last executing test programs: 2m29.697074288s ago: executing program 2 (id=1049): r0 = socket(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0100"], 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x48d0) r2 = socket(0xa, 0x2, 0x3a) setsockopt$auto(r2, 0x29, 0x40, 0x0, 0x110) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_uring_register$auto(0xffffffffffffffff, 0x1f, &(0x7f0000000180), 0x1) socket(0x1e, 0x1, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0xd, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) r4 = openat$auto_urandom_fops_random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$auto_RNDADDENTROPY2(r4, 0x40085203, &(0x7f0000000440)=[0xfff, 0xedc0]) write$auto(r3, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r5 = openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/binderfs/binder1\x00', 0x1, 0x0) setns$auto(r5, 0xfffffffe) ioctl$auto(0xffffffffffffffff, 0x4018620d, 0x9) mmap$auto(0x0, 0x40009, 0x3, 0x9b72, 0x7, 0x28000) read$auto_urandom_fops_random(r4, &(0x7f0000000480)=""/201, 0xc9) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x55) socket(0x2, 0x3, 0xa) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x8) connect$auto(0x3, &(0x7f00000018c0)=@l2tp={0x2, 0x0, @multicast1}, 0x55) sendmmsg$auto(0x3, 0x0, 0x9a6, 0xe000) getpid() 2m28.644130298s ago: executing program 2 (id=1054): unshare$auto(0x40000080) r0 = socket(0x10, 0x2, 0x6) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}}, 0x4004) write$auto(r0, &(0x7f0000000000)='\x04\x01\x04\x00\x00\x00\xf1\xff\x00\xb6', 0x1000000008) unshare$auto(0x40000080) (async) socket(0x10, 0x2, 0x6) (async) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}}, 0x4004) (async) write$auto(r0, &(0x7f0000000000)='\x04\x01\x04\x00\x00\x00\xf1\xff\x00\xb6', 0x1000000008) (async) 2m28.112060931s ago: executing program 2 (id=1056): r0 = openat$auto_usbfs_devices_fops_usb(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) lseek$auto(r0, 0x0, 0x1) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x0, 0x80000001, 0x7, 0x6d39, 0x5, 0x2, 0x1]}, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000894}, 0x800) sendmsg$auto_ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf2518000000200001800247eea41fac000014000200766574683100000000000000000000000800070063fbffff0500060001000000840002803d00488013b37090badc49d6dc93876646d25a4d297d01cd3b7da38d12889cc50d505f353dc42d0a3c0a14c7b46428910708003600", @ANYRES32=0x0, @ANYBLOB="0400b3800000003d003b800400a4800c009a00008000000000000004008680c16ab1b1b39dcaa14b6af7dcc011b43cf706e562811c62b28a702b72e0a87126700294f2350000000c000180080003"], 0xd4}, 0x1, 0x0, 0x0, 0x20000010}, 0x20004000) sendmsg$auto_ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="010027"], 0x2c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="12"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) writev$auto(0x3, 0x0, 0x8009) r1 = gettid() rt_tgsigqueueinfo$auto(0x0, r1, 0x21, &(0x7f0000000040)={@siginfo_0_0={0x476, 0x5, 0x3b14, @_sigchld={0x0, 0x0, 0x8, 0xd5, 0x1}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$auto_OVS_FLOW_CMD_DEL(r2, 0x0, 0x800) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x4, 0x300000000000) mmap$auto(0x3, 0x402000b, 0x2000006, 0xeb1, 0x401, 0xfff) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/all_slaves_active\x00', 0xb02, 0x0) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) 2m28.082605561s ago: executing program 0 (id=1057): r0 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000005840), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000000100)={0x114, r0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xfe, 0x2, 0x0, 0x1, [@typed={0x4, 0x4b}, @typed={0x8, 0x110, 0x0, 0x0, @fd}, @generic="0cae87eb2722861dfa14940cd103b7a3593d0a24969e1f50e9191722775ffbe27acd22c0b3090f9c2e8fc6618a59f423db278eb2515dd99d0faf19e3afbd4e54e1eb433a7884a4e97248e5c3e79d3dd10ffc4b0c7febfd1abd1eaf2cc546a439cd93a7d8e517c2e8a8e736e1927caea7a6fbb6845c418fa93e44d4d88609d15c0f5ad5bf9f4647662dfe2423411fe16e544dd44a6eaf00513ecc5174c49010247f64dceec0f86b4f94e73aefbd4c7589cb0d2153a589ba5399482ed9c0a4cd0a1c925aa9a5f6088b6e970ba057289d5da0a19c3b6fb62c1a24249c11a5777286a4b7cdda703b0000000000000000"]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) 2m27.663362949s ago: executing program 0 (id=1058): r0 = socket(0x2, 0x3, 0xa) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x7, @local}, 0x54) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) recvmmsg$auto(r0, 0x0, 0x400fffd, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) r1 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtd0\x00', 0x101000, 0x0) ioctl$auto_MEMGETOOBSEL(r1, 0x80c84d0a, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x5, &(0x7f00000001c0)=@bpf_attr_7={@prog_id=0xc, 