last executing test programs: 4m58.938868223s ago: executing program 2 (id=2019): mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0xa, 0x1, 0x84) io_uring_setup$auto(0x6, 0x0) r1 = socket(0x11, 0xa, 0x300) ioctl$auto(0x3, 0x541b, r1) r2 = socket(0x2, 0x1, 0x84) r3 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000140), r2) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$auto_KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0x174, 0x400, 0x9}]}) setsockopt$auto(r4, 0x9, 0x3, &(0x7f00000001c0)='+\x00', 0x2621) sendmsg$auto_NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x1}, @NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x5}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x3}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, 0x2a803041}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmsg$auto_NFC_CMD_STOP_POLL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, 0x656}, @NFC_ATTR_LLC_PARAM_RW={0x5}, @NFC_ATTR_VENDOR_DATA={0x69, 0x1f, "3270a9a4d87c5a5f5ec571d04059757c4417f961fbd77bd3708a2d774892aead01f678ed361f836770f2d6a6a88da7e480abfcb35dff369d0b5362886a571e6fb6b14e723e6b828044104047a86581b8220fa55ad45f68cada5dea43488020b42b0f2603b0"}, @NFC_ATTR_TM_PROTOCOLS={0x8}, @NFC_ATTR_LLC_PARAM_LTO={0x5, 0xf, 0x7}, @NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x2}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, 0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x20000044) mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xfffffffffffffffa, 0x8000) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0000, 0x0) ioctl$auto(r5, 0x2, 0x9) ioctl$auto(0x3, 0x400c4d02, 0x5) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) shutdown$auto(0x200000003, 0x2) sendto$auto(0x3, 0x0, 0x2000f, 0x101, &(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x1c) 4m58.620675967s ago: executing program 2 (id=2020): setresgid$auto(0x0, 0x6, 0x0) (async) setresgid$auto(0x0, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000020c0), 0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sendmsg$auto_ETHTOOL_MSG_WOL_SET(r2, 0x0, 0x0) (async) sendmsg$auto_ETHTOOL_MSG_WOL_SET(r2, 0x0, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0xa0202, 0x0) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) (async) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) lstat$auto(0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) eventfd2$auto(0xa0, 0x0) sendmsg$auto_ETHTOOL_MSG_MM_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010328bddbdf252a00000014da6da6e49c864fe6159c86484a89960210d58fed3c6fde868df099c229c556d85e2347429bd763dc93822d8da81466a3ee9e25107a1e8ce9027b687b80d3a01ad18850b96bfda06476e5741c91a3e491bf7561d8cedb8bebe5127beac28f045bda4629c4b7127948d27169a264c0fae7f3f45596cd2f3fe52a0b3f00c653c93ac7c324a734a9c83fbab5ee8e23dc8c76e91d01547c48e3a45376aef71d3b3c54155d5db39d4e3d6f26fb5eec963c04"], 0x14}, 0x1, 0x0, 0x0, 0x44808}, 0x2004c894) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/pci0000:00/0000:00:03.0/rescan\x00', 0xa901, 0x0) (async) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/pci0000:00/0000:00:03.0/rescan\x00', 0xa901, 0x0) write$auto(r3, &(0x7f0000000440)='7\x00\xf6\xf0\xef\xe4s\x95\xf2\x00\x97S\xb9O\xac\xbe\xd6\\J<\x02YK\xd6M\xe6\xe7\xa0\xb8\xc3[\x01\xc5\xe8|\xb0\xb0\x80\xbf\xa5?=i\x88UB\x1d\x8e\xd3\xc2\x949\xb6\xfb\x006\x02\x9c\x83\x14\x13\x99\xc7\xb4)M\xed\tN $\xd4\x90^?J\x92\x9a?\xf8b\x03\xd8\xdd\x84\xdf\x92\xf0\xcd\xd8\xbap\x15\x80\x9eo,\xc8\xf2\x82\xd2\x88\xbeL\xa0\x9b\x86_\xf0?\f<\xf3t7\xb6\x0f\x93\xc79@\xd8x\x9e\xef!\x006\b\xdbWB\x84\xdd\xac\xdau\x86g\x8f\x02@O7\x0f\xf8\x8d(\x9c\xf2NyD\x7f3\x14\x9eg\x86%)\xd6\b\xcd\x1f\x03\x00:\xa6\x83\'\xf4\xf2\x9dd\xf4z\x89\xc5D\xc4\x02\\\x81\xcf\x02Ep\xf6`\xde*\x1dV\x94R+\x94s\x84\xa4\xd4M\xa9\xea\\Vt\xde\xedS\xf8?\x91\xef\xb3 4^\xc9DO\x88Er\xb5\x82b\x8f\xfcd\xe3\x81\xf6\xe4\x16\xe1\x15\xaf\xf2q\xc41\xf5-\xcc\xcfj\x94\xce\xc2>\t=\xe5\"a\xde\x18\xd8\xe8', 0x4) 4m57.257662529s ago: executing program 2 (id=2027): r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/controlC1\x00', 0x802, 0x0) mmap$auto(0xfffffffffffff25c, 0x3, 0x121, 0x16, r0, 0x8) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{@raw=0x2, 0x85, 0x20e, 0x9, "669cbbd9e9756f22fdffa188e0f106000000000000000b2f4ab8633824f2d2252ca5f200", @raw=0x6}, 0x0, @integer=@value_ptr=&(0x7f0000000680)=0x4, "282f77b07e718ed4d99a34617774e3a82f982e0f05e516c299a28a585e87e0d908e2c8e50de5016f1de5d432da2cc20e951d8fcdc4f791a11996aad5af504c0d9927e62ef70b23a13735a4fe805c1ce1b6b1d83d21bb42794ec925b4547a3d52d4b5210392111e181719fef9d685b6534b171d76ad633f94a608b818600a6c85"}) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) socket(0xa, 0x1, 0x100) r1 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) pread64$auto(r1, 0x0, 0x7ff, 0x400) r2 = socket(0x1a, 0x1, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) mmap$auto(0xfffffffffffffffe, 0x4, 0x4000000000df, 0x1a, 0x401, 0x300000000000) r3 = socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) r4 = getpid() process_vm_readv$auto(r4, &(0x7f0000000000)={0x0, 0xfff}, 0x40000000001, &(0x7f0000000180)={&(0x7f0000000140), 0x40000000001243}, 0xa, 0x0) getpid() socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x100000a3d9) sendmsg$auto_ETHTOOL_MSG_MODULE_EEPROM_GET(0xffffffffffffffff, 0x0, 0x40000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/024/001\x00', 0x40001, 0x0) mmap$auto(0x0, 0x5810, 0xffb, 0x8000000008011, 0x3, 0x0) sendmsg$auto_NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, 0x0, 0x41) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, r3, 0x8000) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x8800) write$auto(0xffffffffffffffff, &(0x7f0000000780)='/Eev/audio\xb0\xaaLs1\x00V\'\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\x94\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea\x00\x04\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xd9\xc3W\x9d\\\xf9L m\xc6\xaf\x1c\x88\xc9}i\xdc\xbd\x15\x8b\xe4r\xe7Jj\xe4uQ.x\x1a\x89\xa4\x87-\xbd\xb7\xf6\x14\xf5rgs\xe0\xad\a\xa6\b<%\xc8s\x054\xfc\x88\xd2\xa1:\xb8.B\x17s\xa8\x01\bC$\x91\x99J\x9ed\x05\x9a\x99\xc9\xbf\v\xd9\t+\x1ay\xf6\xbd\x8b\xfa\a\xe1\x91\x83F\xcb\x87\x11\r\x89\x83{\x0e\xe4\xe3|\x05\xd5\xa8\x17\x11ZE\xf0I\x9f\x92\xa6L\x10W\x9e\xed\x15\x03\x90\xb6\xb5\xcc\x95\x96O{>*\xcd6\xa4|U#\x1f\xc9\x97\x04\xcc', 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004810}, 0x8800) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x200000000000404, 0x0) madvise$auto(0x0, 0x2003f0, 0x17) 4m56.078511953s ago: executing program 2 (id=2032): r0 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/swradio12\x00', 0x0, 0x0) poll$auto(&(0x7f00000000c0)={r0, 0x4, 0x24}, 0x6, 0x20000009) (async) mmap$auto(0x0, 0x2020009, 0x9, 0xeb1, 0xfffefffffffffffa, 0x8000) (async) socket(0x2, 0xa, 0xa) (async) mmap$auto(0x0, 0x4004, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) (async) socket(0xa, 0x3, 0x3b) (async) socket(0x15, 0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r2, 0x0) (async) landlock_restrict_self$auto(r1, 0x0) (async) socket(0x1, 0x2, 0x1) mmap$auto(0x0, 0x9, 0xdf, 0xeb1, 0x401, 0x8000) (async, rerun: 64) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (rerun: 64) sendmmsg$auto(0x3, 0x0, 0x3, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/net/rpc/nfs4.nametoid/channel\x00', 0x8f3b7a51b8162d21, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) (async) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) (async, rerun: 32) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da0a, 0x10001, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) (rerun: 32) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) futex_wait$auto(0x0, 0x2, 0x1, 0x2, &(0x7f0000000040)={0x8, 0x10000000001}, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x103280, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) (async, rerun: 64) close_range$auto(0x2, 0x8, 0x0) (rerun: 64) 4m55.681743773s ago: executing program 2 (id=2035): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec31\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r0, 0x40046109, &(0x7f0000002c40)=0xd0) ioctl$auto_CEC_DQEVENT(r0, 0xc0506107, 0x0) ioctl$auto_CEC_DQEVENT(r0, 0xc0506107, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) prctl$auto_PR_GET_SPECULATION_CTRL(0x34, 0x10, 0x7ff, 0x8000, 0x8) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) madvise$auto(0x0, 0x200007, 0x19) mlock2$auto(0xc0, 0x3, 0x7fff) 4m52.331165415s ago: executing program 2 (id=2048): mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) (async) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x89b41, 0x0) socket(0x2, 0x3, 0xa) (async) socket(0x2, 0x3, 0xa) ioctl$auto_FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) (async) ioctl$auto_FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x2, 0x0) (async) socket(0xa, 0x2, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) ioctl$auto(0x3, 0x400454ca, 0x38) (async) ioctl$auto(0x3, 0x400454ca, 0x38) capget$auto(0x0, 0xfffffffffffffffe) write$auto(0x3, 0x0, 0xfdef) connect$auto(0x3, 0x0, 0x54) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sysfs$auto(0x2, 0x100000000000038, 0x0) fsopen$auto(0x0, 0x1) prctl$auto(0x3e, 0x4000000000001, 0x0, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) prctl$auto(0x3c, 0x9, 0x0, 0x1, 0x9) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) (async) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) mount$auto(0x0, 0x0, 0x0, 0x10001, 0x0) mount$auto(0x0, 0x0, 0x0, 0x44020, 0x0) 4m36.964281704s ago: executing program 32 (id=2048): mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) (async) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x89b41, 0x0) socket(0x2, 0x3, 0xa) (async) socket(0x2, 0x3, 0xa) ioctl$auto_FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) (async) ioctl$auto_FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x2, 0x0) (async) socket(0xa, 0x2, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) ioctl$auto(0x3, 0x400454ca, 0x38) (async) ioctl$auto(0x3, 0x400454ca, 0x38) capget$auto(0x0, 0xfffffffffffffffe) write$auto(0x3, 0x0, 0xfdef) connect$auto(0x3, 0x0, 0x54) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sysfs$auto(0x2, 0x100000000000038, 0x0) fsopen$auto(0x0, 0x1) prctl$auto(0x3e, 0x4000000000001, 0x0, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) prctl$auto(0x3c, 0x9, 0x0, 0x1, 0x9) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) (async) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) mount$auto(0x0, 0x0, 0x0, 0x10001, 0x0) mount$auto(0x0, 0x0, 0x0, 0x44020, 0x0) 3m30.442895222s ago: executing program 0 (id=2266): close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x80002, 0x73) socket(0x2, 0x80805, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) timer_create$auto(0x0, &(0x7f0000000140)={@sival_ptr=0x0, @inferred, 0x1}, &(0x7f0000000200)=0x1000004) timer_settime$auto(0x0, 0x8, &(0x7f0000000040)={{0x0, 0xd3}, {0x1000}}, &(0x7f0000000100)={{0xa04, 0x4}, {0x9000, 0x7ff}}) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @loopback}, 0x54) timer_create$auto(0x0, 0x0, 0x0) timer_create$auto(0x3, 0x0, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x23, 0x0, 0x8) 3m29.911227582s ago: executing program 0 (id=2268): r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$auto(0x7, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, r0, 0xb53) socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) socket(0x1e, 0x805, 0x0) sysfs$auto(0x2, 0x4a, 0x0) fsopen$auto(0x0, 0x1) sendmsg$auto_WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) writev$auto(0xca, &(0x7f0000000080)={&(0x7f0000000040), 0x1}, 0x7e) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) mlockall$auto(0x7) mmap$auto(0x0, 0x40000b, 0xde, 0x9b72, 0xffffffffffffffff, 0x8000) mlock$auto(0xfbe8, 0x4) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x8, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) open(&(0x7f0000000100)='.\x00', 0x0, 0x408) close_range$auto(0x0, 0xfffffffffffff000, 0x2) mlock$auto(0xcecc, 0xd325) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/memory.limit_in_bytes\x00', 0x182b02, 0x0) sendfile$auto(r2, r2, 0x0, 0x3) r3 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x204100, 0x0) ioctl$auto_SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000040)="657e1460ea5a4f404bb13bd28ceed1bfc72928a763dfb9e8520c460fce18777a989d9f2f9de5867deb2e43074da7a03db3fce22901dd19909002849c291f02c00fb515e20220173df6bf53c2d7884f5ffc418ff927f21d98c89cac0fee2f2c03455cd553e37f3466dd") 3m28.517835826s ago: executing program 0 (id=2274): mmap$auto(0x0, 0x0, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/LNXSYSTM:00/LNXPWRBN:00/power/wakeup\x00', 0x2, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) write$auto(r0, 0x0, 0x5) r1 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) madvise$auto(0x0, 0x200007, 0x19) mlock2$auto(0xc0, 0x3, 0x7fff) r2 = wait4$auto(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0x2, &(0x7f0000000100)={{0x3ff, 0xfffffffffffffff8}, {0x6, 0x963f}, 0x5, 0xfdba, 0xfffffffffffff934, 0x0, 0x8, 0x7, 0x3, 0x4, 0xffff, 0x6, 0x4, 0xbe1, 0x9, 0x8}) prctl$auto(0x3e, 0x0, r2, 0x1, 0x0) r3 = getegid() setregid$auto(r3, r3) shmctl$auto_IPC_INFO(0x400f, 0x3, &(0x7f0000000380)={{0x10000, 0xee00, r3, 0x8, 0x2, 0x10000009}, 0x9, 0xc7, 0x8, 0x9, @inferred, @inferred=r2, 0x7e, 0x0, &(0x7f0000000280), &(0x7f0000000300)="28e4e546f35a261e4bd78932a8febd24676a5ea538493ec95638da2eb6a6de8314d54db7daa4da930011a946979c337ed896ce240ae8a0d212bbb04df93e8422e05e6c3c9813a6e0"}) newfstatat$auto(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x6, 0x7ff, 0x6, 0xffffffff, 0xee00, 0xee01, 0x0, 0x0, 0x7, 0xc95, 0xfff, 0x5, 0x5, 0x8, 0x401, 0x1, 0x7}, 0x9) setregid$auto(r3, r4) 3m28.222974949s ago: executing program 0 (id=2275): r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pagetypeinfo\x00', 0x43102, 0x0) read$auto_proc_iter_file_ops_compat_inode(r0, &(0x7f0000000180)=""/190, 0xbe) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000001c0)=0x6) unshare$auto(0x40000080) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r2 = waitid$auto_P_PID(0x1, 0xffffffffffffffff, &(0x7f0000000480)={@siginfo_0_0={0x120000, 0x2, 0x9, @_timer={0x0, 0x9, @sival_ptr=&(0x7f0000000380)="aea9d5b86b99914474867c4af525dd480bfcd2e941c61c18ef223e4f2e6dd4449049868d089dbd58821cda4902ffec8a5b1a94f13977ae42de344ca1ada3dbd4f7eb8af35ff6bde6683f4a6e37ff4e012b3fd53c150b8352f1e01db8c110df49c0e0386e97130e6030ebdbccbd103130e5836b3141be1afecd08601f729da67c5d81891e74d73d83acf769014c53048e22cc4c4e7d43c7821a7488721b4fd7163e2e0d8cc6e8d3550427e38850acc4f36ce21171b17ef1ee2d2f817fd090ef2a949704ceb98a1faf", 0x6af6}}}, 0x3, &(0x7f0000000500)={{0xf, 0x3}, {0xfffffffffffffb04, 0x1}, 0x10000, 0x4, 0x6, 0x212d, 0x5, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0xd, 0x2, 0x8000000000000001, 0xfec}) prctl$auto(0x3e, 0x1, r2, 0x1, 0x288) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x4, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x7, 0x0) readv$auto(0x3, &(0x7f0000000000)={0x0, 0x80000000}, 0x9) r3 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x4605, 0x0) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000005800), 0xffffffffffffffff) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/pagemap\x00', 0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x1, 0x8000) tgkill$auto(0x0, 0x1, 0x1) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) clone$auto(0x100000000021, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x4) openat$auto_full_fops_mem(0xffffffffffffff9c, &(0x7f0000000040), 0x12000, 0x0) r4 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$auto_PPPIOCSMRU(r4, 0xc004743e, 0x0) 3m25.591065096s ago: executing program 0 (id=2280): mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x33, 0x3, 0x0) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) r2 = socket(0xa, 0x3, 0x3a) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) bind$auto(r2, &(0x7f0000000040)=@generic={0xa, "2c551d000000ff8000"}, 0x66) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/ieee80211/phy10/netdev:wlan0/stations/08:02:11:00:00:01/airtime\x00', 0x400080, 0x0) r6 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000100), r0) sendmsg$auto_BATADV_CMD_GET_VLAN(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x3c, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_BYTES={0xc, 0xc, 0xa58}, @BATADV_ATTR_DAT_CACHE_IP4ADDRESS={0x8, 0x23, @dev={0xac, 0x14, 0x14, 0x3a}}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7fdc}, @BATADV_ATTR_TT_LAST_TTVN={0x5, 0x12, 0xa}, @BATADV_ATTR_FLAG_BEST={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8881}, 0x4000040) bpf$auto_BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)=@bpf_attr_3={0xdadb, 0xfffffffc, 0x8, 0xb75, 0x156d, 0x401, 0x100000000, 0x8, 0x3, "297b5e73b179e414f1d9c0fe4817a59e", r5, 0x9, r1, 0x5, 0x4, 0x8, 0x1, 0x5, 0x54ab4a74, 0x7, @attach_btf_obj_fd=r3, 0x6, 0x7fffffff, 0x80, 0x8, 0x8, r0, r3}, 0x1) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000025a93d6cd127863dfc3b3825044d2bce5359c64b47ae2e39f35c80e428981a798ac1784a361f68c81ce488af6266b19024233a1d6e1fa8060a4b6241353027913f6c8235eea94251ac3ae88e94b1598665402a4b5743c1ca39e673fa4e6b951a7d26c0fe9e0a40ba4a908dd74261fb026fe3215d184ee74a78fb5d1d442a5bf614d497e28c4172564ba3a19571cd074f5552ea969ce5268440c5bc23089cbe2b84ccd50c76b02d53a95807efcb008b5892dda269eebf095ad38e197886415fb0a823c549741c67095f11a8d9fa8b3023d8e9bba8da4c06ed0dbb597e5b1c820a57c47538eb9e0a7c080e8973800e68b149b8054118407f231915ac77", @ANYRES16=r4, @ANYBLOB="01002dbd7000f9dbdf25010000000500070010000000080009000101000008000a0008000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(r7, 0x8, 0xfffffffe) r9 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) socket(0xa, 0x3, 0x3a) setsockopt$auto(0x400000000000003, 0x29, 0xd4, 0x0, 0xf1e8) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/kernel/hung_task_check_interval_secs\x00', 0x88542, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r10 = socket(0x2, 0x3, 0xa) read$auto(0x3, 0x0, 0xf34) setsockopt$auto(r10, 0x0, 0x19, 0x0, 0x9) sendmsg$auto(r9, &(0x7f0000001400)={&(0x7f0000000180)="9a80a2bfaf8800eae74181e58bdf08701abd2871a06106f60623c253223b208da2e457bb1b08d90fd9218da3729a6918608a34", 0x2, &(0x7f00000000c0)={&(0x7f0000001440)="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", 0x67c1345d}, 0x573, &(0x7f0000000400)="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", 0x8000000000000000, 0x5}, 0x2) mmap$auto(0x1, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) read$auto(r8, &(0x7f0000000100)='/dev/tty12\x00', 0x7) 3m24.71340004s ago: executing program 0 (id=2283): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000003180), r0) mmap$auto(0x0, 0x4, 0xc00000072, 0x8b72, 0x1000000002, 0x8000) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x80, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/ip_vs_conn\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/o2cb/interface_revision\x00', 0x800, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop14/queue/dma_alignment\x00', 0x80000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x40, 0x51, 0xc}, 0x18) io_uring_setup$auto(0x6, 0x0) socket(0x23, 0x80805, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') socketpair$auto(0x1, 0x1, 0x0, 0x0) r1 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x101002, 0x0) write$auto(r1, 0x0, 0xc3) sendmsg$auto_ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptyt6\x00', 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$auto_TIOCGETD(r2, 0x5424, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r3, 0x0, 0x39b8) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r4 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f00000001c0), r4) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000000), 0xc0402, 0x0) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) 3m9.257044465s ago: executing program 33 (id=2283): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000003180), r0) mmap$auto(0x0, 0x4, 0xc00000072, 0x8b72, 0x1000000002, 0x8000) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x80, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/ip_vs_conn\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/o2cb/interface_revision\x00', 0x800, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop14/queue/dma_alignment\x00', 0x80000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x40, 0x51, 0xc}, 0x18) io_uring_setup$auto(0x6, 0x0) socket(0x23, 0x80805, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') socketpair$auto(0x1, 0x1, 0x0, 0x0) r1 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000180), 0x101002, 0x0) write$auto(r1, 0x0, 0xc3) sendmsg$auto_ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptyt6\x00', 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$auto_TIOCGETD(r2, 0x5424, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r3, 0x0, 0x39b8) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r4 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f00000001c0), r4) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000000), 0xc0402, 0x0) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) 8.773726364s ago: executing program 5 (id=2811): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x0, 0x5, 0x0) pipe$auto(0x0) pipe$auto(0x0) (async) tee$auto(0x2000000000000, 0x3, 0x402, 0xd) (async) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x10, 0x2, 0x4) (async) socket(0x10, 0x3, 0x6) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket(0x10, 0x2, 0x4) (async) r2 = socket(0x10, 0x3, 0x6) (async) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf2505000000da0203800800c000e000000204002a000400110008002e00", @ANYRES32, @ANYBLOB="d152e64e22695352dd73864415aa8a78c65e6ab752fb4d469a47a092ae7d5061cdd9690cac4138553ecfbb1b32dd7c33b14cc842bc1e2a5da4203e64ceaa9db5223aa655b6313c011b3e73a75f1aa1f7b2ea43344b15bd494886e355cf6d92c8fe670a42bc677830013e9c4aa4fa30c3e6630bf0ed13206d5a18f6813c6fb03466112aedf5d67bb5b99fe96a6dcd279916b0bce029925b63c48d41ca8a76e46c6014100005800c00c50003000000000000000c02368008027a8087010c800800e800", @ANYRES32=r1, @ANYBLOB="0800fb00", @ANYRES32=r2], 0x2f0}, 0x1, 0x0, 0x0, 0x40000}, 0x50) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) select$auto(0x4, 0x0, 0x0, &(0x7f0000000100)={[0x1ff, 0x7, 0x2, 0x1, 0x948b, 0x1000000000000004, 0x15f4da0a, 0x39, 0x3, 0x2fffffffffffffe, 0x80000002, 0x7, 0x6d3c, 0x5, 0x80]}, 0x0) write$auto(0x1, 0x0, 0x100) r4 = syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000180), 0xffffffffffffffff) rseq$auto(&(0x7f0000000000)={0x80e, 0x3fc, 0x7, 0x7, 0xffffffff, 0x2}, 0xfffffff4, 0x0, 0x3) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xfffffffffffeffff, 0x15) (async) mprotect$auto(0x8000, 0x80, 0x8) socket(0x26, 0x80805, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdb, 0x9b72, 0x2, 0x8000) setsockopt$auto(0x3, 0x10000000084, 0x11, 0x0, 0x8) (async) sendmsg$auto_OVS_VPORT_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@OVS_VPORT_ATTR_UPCALL_STATS={0x4}, @OVS_VPORT_ATTR_NAME={0xf, 0x3, '/dev/tty17\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) 8.263821136s ago: executing program 3 (id=2812): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:03/uid\x00', 0x103080, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000003800)=""/168, 0xa8) r1 = fcntl$auto_F_RDLCK(r0, 0xf, 0x0) ioctl$auto_IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0xfffffffffffffbff, 0x8}) 8.231253506s ago: executing program 1 (id=2813): close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) r1 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x0, 0x401, 0x7}, 0x9, 0x0) (async) landlock_restrict_self$auto(r0, 0x2) (async) pivot_root$auto(&(0x7f0000000040)='..