ T9782] Bluetooth: hci3: command 0x0406 tx timeout [ 851.683642][ T9782] Bluetooth: hci0: command 0x0c1a tx timeout [ 851.689754][T15669] Bluetooth: hci5: command 0x0c1a tx timeout [ 851.696800][T15669] Bluetooth: hci2: command 0x0c1a tx timeout [ 851.784774][T17428] vivid-003: RDS Reception: true [ 851.873173][T17428] vivid-003: RDS Program Type: 0 inactive [ 852.064411][T17428] vivid-003: RDS PS Name: inactive [ 852.069648][T17428] vivid-003: RDS Radio Text: inactive [ 852.378399][T17428] vivid-003: RDS Traffic Announcement: false inactive [ 852.626056][T17428] vivid-003: RDS Traffic Program: false inactive [ 852.742698][T17428] vivid-003: RDS Music: false inactive [ 852.807237][T17428] vivid-003: ================== END STATUS ================== [ 852.836942][T17481] random: crng reseeded on system resumption [ 853.608633][T17492] FAULT_INJECTION: forcing a failure. [ 853.608633][T17492] name failslab, interval 1, probability 0, space 0, times 0 [ 853.689443][T17469] Bluetooth: hci3: command 0x0406 tx timeout [ 853.696260][T17492] CPU: 1 UID: 0 PID: 17492 Comm: syz.1.2492 Tainted: G U syzkaller #0 PREEMPT(full) [ 853.696285][T17492] Tainted: [U]=USER [ 853.696290][T17492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 853.696300][T17492] Call Trace: [ 853.696306][T17492] [ 853.696313][T17492] dump_stack_lvl+0x16c/0x1f0 [ 853.696341][T17492] should_fail_ex+0x512/0x640 [ 853.696363][T17492] ? __kmalloc_noprof+0xbf/0x510 [ 853.696382][T17492] ? sk_prot_alloc+0x1a8/0x2a0 [ 853.696397][T17492] should_failslab+0xc2/0x120 [ 853.696416][T17492] __kmalloc_noprof+0xd2/0x510 [ 853.696436][T17492] sk_prot_alloc+0x1a8/0x2a0 [ 853.696453][T17492] sk_alloc+0x36/0xc20 [ 853.696474][T17492] packet_create+0x127/0x8e0 [ 853.696495][T17492] __sock_create+0x338/0x8d0 [ 853.696514][T17492] __sys_socket+0x14d/0x260 [ 853.696530][T17492] ? __fget_files+0x20e/0x3c0 [ 853.696545][T17492] ? __pfx___sys_socket+0x10/0x10 [ 853.696562][T17492] ? xfd_validate_state+0x61/0x180 [ 853.696586][T17492] __x64_sys_socket+0x72/0xb0 [ 853.696602][T17492] ? lockdep_hardirqs_on+0x7c/0x110 [ 853.696622][T17492] do_syscall_64+0xcd/0x4c0 [ 853.696645][T17492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 853.696660][T17492] RIP: 0033:0x7f9e9838eba9 [ 853.696671][T17492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 853.696686][T17492] RSP: 002b:00007f9e965f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 853.696701][T17492] RAX: ffffffffffffffda RBX: 00007f9e985d5fa0 RCX: 00007f9e9838eba9 [ 853.696710][T17492] RDX: 0000000040010000 RSI: 0000000000080003 RDI: 0000000000000011 [ 853.696719][T17492] RBP: 00007f9e98411e19 R08: 0000000000000000 R09: 0000000000000000 [ 853.696728][T17492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 853.696737][T17492] R13: 00007f9e985d6038 R14: 00007f9e985d5fa0 R15: 00007fff8da776f8 [ 853.696756][T17492] [ 853.893349][ C1] vkms_vblank_simulate: vblank timer overrun [ 854.215924][T17469] Bluetooth: hci2: command 0x0c1a tx timeout [ 854.232153][T17469] Bluetooth: hci0: command 0x0c1a tx timeout [ 854.238314][T17469] Bluetooth: hci5: command 0x0c1a tx timeout [ 856.327528][T10364] Bluetooth: hci5: command 0x0c1a tx timeout [ 856.333644][T17469] Bluetooth: hci0: command 0x0c1a tx timeout [ 856.339637][T17469] Bluetooth: hci2: command 0x0c1a tx