0x92f1, 0x4}, 0xa) sendmmsg$auto(0x3, 0x0, 0x9a5, 0x47ffff7a) 2m27.439543447s ago: executing program 2 (id=1059): madvise$auto(0x0, 0xffffffffffff0005, 0x19) ioctl$auto_TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)=0x425792c7) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000080), 0xffffffffffffffff) mknod$auto(&(0x7f0000000340)='\xe1\x9eHU\x00', 0x63c1, 0x7ff) access$auto(&(0x7f0000000280)='\xe1\x9eHU\x00', 0x6) openat$auto_safesetid_gid_file_fops_securityfs(0xffffffffffffff9c, &(0x7f0000000000), 0x8202, 0x0) epoll_pwait2$auto(0x1, 0xfffffffffffffffc, 0x3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x6) futex_waitv$auto(&(0x7f0000000000)={0xf, 0x5d94, 0x4002, 0x4}, 0x77, 0xfffffffc, 0x0, 0x62bd) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x48140, 0x0) r0 = socket(0x10, 0x2, 0x4) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001400c7"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) madvise$auto(0x0, 0x2000040080000004, 0xe) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) open(&(0x7f0000000180)='./cgroup\x00', 0x78081, 0x0) madvise$auto_MADV_DODUMP(0x8, 0x5, 0x11) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = prctl$auto(0x3e, 0x0, 0x4, 0x1, 0x7fe) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/net/igmp\x00', 0x100, 0x0) pread64$auto(r4, 0x0, 0x40000000f42c, 0x80002) epoll_ctl$auto(0xffffffffffffffff, 0x80000000, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x0, 0x200007, 0x19) ioctl$auto_BTRFS_IOC_SEND_32(r2, 0x40449426, &(0x7f00000005c0)={@inferred=r3, 0x4, 0x3, 0xe0, 0x7fff, 0xfffffffe, "fd64ab47b98fa2408fa518c6aeeb26534e24eab2a94d69169092f351"}) poll$auto(0x0, 0x7e, 0x3) 2m25.786664436s ago: executing program 0 (id=1062): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e6379002f000004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 2m25.770228099s ago: executing program 2 (id=1063): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) ioctl$auto_BTRFS_IOC_DEVICES_READY(r3, 0x90009427, &(0x7f0000000140)={@inferred, "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"}) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r2}, 0x6a) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r3, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 2m25.385731687s ago: executing program 2 (id=1064): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790038000004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 2m10.573846703s ago: executing program 32 (id=1062): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e6379002f000004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 2m10.228394542s ago: executing program 33 (id=1064): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790038000004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 2m2.940052606s ago: executing program 5 (id=1100): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/block/loop5/queue/nr_zones\x00', 0x0, 0x0) r0 = openat$auto_event_inject_fops_trace(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/tracing/events/vmalloc/purge_vmap_area_lazy/inject\x00', 0x40482, 0x0) writev$auto(r0, &(0x7f0000000000)={&(0x7f0000000000), 0x4}, 0x2) unshare$auto(0x40000080) (async, rerun: 64) socket(0x10, 0x2, 0xc) (async, rerun: 64) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000002c0), 0xffffffffffffffff) (async, rerun: 64) mmap$auto(0x0, 0xe00006, 0x2, 0x40eb1, 0x602, 0x300000000000) (rerun: 64) mmap$auto(0x20000000010000, 0x1000000008, 0x6, 0x20eb1, 0xffffffffffffffff, 0x8003) (async, rerun: 64) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000100), 0x2e2f03, 0x0) (async) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x34d802, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000001180), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000080), 0x88000, 0x0) (rerun: 64) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r2) (async, rerun: 64) ioctl$auto_KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x2, 0x179, [{0x400000ff, 0x400, 0x9}]}) (async, rerun: 64) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/028/001\x00', 0x6a801, 0x0) openat$auto_ubi_ctrl_cdev_operations_ubi(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) mmap$auto(0x0, 0x4005, 0xfffffffffffffffe, 0x3ff, 0x401, 0x8) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) (async) socket(0x10, 0x2, 0x0) (async) socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) (async) socket(0xa, 0x801, 0x84) (async) socket(0xa, 0x2, 0x88) 2m2.644067534s ago: executing program 5 (id=1103): mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) (async) socket(0x2, 