\x00', &(0x7f0000000080)='.\x00') ioctl$auto_XFS_IOC_ATTRLIST_BY_HANDLE(r1, 0x4058587a, &(0x7f0000001400)={{r1, &(0x7f00000000c0)="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", 0x3, &(0x7f00000010c0)="0c75388527d25eadfd25f355362799ebc36f99f49652a939758dedb49c289d9643278c32d888a3fe464aca2b4089378ec7730a8c5e7e5f2749efc346dead462fd9033d817a259a65542a50410b4003b48ec7e037f55f5bb1982b3e2e26e16b10aea84780ba9ee7533c4ca604892e77252850be829b50736d00870a81c9838f5eeab7d4f9d9ca08bb3b6f93abd93f549a1448c099ba7a4e91fe9b2f2144997431051806f6c77a75d948967c76a1e167be19bfab3395c1f0ecb1fe7934d44ced5d901646afa4d19687a660f5f9af2310f51f2a2ff947ddd3df59b5ba9aafd7", 0xfffffffc, &(0x7f00000011c0)="c8b9d492ce4ca20761b216c97117fbd9e04b930852edf0ebb741c109283bb7ac4acddc1620d0514fd2ced4e6d8b346a536e316edeeafc0e4c4cf7d02a67096c3c2f2fdcef9bca0d2c3fe179cc37e8184b9209b42bf207916e49b6f2a21553aa4c1162e1242f2a27223c1f702ca881c6c25184f7594fe82637fca53f24c17b714c73881f45ca499af1df8a3315caab0a2a4b6c5d6d56d25cf5f82367ffb7cde276473503cb8abdc6ad556b4b453a43edfc83818499dd581e8d904f13ccd208730170dbe2619a54f0d4f241612f9c1b4eeb2c6c974c36046ae49d4f0a134e869e9d0f66a718e5d5f971757be572933cad218872b40", &(0x7f00000012c0)=0x800}, {[0x3, 0x5, 0x3, 0x9a8]}, 0x69e6, 0x80000001, &(0x7f0000001300)="43d959391f8f6151e8935e8477cbff7a4cc248026c6a83265ff52adad6e937353765cee9879ada1674fa12bae2f6d9e03afec5561907f1852b8c33a9bf827389e5b330f5d61356f1f291068c01eddc326649cb4cea01cd6d3a50b0eecad3167468e934a9fd6a8ec38c41ad0abd01ae0ee21040c24db33ccbbd8e823845a3fc10a000aeaf07ed4aa98a88db5c868bbd3f00ff8a8ab1042fb7f1d51f647a2e8d4399dee1c2eb8d93b81c0415e78bc9a6e96548cc307860d3bf597a7b53d50602151bc8e974266ffd4160b683b95c3ef7f27c1026e226754176"}) connect$auto(r2, &(0x7f0000001480)=@ethernet={0x0, @broadcast}, 0x80) 7.909759452s ago: executing program 1 (id=2814): r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04, 0x0) r1 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) write$auto_tomoyo_operations_securityfs_if(r1, &(0x7f0000000480)="f21a9a3c5c3e006e163bb154d7886d87a5c2574c58e9867ecec3371cadbc48770dc8f745d1c76eed1672bb713aca465c9bbc23b50000000000000004c635fcd1410f37152ad1f7fa09270ce98f867fefbe147095e2928c0a", 0x58) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) r2 = socket(0x2, 0x1, 0x100) getsockopt$auto(r2, 0x0, 0x31, 0x0, 0x0) 7.756621406s ago: executing program 3 (id=2815): ioperm$auto(0x7, 0x6, 0x2) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) fstat$auto(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x80000001, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffffffffff91, 0xfd3, 0x2, 0xec, 0x4, 0x80000020281, 0x8, 0x2, 0xfffffffffffffff8}) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1a0027"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) syz_clone3(&(0x7f0000000100)={0x2000000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) write$auto(0x3, 0x0, 0xffd8) 7.741517645s ago: executing program 5 (id=2816): select$auto(0x0, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon7\x00', 0x0, 0x0) mmap$auto(0x0, 0x4000002, 0xfffffffffffffe01, 0x8051, 0x3, 0x0) clock_settime$auto(0xfffffffe, &(0x7f0000000000)={0x100000004, 0x8}) r0 = openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x1000, 0x0) mmap$auto_tracing_buffers_fops_trace(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x8e051, r0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8400) r1 = socket(0x22, 0x1, 0x100) r2 = openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000080), 0x101100, 0x0) r3 = ioctl$auto_SW_SYNC_GET_DEADLINE(r2, 0xc0105702, &(0x7f0000000000)={0x0, 0x0, r2}) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r5 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/024/001\x00', 0x40001, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r6 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'veth0_to_hsr\x00', 0x0}) r8 = getpid() sendmsg$auto_OVS_DP_CMD_NEW(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x7ec284a4a8dc18cd}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@OVS_DP_ATTR_IFINDEX={0x8, 0x9, r7}, @OVS_DP_ATTR_NAME={0x5, 0x1, '\x00'}, @OVS_DP_ATTR_UPCALL_PID={0x8, 0x2, r8}, @OVS_DP_ATTR_USER_FEATURES={0x8, 0x5, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x20040901) getsockopt$auto_SO_LOCK_FILTER(r6, 0x0, 0x2c, 0x0, &(0x7f0000000100)=0x8) syz_genetlink_get_family_id$auto_psample(0x0, 0xffffffffffffffff) sendmsg$auto_PSAMPLE_CMD_GET_GROUP(r5, 0x0, 0x801) mmap$auto(0x7, 0x20009, 0x5, 0xffffffff, 0x405, 0x8000) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) mmap$auto(0x0, 0x20009, 0x100, 0xeb1, 0x401, 0x2) r9 = openat$auto_ubi_ctrl_cdev_operations_ubi(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$auto_UBI_IOCATT(r9, 0x40186f40, 0x0) 7.550353835s ago: executing program 1 (id=2817): mmap$auto(0x4, 0x6, 0xdf, 0x9b75, 0x2, 0x8000) socket(0x2, 0x80002, 0x73) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) bind$auto(0x3, &(0x7f0000000080), 0x6b) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x5, 0x0) socket(0xa, 0x2, 0x73) socket(0x2, 0x80002, 0x73) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) fsconfig$auto(0xffffffffffffffff, 0x2, &(0x7f0000000080)='I\xee\"\xe3\xb7\xcfD\xe5\xb1\x05\x1e#\xff1<\xd9h[e\xdf\xc0M\xa2\x00\v\x97\xb5\xd4\x94\x99u\x9e\xf4O\x1a\xb1\x05\xb8\xcb\x96X\a\xc8\xb7\x97\xc7M\x83\'^\xc9\x9e\xccAsv\xce8sw\v\xac\xcd\xa2B\xf8.\xce\xe6n\xfe\xd6\xc8^W>Rz`C+\x0e\x8c<\xc5\x8f\xe6\x0f\x14\xfa\x9ea4>\xd8O[{\xede\xfd\xbc\xc7\xbd4_\xbc\xc6\x06\xe5h\x9e\xf5/4\xe8\xcfc\x95\xbb~\xd9.\xb3\x84\xb8K\xa7\xca\xda\xc8\x11u\xa1\x1d\x9d\xe1%\xc0m\xf6%1\xba\xe7^\xed0\xdc\x86\xeaG)?p,Up \xe9\b\x14\xaf\xbf\xd9\xc3,\xb8\x17\x10\x9f\x92\x95@),A\xb4\x92Q\x86\xbe\xed=p\x9c\xbd\xba#_]K\xce.\x00\x00\x00\x8eDv\x0fl\xed\x93ey\xf9\x19\xf0\x9d\xf5\xfe\xed\xc7Q\xc0ZJ\xc9*7\xf2\x1a\xa7\xb3\xc6v\v\xe1u\x16:\x15\xefel\xf0\x8c/\xa2\x95\xc1\xacd\xc9\a\xe5\x888F\xaa\xce\x94\xa2:sx\xea\x96\x7f~]\xdbj\xd1#\x94K\xcf\x11l\xe5Z\xec\xa6B\x90\xb6\xa3`\x88\xd4\x87\x17\x8a\x00\x00x\x95#\x83\x99\x00\xc6Z\x1au\x8e\xa7}\xa7\xe9\x83X\xa3\xad\xe2T\xea\xa0\xba\xd7R8T\x8e0h\x8ck4\x15\xf3sh0\xd3\x1e\xedU@\xab\xc0g\xeeT\xc5\x8d\x9b\x188x)\xf0i]\xdcf\xdd\xf9\xffA\"ZQ\x8d\x15\xff\xf3\xb36\x1d\x8e7\xb2d3\xe8\xf4\x1e3\xec\xfe\xbf\xbbo\xbb\xd2Z\x89:\xa2\xc8n8k\xa8\xba\xa5E\x9f\xbe>3,\xcb\xa2\xa7q \xe2P\x8a\xb1Vh\x94$\xe9\xea\x0f!G\xb9\xb3\x11\xe1\xae\tg\xc2?8\x8e8\xce\xbf\x01W\xbc\x8b\xab\xa9\x91j\xcd\xb9`F\x02\'\x05\xb1d\xff\xedB\xa5W(q\xfa\xad\x9be\xbfX\x14\xb9\xf8\x1a\xe9\xed\xe6\x1a', 0x0, 0x0) bind$auto(0x3, &(0x7f0000000080), 0x6b) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/dynamic_debug/control\x00', 0x8101, 0x0) write$auto(0x3, 0x0, 0xfdef) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/fs/cifs/Stats\x00', 0x28102, 0x0) write$auto(0x3, 0x0, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) socket(0x22, 0x3, 0x0) socketpair$auto(0xfffffffd, 0x5, 0xffffffff, 0x0) unshare$auto(0x40000080) setsockopt$auto(0x3, 0x10000000084, 0x7b, 0x0, 0xd) write$auto(0x3, 0x0, 0xffd8) 6.47815997s ago: executing program 3 (id=2818): mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x400008, 0xdd, 0x38, 0x1, 0x8000000000000000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x1, 0x20009, 0x8, 0xeb1, 0x7f, 0x8000) rseq$auto(0x0, 0xfffffff5, 0x0, 0x5) sysfs$auto(0x2, 0x10000000000002a, 0x0) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) prctl$auto(0x3e, 0x4000000000001, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) sendto$auto(0x3, 0x0, 0x2000f, 0x0, 0x0, 0x1c) sendmsg$auto_NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x8000800) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) r0 = openat$auto_ftrace_system_enable_fops_trace_events(0xffffffffffffff9c, &(0x7f0000001580)='/sys/kernel/debug/tracing/events/vmalloc/enable\x00', 0x204, 0x1a00) read$auto(r0, 0x0, 0x0) 6.46841929s ago: executing program 5 (id=2819): openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) mmap$auto(0x0, 0x400008, 0x3, 0x9b72, 0x2, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_MON_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001400)={0x14, r1, 0x1, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) write$auto(0x4, 0x0, 0x100082) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS0\x00', 0x1, 0x0) ioctl$auto(r2, 0x5408, r2) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/pci/00/01.3\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r3, &(0x7f0000000240)="1c520b214b197e", 0x7) unshare$auto(0x40000080) r4 = socket(0x22, 0x1, 0x87) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sg0\x00', 0x8081, 0x0) close_range$auto(r4, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(&(0x7f0000000140)='./file0\x00', 0x40, 0xa2) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) fadvise64$auto_POSIX_FADV_SEQUENTIAL(r4, 0xca, 0x7, 0x2) unshare$auto(0x1) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/net/igmp\x00', 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r6 = openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/ieee80211/phy1/statistics/dot11RTSSuccessCount\x00', 0x800, 0x0) read$auto_debugfs_full_proxy_file_operations_internal(r6, 0x0, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x40102, 0x0) pread64$auto(r5, 0x0, 0x40000000f42c, 0x585) 6.024083371s ago: executing program 1 (id=2820): r0 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/card1\x00', 0x101002, 0x0) r1 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) ioctl$auto(r1, 0x40044620, 0xffffffffffffffff) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb0, 0x401, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffdb5, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(r2, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000004300)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\v'], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x810) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000300), r2) read$auto(r2, &(0x7f0000000100)='nl80211\x00', 0xbe62) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/merge_across_nodes\x00', 0x80202, 0x0) read$auto(r3, 0x0, 0x80) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYRES16=0x0, @ANYBLOB="00030000000800030004020000060007000080000008000200"/34, @ANYRESDEC=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000060007000100000008000200", @ANYRES32=r0, @ANYBLOB="0000081c91189263831576f03f5694aa774104314405337bbda8f6923fa8bcf031"], 0x68}, 0x1, 0x0, 0x0, 0x4044080}, 0x40090) openat$auto_proc_mountstats_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES8=r4, @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 5.617453635s ago: executing program 1 (id=2821): socket(0x11, 0x3, 0x0) sendmsg$auto_SMC_NETLINK_GET_SYS_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x0, 0x400, 0x70bd25, 0xdc, {}, "8c497fd3bc821ae2bf6dc582a60c34074897ddaec64eff097c40ccef6b0e4ca01cc62acafb37ceda6acce396068902c58995e0d1f4c24bc7009afa7b6e1cd1354ebc5588169bcb84a41959df3a0129329d54368b036c3a524290aa73874c40f7eed9c8594a23e3d870deeabdb2092906d105f2469d7240271b5a12251b6991f973372c076d865c33ceffaa4ff39da1465a2a326c60f681f74b487981ab888e7f660a812da5816398b2254922"}, 0xc0}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x108242, 0x78e22799f4a46f8e) flock$auto(r0, 0x6) open(&(0x7f0000000040)='./file0\x00', 0x1d0e40, 0x78e22799f4a46f8e) mmap$auto(0x0, 0x400005, 0x1ff, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x8, 0x2, 0x20eb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x2, 0x2, 0x1) io_uring_setup$auto(0x6, 0x0) sendto$auto(r1, 0x0, 0x5, 0xc, &(0x7f0000000000)=@xdp={0x2c, 0x8, 0x0, 0x39}, 0x1c) read$auto(0x3, 0x0, 0x7c) io_uring_setup$auto(0x100, 0x0) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_dma_heap_fops_dma_heap(0xffffffffffffffff, 0xffffffffffdffe00, &(0x7f0000000140)=';') r2 = openat$auto_snd_mixer_oss_f_ops_mixer_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer2\x00', 0x181140, 0x0) r3 = dup$auto(r2) ioctl$auto_ECCGETLAYOUT(r3, 0x81484d11, &(0x7f0000000340)={0x101, [0x99bd, 0x1, 0x80000000, 0x10001, 0xa, 0x5, 0x1, 0x5, 0x808f, 0xe, 0x5, 0x5, 0x2, 0xf, 0x57, 0x28, 0x8, 0x7, 0xd1, 0x72944006, 0x1, 0xfe54, 0x0, 0xfffff645, 0x9, 0x6, 0x8, 0x80, 0x80000000, 0x8dc, 0x4, 0x8, 0xfffff0bf, 0xa, 0x575e6e2c, 0x8000, 0xff, 0x2, 0xffff0000, 0x3, 0x71c7, 0x1, 0x8, 0x90, 0xfffffffb, 0x7, 0x3, 0x5, 0x200, 0x100, 0x71d1, 0xffff, 0x9, 0x8, 0x7, 0x3, 0xa, 0x81, 0xe, 0x17, 0xe0b, 0x1, 0x0, 0x57a1], 0x6, [{0xb, 0x6e14}, {0x8, 0x8}, {0x24, 0xb9bc}, {0xe, 0x8}, {0x3, 0x21}, {0x1, 0x8}, {0x1, 0x1ff}, {0x1, 0x40}]}) openat$auto_rfkill_fops_core(0xffffffffffffff9c, 0x0, 0x40, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) unshare$auto(0x40000080) ioctl$auto(0x3, 0xae60, 0x10000000000402) mmap$auto(0x0, 0x5, 0x2, 0x40eb2, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) 5.358615675s ago: executing program 4 (id=2822): openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/block/nbd5/hctx0/cpu1/read_rq_list\x00', 0x2, 0x0) read$auto(0x3, 0x0, 0x8080) socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, 0x0, 0x80100, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x341102, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r2) ioctl$auto_KVM_CREATE_VM(r1, 0x8004ae98, 0x0) 5.067089078s ago: executing program 3 (id=2823): clone$auto(0x2, 0x2, 0x0, 0x0, 0x2) 4.780725396s ago: executing program 5 (id=2824): r0 = socket(0x10, 0x2, 0x4) futex$auto(0x0, 0x8c, 0x1, 0x0, 0x0, 0x1) mmap$auto(0x0, 0x2000d, 0x4000000200df, 0xeb1, 0x404, 0x8000) ioctl$auto_SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304, 0x0) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xaa102, 0x0) ioperm$auto(0x7, 0x800, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) close_range$auto(r0, r1, 0x6) socket(0x2, 0x1, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ppoll$auto(&(0x7f0000000180)={r3, 0x15, 0x1000}, 0x1, &(0x7f00000001c0)={0x4, 0x2}, &(0x7f0000000280)={0xe}, 0x8) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) socket(0x10, 0x3, 0x6) r4 = socket(0x10, 0x2, 0x4) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="01002dbd7000fedbdf2505000000da0203800800c000e000000204002a000400110008002e00", @ANYRES32, @ANYBLOB="d152e64e22695352dd73864415aa8a78c65e6ab752fb4d469a47a092ae7d5061cdd9690cac4138553ecfbb1b32dd7c33b14cc842bc1e2a5da4203e64ceaa9db5223aa655b6313c011b3e73a75f1aa1f7b2ea43344b15bd494886e355cf6d92c8fe670a42bc677830013e9c4aa4fa30c3e6630bf0ed13206d5a18f6813c6fb03466112aedf5d67bb5b99fe96a6dcd279916b0bce029925b63c48d41ca8a76e46c6014100005800c00c50003000000000000000c02368008027a8087010c800800e800", @ANYRES32=r4, @ANYBLOB="0800fb00", @ANYRES32], 0x2f0}, 0x1, 0x0, 0x0, 0x40000}, 0x50) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) select$auto(0x7, 0x0, 0x0, 0x0, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, 0x0, 0x50b41, 0x0) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x8583) 4.290644936s ago: executing program 3 (id=2825): mmap$auto(0x0, 0x400008, 0xdf, 0x13, 0x2, 0x400008000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4ea2, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f00000000c0)={{&(0x7f0000000040), 0x12, 0x0, 0xc, 0x0, 0x1f, 0x101}, 0x8}, 0x7, 0x20020000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) mmap$auto(0x2, 0x400007, 0xe895, 0x16, r0, 0x401) r1 = openat$auto_ima_ascii_measurements_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) fadvise64$auto_POSIX_FADV_NORMAL(r1, 0x3, 0xc46c, 0x0) write$auto(0x3, 0x0, 0x7fffffff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) r3 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/conf/vxcan1/forwarding\x00', 0x82002, 0x0) r4 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv6/conf/virt_wifi0/ra_defrtr_metric\x00', 0x0, 0x0) sendfile$auto(r3, r4, 0x0, 0x1) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r6 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) write$auto_ecryptfs_miscdev_fops_miscdev(r6, &(0x7f0000000180)="26ef51514d2fd584cb9b1efeac43064a227743f894849c79d0911c2b49f6c703d6fcb1feb1c4f224838a0eb4d47745502dc6dafb7ea8d402ba2617b018bcb6b2f508aa23c4c467b486911918c8a6f0de9265c110b77bae583f7cc1", 0x5b) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) sendmsg$auto_NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x300, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x400c080) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x70, 0xdf, 0x9b72, 0x2, 0x80000000008000) setsockopt$auto(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xce24) connect$auto(0x3, 0x0, 0x55) bpf$auto(0x52, 0x0, 0x18) read$auto(0x3, 0x0, 0x80) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) ioctl$auto_BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS0\x00', 0x8a100, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x4, 0x300000000000) 3.699732431s ago: executing program 5 (id=2826): r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pagetypeinfo\x00', 0x43102, 0x0) read$auto_proc_iter_file_ops_compat_inode(r0, &(0x7f0000000180)=""/190, 0xbe) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000001c0)=0x6) unshare$auto(0x40000080) socket(0x1e, 0x1, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000005800), 0xffffffffffffffff) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/pagemap\x00', 0x1, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x1, 0x8000) tgkill$auto(0x0, 0x1, 0x1) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) clone$auto(0x100000000021, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x4) openat$auto_full_fops_mem(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r4 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$auto_PPPIOCSMRU(r4, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000080)={0x6, 0x0}) ioctl$auto_PPPIOCSPASS(r4, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000040)={0x15, 0x3, 0x1}}) r5 = socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) ioctl$auto_USB_RAW_IOCTL_EP0_STALL(r5, 0x550c, 0x0) read$auto_show_traces_fops_trace(r3, &(0x7f0000000340)=""/141, 0x8d) ioctl$auto_SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000240)="a5b25665ec8f84202c5dffe32ab8acba1942230367b14bb4a5ec8e9d344a37d2db1a5b8f8a5193d6db729b033e040173dd49e48796decdbf28c66b5885b7629cea2fcb6703842a6eba4da8083d25bcb771621aa673772a5649f4c0225892fbb6ca638e519b50d98c9fa9dc7540745e19394309ea2923e184a07f71515f9a1a7e8146a09c42c133cc11dc81a95307b9b0926bf71c72da4dd34d256cc5eb661eca6b7850c9f35a771d8125c1a22d21928ef24683bbfd6abd2b1d515e467a666b62b93b81d1ecb20a8a7b73") 3.460267812s ago: executing program 4 (id=2827): r0 = socket(0x23, 0xb, 0x9) close_range$auto(0x0, 0x5, 0x0) r1 = openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) r2 = openat$auto_raw_fops_raw_gadget(0xffffffffffffff9c, &(0x7f0000000140), 0x4821c2, 0x0) ioctl$auto_USB_RAW_IOCTL_RUN(r2, 0x5501, 0x0) openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/pcmC1D1p\x00', 0x0, 0x0) symlink$auto(&(0x7f0000001500)='./file0/file0\x00', 0x0) mmap$auto(0x100000000, 0x20009, 0xe3, 0x1100000eb1, 0x40000000000a1, 0x8000) r3 = io_uring_setup$auto(0x401, 0x0) socket(0x11, 0x3, 0x2) mmap$auto(0x1, 0x10, 0x5, 0x810, r1, 0x6) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/fs/cifs/Stats\x00', 0x28102, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) listmount$auto(0xfffffffffffffffd, 0x0, 0x8, 0x0) remap_file_pages$auto(0x6a27, 0x1000, 0x1, 0x0, 0x4) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) madvise$auto(0x110c230000, 0x1, 0x9) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/dev_snmp6/ip6gretap0\x00', 0x43002, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$auto(r4, 0x2a, 0x30, 0x0, 0x8) r5 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r0) sendmsg$auto_NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="f0010000", @ANYRES16=r5, @ANYRES16=r2], 0x1f0}}, 0x4040800) mmap$auto(0x0, 0x40009, 0x100000000, 0x36, 0x7, 0x28000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) capset$auto(&(0x7f0000000100)={0x20080522}, 0x0) r6 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/kernel/bpf_stats_enabled\x00', 0x163041, 0x0) write$auto_proc_sys_file_operations_proc_sysctl(r6, 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) 2.506862459s ago: executing program 4 (id=2828): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x2, 0xaa06, 0xdf, 0xeb1, 0xffffffffffffffff, 0x2) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, r0, 0x2) madvise$auto(0xb5, 0xffffffffffff0001, 0x15) close_range$auto(0x2, 0x8, 0x0) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000180), 0xffffffffffffffff) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d7) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty0\x00', 0x102, 0x0) ioctl$auto(0x3, 0x560d, 0x38) r2 = socket(0x2, 0x801, 0x100) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) sendfile$auto(r3, r3, 0x0, 0x10000800000003) msgctl$auto_MSG_INFO(0x10000009, 0xc, &(0x7f0000000340)={{0x80020000, 0x0, 0xee01, 0x9, 0x0, 0x7, 0x8}, 0x0, &(0x7f0000000200)=0xd5, 0x6, 0xfffffffffffff90b, 0x8, 0x10, 0x1000, 0x7fff, 0xf, 0x2, @inferred, @raw=0xffffffff}) sendmsg$auto_TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000080) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x28081000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x650d2d12e9aef3d0) bpf$auto(0x0, &(0x7f0000000000)=@task_fd_query={0x0, 0xffffffffffffffff, 0xb0, 0x8bd, 0x8, 0x2, 0xffffffffffffffff, 0x6, 0x6}, 0xa3) bpf$auto(0x0, &(0x7f0000000440)=@query={@target_ifindex, 0x361, 0x80000001, 0x5, 0x8, @count=0x7fff, 0x0, 0x8, 0x40, 0x6, 0x5}, 0xa3) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) 1.42090153s ago: executing program 4 (id=2829): r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000ac0)='/sys/devices/virtual/mtd/mtd0/ecc_step_size\x00', 