timeout [ 856.612343][T17531] netlink: 146 bytes leftover after parsing attributes in process `syz.5.2505'. [ 857.441526][T17544] zswap: compressor 000 not available [ 857.855298][T17547] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 858.164347][T17547] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 858.170443][T17547] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 858.597704][T17547] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 858.665480][T17547] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 858.797487][T17547] CPU0 is offline. [ 859.925342][T17469] Bluetooth: hci4: command 0x0c1a tx timeout [ 860.143224][T17595] zswap: compressor 000 not available [ 860.245672][T17469] Bluetooth: hci2: command 0x0c1a tx timeout [ 860.252286][T10364] Bluetooth: hci3: command 0x0406 tx timeout [ 860.573144][T17613] QAT: failed to copy from user cfg_data. [ 860.645406][T17469] Bluetooth: hci0: command 0x0c1a tx timeout [ 860.651440][T10364] Bluetooth: hci5: command 0x0c1a tx timeout [ 861.562187][T17633] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input97 [ 861.806230][T17639] FAULT_INJECTION: forcing a failure. [ 861.806230][T17639] name failslab, interval 1, probability 0, space 0, times 0 [ 861.840677][T17636] FAULT_INJECTION: forcing a failure. [ 861.840677][T17636] name failslab, interval 1, probability 0, space 0, times 0 [ 861.912265][T17639] CPU: 1 UID: 0 PID: 17639 Comm: syz.1.2534 Tainted: G U syzkaller #0 PREEMPT(full) [ 861.912290][T17639] Tainted: [U]=USER [ 861.912295][T17639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 861.912304][T17639] Call Trace: [ 861.912310][T17639] [ 861.912316][T17639] dump_stack_lvl+0x16c/0x1f0 [ 861.912343][T17639] should_fail_ex+0x512/0x640 [ 861.912365][T17639] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 861.912385][T17639] ? __pfx_filemap_map_pages+0x10/0x10 [ 861.912402][T17639] should_failslab+0xc2/0x120 [ 861.912421][T17639] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 861.912438][T17639] ? ptlock_alloc+0x1f/0x70 [ 861.912453][T17639] ? __pfx_filemap_map_pages+0x10/0x10 [ 861.912469][T17639] ptlock_alloc+0x1f/0x70 [ 861.912483][T17639] pte_alloc_one+0x82/0x3a0 [ 861.912499][T17639] __do_fault+0x320/0x490 [ 861.912515][T17639] ? do_raw_spin_lock+0x12c/0x2b0 [ 861.912537][T17639] ? __pfx_filemap_map_pages+0x10/0x10 [ 861.912553][T17639] do_pte_missing+0x1a6/0x3ba0 [ 861.912568][T17639] ? do_raw_spin_unlock+0x172/0x230 [ 861.912590][T17639] ? __pmd_alloc+0x3fb/0x930 [ 861.912611][T17639] __handle_mm_fault+0x152a/0x2a50 [ 861.912628][T17639] ? mt_find+0x3ef/0xa30 [ 861.912642][T17639] ? __pfx___handle_mm_fault+0x10/0x10 [ 861.912655][T17639] ? __pfx_mt_find+0x10/0x10 [ 861.912678][T17639] ? find_vma+0xbf/0x140 [ 861.912695][T17639] ? __pfx_find_vma+0x10/0x10 [ 861.912715][T17639] handle_mm_fault+0x589/0xd10 [ 861.912730][T17639] ? trace_raw_output_exceptions+0x131/0x150 [ 861.912753][T17639] do_user_addr_fault+0x7a6/0x1370 [ 861.912777][T17639] ? rcu_is_watching+0x12/0xc0 [ 861.912793][T17639] exc_page_fault+0x5c/0xb0 [ 861.912814][T17639] asm_exc_page_fault+0x26/0x30 [ 861.912828][T17639] RIP: 0010:__put_user_4+0xd/0x20 [ 861.912848][T17639] Code: 66 89 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <89> 01 31 c9 0f 01 ca e9 87 68 03 00 0f 1f 80 00 00 00 00 90 