0x2, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) (async) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/mac80211_hwsim/hwsim1/net/wlan1/statistics/rx_crc_errors\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000100)=""/4096, 0x1000) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x700, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) r1 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x801, 0x0) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x9, 0x2, 0x1d2c, 0x3, 0x4, 0x15f4da0e, 0x6, 0x9, 0x100000000000000c, 0x8, 0x4, 0xfca, 0x9, 0x2, 0x4000000000000d]}, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) write$auto_force_suspend_fops_hci_vhci(0xffffffffffffffff, 0x0, 0x0) (async) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty46\x00', 0x0, 0x0) ioctl$auto(r2, 0x4b45, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) prctl$auto(0x400, 0x7fff, 0x0, 0x10000, 0x100000000000007) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) bind$auto(0x3, 0x0, 0x6a) mmap$auto(0x0, 0xfffffffffffffff7, 0x5, 0x19, r1, 0x7) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000180)='/dev/tty12\x00', 0x101840, 0x0) ioctl$auto(r3, 0x4b68, 0xffffffffffffffff) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x7f, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) 2m1.676899144s ago: executing program 5 (id=1104): r0 = socket(0x2, 0x3, 0xa) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x7, @local}, 0x54) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) recvmmsg$auto(r0, 0x0, 0x400fffd, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) r1 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtd0\x00', 0x101000, 0x0) ioctl$auto_MEMGETOOBSEL(r1, 0x80c84d0a, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x5, &(0x7f00000001c0)=@bpf_attr_7={@prog_id=0xc, 0x92f1, 0x4}, 0xa) sendmmsg$auto(0x3, 0x0, 0x9a5, 0x47ffff7a) 1m59.683099746s ago: executing program 5 (id=1113): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) get_robust_list$auto(0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x40005, 0xdf, 0x9b72, 0x7, 0x28000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) r0 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/smaps_rollup\x00', 0x40200, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) read$auto_proc_pid_maps_operations_internal(r0, &(0x7f00000020c0)=""/4093, 0xffd) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) r1 = openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) ioctl$auto_SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, 0x0) r2 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r2, 0x0, 0x39b8) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$auto(0x3, 0xc0383e04, r3) 1m57.370411016s ago: executing program 5 (id=1127): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) ioctl$auto_BTRFS_IOC_DEVICES_READY(r3, 0x90009427, &(0x7f0000000140)={@inferred, "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"}) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r2}, 0x6a) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r3, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 1m56.98605236s ago: executing program 5 (id=1130): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e6379002f000004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m53.327067025s ago: executing program 1 (id=1143): r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0xfffd, 0x8000, 0x0) sendmmsg$auto(0x3, 0x0, 0x787b, 0x7000000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) r2 = socket(0x18, 0x3, 0x2) accept$auto(r2, 0x0, 0x0) write$auto_tty_fops_tty_io(r0, &(0x7f00000001c0)="976f09bd689a850edbe36136c8535f59333128", 0x13) sched_get_priority_min$auto(0x40) openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, 0x0, 0xbc95c2, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000002140)='/proc/sys/fs/file-nr\x00', 0x0, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) syz_clone(0x20a49280, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x2, 0x1, 0x106) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) socket(0x1c, 0x80000, 0x6) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(r1, 0x0, 0x10084) sendmmsg$auto(0x3, 0x0, 0x2, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) bpf$auto(0x0, &(0x7f0000000340)=@bpf_attr_5={@target_fd=0x5, 0x7f, 0x9c, 0x7b2, 0x1, @relative_id=0xfa, 0x80}, 0x96) openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/available_events\x00', 0x0, 0x0) r3 = open(&(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x80842, 0x91) write$auto_proc_clear_refs_operations_internal(r3, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x2, 0x0) 1m41.133888875s ago: executing program 34 (id=1130): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e6379002f000004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m41.103606997s