0x200, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000b00)=""/250, 0xfa) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x102, 0x0) write$auto_console_fops_tty_io(r2, &(0x7f0000000e00)="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", 0x5fc) set_mempolicy$auto(0x2, &(0x7f0000000080)=0x3, 0x5) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) r3 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/pcmC0D0p\x00', 0x0, 0x0) ppoll$auto(&(0x7f0000000140)={r3, 0x8, 0x1}, 0x7f, 0x0, &(0x7f00000001c0)={0x3}, 0x8) (async) fcntl$auto(0xffffffffffffffff, 0x3, 0xffffffffffffffff) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) (async) setresuid$auto(0x8, 0x0, 0x4) setpriority$auto(0x2, 0x8, 0x8) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x800, 0x0) 1.328923545s ago: executing program 1 (id=2830): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x106) getsockopt$auto(r0, 0x6, 0x6, 0xfffffffffffffffc, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r1 = socket(0x2, 0x1, 0x0) socket(0x2b, 0x1, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) r2 = socket(0x11, 0x3, 0x9) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) shutdown$auto(0x200000003, 0x2) umount2$auto(&(0x7f0000000000)=':&\'9\x00', 0x80000001) listen$auto(r1, 0x7) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/serio/drivers/psmouse/description\x00', 0x100, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000040)=""/222, 0xde) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000080)="222394456fd9ef337f7a2844811de00f39c292b49346240030df94a139d29bc874d5c16cfae499e9f4b0d777fef0e1088a0927a92d060505828fce779f603b2c9e7d07064d81a755e3a787f85406934cef04f018b5a25d6e120b17a5fd5240012f3752c03ad69785a80c1cda6bbbbbdbe57c0499554f0887c34f3f", 0x11, 0x0, 0x8000000009, 0x0, 0x0, 0x6}, 0x800009}, 0x3, 0x2000fe02) 361.663969ms ago: executing program 4 (id=2831): r0 = socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000326bd7000fedbdf2502000000080027000800000008009e2a09000000"], 0x24}, 0x1, 0x0, 0x0, 0x4c894}, 0x24008000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_WG_CMD_GET_DEVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20048880}, 0x2000c041) r2 = timerfd_create$auto(0x9, 0x0) socket(0x1e, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x5, 0x0) fadvise64$auto_POSIX_FADV_NOREUSE(r2, 0x81, 0x9a5, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) eventfd$auto(0x3) r3 = socket(0xa, 0x2, 0x88) bpf$auto(0x0, &(0x7f0000000000)=@link_update={r3, @new_prog_fd, 0x400, @old_map_fd=0x3ff}, 0xa3) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0d566b3dd008e4edd9650a00000000000008"], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x200000c4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="18"], 0x1ac}}, 0x40050) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRES64=r0], 0x1ac}}, 0x55) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40000040009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) openat$auto_tracing_err_log_fops_trace(0xffffffffffffff9c, 0x0, 0x603, 0x0) io_uring_setup$auto(0x6, 0x0) 271.992237ms ago: executing program 5 (id=2832): sendmsg$auto_L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8108}, 0x0) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0xc000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x80000, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xffff, 0x401, 0x8000) socket(0x2, 0x1, 0x0) r1 = openat$auto_ecryptfs_miscdev_fops_miscdev(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) bind$auto(r1, &(0x7f0000000200)=@can, 0x23) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r2 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='%\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf250200000008000100fcffffff08000100ffff0000"], 0x24}, 0x1, 0x0, 0x0, 0x4002000}, 0x40010) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x801, 0x0) socketpair$auto(0x1, 0x2, 0xb, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x9, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x15f4da0e, 0x3, 0xd08, 0xf, 0x8, 0x7, 0x4000006d3f, 0x9, 0x2, 0x4000000000000f]}, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r3, 0x0, 0xe) socket(0x29, 0x1, 0x1) mknod$auto(&(0x7f0000000180)=':,\x00', 0xcb, 0xfffffffa) execve$auto(&(0x7f0000000000)=':,\x00', 0x0, 0x0) mknod$auto(&(0x7f0000000040)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00'/263, 0x1, 0x24) keyctl$auto(0xa, 0x0, 0x2, 0x5, 0x8) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) pread64$auto(0xffffffffffffffff, 0x0, 0x3, 0x7f) 112.324484ms ago: executing program 4 (id=2833): statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x5, 0x14, 0x944, 0x1ffe0, 0x3, 0x6, 0x7, 0x9, 0x400005, 0x4000fff, 0x8000007, 0x8001, 0x2, 0x5, 0x3, 0x40, 0x7, 0x20, 0x309, 0x6, 0x0, 0x7fffffff, 0x200000, 0x0, 0x0, 0xffffffff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4]}, 0x1fb, 0x81) openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/console\x00', 0x48600, 0x0) wait4$auto(0x1, 0xfffffffffffffffc, 0x60000002, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x24048004}, 0xc090) r0 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) r1 = openat$auto_sco_debugfs_fops_(0xffffffffffffff9c, 0x0, 0x242, 0x0) read$auto_sco_debugfs_fops_(r1, 0x0, 0x0) write$auto(0xffffffffffffffff, &(0x7f0000000080)='..+*@sys\x00', 0x1) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r3 = syz_genetlink_get_family_id$auto_hsr(&(0x7f0000000140), r0) sendmsg$auto_HSR_C_GET_NODE_STATUS(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x38, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@HSR_A_NODE_ADDR_B={0xa}, @HSR_A_IF2_AGE={0x8, 0x4, 0x3}, @HSR_A_IF2_AGE={0x8, 0x4, 0x2}, @HSR_A_IF2_AGE={0x8, 0x4, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048004}, 0x4000010) pread64$auto(r0, &(0x7f0000000200)='/proc/self/net/ip6_tables_targets\x00', 0x34b, 0x10000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) r4 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x102, 0x0) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) ioctl$auto(r4, 0x4b68, 0xffffffffffffffff) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002dbd7000fbdbdf2502000000060014000daca2b97d208a31f7c88fa662000000080001000900ff00110002005d3a2d4f5e242e25252c7de92e00000008003a0002000900000023007f00000105001100fe00000008001a0002004000", @ANYRES32=0x0, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x1) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x801, 0x106) r5 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x24040, 0x0) r6 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sda\x00', 0x100, 0x0) ioctl$auto_BLKRRPART(r6, 0x125f, 0x0) ioctl$auto_BLKTRACESETUP(r5, 0xc0481273, 0x0) write$auto(r2, &(0x7f0000000000)='/proc/self/net/ip6_tables_targets\x00', 0x40) r7 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r7, &(0x7f0000000200)={{0x0, 0x1f00, &(0x7f0000000100)={0x0, 0xfdef}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) 0s ago: executing program 3 (id=2834): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) madvise$auto(0x0, 0x8000000000000000, 0x15) madvise$auto(0x0, 0x1ff, 0x3) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) madvise$auto(0x0, 0x40, 0x47) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto_PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x9, &(0x7f0000000040)={0x5, 0x9, 0x9}}) semctl$auto(0x7, 0x2, 0x13, 0x1) r0 = openat$auto_drm_debugfs_entry_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/dri/vkms/name\x00', 0x48c440, 0x0) read$auto_drm_debugfs_entry_fops_drm_debugfs(r0, &(0x7f0000000300)=""/4096, 0x1000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) kernel console output (not intermixed with test programs): er-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 924.399226][T23201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 924.399236][T23201] Call Trace: [ 924.399242][T23201] [ 924.399249][T23201] dump_stack_lvl+0x16c/0x1f0 [ 924.399276][T23201] should_fail_ex+0x512/0x640 [ 924.399300][T23201] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 924.399327][T23201] should_failslab+0xc2/0x120 [ 924.399351][T23201] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 924.399375][T23201] ? __kthread_create_on_node+0x186/0x3f0 [ 924.399402][T23201] kvasprintf+0xbc/0x160 [ 924.399419][T23201] ? __pfx_kvasprintf+0x10/0x10 [ 924.399443][T23201] ? __pfx_tomoyo_gc_thread+0x10/0x10 [ 924.399467][T23201] __kthread_create_on_node+0x186/0x3f0 [ 924.399491][T23201] ? __pfx___kthread_create_on_node+0x10/0x10 [ 924.399525][T23201] ? __pfx_tomoyo_gc_thread+0x10/0x10 [ 924.399547][T23201] kthread_create_on_node+0xc7/0x100 [ 924.399569][T23201] ? __pfx_kthread_create_on_node+0x10/0x10 [ 924.399591][T23201] ? kasan_quarantine_put+0x10a/0x240 [ 924.399613][T23201] ? find_held_lock+0x2b/0x80 [ 924.399631][T23201] ? tomoyo_notify_gc+0xc6/0x470 [ 924.399656][T23201] tomoyo_notify_gc+0xea/0x470 [ 924.399676][T23201] ? ima_iint_find+0xea/0x130 [ 924.399694][T23201] ? __pfx_tomoyo_release+0x10/0x10 [ 924.399726][T23201] tomoyo_release+0x31/0x40 [ 924.399753][T23201] __fput+0x3ff/0xb70 [ 924.399783][T23201] task_work_run+0x150/0x240 [ 924.399812][T23201] ? __pfx_task_work_run+0x10/0x10 [ 924.399839][T23201] ? __pfx___do_sys_close_range+0x10/0x10 [ 924.399865][T23201] exit_to_user_mode_loop+0xeb/0x110 [ 924.399893][T23201] do_syscall_64+0x3f6/0x490 [ 924.399918][T23201] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 924.399935][T23201] RIP: 0033:0x7f9aacd8ebe9 [ 924.399951][T23201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 924.399968][T23201] RSP: 002b:00007f9aaaff6038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 924.399985][T23201] RAX: 0000000000000000 RBX: 00007f9aacfb5fa0 RCX: 00007f9aacd8ebe9 [ 924.399997][T23201] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000002 [ 924.400008][T23201] RBP: 00007f9aace11e19 R08: 0000000000000000 R09: 0000000000000000 [ 924.400018][T23201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 924.400028][T23201] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 924.400049][T23201] [ 926.448495][T23268] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 926.644790][T23253] FAULT_INJECTION: forcing a failure. [ 926.644790][T23253] name failslab, interval 1, probability 0, space 0, times 0 [ 926.778591][T23253] CPU: 0 UID: 0 PID: 23253 Comm: syz.4.2346 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 926.778622][T23253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 926.778633][T23253] Call Trace: [ 926.778639][T23253] [ 926.778651][T23253] dump_stack_lvl+0x16c/0x1f0 [ 926.778680][T23253] should_fail_ex+0x512/0x640 [ 926.778710][T23253] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 926.778735][T23253] should_failslab+0xc2/0x120 [ 926.778759][T23253] __kmalloc_cache_noprof+0x6a/0x3e0 [ 926.778779][T23253] ? sctp_auth_init_hmacs+0xf2/0x440 [ 926.778804][T23253] sctp_auth_init_hmacs+0xf2/0x440 [ 926.778829][T23253] ? kasan_save_track+0x14/0x30 [ 926.778853][T23253] sctp_auth_init+0x90/0x570 [ 926.778877][T23253] sctp_setsockopt+0xa371/0xb870 [ 926.778909][T23253] ? __pfx_sctp_setsockopt+0x10/0x10 [ 926.778946][T23253] ? find_held_lock+0x2b/0x80 [ 926.778969][T23253] ? aa_sock_opt_perm+0xfd/0x1c0 [ 926.779000][T23253] ? sock_common_setsockopt+0x2e/0xf0 [ 926.779028][T23253] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 926.779057][T23253] do_sock_setsockopt+0xf3/0x1d0 [ 926.779095][T23253] __sys_setsockopt+0x120/0x1a0 [ 926.779124][T23253] __x64_sys_setsockopt+0xbd/0x160 [ 926.779145][T23253] ? do_syscall_64+0x91/0x490 [ 926.779168][T23253] ? lockdep_hardirqs_on+0x7c/0x110 [ 926.779190][T23253] do_syscall_64+0xcd/0x490 [ 926.779214][T23253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 926.779234][T23253] RIP: 0033:0x7f32f018ebe9 [ 926.779249][T23253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 926.779267][T23253] RSP: 002b:00007f32f1064038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 926.779286][T23253] RAX: ffffffffffffffda RBX: 00007f32f03b6090 RCX: 00007f32f018ebe9 [ 926.779298][T23253] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 926.779309][T23253] RBP: 00007f32f0211e19 R08: 0000000000000008 R09: 0000000000000000 [ 926.779320][T23253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 926.779331][T23253] R13: 00007f32f03b6128 R14: 00007f32f03b6090 R15: 00007ffce227f4d8 [ 926.779354][T23253] [ 928.167826][T23342] ERROR: Out of memory at tomoyo_memory_ok. [ 930.538486][T23402] netlink: 338 bytes leftover after parsing attributes in process `syz.1.2358'. [ 930.719911][T23423] FAULT_INJECTION: forcing a failure. [ 930.719911][T23423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 930.821374][T23423] CPU: 0 UID: 0 PID: 23423 Comm: syz.4.2360 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 930.821402][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 930.821412][T23423] Call Trace: [ 930.821418][T23423] [ 930.821425][T23423] dump_stack_lvl+0x16c/0x1f0 [ 930.821451][T23423] should_fail_ex+0x512/0x640 [ 930.821478][T23423] _copy_from_user+0x2e/0xd0 [ 930.821505][T23423] get_timespec64+0x8b/0x1b0 [ 930.821527][T23423] ? __pfx_get_timespec64+0x10/0x10 [ 930.821550][T23423] ? common_nsleep+0xa1/0xd0 [ 930.821573][T23423] __x64_sys_clock_nanosleep+0x1ce/0x4a0 [ 930.821593][T23423] ? __pfx___x64_sys_clock_nanosleep+0x10/0x10 [ 930.821616][T23423] do_syscall_64+0xcd/0x490 [ 930.821639][T23423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 930.821657][T23423] RIP: 0033:0x7f32f01c14a5 [ 930.821671][T23423] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 54 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f 55 ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 930.821688][T23423] RSP: 002b:00007ffce227f5d0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 930.821706][T23423] RAX: ffffffffffffffda RBX: 00007f32f03b5fa0 RCX: 00007f32f01c14a5 [ 930.821717][T23423] RDX: 00007ffce227f610 RSI: 0000000000000000 RDI: 0000000000000000 [ 930.821727][T23423] RBP: 00007f32f03b7da0 R08: 0000000000000000 R09: 00007f32f1086000 [ 930.821738][T23423] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000e34ab [ 930.821748][T23423] R13: 00007f32f03b5fa0 R14: ffffffffffffffff R15: 00007ffce227f750 [ 930.821769][T23423] [ 931.534415][T23463] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2365'. [ 933.072188][T23554] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 934.985441][T23656] FAULT_INJECTION: forcing a failure. [ 934.985441][T23656] name failslab, interval 1, probability 0, space 0, times 0 [ 935.118178][T23656] CPU: 0 UID: 0 PID: 23656 Comm: syz.4.2372 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 935.118207][T23656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 935.118219][T23656] Call Trace: [ 935.118225][T23656] [ 935.118233][T23656] dump_stack_lvl+0x16c/0x1f0 [ 935.118260][T23656] should_fail_ex+0x512/0x640 [ 935.118286][T23656] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 935.118307][T23656] should_failslab+0xc2/0x120 [ 935.118331][T23656] __kmalloc_cache_noprof+0x6a/0x3e0 [ 935.118351][T23656] ? sctp_auth_init_hmacs+0xf2/0x440 [ 935.118378][T23656] sctp_auth_init_hmacs+0xf2/0x440 [ 935.118400][T23656] ? kasan_save_track+0x14/0x30 [ 935.118422][T23656] sctp_auth_init+0x90/0x570 [ 935.118447][T23656] sctp_setsockopt+0xa371/0xb870 [ 935.118477][T23656] ? __pfx_sctp_setsockopt+0x10/0x10 [ 935.118502][T23656] ? find_held_lock+0x2b/0x80 [ 935.118522][T23656] ? aa_sock_opt_perm+0xfd/0x1c0 [ 935.118550][T23656] ? sock_common_setsockopt+0x2e/0xf0 [ 935.118576][T23656] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 935.118605][T23656] do_sock_setsockopt+0xf3/0x1d0 [ 935.118634][T23656] __sys_setsockopt+0x120/0x1a0 [ 935.118666][T23656] __x64_sys_setsockopt+0xbd/0x160 [ 935.118687][T23656] ? do_syscall_64+0x91/0x490 [ 935.118710][T23656] ? lockdep_hardirqs_on+0x7c/0x110 [ 935.118731][T23656] do_syscall_64+0xcd/0x490 [ 935.118757][T23656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 935.118776][T23656] RIP: 0033:0x7f32f018ebe9 [ 935.118791][T23656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 935.118809][T23656] RSP: 002b:00007f32f1064038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 935.118827][T23656] RAX: ffffffffffffffda RBX: 00007f32f03b6090 RCX: 00007f32f018ebe9 [ 935.118839][T23656] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 935.118850][T23656] RBP: 00007f32f0211e19 R08: 0000000000000008 R09: 0000000000000000 [ 935.118860][T23656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 935.118870][T23656] R13: 00007f32f03b6128 R14: 00007f32f03b6090 R15: 00007ffce227f4d8 [ 935.118893][T23656] [ 936.022121][T23675] ERROR: Out of memory at tomoyo_memory_ok. [ 937.133292][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 937.145284][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 938.033126][T23715] Console: switching to colour VGA+ 80x25 [ 938.274218][T23726] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input31 [ 939.548775][T23726] Process accounting resumed [ 940.317424][T23812] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2387'. [ 940.403139][T23812] netlink: 5 bytes leftover after parsing attributes in process `syz.1.2387'. [ 940.486599][T23818] netlink: 338 bytes leftover after parsing attributes in process `syz.1.2387'. [ 940.600055][T23812] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2387'. [ 942.593601][T23832] netlink: 338 bytes leftover after parsing attributes in process `syz.3.2390'. [ 945.816321][T23958] nbd: illegal input index -2147483648 [ 945.927942][T23960] FAULT_INJECTION: forcing a failure. [ 945.927942][T23960] name failslab, interval 1, probability 0, space 0, times 0 [ 945.927974][T23960] CPU: 0 UID: 0 PID: 23960 Comm: syz.5.2402 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 945.927996][T23960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 945.928006][T23960] Call Trace: [ 945.928012][T23960] [ 945.928019][T23960] dump_stack_lvl+0x16c/0x1f0 [ 945.928045][T23960] should_fail_ex+0x512/0x640 [ 945.928068][T23960] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 945.928089][T23960] should_failslab+0xc2/0x120 [ 945.928112][T23960] __kmalloc_cache_noprof+0x6a/0x3e0 [ 945.928130][T23960] ? sctp_auth_init_hmacs+0xf2/0x440 [ 945.928159][T23960] sctp_auth_init_hmacs+0xf2/0x440 [ 945.928180][T23960] ? kasan_save_track+0x14/0x30 [ 945.928203][T23960] sctp_auth_init+0x90/0x570 [ 945.928230][T23960] sctp_setsockopt+0xa371/0xb870 [ 945.928259][T23960] ? __pfx_sctp_setsockopt+0x10/0x10 [ 945.928284][T23960] ? find_held_lock+0x2b/0x80 [ 945.928303][T23960] ? aa_sock_opt_perm+0xfd/0x1c0 [ 945.928331][T23960] ? sock_common_setsockopt+0x2e/0xf0 [ 945.928357][T23960] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 945.928387][T23960] do_sock_setsockopt+0xf3/0x1d0 [ 945.928416][T23960] __sys_setsockopt+0x120/0x1a0 [ 945.928441][T23960] __x64_sys_setsockopt+0xbd/0x160 [ 945.928461][T23960] ? do_syscall_64+0x91/0x490 [ 945.928482][T23960] ? lockdep_hardirqs_on+0x7c/0x110 [ 945.928503][T23960] do_syscall_64+0xcd/0x490 [ 945.928526][T23960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 945.928544][T23960] RIP: 0033:0x7ff6c5f8ebe9 [ 945.928558][T23960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 945.928575][T23960] RSP: 002b:00007ff6c6da6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 945.928592][T23960] RAX: ffffffffffffffda RBX: 00007ff6c61b6090 RCX: 00007ff6c5f8ebe9 [ 945.928603][T23960] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 945.928614][T23960] RBP: 00007ff6c6011e19 R08: 0000000000000008 R09: 0000000000000000 [ 945.928624][T23960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 945.928635][T23960] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 945.928656][T23960] [ 946.372393][T23968] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2403'. [ 947.197512][T13899] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.407472][T23980] netlink: 338 bytes leftover after parsing attributes in process `syz.5.2404'. [ 948.118789][T13899] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 948.350339][T13899] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 948.511836][T24013] usb usb36: usbfs: process 24013 (syz.3.2406) did not claim interface 0 before use [ 950.784874][T13899] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 950.824205][T13899] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 950.890354][T13899] bond0 (unregistering): Released all slaves [ 950.939575][T24058] lo: entered allmulticast mode [ 950.944932][T24058] lo: left allmulticast mode [ 953.169485][T13899] hsr_slave_0: left promiscuous mode [ 953.226314][T13899] hsr_slave_1: left promiscuous mode [ 953.262795][T13899] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 953.317709][T13899] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 953.386394][T13899] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 953.429007][T13899] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 953.567514][T13899] veth1_macvtap: left promiscuous mode [ 953.567615][T13899] veth0_macvtap: left promiscuous mode [ 953.567732][T13899] veth1_vlan: left promiscuous mode [ 953.567823][T13899] veth0_vlan: left promiscuous mode [ 954.318445][T24224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2419'. [ 955.005303][T13899] team0 (unregistering): Port device team_slave_1 removed [ 955.094357][T13899] team0 (unregistering): Port device team_slave_0 removed [ 956.006405][T13896] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 940 with max blocks 1 with error 117 [ 956.063687][T13896] EXT4-fs (sda1): This should not happen!! Data will be lost [ 956.063687][T13896] [ 956.137619][T13896] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 931 with max blocks 10 with error 117 [ 956.246746][T13896] EXT4-fs (sda1): This should not happen!! Data will be lost [ 956.246746][T13896] [ 956.341742][T13896] EXT4-fs (sda1): Delayed block allocation failed for inode 2030 at logical offset 9 with max blocks 5 with error 117 [ 956.465699][T13896] EXT4-fs (sda1): This should not happen!! Data will be lost [ 956.465699][T13896] [ 957.015855][T24274] netlink: 338 bytes leftover after parsing attributes in process `syz.5.2420'. [ 958.762146][T24376] lo: entered allmulticast mode [ 958.936576][T24386] lo: left allmulticast mode [ 960.408520][T24426] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2429'. [ 960.471997][T24449] vhci_hcd: invalid port number 21 [ 962.780933][T13912] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 3268 with max blocks 315 with error 117 [ 962.780964][T13912] EXT4-fs (sda1): This should not happen!! Data will be lost [ 962.780964][T13912] [ 964.261180][T24599] lo: entered allmulticast mode [ 964.445599][T24599] lo: left