last executing test programs: 10.727796394s ago: executing program 3 (id=203): mmap$auto(0x0, 0x202000b, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) unshare$auto(0x40000080) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x745100, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r2 = openat$auto_mousedev_fops_mousedev(0xffffffffffffff9c, &(0x7f0000001140)='/dev/psaux\x00', 0x42000, 0x0) socketpair$auto(0x3ff, 0xffffe8df, 0x40000c2, &(0x7f0000000040)=0x4) io_uring_setup$auto(0x4000059, &(0x7f0000000080)={0x7ffffffc, 0x8, 0x3000, 0xfffffff9, 0x7, 0x400b, r2, [0x5], {0x6, 0x6, 0x8c48, 0x298, 0x9, 0x80, 0x9, 0x6, 0x4}, {0x100, 0x8011, 0x104, 0x85, 0x2, 0x24, 0xb, 0x800b, 0x3}}) r3 = openat$auto_vhci_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/wakeup/wakeup7/wakeup_count\x00', 0xc0000, 0x0) read$auto(r4, 0x0, 0x20) r5 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_VERSION2(r5, 0x7a7, 0x0) mmap$auto(0x5, 0x40009, 0xffff, 0x12, 0x7, 0x28000) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, 0x6) ioctl$auto_IOCTL_VMCI_SET_NOTIFY(r5, 0x7cb, 0x0) read$auto_vhci_fops_hci_vhci(r3, &(0x7f0000000d40)=""/16, 0x10) select$auto(0xe, 0x0, 0x0, &(0x7f0000000580)={[0x1ff, 0x8004, 0xd, 0x2, 0x1, 0x7, 0x2, 0xd, 0x8006, 0x1064c1, 0x8000001e, 0x3, 0x6d3e, 0xc, 0x2, 0x2]}, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3dc) mmap$auto(0x0, 0x2000a, 0x10000000000de, 0xeb2, 0x401, 0x1000000000008000) r6 = socket(0x10, 0x80002, 0x0) timerfd_settime$auto(r6, 0x3, 0x0, 0x0) bind$auto(r6, &(0x7f0000000000)=@l2tp={0x2, 0x0, @rand_addr=0x64010101}, 0x1) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/freezer.state\x00', 0x10b342, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/arp\x00', 0x101000, 0x0) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000180)=""/90, 0x5a) pwrite64$auto(r7, &(0x7f0000000080)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x86\xdde\x1cJ\x99\x00\x00\x06\x00\x06\x00\xfd\xfd\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\x00\x00\x9f\x1e\xf9\xa4*\x01\x00\x00\x00^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e#\xae\xa9i8W\xe5Iq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#)\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xa6\xf2\xc1\"\xact\xee\xc9\x00'/232, 0x3, 0x7) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) 10.201915442s ago: executing program 2 (id=204): r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'sit0\x00'}) sendmsg$auto_NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="42066cb05b1761b8d03dc0866ce01ce53b0f33ca67dcdabb2dfe2077ad0bfeb9d7744c7260a089c8699fd45a5f83afbabc3ef23fa8ef9bdc3b8263628515d137170cf6bb605af18f375e1e420cc9de3194b11478991e0243f2f54cba9af03f633b0f5b058083cbba083ee8e9d27b23de489f199b21c5584e0a781c12eb7ad06a67a11b2c8d549d5cc385f0f0af5139a089566f94931c271e2234578c8cda87e8ae799b30341781a1d2ae786f8907a99dd28fee7732", @ANYRES32=0x0, @ANYRESHEX=0x0], 0x2c}, 0x1, 0x0, 0x0, 0x24004080}, 0x20040814) ioctl$auto_SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)={0x1, 0xffffffba}) r2 = syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="013b"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x810) sendmsg$auto_SMC_NETLINK_ENABLE_SEID(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r2, 0x8, 0x70bd2d, 0x25dfdbff, {}, "998cbd0352829bdf54666d385c9d59bdbe27f8e8d9763d67a9a97c1b7242d34393fb7c839f4aa1e424fa95109cb2b45a"}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) r3 = memfd_create$auto(0x0, 0x4) statx$auto(r3, 0x0, 0x1000, 0xbdfc, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x3, 0x4, 0xffff00d1, 0x0) r4 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000140), 0x8800, 0x0) ioctl$auto_IOCTL_VMCI_VERSION2(r4, 0x7a7, 0x0) socket(0x18, 0x5, 0x2) bind$auto(0x3, &(0x7f0000000000), 0x6b) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, 0x6) ioctl$auto_IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) move_mount$auto(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x176) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capset$auto(0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x73) r5 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x20b42, 0x0) pidfd_open$auto(0x0, 0x2ac) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, 0x0) write$auto(0x3, 0x0, 0xffd8) ioctl$auto_NS_GET_PID_IN_PIDNS(0xffffffffffffffff, 0x8004b708, &(0x7f0000000040)=0x10) ioctl$auto_XFS_IOC_START_COMMIT(r3, 0x80585882, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4, 0xfff, 0x10001, 0x1, [0x1, 0xf2, 0xfffffffffffffff7, 0x6, 0x9, 0x2]}) 9.603844371s ago: executing program 3 (id=205): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mtdblock0\x00', 0x0, 0x0) fallocate$auto(0x8000000000000003, 0x0, 0x9, 0x4cbd5d) mmap$auto(0x0, 0x400009, 0x4, 0xa911, 0xffffffffffffffff, 0x7ffd) r0 = socket(0x15, 0x5, 0x0) bind$auto(r0, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) select$auto(0xb, 0x0, 0x0, &(0x7f0000000240)={[0x10, 0x91e3, 0xb, 0xc, 0x0, 0xf58, 0x4, 0x4412d, 0x8, 0x0, 0x4, 0xf, 0x8000000000000, 0x400084a, 0x1, 0x7]}, 0x0) sendmsg$auto(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x7fc, 0x0, 0x8, 0x0, 0x4000001, 0x4}, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram2\x00', 0x10ba02, 0x0) r2 = prctl$auto(0x23, 0x6, 0x2009, 0x0, 0x0) prctl$auto(0x4e, 0x2, 0x0, 0x100, 0x2) sendfile$auto(r1, 0x3, 0x0, 0x400000000006) ioctl$auto__ctl_fops_dm_ioctl(0xffffffffffffffff, 0xffffffff00000000, &(0x7f0000000080)="fa103ae1cdaeda7423ccf71ed75ef605d9997452e83521709e1a20f4a74aba494ab014c1581765d48a2a2960324f2a685681edec91ed88f1e3b20dc14496fec0679a51da4a93040c1cf06a60c34ede07a771cf8ef761e995099adc31fe95a167b1b20d4625fa44edf3007dbe8104dd1f") r3 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x101202, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r3, 0x4c00, 0x0) pidfd_open$auto(0x0, 0x7c) ioctl$auto_SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) personality$auto(0xfffff032) ppoll$auto(0x0, 0x8, 0x0, 0x0, 0x8) msgctl$auto_IPC_RMID(0x1, 0x0, 0x0) syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000100), r2) prctl$auto(0x2000007, 0x1, 0x0, 0xffffffffffffffff, 0x7) r4 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/event1\x00', 0x80, 0x0) ioctl$auto_EVIOCGREP(r4, 0x80084503, 0x0) 8.867774918s ago: executing program 2 (id=206): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x0) bind$auto(r1, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) connect$auto(r0, &(0x7f00000000c0)=@in={0x2, 0x3, @loopback}, 0x9) mmap$auto(0x3ff, 0xf9ce, 0xa5, 0x19, 0xfffffffffffffffa, 0x8002) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/smaps_rollup\x00', 0x0, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) ioctl$auto_TIOCSWINSZ2(r2, 0x5414, &(0x7f0000000180)="ac045a3f") socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) connect$auto(0x3, &(0x7f0000000140)=@in={0x2, 0x0, @rand_addr=0x2}, 0x52) shutdown$auto(0x200000003, 0x2) madvise$auto(0x1, 0xfffffffffffffff5, 0x0) mbind$auto(0x7ffffffc, 0x100000004, 0x100000000, 0x0, 0x8001, 0x2) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_tracing_free_buffer_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/tracing/free_buffer\x00', 0x20103, 0x0) r3 = getpid() process_vm_readv$auto(r3, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x4, 0x0) linkat$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) write$auto(0x3, 0x0, 0x7fffffff) madvise$auto(0x1, 0xfffffffffffff001, 0xe) madvise$auto(0x0, 0x200007, 0x19) r4 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) ioctl$auto_VHOST_SET_OWNER(r4, 0xaf01, 0x0) 8.561892499s ago: executing program 3 (id=207): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x0, 0x0) mmap$auto(0x200000000, 0x5, 0x9, 0x17, 0xffffffffffffffff, 0x8000) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$auto_PR_SET_MM(0x23, 0xb, r0, 0x9, 0x7ffffffffffffffc) close_range$auto(0x2, 0x8, 0x0) r1 = memfd_create$auto(0x0, 0x9) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(r2, &(0x7f0000000000)='//\xf2\x00', 0x80000000) adjtimex$auto(0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/midiC2D2\x00', 0x200a02, 0x0) r3 = openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000080), 0xc0402, 0x0) ioctl$auto_posix_clock_file_operations_posix_clock(r3, 0xc0403d11, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) waitid$auto_P_ALL(0x0, 0x3b000, &(0x7f0000000280)={@siginfo_0_0={0x1fd, 0x0, 0x6, @_sigsys={&(0x7f00000000c0)="55eb8df319677f9aebf453b195011dc75b314a6a2de037085459dc03a1ad199752151699faea53575d94e9e2f930abeb4f1cd2fa58eef0e25b15baeca5f900c19f32e51de1ba99fb4f82871232b300"/88, 0x1000, 0x826}}}, 0xffffffff, &(0x7f0000000300)={{0xda0000000000000, 0x969d}, {0x70c, 0x2}, 0x4000000000b, 0xa, 0xfff, 0xd11f, 0xb871, 0x6, 0x1, 0x81, 0x4, 0x1000000000f8c5, 0x1000, 0x81, 0xc, 0xd}) mmap$auto(0xfffffffffffffffe, 0x800000005, 0x3, 0xba, r1, 0x8000) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x0, 0x200007, 0x1d) pwrite64$auto(0xc8, 0x0, 0xfded, 0x6) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r4, &(0x7f00000003c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4G\x0f\xed\xc0D\xd6\xaf%\xa5\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xccT\fZq', 0x100000a3da) close_range$auto(0x0, 0xfffffffffffff001, 0x2000002) socket(0x11, 0x80003, 0x300) socket(0x29, 0x5, 0x0) open(&(0x7f0000000040)='./cgroup\x00', 0x80, 0xb5d1af1605322de0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop15\x00', 0x280181, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) close_range$auto(0x2, 0x8, 0x0) 7.503655016s ago: executing program 0 (id=210): r0 = socket(0x2b, 0x1, 0x0) bind$auto(r0, &(0x7f0000000040)=@in={0x2, 0x3, @loopback}, 0x406a) (async) unshare$auto(0x40000080) (async) write$auto(0xca, 0x0, 0x7f) (async, rerun: 64) futex$auto(&(0x7f0000000080)=0x101, 0x1, 0x2948, 0x0, 0x0, 0x5) (rerun: 64) futex$auto(0x0, 0x1000, 0xb, 0x0, 0x0, 0x5) (async) futex$auto(0x0, 0x3, 0x7ff, 0x0, &(0x7f0000000000)=0x14, 0x2) (async, rerun: 32) clock_settime$auto(0x8000, 0x0) (rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x200000000003, 0x10, 0x1013, 0xfffffffffffffffa, 0x3) r1 = socket(0x2, 0x2, 0x1) syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000180), r0) (async, rerun: 32) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) (rerun: 32) close_range$auto(0x2, 0x8, 0x0) (async) mmap$auto(0x0, 0x420009, 0x7, 0xeb2, 0x401, 0x8001) (async) r2 = socket(0xa, 0x801, 0x84) getsockopt$auto(r2, 0x84, 0x86, 0x0, &(0x7f0000000000)=0x7) (async) close_range$auto(0x0, r2, 0xfffffffe) socket(0x11, 0x3, 0x9) syslog$auto(0x9, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x7) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') getdents64$auto(r3, 0x0, 0x18) r4 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$auto(0xffffffffffffffff, 0x4008af05, r1) (async) ioctl$auto_VHOST_NET_SET_BACKEND(r4, 0x4008af30, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x8, 0x8000) (async) close_range$auto(0x2, 0xffffffffffffffff, 0xfffffffc) (async) socket(0x10, 0x80002, 0x75) (async) socket(0xa, 0x1, 0x84) (async, rerun: 32) mbind$auto(0xfffffffffffffeff, 0x4, 0x5, &(0x7f0000000140)=0x4, 0x1, 0x6048e2ed) (rerun: 32) 7.175572783s ago: executing program 2 (id=211): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'rose0\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4810}, 0x40080) socket(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x1, 0x84) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0x5, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop7\x00', 0x14f340, 0x0) getrandom$auto(0x0, 0x6000000, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) 6.717911946s ago: executing program 0 (id=212): syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000140), 0xffffffffffffffff) r0 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x801, 0x0) ioctl$auto_SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0) sendmsg$auto_IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x800) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r3 = socket(0x2, 0xa, 0x1) r4 = bpf$auto(0x7f, &(0x7f00000000c0)=@bpf_attr_4={0x248, r3, 0x10000, 0xffffffffffffffff}, 0x10) mmap$auto(0x0, 0x2009, 0xfffffffffffffffa, 0x8000200008011, r4, 0x8000) mmap$auto(0x0, 0x8, 0x3ff5769a, 0x1a, r1, 