ago: executing program 1 (id=1147): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) get_robust_list$auto(0x0, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x40005, 0xdf, 0x9b72, 0x7, 0x28000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) ioctl$auto_SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) r1 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r1, 0x0, 0x39b8) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$auto(0x3, 0xc0383e04, r2) 1m39.787069547s ago: executing program 1 (id=1152): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) ioctl$auto_BTRFS_IOC_DEVICES_READY(r3, 0x90009427, &(0x7f0000000140)={@inferred, "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"}) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r2}, 0x6a) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r3, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 1m39.200946141s ago: executing program 1 (id=1156): socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_SOCK_GET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000300)={0x14, r1, 0xe77c815741d6438d, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x42010}, 0x8cc) r2 = syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000080), r0) socket(0x11, 0x80003, 0x300) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0x12, 0x93f, 0x1fee1, 0x3, 0x6, 0xfffffffffffffffe, 0x9, 0x5, 0x8005, 0x7, 0xb0, 0x9, 0x5, 0x3, 0x8, 0x4, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffc, 0x0, 0x7fffffffffff, 0x9, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x1fe, 0x82) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r3 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r3, &(0x7f0000000200)={{0x0, 0x2000000, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) epoll_create$auto(0x4) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) mmap$auto(0x0, 0x40009, 0xe2, 0x9b72, 0x7, 0x28000) r4 = socket(0x11, 0x80003, 0x300) sendfile$auto(0x1, r4, 0x0, 0x8fb5) fcntl$auto(0x0, 0x408, 0x100000) sendmsg$auto_SMC_NETLINK_GET_SYS_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, "5ccf3f2a1832efb17c8fe3044bc9d377daaac1a0cdfeeb0a36dd9622af1e2b97432a35e1fca307a9f0a5e8c39ae308953f0e7898f6a6bd7e646816e786f560f7557dfcad9b8426c53296f922576d7e65f73f8018382ffd78f5011fec0017de0ee059f9b5d1"}, 0x7c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 1m38.913507308s ago: executing program 1 (id=1157): rseq$auto(&(0x7f0000000040)={0xe, 0x401, 0x0, 0x2, 0xffffffff, 0x2, "390a292009489a5aa5ad01b111a485c5f44477d74734a591c6756393"}, 0x2, 0x0, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2000000000000021, 0x2, 0x10000000000002) socket(0x2a, 0x2, 0x0) r0 = socket(0x2, 0x1, 0x0) getsockopt$auto(r0, 0x0, 0x50, 0x0, &(0x7f00000000c0)=0x1e) r1 = socket(0x2a, 0x2, 0x1) connect$auto(r1, &(0x7f00000000c0)=@qipcrtr={0x2a, 0xffffffff, 0x4001}, 0x55) r2 = openat$auto_evm_key_ops_evm_secfs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40802, 0x0) write$auto(r2, 0x0, 0x881) bpf$auto(0xff, &(0x7f0000000100)=@batch={0x5d00, 0x3, 0x1, 0x7fff, 0x0, r2, 0x7, 0x4}, 0x3) bind$auto(0x3, &(0x7f0000000080)=@qipcrtr={0x2a, 0x2, 0x80f0}, 0x6b) 1m38.745515115s ago: executing program 1 (id=1158): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e637900002f0004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m23.651721815s ago: executing program 35 (id=1158): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e637900002f0004000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m22.259654481s ago: executing program 4 (id=1205): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790000002802000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m21.98345594s ago: executing program 4 (id=1207): timer_settime$auto(0xffffffff, 0x9, &(0x7f00000000c0)={{0x400000000f, 0x10008}, {0x9, 0x2}}, 0x0) (async) timer_settime$auto(0xffffffff, 0x9, &(0x7f00000000c0)={{0x400000000f, 0x10008}, {0x9, 0x2}}, 0x0) r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20342, 0x0) ioctl$auto_SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) r1 = fcntl$auto(0xffffffffffffffff, 0x20007, 0xa553) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) getsockopt$auto_SO_MEMINFO(r1, 0xb, 0x37, 0x0, &(0x7f00000000c0)=0x6) (async) getsockopt$auto_SO_MEMINFO(r1, 0xb, 0x37, 0x0, &(0x7f00000000c0)=0x6) getsockopt$auto_SO_ACCEPTCONN(r0, 0x800, 0x1e, 0x0, 0x0) (async) getsockopt$auto_SO_ACCEPTCONN(r0, 0x800, 0x1e, 0x0, 0x0) read$auto(0x3, 0x0, 0x8080) write$auto(0x3, 0x0, 0xffd8) unshare$auto(0x40000080) mmap$auto(0x81, 0x9, 0x2000000000000dd, 0x110, r0, 0x7ffd) unshare$auto(0x40000080) socket(0xa, 0x5, 0xffffffff) mmap$auto(0x0, 0x2020009, 