allmulticast mode [ 967.582664][T24824] lo: entered allmulticast mode [ 967.752458][T24824] lo: left allmulticast mode [ 967.974621][T24817] FAULT_INJECTION: forcing a failure. [ 967.974621][T24817] name failslab, interval 1, probability 0, space 0, times 0 [ 968.035846][T24817] CPU: 0 UID: 0 PID: 24817 Comm: syz.4.2453 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 968.035876][T24817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 968.035887][T24817] Call Trace: [ 968.035894][T24817] [ 968.035901][T24817] dump_stack_lvl+0x16c/0x1f0 [ 968.035929][T24817] should_fail_ex+0x512/0x640 [ 968.035954][T24817] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 968.035979][T24817] should_failslab+0xc2/0x120 [ 968.036003][T24817] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 968.036025][T24817] ? __d_alloc+0x32/0xae0 [ 968.036053][T24817] __d_alloc+0x32/0xae0 [ 968.036077][T24817] path_from_stashed+0x427/0x750 [ 968.036097][T24817] ? do_raw_spin_unlock+0x172/0x230 [ 968.036134][T24817] ns_get_path+0x5f/0x80 [ 968.036153][T24817] proc_ns_get_link+0x121/0x230 [ 968.036175][T24817] ? __pfx_proc_ns_get_link+0x10/0x10 [ 968.036199][T24817] ? atime_needs_update+0x8b/0x710 [ 968.036226][T24817] ? __pfx_proc_ns_get_link+0x10/0x10 [ 968.036247][T24817] step_into+0x1a2c/0x2270 [ 968.036270][T24817] ? __pfx_step_into+0x10/0x10 [ 968.036286][T24817] ? find_held_lock+0x2b/0x80 [ 968.036311][T24817] path_openat+0x6db/0x2cb0 [ 968.036339][T24817] ? __pfx_path_openat+0x10/0x10 [ 968.036366][T24817] do_filp_open+0x20b/0x470 [ 968.036387][T24817] ? __pfx_do_filp_open+0x10/0x10 [ 968.036424][T24817] ? alloc_fd+0x471/0x7d0 [ 968.036449][T24817] do_sys_openat2+0x11b/0x1d0 [ 968.036475][T24817] ? __pfx_do_sys_openat2+0x10/0x10 [ 968.036501][T24817] ? find_held_lock+0x2b/0x80 [ 968.036518][T24817] ? handle_mm_fault+0x2ab/0xd10 [ 968.036544][T24817] __x64_sys_openat+0x174/0x210 [ 968.036571][T24817] ? __pfx___x64_sys_openat+0x10/0x10 [ 968.036599][T24817] ? do_user_addr_fault+0x843/0x1370 [ 968.036653][T24817] do_syscall_64+0xcd/0x490 [ 968.036680][T24817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 968.036699][T24817] RIP: 0033:0x7f32f018d550 [ 968.036714][T24817] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 968.036732][T24817] RSP: 002b:00007f32f1084f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 968.036750][T24817] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f32f018d550 [ 968.036762][T24817] RDX: 0000000000000002 RSI: 00007f32f1084fa0 RDI: 00000000ffffff9c [ 968.036772][T24817] RBP: 00007f32f1084fa0 R08: 0000000000000000 R09: 0000000000000000 [ 968.036790][T24817] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 968.036801][T24817] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 968.036823][T24817] [ 970.261611][T24936] netlink: 338 bytes leftover after parsing attributes in process `syz.1.2462'. [ 970.586433][T24962] Process accounting paused [ 971.153432][T24963] FAULT_INJECTION: forcing a failure. [ 971.153432][T24963] name failslab, interval 1, probability 0, space 0, times 0 [ 971.249630][T24963] CPU: 0 UID: 0 PID: 24963 Comm: syz.5.2464 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 971.249659][T24963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 971.249671][T24963] Call Trace: [ 971.249678][T24963] [ 971.249686][T24963] dump_stack_lvl+0x16c/0x1f0 [ 971.249712][T24963] should_fail_ex+0x512/0x640 [ 971.249737][T24963] ? __kmalloc_noprof+0xbf/0x510 [ 971.249760][T24963] ? memcg_list_lru_alloc+0x4e9/0x740 [ 971.249780][T24963] should_failslab+0xc2/0x120 [ 971.249811][T24963] __kmalloc_noprof+0xd2/0x510 [ 971.249830][T24963] ? __lock_acquire+0x62e/0x1ce0 [ 971.249858][T24963] memcg_list_lru_alloc+0x4e9/0x740 [ 971.249885][T24963] ? __pfx_memcg_list_lru_alloc+0x10/0x10 [ 971.249912][T24963] ? get_mem_cgroup_from_objcg+0xd3/0x330 [ 971.249934][T24963] __memcg_slab_post_alloc_hook+0x133/0x960 [ 971.249961][T24963] ? kasan_save_track+0x14/0x30 [ 971.249983][T24963] kmem_cache_alloc_lru_noprof+0x30f/0x3b0 [ 971.250005][T24963] ? alloc_inode+0xc3/0x240 [ 971.250032][T24963] alloc_inode+0xc3/0x240 [ 971.250057][T24963] path_from_stashed+0x25b/0x750 [ 971.250076][T24963] ? do_raw_spin_unlock+0x172/0x230 [ 971.250107][T24963] ns_get_path+0x5f/0x80 [ 971.250125][T24963] proc_ns_get_link+0x121/0x230 [ 971.250147][T24963] ? __pfx_proc_ns_get_link+0x10/0x10 [ 971.250170][T24963] ? atime_needs_update+0x8b/0x710 [ 971.250197][T24963] ? __pfx_proc_ns_get_link+0x10/0x10 [ 971.250218][T24963] step_into+0x1a2c/0x2270 [ 971.250240][T24963] ? __pfx_step_into+0x10/0x10 [ 971.250257][T24963] ? find_held_lock+0x2b/0x80 [ 971.250290][T24963] path_openat+0x6db/0x2cb0 [ 971.250318][T24963] ? __pfx_path_openat+0x10/0x10 [ 971.250345][T24963] do_filp_open+0x20b/0x470 [ 971.250366][T24963] ? __pfx_do_filp_open+0x10/0x10 [ 971.250403][T24963] ? alloc_fd+0x471/0x7d0 [ 971.250427][T24963] do_sys_openat2+0x11b/0x1d0 [ 971.250455][T24963] ? __pfx_do_sys_openat2+0x10/0x10 [ 971.250480][T24963] ? find_held_lock+0x2b/0x80 [ 971.250497][T24963] ? handle_mm_fault+0x2ab/0xd10 [ 971.250521][T24963] __x64_sys_openat+0x174/0x210 [ 971.250548][T24963] ? __pfx___x64_sys_openat+0x10/0x10 [ 971.250583][T24963] ? do_user_addr_fault+0x843/0x1370 [ 971.250616][T24963] do_syscall_64+0xcd/0x490 [ 971.250640][T24963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 971.250658][T24963] RIP: 0033:0x7ff6c5f8d550 [ 971.250673][T24963] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 971.250690][T24963] RSP: 002b:00007ff6c6dc6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 971.250708][T24963] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007ff6c5f8d550 [ 971.250719][T24963] RDX: 0000000000000002 RSI: 00007ff6c6dc6fa0 RDI: 00000000ffffff9c [ 971.250729][T24963] RBP: 00007ff6c6dc6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 971.250740][T24963] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 971.250750][T24963] R13: 00007ff6c61b6038 R14: 00007ff6c61b5fa0 R15: 00007ffced5d01f8 [ 971.250771][T24963] [ 972.275992][T24985] ceph: Failed to parse sending metrics switch value 'P^' [ 972.623434][T13911] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 938 with max blocks 3 with error 117 [ 972.698878][T13911] EXT4-fs (sda1): This should not happen!! Data will be lost [ 972.698878][T13911] [ 972.788177][T13911] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 900 with max blocks 41 with error 117 [ 972.872262][T13911] EXT4-fs (sda1): This should not happen!! Data will be lost [ 972.872262][T13911] [ 973.070779][T13911] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 3444 with max blocks 139 with error 117 [ 973.188523][T13911] EXT4-fs (sda1): This should not happen!! Data will be lost [ 973.188523][T13911] [ 974.358494][T25048] FAULT_INJECTION: forcing a failure. [ 974.358494][T25048] name failslab, interval 1, probability 0, space 0, times 0 [ 974.476181][T25048] CPU: 0 UID: 0 PID: 25048 Comm: syz.5.2472 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 974.476211][T25048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 974.476221][T25048] Call Trace: [ 974.476228][T25048] [ 974.476234][T25048] dump_stack_lvl+0x16c/0x1f0 [ 974.476263][T25048] should_fail_ex+0x512/0x640 [ 974.476286][T25048] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 974.476308][T25048] should_failslab+0xc2/0x120 [ 974.476332][T25048] __kmalloc_cache_noprof+0x6a/0x3e0 [ 974.476350][T25048] ? sctp_auth_init_hmacs+0xf2/0x440 [ 974.476375][T25048] sctp_auth_init_hmacs+0xf2/0x440 [ 974.476396][T25048] ? kasan_save_track+0x14/0x30 [ 974.476418][T25048] sctp_auth_init+0x90/0x570 [ 974.476442][T25048] sctp_setsockopt+0xa371/0xb870 [ 974.476472][T25048] ? __pfx_sctp_setsockopt+0x10/0x10 [ 974.476497][T25048] ? find_held_lock+0x2b/0x80 [ 974.476516][T25048] ? aa_sock_opt_perm+0xfd/0x1c0 [ 974.476548][T25048] ? sock_common_setsockopt+0x2e/0xf0 [ 974.476573][T25048] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 974.476626][T25048] do_sock_setsockopt+0xf3/0x1d0 [ 974.476655][T25048] __sys_setsockopt+0x120/0x1a0 [ 974.476681][T25048] __x64_sys_setsockopt+0xbd/0x160 [ 974.476702][T25048] ? do_syscall_64+0x91/0x490 [ 974.476725][T25048] ? lockdep_hardirqs_on+0x7c/0x110 [ 974.476745][T25048] do_syscall_64+0xcd/0x490 [ 974.476777][T25048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 974.476795][T25048] RIP: 0033:0x7ff6c5f8ebe9 [ 974.476810][T25048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 974.476828][T25048] RSP: 002b:00007ff6c6da6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 974.476846][T25048] RAX: ffffffffffffffda RBX: 00007ff6c61b6090 RCX: 00007ff6c5f8ebe9 [ 974.476859][T25048] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 974.476870][T25048] RBP: 00007ff6c6011e19 R08: 0000000000000008 R09: 0000000000000000 [ 974.476881][T25048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 974.476892][T25048] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 974.476915][T25048] [ 977.199742][T25093] FAULT_INJECTION: forcing a failure. [ 977.199742][T25093] name failslab, interval 1, probability 0, space 0, times 0 [ 977.291127][T25093] CPU: 0 UID: 0 PID: 25093 Comm: syz.1.2476 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 977.291156][T25093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 977.291167][T25093] Call Trace: [ 977.291173][T25093] [ 977.291181][T25093] dump_stack_lvl+0x16c/0x1f0 [ 977.291207][T25093] should_fail_ex+0x512/0x640 [ 977.291232][T25093] ? fs_reclaim_acquire+0xae/0x150 [ 977.291260][T25093] should_failslab+0xc2/0x120 [ 977.291284][T25093] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 977.291305][T25093] ? security_inode_alloc+0x3b/0x2b0 [ 977.291329][T25093] security_inode_alloc+0x3b/0x2b0 [ 977.291348][T25093] inode_init_always_gfp+0xce4/0x1030 [ 977.291373][T25093] alloc_inode+0x86/0x240 [ 977.291398][T25093] path_from_stashed+0x25b/0x750 [ 977.291418][T25093] ? do_raw_spin_unlock+0x172/0x230 [ 977.291449][T25093] ns_get_path+0x5f/0x80 [ 977.291468][T25093] proc_ns_get_link+0x121/0x230 [ 977.291489][T25093] ? __pfx_proc_ns_get_link+0x10/0x10 [ 977.291513][T25093] ? atime_needs_update+0x8b/0x710 [ 977.291540][T25093] ? __pfx_proc_ns_get_link+0x10/0x10 [ 977.291560][T25093] step_into+0x1a2c/0x2270 [ 977.291582][T25093] ? __pfx_step_into+0x10/0x10 [ 977.291599][T25093] ? find_held_lock+0x2b/0x80 [ 977.291622][T25093] path_openat+0x6db/0x2cb0 [ 977.291650][T25093] ? __pfx_path_openat+0x10/0x10 [ 977.291675][T25093] do_filp_open+0x20b/0x470 [ 977.291696][T25093] ? __pfx_do_filp_open+0x10/0x10 [ 977.291731][T25093] ? alloc_fd+0x471/0x7d0 [ 977.291767][T25093] do_sys_openat2+0x11b/0x1d0 [ 977.291794][T25093] ? __pfx_do_sys_openat2+0x10/0x10 [ 977.291820][T25093] ? find_held_lock+0x2b/0x80 [ 977.291837][T25093] ? handle_mm_fault+0x2ab/0xd10 [ 977.291860][T25093] __x64_sys_openat+0x174/0x210 [ 977.291888][T25093] ? __pfx___x64_sys_openat+0x10/0x10 [ 977.291917][T25093] ? do_user_addr_fault+0x843/0x1370 [ 977.291950][T25093] do_syscall_64+0xcd/0x490 [ 977.291974][T25093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 977.291993][T25093] RIP: 0033:0x7f9aacd8d550 [ 977.292010][T25093] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 977.292027][T25093] RSP: 002b:00007f9aaaff5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 977.292044][T25093] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f9aacd8d550 [ 977.292055][T25093] RDX: 0000000000000002 RSI: 00007f9aaaff5fa0 RDI: 00000000ffffff9c [ 977.292066][T25093] RBP: 00007f9aaaff5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 977.292076][T25093] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 977.292086][T25093] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 977.292108][T25093] [ 982.098530][T25278] workqueue: name exceeds WQ_NAME_LEN. Truncating to: !PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„ [ 983.460455][T25406] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 983.467510][T25406] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 986.481549][T25607] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input32 [ 987.059370][T25614] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input33 [ 988.322045][T25678] FAULT_INJECTION: forcing a failure. [ 988.322045][T25678] name failslab, interval 1, probability 0, space 0, times 0 [ 988.382816][T25678] CPU: 0 UID: 0 PID: 25678 Comm: syz.3.2506 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 988.382845][T25678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 988.382856][T25678] Call Trace: [ 988.382862][T25678] [ 988.382869][T25678] dump_stack_lvl+0x16c/0x1f0 [ 988.382897][T25678] should_fail_ex+0x512/0x640 [ 988.382921][T25678] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 988.382942][T25678] should_failslab+0xc2/0x120 [ 988.382966][T25678] __kmalloc_cache_noprof+0x6a/0x3e0 [ 988.382985][T25678] ? sctp_auth_init_hmacs+0xf2/0x440 [ 988.383010][T25678] sctp_auth_init_hmacs+0xf2/0x440 [ 988.383030][T25678] ? kasan_save_track+0x14/0x30 [ 988.383053][T25678] sctp_auth_init+0x90/0x570 [ 988.383077][T25678] sctp_setsockopt+0xa371/0xb870 [ 988.383107][T25678] ? __pfx_sctp_setsockopt+0x10/0x10 [ 988.383131][T25678] ? find_held_lock+0x2b/0x80 [ 988.383152][T25678] ? aa_sock_opt_perm+0xfd/0x1c0 [ 988.383179][T25678] ? sock_common_setsockopt+0x2e/0xf0 [ 988.383204][T25678] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 988.383232][T25678] do_sock_setsockopt+0xf3/0x1d0 [ 988.383265][T25678] __sys_setsockopt+0x120/0x1a0 [ 988.383290][T25678] __x64_sys_setsockopt+0xbd/0x160 [ 988.383310][T25678] ? do_syscall_64+0x91/0x490 [ 988.383331][T25678] ? lockdep_hardirqs_on+0x7c/0x110 [ 988.383352][T25678] do_syscall_64+0xcd/0x490 [ 988.383375][T25678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 988.383393][T25678] RIP: 0033:0x7fb87598ebe9 [ 988.383408][T25678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 988.383425][T25678] RSP: 002b:00007fb8767aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 988.383443][T25678] RAX: ffffffffffffffda RBX: 00007fb875bb5fa0 RCX: 00007fb87598ebe9 [ 988.383454][T25678] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 988.383464][T25678] RBP: 00007fb875a11e19 R08: 0000000000000008 R09: 0000000000000000 [ 988.383474][T25678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 988.383484][T25678] R13: 00007fb875bb6038 R14: 00007fb875bb5fa0 R15: 00007ffed4a74258 [ 988.383507][T25678] [ 988.893255][T13899] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1318 with max blocks 32 with error 117 [ 988.947851][T13899] EXT4-fs (sda1): This should not happen!! Data will be lost [ 988.947851][T13899] [ 988.993136][T13899] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 932 with max blocks 9 with error 117 [ 989.025889][T13899] EXT4-fs (sda1): This should not happen!! Data will be lost [ 989.025889][T13899] [ 989.172196][T25698] FAULT_INJECTION: forcing a failure. [ 989.172196][T25698] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 989.195842][T25698] CPU: 0 UID: 0 PID: 25698 Comm: syz.4.2510 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 989.195871][T25698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 989.195881][T25698] Call Trace: [ 989.195887][T25698] [ 989.195894][T25698] dump_stack_lvl+0x16c/0x1f0 [ 989.195920][T25698] should_fail_ex+0x512/0x640 [ 989.195947][T25698] should_fail_alloc_page+0xe7/0x130 [ 989.195972][T25698] prepare_alloc_pages+0x3c2/0x610 [ 989.195997][T25698] ? arch_stack_walk+0xa6/0x100 [ 989.196018][T25698] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 989.196045][T25698] ? stack_trace_save+0x8e/0xc0 [ 989.196065][T25698] ? __pfx_stack_trace_save+0x10/0x10 [ 989.196089][T25698] ? rcu_is_watching+0x12/0xc0 [ 989.196106][T25698] ? stack_depot_save_flags+0x29/0x9c0 [ 989.196131][T25698] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 989.196154][T25698] ? kasan_save_stack+0x42/0x60 [ 989.196173][T25698] ? kasan_save_stack+0x33/0x60 [ 989.196190][T25698] ? kasan_save_track+0x14/0x30 [ 989.196208][T25698] ? __kasan_slab_alloc+0x89/0x90 [ 989.196228][T25698] ? kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 989.196247][T25698] ? __pmd_alloc+0xbf/0x930 [ 989.196273][T25698] ? rep_movs_alternative+0x33/0x90 [ 989.196288][T25698] ? _copy_to_user+0xbb/0xd0 [ 989.196313][T25698] ? tomoyo_flush+0x161/0x520 [ 989.196335][T25698] ? tomoyo_set_string+0xaf/0xe0 [ 989.196358][T25698] ? tomoyo_io_printf+0x26c/0x2e0 [ 989.196381][T25698] ? tomoyo_read_stat+0x14a/0x4e0 [ 989.196404][T25698] ? tomoyo_read_control+0x29c/0x540 [ 989.196419][T25698] ? vfs_read+0x1e4/0xcf0 [ 989.196436][T25698] ? ksys_read+0x12a/0x250 [ 989.196453][T25698] ? do_syscall_64+0xcd/0x490 [ 989.196473][T25698] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 989.196491][T25698] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 989.196518][T25698] ? policy_nodemask+0xea/0x4e0 [ 989.196542][T25698] alloc_pages_mpol+0x1fb/0x550 [ 989.196588][T25698] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 989.196618][T25698] ? __pfx_filemap_map_pages+0x10/0x10 [ 989.196639][T25698] alloc_pages_noprof+0x131/0x390 [ 989.196662][T25698] pte_alloc_one+0x1c/0x3a0 [ 989.196683][T25698] __do_fault+0x320/0x490 [ 989.196702][T25698] ? do_raw_spin_lock+0x12c/0x2b0 [ 989.196730][T25698] ? __pfx_filemap_map_pages+0x10/0x10 [ 989.196749][T25698] do_pte_missing+0x1a6/0x3ba0 [ 989.196768][T25698] ? do_raw_spin_unlock+0x172/0x230 [ 989.196803][T25698] ? __pmd_alloc+0x3fb/0x930 [ 989.196830][T25698] __handle_mm_fault+0x152a/0x2a50 [ 989.196851][T25698] ? mt_find+0x3ef/0xa30 [ 989.196875][T25698] ? __pfx___handle_mm_fault+0x10/0x10 [ 989.196892][T25698] ? __pfx_mt_find+0x10/0x10 [ 989.196928][T25698] ? find_vma+0xbf/0x140 [ 989.196950][T25698] ? __pfx_find_vma+0x10/0x10 [ 989.196974][T25698] handle_mm_fault+0x589/0xd10 [ 989.196993][T25698] ? __bpf_trace_exceptions+0x1/0x40 [ 989.197021][T25698] do_user_addr_fault+0x7a6/0x1370 [ 989.197050][T25698] ? rcu_is_watching+0x12/0xc0 [ 989.197069][T25698] exc_page_fault+0x5c/0xb0 [ 989.197090][T25698] asm_exc_page_fault+0x26/0x30 [ 989.197106][T25698] RIP: 0010:rep_movs_alternative+0x33/0x90 [ 989.197123][T25698] Code: 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb [ 989.197140][T25698] RSP: 0018:ffffc9000b707a48 EFLAGS: 00050216 [ 989.197154][T25698] RAX: 75207963696c6f50 RBX: 0000000000000030 RCX: 0000000000000030 [ 989.197165][T25698] RDX: ffffed100f13a506 RSI: ffff8880789d2800 RDI: 0000000000000000 [ 989.197176][T25698] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffed100f13a505 [ 989.197186][T25698] R10: ffff8880789d282f R11: 0000000000000000 R12: ffff8880789d2800 [ 989.197196][T25698] R13: 0000000000000030 R14: 00007ffffffff000 R15: 0000000000000000 [ 989.197219][T25698] _copy_to_user+0xbb/0xd0 [ 989.197247][T25698] tomoyo_flush+0x161/0x520 [ 989.197277][T25698] tomoyo_set_string+0xaf/0xe0 [ 989.197302][T25698] tomoyo_io_printf+0x26c/0x2e0 [ 989.197330][T25698] ? __pfx_tomoyo_io_printf+0x10/0x10 [ 989.197357][T25698] ? __lock_acquire+0xb97/0x1ce0 [ 989.197388][T25698] tomoyo_read_stat+0x14a/0x4e0 [ 989.197415][T25698] ? __pfx_tomoyo_read_stat+0x10/0x10 [ 989.197439][T25698] ? tomoyo_flush+0x3f5/0x520 [ 989.197469][T25698] tomoyo_read_control+0x29c/0x540 [ 989.197487][T25698] ? __pfx_tomoyo_read+0x10/0x10 [ 989.197513][T25698] vfs_read+0x1e4/0xcf0 [ 989.197536][T25698] ? __pfx___mutex_lock+0x10/0x10 [ 989.197558][T25698] ? __pfx_vfs_read+0x10/0x10 [ 989.197584][T25698] ? __fget_files+0x20e/0x3c0 [ 989.197610][T25698] ksys_read+0x12a/0x250 [ 989.197629][T25698] ? __pfx_ksys_read+0x10/0x10 [ 989.197656][T25698] do_syscall_64+0xcd/0x490 [ 989.197688][T25698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 989.197705][T25698] RIP: 0033:0x7f32f018ebe9 [ 989.197719][T25698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 989.197736][T25698] RSP: 002b:00007f32f1085038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 989.197751][T25698] RAX: ffffffffffffffda RBX: 00007f32f03b5fa0 RCX: 00007f32f018ebe9 [ 989.197762][T25698] RDX: 000000000000b4d3 RSI: 0000000000000000 RDI: 0000000000000003 [ 989.197772][T25698] RBP: 00007f32f0211e19 R08: 0000000000000000 R09: 0000000000000000 [ 989.197782][T25698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 989.197798][T25698] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 989.197821][T25698] [ 991.478799][T25766] random: crng reseeded on system resumption [ 992.455012][T25778] FAULT_INJECTION: forcing a failure. [ 992.455012][T25778] name failslab, interval 1, probability 0, space 0, times 0 [ 992.524964][T25778] CPU: 0 UID: 0 PID: 25778 Comm: syz.1.2521 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 992.524993][T25778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 992.525004][T25778] Call Trace: [ 992.525011][T25778] [ 992.525020][T25778] dump_stack_lvl+0x16c/0x1f0 [ 992.525046][T25778] should_fail_ex+0x512/0x640 [ 992.525070][T25778] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 992.525092][T25778] should_failslab+0xc2/0x120 [ 992.525115][T25778] __kmalloc_cache_noprof+0x6a/0x3e0 [ 992.525133][T25778] ? sctp_auth_init_hmacs+0xf2/0x440 [ 992.525158][T25778] sctp_auth_init_hmacs+0xf2/0x440 [ 992.525180][T25778] ? kasan_save_track+0x14/0x30 [ 992.525201][T25778] sctp_auth_init+0x90/0x570 [ 992.525225][T25778] sctp_setsockopt+0xa371/0xb870 [ 992.525254][T25778] ? __pfx_sctp_setsockopt+0x10/0x10 [ 992.525279][T25778] ? find_held_lock+0x2b/0x80 [ 992.525299][T25778] ? aa_sock_opt_perm+0xfd/0x1c0 [ 992.525327][T25778] ? sock_common_setsockopt+0x2e/0xf0 [ 992.525352][T25778] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 992.525381][T25778] do_sock_setsockopt+0xf3/0x1d0 [ 992.525409][T25778] __sys_setsockopt+0x120/0x1a0 [ 992.525433][T25778] __x64_sys_setsockopt+0xbd/0x160 [ 992.525453][T25778] ? do_syscall_64+0x91/0x490 [ 992.525475][T25778] ? lockdep_hardirqs_on+0x7c/0x110 [ 992.525495][T25778] do_syscall_64+0xcd/0x490 [ 992.525519][T25778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 992.525538][T25778] RIP: 0033:0x7f9aacd8ebe9 [ 992.525553][T25778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 992.525581][T25778] RSP: 002b:00007f9aaaff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 992.525600][T25778] RAX: ffffffffffffffda RBX: 00007f9aacfb5fa0 RCX: 00007f9aacd8ebe9 [ 992.525611][T25778] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 992.525621][T25778] RBP: 00007f9aace11e19 R08: 0000000000000008 R09: 0000000000000000 [ 992.525632][T25778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 992.525643][T25778] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 992.525665][T25778] [ 993.680531][T25818] FAULT_INJECTION: forcing a failure. [ 993.680531][T25818] name failslab, interval 1, probability 0, space 0, times 0 [ 