0x8000000000008001) r6 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(r6, &(0x7f0000000040)='//\xf2\x00', 0x80000000) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/memory.limit_in_bytes\x00', 0x182b02, 0x0) r8 = socketcall$auto_SYS_SOCKETPAIR(0x8, &(0x7f00000001c0)=0x5) fsconfig$auto_JFFS2_COMPR_MODE_NONE(r8, 0xffffffff, &(0x7f0000000380)='/\x7f+\x00', &(0x7f00000006c0)="02ca0b6ff846abb95a1163a89c541397446d0b4cd8dd09b62afe76f57b188ab65f174f098141017d48a9402baa294bada1aef98da2eb13ac7b34003db767c5977894383aab82a8ae0351020f0aa7d0b6ce290d3585612b63c511ebb0560a68a6611c957fb23f94c2f3bacb6c3471856ad0b80e06b29ed7780a45c99b61025e2b05016b1f4b41f19cac3799eb39544eda22ffee14cfc02b57a798700d3f5950dc9e655afe9168c020962df820a815971b342ba7b3a510ae03da6c20c4cf986a7a813ed0f8c5ee194efc559fd278d46d2ca74f6b93675dac52874029403c4fa0d00e14cbd54abfa79f08f3e61e8d27e0bd913240", 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/pci0000:00/0000:00:03.0/consistent_dma_mask_bits\x00', 0x0, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vbi19\x00', 0x696182, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r9, &(0x7f00000000c0)=""/40, 0x28) sendmsg$auto_NCSI_CMD_CLEAR_INTERFACE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf25030000000800080001000080"], 0x1c}}, 0x20008004) sendfile$auto(r7, r7, 0x0, 0x3) mmap$auto(0x0, 0x400008, 0x6, 0x10, r1, 0x8000) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000000)='/dev/binderfs/binder1\x00', 0x1, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/platform/dummy_hcd.7/usb8/ep_00/direction\x00', 0x20400, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_register$auto_IORING_REGISTER_ENABLE_RINGS(r2, 0xc, &(0x7f0000000280)="ae0c8526ca4ec3ffd127e34ebccb4a5b8ebe3c26ca991e18474ac22e1f3038ae1e53ea64f9923b5ff05d90c147eedec2cd1f06afa4d71634a35a8a1fbac87dcf9b7933d8bcabb6e38d56d02683116548866be913380ec095d48cf86d9d2a65e635e041ee3abb254f27241a493fe23424700ec2def34c0720130a17ef17b3fcfce22320362308e62f8485c8ab6979d5a1fdbbda0fd59cb959aa065287d78ab4976136fce7c9ae227fd7f355d8aefddb8aa8670ccf88aebb5f9bc8095c63e7bfa3c6c73591be09ca3bd4819ab976fba757b2531b51d93b4eaf461e6f8cb4fd8a61aeaa7796b38c", 0x4) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) 6.550136515s ago: executing program 3 (id=213): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x7, 0x800008000) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x3, @loopback}, 0xffff) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = io_uring_setup$auto(0x2, 0x0) ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, 0x0) mmap$auto(0x0, 0x3a, 0x4000000000df, 0xeb1, r0, 0x8001) close_range$auto(0x0, 0x5, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x5, 0x0) socket(0x11, 0x5, 0x2) r1 = socket(0xa, 0x1, 0x84) close_range$auto(0x0, 0x5, 0x0) io_uring_setup$auto(0x1, 0x0) r2 = openat$auto_tracing_cpumask_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/tracing_cpumask\x00', 0xac000, 0x0) readv$auto(r2, &(0x7f0000000140)={0x0, 0x1}, 0x7) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(r1, 0xc040aed4, r3) close_range$auto(0x2, 0xa, 0x0) io_uring_setup$auto(0x1, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) memfd_create$auto(0x0, 0x9) socket(0x28, 0x5, 0x0) getsockopt$auto(0xffffffffffffffff, 0x11c, 0x1, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) fanotify_init$auto(0x65, 0x2) connect$auto(0x3, 0x0, 0x55) 6.282316856s ago: executing program 2 (id=214): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x7fffffff, 0x0, 0x9) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x18dd01, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x34d802, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) write$auto_seq_oss_f_ops_seq_oss(0xffffffffffffffff, &(0x7f0000000040)="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", 0x412) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/nr14/proto_down\x00', 0x82942, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x189401, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = socketcall$auto(0x8000, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(0x3, 0xae60, 0x10000000000402) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_GET_MSRS(r2, 0x4400ae8f, &(0x7f00000000c0)={0xdd}) ioctl$auto_KVM_CREATE_VM(r1, 0xae80, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r0, 0x4c06, 0x0) r5 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x9, 0x4) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) bpf$auto(0x1, &(0x7f0000000140)=@info={r5, 0x80000000, 0x2}, 0x870b) ioctl$auto_BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r6 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x20881, 0x0) ioctl$auto_EVIOCGRAB(r6, 0x40044590, &(0x7f0000000000)=0x2) close_range$auto(0x2, 0x8, 0x0) 6.064105931s ago: executing program 1 (id=215): close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/kcore\x00', 0x101000, 0x0) socket(0x2, 0x801, 0x6) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @broadcast}, 0x58) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptyqe\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x109001, 0x0) r1 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) bpf$auto(0x0, 0x0, 0x6d4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x5a, 0x0) syz_genetlink_get_family_id$auto_smc_gen_netlink(0x0, 0xffffffffffffffff) close_range$auto(0x0, 0x5, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101c40, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r2, 0x541c, r3) read$auto_posix_clock_file_operations_posix_clock(r1, &(0x7f0000000180)=""/232, 0xe8) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) io_setup$auto(0x7ffe, &(0x7f0000000000)) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptyq5\x00', 0xa40, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 5.486923909s ago: executing program 1 (id=216): close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/kcore\x00', 0x101000, 0x0) socket(0x2, 0x801, 0x6) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @broadcast}, 0x58) futex$auto(&(0x7f0000000080)=0x1, 0x8, 0x3d, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x109001, 0x0) r1 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) bpf$auto(0x0, 0x0, 0x6d4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x5a, 0x0) syz_genetlink_get_family_id$auto_smc_gen_netlink(0x0, 0xffffffffffffffff) close_range$auto(0x0, 0x5, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101c40, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r2, 0x541c, r3) read$auto_posix_clock_file_operations_posix_clock(r1, &(0x7f0000000180)=""/232, 0xe8) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) io_setup$auto(0x7ffe, &(0x7f0000000000)) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptyq5\x00', 0xa40, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 5.206649785s ago: executing program 3 (id=217): mmap$auto(0xf5, 0x2000400008, 0xffffffff, 0x2000000000009b72, 0x2, 0x400000008000) r0 = socket(0x29, 0x2, 0x0) setresuid$auto(0x2, 0x7, 0x8080) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/binderfs/binder0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="31ffffff", @ANYRES16=r1, @ANYBLOB="040025bd7000fddbdf2569000000b1003601949e48b27ff6bc906447ffc84cddf2f6ac22796c6f47246ae4a1c8811f645e06d47cd52e2a42e4973806acc66a0b7b3448970f0ed319e159ccfcface82b14a720efd8f50d4c241e99411bb2e519425cf7f22a0a03c2122018e167034b7ac7ad70b59947f4a3eb82adf09518b0527cfcacd866c2abf346adca1a965d97800a8f01eb9ec9f6464239e4be5a9565086ad0f9e70136d22d62958e2b6deb3b5ef770fa72018000000040047011c00e7006d7f98c74cb1cfa48efc58b3d0dd20aac571c658c03ad6a804003c00"/230], 0xec}}, 0x40) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/pci0000:00/0000:00:01.3/vendor\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000018c0)=""/219, 0xdb) ioctl$auto(r0, 0x8943, 0x24) 4.56654227s ago: executing program 1 (id=218): socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) madvise$auto(0x0, 0x6, 0x66) madvise$auto(0x0, 0xffffffffffff0005, 0x19) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x4, 0x40000002020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0xa) lseek$auto(0x3, 0x7fffffffffffffff, 0x0) mmap$auto(0x0, 0xa00006, 0x400002, 0x40ebe, 0xffffffffffffffff, 0x300000000000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x3, 0x4004000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0xa, 0x0) mmap$auto(0xe779, 0x400000000007, 0xdf, 0x13, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) socket(0xa, 0x1, 0x84) socket(0x28, 0x5, 0x0) bind$auto(0x3, 0x0, 0x6a) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x82202, 0x0) r0 = io_uring_setup$auto(0x1, 0x0) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCSETD2(r1, 0x5423, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) write$auto_evdev_fops_evdev(r0, &(0x7f0000000080)="3ed7cd474d53da2b896696cc431df505873914dce98b5be8777949692e91488a01249b0f18d9a38790f51695b14ce7b0e6a83b694f5d5486cc4c03c2816f0eefa5c6452c44cd22846cf2c5a8f403a8cfba", 0x51) socket(0x2, 0x3, 0xa) 4.318196774s ago: executing program 0 (id=219): mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0xa, 0x3, 0x3b) (async, rerun: 64) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x5b) (async, rerun: 64) r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) mmap$auto(0x0, 0x7, 0x3, 0xeb1, r0, 0x89000000) (async) mmap$auto(0x0, 0xa00005, 0x9, 0x40abe, r0, 0xa) (async, rerun: 32) io_uring_setup$auto(0x6, 0x0) (async, rerun: 32) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x280, 0x0) (async) mmap$auto(0x0, 0x400008, 0xe4, 0x9b72, 0x2, 0x400) (async) mmap$auto(0x4, 0x8000000400008, 0x400000df, 0x800000000009b72, r0, 0x8200) (async, rerun: 32) unshare$auto(0x40000080) (rerun: 32) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) setresgid$auto(0x0, 0x0, 0x0) ioctl$auto_KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000140)={0x6, 0x0, 0x3, 0x1}) (async) r1 = getpgid(0xffffffffffffffff) msgctl$auto_IPC_RMID(0x9825, 0x0, &(0x7f0000000400)={{0xe8bc, 0x0, 0x0, 0x7, 0x3, 0x1, 0x800}, &(0x7f0000000380)=0x9, &(0x7f00000003c0)=0xc, 0x1, 0x8000000000000001, 0x81a, 0x2, 0x7, 0x6, 0x5, 0x120, @inferred=r1, @raw=0x2}) (async, rerun: 64) ptrace$auto(0x10, 0x0, 0x4, 0x7ff) (rerun: 64) r2 = ioctl$auto_NS_GET_TGID_IN_PIDNS(r0, 0x8004b709, &(0x7f0000000080)=0x6) ptrace$auto_PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x200, 0x3) sendmsg$auto_NL802154_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001680)=ANY=[@ANYBLOB="84130000", @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="6121710bc55be8b70b58759407f4e66f58a83e04a51a34177e0543a5abb315fbc06d885ef17750fda9a0b3f721a9c86543c4ef655c27362c988fa1de2104e1f3f946a77381dfd7dbd3a3c918b2eaae193636777c7c8c385b410ff5caa437f2c2ba4120b0b4273e53a9c990eb2673730dbb8d8f02ccc1b7b69fe8b27c80d63c5180988600b1f9ab15f7b898af28a22b75f8f59af0001e800800ca00", @ANYRES32=0x0, @ANYBLOB="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"], 0x1384}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$auto(0x9, &(0x7f00000000c0)=@batch={0xffffffffffff3c77, 0x37, 0x2, 0x5, 0x9, 0x1, 0x6, 0x5852}, 0x18) msgctl$auto_IPC_RMID(0x4, 0x0, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0xee00, 0x9, 0x5, 0x8, 0x5}, 0x0, 0x0, 0x1, 0xfff, 0x0, 0x4, 0x9, 0x4, 0x9, 0xf, @raw=0x9}) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000053c0), 0x105341, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/security/tomoyo/version\x00', 0xd5582, 0x0) read$auto(r3, 0x0, 0xb4d3) (async) write$auto(0x3, 0x0, 0xffd8) 4.148252019s ago: executing program 3 (id=220): write$auto(0xffffffffffffffff, &(0x7f0000000040)='//\xf2\x00', 0x80000000) r0 = io_uring_setup$auto(0x1d68, &(0x7f0000000340)={0x7fffffff, 0x10, 0x2, 0x6, 0x7, 0xa95b, 0xffffffffffffffff, [0x0, 0x100000], {0x6, 0x5, 0x1, 0x80000000, 0x100, 0x83, 0x101, 0x6, 0x8000000000000001}, {0x100, 0x1, 0x9db6, 0x5, 0x1ff, 0x6, 0x876c5, 0xc9, 0x4000000000000003}}) sendmsg$auto_NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x24, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfffffff8}, @NL80211_ATTR_ASSOC_MLD_EXT_CAPA_OPS={0x6, 0x151, 0x400}]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x0) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) timer_create$auto(0x0, 0x0, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x8000, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/set_event\x00', 