0x38, 0xebf, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x38, 0xebf, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) ioctl$auto_EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) (async) ioctl$auto_EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/platform/vivid.0/video4linux/vbi30/dev\x00', 0x20080, 0x0) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) (async) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r3 = socket(0xa, 0x2, 0x3a) setsockopt$auto(r3, 0x29, 0x38, 0x0, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) r4 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$auto_thermal(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_TEMP(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) (async) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_TEMP(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) geteuid() (async) geteuid() sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_ID(r3, 0x0, 0xc014) syz_clone(0x2360411, 0x0, 0x0, 0x0, 0x0, 0x0) 1m19.11748112s ago: executing program 4 (id=1213): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) r0 = socket(0xa, 0x5, 0x0) r1 = fcntl$auto_F_DUPFD(r0, 0x0, r0) write$auto_kernfs_file_fops_kernfs_internal(r1, 0x0, 0x0) setsockopt$auto(r0, 0x10000000084, 0xa, 0x0, 0x4) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0x800, 0x1) socket(0xb, 0x2, 0x9) r2 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r2, 0x1, 0x0) connect$auto(r2, 0x0, 0x55) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/virtual/block/ram9/diskseq\x00', 0x0, 0x0) read$auto(r4, 0x0, 0x20) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) landlock_create_ruleset$auto(0x0, 0x4, 0xfffffffd) read$auto(r4, 0x0, 0x2) write$auto(0x3, 0x0, 0x5c8) 1m18.925817729s ago: executing program 4 (id=1214): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790000000003000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m18.273649203s ago: executing program 4 (id=1216): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="67d89f3ca5c2dc71ec503091b9b4f15aabe261d481323dcf70ebf79893725bb80d28ade464bca611250b8e875ae41e9f690f7581e70a405e60cc662988ad3f21e0ecbe9512ea3cfc84c4affeb8781b41382e330fddb24eca3123ca8542fde6ea21781a76980760539c50a1dee1b4fe7d08b74f9db80c8f822a1d6886200c8c16", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf250400000004001d00"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x8a240, 0x0) mmap$auto(0xffffffffffffffff, 0x40000c, 0x45bd, 0x1c, 0x2, 0x8000) r2 = epoll_create$auto(0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2200, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(0x3, 0x0, 0x5c8) statmount$auto(0x0, &(0x7f0000000180)={0x770, 0xfffffffe, 0x8, 0x4, 0x4005, 0x0, 0x3ffde, 0x400, 0x3, 0x9, 0x6, 0x6, 0x4, 0x11ffffffffffb, 0xb2, 0x2, 0x6, 0x10, 0x80, 0x800000029f, 0x8000, 0x1, 0x1, 0x202, 0x9, 0xbca7, 0x4, 0x0, 0x0, 0x0, 0x0, [0x2, 0x6, 0x0, 0x4, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffc01, 0x7fffffff, 0xfffffffffffffffb, 0x0, 0x9, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x20000000000000, 0x0, 0x7, 0x0, 0x400, 0x94, 0x9, 0x4, 0xe17, 0x0, 0x6]}, 0x1fe, 0x1) r3 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioprio_get$auto_IOPRIO_WHO_PROCESS(0x1, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x480001, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0xd, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r4, 0x0, 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x200007, 0x19) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) madvise$auto(0xfffffffffffffffe, 0xffffffffffff0005, 0x4000019) timerfd_gettime$auto(0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x40009, 0x3, 0x19, 0xffffffffffffffff, 0x28000) madvise$auto(0x0, 0x2003f0, 0x15) ioctl$auto__ctl_fops_dm_ioctl(r3, 0xfffffffffffffd03, &(0x7f00000001c0)) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x10, r5, 0x4, 0x7ff) ptrace$auto(0xd, r5, 0x7f6, 0xfffffffffffffffc) socket(0x2, 0x1, 0x103) getsockopt$auto(r2, 0xfffffff4, 0x100004, 0xfffffffffffffffe, 0xfffffffffffffffd) 1m15.063061117s ago: executing program 4 (id=1224): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790000002f04000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1m4.520038257s ago: executing program 6 (id=1255): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) close_range$auto(0x2, 0x8, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x1, 0x84) open(0x0, 0x14927f, 0x0) socket(0x23, 0xa, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D1\x00', 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) sendmsg$auto_MACSEC_CMD_DEL_RXSA(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20004010) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x60742, 