993.770869][T25818] CPU: 0 UID: 0 PID: 25818 Comm: syz.1.2523 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 993.770898][T25818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 993.770909][T25818] Call Trace: [ 993.770915][T25818] [ 993.770923][T25818] dump_stack_lvl+0x16c/0x1f0 [ 993.770953][T25818] should_fail_ex+0x512/0x640 [ 993.770978][T25818] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 993.771001][T25818] should_failslab+0xc2/0x120 [ 993.771024][T25818] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 993.771045][T25818] ? alloc_empty_file+0x55/0x1e0 [ 993.771074][T25818] alloc_empty_file+0x55/0x1e0 [ 993.771100][T25818] path_openat+0xda/0x2cb0 [ 993.771119][T25818] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 993.771145][T25818] ? __pfx_path_openat+0x10/0x10 [ 993.771171][T25818] do_filp_open+0x20b/0x470 [ 993.771191][T25818] ? __pfx_do_filp_open+0x10/0x10 [ 993.771226][T25818] ? alloc_fd+0x471/0x7d0 [ 993.771251][T25818] do_sys_openat2+0x11b/0x1d0 [ 993.771277][T25818] ? __pfx_do_sys_openat2+0x10/0x10 [ 993.771301][T25818] ? find_held_lock+0x2b/0x80 [ 993.771320][T25818] ? handle_mm_fault+0x2ab/0xd10 [ 993.771343][T25818] __x64_sys_openat+0x174/0x210 [ 993.771374][T25818] ? __pfx___x64_sys_openat+0x10/0x10 [ 993.771403][T25818] ? do_user_addr_fault+0x843/0x1370 [ 993.771435][T25818] do_syscall_64+0xcd/0x490 [ 993.771459][T25818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 993.771477][T25818] RIP: 0033:0x7f9aacd8d550 [ 993.771491][T25818] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 993.771508][T25818] RSP: 002b:00007f9aaaff5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 993.771525][T25818] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9aacd8d550 [ 993.771536][T25818] RDX: 0000000000000000 RSI: 00007f9aaaff5fa0 RDI: 00000000ffffff9c [ 993.771547][T25818] RBP: 00007f9aaaff5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 993.771556][T25818] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 993.771566][T25818] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 993.771588][T25818] [ 995.892849][T25892] FAULT_INJECTION: forcing a failure. [ 995.892849][T25892] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 996.087004][T25892] CPU: 0 UID: 0 PID: 25892 Comm: syz.1.2530 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 996.087030][T25892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 996.087041][T25892] Call Trace: [ 996.087051][T25892] [ 996.087058][T25892] dump_stack_lvl+0x16c/0x1f0 [ 996.087084][T25892] should_fail_ex+0x512/0x640 [ 996.087111][T25892] should_fail_alloc_page+0xe7/0x130 [ 996.087136][T25892] prepare_alloc_pages+0x3c2/0x610 [ 996.087165][T25892] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 996.087193][T25892] ? arch_stack_walk+0xa6/0x100 [ 996.087215][T25892] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 996.087238][T25892] ? find_held_lock+0x2b/0x80 [ 996.087267][T25892] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 996.087294][T25892] ? policy_nodemask+0xea/0x4e0 [ 996.087318][T25892] alloc_pages_mpol+0x1fb/0x550 [ 996.087342][T25892] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 996.087371][T25892] alloc_pages_noprof+0x131/0x390 [ 996.087393][T25892] ? __pfx___pollwait+0x10/0x10 [ 996.087408][T25892] get_free_pages_noprof+0x10/0xb0 [ 996.087432][T25892] __pollwait+0x295/0x490 [ 996.087450][T25892] ? __pfx___pollwait+0x10/0x10 [ 996.087465][T25892] kernfs_generic_poll+0x81/0x150 [ 996.087485][T25892] kernfs_fop_poll+0x18c/0x1f0 [ 996.087502][T25892] ? __pfx_kernfs_fop_poll+0x10/0x10 [ 996.087517][T25892] do_select+0xd3a/0x17e0 [ 996.087552][T25892] ? __pfx_do_select+0x10/0x10 [ 996.087571][T25892] ? __pfx___pollwait+0x10/0x10 [ 996.087590][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087608][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087626][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087645][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087663][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087681][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087700][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087718][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087744][T25892] ? __pfx_pollwake+0x10/0x10 [ 996.087765][T25892] ? find_held_lock+0x2b/0x80 [ 996.087780][T25892] ? __might_fault+0xe3/0x190 [ 996.087799][T25892] ? __might_fault+0xe3/0x190 [ 996.087816][T25892] ? __might_fault+0x13b/0x190 [ 996.087843][T25892] ? core_sys_select+0x453/0xc10 [ 996.087859][T25892] core_sys_select+0x453/0xc10 [ 996.087883][T25892] ? __pfx_core_sys_select+0x10/0x10 [ 996.087905][T25892] ? proc_fail_nth_write+0x9f/0x220 [ 996.087943][T25892] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 996.087971][T25892] kern_select+0x15d/0x1e0 [ 996.087989][T25892] ? __pfx_kern_select+0x10/0x10 [ 996.088010][T25892] ? __pfx_ksys_write+0x10/0x10 [ 996.088034][T25892] __x64_sys_select+0xbd/0x160 [ 996.088051][T25892] ? do_syscall_64+0x91/0x490 [ 996.088072][T25892] ? lockdep_hardirqs_on+0x7c/0x110 [ 996.088092][T25892] do_syscall_64+0xcd/0x490 [ 996.088116][T25892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 996.088133][T25892] RIP: 0033:0x7f9aacd8ebe9 [ 996.088148][T25892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 996.088165][T25892] RSP: 002b:00007f9aaafb4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 996.088182][T25892] RAX: ffffffffffffffda RBX: 00007f9aacfb6180 RCX: 00007f9aacd8ebe9 [ 996.088193][T25892] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000e [ 996.088202][T25892] RBP: 00007f9aaafb4090 R08: 0000000000000000 R09: 0000000000000000 [ 996.088212][T25892] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 996.088223][T25892] R13: 00007f9aacfb6218 R14: 00007f9aacfb6180 R15: 00007fff0b5ff028 [ 996.088245][T25892] [ 998.569003][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 998.576037][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 998.834507][T25985] FAULT_INJECTION: forcing a failure. [ 998.834507][T25985] name failslab, interval 1, probability 0, space 0, times 0 [ 998.913497][T25985] CPU: 0 UID: 0 PID: 25985 Comm: syz.3.2537 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 998.913526][T25985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 998.913542][T25985] Call Trace: [ 998.913549][T25985] [ 998.913559][T25985] dump_stack_lvl+0x16c/0x1f0 [ 998.913590][T25985] should_fail_ex+0x512/0x640 [ 998.913614][T25985] ? fs_reclaim_acquire+0xae/0x150 [ 998.913644][T25985] should_failslab+0xc2/0x120 [ 998.913671][T25985] __kmalloc_cache_noprof+0x6a/0x3e0 [ 998.913692][T25985] ? tomoyo_init_log+0x197/0x2140 [ 998.913720][T25985] tomoyo_init_log+0x197/0x2140 [ 998.913745][T25985] ? format_decode+0x1ad/0xd40 [ 998.913766][T25985] ? __pfx_format_decode+0x10/0x10 [ 998.913799][T25985] ? number+0x9aa/0xc70 [ 998.913829][T25985] ? __pfx_tomoyo_init_log+0x10/0x10 [ 998.913861][T25985] tomoyo_write_log2+0x2f7/0xc10 [ 998.913890][T25985] tomoyo_supervisor+0x15e/0x13b0 [ 998.913930][T25985] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 998.913956][T25985] ? __pfx_vsnprintf+0x10/0x10 [ 998.913986][T25985] ? tomoyo_encode2+0x329/0x3e0 [ 998.914013][T25985] ? tomoyo_check_path_number_acl+0xa6/0x2f0 [ 998.914043][T25985] tomoyo_path_number_perm+0x448/0x580 [ 998.914067][T25985] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 998.914111][T25985] ? find_held_lock+0x2b/0x80 [ 998.914128][T25985] ? hook_file_ioctl_common+0x145/0x410 [ 998.914155][T25985] ? __fget_files+0x20e/0x3c0 [ 998.914178][T25985] security_file_ioctl+0x9b/0x240 [ 998.914200][T25985] __x64_sys_ioctl+0xb7/0x210 [ 998.914229][T25985] do_syscall_64+0xcd/0x490 [ 998.914253][T25985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 998.914270][T25985] RIP: 0033:0x7fb87598ebe9 [ 998.914285][T25985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 998.914302][T25985] RSP: 002b:00007fb8767aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 998.914320][T25985] RAX: ffffffffffffffda RBX: 00007fb875bb5fa0 RCX: 00007fb87598ebe9 [ 998.914331][T25985] RDX: 0000000000005c8d RSI: 00000000000054e3 RDI: 00000000000000c8 [ 998.914341][T25985] RBP: 00007fb875a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 998.914351][T25985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 998.914362][T25985] R13: 00007fb875bb6038 R14: 00007fb875bb5fa0 R15: 00007ffed4a74258 [ 998.914383][T25985] [ 1000.113383][T26008] FAULT_INJECTION: forcing a failure. [ 1000.113383][T26008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1000.236505][T26008] CPU: 0 UID: 0 PID: 26008 Comm: syz.3.2542 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1000.236547][T26008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1000.236558][T26008] Call Trace: [ 1000.236573][T26008] [ 1000.236579][T26008] dump_stack_lvl+0x16c/0x1f0 [ 1000.236605][T26008] should_fail_ex+0x512/0x640 [ 1000.236632][T26008] core_sys_select+0x4c5/0xc10 [ 1000.236657][T26008] ? __pfx_core_sys_select+0x10/0x10 [ 1000.236686][T26008] ? proc_fail_nth_write+0x9f/0x220 [ 1000.236722][T26008] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1000.236750][T26008] kern_select+0x15d/0x1e0 [ 1000.236768][T26008] ? __pfx_kern_select+0x10/0x10 [ 1000.236789][T26008] ? __pfx_ksys_write+0x10/0x10 [ 1000.236812][T26008] __x64_sys_select+0xbd/0x160 [ 1000.236829][T26008] ? do_syscall_64+0x91/0x490 [ 1000.236850][T26008] ? lockdep_hardirqs_on+0x7c/0x110 [ 1000.236870][T26008] do_syscall_64+0xcd/0x490 [ 1000.236893][T26008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1000.236911][T26008] RIP: 0033:0x7fb87598ebe9 [ 1000.236925][T26008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1000.236942][T26008] RSP: 002b:00007fb876768038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1000.236963][T26008] RAX: ffffffffffffffda RBX: 00007fb875bb6180 RCX: 00007fb87598ebe9 [ 1000.236974][T26008] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000e [ 1000.236983][T26008] RBP: 00007fb876768090 R08: 0000000000000000 R09: 0000000000000000 [ 1000.236993][T26008] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 1000.237003][T26008] R13: 00007fb875bb6218 R14: 00007fb875bb6180 R15: 00007ffed4a74258 [ 1000.237025][T26008] [ 1000.541741][T26021] random: crng reseeded on system resumption [ 1000.711871][T26014] Process accounting resumed [ 1003.264076][T12636] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 3310 with max blocks 123 with error 117 [ 1003.365972][T12636] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1003.365972][T12636] [ 1003.533064][T12636] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 940 with max blocks 1 with error 117 [ 1003.625162][T12636] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1003.625162][T12636] [ 1003.687807][T12636] EXT4-fs (sda1): Delayed block allocation failed for inode 2026 at logical offset 8 with max blocks 3 with error 117 [ 1003.792617][T12636] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1003.792617][T12636] [ 1003.891126][T12636] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 3303 with max blocks 280 with error 117 [ 1003.930447][T26164] FAULT_INJECTION: forcing a failure. [ 1003.930447][T26164] name failslab, interval 1, probability 0, space 0, times 0 [ 1003.996279][T12636] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1003.996279][T12636] [ 1004.034727][T26164] CPU: 0 UID: 0 PID: 26164 Comm: syz.5.2553 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1004.034755][T26164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1004.034766][T26164] Call Trace: [ 1004.034772][T26164] [ 1004.034779][T26164] dump_stack_lvl+0x16c/0x1f0 [ 1004.034805][T26164] should_fail_ex+0x512/0x640 [ 1004.034830][T26164] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 1004.034851][T26164] should_failslab+0xc2/0x120 [ 1004.034876][T26164] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1004.034894][T26164] ? sctp_auth_init_hmacs+0xf2/0x440 [ 1004.034928][T26164] sctp_auth_init_hmacs+0xf2/0x440 [ 1004.034949][T26164] ? kasan_save_track+0x14/0x30 [ 1004.034971][T26164] sctp_auth_init+0x90/0x570 [ 1004.034995][T26164] sctp_setsockopt+0xa371/0xb870 [ 1004.035026][T26164] ? __pfx_sctp_setsockopt+0x10/0x10 [ 1004.035051][T26164] ? find_held_lock+0x2b/0x80 [ 1004.035071][T26164] ? aa_sock_opt_perm+0xfd/0x1c0 [ 1004.035098][T26164] ? sock_common_setsockopt+0x2e/0xf0 [ 1004.035123][T26164] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1004.035151][T26164] do_sock_setsockopt+0xf3/0x1d0 [ 1004.035179][T26164] __sys_setsockopt+0x120/0x1a0 [ 1004.035203][T26164] __x64_sys_setsockopt+0xbd/0x160 [ 1004.035223][T26164] ? do_syscall_64+0x91/0x490 [ 1004.035244][T26164] ? lockdep_hardirqs_on+0x7c/0x110 [ 1004.035264][T26164] do_syscall_64+0xcd/0x490 [ 1004.035288][T26164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1004.035306][T26164] RIP: 0033:0x7ff6c5f8ebe9 [ 1004.035321][T26164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1004.035338][T26164] RSP: 002b:00007ff6c6dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1004.035355][T26164] RAX: ffffffffffffffda RBX: 00007ff6c61b5fa0 RCX: 00007ff6c5f8ebe9 [ 1004.035366][T26164] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 1004.035376][T26164] RBP: 00007ff6c6011e19 R08: 0000000000000008 R09: 0000000000000000 [ 1004.035387][T26164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1004.035398][T26164] R13: 00007ff6c61b6038 R14: 00007ff6c61b5fa0 R15: 00007ffced5d01f8 [ 1004.035420][T26164] [ 1004.689704][T26200] Invalid ELF header magic: != ELF [ 1005.297725][T26214] random: crng reseeded on system resumption [ 1005.543164][T26224] netlink: zone id is out of range [ 1006.877330][T13912] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 940 with max blocks 1 with error 117 [ 1006.944488][T26287] FAULT_INJECTION: forcing a failure. [ 1006.944488][T26287] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1006.964158][T13912] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1006.964158][T13912] [ 1007.020623][T26287] CPU: 0 UID: 0 PID: 26287 Comm: syz.1.2562 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1007.020652][T26287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1007.020664][T26287] Call Trace: [ 1007.020671][T26287] [ 1007.020678][T26287] dump_stack_lvl+0x16c/0x1f0 [ 1007.020716][T26287] should_fail_ex+0x512/0x640 [ 1007.020745][T26287] strncpy_from_user+0x3b/0x2e0 [ 1007.020771][T26287] getname_flags.part.0+0x8f/0x550 [ 1007.020801][T26287] getname_flags+0x93/0xf0 [ 1007.020821][T26287] do_sys_openat2+0xb8/0x1d0 [ 1007.020848][T26287] ? __pfx_do_sys_openat2+0x10/0x10 [ 1007.020874][T26287] ? find_held_lock+0x2b/0x80 [ 1007.020893][T26287] ? handle_mm_fault+0x2ab/0xd10 [ 1007.020917][T26287] __x64_sys_openat+0x174/0x210 [ 1007.020944][T26287] ? __pfx___x64_sys_openat+0x10/0x10 [ 1007.020972][T26287] ? do_user_addr_fault+0x843/0x1370 [ 1007.021005][T26287] do_syscall_64+0xcd/0x490 [ 1007.021034][T26287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1007.021052][T26287] RIP: 0033:0x7f9aacd8d550 [ 1007.021067][T26287] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1007.021086][T26287] RSP: 002b:00007f9aaaff5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1007.021104][T26287] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9aacd8d550 [ 1007.021116][T26287] RDX: 0000000000000000 RSI: 00007f9aaaff5fa0 RDI: 00000000ffffff9c [ 1007.021127][T26287] RBP: 00007f9aaaff5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1007.021137][T26287] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1007.021148][T26287] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 1007.021170][T26287] [ 1007.226593][T26305] random: crng reseeded on system resumption [ 1009.752564][T26374] sd 0:0:1:0: PR command failed: 1026 [ 1009.803037][T26374] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 1009.844817][T26374] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 1010.196582][T26403] netlink: 326 bytes leftover after parsing attributes in process `syz.4.2575'. [ 1010.368366][T26403] veth1_macvtap: left promiscuous mode [ 1011.131833][T26430] netlink: 186 bytes leftover after parsing attributes in process `syz.3.2578'. [ 1011.174890][T26435] FAULT_INJECTION: forcing a failure. [ 1011.174890][T26435] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.225838][T26435] CPU: 0 UID: 0 PID: 26435 Comm: syz.1.2579 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1011.225871][T26435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1011.225882][T26435] Call Trace: [ 1011.225889][T26435] [ 1011.225896][T26435] dump_stack_lvl+0x16c/0x1f0 [ 1011.225925][T26435] should_fail_ex+0x512/0x640 [ 1011.225954][T26435] should_failslab+0xc2/0x120 [ 1011.225978][T26435] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1011.225998][T26435] ? proc_self_get_link+0x1a9/0x230 [ 1011.226026][T26435] proc_self_get_link+0x1a9/0x230 [ 1011.226049][T26435] ? __pfx_proc_self_get_link+0x10/0x10 [ 1011.226070][T26435] step_into+0x195b/0x2270 [ 1011.226094][T26435] ? __pfx_step_into+0x10/0x10 [ 1011.226116][T26435] ? lookup_fast+0x156/0x610 [ 1011.226137][T26435] walk_component+0xfc/0x5b0 [ 1011.226157][T26435] link_path_walk+0x627/0xe20 [ 1011.226184][T26435] path_openat+0x1b0/0x2cb0 [ 1011.226203][T26435] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1011.226229][T26435] ? __pfx_path_openat+0x10/0x10 [ 1011.226256][T26435] do_filp_open+0x20b/0x470 [ 1011.226277][T26435] ? __pfx_do_filp_open+0x10/0x10 [ 1011.226315][T26435] ? alloc_fd+0x471/0x7d0 [ 1011.226340][T26435] do_sys_openat2+0x11b/0x1d0 [ 1011.226366][T26435] ? __pfx_do_sys_openat2+0x10/0x10 [ 1011.226392][T26435] ? find_held_lock+0x2b/0x80 [ 1011.226410][T26435] ? handle_mm_fault+0x2ab/0xd10 [ 1011.226434][T26435] __x64_sys_openat+0x174/0x210 [ 1011.226461][T26435] ? __pfx___x64_sys_openat+0x10/0x10 [ 1011.226489][T26435] ? do_user_addr_fault+0x843/0x1370 [ 1011.226523][T26435] do_syscall_64+0xcd/0x490 [ 1011.226547][T26435] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1011.226565][T26435] RIP: 0033:0x7f9aacd8d550 [ 1011.226580][T26435] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1011.226598][T26435] RSP: 002b:00007f9aaaff5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1011.226616][T26435] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9aacd8d550 [ 1011.226627][T26435] RDX: 0000000000000000 RSI: 00007f9aaaff5fa0 RDI: 00000000ffffff9c [ 1011.226639][T26435] RBP: 00007f9aaaff5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1011.226649][T26435] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1011.226660][T26435] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 1011.226690][T26435] [ 1011.809097][T26458] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input34 [ 1012.366003][T26482] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input35 [ 1018.916389][T26692] netlink: 62 bytes leftover after parsing attributes in process `syz.5.2600'. [ 1019.828294][T26698] FAULT_INJECTION: forcing a failure. [ 1019.828294][T26698] name failslab, interval 1, probability 0, space 0, times 0 [ 1019.889540][T26698] CPU: 0 UID: 0 PID: 26698 Comm: syz.5.2602 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1019.889570][T26698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1019.889583][T26698] Call Trace: [ 1019.889589][T26698] [ 1019.889597][T26698] dump_stack_lvl+0x16c/0x1f0 [ 1019.889635][T26698] should_fail_ex+0x512/0x640 [ 1019.889659][T26698] ? fs_reclaim_acquire+0xae/0x150 [ 1019.889688][T26698] ? tomoyo_encode2+0x100/0x3e0 [ 1019.889712][T26698] should_failslab+0xc2/0x120 [ 1019.889736][T26698] __kmalloc_noprof+0xd2/0x510 [ 1019.889763][T26698] tomoyo_encode2+0x100/0x3e0 [ 1019.889790][T26698] tomoyo_encode+0x29/0x50 [ 1019.889813][T26698] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1019.889853][T26698] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1019.889878][T26698] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1019.889922][T26698] ? do_raw_spin_lock+0x12c/0x2b0 [ 1019.889957][T26698] tomoyo_file_open+0x6b/0x90 [ 1019.889974][T26698] security_file_open+0x84/0x1e0 [ 1019.889999][T26698] do_dentry_open+0x596/0x1530 [ 1019.890028][T26698] vfs_open+0x82/0x3f0 [ 1019.890057][T26698] path_openat+0x1de4/0x2cb0 [ 1019.890085][T26698] ? __pfx_path_openat+0x10/0x10 [ 1019.890112][T26698] do_filp_open+0x20b/0x470 [ 1019.890133][T26698] ? __pfx_do_filp_open+0x10/0x10 [ 1019.890170][T26698] ? alloc_fd+0x471/0x7d0 [ 1019.890195][T26698] do_sys_openat2+0x11b/0x1d0 [ 1019.890221][T26698] ? __pfx_do_sys_openat2+0x10/0x10 [ 1019.890246][T26698] ? find_held_lock+0x2b/0x80 [ 1019.890264][T26698] ? handle_mm_fault+0x2ab/0xd10 [ 1019.890288][T26698] __x64_sys_openat+0x174/0x210 [ 1019.890315][T26698] ? __pfx___x64_sys_openat+0x10/0x10 [ 1019.890344][T26698] ? do_user_addr_fault+0x843/0x1370 [ 1019.890377][T26698] do_syscall_64+0xcd/0x490 [ 1019.890402][T26698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1019.890420][T26698] RIP: 0033:0x7ff6c5f8d550 [ 1019.890436][T26698] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1019.890453][T26698] RSP: 002b:00007ff6c6dc6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1019.890470][T26698] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff6c5f8d550 [ 1019.890482][T26698] RDX: 0000000000000000 RSI: 00007ff6c6dc6fa0 RDI: 00000000ffffff9c [ 1019.890493][T26698] RBP: 00007ff6c6dc6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1019.890504][T26698] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1019.890514][T26698] R13: 00007ff6c61b6038 R14: 00007ff6c61b5fa0 R15: 00007ffced5d01f8 [ 1019.890536][T26698] [ 1019.890555][T26698] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1021.131991][T12104] Bluetooth: hci1: command 0x0406 tx timeout [ 1021.847691][T26746] FAULT_INJECTION: forcing a failure. [ 1021.847691][T26746] name failslab, interval 1, probability 0, space 0, times 0 [ 1022.074580][T26746] CPU: 0 UID: 0 PID: 26746 Comm: syz.5.2607 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1022.074608][T26746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1022.074618][T26746] Call Trace: [ 1022.074625][T26746] [ 1022.074632][T26746] dump_stack_lvl+0x16c/0x1f0 [ 1022.074659][T26746] should_fail_ex+0x512/0x640 [ 1022.074685][T26746] ? fs_reclaim_acquire+0xae/0x150 [ 1022.074713][T26746] should_failslab+0xc2/0x120 [ 1022.074738][T26746] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1022.074772][T26746] ? security_inode_alloc+0x3b/0x2b0 [ 1022.074796][T26746] security_inode_alloc+0x3b/0x2b0 [ 1022.074817][T26746] inode_init_always_gfp+0xce4/0x1030 [ 1022.074842][T26746] alloc_inode+0x86/0x240 [ 1022.074868][T26746] sock_alloc+0x40/0x280 [ 1022.074894][T26746] __sock_create+0xc1/0x8d0 [ 1022.074915][T26746] __sys_socketpair+0x1d8/0x5a0 [ 