0x121000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fcdbdf2504000000040010"], 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) close_range$auto(r2, 0x8, 0x0) brk$auto(0xffffffffffffff66) r5 = ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0xda) msgctl$auto_IPC_RMID(0xfffffaff, 0x0, &(0x7f0000000300)={{0x7, 0xee01, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0x100}, &(0x7f00000001c0)=0xd, &(0x7f0000000280), 0x8001, 0x4, 0x6, 0x7, 0x86c0, 0x8, 0x9, 0x1, @inferred=0xffffffffffffffff}) ioctl$auto_BLKTRACESETUP32(r5, 0xc0401273, &(0x7f0000000380)={"6cb7cd649d57b93a516b7e2b86d95907418f7700", 0x4b02, 0x2, 0x0, 0x8000000000000001, 0x9, r6}) sendmsg$auto_MAC802154_HWSIM_CMD_GET_RADIO(r5, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000500)={0x0}}, 0xc000) r7 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/kcore\x00', 0x10b402, 0x0) pread64$auto(r7, 0x0, 0x800003, 0x2e9c) mlockall$auto(0x7) openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000100), 0x202, 0x0) ioctl$auto_SNAPSHOT_CREATE_IMAGE(r5, 0x40043311, 0x0) ppoll$auto(&(0x7f0000001ac0)={0xffffffffffffffff, 0x9, 0x7}, 0x8, &(0x7f0000001b00)={0xf2, 0x9}, &(0x7f00000002c0)={0x10000}, 0x8) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="69b5b2dfdabb136c46000229"], 0x14}, 0x1, 0x0, 0x0, 0x240040f0}, 0xc0) 2.875648609s ago: executing program 1 (id=221): r0 = socket(0x2, 0x3, 0xa) rseq$auto(&(0x7f0000000300)={0x2, 0x402, 0x4, 0x3, 0x3, 0x200}, 0x8000, 0x0, 0x2) mmap$auto(0x0, 0x2000d, 0x4000000000df, 0xeb1, 0xffffffffffffffff, 0x8000) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/rds/tcp/rds_tcp_rcvbuf\x00', 0x800, 0x0) read$auto_proc_sys_file_operations_proc_sysctl(r1, 0x0, 0x0) sendmsg$auto_KSMBD_EVENT_SPNEGO_AUTHEN_RESPONSE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x80) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/024/001\x00', 0x40001, 0x0) openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000003640)='/proc/self/numa_maps\x00', 0x40080, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x20, 0x4, 0x7, 0x0) capset$auto(0x0, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r2, 0x4b47, 0x1) io_uring_setup$auto(0x1, 0x0) socket(0xa, 0x1, 0x84) connect$auto(0x3, 0x0, 0x0) close_range$auto(0x2, 0xa, 0x0) clock_nanosleep$auto(0x8, 0x0, &(0x7f00000000c0)={0x3, 0x2}, 0x0) adjtimex$auto(&(0x7f0000000480)={0x101, 0x0, 0x1, 0x1, 0x7, 0x7f, 0x860, 0x0, 0x1, 0x45079941, 0x8, {0x47a8, 0x7}, 0x4, 0x3, 0x9, 0x9000000, 0x0, 0x8, 0x46fa, 0xffffffffffffffff, 0xb4, 0x800, 0xf9}) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x800) openat$nci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$auto(0x5, 0x0, 0xa) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/config/target/core/alua/lu_gps/default_lu_gp/lu_gp_id\x00', 0x430202, 0x0) mmap$auto(0x0, 0xe983, 0x4, 0xeb1, 0xffffffffffffffff, 0x39aa) r3 = socket(0x2c, 0x80003, 0x0) setsockopt$auto(r3, 0x11b, 0x9, 0xffffffffffffffff, 0x18) bpf$auto(0x0, &(0x7f0000000040)=@bpf_attr_0={0x9, 0xb5, 0x4, 0x48d0, 0x4, 0xffffffffffffffff, 0x74b, "2af051a940806ec05be276cfc83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x4, 0xe5, 0x3}, 0x10) 2.769703817s ago: executing program 2 (id=222): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'rose0\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4810}, 0x40080) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x1, 0x84) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0x5, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop7\x00', 0x14f340, 0x0) getrandom$auto(0x0, 0x6000000, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) 2.55994776s ago: executing program 1 (id=223): r0 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/fail-nth\x00', 0x2, 0x0) write$auto(r0, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) write$auto(0x3, 0x0, 0x100082) epoll_create$auto(0x3e) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x1, 0x84) capset$auto(0x0, 0x0) unshare$auto(0x40000080) setsockopt$auto(0x3, 0x10000000084, 0x7b, 0x0, 0xd) 1.872118477s ago: executing program 0 (id=224): close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/kcore\x00', 0x101000, 0x0) socket(0x2, 0x801, 0x6) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @broadcast}, 0x58) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptyqe\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x109001, 0x0) r1 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) bpf$auto(0x0, 0x0, 0x6d4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x5a, 0x0) syz_genetlink_get_family_id$auto_smc_gen_netlink(0x0, 0xffffffffffffffff) close_range$auto(0x0, 0x5, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101c40, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r2, 0x541c, r3) read$auto_posix_clock_file_operations_posix_clock(r1, &(0x7f0000000180)=""/232, 0xe8) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) io_setup$auto(0x7ffe, &(0x7f0000000000)) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptyq5\x00', 0xa40, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 1.363810808s ago: executing program 2 (id=225): ioctl$auto_EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r0 = socket(0xa, 0x1, 0x84) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x81, 0x0, 0x8) mmap$auto(0x0, 0x1, 0xee, 0x9b72, 0xffffffffffffffff, 0x8000) getsockopt$auto(r0, 0x84, 0x16, 0x0, 0x0) socket(0x2, 0x80002, 0x73) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @local}, 0x54) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) fanotify_mark$auto(0xffffffffffffffff, 0x205, 0xa, 0x4, 0x0) mmap$auto(0x0, 0x4000b, 0x7, 0x9b72, 0x7, 0x28000) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) close_range$auto(0x2, 0xffffffffffffffff, 0x4) open(0x0, 0x81, 0x45) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$auto(0x3, 0x6f51, 0xffffffffffffffff) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/pcm0p/sub2/xrun_injection\x00', 0x1c9880, 0x0) read$auto(r1, 0x0, 0x80000001) r2 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x1c1041, 0x0) write$auto_fuse_dev_operations_fuse_i(r2, &(0x7f0000000440)="1100000009000000000000000000000001", 0x11) fcntl$auto_F_DUPFD(r1, 0x0, r1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/oom_adj\x00', 0x48402, 0x0) read$auto(r3, 0x0, 0x7) 1.170029402s ago: executing program 1 (id=226): read$auto(0xffffffffffffffff, 0x0, 0x20) socket(0x28, 0x80000, 0x200) mmap$auto(0x0, 0x1bf4ea5c, 0x8000000000000000, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) write$auto(0xffffffffffffffff, 0x0, 0x5) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) select$auto(0xe, 0x0, 0x0, &(0x7f0000000000)={[0x1ff, 0x9, 0x8, 0x1, 0x2, 0x4, 0x15f4da0e, 0x100, 0xd08, 0xc, 0x200000000000c, 0x0, 0x6d2f, 0xffffffffffffff00, 0x2, 0x4000000000000d]}, 0x0) socket(0x1a, 0x80000, 0x80) getsockopt$auto(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual/net/bond0/bonding/arp_validate\x00', 0x2002, 0x0) sendfile$auto(0x3, 0x3, 0x0, 0x400004000006) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x5c5c72ea, 0xffffffffffff0005, 0x19) fanotify_init$auto(0x5, 0x0) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r0 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/smaps_rollup\x00', 0x88882, 0x0) pread64$auto(r0, 0x0, 0x7fff, 0x3) keyctl$auto(0x200000000000020, 0xffffffffffffffff, 0x5, 0x5, 0x8) keyctl$auto(0x1d, 0xffffffffffffffff, 0x8, 0x5, 0x8) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) mount$auto(0x0, 0x0, 0x0, 0xf, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) clone$auto(0x1002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) madvise$auto(0x0, 0x2003f0, 0x15) mlockall$auto(0x800000000000005) 251.596405ms ago: executing program 0 (id=227): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/net/rose7/flags\x00', 0x2262, 0x0) write$auto(r0, &(0x7f0000000140)='1\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k\xfc\xb2\x00\x00\x00\x00y\x113!\x05\xa7\xd6M\xce\xd6\'\xdf@\x9f\xf5 \x8b_hw\x8em\xd0\b\xe7~1\xf5\xf8\x93*jH\x85H\x05\xae\xdf\xf0\x15A\xdb$\'\x87', 0x81) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000c796", @ANYRES16=r2, @ANYBLOB="01002abd7400fcdbdf25140000000c00018008000100", @ANYRES32=r3, @ANYBLOB="050018000100000008001700080000000800120007000000"], 0x38}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) (async) pipe$auto(&(0x7f0000000080)=r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) (async) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) msync$auto(0x0, 0x2000000005, 0x6) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) socket(0x10, 0xa, 0x4) (async) socket(0xa, 0x3, 0x3b) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) socket$nl_generic(0x10, 0x3, 0x10) clone$auto(0x1000020003b49, 0x1, 0x0, 0x0, 0x2) (async) r5 = socket(0x15, 0x5, 0x0) setsockopt$auto(r5, 0x114, 0xa, 0x0, 0x4) (async) socket(0x11, 0x3, 0xfffff958) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) (async) ioctl$auto_HPET_IRQFREQ(r4, 0x40086806, &(0x7f0000000040)=0x2) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) membarrier$auto(0x1005, 0xe, 0x8) (async) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, 0x0, 0xc02, 0x0) socket(0xa, 0x3, 0x3b) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/radio6\x00', 0x8a240, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0xc8201, 0x0) (async) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) 0s ago: executing program 0 (id=228): r0 = openat$auto_proc_page_owner_threshold_(0xffffffffffffff9c, &(0x7f0000000100), 0xe2ed575fccaa86e3, 0x0) fcntl$auto_F_GETOWN_EX(r0, 0x10, 0x20) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x36fa42, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) close_range$auto(0x2, r1, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000080), 0x88000, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_ADD_LINK_STA(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000840)={0x7ec, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_AUTH_DATA={0x7c1, 0x9c, "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"}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x4}, @NL80211_ATTR_REG_ALPHA2={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}]}, 0x7ec}, 0x1, 0x0, 0x0, 0x40}, 0x850) syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000080), 0xffffffffffffffff) shmat$auto(0x43, 0x0, 0x8) sendmsg$auto_NFC_CMD_DEV_UP(0xffffffffffffffff, 0x0, 0x4000) r4 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x102, 0x0) write$auto_console_fops_tty_io(r4, &(0x7f0000000000)="c80d1b5d399b39", 0xfdef) r5 = ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x801, 0x0) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2711}, 0x51) shutdown$auto(0x200000003, 0x2) setsockopt$auto_SO_KEEPALIVE(r5, 0x101, 0x9, &(0x7f0000000180)='/dev/input/event1\x00', 0x200) write$auto(0x3, 0x0, 0xfdf3) ioctl$auto(0x3, 0xae41, r2) ioctl$auto_KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x3, 0x0, [{0x560, 0x10, 0x3}, {0x7, 0x9, 0x7fff}]}) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/security/tomoyo/query\x00', 0xc0001, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.51' (ED25519) to the list of known hosts. [ 82.053263][ T5818] cgroup: Unknown subsys name 'net' [ 82.180894][ T5818] cgroup: Unknown subsys name 'cpuset' [ 82.190146][ T5818] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 83.694199][ T5818] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 85.391534][ T5841] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 85.401178][ T5842] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.409372][ T5843] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 85.419033][ T5841] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 85.420025][ T5845] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 85.426835][ T5841] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 85.434812][ T5845] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.441339][ T5843] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 85.448590][ T5845] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.455047][ T5841] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 85.463301][ T5845] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.469543][ T5843] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 85.476125][ T5845] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 85.485470][ T5843] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 85.497360][ T5843] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 85.504510][ T5834] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 85.512710][ T5834] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 85.520305][ T5845] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 85.529122][ T5843] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 85.541891][ T5843] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 86.000855][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 86.049969][ T5831] chnl_net:caif_netlink_parms(): no params data found [ 86.177590][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 86.239403][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 86.251171][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.258908][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.266236][ T5832] bridge_slave_0: entered allmulticast mode [ 86.273528][ T5832] bridge_slave_0: entered promiscuous mode [ 86.319519][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.326692][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.334031][ T5832] bridge_slave_1: entered allmulticast mode [ 86.341158][ T5832] bridge_slave_1: entered promiscuous mode [ 86.390140][ T5831] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.397326][ T5831] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.404585][ T5831] bridge_slave_0: entered allmulticast mode [ 86.411754][ T5831] bridge_slave_0: entered promiscuous mode [ 86.439304][ T5831] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.446447][ T5831] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.454196][ T5831] bridge_slave_1: entered allmulticast mode [ 86.461322][ T5831] bridge_slave_1: entered promiscuous mode [ 86.476118][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.507774][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.565449][ T5831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.593509][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.600924][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.608130][ T5829] bridge_slave_0: entered allmulticast mode [ 86.615076][ T5829] bridge_slave_0: entered promiscuous mode [ 86.624442][ T5831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.633877][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.641137][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.648645][ T5830] bridge_slave_0: entered allmulticast mode [ 86.655577][ T5830] bridge_slave_0: entered promiscuous mode [ 86.665722][ T5832] team0: Port device team_slave_0 added [ 86.671700][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.679095][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.686386][ T5829] bridge_slave_1: entered allmulticast mode [ 86.693637][ T5829] bridge_slave_1: entered promiscuous mode [ 86.711617][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.718851][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.725996][ T5830] bridge_slave_1: entered allmulticast mode [ 86.733181][ T5830] bridge_slave_1: entered promiscuous mode [ 86.741677][ T5832] team0: Port device team_slave_1 added [ 86.798523][ T5831] team0: Port device team_slave_0 added [ 86.837211][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.851595][ T5831] team0: Port device team_slave_1 added [ 86.861273][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.872896][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.880140][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 86.906175][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.921556][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.949396][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.959313][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.966264][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 86.992734][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.103878][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.110927][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.138073][ T5831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.153999][ T5829] team0: Port device team_slave_0 added [ 87.162999][ T5830] team0: Port device team_slave_0 added [ 87.169868][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.176834][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.203173][ T5831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.216498][ T5829] team0: Port device team_slave_1 added [ 87.237910][ T5830] team0: Port device team_slave_1 added [ 87.289557][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.296686][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.323544][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.350319][ T5832] hsr_slave_0: entered promiscuous mode [ 87.356797][ T5832] hsr_slave_1: entered promiscuous mode [ 87.364099][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.371403][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.397905][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.419123][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.426087][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.452353][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.480849][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.487853][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.514084][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.528425][ T5843] Bluetooth: hci3: command tx timeout [ 87.533294][ T5831] hsr_slave_0: entered promiscuous mode [ 87.540856][ T5831] hsr_slave_1: entered promiscuous mode [ 87.546919][ T5831] debugfs: 'hsr0' already exists in 'hsr' [ 87.553045][ T5831] Cannot create hsr debugfs directory [ 87.607761][ T52] Bluetooth: hci0: command tx timeout [ 87.607767][ T5151] Bluetooth: hci2: command tx timeout [ 87.619708][ T5843] Bluetooth: hci1: command tx timeout [ 87.655102][ T5829] hsr_slave_0: entered promiscuous mode [ 87.661435][ T5829] hsr_slave_1: entered promiscuous mode [ 87.667831][ T5829] debugfs: 'hsr0' already exists in 'hsr' [ 87.673578][ T5829] Cannot create hsr debugfs directory [ 87.724841][ T5830] hsr_slave_0: entered promiscuous mode [ 87.731334][ T5830] hsr_slave_1: entered promiscuous mode [ 87.737346][ T5830] debugfs: 'hsr0' already exists in 'hsr' [ 87.744295][ T5830] Cannot create hsr debugfs directory [ 88.156028][ T5832] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.169027][ T5832] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.190062][ T5832] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.201409][ T5832] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.254395][ T5829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.269016][ T5829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.289335][ T5829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.309892][ T5829] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 88.377253][ T5830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.404562][ T5830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 88.417208][ T5830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 88.444951][ T5830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.520313][ T5831] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.532178][ T5831] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.551790][ T5831] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.563697][ T5831] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.656057][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.714208][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.726612][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.753770][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.761390][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.800989][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.808113][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.820012][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.831245][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.850640][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.857839][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.877231][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.884366][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.926777][ T5831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.936475][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.970699][ T3768] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.977899][ T3768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.006200][ T5831] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.023782][ T3768] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.030934][ T3768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.055920][ T5078] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.063125][ T5078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.102650][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.109862][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.450409][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.562764][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.574760][ T5832] veth0_vlan: entered promiscuous mode [ 89.607295][ T5832] veth1_vlan: entered promiscuous mode [ 89.608267][ T52] Bluetooth: hci3: command tx timeout [ 89.688406][ T5843] Bluetooth: hci1: command tx timeout [ 89.688413][ T5151] Bluetooth: hci2: command tx timeout [ 89.699732][ T52] Bluetooth: hci0: command tx timeout [ 89.716407][ T5829] veth0_vlan: entered promiscuous mode [ 89.730880][ T5832] veth0_macvtap: entered promiscuous mode [ 89.763820][ T5829] veth1_vlan: entered promiscuous mode [ 89.776617][ T5832] veth1_macvtap: entered promiscuous mode [ 89.819277][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.831803][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.853660][ T5831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.865598][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.892102][ T150] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.902537][ T150] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.915955][ T150] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.925170][ T150] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.003060][ T5829] veth0_macvtap: entered promiscuous mode [ 90.044560][ T5829] veth1_macvtap: entered promiscuous mode [ 90.051607][ T5830] veth0_vlan: entered promiscuous mode [ 90.087251][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.093523][ T5830] veth1_vlan: entered promiscuous mode [ 90.114363][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.159044][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.174766][ T5831] veth0_vlan: entered promiscuous mode [ 90.189064][ T4595] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.193856][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.204676][ T4595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.228015][ T5830] veth0_macvtap: entered promiscuous mode [ 90.238209][ T5831] veth1_vlan: entered promiscuous mode [ 90.259422][ T4595] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.283274][ T5830] veth1_macvtap: entered promiscuous mode [ 90.305024][ T5832] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 90.305064][ T4595] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.333515][ T4595] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.345509][ T4595] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.414274][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.437272][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.456248][ T3768] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.480520][ T3768] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.509872][ T3768] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.520005][ T3768] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.539008][ T5831] veth0_macvtap: entered promiscuous mode [ 90.581732][ T5831] veth1_macvtap: entered promiscuous mode [ 90.597768][ T3768] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.625437][ T3768] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.694245][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.718060][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.725917][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.760507][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.784126][ T3927] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.804006][ T3927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.814860][ T150] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.835093][ T150] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.847172][ T150] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.870533][ T150] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.927405][ T5078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.956792][ T5078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.141276][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.168574][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.222425][ T5931] netlink: 338 bytes leftover after parsing attributes in process `syz.3.5'. [ 91.242112][ T5931] Zero length message leads to an empty skb [ 91.250542][ T4595] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.279680][ T4595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.560700][ T5941] kmem.tcp.limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 91.585598][ T5938] FAULT_INJECTION: forcing a failure. [ 91.585598][ T5938] name failslab, interval 1, probability 0, space 0, times 1 [ 91.629780][ T5938] CPU: 1 UID: 0 PID: 5938 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT(full) [ 91.629815][ T5938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 91.629835][ T5938] Call Trace: [ 91.629843][ T5938] [ 91.629853][ T5938] dump_stack_lvl+0x16c/0x1f0 [ 91.629901][ T5938] should_fail_ex+0x512/0x640 [ 91.629928][ T5938] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 91.629963][ T5938] should_failslab+0xc2/0x120 [ 91.629998][ T5938] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 91.630028][ T5938] ? shmem_alloc_inode+0x25/0x50 [ 91.630063][ T5938] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 91.630095][ T5938] ? shmem_alloc_inode+0x25/0x50 [ 91.630124][ T5938] shmem_alloc_inode+0x25/0x50 [ 91.630153][ T5938] alloc_inode+0x64/0x240 [ 91.630180][ T5938] new_inode+0x22/0x1c0 [ 91.630212][ T5938] shmem_get_inode+0x19a/0xfb0 [ 91.630252][ T5938] ? __vm_enough_memory+0x184/0x3f0 [ 91.630291][ T5938] __shmem_file_setup+0x290/0x350 [ 91.630339][ T5938] shmem_zero_setup+0x93/0x1b0 [ 91.630367][ T5938] __mmap_region+0x2271/0x2a00 [ 91.630398][ T5938] ? __lock_acquire+0x436/0x2890 [ 91.630421][ T5938] ? __pfx___mmap_region+0x10/0x10 [ 91.630460][ T5938] ? lock_acquire+0x179/0x330 [ 91.630504][ T5938] ? finish_task_switch.isra.0+0x207/0xbd0 [ 91.630602][ T5938] ? rcu_is_watching+0x12/0xc0 [ 91.630643][ T5938] mmap_region+0x1ab/0x3f0 [ 91.630670][ T5938] ? __get_unmapped_area+0x267/0x3f0 [ 91.630705][ T5938] do_mmap+0xa3e/0x1210 [ 91.630744][ T5938] ? __pfx_do_mmap+0x10/0x10 [ 91.630779][ T5938] ? __pfx_down_write_killable+0x10/0x10 [ 91.630812][ T5938] vm_mmap_pgoff+0x29e/0x470 [ 91.630852][ T5938] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 91.630894][ T5938] ? __x64_sys_futex+0x1e0/0x4c0 [ 91.630921][ T5938] ? __x64_sys_futex+0x1e9/0x4c0 [ 91.630954][ T5938] ksys_mmap_pgoff+0x7d/0x5c0 [ 91.630986][ T5938] ? xfd_validate_state+0x61/0x180 [ 91.631015][ T5938] __x64_sys_mmap+0x125/0x190 [ 91.631044][ T5938] do_syscall_64+0xcd/0xf80 [ 91.631081][ T5938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.631106][ T5938] RIP: 0033:0x7f703b98f7c9 [ 91.631136][ T5938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.631161][ T5938] RSP: 002b:00007f703c806038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 91.631186][ T5938] RAX: ffffffffffffffda RBX: 00007f703bbe5fa0 RCX: 00007f703b98f7c9 [ 91.631203][ T5938] RDX: 0000000000000003 RSI: 0000000002020009 RDI: 0000000000000000 [ 91.631216][ T5938] RBP: 00007f703ba13f91 R08: fffffffffffffffa R09: 0000000000008000 [ 91.631231][ T5938] R10: 0000000000000eb1 R11: 0000000000000246 R12: 0000000000000000 [ 91.631243][ T5938] R13: 00007f703bbe6038 R14: 00007f703bbe5fa0 R15: 00007ffc899818a8 [ 91.631277][ T5938] [ 91.689060][ T5843] Bluetooth: hci3: command tx timeout [ 91.798747][ T5151] Bluetooth: hci0: command tx timeout [ 91.804949][ T5834] Bluetooth: hci2: command tx timeout [ 91.807559][ T52] Bluetooth: hci1: command tx timeout [ 91.944353][ T9] cfg80211: failed to load regulatory.db [ 92.024053][ T5945] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 92.119901][ T5949] FAULT_INJECTION: forcing a failure. [ 92.119901][ T5949] name fail_futex, interval 1, probability 0, space 0, times 1 [ 92.133035][ T5949] CPU: 1 UID: 0 PID: 5949 Comm: syz.3.9 Not tainted syzkaller #0 PREEMPT(full) [ 92.133054][ T5949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 92.133062][ T5949] Call Trace: [ 92.133067][ T5949] [ 92.133074][ T5949] dump_stack_lvl+0x16c/0x1f0 [ 92.133101][ T5949] should_fail_ex+0x512/0x640 [ 92.133120][ T5949] get_futex_key+0x293/0x15f0 [ 92.133138][ T5949] ? __pfx_get_futex_key+0x10/0x10 [ 92.133160][ T5949] futex_wake+0xea/0x530 [ 92.133181][ T5949] ? __pfx_futex_wake+0x10/0x10 [ 92.133208][ T5949] do_futex+0x1e3/0x350 [ 92.133224][ T5949] ? __pfx_do_futex+0x10/0x10 [ 92.133238][ T5949] ? __might_fault+0xe3/0x190 [ 92.133260][ T5949] mm_release+0x24e/0x300 [ 92.133280][ T5949] do_exit+0x69e/0x2bd0 [ 92.133298][ T5949] ? __pfx_do_exit+0x10/0x10 [ 92.133311][ T5949] ? do_raw_spin_lock+0x12c/0x2b0 [ 92.133327][ T5949] ? find_held_lock+0x2b/0x80 [ 92.133348][ T5949] do_group_exit+0xd3/0x2a0 [ 92.133363][ T5949] get_signal+0x2671/0x26d0 [ 92.133389][ T5949] ? __pfx_get_signal+0x10/0x10 [ 92.133410][ T5949] ? do_futex+0x122/0x350 [ 92.133434][ T5949] arch_do_signal_or_restart+0x8f/0x7a0 [ 92.133456][ T5949] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 92.133481][ T5949] ? __do_sys_close_range+0x278/0x730 [ 92.133502][ T5949] ? fput+0x70/0xf0 [ 92.133516][ T5949] ? __pfx___x64_sys_futex+0x10/0x10 [ 92.133535][ T5949] exit_to_user_mode_loop+0x8c/0x540 [ 92.133555][ T5949] do_syscall_64+0x4ee/0xf80 [ 92.133578][ T5949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.133593][ T5949] RIP: 0033:0x7f691af8f7c9 [ 92.133605][ T5949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.133618][ T5949] RSP: 002b:00007f691bd840e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 92.133633][ T5949] RAX: fffffffffffffe00 RBX: 00007f691b1e5fa8 RCX: 00007f691af8f7c9 [ 92.133646][ T5949] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f691b1e5fa8 [ 92.133655][ T5949] RBP: 00007f691b1e5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 92.133663][ T5949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 92.133671][ T5949] R13: 00007f691b1e6038 R14: 00007ffefc2c9e10 R15: 00007ffefc2c9ef8 [ 92.133689][ T5949] [ 92.363013][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 92.679540][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.738417][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.977997][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.334076][ T5966] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.667837][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.847865][ T5843] Bluetooth: hci1: command tx timeout [ 93.853436][ T5834] Bluetooth: hci0: command tx timeout [ 94.009055][ T5843] Bluetooth: hci3: command tx timeout [ 94.014772][ T5834] Bluetooth: hci2: command tx timeout [ 94.407666][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 94.432808][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 94.578466][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 94.658055][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 94.677753][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 94.801556][ T6006] FAULT_INJECTION: forcing a failure. [ 94.801556][ T6006] name fail_futex, interval 1, probability 0, space 0, times 0 [ 94.885831][ T6006] CPU: 1 UID: 0 PID: 6006 Comm: syz.0.23 Not tainted syzkaller #0 PREEMPT(full) [ 94.885852][ T6006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 94.885861][ T6006] Call Trace: [ 94.885867][ T6006] [ 94.885873][ T6006] dump_stack_lvl+0x16c/0x1f0 [ 94.885900][ T6006] should_fail_ex+0x512/0x640 [ 94.885920][ T6006] get_futex_key+0x1d0/0x15f0 [ 94.885939][ T6006] ? __pfx_get_futex_key+0x10/0x10 [ 94.885961][ T6006] futex_wait_setup+0x9d/0x570 [ 94.885986][ T6006] __futex_wait+0x193/0x2f0 [ 94.886007][ T6006] ? __pfx___futex_wait+0x10/0x10 [ 94.886029][ T6006] ? __pfx_futex_wake_mark+0x10/0x10 [ 94.886051][ T6006] ? find_held_lock+0x2b/0x80 [ 94.886073][ T6006] ? futex_private_hash_put+0x160/0x1b0 [ 94.886089][ T6006] futex_wait+0xe8/0x380 [ 94.886108][ T6006] ? __pfx_futex_wait+0x10/0x10 [ 94.886135][ T6006] ? lockdep_hardirqs_on+0x7c/0x110 [ 94.886161][ T6006] do_futex+0x229/0x350 [ 94.886177][ T6006] ? __pfx_do_futex+0x10/0x10 [ 94.886195][ T6006] ? __fput+0x68d/0xb70 [ 94.886211][ T6006] __x64_sys_futex+0x1e0/0x4c0 [ 94.886230][ T6006] ? __pfx___x64_sys_futex+0x10/0x10 [ 94.886246][ T6006] ? xfd_validate_state+0x61/0x180 [ 94.886266][ T6006] do_syscall_64+0xcd/0xf80 [ 94.886289][ T6006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.886308][ T6006] RIP: 0033:0x7f6c7918f7c9 [ 94.886321][ T6006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.886336][ T6006] RSP: 002b:00007f6c7a1100e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 94.886351][ T6006] RAX: ffffffffffffffda RBX: 00007f6c793e5fa8 RCX: 00007f6c7918f7c9 [ 94.886360][ T6006] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6c793e5fa8 [ 94.886376][ T6006] RBP: 00007f6c793e5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 94.886384][ T6006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 94.886394][ T6006] R13: 00007f6c793e6038 R14: 00007ffe51cbe5d0 R15: 00007ffe51cbe6b8 [ 94.886413][ T6006] [ 95.442642][ T6015] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input5 [ 96.106793][ T6016] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input6 [ 96.135095][ T6022] FAULT_INJECTION: forcing a failure. [ 96.135095][ T6022] name fail_futex, interval 1, probability 0, space 0, times 0 [ 96.148806][ T6022] CPU: 0 UID: 0 PID: 6022 Comm: syz.1.26 Not tainted syzkaller #0 PREEMPT(full) [ 96.148845][ T6022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 96.148858][ T6022] Call Trace: [ 96.148866][ T6022] [ 96.148876][ T6022] dump_stack_lvl+0x16c/0x1f0 [ 96.148915][ T6022] should_fail_ex+0x512/0x640 [ 96.148955][ T6022] get_futex_key+0x293/0x15f0 [ 96.148986][ T6022] ? __pfx_get_futex_key+0x10/0x10 [ 96.149024][ T6022] futex_wake+0xea/0x530 [ 96.149057][ T6022] ? __pfx_futex_wake+0x10/0x10 [ 96.149103][ T6022] do_futex+0x1e3/0x350 [ 96.149129][ T6022] ? __pfx_do_futex+0x10/0x10 [ 96.149153][ T6022] ? __might_fault+0xe3/0x190 [ 96.149188][ T6022] mm_release+0x24e/0x300 [ 96.149220][ T6022] do_exit+0x69e/0x2bd0 [ 96.149249][ T6022] ? __pfx_do_exit+0x10/0x10 [ 96.149271][ T6022] ? do_raw_spin_lock+0x12c/0x2b0 [ 96.149298][ T6022] ? find_held_lock+0x2b/0x80 [ 96.149332][ T6022] do_group_exit+0xd3/0x2a0 [ 96.149358][ T6022] get_signal+0x2671/0x26d0 [ 96.149402][ T6022] ? __pfx_get_signal+0x10/0x10 [ 96.149436][ T6022] ? do_futex+0x122/0x350 [ 96.149465][ T6022] arch_do_signal_or_restart+0x8f/0x7a0 [ 96.149499][ T6022] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 96.149537][ T6022] ? __do_sys_close_range+0x278/0x730 [ 96.149569][ T6022] ? fput+0x70/0xf0 [ 96.149590][ T6022] ? __pfx___x64_sys_futex+0x10/0x10 [ 96.149622][ T6022] exit_to_user_mode_loop+0x8c/0x540 [ 96.149654][ T6022] do_syscall_64+0x4ee/0xf80 [ 96.149690][ T6022] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.149713][ T6022] RIP: 0033:0x7f703b98f7c9 [ 96.149733][ T6022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.149755][ T6022] RSP: 002b:00007f703c8060e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 96.149777][ T6022] RAX: fffffffffffffe00 RBX: 00007f703bbe5fa8 RCX: 00007f703b98f7c9 [ 96.149793][ T6022] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f703bbe5fa8 [ 96.149806][ T6022] RBP: 00007f703bbe5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 96.149820][ T6022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 96.149833][ T6022] R13: 00007f703bbe6038 R14: 00007ffc899817c0 R15: 00007ffc899818a8 [ 96.149865][ T6022] [ 96.636661][ T6020] FAULT_INJECTION: forcing