90 90 [ 861.912862][T17639] RSP: 0018:ffffc9000be57b60 EFLAGS: 00050246 [ 861.912874][T17639] RAX: 00000000000002c0 RBX: 0000000000000000 RCX: 0000000000000000 [ 861.912883][T17639] RDX: ffff88802ff29e00 RSI: ffffffff87cbff1d RDI: ffffffff8c163700 [ 861.912892][T17639] RBP: ffff88802ff29e00 R08: e4c0a9e1e38d5b9c R09: 0000000000000001 [ 861.912901][T17639] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000000002c0 [ 861.912910][T17639] R13: ffffffff87cbfdc9 R14: ffff888146368000 R15: ffff88802ff29e00 [ 861.912920][T17639] ? rtc_dev_read+0x329/0x520 [ 861.912942][T17639] ? rtc_dev_read+0x47d/0x520 [ 861.912968][T17639] rtc_dev_read+0x48a/0x520 [ 861.912989][T17639] ? __pfx_rtc_dev_read+0x10/0x10 [ 861.913007][T17639] ? __pfx_default_wake_function+0x10/0x10 [ 861.913026][T17639] ? bpf_lsm_file_permission+0x9/0x10 [ 861.913046][T17639] ? security_file_permission+0x71/0x210 [ 861.913066][T17639] ? rw_verify_area+0xcf/0x6c0 [ 861.913082][T17639] ? __pfx_rtc_dev_read+0x10/0x10 [ 861.913098][T17639] vfs_readv+0x5c1/0x8b0 [ 861.913117][T17639] ? __pfx_vfs_readv+0x10/0x10 [ 861.913145][T17639] ? __fget_files+0x20e/0x3c0 [ 861.913159][T17639] ? __fget_files+0x170/0x3c0 [ 861.913178][T17639] ? do_readv+0x132/0x340 [ 861.913191][T17639] do_readv+0x132/0x340 [ 861.913205][T17639] ? __pfx_do_readv+0x10/0x10 [ 861.913225][T17639] do_syscall_64+0xcd/0x4c0 [ 861.913247][T17639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 861.913260][T17639] RIP: 0033:0x7f9e9838eba9 [ 861.913272][T17639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 861.913285][T17639] RSP: 002b:00007f9e965f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 861.913298][T17639] RAX: ffffffffffffffda RBX: 00007f9e985d5fa0 RCX: 00007f9e9838eba9 [ 861.913307][T17639] RDX: 0000000000000005 RSI: 00002000000004c0 RDI: 0000000000000003 [ 861.913315][T17639] RBP: 00007f9e965f6090 R08: 0000000000000000 R09: 0000000000000000 [ 861.913323][T17639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 861.913331][T17639] R13: 00007f9e985d6038 R14: 00007f9e985d5fa0 R15: 00007fff8da776f8 [ 861.913350][T17639] [ 862.315373][ C1] vkms_vblank_simulate: vblank timer overrun [ 862.756498][T17639] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 862.797668][T17636] CPU: 1 UID: 0 PID: 17636 Comm: syz.5.2533 Tainted: G U syzkaller #0 PREEMPT(full) [ 862.797696][T17636] Tainted: [U]=USER [ 862.797701][T17636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 862.797711][T17636] Call Trace: [ 862.797718][T17636] [ 862.797725][T17636] dump_stack_lvl+0x16c/0x1f0 [ 862.797752][T17636] should_fail_ex+0x512/0x640 [ 862.797775][T17636] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 862.797796][T17636] should_failslab+0xc2/0x120 [ 862.797816][T17636] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 862.797832][T17636] ? d_alloc_parallel+0x828/0x1480 [ 862.797855][T17636] ? proc_alloc_inode+0x25/0x200 [ 862.797875][T17636] ? __pfx_proc_alloc_inode+0x10/0x10 [ 862.797901][T17636] proc_alloc_inode+0x25/0x200 [ 862.797919][T17636] alloc_inode+0x64/0x240 [ 862.797940][T17636] new_inode+0x22/0x1c0 [ 862.797959][T17636] ? proc_lookup_de+0x201/0x360 [ 862.797981][T17636] proc_get_inode+0x1d/0x780 [ 862.798002][T17636] proc_lookup_de+0x236/0x360 [ 862.798024][T17636] proc_lookup+0xcf/0x110 [ 