1022.074935][T26746] ? __pfx___sys_socketpair+0x10/0x10 [ 1022.074962][T26746] ? xfd_validate_state+0x61/0x180 [ 1022.074992][T26746] __x64_sys_socketpair+0x96/0x100 [ 1022.075009][T26746] ? lockdep_hardirqs_on+0x7c/0x110 [ 1022.075030][T26746] do_syscall_64+0xcd/0x490 [ 1022.075056][T26746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1022.075075][T26746] RIP: 0033:0x7ff6c5f8ebe9 [ 1022.075091][T26746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1022.075109][T26746] RSP: 002b:00007ff6c6da6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1022.075127][T26746] RAX: ffffffffffffffda RBX: 00007ff6c61b6090 RCX: 00007ff6c5f8ebe9 [ 1022.075139][T26746] RDX: 8000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 1022.075149][T26746] RBP: 00007ff6c6011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1022.075160][T26746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1022.075171][T26746] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 1022.075192][T26746] [ 1022.075214][T26746] socket: no more sockets [ 1024.144087][T26792] netlink: 338 bytes leftover after parsing attributes in process `syz.1.2611'. [ 1025.310327][T26858] [ 1025.562536][T26855] FAULT_INJECTION: forcing a failure. [ 1025.562536][T26855] name failslab, interval 1, probability 0, space 0, times 0 [ 1025.653420][T26855] CPU: 0 UID: 0 PID: 26855 Comm: syz.3.2616 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1025.653450][T26855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1025.653462][T26855] Call Trace: [ 1025.653469][T26855] [ 1025.653476][T26855] dump_stack_lvl+0x16c/0x1f0 [ 1025.653504][T26855] should_fail_ex+0x512/0x640 [ 1025.653529][T26855] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1025.653555][T26855] should_failslab+0xc2/0x120 [ 1025.653579][T26855] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1025.653601][T26855] ? __d_alloc+0x32/0xae0 [ 1025.653627][T26855] __d_alloc+0x32/0xae0 [ 1025.653651][T26855] path_from_stashed+0x427/0x750 [ 1025.653681][T26855] ? do_raw_spin_unlock+0x172/0x230 [ 1025.653713][T26855] ns_get_path+0x5f/0x80 [ 1025.653733][T26855] proc_ns_get_link+0x121/0x230 [ 1025.653757][T26855] ? __pfx_proc_ns_get_link+0x10/0x10 [ 1025.653780][T26855] ? try_to_unlazy+0x2a9/0x660 [ 1025.653801][T26855] ? __pfx_proc_ns_get_link+0x10/0x10 [ 1025.653824][T26855] step_into+0x1a2c/0x2270 [ 1025.653842][T26855] ? find_held_lock+0x2b/0x80 [ 1025.653862][T26855] ? __pfx_step_into+0x10/0x10 [ 1025.653883][T26855] ? lookup_fast+0x156/0x610 [ 1025.653904][T26855] path_openat+0x6db/0x2cb0 [ 1025.653931][T26855] ? __pfx_path_openat+0x10/0x10 [ 1025.653958][T26855] do_filp_open+0x20b/0x470 [ 1025.653979][T26855] ? __pfx_do_filp_open+0x10/0x10 [ 1025.654015][T26855] ? alloc_fd+0x471/0x7d0 [ 1025.654039][T26855] do_sys_openat2+0x11b/0x1d0 [ 1025.654066][T26855] ? __pfx_do_sys_openat2+0x10/0x10 [ 1025.654091][T26855] ? find_held_lock+0x2b/0x80 [ 1025.654109][T26855] ? handle_mm_fault+0x2ab/0xd10 [ 1025.654133][T26855] __x64_sys_openat+0x174/0x210 [ 1025.654160][T26855] ? __pfx___x64_sys_openat+0x10/0x10 [ 1025.654189][T26855] ? do_user_addr_fault+0x843/0x1370 [ 1025.654222][T26855] do_syscall_64+0xcd/0x490 [ 1025.654246][T26855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1025.654264][T26855] RIP: 0033:0x7fb87598d550 [ 1025.654280][T26855] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1025.654298][T26855] RSP: 002b:00007fb8767a9f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1025.654316][T26855] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb87598d550 [ 1025.654328][T26855] RDX: 0000000000000000 RSI: 00007fb8767a9fa0 RDI: 00000000ffffff9c [ 1025.654339][T26855] RBP: 00007fb8767a9fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1025.654350][T26855] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1025.654360][T26855] R13: 00007fb875bb6038 R14: 00007fb875bb5fa0 R15: 00007ffed4a74258 [ 1025.654381][T26855] [ 1026.283723][T26867] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input36 [ 1027.009180][T26872] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input37 [ 1027.389349][T26921] : renamed from gre0 (while UP) [ 1029.750256][T26963] usb usb36: usbfs: process 26963 (syz.5.2626) did not claim interface 0 before use [ 1030.732554][T26983] FAULT_INJECTION: forcing a failure. [ 1030.732554][T26983] name failslab, interval 1, probability 0, space 0, times 0 [ 1030.828387][T26983] CPU: 0 UID: 0 PID: 26983 Comm: syz.1.2629 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1030.828417][T26983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1030.828429][T26983] Call Trace: [ 1030.828435][T26983] [ 1030.828443][T26983] dump_stack_lvl+0x16c/0x1f0 [ 1030.828470][T26983] should_fail_ex+0x512/0x640 [ 1030.828495][T26983] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1030.828519][T26983] should_failslab+0xc2/0x120 [ 1030.828543][T26983] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1030.828565][T26983] ? getname_flags.part.0+0x4c/0x550 [ 1030.828595][T26983] getname_flags.part.0+0x4c/0x550 [ 1030.828624][T26983] getname_flags+0x93/0xf0 [ 1030.828644][T26983] do_sys_openat2+0xb8/0x1d0 [ 1030.828671][T26983] ? __pfx_do_sys_openat2+0x10/0x10 [ 1030.828697][T26983] ? find_held_lock+0x2b/0x80 [ 1030.828716][T26983] ? handle_mm_fault+0x2ab/0xd10 [ 1030.828739][T26983] __x64_sys_openat+0x174/0x210 [ 1030.828766][T26983] ? __pfx___x64_sys_openat+0x10/0x10 [ 1030.828795][T26983] ? do_user_addr_fault+0x843/0x1370 [ 1030.828828][T26983] do_syscall_64+0xcd/0x490 [ 1030.828853][T26983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1030.828871][T26983] RIP: 0033:0x7f9aacd8d550 [ 1030.828886][T26983] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1030.828913][T26983] RSP: 002b:00007f9aaaff5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1030.828931][T26983] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9aacd8d550 [ 1030.828944][T26983] RDX: 0000000000000000 RSI: 00007f9aaaff5fa0 RDI: 00000000ffffff9c [ 1030.828961][T26983] RBP: 00007f9aaaff5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1030.828972][T26983] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1030.828983][T26983] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 1030.829007][T26983] [ 1031.183426][T27005] FAULT_INJECTION: forcing a failure. [ 1031.183426][T27005] name failslab, interval 1, probability 0, space 0, times 0 [ 1031.196735][T27005] CPU: 0 UID: 0 PID: 27005 Comm: syz.5.2631 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1031.196765][T27005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1031.196777][T27005] Call Trace: [ 1031.196785][T27005] [ 1031.196792][T27005] dump_stack_lvl+0x16c/0x1f0 [ 1031.196819][T27005] should_fail_ex+0x512/0x640 [ 1031.196845][T27005] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 1031.196869][T27005] should_failslab+0xc2/0x120 [ 1031.196892][T27005] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 1031.196915][T27005] ? __alloc_skb+0x2b2/0x380 [ 1031.196940][T27005] __alloc_skb+0x2b2/0x380 [ 1031.196961][T27005] ? __pfx___alloc_skb+0x10/0x10 [ 1031.196981][T27005] ? find_held_lock+0x2b/0x80 [ 1031.197000][T27005] ? finish_task_switch.isra.0+0x21c/0xc10 [ 1031.197020][T27005] ? rcu_is_watching+0x12/0xc0 [ 1031.197041][T27005] alloc_skb_with_frags+0xe0/0x860 [ 1031.197065][T27005] ? rcu_is_watching+0x12/0xc0 [ 1031.197083][T27005] ? trace_sched_exit_tp+0xd1/0x120 [ 1031.197112][T27005] sock_alloc_send_pskb+0x7fb/0x990 [ 1031.197140][T27005] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 1031.197159][T27005] ? __lock_acquire+0x62e/0x1ce0 [ 1031.197191][T27005] unix_dgram_sendmsg+0x3e9/0x17f0 [ 1031.197220][T27005] ? tomoyo_socket_sendmsg_permission+0x14c/0x3c0 [ 1031.197247][T27005] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 1031.197271][T27005] ? aa_file_perm+0x29e/0x12e0 [ 1031.197300][T27005] ? lockdep_hardirqs_on+0x7c/0x110 [ 1031.197324][T27005] unix_seqpacket_sendmsg+0x12a/0x1c0 [ 1031.197351][T27005] sock_write_iter+0x4ff/0x5b0 [ 1031.197378][T27005] ? __pfx_sock_write_iter+0x10/0x10 [ 1031.197413][T27005] ? bpf_lsm_file_permission+0x9/0x10 [ 1031.197447][T27005] ? security_file_permission+0x71/0x210 [ 1031.197471][T27005] ? rw_verify_area+0xcf/0x6c0 [ 1031.197492][T27005] vfs_write+0x7d0/0x11d0 [ 1031.197513][T27005] ? __pfx_sock_write_iter+0x10/0x10 [ 1031.197542][T27005] ? __pfx_vfs_write+0x10/0x10 [ 1031.197560][T27005] ? find_held_lock+0x2b/0x80 [ 1031.197591][T27005] ksys_write+0x1f8/0x250 [ 1031.197621][T27005] ? __pfx_ksys_write+0x10/0x10 [ 1031.197648][T27005] do_syscall_64+0xcd/0x490 [ 1031.197673][T27005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1031.197692][T27005] RIP: 0033:0x7ff6c5f8ebe9 [ 1031.197710][T27005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1031.197729][T27005] RSP: 002b:00007ff6c6da6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1031.197747][T27005] RAX: ffffffffffffffda RBX: 00007ff6c61b6090 RCX: 00007ff6c5f8ebe9 [ 1031.197760][T27005] RDX: 000000000000000d RSI: 0000200000000100 RDI: 0000000000000004 [ 1031.197771][T27005] RBP: 00007ff6c6011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1031.197781][T27005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1031.197791][T27005] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 1031.197813][T27005] [ 1031.604650][T16254] Bluetooth: hci2: command 0x0406 tx timeout [ 1031.710531][T26982] Process accounting paused [ 1033.185518][T27056] nbd: nbd7 already in use [ 1034.305031][T13912] EXT4-fs (sda1): Delayed block allocation failed for inode 2028 at logical offset 6 with max blocks 2 with error 117 [ 1034.405515][T13912] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1034.405515][T13912] [ 1035.590573][T27121] FAULT_INJECTION: forcing a failure. [ 1035.590573][T27121] name failslab, interval 1, probability 0, space 0, times 0 [ 1035.681972][T27121] CPU: 0 UID: 0 PID: 27121 Comm: syz.3.2642 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1035.682001][T27121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1035.682012][T27121] Call Trace: [ 1035.682019][T27121] [ 1035.682027][T27121] dump_stack_lvl+0x16c/0x1f0 [ 1035.682054][T27121] should_fail_ex+0x512/0x640 [ 1035.682078][T27121] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1035.682102][T27121] should_failslab+0xc2/0x120 [ 1035.682127][T27121] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1035.682149][T27121] ? security_file_alloc+0x34/0x2b0 [ 1035.682176][T27121] security_file_alloc+0x34/0x2b0 [ 1035.682200][T27121] init_file+0x93/0x4c0 [ 1035.682226][T27121] alloc_empty_file+0x73/0x1e0 [ 1035.682252][T27121] path_openat+0xda/0x2cb0 [ 1035.682271][T27121] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1035.682297][T27121] ? __pfx_path_openat+0x10/0x10 [ 1035.682323][T27121] do_filp_open+0x20b/0x470 [ 1035.682344][T27121] ? __pfx_do_filp_open+0x10/0x10 [ 1035.682380][T27121] ? alloc_fd+0x471/0x7d0 [ 1035.682405][T27121] do_sys_openat2+0x11b/0x1d0 [ 1035.682432][T27121] ? __pfx_do_sys_openat2+0x10/0x10 [ 1035.682457][T27121] ? find_held_lock+0x2b/0x80 [ 1035.682476][T27121] ? handle_mm_fault+0x2ab/0xd10 [ 1035.682499][T27121] __x64_sys_openat+0x174/0x210 [ 1035.682526][T27121] ? __pfx___x64_sys_openat+0x10/0x10 [ 1035.682555][T27121] ? do_user_addr_fault+0x843/0x1370 [ 1035.682587][T27121] do_syscall_64+0xcd/0x490 [ 1035.682612][T27121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1035.682636][T27121] RIP: 0033:0x7fb87598d550 [ 1035.682652][T27121] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1035.682669][T27121] RSP: 002b:00007fb8767a9f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1035.682688][T27121] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fb87598d550 [ 1035.682699][T27121] RDX: 0000000000000002 RSI: 00007fb8767a9fa0 RDI: 00000000ffffff9c [ 1035.682710][T27121] RBP: 00007fb8767a9fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1035.682721][T27121] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1035.682731][T27121] R13: 00007fb875bb6038 R14: 00007fb875bb5fa0 R15: 00007ffed4a74258 [ 1035.682754][T27121] [ 1036.065386][T27139] FAULT_INJECTION: forcing a failure. [ 1036.065386][T27139] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1036.078908][T27139] CPU: 0 UID: 0 PID: 27139 Comm: syz.4.2644 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1036.078936][T27139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1036.078948][T27139] Call Trace: [ 1036.078954][T27139] [ 1036.078962][T27139] dump_stack_lvl+0x16c/0x1f0 [ 1036.078990][T27139] should_fail_ex+0x512/0x640 [ 1036.079018][T27139] _copy_from_user+0x2e/0xd0 [ 1036.079048][T27139] sctp_setsockopt+0x2045/0xb870 [ 1036.079074][T27139] ? lockdep_hardirqs_on+0x7c/0x110 [ 1036.079099][T27139] ? __pfx_sctp_setsockopt+0x10/0x10 [ 1036.079124][T27139] ? find_held_lock+0x2b/0x80 [ 1036.079145][T27139] ? aa_sock_opt_perm+0xfd/0x1c0 [ 1036.079173][T27139] ? sock_common_setsockopt+0x2e/0xf0 [ 1036.079199][T27139] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1036.079227][T27139] do_sock_setsockopt+0xf3/0x1d0 [ 1036.079256][T27139] __sys_setsockopt+0x120/0x1a0 [ 1036.079280][T27139] __x64_sys_setsockopt+0xbd/0x160 [ 1036.079301][T27139] ? do_syscall_64+0x91/0x490 [ 1036.079322][T27139] ? lockdep_hardirqs_on+0x7c/0x110 [ 1036.079343][T27139] do_syscall_64+0xcd/0x490 [ 1036.079366][T27139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1036.079385][T27139] RIP: 0033:0x7f32f018ebe9 [ 1036.079400][T27139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1036.079418][T27139] RSP: 002b:00007f32f1064038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1036.079436][T27139] RAX: ffffffffffffffda RBX: 00007f32f03b6090 RCX: 00007f32f018ebe9 [ 1036.079447][T27139] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 1036.079458][T27139] RBP: 00007f32f0211e19 R08: 0000000000000008 R09: 0000000000000000 [ 1036.079469][T27139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1036.079480][T27139] R13: 00007f32f03b6128 R14: 00007f32f03b6090 R15: 00007ffce227f4d8 [ 1036.079501][T27139] [ 1038.061099][T27185] random: crng reseeded on system resumption [ 1039.504661][T27242] FAULT_INJECTION: forcing a failure. [ 1039.504661][T27242] name failslab, interval 1, probability 0, space 0, times 0 [ 1039.565824][T27242] CPU: 0 UID: 0 PID: 27242 Comm: syz.4.2656 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1039.565854][T27242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1039.565865][T27242] Call Trace: [ 1039.565871][T27242] [ 1039.565880][T27242] dump_stack_lvl+0x16c/0x1f0 [ 1039.565907][T27242] should_fail_ex+0x512/0x640 [ 1039.565931][T27242] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1039.565956][T27242] should_failslab+0xc2/0x120 [ 1039.565979][T27242] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1039.566002][T27242] ? proc_alloc_inode+0x25/0x200 [ 1039.566028][T27242] ? __pfx_proc_alloc_inode+0x10/0x10 [ 1039.566049][T27242] proc_alloc_inode+0x25/0x200 [ 1039.566071][T27242] alloc_inode+0x61/0x240 [ 1039.566097][T27242] new_inode+0x22/0x1c0 [ 1039.566123][T27242] proc_pid_make_inode+0x22/0x160 [ 1039.566146][T27242] proc_pident_instantiate+0x85/0x310 [ 1039.566172][T27242] proc_pident_lookup+0x1f5/0x270 [ 1039.566200][T27242] __lookup_slow+0x251/0x460 [ 1039.566227][T27242] ? __pfx___lookup_slow+0x10/0x10 [ 1039.566267][T27242] ? lookup_fast+0x156/0x610 [ 1039.566288][T27242] walk_component+0x353/0x5b0 [ 1039.566308][T27242] link_path_walk+0x627/0xe20 [ 1039.566334][T27242] path_openat+0x1b0/0x2cb0 [ 1039.566352][T27242] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1039.566378][T27242] ? __pfx_path_openat+0x10/0x10 [ 1039.566405][T27242] do_filp_open+0x20b/0x470 [ 1039.566426][T27242] ? __pfx_do_filp_open+0x10/0x10 [ 1039.566455][T27242] ? __pfx_kfree_link+0x10/0x10 [ 1039.566487][T27242] ? alloc_fd+0x471/0x7d0 [ 1039.566512][T27242] do_sys_openat2+0x11b/0x1d0 [ 1039.566539][T27242] ? __pfx_do_sys_openat2+0x10/0x10 [ 1039.566572][T27242] ? find_held_lock+0x2b/0x80 [ 1039.566594][T27242] ? arch_do_signal_or_restart+0x211/0x790 [ 1039.566619][T27242] __x64_sys_openat+0x174/0x210 [ 1039.566646][T27242] ? __pfx___x64_sys_openat+0x10/0x10 [ 1039.566675][T27242] ? xfd_validate_state+0x61/0x180 [ 1039.566707][T27242] do_syscall_64+0xcd/0x490 [ 1039.566733][T27242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1039.566751][T27242] RIP: 0033:0x7f32f018d550 [ 1039.566767][T27242] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1039.566784][T27242] RSP: 002b:00007f32f1084f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1039.566801][T27242] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f32f018d550 [ 1039.566815][T27242] RDX: 0000000000000002 RSI: 00007f32f1084fa0 RDI: 00000000ffffff9c [ 1039.566826][T27242] RBP: 00007f32f1084fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1039.566837][T27242] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1039.566847][T27242] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 1039.566869][T27242] [ 1040.007461][T27266] ERROR: Out of memory at tomoyo_memory_ok. [ 1040.165204][T27260] FAULT_INJECTION: forcing a failure. [ 1040.165204][T27260] name failslab, interval 1, probability 0, space 0, times 0 [ 1040.225828][T27260] CPU: 0 UID: 0 PID: 27260 Comm: syz.3.2657 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1040.225858][T27260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1040.225869][T27260] Call Trace: [ 1040.225876][T27260] [ 1040.225883][T27260] dump_stack_lvl+0x16c/0x1f0 [ 1040.225912][T27260] should_fail_ex+0x512/0x640 [ 1040.225936][T27260] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 1040.225958][T27260] should_failslab+0xc2/0x120 [ 1040.225982][T27260] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1040.226001][T27260] ? sctp_auth_init_hmacs+0xf2/0x440 [ 1040.226027][T27260] sctp_auth_init_hmacs+0xf2/0x440 [ 1040.226048][T27260] ? kasan_save_track+0x14/0x30 [ 1040.226071][T27260] sctp_auth_init+0x90/0x570 [ 1040.226095][T27260] sctp_setsockopt+0xa371/0xb870 [ 1040.226125][T27260] ? __pfx_sctp_setsockopt+0x10/0x10 [ 1040.226151][T27260] ? find_held_lock+0x2b/0x80 [ 1040.226171][T27260] ? aa_sock_opt_perm+0xfd/0x1c0 [ 1040.226199][T27260] ? sock_common_setsockopt+0x2e/0xf0 [ 1040.226233][T27260] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1040.226262][T27260] do_sock_setsockopt+0xf3/0x1d0 [ 1040.226291][T27260] __sys_setsockopt+0x120/0x1a0 [ 1040.226318][T27260] __x64_sys_setsockopt+0xbd/0x160 [ 1040.226339][T27260] ? do_syscall_64+0x91/0x490 [ 1040.226362][T27260] ? lockdep_hardirqs_on+0x7c/0x110 [ 1040.226383][T27260] do_syscall_64+0xcd/0x490 [ 1040.226407][T27260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1040.226427][T27260] RIP: 0033:0x7fb87598ebe9 [ 1040.226442][T27260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1040.226459][T27260] RSP: 002b:00007fb876789038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1040.226477][T27260] RAX: ffffffffffffffda RBX: 00007fb875bb6090 RCX: 00007fb87598ebe9 [ 1040.226489][T27260] RDX: 0000000000000081 RSI: 0000010000000084 RDI: 0000000000000003 [ 1040.226500][T27260] RBP: 00007fb875a11e19 R08: 0000000000000008 R09: 0000000000000000 [ 1040.226511][T27260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1040.226522][T27260] R13: 00007fb875bb6128 R14: 00007fb875bb6090 R15: 00007ffed4a74258 [ 1040.226544][T27260] [ 1042.415998][T27348] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input38 [ 1043.588850][T27401] FAULT_INJECTION: forcing a failure. [ 1043.588850][T27401] name failslab, interval 1, probability 0, space 0, times 0 [ 1043.651092][T27401] CPU: 0 UID: 0 PID: 27401 Comm: syz.4.2672 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1043.651120][T27401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1043.651131][T27401] Call Trace: [ 1043.651139][T27401] [ 1043.651147][T27401] dump_stack_lvl+0x16c/0x1f0 [ 1043.651174][T27401] should_fail_ex+0x512/0x640 [ 1043.651201][T27401] ? fs_reclaim_acquire+0xae/0x150 [ 1043.651230][T27401] should_failslab+0xc2/0x120 [ 1043.651253][T27401] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1043.651276][T27401] ? security_inode_alloc+0x3b/0x2b0 [ 1043.651300][T27401] security_inode_alloc+0x3b/0x2b0 [ 1043.651320][T27401] inode_init_always_gfp+0xce4/0x1030 [ 1043.651345][T27401] alloc_inode+0x86/0x240 [ 1043.651371][T27401] path_from_stashed+0x25b/0x750 [ 1043.651391][T27401] ? do_raw_spin_unlock+0x172/0x230 [ 1043.651421][T27401] ns_get_path+0x5f/0x80 [ 1043.651440][T27401] proc_ns_get_link+0x121/0x230 [ 1043.651462][T27401] ? __pfx_proc_ns_get_link+0x10/0x10 [ 1043.651486][T27401] ? try_to_unlazy+0x2a9/0x660 [ 1043.651505][T27401] ? __pfx_proc_ns_get_link+0x10/0x10 [ 1043.651526][T27401] step_into+0x1a2c/0x2270 [ 1043.651544][T27401] ? find_held_lock+0x2b/0x80 [ 1043.651564][T27401] ? __pfx_step_into+0x10/0x10 [ 1043.651593][T27401] ? lookup_fast+0x156/0x610 [ 1043.651625][T27401] path_openat+0x6db/0x2cb0 [ 1043.651654][T27401] ? __pfx_path_openat+0x10/0x10 [ 1043.651680][T27401] do_filp_open+0x20b/0x470 [ 1043.651701][T27401] ? __pfx_do_filp_open+0x10/0x10 [ 1043.651737][T27401] ? alloc_fd+0x471/0x7d0 [ 1043.651762][T27401] do_sys_openat2+0x11b/0x1d0 [ 1043.651790][T27401] ? __pfx_do_sys_openat2+0x10/0x10 [ 1043.651816][T27401] ? find_held_lock+0x2b/0x80 [ 1043.651834][T27401] ? handle_mm_fault+0x2ab/0xd10 [ 1043.651857][T27401] __x64_sys_openat+0x174/0x210 [ 1043.651885][T27401] ? __pfx___x64_sys_openat+0x10/0x10 [ 1043.651914][T27401] ? do_user_addr_fault+0x843/0x1370 [ 1043.651946][T27401] do_syscall_64+0xcd/0x490 [ 1043.651971][T27401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1043.651989][T27401] RIP: 0033:0x7f32f018d550 [ 1043.652005][T27401] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1043.652024][T27401] RSP: 002b:00007f32f1084f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1043.652042][T27401] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f32f018d550 [ 1043.652053][T27401] RDX: 0000000000000000 RSI: 00007f32f1084fa0 RDI: 00000000ffffff9c [ 1043.652064][T27401] RBP: 00007f32f1084fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1043.652075][T27401] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1043.652085][T27401] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 1043.652106][T27401] [ 1047.148328][T27515] ima: policy update failed [ 1047.192940][ T30] audit: type=1802 audit(6050286512.490:49): pid=27515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.1.2684" res=0 errno=0 [ 1047.219895][T27515] netlink: 25 bytes leftover after parsing attributes in process `syz.1.2684'. [ 1047.615385][T27511] FAULT_INJECTION: forcing a failure. [ 1047.615385][T27511] name failslab, interval 1, probability 0, space 0, times 0 [ 1047.678241][T27511] CPU: 0 UID: 0 PID: 27511 