0x0) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv6/conf/all/forwarding\x00', 0x42a81, 0x0) sendfile$auto(r2, r1, 0x0, 0x1000202) socket(0x10, 0x2, 0x4) socket(0x10, 0x3, 0x6) geteuid() r3 = socket(0x10, 0x2, 0x4) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card1/pcm1p/sub5/status\x00', 0x420284, 0x0) socket(0x25, 0x1, 0x3) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdf2505000000da0203800800c000e000000204002a000400110008002e00", @ANYRES32, @ANYBLOB="d152e64e22695352dd73864415aa8a78c65e6ab752fb4d469a47a092ae7d5061cdd9690cac4138553ecfbb1b32dd7c33b14cc842bc1e", @ANYRES32=r3, @ANYBLOB='\b'], 0x2f0}, 0x1, 0x0, 0x0, 0x40000}, 0x50) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1c001b"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 1m1.786988249s ago: executing program 6 (id=1262): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) r0 = socket(0xa, 0x5, 0x0) r1 = fcntl$auto_F_DUPFD(r0, 0x0, r0) write$auto_kernfs_file_fops_kernfs_internal(r1, 0x0, 0x0) setsockopt$auto(r0, 0x10000000084, 0xa, 0x0, 0x4) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0x800, 0x1) socket(0xb, 0x2, 0x9) r2 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r2, 0x1, 0x0) connect$auto(r2, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00ff00"}, 0x55) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto(r4, 0x0, 0x20) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) landlock_create_ruleset$auto(0x0, 0x4, 0xfffffffd) read$auto(r4, 0x0, 0x2) write$auto(0x3, 0x0, 0x5c8) 1m1.138473917s ago: executing program 6 (id=1264): io_submit$auto(0x7, 0x7, &(0x7f0000000040)=&(0x7f0000000000)={0x7, 0x839a, 0x0, 0x2, 0xe7, 0xffffffffffffffff, 0x0, 0x3, 0x5}) bpf$auto(0x0, &(0x7f0000000000)=@raw_tracepoint={0x1a, 0xffffffffffffffff, 0x0, 0x4}, 0x7f) mmap$auto(0x0, 0x20009, 0x10000000000df, 0xeb2, 0x401, 0x8000) unshare$auto(0x40000080) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x80) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000", @ANYBLOB="6a0051b1"], 0x1ac}, 0x1, 0x0, 0x0, 0x40814}, 0x2004c0c4) socket(0x10, 0x2, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/bonding/bond0\x00', 0x18b000, 0x0) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0002000000000000000000008869e71e0000", @ANYRES32=0x0, @ANYBLOB="060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a000500aaaaaaaaaabb00000a00010000000000000000000a000100bbbbbbbbbbbb0000060006000f00000008000400010000880800030004"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x6004000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) getpgid$auto(0x0) prctl$auto_PR_SET_MM_ENV_END(0x36020000, 0xb, 0x0, 0x4, 0x80000009) r0 = socket(0xa, 0x1, 0x100) setsockopt$auto_SO_BSDCOMPAT(r0, 0x6, 0xe, 0x0, 0x5) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x20) chmod$auto(0x0, 0xf4ba) chown$auto(0x0, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x300) 59.82888154s ago: executing program 36 (id=1224): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790000002f04000100c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 59.37755517s ago: executing program 6 (id=1269): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) ioctl$auto_BTRFS_IOC_DEVICES_READY(r3, 0x90009427, &(0x7f0000000140)={@inferred, "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"}) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r2}, 0x6a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r3, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 58.706903913s ago: executing program 6 (id=1272): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000200)='/proc/fs/cifs/smbd_receive_credit_max\x00', 0x100, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) (async) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x8, 0x0) (async) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x8, 0x0) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) pwritev$auto(0x3, &(0x7f0000001000)={0x0, 0x8}, 0x5, 0x3, 0x9) pread64$auto(r0, 0x0, 0x200000000006, 0x20fe) 58.428671743s ago: executing program 6 (id=1273): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) r0 = socket(0xa, 0x5, 0x0) r1 = fcntl$auto_F_DUPFD(r0, 0x0, r0) write$auto_kernfs_file_fops_kernfs_internal(r1, 0x0, 0x0) setsockopt$auto(r0, 0x10000000084, 0xa, 0x0, 0x4) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0x800, 0x1) socket(0xb, 0x2, 0x9) r2 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r2, 0x1, 0x0) connect$auto(r2, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00ff00"}, 0x55) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto(r4, 0x0, 0x20) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) landlock_create_ruleset$auto(0x0, 0x4, 0xfffffffd) read$auto(r4, 