a failure. [ 96.636661][ T6020] name failslab, interval 1, probability 0, space 0, times 0 [ 96.654680][ T6020] CPU: 1 UID: 0 PID: 6020 Comm: syz.2.27 Not tainted syzkaller #0 PREEMPT(full) [ 96.654716][ T6020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 96.654731][ T6020] Call Trace: [ 96.654737][ T6020] [ 96.654744][ T6020] dump_stack_lvl+0x16c/0x1f0 [ 96.654772][ T6020] should_fail_ex+0x512/0x640 [ 96.654789][ T6020] ? __kmalloc_cache_noprof+0x5f/0x800 [ 96.654809][ T6020] should_failslab+0xc2/0x120 [ 96.654831][ T6020] __kmalloc_cache_noprof+0x80/0x800 [ 96.654849][ T6020] ? kobject_uevent_env+0x265/0x1920 [ 96.654867][ T6020] ? kobject_uevent_env+0x265/0x1920 [ 96.654883][ T6020] kobject_uevent_env+0x265/0x1920 [ 96.654898][ T6020] ? __pfx_dev_uevent_name+0x10/0x10 [ 96.654913][ T6020] ? __pfx_dentry_path_raw+0x10/0x10 [ 96.654929][ T6020] ? kvm_uevent_notify_change.part.0+0x32d/0x450 [ 96.654957][ T6020] kvm_uevent_notify_change.part.0+0x3ae/0x450 [ 96.654980][ T6020] ? __pfx_kvm_vm_release+0x10/0x10 [ 96.655006][ T6020] kvm_put_kvm+0xe3/0xb00 [ 96.655025][ T6020] ? lockdep_hardirqs_on+0x7c/0x110 [ 96.655047][ T6020] ? _raw_spin_unlock_irq+0x2e/0x50 [ 96.655069][ T6020] ? __pfx_kvm_vm_release+0x10/0x10 [ 96.655087][ T6020] kvm_vm_release+0x3c/0x50 [ 96.655104][ T6020] __fput+0x402/0xb70 [ 96.655120][ T6020] ? _raw_spin_unlock_irq+0x23/0x50 [ 96.655141][ T6020] task_work_run+0x150/0x240 [ 96.655158][ T6020] ? __pfx_task_work_run+0x10/0x10 [ 96.655172][ T6020] ? __do_sys_close_range+0x278/0x730 [ 96.655203][ T6020] exit_to_user_mode_loop+0xfb/0x540 [ 96.655223][ T6020] do_syscall_64+0x4ee/0xf80 [ 96.655249][ T6020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.655266][ T6020] RIP: 0033:0x7fd431f8f7c9 [ 96.655287][ T6020] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.655316][ T6020] RSP: 002b:00007fd432d66038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 96.655338][ T6020] RAX: 0000000000000000 RBX: 00007fd4321e5fa0 RCX: 00007fd431f8f7c9 [ 96.655354][ T6020] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000002 [ 96.655368][ T6020] RBP: 00007fd432013f91 R08: 0000000000000000 R09: 0000000000000000 [ 96.655383][ T6020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 96.655392][ T6020] R13: 00007fd4321e6038 R14: 00007fd4321e5fa0 R15: 00007fff17868f58 [ 96.655411][ T6020] [ 97.427154][ T6049] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input7 [ 97.761189][ T6052] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input8 [ 97.930253][ T6059] __vm_enough_memory: pid: 6059, comm: syz.1.33, bytes: 4398046511104 not enough memory for the allocation [ 98.696634][ T6070] kafs: addr_prefs: Too many elements in string [ 98.797962][ T6071] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.884777][ T6074] FAULT_INJECTION: forcing a failure. [ 98.884777][ T6074] name failslab, interval 1, probability 0, space 0, times 0 [ 98.900227][ T6074] CPU: 0 UID: 0 PID: 6074 Comm: syz.3.37 Not tainted syzkaller #0 PREEMPT(full) [ 98.900261][ T6074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 98.900276][ T6074] Call Trace: [ 98.900284][ T6074] [ 98.900295][ T6074] dump_stack_lvl+0x16c/0x1f0 [ 98.900338][ T6074] should_fail_ex+0x512/0x640 [ 98.900365][ T6074] ? __kmalloc_cache_noprof+0x5f/0x800 [ 98.900398][ T6074] should_failslab+0xc2/0x120 [ 98.900435][ T6074] __kmalloc_cache_noprof+0x80/0x800 [ 98.900465][ T6074] ? kvm_uevent_notify_change.part.0+0x93/0x450 [ 98.900504][ T6074] ? kvm_uevent_notify_change.part.0+0x93/0x450 [ 98.900535][ T6074] kvm_uevent_notify_change.part.0+0x93/0x450 [ 98.900571][ T6074] ? __pfx_kvm_vm_release+0x10/0x10 [ 98.900602][ T6074] kvm_put_kvm+0xe3/0xb00 [ 98.900632][ T6074] ? lockdep_hardirqs_on+0x7c/0x110 [ 98.900665][ T6074] ? _raw_spin_unlock_irq+0x2e/0x50 [ 98.900701][ T6074] ? __pfx_kvm_vm_release+0x10/0x10 [ 98.900729][ T6074] kvm_vm_release+0x3c/0x50 [ 98.900757][ T6074] __fput+0x402/0xb70 [ 98.900786][ T6074] ? _raw_spin_unlock_irq+0x23/0x50 [ 98.900820][ T6074] task_work_run+0x150/0x240 [ 98.900848][ T6074] ? __pfx_task_work_run+0x10/0x10 [ 98.900873][ T6074] ? __do_sys_close_range+0x278/0x730 [ 98.900917][ T6074] exit_to_user_mode_loop+0xfb/0x540 [ 98.900953][ T6074] do_syscall_64+0x4ee/0xf80 [ 98.900991][ T6074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.901026][ T6074] RIP: 0033:0x7f691af8f7c9 [ 98.901048][ T6074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.901071][ T6074] RSP: 002b:00007f691bd84038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 98.901096][ T6074] RAX: 0000000000000000 RBX: 00007f691b1e5fa0 RCX: 00007f691af8f7c9 [ 98.901112][ T6074] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000002 [ 98.901125][ T6074] RBP: 00007f691b013f91 R08: 0000000000000000 R09: 0000000000000000 [ 98.901138][ T6074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 98.901153][ T6074] R13: 00007f691b1e6038 R14: 00007f691b1e5fa0 R15: 00007ffefc2c9ef8 [ 98.901188][ T6074] [ 98.979715][ T6077] vivid-007: ================= START STATUS ================= [ 99.157805][ T6077] vivid-007: Generate PTS: true [ 99.163599][ T6077] vivid-007: Generate SCR: true [ 99.229163][ T6077] tpg source WxH: 320x240 (Y'CbCr) [ 99.234339][ T6077] tpg field: 1 [ 99.297505][ T6077] tpg crop: (0,0)/320x240 [ 99.301889][ T6077] tpg compose: (0,0)/320x240 [ 99.382652][ T6077] tpg colorspace: 8 [ 99.406849][ T6077] tpg transfer function: 0/0 [ 99.424323][ T6077] tpg Y'CbCr encoding: 0/0 [ 99.437772][ T6077] tpg quantization: 0/0 [ 99.453108][ T6077] tpg RGB range: 0/2 [ 99.466826][ T6077] vivid-007: ================== END STATUS ================== [ 101.123444][ T6115] syz.2.45 uses obsolete (PF_INET,SOCK_PACKET) [ 103.430384][ T6163] nfsd: Unknown parameter '^BÔ-' [ 106.397356][ T6200] zswap: compressor not available [ 107.211343][ T5834] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 107.508672][ T6230] i2c i2c-0: delete_device: Can't parse I2C address [ 107.542651][ T6230] i2c i2c-0: delete_device: Extra parameters [ 108.951524][ T6258] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 111.493161][ T6315] nfs4: Unknown parameter '' [ 112.209207][ T6325] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 112.700489][ T6337] serio: Serial port pty6 [ 112.829852][ T6340] Invalid ELF header magic: != ELF [ 118.020501][ T6426] zswap: compressor not available [ 118.720817][ T6449] FAULT_INJECTION: forcing a failure. [ 118.720817][ T6449] name failslab, interval 1, probability 0, space 0, times 0 [ 118.734523][ T6449] CPU: 0 UID: 0 PID: 6449 Comm: syz.0.116 Not tainted syzkaller #0 PREEMPT(full) [ 118.734563][ T6449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 118.734578][ T6449] Call Trace: [ 118.734586][ T6449] [ 118.734618][ T6449] dump_stack_lvl+0x16c/0x1f0 [ 118.734662][ T6449] should_fail_ex+0x512/0x640 [ 118.734695][ T6449] should_failslab+0xc2/0x120 [ 118.734732][ T6449] kmem_cache_alloc_node_noprof+0x86/0x800 [ 118.734762][ T6449] ? __alloc_skb+0x156/0x410 [ 118.734804][ T6449] ? __alloc_skb+0x156/0x410 [ 118.734832][ T6449] __alloc_skb+0x156/0x410 [ 118.734858][ T6449] ? __alloc_skb+0x35d/0x410 [ 118.734885][ T6449] ? __pfx___alloc_skb+0x10/0x10 [ 118.734929][ T6449] _sctp_make_chunk+0x51/0x270 [ 118.734965][ T6449] sctp_make_abort+0x41/0x410 [ 118.735000][ T6449] sctp_make_abort_user+0x7c/0x4b0 [ 118.735035][ T6449] ? lockdep_hardirqs_on+0x7c/0x110 [ 118.735072][ T6449] ? __pfx_sctp_make_abort_user+0x10/0x10 [ 118.735108][ T6449] ? skb_dequeue+0x126/0x180 [ 118.735154][ T6449] sctp_close+0x220/0x960 [ 118.735198][ T6449] ? __pfx_sctp_close+0x10/0x10 [ 118.735237][ T6449] ? __pfx___might_resched+0x10/0x10 [ 118.735278][ T6449] ? ip_mc_drop_socket+0x1f/0x280 [ 118.735315][ T6449] ? down_write+0x14d/0x200 [ 118.735344][ T6449] inet_release+0xed/0x200 [ 118.735374][ T6449] inet6_release+0x4f/0x70 [ 118.735408][ T6449] __sock_release+0xb3/0x270 [ 118.735443][ T6449] ? __pfx_sock_close+0x10/0x10 [ 118.735473][ T6449] sock_close+0x1c/0x30 [ 118.735505][ T6449] __fput+0x402/0xb70 [ 118.735540][ T6449] task_work_run+0x150/0x240 [ 118.735569][ T6449] ? __pfx_task_work_run+0x10/0x10 [ 118.735595][ T6449] ? __do_sys_close_range+0x278/0x730 [ 118.735643][ T6449] exit_to_user_mode_loop+0xfb/0x540 [ 118.735679][ T6449] do_syscall_64+0x4ee/0xf80 [ 118.735718][ T6449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.735745][ T6449] RIP: 0033:0x7f6c7918f7c9 [ 118.735767][ T6449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.735791][ T6449] RSP: 002b:00007f6c7a110038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 118.735824][ T6449] RAX: 0000000000000000 RBX: 00007f6c793e5fa0 RCX: 00007f6c7918f7c9 [ 118.735841][ T6449] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000002 [ 118.735856][ T6449] RBP: 00007f6c79213f91 R08: 0000000000000000 R09: 0000000000000000 [ 118.735870][ T6449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 118.735884][ T6449] R13: 00007f6c793e6038 R14: 00007f6c793e5fa0 R15: 00007ffe51cbe6b8 [ 118.735919][ T6449] [ 120.769163][ T6489] netlink: 'syz.2.121': attribute type 4 has an invalid length. [ 121.090018][ T6493] FAULT_INJECTION: forcing a failure. [ 121.090018][ T6493] name failslab, interval 1, probability 0, space 0, times 0 [ 121.103185][ T6493] CPU: 1 UID: 0 PID: 6493 Comm: syz.3.122 Not tainted syzkaller #0 PREEMPT(full) [ 121.103219][ T6493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 121.103235][ T6493] Call Trace: [ 121.103244][ T6493] [ 121.103254][ T6493] dump_stack_lvl+0x16c/0x1f0 [ 121.103298][ T6493] should_fail_ex+0x512/0x640 [ 121.103326][ T6493] ? __kmalloc_noprof+0xca/0x910 [ 121.103359][ T6493] should_failslab+0xc2/0x120 [ 121.103396][ T6493] __kmalloc_noprof+0xeb/0x910 [ 121.103426][ T6493] ? kobject_get_path+0xd2/0x2d0 [ 121.103468][ T6493] ? kobject_get_path+0xd2/0x2d0 [ 121.103502][ T6493] kobject_get_path+0xd2/0x2d0 [ 121.103544][ T6493] kobject_uevent_env+0x289/0x1920 [ 121.103569][ T6493] ? __pfx_dev_uevent_name+0x10/0x10 [ 121.103608][ T6493] ? bus_to_subsys+0x131/0x160 [ 121.103650][ T6493] device_add+0x1103/0x1980 [ 121.103686][ T6493] ? __pfx_device_add+0x10/0x10 [ 121.103725][ T6493] ? kfree_const+0x55/0x60 [ 121.103759][ T6493] device_create_groups_vargs+0x1f8/0x270 [ 121.103800][ T6493] device_create+0xed/0x130 [ 121.103834][ T6493] ? __pfx_device_create+0x10/0x10 [ 121.103869][ T6493] ? do_init_timer+0xc9/0x110 [ 121.103908][ T6493] ? ieee80211_roc_setup+0x136/0x270 [ 121.103941][ T6493] ? ieee80211_alloc_hw_nm+0x231/0x22b0 [ 121.103971][ T6493] mac80211_hwsim_new_radio+0x36a/0x5150 [ 121.104017][ T6493] ? __asan_memset+0x23/0x50 [ 121.104049][ T6493] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 121.104087][ T6493] hwsim_new_radio_nl+0xba2/0x1330 [ 121.104118][ T6493] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 121.104156][ T6493] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 121.104195][ T6493] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 121.104244][ T6493] genl_family_rcv_msg_doit+0x209/0x2f0 [ 121.104284][ T6493] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 121.104323][ T6493] ? genl_get_cmd+0x194/0x580 [ 121.104368][ T6493] ? bpf_lsm_capable+0x9/0x10 [ 121.104399][ T6493] ? security_capable+0x7e/0x260 [ 121.104438][ T6493] ? ns_capable+0xd7/0x110 [ 121.104472][ T6493] genl_rcv_msg+0x55c/0x800 [ 121.104500][ T6493] ? __pfx_genl_rcv_msg+0x10/0x10 [ 121.104526][ T6493] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 121.104568][ T6493] netlink_rcv_skb+0x158/0x420 [ 121.104608][ T6493] ? __pfx_genl_rcv_msg+0x10/0x10 [ 121.104634][ T6493] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 121.104686][ T6493] ? netlink_deliver_tap+0x1ae/0xd30 [ 121.104726][ T6493] genl_rcv+0x28/0x40 [ 121.104761][ T6493] netlink_unicast+0x5aa/0x870 [ 121.104802][ T6493] ? __pfx_netlink_unicast+0x10/0x10 [ 121.104851][ T6493] netlink_sendmsg+0x8c8/0xdd0 [ 121.104894][ T6493] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.104935][ T6493] ? aa_sock_msg_perm.constprop.0+0x100/0x1b0 [ 121.104984][ T6493] ____sys_sendmsg+0xa5d/0xc30 [ 121.105024][ T6493] ? copy_msghdr_from_user+0x10a/0x160 [ 121.105057][ T6493] ? __pfx_____sys_sendmsg+0x10/0x10 [ 121.105106][ T6493] ? __pfx_futex_wake_mark+0x10/0x10 [ 121.105146][ T6493] ___sys_sendmsg+0x134/0x1d0 [ 121.105182][ T6493] ? __pfx____sys_sendmsg+0x10/0x10 [ 121.105215][ T6493] ? futex_private_hash_put+0x160/0x1b0 [ 121.105289][ T6493] __sys_sendmsg+0x16d/0x220 [ 121.105323][ T6493] ? __pfx___sys_sendmsg+0x10/0x10 [ 121.105355][ T6493] ? __x64_sys_futex+0x1e0/0x4c0 [ 121.105409][ T6493] do_syscall_64+0xcd/0xf80 [ 121.105450][ T6493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.105478][ T6493] RIP: 0033:0x7f691af8f7c9 [ 121.105501][ T6493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.105529][ T6493] RSP: 002b:00007f691bd84038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.105555][ T6493] RAX: ffffffffffffffda RBX: 00007f691b1e5fa0 RCX: 00007f691af8f7c9 [ 121.105573][ T6493] RDX: 0000000000008000 RSI: 0000200000000200 RDI: 0000000000000008 [ 121.105590][ T6493] RBP: 00007f691b013f91 R08: 0000000000000000 R09: 0000000000000000 [ 121.105617][ T6493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 121.105634][ T6493] R13: 00007f691b1e6038 R14: 00007f691b1e5fa0 R15: 00007ffefc2c9ef8 [ 121.105673][ T6493] [ 125.844003][ T6573] FAULT_INJECTION: forcing a failure. [ 125.844003][ T6573] name failslab, interval 1, probability 0, space 0, times 0 [ 125.911346][ T6573] CPU: 0 UID: 0 PID: 6573 Comm: syz.3.141 Not tainted syzkaller #0 PREEMPT(full) [ 125.911383][ T6573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 125.911399][ T6573] Call Trace: [ 125.911409][ T6573] [ 125.911419][ T6573] dump_stack_lvl+0x16c/0x1f0 [ 125.911466][ T6573] should_fail_ex+0x512/0x640 [ 125.911495][ T6573] ? __kmalloc_cache_noprof+0x5f/0x800 [ 125.911530][ T6573] should_failslab+0xc2/0x120 [ 125.911569][ T6573] __kmalloc_cache_noprof+0x80/0x800 [ 125.911600][ T6573] ? kvm_uevent_notify_change.part.0+0x93/0x450 [ 125.911642][ T6573] ? kvm_uevent_notify_change.part.0+0x93/0x450 [ 125.911678][ T6573] kvm_uevent_notify_change.part.0+0x93/0x450 [ 125.911718][ T6573] ? __pfx_kvm_vm_release+0x10/0x10 [ 125.911748][ T6573] kvm_put_kvm+0xe3/0xb00 [ 125.911788][ T6573] ? lockdep_hardirqs_on+0x7c/0x110 [ 125.911827][ T6573] ? _raw_spin_unlock_irq+0x2e/0x50 [ 125.911866][ T6573] ? __pfx_kvm_vm_release+0x10/0x10 [ 125.911898][ T6573] kvm_vm_release+0x3c/0x50 [ 125.911930][ T6573] __fput+0x402/0xb70 [ 125.911959][ T6573] ? _raw_spin_unlock_irq+0x23/0x50 [ 125.911996][ T6573] task_work_run+0x150/0x240 [ 125.912035][ T6573] ? __pfx_task_work_run+0x10/0x10 [ 125.912062][ T6573] ? __do_sys_close_range+0x278/0x730 [ 125.912113][ T6573] exit_to_user_mode_loop+0xfb/0x540 [ 125.912150][ T6573] do_syscall_64+0x4ee/0xf80 [ 125.912190][ T6573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.912222][ T6573] RIP: 0033:0x7f691af8f7c9 [ 125.912244][ T6573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.912268][ T6573] RSP: 002b:00007f691bd84038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 125.912294][ T6573] RAX: 0000000000000000 RBX: 00007f691b1e5fa0 RCX: 00007f691af8f7c9 [ 125.912312][ T6573] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000002 [ 125.912328][ T6573] RBP: 00007f691b013f91 R08: 0000000000000000 R09: 0000000000000000 [ 125.912345][ T6573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.912361][ T6573] R13: 00007f691b1e6038 R14: 00007f691b1e5fa0 R15: 00007ffefc2c9ef8 [ 125.912398][ T6573] [ 126.491928][ T6558] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 127.063084][ T6584] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.595653][ T6590] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 130.040361][ T5834] Bluetooth: hci3: unexpected event 0x05 length: 435 > 4 [ 130.041425][ T6665] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 130.293982][ T6670] FAULT_INJECTION: forcing a failure. [ 130.293982][ T6670] name failslab, interval 1, probability 0, space 0, times 0 [ 130.307703][ T6670] CPU: 0 UID: 0 PID: 6670 Comm: syz.0.162 Not tainted syzkaller #0 PREEMPT(full) [ 130.307736][ T6670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 130.307752][ T6670] Call Trace: [ 130.307760][ T6670] [ 130.307769][ T6670] dump_stack_lvl+0x16c/0x1f0 [ 130.307810][ T6670] should_fail_ex+0x512/0x640 [ 130.307838][ T6670] ? fs_reclaim_acquire+0xae/0x150 [ 130.307889][ T6670] should_failslab+0xc2/0x120 [ 130.307927][ T6670] __kmalloc_noprof+0xeb/0x910 [ 130.307954][ T6670] ? tomoyo_encode2+0x100/0x3e0 [ 130.307990][ T6670] ? tomoyo_encode2+0x100/0x3e0 [ 130.308020][ T6670] tomoyo_encode2+0x100/0x3e0 [ 130.308058][ T6670] tomoyo_encode+0x29/0x50 [ 130.308089][ T6670] tomoyo_realpath_from_path+0x18f/0x6e0 [ 130.308132][ T6670] tomoyo_check_open_permission+0x2ab/0x3c0 [ 130.308164][ T6670] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 130.308193][ T6670] ? check_path.constprop.0+0x24/0x50 [ 130.308264][ T6670] ? do_raw_spin_lock+0x12c/0x2b0 [ 130.308302][ T6670] tomoyo_file_open+0x6b/0x90 [ 130.308342][ T6670] security_file_open+0x84/0x1e0 [ 130.308373][ T6670] do_dentry_open+0x597/0x1590 [ 130.308412][ T6670] ? security_inode_permission+0xbf/0x260 [ 130.308449][ T6670] vfs_open+0x82/0x3f0 [ 130.308481][ T6670] path_openat+0x2078/0x3140 [ 130.308529][ T6670] ? __pfx_path_openat+0x10/0x10 [ 130.308564][ T6670] ? stack_trace_save+0x8e/0xc0 [ 130.308600][ T6670] ? __pfx_stack_trace_save+0x10/0x10 [ 130.308646][ T6670] do_filp_open+0x20b/0x470 [ 130.308683][ T6670] ? __pfx_do_filp_open+0x10/0x10 [ 130.308718][ T6670] ? add_lock_to_list+0x9d/0x130 [ 130.308779][ T6670] ? find_held_lock+0x2b/0x80 [ 130.308809][ T6670] ? __might_fault+0xe3/0x190 [ 130.308836][ T6670] ? __might_fault+0xe3/0x190 [ 130.308870][ T6670] ? __might_fault+0x13b/0x190 [ 130.308906][ T6670] file_open_name+0x2a3/0x450 [ 130.308938][ T6670] ? __pfx_file_open_name+0x10/0x10 [ 130.308970][ T6670] ? getname_flags.part.0+0x1c5/0x550 [ 130.309007][ T6670] acct_on+0xc7/0xa00 [ 130.309041][ T6670] ? __pfx_acct_on+0x10/0x10 [ 130.309074][ T6670] ? bpf_lsm_capable+0x9/0x10 [ 130.309112][ T6670] __x64_sys_acct+0x81/0x1e0 [ 130.309143][ T6670] ? lockdep_hardirqs_on+0x7c/0x110 [ 130.309180][ T6670] do_syscall_64+0xcd/0xf80 [ 130.309220][ T6670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.309247][ T6670] RIP: 0033:0x7f6c7918f7c9 [ 130.309275][ T6670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.309301][ T6670] RSP: 002b:00007f6c7a110038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 130.309327][ T6670] RAX: ffffffffffffffda RBX: 00007f6c793e5fa0 RCX: 00007f6c7918f7c9 [ 130.309344][ T6670] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 130.309358][ T6670] RBP: 00007f6c79213f91 R08: 0000000000000000 R09: 0000000000000000 [ 130.309374][ T6670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 130.309388][ T6670] R13: 00007f6c793e6038 R14: 00007f6c793e5fa0 R15: 00007ffe51cbe6b8 [ 130.309425][ T6670] [ 130.309468][ T6670] ERROR: Out of memory at tomoyo_realpath_from_path. [ 131.052986][ T6668] mkiss: ax0: crc mode is auto. [ 131.235638][ T6685] netlink: 28 bytes leftover after parsing attributes in process `syz.0.164'. [ 131.574139][ T6694] capability: warning: `syz.0.166' uses 32-bit capabilities (legacy support in use) [ 131.745223][ T6700] FAULT_INJECTION: forcing a failure. [ 131.745223][ T6700] name failslab, interval 1, probability 0, space 0, times 0 [ 131.793486][ T6700] CPU: 0 UID: 0 PID: 6700 Comm: syz.1.167 Not tainted syzkaller #0 PREEMPT(full) [ 131.793509][ T6700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 131.793518][ T6700] Call Trace: [ 131.793523][ T6700] [ 131.793529][ T6700] dump_stack_lvl+0x16c/0x1f0 [ 131.793558][ T6700] should_fail_ex+0x512/0x640 [ 131.793575][ T6700] ? __kmalloc_cache_noprof+0x5f/0x800 [ 131.793593][ T6700] should_failslab+0xc2/0x120 [ 131.793617][ T6700] __kmalloc_cache_noprof+0x80/0x800 [ 131.793633][ T6700] ? kvm_uevent_notify_change.part.0+0x93/0x450 [ 131.793659][ T6700] ? kvm_uevent_notify_change.part.0+0x93/0x450 [ 131.793679][ T6700] kvm_uevent_notify_change.part.0+0x93/0x450 [ 131.793710][ T6700] ? __pfx_kvm_vm_release+0x10/0x10 [ 131.793729][ T6700] kvm_put_kvm+0xe3/0xb00 [ 131.793746][ T6700] ? lockdep_hardirqs_on+0x7c/0x110 [ 131.793769][ T6700] ? _raw_spin_unlock_irq+0x2e/0x50 [ 131.793791][ T6700] ? __pfx_kvm_vm_release+0x10/0x10 [ 131.793809][ T6700] kvm_vm_release+0x3c/0x50 [ 131.793827][ T6700] __fput+0x402/0xb70 [ 131.793842][ T6700] ? _raw_spin_unlock_irq+0x23/0x50 [ 131.793863][ T6700] task_work_run+0x150/0x240 [ 131.793880][ T6700] ? __pfx_task_work_run+0x10/0x10 [ 131.793894][ T6700] ? __do_sys_close_range+0x278/0x730 [ 131.793922][ T6700] exit_to_user_mode_loop+0xfb/0x540 [ 131.793942][ T6700] do_syscall_64+0x4ee/0xf80 [ 131.793964][ T6700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.793979][ T6700] RIP: 0033:0x7f703b98f7c9 [ 131.793991][ T6700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.794005][ T6700] RSP: 002b:00007f703c806038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 131.794019][ T6700] RAX: 0000000000000000 RBX: 00007f703bbe5fa0 RCX: 00007f703b98f7c9 [ 131.794028][ T6700] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000002 [ 131.794036][ T6700] RBP: 00007f703ba13f91 R08: 0000000000000000 R09: 0000000000000000 [ 131.794045][ T6700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 131.794052][ T6700] R13: 00007f703bbe6038 R14: 00007f703bbe5fa0 R15: 00007ffc899818a8 [ 131.794071][ T6700] [ 132.058498][ T6703] zram0: detected capacity change from 0 to 8 [ 132.543631][ T6707] ptrace attach of "./syz-executor exec"[5831] was attempted by "./syz-executor exec"[6707] [ 134.770511][ T6759] syz.1.178(6759): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 134.913662][ T6751] zswap: compressor not available [ 136.732062][ T6786] input: f¬ as /devices/virtual/input/input10 [ 137.128518][ T6800] process 'syz.3.186' launched '/dev/fd/3/./file0' with NULL argv: empty string added [ 137.198073][ T3726] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.561628][ T6807] hub 1-0:1.0: USB hub found [ 137.566791][ T6807] hub 1-0:1.0: 1 port detected [ 138.023423][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.033327][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.106289][ T6833] nvme_fabrics: missing parameter 'transport=%s' [ 138.113252][ T6833] nvme_fabrics: missing parameter 'nqn=%s' [ 138.625712][ T30] audit: type=1800 audit(1766829417.376:2): pid=6850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.198" name="version" dev="configfs" ino=14372 res=0 errno=0 [ 141.908446][ T6861] syz.0.201 (6861) used greatest stack depth: 18344 bytes left [ 145.956281][ T6934] syz.0.219 invoked oom-killer: gfp_mask=0x400cc0(GFP_KERNEL_ACCOUNT), order=1, oom_score_adj=1000 [ 145.977405][ T6934] CPU: 1 UID: 0 PID: 6934 Comm: syz.0.219 Not tainted syzkaller #0 PREEMPT(full) [ 145.977446][ T6934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 145.977459][ T6934] Call Trace: [ 145.977468][ T6934] [ 145.977477][ T6934] dump_stack_lvl+0x16c/0x1f0 [ 145.977519][ T6934] dump_header+0x101/0x960 [ 145.977552][ T6934] oom_kill_process+0x176/0x910 [ 145.977581][ T6934] out_of_memory+0x350/0x1700 [ 145.977605][ T6934] ? __lock_acquire+0x436/0x2890 [ 145.977634][ T6934] ? __pfx_out_of_memory+0x10/0x10 [ 145.977667][ T6934] mem_cgroup_out_of_memory+0x118/0x130 [ 145.977698][ T6934] ? __pfx_mem_cgroup_out_of_memory+0x10/0x10 [ 145.977736][ T6934] ? do_raw_spin_unlock+0x172/0x230 [ 145.977771][ T6934] try_charge_memcg+0x695/0xd30 [ 145.977816][ T6934] ? __pfx_try_charge_memcg+0x10/0x10 [ 145.977850][ T6934] ? memory_min_write+0x71/0xe0 [ 145.977878][ T6934] ? get_mem_cgroup_from_objcg+0xd3/0x330 [ 145.977912][ T6934] obj_cgroup_charge_account+0x336/0x670 [ 145.977954][ T6934] __memcg_slab_post_alloc_hook+0x2e3/0x880 [ 145.978005][ T6934] __kmalloc_node_track_caller_noprof+0x6e3/0x930 [ 145.978042][ T6934] ? neigh_sysctl_register+0xb2/0x670 [ 145.978082][ T6934] ? kmemdup_noprof+0x29/0x60 [ 145.978109][ T6934] ? lockdep_hardirqs_on+0x7c/0x110 [ 145.978142][ T6934] kmemdup_noprof+0x29/0x60 [ 145.978170][ T6934] neigh_sysctl_register+0xb2/0x670 [ 145.978206][ T6934] ? __pfx_neigh_sysctl_register+0x10/0x10 [ 145.978236][ T6934] ? inetdev_init+0x245/0x580 [ 145.978258][ T6934] ? inetdev_event+0xc32/0x1870 [ 145.978279][ T6934] ? notifier_call_chain+0xbc/0x3e0 [ 145.978320][ T6934] ? copy_net_ns+0x351/0x7c0 [ 145.978352][ T6934] ? create_new_namespaces+0x3ea/0xab0 [ 145.978381][ T6934] ? unshare_nsproxy_namespaces+0xc0/0x1f0 [ 145.978412][ T6934] ? ksys_unshare+0x45b/0xa40 [ 145.978454][ T6934] ? __x64_sys_unshare+0x31/0x40 [ 145.978474][ T6934] ? do_syscall_64+0xcd/0xf80 [ 145.978507][ T6934] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.978538][ T6934] devinet_sysctl_register+0xb6/0x200 [ 145.978568][ T6934] inetdev_init+0x2b8/0x580 [ 145.978596][ T6934] inetdev_event+0xc32/0x1870 [ 145.978623][ T6934] ? ib_netdevice_event+0xfc/0x330 [ 145.978661][ T6934] ? __pfx_inetdev_event+0x10/0x10 [ 145.978688][ T6934] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 145.978731][ T6934] notifier_call_chain+0xbc/0x3e0 [ 145.978766][ T6934] ? __pfx_inetdev_event+0x10/0x10 [ 145.978797][ T6934] call_netdevice_notifiers_info+0xbe/0x110 [ 145.978835][ T6934] register_netdevice+0x1792/0x21d0 [ 145.978875][ T6934] ? __pfx_register_netdevice+0x10/0x10 [ 145.978911][ T6934] ? net_generic+0xea/0x2a0 [ 145.978951][ T6934] register_netdev+0x34/0x50 [ 145.978984][ T6934] ip6_tnl_init_net+0x2c7/0x4d0 [ 145.979020][ T6934] ? __pfx_ip6_tnl_init_net+0x10/0x10 [ 145.979053][ T6934] ops_init+0x1e2/0x5f0 [ 145.979089][ T6934] setup_net+0x11d/0x3a0 [ 145.979123][ T6934] ? __pfx_setup_net+0x10/0x10 [ 145.979152][ T6934] ? lockdep_init_map_type+0x5c/0x270 [ 145.979178][ T6934] ? mutex_init_lockep+0x110/0x150 [ 145.979210][ T6934] copy_net_ns+0x351/0x7c0 [ 145.979249][ T6934] create_new_namespaces+0x3ea/0xab0 [ 145.979287][ T6934] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 145.979324][ T6934] ksys_unshare+0x45b/0xa40 [ 145.979361][ T6934] ? __pfx_ksys_unshare+0x10/0x10 [ 145.979398][ T6934] ? xfd_validate_state+0x61/0x180 [ 145.979439][ T6934] __x64_sys_unshare+0x31/0x40 [ 145.979461][ T6934] do_syscall_64+0xcd/0xf80 [ 145.979498][ T6934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.979524][ T6934] RIP: 0033:0x7f6c7918f7c9 [ 145.979545][ T6934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.979567][ T6934] RSP: 002b:00007f6c7a06b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 145.979590][ T6934] RAX: ffffffffffffffda RBX: 00007f6c793e6450 RCX: 00007f6c7918f7c9 [ 145.979607][ T6934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 145.979622][ T6934] RBP: 00007f6c79213f91 R08: 0000000000000000 R09: 0000000000000000 [ 145.979637][ T6934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 145.979652][ T6934] R13: 00007f6c793e64e8 R14: 00007f6c793e6450 R15: 00007ffe51cbe6b8 [ 145.979689][ T6934] [ 146.188076][ T6941] netlink: 8 bytes leftover after parsing attributes in process `syz.3.220'. [ 146.443775][ T6934] memory: usage 3072kB, limit 3072kB, failcnt 25981 [ 146.454141][ T6934] memory+swap: usage 3232kB, limit 9007199254740988kB, failcnt 0 [ 146.461932][ T6934] kmem: usage 3044kB, limit 9007199254740988kB, failcnt 0 [ 146.469099][ T6934] Memory cgroup stats for /syz0: [ 146.469409][ T6934] cache 0 [ 146.477853][ T6934] rss 0 [ 146.484479][ T6934] rss_huge 0 [ 146.488111][ T6934] shmem 0 [ 146.495002][ T6934] mapped_file 0 [ 146.499330][ T6934] dirty 0 [ 146.502280][ T6934] writeback 0 [ 146.505550][ T6934] workingset_refault_anon 2111 [ 146.526746][ T6934] workingset_refault_file 4628 [ 146.535528][ T6934] swap 163840 [ 146.539115][ T6934] swapcached 16384 [ 146.542833][ T6934] pgpgin 149125 [ 146.546271][ T6934] pgpgout 150143 [ 146.549850][ T6934] pgfault 109344 [ 146.553380][ T6934] pgmajfault 539 [ 146.556907][ T6934] inactive_anon 0 [ 146.571634][ T6934] active_anon 16384 [ 146.575462][ T6934] inactive_file 0 [ 146.579142][ T6934] active_file 0 [ 146.582586][ T6934] unevictable 0 [ 146.586024][ T6934] hierarchical_memory_limit 3145728 [ 146.592766][ T6934] hierarchical_memsw_limit 9223372036854771712 [ 146.599201][ T6934] total_cache 0 [ 146.602663][ T6934] total_rss 0 [ 146.616652][ T6934] total_rss_huge 0 [ 146.620981][ T6934] total_shmem 0 [ 146.624439][ T6934] total_mapped_file 0 [ 146.628780][ T6934] total_dirty 0 [ 146.632232][ T6934] total_writeback 0 [ 146.636017][ T6934] total_workingset_refault_anon 2111 [ 146.653315][ T6934] total_workingset_refault_file 4628 [ 146.658757][ T6934] total_swap 163840 [ 146.662550][ T6934] total_swapcached 16384 [ 146.673897][ T6934] total_pgpgin 149125 [ 146.677985][ T6934] total_pgpgout 150143 [ 146.682050][ T6934] total_pgfault 109344 [ 146.694102][ T6934] total_pgmajfault 539 [ 146.698264][ T6934] total_inactive_anon 0 [ 146.702413][ T6934] total_active_anon 16384 [ 146.707073][ T6934] total_inactive_file 0 [ 146.711563][ T6934] total_active_file 0 [ 146.715544][ T6934] total_unevictable 0 [ 146.720142][ T6934] anon_cost 0 [ 146.723428][ T6934] file_cost 0 [ 146.726700][ T6934] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.219,pid=6928,uid=0 [ 146.745814][ T6934] Memory cgroup out of memory: Killed process 6928 (syz.0.219) total-vm:100900kB, anon-rss:1140kB, file-rss:21640kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 147.278980][ T6958] FAULT_INJECTION: forcing a failure. [ 147.278980][ T6958] name failslab, interval 1, probability 0, space 0, times 0 [ 147.312127][ T6958] CPU: 0 UID: 0 PID: 6958 Comm: syz.1.223 Not tainted syzkaller #0 PREEMPT(full) [ 147.312149][ T6958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 147.312159][ T6958] Call Trace: [ 147.312168][ T6958] [ 147.312178][ T6958] dump_stack_lvl+0x16c/0x1f0 [ 147.312223][ T6958] should_fail_ex+0x512/0x640 [ 147.312243][ T6958] ? kmem_cache_alloc_noprof+0x62/0x770 [ 147.312265][ T6958] should_failslab+0xc2/0x120 [ 147.312289][ T6958] kmem_cache_alloc_noprof+0x83/0x770 [ 147.312307][ T6958] ? alloc_empty_file+0x55/0x1e0 [ 147.312326][ T6958] ? alloc_empty_file+0x55/0x1e0 [ 147.312340][ T6958] alloc_empty_file+0x55/0x1e0 [ 147.312356][ T6958] alloc_file_pseudo+0x13a/0x230 [ 147.312372][ T6958] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 147.312389][ T6958] ? _raw_spin_unlock+0x28/0x50 [ 147.312408][ T6958] ? alloc_fd+0x471/0x7d0 [ 147.312431][ T6958] __anon_inode_getfile+0xe8/0x280 [ 147.312445][ T6958] ? __init_waitqueue_head+0xca/0x150 [ 147.312468][ T6958] do_epoll_create+0x326/0x500 [ 147.312490][ T6958] __x64_sys_epoll_create+0x45/0x70 [ 147.312513][ T6958] do_syscall_64+0xcd/0xf80 [ 147.312535][ T6958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.312550][ T6958] RIP: 0033:0x7f703b98f7c9 [ 147.312564][ T6958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.312578][ T6958] RSP: 002b:00007f703c806038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d5 [ 147.312593][ T6958] RAX: ffffffffffffffda RBX: 00007f703bbe5fa0 RCX: 00007f703b98f7c9 [ 147.312602][ T6958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000003e [ 147.312610][ T6958] RBP: 00007f703ba13f91 R08: 0000000000000000 R09: 0000000000000000 [ 147.312619][ T6958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 147.312627][ T6958] R13: 00007f703bbe6038 R14: 00007f703bbe5fa0 R15: 00007ffc899818a8 [ 147.312645][ T6958] [ 149.777058][ T7005] BUG: unable to handle page fault for address: fffff52000799368 [ 149.777072][ T7005] #PF: supervisor read access in kernel mode [ 149.777081][ T7005] #PF: error_code(0x0000) - not-present page [ 149.777090][ T7005] PGD 23ffed067 P4D 23ffed067 PUD 1baea067 PMD 1df73067 PTE 0 [ 149.777117][ T7005] Oops: Oops: 0000 [#1] SMP KASAN PTI [ 149.777133][ T7005] CPU: 1 UID: 0 PID: 7005 Comm: syz.0.228 Not tainted syzkaller #0 PREEMPT(full) [ 149.777149][ T7005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 149.777158][ T7005] RIP: 0010:sys_imageblit+0x17bc/0x1e60 [ 149.777184][ T7005] Code: 7c cd 00 48 89 fe 48 c1 ee 03 80 3c 1e 00 0f 85 dc 02 00 00 4d 63 f6 48 8b 8c cc 28 01 00 00 4f 8d 34 f7 4c 89 f6 48 c1 ee 03 <80> 3c 1e 00 0f 85 94 02 00 00 49 89 0e 41 89 c6 8d 4d fd 41 c1 ee [ 149.777198][ T7005] RSP: 0018:ffffc900035d7690 EFLAGS: 00010a02 [ 149.777210][ T7005] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 149.777220][ T7005] RDX: 0000000000000000 RSI: 1ffff92000799368 RDI: ffffc900035d77b8 [ 149.777229][ T7005] RBP: 0000000000000004 R08: 0000000000000005 R09: 0000000000000003 [ 149.777238][ T7005] R10: 0000000000000004 R11: ffff888031e14830 R12: ffff888025bd5191 [ 149.777248][ T7005] R13: ffffc900035d77b8 R14: ffffc90003cc9b40 R15: ffffc90003cc9b40 [ 149.777258][ T7005] FS: 00007f6c7a1106c0(0000) GS:ffff8881249fc000(0000) knlGS:0000000000000000 [ 149.777273][ T7005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.777282][ T7005] CR2: fffff52000799368 CR3: 0000000076556000 CR4: 00000000003526f0 [ 149.777292][ T7005] Call Trace: [ 149.777297][ T7005] [ 149.777306][ T7005] ? __pfx_sys_imageblit+0x10/0x10 [ 149.777327][ T7005] ? find_held_lock+0x2b/0x80 [ 149.777346][ T7005] ? up+0xcb/0x140 [ 149.777359][ T7005] ? do_raw_spin_unlock+0x172/0x230 [ 149.777376][ T7005] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 149.777405][ T7005] ? prb_read_valid+0x78/0xa0 [ 149.777430][ T7005] ? __pfx_prb_read_valid+0x10/0x10 [ 149.777457][ T7005] drm_fbdev_shmem_defio_imageblit+0x20/0x130 [ 149.777480][ T7005] soft_cursor+0x524/0xa10 [ 149.777499][ T7005] ? fb_get_color_depth+0x120/0x250 [ 149.777515][ T7005] bit_cursor+0xe8c/0x17e0 [ 149.777534][ T7005] ? __pfx_bit_cursor+0x10/0x10 [ 149.777550][ T7005] ? __lock_acquire+0x436/0x2890 [ 149.777565][ T7005] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 149.777587][ T7005] ? get_color+0x1da/0x450 [ 149.777600][ T7005] ? __pfx_bit_cursor+0x10/0x10 [ 149.777616][ T7005] fbcon_cursor+0x437/0x5d0 [ 149.777630][ T7005] ? add_softcursor+0x11/0x290 [ 149.777648][ T7005] set_cursor+0x1db/0x250 [ 149.777665][ T7005] con_write+0x89/0xb0 [ 149.777685][ T7005] n_tty_write+0x434/0x1280 [ 149.777705][ T7005] ? __pfx_n_tty_write+0x10/0x10 [ 149.777720][ T7005] ? __pfx_woken_wake_function+0x10/0x10 [ 149.777737][ T7005] ? __pfx___might_resched+0x10/0x10 [ 149.777758][ T7005] ? __pfx_n_tty_write+0x10/0x10 [ 149.777772][ T7005] file_tty_write.constprop.0+0x503/0x9b0 [ 149.777795][ T7005] redirected_tty_write+0xd4/0x120 [ 149.777815][ T7005] vfs_write+0x7d3/0x11d0 [ 149.777836][ T7005] ? __pfx_redirected_tty_write+0x10/0x10 [ 149.777857][ T7005] ? __pfx_vfs_write+0x10/0x10 [ 149.777876][ T7005] ? find_held_lock+0x2b/0x80 [ 149.777899][ T7005] ksys_write+0x12a/0x250 [ 149.777918][ T7005] ? __pfx_ksys_write+0x10/0x10 [ 149.777948][ T7005] do_syscall_64+0xcd/0xf80 [ 149.777971][ T7005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.777986][ T7005] RIP: 0033:0x7f6c7918f7c9 [ 149.777998][ T7005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.778012][ T7005] RSP: 002b:00007f6c7a110038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 149.778026][ T7005] RAX: ffffffffffffffda RBX: 00007f6c793e5fa0 RCX: 00007f6c7918f7c9 [ 149.778036][ T7005] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 0000000000000004 [ 149.778045][ T7005] RBP: 00007f6c79213f91 R08: 0000000000000000 R09: 0000000000000000 [ 149.778054][ T7005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 149.778063][ T7005] R13: 00007f6c793e6038 R14: 00007f6c793e5fa0 R15: 00007ffe51cbe6b8 [ 149.778077][ T7005] [ 149.778082][ T7005] Modules linked in: [ 149.778097][ T7005] CR2: fffff52000799368 [ 149.778112][ T7005] ---[ end trace 0000000000000000 ]--- [ 149.778122][ T7005] RIP: 0010:sys_imageblit+0x17bc/0x1e60 [ 149.778144][ T7005] Code: 7c cd 00 48 89 fe 48 c1 ee 03 80 3c 1e 00 0f 85 dc 02 00 00 4d 63 f6 48 8b 8c cc 28 01 00 00 4f 8d 34 f7 4c 89 f6 48 c1 ee 03 <80> 3c 1e 00 0f 85 94 02 00 00 49 89 0e 41 89 c6 8d 4d fd 41 c1 ee [ 149.778159][ T7005] RSP: 0018:ffffc900035d7690 EFLAGS: 00010a02 [ 149.778171][ T7005] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 149.778181][ T7005] RDX: 0000000000000000 RSI: 1ffff92000799368 RDI: ffffc900035d77b8 [ 149.778190][ T7005] RBP: 0000000000000004 R08: 0000000000000005 R09: 0000000000000003 [ 149.778199][ T7005] R10: 0000000000000004 R11: ffff888031e14830 R12: ffff888025bd5191 [ 149.778208][ T7005] R13: ffffc900035d77b8 R14: ffffc90003cc9b40 R15: ffffc90003cc9b40 [ 149.778218][ T7005] FS: 00007f6c7a1106c0(0000) GS:ffff8881249fc000(0000) knlGS:0000000000000000 [ 149.778233][ T7005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.778243][ T7005] CR2: fffff52000799368 CR3: 0000000076556000 CR4: 00000000003526f0 [ 149.778253][ T7005] Kernel panic - not syncing: Fatal exception [ 149.778571][ T7005] Kernel Offset: disabled