862.798045][T17636] __lookup_slow+0x24e/0x460 [ 862.798067][T17636] ? __pfx___lookup_slow+0x10/0x10 [ 862.798100][T17636] ? lookup_fast+0x156/0x610 [ 862.798117][T17636] walk_component+0x353/0x5b0 [ 862.798133][T17636] link_path_walk+0x627/0xe20 [ 862.798155][T17636] path_lookupat+0x15a/0x6d0 [ 862.798173][T17636] path_openat+0x16f1/0x2cb0 [ 862.798188][T17636] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 862.798210][T17636] ? __pfx_path_openat+0x10/0x10 [ 862.798234][T17636] do_filp_open+0x20b/0x470 [ 862.798251][T17636] ? __pfx_do_filp_open+0x10/0x10 [ 862.798281][T17636] ? alloc_fd+0x471/0x7d0 [ 862.798302][T17636] do_sys_openat2+0x11b/0x1d0 [ 862.798324][T17636] ? __pfx_do_sys_openat2+0x10/0x10 [ 862.798347][T17636] ? __sys_sendmsg+0x18c/0x220 [ 862.798372][T17636] __x64_sys_openat+0x174/0x210 [ 862.798385][T17636] ? __pfx___x64_sys_openat+0x10/0x10 [ 862.798405][T17636] do_syscall_64+0xcd/0x4c0 [ 862.798428][T17636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 862.798443][T17636] RIP: 0033:0x7f66fb58eba9 [ 862.798455][T17636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 862.798470][T17636] RSP: 002b:00007f66f97f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 862.798484][T17636] RAX: ffffffffffffffda RBX: 00007f66fb7d5fa0 RCX: 00007f66fb58eba9 [ 862.798494][T17636] RDX: 0000000000600680 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 862.798503][T17636] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 862.798512][T17636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 862.798521][T17636] R13: 00007f66fb7d6038 R14: 00007f66fb7d5fa0 R15: 00007ffd5af51a08 [ 862.798544][T17636] [ 863.077210][ C1] vkms_vblank_simulate: vblank timer overrun [ 863.567462][T17647] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2536'. [ 863.635139][T17647] tc_dump_action: action bad kind [ 863.967563][T17653] binder: 17652:17653 unknown command 4294967282 [ 863.973920][T17653] binder: 17652:17653 ioctl c0306201 2000000000c0 returned -22 [ 865.817149][T17635] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input98 [ 868.874734][T17731] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input99 [ 869.727112][T17733] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input100 [ 869.957758][T17739] zswap: compressor 000 not available [ 870.209801][T17753] netlink: 'syz.0.2558': attribute type 1 has an invalid length. [ 870.303053][T17755] FAULT_INJECTION: forcing a failure. [ 870.303053][T17755] name failslab, interval 1, probability 0, space 0, times 0 [ 870.349748][ T1306] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.365364][ T1306] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.400970][T17757] netlink: 342 bytes leftover after parsing attributes in process `syz.1.2560'. [ 870.430921][T17755] CPU: 1 UID: 0 PID: 17755 Comm: syz.6.2559 Tainted: G U syzkaller #0 PREEMPT(full) [ 870.430947][T17755] Tainted: [U]=USER [ 870.430953][T17755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 870.430962][T17755] Call Trace: [ 870.430968][T17755] [ 870.430974][T17755] dump_stack_lvl+0x16c/0x1f0 [ 870.431001][T17755] should_fail_ex+0x512/0x640 [ 870.431023][T17755] ? fs_reclaim_acquire+0xae/0x150 [ 870.431047][T17755] should_failslab+0xc2/0x120 [ 870.431067][T17755] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 