0x0, 0x2) write$auto(0x3, 0x0, 0x5c8) 42.979774689s ago: executing program 37 (id=1273): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) r0 = socket(0xa, 0x5, 0x0) r1 = fcntl$auto_F_DUPFD(r0, 0x0, r0) write$auto_kernfs_file_fops_kernfs_internal(r1, 0x0, 0x0) setsockopt$auto(r0, 0x10000000084, 0xa, 0x0, 0x4) close_range$auto(0x2, 0xa, 0x0) socket(0x18, 0x800, 0x1) socket(0xb, 0x2, 0x9) r2 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r2, 0x1, 0x0) connect$auto(r2, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00ff00"}, 0x55) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto(r4, 0x0, 0x20) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) landlock_create_ruleset$auto(0x0, 0x4, 0xfffffffd) read$auto(r4, 0x0, 0x2) write$auto(0x3, 0x0, 0x5c8) 29.45296504s ago: executing program 3 (id=1362): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r2}, 0x6a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 28.592326652s ago: executing program 3 (id=1364): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790000000004000300c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 28.334831674s ago: executing program 3 (id=1367): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/net/ipv6_route\x00', 0x101000, 0x0) pread64$auto(r0, 0x0, 0x8, 0xffff) socket(0xa, 0x5, 0x84) connect$auto(0x3, &(0x7f00000000c0)=@llc={0x1a, 0x33a, 0x2, 0x8, 0x1, 0x7, @random="490fc2cd2cdc"}, 0x57) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x1fe, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory3/valid_zones\x00', 0x40, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000340)=""/156, 0x9c) connect$auto(0x3, &(0x7f0000000000)=@in={0x2, 0x4e21, @rand_addr=0x64010102}, 0x55) r2 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bus/usb/023/001\x00', 0x201, 0x0) ioctl$auto_USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000540)={0x0, 0x6, "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"}) io_uring_setup$auto(0x2, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x10, 0x0, 0x8) 27.728319096s ago: executing program 3 (id=1371): socket(0xa, 0x2, 0x3a) mmap$auto(0x0, 0x400004, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) socket(0x27, 0x2, 0x5) connect$auto(0x3, &(0x7f00000000c0)=@hci={0x1f, 0x2}, 0x1d) socket(0x10, 0x2, 0x0) openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000000c0), 0x6a080, 0x0) socket(0xa, 0x1, 0x84) socket(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/block/parameters/events_dfl_poll_msecs\x00', 0x80002, 0x0) r0 = inotify_init1$auto(0x3000000000000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/irq.pressure\x00', 0x101102, 0x0) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000100), r0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv6/conf/batadv_slave_0/proxy_ndp\x00', 0x382, 0x0) openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0x28082, 0x0) openat$auto_deferred_devs_fops_(0xffffffffffffff9c, &(0x7f0000000180), 0x101080, 0x0) inotify_init1$auto(0x3000000000000) socketpair$auto(0xfffffffe, 0x0, 0x9, 0x0) close_range$auto(0x2, 0xffffffffffffffff, 0x0) open(0x0, 0x6e643, 0x8) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$auto(0x2a, 0x0, 0x0, 0x0, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket(0xa, 0x801, 0x84) getsockopt$auto(r2, 0x84, 0x82, 0x0, 0x0) ioctl$auto(0x3, 0x80106f53, r1) 27.070467144s ago: executing program 3 (id=1373): r0 = prctl$auto_PR_SET_MM_ARG_END(0xe, 0x9, 0xffffffffffffffff, 0x5, 0xfa1) mmap$auto(0x0, 0xc, 0xdf, 0x200010, r0, 0x7fff) r1 = io_uring_setup$auto(0x4, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r2 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mtd0ro\x00', 0x0, 0x0) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f0000000100)='}[,&*}\x00', &(0x7f0000000080)='nfsd\x00', 0x10001, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') setuid$auto(0x800000000008) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x20) ioctl$auto_BLKPG2(r2, 0x1269, 0x0) epoll_ctl$auto(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = mq_open$auto(0x0, 0x0, 0x7d, &(0x7f0000000040)={0xfffffffffffffffd, 0x6, 0xffffffffffffffc0, 0x800000000000006}) socket(0x2, 0x80805, 0x0) ioctl$auto_EXT4_IOC_GETVERSION(r3, 0x80086603, &(0x7f0000000000)=0xb) r4 = eventfd$auto(0x7) writev$auto(0x4, &(0x7f0000000080)={&(0x7f0000000040), 0x8}, 0x1) r5 = open(&(0x7f0000001180)='./file0\x00', 0x42a40, 0x12) utime$auto(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0xfff}) read$auto_vhci_fops_hci_vhci(r4, &(0x7f0000000200)=""/36, 0x24) fchmod$auto(r5, 0x3ff) ioctl$auto_BLKFLSBUF(r1, 0x1261, 0x0) 26.252220337s ago: executing program 3 (id=1376): mmap$auto(0x0, 0x2000d, 0x4000000000df, 0xeb1, 0x404, 