Comm: syz.4.2683 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1047.678272][T27511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1047.678283][T27511] Call Trace: [ 1047.678289][T27511] [ 1047.678297][T27511] dump_stack_lvl+0x16c/0x1f0 [ 1047.678324][T27511] should_fail_ex+0x512/0x640 [ 1047.678348][T27511] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1047.678374][T27511] should_failslab+0xc2/0x120 [ 1047.678398][T27511] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1047.678420][T27511] ? alloc_empty_file+0x55/0x1e0 [ 1047.678449][T27511] alloc_empty_file+0x55/0x1e0 [ 1047.678475][T27511] path_openat+0xda/0x2cb0 [ 1047.678495][T27511] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1047.678521][T27511] ? __pfx_path_openat+0x10/0x10 [ 1047.678547][T27511] do_filp_open+0x20b/0x470 [ 1047.678568][T27511] ? __pfx_do_filp_open+0x10/0x10 [ 1047.678604][T27511] ? alloc_fd+0x471/0x7d0 [ 1047.678680][T27511] do_sys_openat2+0x11b/0x1d0 [ 1047.678711][T27511] ? __pfx_do_sys_openat2+0x10/0x10 [ 1047.678737][T27511] ? find_held_lock+0x2b/0x80 [ 1047.678755][T27511] ? handle_mm_fault+0x2ab/0xd10 [ 1047.678779][T27511] __x64_sys_openat+0x174/0x210 [ 1047.678807][T27511] ? __pfx___x64_sys_openat+0x10/0x10 [ 1047.678837][T27511] ? do_user_addr_fault+0x843/0x1370 [ 1047.678870][T27511] do_syscall_64+0xcd/0x490 [ 1047.678894][T27511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1047.678912][T27511] RIP: 0033:0x7f32f018d550 [ 1047.678927][T27511] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1047.678944][T27511] RSP: 002b:00007f32f1084f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1047.678962][T27511] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f32f018d550 [ 1047.678974][T27511] RDX: 0000000000000000 RSI: 00007f32f1084fa0 RDI: 00000000ffffff9c [ 1047.678985][T27511] RBP: 00007f32f1084fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1047.678995][T27511] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1047.679006][T27511] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 1047.679027][T27511] [ 1048.906853][T27558] kafs: addr_prefs: Too many elements in string [ 1049.075622][T27583] kafs: addr_prefs: Too many elements in string [ 1050.445293][T27612] random: crng reseeded on system resumption [ 1051.834879][T27647] FAULT_INJECTION: forcing a failure. [ 1051.834879][T27647] name failslab, interval 1, probability 0, space 0, times 0 [ 1051.862511][T27648] FAULT_INJECTION: forcing a failure. [ 1051.862511][T27648] name failslab, interval 1, probability 0, space 0, times 0 [ 1051.916176][T27647] CPU: 0 UID: 0 PID: 27647 Comm: syz.4.2703 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1051.916208][T27647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1051.916218][T27647] Call Trace: [ 1051.916225][T27647] [ 1051.916231][T27647] dump_stack_lvl+0x16c/0x1f0 [ 1051.916258][T27647] should_fail_ex+0x512/0x640 [ 1051.916281][T27647] ? fs_reclaim_acquire+0xae/0x150 [ 1051.916309][T27647] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1051.916334][T27647] should_failslab+0xc2/0x120 [ 1051.916357][T27647] __kmalloc_noprof+0xd2/0x510 [ 1051.916400][T27647] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1051.916427][T27647] ? tomoyo_profile+0x47/0x60 [ 1051.916457][T27647] tomoyo_path_number_perm+0x245/0x580 [ 1051.916477][T27647] ? tomoyo_path_number_perm+0x237/0x580 [ 1051.916500][T27647] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1051.916522][T27647] ? __lock_acquire+0xb97/0x1ce0 [ 1051.916566][T27647] ? _raw_spin_unlock+0x28/0x50 [ 1051.916585][T27647] ? current_check_access_path+0x33c/0x460 [ 1051.916646][T27647] ? __pfx_current_check_access_path+0x10/0x10 [ 1051.916672][T27647] ? simple_lookup+0x105/0x1d0 [ 1051.916692][T27647] ? lookup_one_qstr_excl+0xb3/0x250 [ 1051.916722][T27647] tomoyo_path_mkdir+0x9b/0xe0 [ 1051.916738][T27647] ? __pfx_tomoyo_path_mkdir+0x10/0x10 [ 1051.916772][T27647] security_path_mkdir+0x154/0x2f0 [ 1051.916795][T27647] do_mkdirat+0x175/0x3e0 [ 1051.916818][T27647] ? __pfx_do_mkdirat+0x10/0x10 [ 1051.916841][T27647] ? getname_flags.part.0+0x1c5/0x550 [ 1051.916870][T27647] __x64_sys_mkdir+0xef/0x140 [ 1051.916892][T27647] do_syscall_64+0xcd/0x490 [ 1051.916916][T27647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1051.916934][T27647] RIP: 0033:0x7f32f018ebe9 [ 1051.916948][T27647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1051.916967][T27647] RSP: 002b:00007f32f1043038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1051.916984][T27647] RAX: ffffffffffffffda RBX: 00007f32f03b6180 RCX: 00007f32f018ebe9 [ 1051.916996][T27647] RDX: 0000000000000000 RSI: 0000000000008003 RDI: 0000200000000100 [ 1051.917006][T27647] RBP: 00007f32f0211e19 R08: 0000000000000000 R09: 0000000000000000 [ 1051.917017][T27647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1051.917027][T27647] R13: 00007f32f03b6218 R14: 00007f32f03b6180 R15: 00007ffce227f4d8 [ 1051.917050][T27647] [ 1051.917077][T27647] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1052.181511][T27648] CPU: 0 UID: 0 PID: 27648 Comm: syz.5.2705 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1052.181541][T27648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1052.181553][T27648] Call Trace: [ 1052.181559][T27648] [ 1052.181567][T27648] dump_stack_lvl+0x16c/0x1f0 [ 1052.181595][T27648] should_fail_ex+0x512/0x640 [ 1052.181629][T27648] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1052.181654][T27648] should_failslab+0xc2/0x120 [ 1052.181678][T27648] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1052.181699][T27648] ? acpi_evaluate_integer+0xdd/0x200 [ 1052.181716][T27648] ? status_show+0xa0/0x120 [ 1052.181736][T27648] ? dev_attr_show+0x56/0xe0 [ 1052.181762][T27648] ? acpi_ps_alloc_op+0x25f/0x310 [ 1052.181788][T27648] acpi_ps_alloc_op+0x25f/0x310 [ 1052.181810][T27648] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1052.181838][T27648] acpi_ps_create_op+0x3dc/0xc20 [ 1052.181863][T27648] ? __pfx_acpi_ps_create_op+0x10/0x10 [ 1052.181904][T27648] acpi_ps_parse_loop+0xdd8/0x1d00 [ 1052.181932][T27648] ? __pfx_acpi_ps_parse_loop+0x10/0x10 [ 1052.181953][T27648] ? kmem_cache_alloc_noprof+0x21e/0x3b0 [ 1052.181974][T27648] ? acpi_ut_create_thread_state+0x63/0x170 [ 1052.182000][T27648] acpi_ps_parse_aml+0x3c1/0xcb0 [ 1052.182026][T27648] acpi_ps_execute_method+0x55a/0xb30 [ 1052.182052][T27648] ? acpi_ut_acquire_mutex+0x125/0x1d0 [ 1052.182081][T27648] acpi_ns_evaluate+0x76c/0xca0 [ 1052.182107][T27648] ? kasan_save_track+0x14/0x30 [ 1052.182131][T27648] acpi_evaluate_object+0x1fa/0xa90 [ 1052.182154][T27648] ? do_syscall_64+0xcd/0x490 [ 1052.182176][T27648] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1052.182196][T27648] ? __pfx_acpi_evaluate_object+0x10/0x10 [ 1052.182216][T27648] ? __mutex_trylock_common+0xe9/0x250 [ 1052.182245][T27648] acpi_evaluate_integer+0xdd/0x200 [ 1052.182263][T27648] ? __pfx_acpi_evaluate_integer+0x10/0x10 [ 1052.182291][T27648] ? __pfx_status_show+0x10/0x10 [ 1052.182311][T27648] status_show+0xa0/0x120 [ 1052.182332][T27648] ? __pfx_status_show+0x10/0x10 [ 1052.182359][T27648] dev_attr_show+0x56/0xe0 [ 1052.182386][T27648] ? __pfx_dev_attr_show+0x10/0x10 [ 1052.182411][T27648] sysfs_kf_seq_show+0x216/0x3e0 [ 1052.182435][T27648] seq_read_iter+0x506/0x12c0 [ 1052.182454][T27648] ? __mutex_trylock_common+0xe9/0x250 [ 1052.182486][T27648] kernfs_fop_read_iter+0x40f/0x5a0 [ 1052.182502][T27648] ? rw_verify_area+0xcf/0x6c0 [ 1052.182528][T27648] vfs_read+0x8bf/0xcf0 [ 1052.182551][T27648] ? __pfx___mutex_lock+0x10/0x10 [ 1052.182574][T27648] ? __pfx_vfs_read+0x10/0x10 [ 1052.182615][T27648] ksys_read+0x12a/0x250 [ 1052.182635][T27648] ? __pfx_ksys_read+0x10/0x10 [ 1052.182662][T27648] do_syscall_64+0xcd/0x490 [ 1052.182687][T27648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1052.182705][T27648] RIP: 0033:0x7ff6c5f8ebe9 [ 1052.182720][T27648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1052.182738][T27648] RSP: 002b:00007ff6c6dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1052.182757][T27648] RAX: ffffffffffffffda RBX: 00007ff6c61b5fa0 RCX: 00007ff6c5f8ebe9 [ 1052.182768][T27648] RDX: 000000000000007a RSI: 0000200000000140 RDI: 0000000000000004 [ 1052.182779][T27648] RBP: 00007ff6c6011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1052.182789][T27648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1052.182800][T27648] R13: 00007ff6c61b6038 R14: 00007ff6c61b5fa0 R15: 00007ffced5d01f8 [ 1052.182824][T27648] [ 1052.182900][T27648] ACPI Error: [ 1052.799965][T13896] EXT4-fs (sda1): Delayed block allocation failed for inode 2030 at logical offset 9 with max blocks 66 with error 117 [ 1052.859436][T13896] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1052.859436][T13896] [ 1053.404614][T27648] Aborting method \_SB.LNKA._STA due to previous error (AE_NO_MEMORY) (20250404/psparse-529) [ 1053.442031][T27690] input: jJ as /devices/virtual/input/input39 [ 1053.599540][T23294] Process accounting resumed [ 1054.703940][T27752] FAULT_INJECTION: forcing a failure. [ 1054.703940][T27752] name failslab, interval 1, probability 0, space 0, times 0 [ 1054.752609][T27752] CPU: 0 UID: 0 PID: 27752 Comm: syz.5.2715 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1054.752638][T27752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1054.752649][T27752] Call Trace: [ 1054.752656][T27752] [ 1054.752663][T27752] dump_stack_lvl+0x16c/0x1f0 [ 1054.752690][T27752] should_fail_ex+0x512/0x640 [ 1054.752715][T27752] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1054.752740][T27752] should_failslab+0xc2/0x120 [ 1054.752764][T27752] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1054.752787][T27752] ? alloc_inode+0xc3/0x240 [ 1054.752815][T27752] alloc_inode+0xc3/0x240 [ 1054.752839][T27752] path_from_stashed+0x25b/0x750 [ 1054.752859][T27752] ? do_raw_spin_unlock+0x172/0x230 [ 1054.752892][T27752] ns_get_path+0x5f/0x80 [ 1054.752911][T27752] proc_ns_get_link+0x121/0x230 [ 1054.752935][T27752] ? __pfx_proc_ns_get_link+0x10/0x10 [ 1054.752958][T27752] ? try_to_unlazy+0x2a9/0x660 [ 1054.752977][T27752] ? __pfx_proc_ns_get_link+0x10/0x10 [ 1054.752999][T27752] step_into+0x1a2c/0x2270 [ 1054.753017][T27752] ? find_held_lock+0x2b/0x80 [ 1054.753037][T27752] ? __pfx_step_into+0x10/0x10 [ 1054.753057][T27752] ? lookup_fast+0x156/0x610 [ 1054.753078][T27752] path_openat+0x6db/0x2cb0 [ 1054.753105][T27752] ? __pfx_path_openat+0x10/0x10 [ 1054.753132][T27752] do_filp_open+0x20b/0x470 [ 1054.753153][T27752] ? __pfx_do_filp_open+0x10/0x10 [ 1054.753189][T27752] ? alloc_fd+0x471/0x7d0 [ 1054.753213][T27752] do_sys_openat2+0x11b/0x1d0 [ 1054.753240][T27752] ? __pfx_do_sys_openat2+0x10/0x10 [ 1054.753265][T27752] ? find_held_lock+0x2b/0x80 [ 1054.753282][T27752] ? handle_mm_fault+0x2ab/0xd10 [ 1054.753305][T27752] __x64_sys_openat+0x174/0x210 [ 1054.753332][T27752] ? __pfx___x64_sys_openat+0x10/0x10 [ 1054.753368][T27752] do_syscall_64+0xcd/0x490 [ 1054.753397][T27752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1054.753416][T27752] RIP: 0033:0x7ff6c5f8d550 [ 1054.753432][T27752] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1054.753449][T27752] RSP: 002b:00007ff6c6da5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1054.753468][T27752] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff6c5f8d550 [ 1054.753479][T27752] RDX: 0000000000000000 RSI: 00007ff6c6da5fa0 RDI: 00000000ffffff9c [ 1054.753490][T27752] RBP: 00007ff6c6da5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1054.753501][T27752] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1054.753512][T27752] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 1054.753541][T27752] [ 1055.060134][T27744] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1055.066586][T27744] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1055.072897][T27744] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1055.079064][T27744] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1055.114466][T27774] ptrace attach of "./syz-executor exec"[10415] was attempted by ""[27774] [ 1055.128908][T27744] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1055.135564][T27744] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1055.326516][T27776] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2716'. [ 1055.785399][T27796] QAT: Device 250 not found [ 1056.485912][T12104] Bluetooth: hci3: command 0x0406 tx timeout [ 1057.366444][T12104] Bluetooth: hci2: command 0x0406 tx timeout [ 1057.372855][T12104] Bluetooth: hci1: command 0x0406 tx timeout [ 1057.379336][T12104] Bluetooth: hci4: command 0x0c1a tx timeout [ 1058.828060][T27885] FAULT_INJECTION: forcing a failure. [ 1058.828060][T27885] name failslab, interval 1, probability 0, space 0, times 0 [ 1058.841128][T27885] CPU: 0 UID: 0 PID: 27885 Comm: syz.4.2728 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1058.841157][T27885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1058.841168][T27885] Call Trace: [ 1058.841177][T27885] [ 1058.841185][T27885] dump_stack_lvl+0x16c/0x1f0 [ 1058.841212][T27885] should_fail_ex+0x512/0x640 [ 1058.841242][T27885] should_failslab+0xc2/0x120 [ 1058.841267][T27885] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1058.841288][T27885] ? tipc_nametbl_insert_publ+0x700/0x1720 [ 1058.841316][T27885] tipc_nametbl_insert_publ+0x700/0x1720 [ 1058.841342][T27885] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1058.841369][T27885] ? net_generic+0xea/0x2a0 [ 1058.841394][T27885] tipc_nametbl_publish+0x137/0x280 [ 1058.841420][T27885] tipc_sk_publish+0x1d8/0x430 [ 1058.841444][T27885] ? __pfx_tipc_sk_publish+0x10/0x10 [ 1058.841470][T27885] ? __local_bh_enable_ip+0xa4/0x120 [ 1058.841494][T27885] tipc_sk_bind+0x16f/0x380 [ 1058.841519][T27885] tipc_bind+0x190/0x2a0 [ 1058.841544][T27885] __sys_bind+0x1a4/0x260 [ 1058.841595][T27885] ? __pfx___sys_bind+0x10/0x10 [ 1058.841621][T27885] ? xfd_validate_state+0x61/0x180 [ 1058.841647][T27885] ? __pfx_do_writev+0x10/0x10 [ 1058.841671][T27885] __x64_sys_bind+0x72/0xb0 [ 1058.841687][T27885] ? lockdep_hardirqs_on+0x7c/0x110 [ 1058.841709][T27885] do_syscall_64+0xcd/0x490 [ 1058.841735][T27885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1058.841754][T27885] RIP: 0033:0x7f32f018ebe9 [ 1058.841771][T27885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1058.841789][T27885] RSP: 002b:00007f32f1085038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 1058.841807][T27885] RAX: ffffffffffffffda RBX: 00007f32f03b5fa0 RCX: 00007f32f018ebe9 [ 1058.841819][T27885] RDX: 0000000000000066 RSI: 0000200000000040 RDI: 0000000000000007 [ 1058.841830][T27885] RBP: 00007f32f0211e19 R08: 0000000000000000 R09: 0000000000000000 [ 1058.841841][T27885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1058.841851][T27885] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 1058.841873][T27885] [ 1058.841881][T27885] tipc: Failed to bind to 65,0,0 [ 1059.491488][T27869] Bluetooth: hci1: command 0x0406 tx timeout [ 1059.497972][T27869] Bluetooth: hci2: command 0x0406 tx timeout [ 1060.026644][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 1060.033392][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 1064.031704][T28020] binder: 28019:28020 ioctl 400c620e 0 returned -22 [ 1066.696909][T28102] FAULT_INJECTION: forcing a failure. [ 1066.696909][T28102] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1066.756103][T28102] CPU: 0 UID: 0 PID: 28102 Comm: syz.3.2752 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1066.756133][T28102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1066.756144][T28102] Call Trace: [ 1066.756150][T28102] [ 1066.756158][T28102] dump_stack_lvl+0x16c/0x1f0 [ 1066.756185][T28102] should_fail_ex+0x512/0x640 [ 1066.756212][T28102] get_futex_key+0x1d0/0x1560 [ 1066.756238][T28102] ? __pfx_get_futex_key+0x10/0x10 [ 1066.756262][T28102] ? kasan_save_stack+0x42/0x60 [ 1066.756283][T28102] ? kasan_save_stack+0x33/0x60 [ 1066.756302][T28102] ? kasan_save_track+0x14/0x30 [ 1066.756342][T28102] futex_wait_setup+0x9d/0x550 [ 1066.756375][T28102] __futex_wait+0x194/0x2f0 [ 1066.756403][T28102] ? __pfx___futex_wait+0x10/0x10 [ 1066.756451][T28102] ? __pfx_futex_wake_mark+0x10/0x10 [ 1066.756492][T28102] ? futex_private_hash_put+0x176/0x300 [ 1066.756516][T28102] ? futex_private_hash_put+0x18a/0x300 [ 1066.756540][T28102] futex_wait+0xe8/0x380 [ 1066.756570][T28102] ? __pfx_futex_wait+0x10/0x10 [ 1066.756601][T28102] ? errseq_sample+0x53/0x70 [ 1066.756628][T28102] ? file_init_path+0x4fe/0x760 [ 1066.756663][T28102] do_futex+0x229/0x350 [ 1066.756686][T28102] ? __pfx_do_futex+0x10/0x10 [ 1066.756709][T28102] ? fd_install+0x225/0x750 [ 1066.756739][T28102] __x64_sys_futex+0x1e0/0x4c0 [ 1066.756766][T28102] ? __sys_socket+0xac/0x260 [ 1066.756784][T28102] ? __pfx___x64_sys_futex+0x10/0x10 [ 1066.756806][T28102] ? xfd_validate_state+0x61/0x180 [ 1066.756840][T28102] do_syscall_64+0xcd/0x490 [ 1066.756865][T28102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1066.756883][T28102] RIP: 0033:0x7fb87598ebe9 [ 1066.756899][T28102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1066.756916][T28102] RSP: 002b:00007fb8767aa0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1066.756934][T28102] RAX: ffffffffffffffda RBX: 00007fb875bb5fa8 RCX: 00007fb87598ebe9 [ 1066.756945][T28102] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb875bb5fa8 [ 1066.756956][T28102] RBP: 00007fb875bb5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1066.756967][T28102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1066.756978][T28102] R13: 00007fb875bb6038 R14: 00007ffed4a74170 R15: 00007ffed4a74258 [ 1066.757000][T28102] [ 1067.398026][T28108] FAULT_INJECTION: forcing a failure. [ 1067.398026][T28108] name failslab, interval 1, probability 0, space 0, times 0 [ 1067.535987][T28113] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input40 [ 1067.569739][T28108] CPU: 0 UID: 0 PID: 28108 Comm: syz.1.2754 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1067.569768][T28108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1067.569780][T28108] Call Trace: [ 1067.569786][T28108] [ 1067.569793][T28108] dump_stack_lvl+0x16c/0x1f0 [ 1067.569819][T28108] should_fail_ex+0x512/0x640 [ 1067.569843][T28108] ? __kmalloc_noprof+0xbf/0x510 [ 1067.569865][T28108] ? sk_prot_alloc+0x1a8/0x2a0 [ 1067.569890][T28108] should_failslab+0xc2/0x120 [ 1067.569913][T28108] __kmalloc_noprof+0xd2/0x510 [ 1067.569944][T28108] sk_prot_alloc+0x1a8/0x2a0 [ 1067.569971][T28108] sk_alloc+0x36/0xc20 [ 1067.569992][T28108] caif_create+0x10b/0x430 [ 1067.570013][T28108] __sock_create+0x338/0x8d0 [ 1067.570033][T28108] __sys_socket+0x14d/0x260 [ 1067.570050][T28108] ? __pfx___sys_socket+0x10/0x10 [ 1067.570067][T28108] ? xfd_validate_state+0x61/0x180 [ 1067.570091][T28108] ? __pfx_ksys_write+0x10/0x10 [ 1067.570116][T28108] __x64_sys_socket+0x72/0xb0 [ 1067.570132][T28108] ? lockdep_hardirqs_on+0x7c/0x110 [ 1067.570153][T28108] do_syscall_64+0xcd/0x490 [ 1067.570177][T28108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1067.570195][T28108] RIP: 0033:0x7f9aacd8ebe9 [ 1067.570210][T28108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1067.570227][T28108] RSP: 002b:00007f9aaafd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1067.570245][T28108] RAX: ffffffffffffffda RBX: 00007f9aacfb6090 RCX: 00007f9aacd8ebe9 [ 1067.570256][T28108] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000025 [ 1067.570267][T28108] RBP: 00007f9aace11e19 R08: 0000000000000000 R09: 0000000000000000 [ 1067.570277][T28108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1067.570287][T28108] R13: 00007f9aacfb6128 R14: 00007f9aacfb6090 R15: 00007fff0b5ff028 [ 1067.570310][T28108] [ 1068.934881][ T30] audit: type=1800 audit(6050286534.230:50): pid=28143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.2757" name="features" dev="configfs" ino=87970 res=0 errno=0 [ 1069.553229][T28172] ima: policy update failed [ 1069.693020][ T30] audit: type=1802 audit(6050286534.980:51): pid=28172 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.1.2758" res=0 errno=0 [ 1070.921955][T28217] random: crng reseeded on system resumption [ 1072.274416][T28247] FAULT_INJECTION: forcing a failure. [ 1072.274416][T28247] name failslab, interval 1, probability 0, space 0, times 0 [ 1072.338664][T28247] CPU: 0 UID: 0 PID: 28247 Comm: syz.3.2765 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1072.338693][T28247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1072.338704][T28247] Call Trace: [ 1072.338711][T28247] [ 1072.338719][T28247] dump_stack_lvl+0x16c/0x1f0 [ 1072.338747][T28247] should_fail_ex+0x512/0x640 [ 1072.338771][T28247] ? fs_reclaim_acquire+0xae/0x150 [ 1072.338801][T28247] should_failslab+0xc2/0x120 [ 1072.338825][T28247] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1072.338844][T28247] ? tomoyo_init_log+0x197/0x2140 [ 1072.338872][T28247] tomoyo_init_log+0x197/0x2140 [ 1072.338895][T28247] ? format_decode+0x1ad/0xd40 [ 1072.338913][T28247] ? __pfx_format_decode+0x10/0x10 [ 1072.338929][T28247] ? stack_depot_save_flags+0x29/0x9c0 [ 1072.338961][T28247] ? __pfx_tomoyo_init_log+0x10/0x10 [ 1072.338991][T28247] tomoyo_write_log2+0x2f7/0xc10 [ 1072.339019][T28247] tomoyo_supervisor+0x15e/0x13b0 [ 1072.339051][T28247] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 1072.339089][T28247] ? lockdep_hardirqs_on+0x7c/0x110 [ 1072.339114][T28247] ? tomoyo_check_path_acl+0xad/0x210 [ 1072.339135][T28247] ? tomoyo_check_acl+0x1f7/0x410 [ 1072.339157][T28247] tomoyo_path_permission+0x270/0x3b0 [ 1072.339180][T28247] tomoyo_check_open_permission+0x37b/0x3c0 [ 1072.339203][T28247] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1072.339247][T28247] ? do_raw_spin_lock+0x12c/0x2b0 [ 1072.339280][T28247] tomoyo_file_open+0x6b/0x90 [ 1072.339297][T28247] security_file_open+0x84/0x1e0 [ 1072.339322][T28247] do_dentry_open+0x596/0x1530 [ 1072.339351][T28247] vfs_open+0x82/0x3f0 [ 1072.339379][T28247] path_openat+0x1de4/0x2cb0 [ 1072.339408][T28247] ? __pfx_path_openat+0x10/0x10 [ 1072.339439][T28247] do_filp_open+0x20b/0x470 [ 1072.339460][T28247] ? __pfx_do_filp_open+0x10/0x10 [ 1072.339497][T28247] ? alloc_fd+0x471/0x7d0 [ 1072.339530][T28247] do_sys_openat2+0x11b/0x1d0 [ 1072.339557][T28247] ? __pfx_do_sys_openat2+0x10/0x10 [ 1072.339583][T28247] ? find_held_lock+0x2b/0x80 [ 1072.339601][T28247] ? handle_mm_fault+0x2ab/0xd10 [ 1072.339625][T28247] __x64_sys_openat+0x174/0x210 [ 1072.339652][T28247] ? __pfx___x64_sys_openat+0x10/0x10 [ 1072.339682][T28247] ? do_user_addr_fault+0x843/0x1370 [ 1072.339716][T28247] do_syscall_64+0xcd/0x490 [ 1072.339740][T28247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1072.339758][T28247] RIP: 0033:0x7fb87598d550 [ 