870.431085][T17755] ? security_inode_alloc+0x3b/0x2b0 [ 870.431106][T17755] security_inode_alloc+0x3b/0x2b0 [ 870.431123][T17755] inode_init_always_gfp+0xce4/0x1030 [ 870.431143][T17755] alloc_inode+0x86/0x240 [ 870.431163][T17755] sock_alloc+0x40/0x280 [ 870.431178][T17755] __sock_create+0xc1/0x8d0 [ 870.431197][T17755] __sys_socket+0x14d/0x260 [ 870.431214][T17755] ? __pfx___sys_socket+0x10/0x10 [ 870.431232][T17755] ? do_user_addr_fault+0x843/0x1370 [ 870.431257][T17755] __x64_sys_socket+0x72/0xb0 [ 870.431273][T17755] ? lockdep_hardirqs_on+0x7c/0x110 [ 870.431293][T17755] do_syscall_64+0xcd/0x4c0 [ 870.431316][T17755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 870.431330][T17755] RIP: 0033:0x7f5932d90ac7 [ 870.431343][T17755] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 870.431358][T17755] RSP: 002b:00007f5933b7dfa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 870.431374][T17755] RAX: ffffffffffffffda RBX: 00007f5932fd5fa0 RCX: 00007f5932d90ac7 [ 870.431383][T17755] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 870.431392][T17755] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 870.431409][T17755] R10: 0000200000000040 R11: 0000000000000286 R12: 0000000000000000 [ 870.431418][T17755] R13: 00007f5932fd6038 R14: 00007f5932fd5fa0 R15: 00007ffe27f88128 [ 870.431437][T17755] [ 870.431458][T17755] socket: no more sockets [ 870.659334][T17757] IPv6: NLM_F_CREATE should be specified when creating new route [ 870.690439][T17757] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 870.697688][T17757] IPv6: NLM_F_CREATE should be set when creating new route [ 870.704912][T17757] IPv6: NLM_F_CREATE should be set when creating new route [ 871.782437][T17778] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input101 [ 872.116088][T17784] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input102 [ 872.611953][T17790] FAULT_INJECTION: forcing a failure. [ 872.611953][T17790] name failslab, interval 1, probability 0, space 0, times 0 [ 872.717940][T17790] CPU: 1 UID: 0 PID: 17790 Comm: syz.5.2568 Tainted: G U syzkaller #0 PREEMPT(full) [ 872.717968][T17790] Tainted: [U]=USER [ 872.717973][T17790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 872.717983][T17790] Call Trace: [ 872.717989][T17790] [ 872.717995][T17790] dump_stack_lvl+0x16c/0x1f0 [ 872.718021][T17790] should_fail_ex+0x512/0x640 [ 872.718043][T17790] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 872.718064][T17790] should_failslab+0xc2/0x120 [ 872.718083][T17790] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 872.718099][T17790] ? d_alloc_parallel+0x828/0x1480 [ 872.718122][T17790] ? proc_alloc_inode+0x25/0x200 [ 872.718142][T17790] ? __pfx_proc_alloc_inode+0x10/0x10 [ 872.718159][T17790] proc_alloc_inode+0x25/0x200 [ 872.718176][T17790] alloc_inode+0x64/0x240 [ 872.718197][T17790] new_inode+0x22/0x1c0 [ 872.718215][T17790] ? proc_lookup_de+0x201/0x360 [ 872.718236][T17790] proc_get_inode+0x1d/0x780 [ 872.718256][T17790] proc_lookup_de+0x236/0x360 [ 872.718279][T17790] proc_lookup+0xcf/0x110 [ 872.718300][T17790] __lookup_slow+0x24e/0x460 [ 872.718321][T17790] ? __pfx___lookup_slow+0x10/0x10 [ 872.718354][T17790] ? lookup_fast+0x156/0x610 [ 872.718371][T17790] walk_component+0x353/0x5b0 [ 872.718387][T17790] link_path_walk+0x627/0xe20 [ 872.718409][T17790] path_lookupat+0x15a/0x6d0 [ 872.718427][T17790] path_openat+0x16f1/0x2cb0 [ 872.718442][T17790] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 872.718464][T17790] ? __pfx_path_openat+0x10/0x10 [ 872.718486][T17790] do_filp_open+0x20b/0x470 [ 872.718503][T17790] ? __pfx_do_filp_open+0x10/0x10 [ 872.718533][T17790] ? alloc_fd+0x471/0x7d0 [ 872.718559][T17790] do_sys_openat2+0x11b/0x1d0 [ 872.718582][T17790] ? __pfx_do_sys_openat2+0x10/0x10 [ 872.718605][T17790] ? __pfx___might_resched+0x10/0x10 [ 872.718625][T17790] __x64_sys_openat+0x174/0x210 [ 872.718638][T17790] ? __pfx___x64_sys_openat+0x10/0x10 [ 872.718659][T17790] do_syscall_64+0xcd/0x4c0 [ 872.718683][T17790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 872.718697][T17790] RIP: 0033:0x7f66fb58eba9 [ 872.718709][T17790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 872.718724][T17790] RSP: 002b:00007f66f97f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 872.718738][T17790] RAX: ffffffffffffffda RBX: 00007f66fb7d5fa0 RCX: 00007f66fb58eba9 [ 872.718748][T17790] RDX: 0000000000600680 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 872.718757][T17790] RBP: 00007f66fb611e19 R08: 0000000000000000 R09: 0000000000000000 [ 872.718766][T17790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 872.718775][T17790] R13: 00007f66fb7d6038 R14: 00007f66fb7d5fa0 R15: 00007ffd5af51a08 [ 872.718795][T17790] [ 873.144750][T17792] vivid-003: ================= START STATUS ================= [ 873.152516][T17792] vivid-003: Radio HW Seek Mode: Bounded [ 873.158151][T17792] vivid-003: Radio Programmable HW Seek: false [ 873.164654][T17792] vivid-003: RDS Rx I/O Mode: Block I/O [ 873.170620][T17792] vivid-003: Generate RBDS Instead of RDS: false [ 873.177485][T17792] vivid-003: RDS Reception: true [ 873.182672][T17792] vivid-003: RDS Program Type: 0 inactive [ 873.188472][T17792] vivid-003: RDS PS Name: inactive [ 873.193720][T17792] vivid-003: RDS Radio Text: inactive [ 873.199235][T17792] vivid-003: RDS Traffic Announcement: false inactive [ 873.206041][T17792] vivid-003: RDS Traffic Program: false inactive [ 873.212760][T17792] vivid-003: RDS Music: false inactive [ 873.218768][T17792] vivid-003: ================== END STATUS ================== [ 875.284257][T17825] Invalid ELF header magic: != ELF [ 875.434747][T17812] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 875.700999][T17840] netlink: 330 bytes leftover after parsing attributes in process `syz.5.2578'. [ 876.610483][T17853] zswap: compressor 000 not available [ 879.101761][T17902] netlink: 'syz.1.2593': attribute type 1 has an invalid length. [ 879.934212][ T31] INFO: task syz.4.2169:15788 blocked for more than 143 seconds. [ 879.964737][ T31] Tainted: G U syzkaller #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 880.006006][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 880.077154][ T31] task:syz.4.2169 state:D stack:28472 pid:15788 tgid:15779 ppid:6724 task_flags:0x400640 flags:0x00004004 [ 880.167608][ T31] Call Trace: [ 880.202373][ T31] [ 880.205325][ T31] __schedule+0x1190/0x5de0 [ 880.258675][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 880.300329][ T31] ? __pfx___schedule+0x10/0x10 [ 880.343848][ T31] ? find_held_lock+0x2b/0x80 [ 880.348560][ T31] ? schedule+0x2d7/0x3a0 [ 880.426186][ T31] schedule+0xe7/0x3a0 [ 880.449568][ T31] schedule_timeout+0x257/0x290 [ 880.482819][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 880.530461][ T31] ? rcu_is_watching+0x12/0xc0 [ 880.552367][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 880.557584][ T31] __wait_for_common+0x2fc/0x4e0 [ 880.643702][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 880.682803][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 880.688329][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 880.737052][ T31] wait_for_completion_state+0x1c/0x40 [ 880.829506][ T31] vfs_coredump+0x981/0x5670 [ 880.870588][ T31] ? __pfx_vfs_coredump+0x10/0x10 [ 880.876059][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 880.956861][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 880.996967][ T31] ? lock_acquire+0x179/0x350 [ 881.020684][ T31] ? lock_acquire+0x179/0x350 [ 881.025380][ T31] ? find_held_lock+0x2b/0x80 [ 881.030039][ T31] ? is_bpf_text_address+0x8a/0x1a0 [ 881.120855][ T31] ? bpf_ksym_find+0x124/0x1c0 [ 881.125650][ T31] ? __kernel_text_address+0xd/0x40 [ 881.199219][ T31] ? unwind_get_return_address+0x59/0xa0 [ 881.230907][ T31] ? arch_stack_walk+0xa6/0x100 [ 881.235797][ T31] ? stack_trace_save+0x8e/0xc0 [ 881.240631][ T31] ? __pfx_stack_trace_save+0x10/0x10 [ 881.300796][ T31] ? stack_depot_save_flags+0x29/0x9c0 [ 881.343377][ T31] ? __lock_acquire+0xb97/0x1ce0 [ 881.348356][ T31] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 881.400044][ T31] ? proc_coredump_connector+0x2d1/0x4f0 [ 881.421605][ T31] ? __pfx_proc_coredump_connector+0x10/0x10 [ 881.427614][ T31] ? rcu_is_watching+0x12/0xc0 [ 881.463046][ T31] get_signal+0x22e3/0x26d0 [ 881.467590][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 881.501103][ T31] ? __pfx_get_signal+0x10/0x10 [ 881.520913][ T31] ? force_sig_info_to_task+0x3a0/0x660 [ 881.526488][ T31] arch_do_signal_or_restart+0x8f/0x790 [ 881.556384][ T31] ? __pfx_force_exit_sig+0x10/0x10 [ 881.571460][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 881.577642][ T31] ? syscall_user_dispatch+0x120/0x140 [ 881.604834][ T31] exit_to_user_mode_loop+0x84/0x110 [ 881.610149][ T31] do_syscall_64+0x41c/0x4c0 [ 881.641528][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 881.647442][ T31] RIP: 0033:0x7f086658eba9 [ 881.668044][ T31] RSP: 002b:00007f08673ff0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 881.693879][ T31] RAX: ffffffffffffffda RBX: 00007f08667d6278 RCX: 00007f086658eba9 [ 881.707260][ T31] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f08667d627c [ 881.731025][ T31] RBP: 00007f08667d6270 R08: 00007f0867463000 R09: 0000000000000000 [ 881.739009][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 881.761390][ T31] R13: 00007f08667d6308 R14: 00007ffeb602b420 R15: 00007ffeb602b508 [ 881.769379][ T31] [ 881.791076][ T31] [ 881.791076][ T31] Showing all locks held in the system: [ 881.798800][ T31] 1 lock held by pool_workqueue_/3: [ 881.821074][ T31] #0: ffff8880b853a458 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 881.841387][ T31] 1 lock held by khungtaskd/31: [ 881.846236][ T31] #0: ffffffff8e5c1420 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 881.878852][ T31] 4 locks held by kworker/u10:5/9910: [ 881.891228][ T31] #0: ffff88801c6fe948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 