1072.339774][T28247] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1072.339798][T28247] RSP: 002b:00007fb8767a9f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1072.339816][T28247] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb87598d550 [ 1072.339828][T28247] RDX: 0000000000000000 RSI: 00007fb8767a9fa0 RDI: 00000000ffffff9c [ 1072.339838][T28247] RBP: 00007fb8767a9fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1072.339849][T28247] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1072.339859][T28247] R13: 00007fb875bb6038 R14: 00007fb875bb5fa0 R15: 00007ffed4a74258 [ 1072.339882][T28247] [ 1075.234144][T28328] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input42 [ 1075.736113][T28356] FAULT_INJECTION: forcing a failure. [ 1075.736113][T28356] name failslab, interval 1, probability 0, space 0, times 0 [ 1075.845897][T28356] CPU: 0 UID: 0 PID: 28356 Comm: syz.4.2777 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1075.845928][T28356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1075.845939][T28356] Call Trace: [ 1075.845946][T28356] [ 1075.845953][T28356] dump_stack_lvl+0x16c/0x1f0 [ 1075.845980][T28356] should_fail_ex+0x512/0x640 [ 1075.846004][T28356] ? fs_reclaim_acquire+0xae/0x150 [ 1075.846031][T28356] ? tomoyo_encode2+0x100/0x3e0 [ 1075.846055][T28356] should_failslab+0xc2/0x120 [ 1075.846079][T28356] __kmalloc_noprof+0xd2/0x510 [ 1075.846106][T28356] tomoyo_encode2+0x100/0x3e0 [ 1075.846133][T28356] tomoyo_encode+0x29/0x50 [ 1075.846157][T28356] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1075.846188][T28356] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1075.846212][T28356] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1075.846256][T28356] ? do_raw_spin_lock+0x12c/0x2b0 [ 1075.846289][T28356] tomoyo_file_open+0x6b/0x90 [ 1075.846307][T28356] security_file_open+0x84/0x1e0 [ 1075.846331][T28356] do_dentry_open+0x596/0x1530 [ 1075.846360][T28356] vfs_open+0x82/0x3f0 [ 1075.846388][T28356] path_openat+0x1de4/0x2cb0 [ 1075.846416][T28356] ? __pfx_path_openat+0x10/0x10 [ 1075.846443][T28356] do_filp_open+0x20b/0x470 [ 1075.846464][T28356] ? __pfx_do_filp_open+0x10/0x10 [ 1075.846500][T28356] ? alloc_fd+0x471/0x7d0 [ 1075.846536][T28356] do_sys_openat2+0x11b/0x1d0 [ 1075.846563][T28356] ? __pfx_do_sys_openat2+0x10/0x10 [ 1075.846590][T28356] ? find_held_lock+0x2b/0x80 [ 1075.846608][T28356] ? handle_mm_fault+0x2ab/0xd10 [ 1075.846633][T28356] __x64_sys_openat+0x174/0x210 [ 1075.846661][T28356] ? __pfx___x64_sys_openat+0x10/0x10 [ 1075.846691][T28356] ? do_user_addr_fault+0x843/0x1370 [ 1075.846724][T28356] do_syscall_64+0xcd/0x490 [ 1075.846750][T28356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1075.846768][T28356] RIP: 0033:0x7f32f018d550 [ 1075.846783][T28356] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1075.846802][T28356] RSP: 002b:00007f32f1084f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1075.846820][T28356] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f32f018d550 [ 1075.846832][T28356] RDX: 0000000000000000 RSI: 00007f32f1084fa0 RDI: 00000000ffffff9c [ 1075.846843][T28356] RBP: 00007f32f1084fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1075.846854][T28356] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1075.846865][T28356] R13: 00007f32f03b6038 R14: 00007f32f03b5fa0 R15: 00007ffce227f4d8 [ 1075.846887][T28356] [ 1075.849332][T28356] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1076.741298][T28396] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(3419105104.2814234344.1642037938), cmd(5) [ 1077.545489][T28460] FAULT_INJECTION: forcing a failure. [ 1077.545489][T28460] name failslab, interval 1, probability 0, space 0, times 0 [ 1077.585210][T28455] FAULT_INJECTION: forcing a failure. [ 1077.585210][T28455] name failslab, interval 1, probability 0, space 0, times 0 [ 1077.648794][T28455] CPU: 0 UID: 0 PID: 28455 Comm: syz.5.2782 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1077.648823][T28455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1077.648833][T28455] Call Trace: [ 1077.648840][T28455] [ 1077.648848][T28455] dump_stack_lvl+0x16c/0x1f0 [ 1077.648875][T28455] should_fail_ex+0x512/0x640 [ 1077.648901][T28455] ? fs_reclaim_acquire+0xae/0x150 [ 1077.648929][T28455] should_failslab+0xc2/0x120 [ 1077.648953][T28455] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1077.648973][T28455] ? tomoyo_write_log2+0x33d/0xc10 [ 1077.649001][T28455] tomoyo_write_log2+0x33d/0xc10 [ 1077.649029][T28455] tomoyo_supervisor+0x15e/0x13b0 [ 1077.649062][T28455] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 1077.649088][T28455] ? __pfx_vsnprintf+0x10/0x10 [ 1077.649120][T28455] ? tomoyo_encode2+0x329/0x3e0 [ 1077.649147][T28455] ? tomoyo_check_path_number_acl+0xa6/0x2f0 [ 1077.649175][T28455] tomoyo_path_number_perm+0x448/0x580 [ 1077.649199][T28455] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1077.649219][T28455] ? __lock_acquire+0xb97/0x1ce0 [ 1077.649265][T28455] ? find_held_lock+0x2b/0x80 [ 1077.649282][T28455] ? hook_file_ioctl_common+0x145/0x410 [ 1077.649309][T28455] ? __fget_files+0x20e/0x3c0 [ 1077.649333][T28455] security_file_ioctl+0x9b/0x240 [ 1077.649356][T28455] __x64_sys_ioctl+0xb7/0x210 [ 1077.649386][T28455] do_syscall_64+0xcd/0x490 [ 1077.649409][T28455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1077.649427][T28455] RIP: 0033:0x7ff6c5f8ebe9 [ 1077.649443][T28455] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1077.649486][T28455] RSP: 002b:00007ff6c6dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1077.649505][T28455] RAX: ffffffffffffffda RBX: 00007ff6c61b5fa0 RCX: 00007ff6c5f8ebe9 [ 1077.649517][T28455] RDX: 00002000000000c0 RSI: 000000004018aee3 RDI: 0000000000000000 [ 1077.649528][T28455] RBP: 00007ff6c6011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1077.649539][T28455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1077.649551][T28455] R13: 00007ff6c61b6038 R14: 00007ff6c61b5fa0 R15: 00007ffced5d01f8 [ 1077.649576][T28455] [ 1077.872172][ C0] vkms_vblank_simulate: vblank timer overrun [ 1077.926940][T28460] CPU: 0 UID: 0 PID: 28460 Comm: syz.4.2781 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1077.926970][T28460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1077.926982][T28460] Call Trace: [ 1077.926988][T28460] [ 1077.926996][T28460] dump_stack_lvl+0x16c/0x1f0 [ 1077.927024][T28460] should_fail_ex+0x512/0x640 [ 1077.927048][T28460] ? __kmalloc_noprof+0xbf/0x510 [ 1077.927072][T28460] ? snd_pcm_plugin_build+0x64/0x650 [ 1077.927090][T28460] should_failslab+0xc2/0x120 [ 1077.927114][T28460] __kmalloc_noprof+0xd2/0x510 [ 1077.927134][T28460] ? __mutex_unlock_slowpath+0x163/0x800 [ 1077.927162][T28460] snd_pcm_plugin_build+0x64/0x650 [ 1077.927183][T28460] snd_pcm_plugin_build_rate+0x27c/0x760 [ 1077.927207][T28460] ? __pfx_snd_pcm_plugin_build_rate+0x10/0x10 [ 1077.927232][T28460] ? snd_pcm_hw_params+0xcd/0x1ba0 [ 1077.927260][T28460] snd_pcm_plug_format_plugins+0x866/0x1430 [ 1077.927283][T28460] ? __pfx_snd_pcm_plug_format_plugins+0x10/0x10 [ 1077.927306][T28460] ? __pfx_snd_pcm_hw_param_near.constprop.0+0x10/0x10 [ 1077.927342][T28460] snd_pcm_oss_change_params_locked+0x2dec/0x3a30 [ 1077.927381][T28460] ? __pfx_snd_pcm_oss_change_params_locked+0x10/0x10 [ 1077.927427][T28460] snd_pcm_oss_get_active_substream+0x168/0x1d0 [ 1077.927468][T28460] snd_pcm_oss_ioctl+0x21e9/0x37a0 [ 1077.927487][T28460] ? hook_file_ioctl_common+0x145/0x410 [ 1077.927511][T28460] ? __pfx_snd_pcm_oss_ioctl+0x10/0x10 [ 1077.927533][T28460] ? __fget_files+0x20e/0x3c0 [ 1077.927557][T28460] ? __pfx_snd_pcm_oss_ioctl+0x10/0x10 [ 1077.927576][T28460] __x64_sys_ioctl+0x18e/0x210 [ 1077.927606][T28460] do_syscall_64+0xcd/0x490 [ 1077.927635][T28460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1077.927654][T28460] RIP: 0033:0x7f32f018ebe9 [ 1077.927670][T28460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1077.927688][T28460] RSP: 002b:00007f32f1064038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1077.927706][T28460] RAX: ffffffffffffffda RBX: 00007f32f03b6090 RCX: 00007f32f018ebe9 [ 1077.927718][T28460] RDX: 0000000000000000 RSI: 00000000c0045002 RDI: 000000000000000a [ 1077.927729][T28460] RBP: 00007f32f0211e19 R08: 0000000000000000 R09: 0000000000000000 [ 1077.927740][T28460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1077.927751][T28460] R13: 00007f32f03b6128 R14: 00007f32f03b6090 R15: 00007ffce227f4d8 [ 1077.927775][T28460] [ 1078.181654][ C0] vkms_vblank_simulate: vblank timer overrun [ 1078.494260][T28492] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input43 [ 1080.604760][T28605] FAULT_INJECTION: forcing a failure. [ 1080.604760][T28605] name failslab, interval 1, probability 0, space 0, times 0 [ 1080.673816][T28608] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2791'. [ 1080.689112][T28605] CPU: 0 UID: 0 PID: 28605 Comm: syz.1.2790 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1080.689140][T28605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1080.689150][T28605] Call Trace: [ 1080.689157][T28605] [ 1080.689165][T28605] dump_stack_lvl+0x16c/0x1f0 [ 1080.689192][T28605] should_fail_ex+0x512/0x640 [ 1080.689217][T28605] ? fs_reclaim_acquire+0xae/0x150 [ 1080.689246][T28605] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1080.689271][T28605] should_failslab+0xc2/0x120 [ 1080.689294][T28605] __kmalloc_noprof+0xd2/0x510 [ 1080.689322][T28605] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1080.689350][T28605] ? tomoyo_profile+0x47/0x60 [ 1080.689379][T28605] tomoyo_path_number_perm+0x245/0x580 [ 1080.689399][T28605] ? tomoyo_path_number_perm+0x237/0x580 [ 1080.689423][T28605] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1080.689466][T28605] ? d_alloc_parallel+0xae4/0x1480 [ 1080.689494][T28605] ? current_check_access_path+0x33c/0x460 [ 1080.689532][T28605] ? __pfx_current_check_access_path+0x10/0x10 [ 1080.689565][T28605] tomoyo_path_mknod+0x10c/0x190 [ 1080.689582][T28605] ? __pfx_tomoyo_path_mknod+0x10/0x10 [ 1080.689602][T28605] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1080.689633][T28605] security_path_mknod+0x161/0x310 [ 1080.689657][T28605] lookup_open.isra.0+0xc17/0x1580 [ 1080.689681][T28605] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 1080.689712][T28605] ? __pfx_down_write+0x10/0x10 [ 1080.689735][T28605] ? mnt_get_write_access+0x20c/0x300 [ 1080.689768][T28605] path_openat+0x893/0x2cb0 [ 1080.689796][T28605] ? __pfx_path_openat+0x10/0x10 [ 1080.689818][T28605] ? __lock_acquire+0xb97/0x1ce0 [ 1080.689845][T28605] do_filp_open+0x20b/0x470 [ 1080.689866][T28605] ? __pfx_do_filp_open+0x10/0x10 [ 1080.689903][T28605] ? _raw_spin_unlock+0x28/0x50 [ 1080.689922][T28605] ? alloc_fd+0x471/0x7d0 [ 1080.689947][T28605] do_sys_openat2+0x11b/0x1d0 [ 1080.689974][T28605] ? __pfx_do_sys_openat2+0x10/0x10 [ 1080.690001][T28605] ? handle_mm_fault+0x2ab/0xd10 [ 1080.690025][T28605] __x64_sys_open+0x153/0x1e0 [ 1080.690052][T28605] ? __pfx___x64_sys_open+0x10/0x10 [ 1080.690084][T28605] ? rcu_is_watching+0x12/0xc0 [ 1080.690105][T28605] do_syscall_64+0xcd/0x490 [ 1080.690129][T28605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1080.690153][T28605] RIP: 0033:0x7f9aacd8ebe9 [ 1080.690168][T28605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1080.690185][T28605] RSP: 002b:00007f9aaaff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1080.690203][T28605] RAX: ffffffffffffffda RBX: 00007f9aacfb5fa0 RCX: 00007f9aacd8ebe9 [ 1080.690214][T28605] RDX: 0000000000000130 RSI: 0000000000161342 RDI: 0000200000000000 [ 1080.690225][T28605] RBP: 00007f9aace11e19 R08: 0000000000000000 R09: 0000000000000000 [ 1080.690236][T28605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1080.690246][T28605] R13: 00007f9aacfb6038 R14: 00007f9aacfb5fa0 R15: 00007fff0b5ff028 [ 1080.690269][T28605] [ 1080.992558][T28605] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1081.882698][T28635] ERROR: Out of memory at tomoyo_memory_ok. [ 1083.318278][T28628] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1086.416565][T28819] netlink: 330 bytes leftover after parsing attributes in process `syz.5.2803'. [ 1088.252689][T28862] netlink: 252 bytes leftover after parsing attributes in process `syz.5.2811'. [ 1089.694986][T28888] ubi0: attaching mtd0 [ 1089.743784][T28888] ubi0: scanning is finished [ 1089.802426][T28888] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 1090.189264][T28888] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1090.528390][T28922] random: crng reseeded on system resumption [ 1096.497809][T12638] EXT4-fs (sda1): Delayed block allocation failed for inode 2031 at logical offset 930 with max blocks 11 with error 117 [ 1096.594651][T12638] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1096.594651][T12638] [ 1096.955355][T29102] ================================================================== [ 1096.963655][T29102] BUG: KASAN: slab-use-after-free in force_devcd_write+0x312/0x340 [ 1096.971777][T29102] Read of size 8 at addr ffff88807e463800 by task syz.5.2832/29102 [ 1096.979768][T29102] [ 1096.982194][T29102] CPU: 0 UID: 0 PID: 29102 Comm: syz.5.2832 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1096.982220][T29102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1096.982232][T29102] Call Trace: [ 1096.982241][T29102] [ 1096.982249][T29102] dump_stack_lvl+0x116/0x1f0 [ 1096.982277][T29102] print_report+0xcd/0x630 [ 1096.982300][T29102] ? __virt_addr_valid+0x81/0x610 [ 1096.982323][T29102] ? __phys_addr+0xe8/0x180 [ 1096.982345][T29102] ? force_devcd_write+0x312/0x340 [ 1096.982368][T29102] kasan_report+0xe0/0x110 [ 1096.982392][T29102] ? force_devcd_write+0x312/0x340 [ 1096.982422][T29102] force_devcd_write+0x312/0x340 [ 1096.982445][T29102] ? __pfx_force_devcd_write+0x10/0x10 [ 1096.982468][T29102] ? __debugfs_file_get+0x1fe/0x840 [ 1096.982494][T29102] ? __pfx___debugfs_file_get+0x10/0x10 [ 1096.982523][T29102] full_proxy_write+0x12e/0x1a0 [ 1096.982550][T29102] ? __pfx_full_proxy_write+0x10/0x10 [ 1096.982578][T29102] vfs_write+0x29d/0x11d0 [ 1096.982600][T29102] ? __pfx___mutex_lock+0x10/0x10 [ 1096.982622][T29102] ? __pfx_vfs_write+0x10/0x10 [ 1096.982644][T29102] ? __fget_files+0x20e/0x3c0 [ 1096.982668][T29102] ksys_write+0x12a/0x250 [ 1096.982688][T29102] ? __pfx_ksys_write+0x10/0x10 [ 1096.982711][T29102] do_syscall_64+0xcd/0x490 [ 1096.982734][T29102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1096.982754][T29102] RIP: 0033:0x7ff6c5f8ebe9 [ 1096.982769][T29102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1096.982787][T29102] RSP: 002b:00007ff6c6da6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1096.982804][T29102] RAX: ffffffffffffffda RBX: 00007ff6c61b6090 RCX: 00007ff6c5f8ebe9 [ 1096.982817][T29102] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000000000007 [ 1096.982827][T29102] RBP: 00007ff6c6011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1096.982838][T29102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1096.982849][T29102] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 1096.982865][T29102] [ 1096.982872][T29102] [ 1097.195754][T29102] Allocated by task 13893: [ 1097.200173][T29102] kasan_save_stack+0x33/0x60 [ 1097.204944][T29102] kasan_save_track+0x14/0x30 [ 1097.209758][T29102] __kasan_kmalloc+0xaa/0xb0 [ 1097.214473][T29102] __kmalloc_noprof+0x223/0x510 [ 1097.219428][T29102] ieee802_11_parse_elems_full+0x1db/0x3780 [ 1097.225335][T29102] ieee80211_ibss_rx_queued_mgmt+0xc69/0x2fd0 [ 1097.233179][T29102] ieee80211_iface_work+0xe2e/0x1360 [ 1097.240469][T29102] cfg80211_wiphy_work+0x2c4/0x580 [ 1097.246641][T29102] process_one_work+0x9cc/0x1b70 [ 1097.251732][T29102] worker_thread+0x6c8/0xf10 [ 1097.256517][T29102] kthread+0x3c2/0x780 [ 1097.260657][T29102] ret_from_fork+0x5d4/0x6f0 [ 1097.265302][T29102] ret_from_fork_asm+0x1a/0x30 [ 1097.270201][T29102] [ 1097.272649][T29102] Freed by task 13893: [ 1097.276807][T29102] kasan_save_stack+0x33/0x60 [ 1097.281639][T29102] kasan_save_track+0x14/0x30 [ 1097.286382][T29102] kasan_save_free_info+0x3b/0x60 [ 1097.291525][T29102] __kasan_slab_free+0x60/0x70 [ 1097.297279][T29102] kfree+0x2b4/0x4d0 [ 1097.301270][T29102] ieee80211_ibss_rx_queued_mgmt+0x1a92/0x2fd0 [ 1097.307896][T29102] ieee80211_iface_work+0xe2e/0x1360 [ 1097.313375][T29102] cfg80211_wiphy_work+0x2c4/0x580 [ 1097.318523][T29102] process_one_work+0x9cc/0x1b70 [ 1097.323564][T29102] worker_thread+0x6c8/0xf10 [ 1097.328383][T29102] kthread+0x3c2/0x780 [ 1097.332590][T29102] ret_from_fork+0x5d4/0x6f0 [ 1097.337573][T29102] ret_from_fork_asm+0x1a/0x30 [ 1097.342460][T29102] [ 1097.344810][T29102] The buggy address belongs to the object at ffff88807e463800 [ 1097.344810][T29102] which belongs to the cache kmalloc-1k of size 1024 [ 1097.359141][T29102] The buggy address is located 0 bytes inside of [ 1097.359141][T29102] freed 1024-byte region [ffff88807e463800, ffff88807e463c00) [ 1097.373328][T29102] [ 1097.375659][T29102] The buggy address belongs to the physical page: [ 1097.382152][T29102] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7e460 [ 1097.391012][T29102] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1097.399591][T29102] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 1097.407314][T29102] page_type: f5(slab) [ 1097.411583][T29102] raw: 00fff00000000040 ffff88801b841dc0 ffffea00017d0e00 dead000000000002 [ 1097.420432][T29102] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 1097.429526][T29102] head: 00fff00000000040 ffff88801b841dc0 ffffea00017d0e00 dead000000000002 [ 1097.438382][T29102] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 1097.447068][T29102] head: 00fff00000000003 ffffea0001f91801 00000000ffffffff 00000000ffffffff [ 1097.456000][T29102] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 1097.464942][T29102] page dumped because: kasan: bad access detected [ 1097.471368][T29102] page_owner tracks the page as allocated [ 1097.477190][T29102] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5223, tgid 5223 (rcS), ts 36616516805, free_ts 34063403755 [ 1097.497013][T29102] post_alloc_hook+0x1c0/0x230 [ 1097.501879][T29102] get_page_from_freelist+0x132b/0x38e0 [ 1097.507639][T29102] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 1097.513569][T29102] alloc_pages_mpol+0x1fb/0x550 [ 1097.518439][T29102] new_slab+0x247/0x330 [ 1097.522625][T29102] ___slab_alloc+0xcf2/0x1740 [ 1097.527454][T29102] __slab_alloc.constprop.0+0x56/0xb0 [ 1097.532931][T29102] __kmalloc_noprof+0x2f2/0x510 [ 1097.537858][T29102] tomoyo_init_log+0x1385/0x2140 [ 1097.542845][T29102] tomoyo_supervisor+0x302/0x13b0 [ 1097.547899][T29102] tomoyo_env_perm+0x191/0x200 [ 1097.552759][T29102] tomoyo_find_next_domain+0xec2/0x20b0 [ 1097.558306][T29102] tomoyo_bprm_check_security+0x12e/0x1d0 [ 1097.564126][T29102] security_bprm_check+0x1b9/0x1e0 [ 1097.569522][T29102] bprm_execve+0x81a/0x1640 [ 1097.574141][T29102] do_execveat_common.isra.0+0x4a5/0x610 [ 1097.579805][T29102] page last free pid 1 tgid 1 stack trace: [ 1097.586164][T29102] __free_frozen_pages+0x7d5/0x10f0 [ 1097.591376][T29102] free_contig_range+0x183/0x4b0 [ 1097.596313][T29102] destroy_args+0x7f6/0xa60 [ 1097.601030][T29102] debug_vm_pgtable+0x1a32/0x3640 [ 1097.606107][T29102] do_one_initcall+0x120/0x6e0 [ 1097.610891][T29102] kernel_init_freeable+0x5c2/0x910 [ 1097.616102][T29102] kernel_init+0x1c/0x2b0 [ 1097.620439][T29102] ret_from_fork+0x5d4/0x6f0 [ 1097.625132][T29102] ret_from_fork_asm+0x1a/0x30 [ 1097.630279][T29102] [ 1097.632626][T29102] Memory state around the buggy address: [ 1097.638386][T29102] ffff88807e463700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1097.646546][T29102] ffff88807e463780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1097.654799][T29102] >ffff88807e463800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.663050][T29102] ^ [ 1097.667342][T29102] ffff88807e463880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.675581][T29102] ffff88807e463900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.683919][T29102] ================================================================== [ 1099.207028][T29097] ERROR: Out of memory at tomoyo_memory_ok. [ 1099.296781][T29102] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1099.304019][T29102] CPU: 0 UID: 0 PID: 29102 Comm: syz.5.2832 Not tainted 6.17.0-rc1-syzkaller-00116-gd7ee5bdce789 #0 PREEMPT(full) [ 1099.316279][T29102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1099.326448][T29102] Call Trace: [ 1099.329832][T29102] [ 1099.332781][T29102] dump_stack_lvl+0x3d/0x1f0 [ 1099.337502][T29102] vpanic+0x6e8/0x7a0 [ 1099.341522][T29102] ? __pfx_vpanic+0x10/0x10 [ 1099.346053][T29102] ? __pfx_vprintk_emit+0x10/0x10 [ 1099.351181][T29102] ? force_devcd_write+0x312/0x340 [ 1099.356311][T29102] panic+0xca/0xd0 [ 1099.360053][T29102] ? __pfx_panic+0x10/0x10 [ 1099.364546][T29102] ? force_devcd_write+0x312/0x340 [ 1099.369700][T29102] ? preempt_schedule_common+0x44/0xc0 [ 1099.375523][T29102] ? preempt_schedule_thunk+0x16/0x30 [ 1099.381013][T29102] check_panic_on_warn+0xab/0xb0 [ 1099.386161][T29102] end_report+0x107/0x170 [ 1099.390508][T29102] kasan_report+0xee/0x110 [ 1099.394943][T29102] ? force_devcd_write+0x312/0x340 [ 1099.400107][T29102] force_devcd_write+0x312/0x340 [ 1099.405062][T29102] ? __pfx_force_devcd_write+0x10/0x10 [ 1099.410637][T29102] ? __debugfs_file_get+0x1fe/0x840 [ 1099.415957][T29102] ? __pfx___debugfs_file_get+0x10/0x10 [ 1099.421529][T29102] full_proxy_write+0x12e/0x1a0 [ 1099.426507][T29102] ? __pfx_full_proxy_write+0x10/0x10 [ 1099.431906][T29102] vfs_write+0x29d/0x11d0 [ 1099.436278][T29102] ? __pfx___mutex_lock+0x10/0x10 [ 1099.441506][T29102] ? __pfx_vfs_write+0x10/0x10 [ 1099.446522][T29102] ? __fget_files+0x20e/0x3c0 [ 1099.451309][T29102] ksys_write+0x12a/0x250 [ 1099.455745][T29102] ? __pfx_ksys_write+0x10/0x10 [ 1099.460822][T29102] do_syscall_64+0xcd/0x490 [ 1099.465540][T29102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1099.471611][T29102] RIP: 0033:0x7ff6c5f8ebe9 [ 1099.476028][T29102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1099.495733][T29102] RSP: 002b:00007ff6c6da6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1099.504243][T29102] RAX: ffffffffffffffda RBX: 00007ff6c61b6090 RCX: 00007ff6c5f8ebe9 [ 1099.512313][T29102] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000000000007 [ 1099.520280][T29102] RBP: 00007ff6c6011e19 R08: 0000000000000000 R09: 0000000000000000 [ 1099.528433][T29102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1099.536436][T29102] R13: 00007ff6c61b6128 R14: 00007ff6c61b6090 R15: 00007ffced5d01f8 [ 1099.544524][T29102] [ 1099.547803][T29102] Kernel Offset: disabled [ 1099.552255][T29102] Rebooting in 86400 seconds..