881.911254][ T31] #1: ffffc9000bd47d10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 881.941161][ T31] #2: ffffffff90372650 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x890 [ 881.950481][ T31] #3: ffffffff8e5cc9b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 881.975283][ T31] 1 lock held by syz.4.2169/15781: [ 881.980403][ T31] 1 lock held by syz.5.2595/17931: [ 882.001283][ T31] #0: ffffffff8e5cc9b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 882.111416][ T31] [ 882.113759][ T31] ============================================= [ 882.113759][ T31] [ 882.195309][ T31] NMI backtrace for cpu 1 [ 882.195326][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U syzkaller #0 PREEMPT(full) [ 882.195346][ T31] Tainted: [U]=USER [ 882.195351][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 882.195360][ T31] Call Trace: [ 882.195365][ T31] [ 882.195371][ T31] dump_stack_lvl+0x116/0x1f0 [ 882.195397][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 882.195413][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 882.195433][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 882.195454][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 882.195473][ T31] watchdog+0xf0e/0x1260 [ 882.195496][ T31] ? __pfx_watchdog+0x10/0x10 [ 882.195514][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 882.195535][ T31] ? __kthread_parkme+0x19e/0x250 [ 882.195554][ T31] ? __pfx_watchdog+0x10/0x10 [ 882.195573][ T31] kthread+0x3c5/0x780 [ 882.195592][ T31] ? __pfx_kthread+0x10/0x10 [ 882.195613][ T31] ? rcu_is_watching+0x12/0xc0 [ 882.195627][ T31] ? __pfx_kthread+0x10/0x10 [ 882.195647][ T31] ret_from_fork+0x56d/0x730 [ 882.195668][ T31] ? __pfx_kthread+0x10/0x10 [ 882.195687][ T31] ret_from_fork_asm+0x1a/0x30 [ 882.195712][ T31] [ 882.195723][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 882.322883][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U syzkaller #0 PREEMPT(full) [ 882.333538][ T31] Tainted: [U]=USER [ 882.337314][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 882.347345][ T31] Call Trace: [ 882.350604][ T31] [ 882.353514][ T31] dump_stack_lvl+0x3d/0x1f0 [ 882.358114][ T31] vpanic+0x6e8/0x7a0 [ 882.362090][ T31] ? __pfx_vpanic+0x10/0x10 [ 882.366581][ T31] panic+0xca/0xd0 [ 882.370287][ T31] ? __pfx_panic+0x10/0x10 [ 882.374701][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 882.380400][ T31] ? irq_work_queue+0xce/0x100 [ 882.385157][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 882.391123][ T31] ? __wake_up_klogd.part.0+0x99/0xf0 [ 882.396480][ T31] ? watchdog+0xd78/0x1260 [ 882.400895][ T31] ? watchdog+0xd6b/0x1260 [ 882.405298][ T31] watchdog+0xd89/0x1260 [ 882.409529][ T31] ? __pfx_watchdog+0x10/0x10 [ 882.414189][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 882.419374][ T31] ? __kthread_parkme+0x19e/0x250 [ 882.424382][ T31] ? __pfx_watchdog+0x10/0x10 [ 882.429043][ T31] kthread+0x3c5/0x780 [ 882.433101][ T31] ? __pfx_kthread+0x10/0x10 [ 882.437673][ T31] ? rcu_is_watching+0x12/0xc0 [ 882.442417][ T31] ? __pfx_kthread+0x10/0x10 [ 882.446991][ T31] ret_from_fork+0x56d/0x730 [ 882.451658][ T31] ? __pfx_kthread+0x10/0x10 [ 882.456232][ T31] ret_from_fork_asm+0x1a/0x30 [ 882.460984][ T31] [ 882.464039][ T31] Kernel Offset: disabled [ 882.468346][ T31] Rebooting in 86400 seconds..