0x8000) (async, rerun: 32) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async, rerun: 32) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$auto_BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)=@query={@target_fd, 0x6, 0x200, 0x20000000, 0x1ff, @count=0x80000000, 0x0, 0x3, 0xfffffffffffffc00, 0xffffffffffffbf0f}, 0x40) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000004300)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\v'], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x810) mmap$auto(0x0, 0x2020006, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x59, 0x0) io_uring_setup$auto(0x5, 0x0) (async) mmap$auto(0x0, 0x5, 0xfffffffffffffe01, 0x8011, 0x3, 0x8000) (async, rerun: 32) r1 = openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/numa_maps\x00', 0x22000, 0x0) (rerun: 32) read$auto_proc_sessionid_operations_base(r1, &(0x7f00000000c0)=""/4096, 0x1000) (async, rerun: 64) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) (rerun: 64) read$auto(r0, &(0x7f0000000100)='nl80211\x00', 0xbe62) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x6) (async, rerun: 32) socket(0x10, 0x2, 0x0) (async, rerun: 32) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01eb"], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) (async, rerun: 64) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1200"], 0x1ac}}, 0x40000) (async, rerun: 64) r2 = io_uring_setup$auto(0x1d48, &(0x7f0000000340)={0x7fffffff, 0x10, 0x2, 0x6, 0x7, 0x8, 0xffffffffffffffff, [], {0x6, 0x8, 0x1, 0x80000000, 0x100, 0x83, 0x101, 0x6, 0x8000000000000001}, {0x100, 0x1, 0x52, 0x5, 0x11, 0x101, 0x876c5, 0xc9, 0x3}}) io_uring_register$auto(r2, 0x18, 0x0, 0x9) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 10.608835092s ago: executing program 38 (id=1376): mmap$auto(0x0, 0x2000d, 0x4000000000df, 0xeb1, 0x404, 0x8000) (async, rerun: 32) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async, rerun: 32) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$auto_BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)=@query={@target_fd, 0x6, 0x200, 0x20000000, 0x1ff, @count=0x80000000, 0x0, 0x3, 0xfffffffffffffc00, 0xffffffffffffbf0f}, 0x40) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000004300)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\v'], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x810) mmap$auto(0x0, 0x2020006, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x59, 0x0) io_uring_setup$auto(0x5, 0x0) (async) mmap$auto(0x0, 0x5, 0xfffffffffffffe01, 0x8011, 0x3, 0x8000) (async, rerun: 32) r1 = openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/numa_maps\x00', 0x22000, 0x0) (rerun: 32) read$auto_proc_sessionid_operations_base(r1, &(0x7f00000000c0)=""/4096, 0x1000) (async, rerun: 64) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) (rerun: 64) read$auto(r0, &(0x7f0000000100)='nl80211\x00', 0xbe62) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x6) (async, rerun: 32) socket(0x10, 0x2, 0x0) (async, rerun: 32) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01eb"], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) (async, rerun: 64) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1200"], 0x1ac}}, 0x40000) (async, rerun: 64) r2 = io_uring_setup$auto(0x1d48, &(0x7f0000000340)={0x7fffffff, 0x10, 0x2, 0x6, 0x7, 0x8, 0xffffffffffffffff, [], {0x6, 0x8, 0x1, 0x80000000, 0x100, 0x83, 0x101, 0x6, 0x8000000000000001}, {0x100, 0x1, 0x52, 0x5, 0x11, 0x101, 0x876c5, 0xc9, 0x3}}) io_uring_register$auto(r2, 0x18, 0x0, 0x9) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 7.233526734s ago: executing program 7 (id=1415): socket(0x2c, 0x80003, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = ioctl$auto_dma_heap_fops_dma_heap(0xffffffffffffffff, 0xb6d2, &(0x7f0000000040)="00b40357328df52b5704a09b2398403cb8530421162ff942ec39e56a1081ff780521f265734e5a7e446c5935e35626cb8bc479c99faa886e9694e530b187f4f0b6") (async) r1 = socket(0xa, 0x1, 0x100) (async) close_range$auto(0x2, 0xa, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xfffffffffffffffe, 0x8000) (async) r2 = openat$auto_debug_help_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fadvise64$auto_POSIX_FADV_SEQUENTIAL(r2, 0x4, 0x2, 0x2) (async) ustat$auto(0x801, 0x0) (async) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) close_range$auto(0x2, 0xffffffffffffffff, 0x0) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(0x3, 0x4038ae7a, r3) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/netdevsim3/sriov_numvfs\x00', 0x10b142, 0x0) (async) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/devices/virtual/mac80211_hwsim/hwsim1/ieee80211/phy1/rfkill3/state\x00', 0x102, 0x0) ioctl$auto(r1, 0x1000, r0) (async) sendfile$auto(r6, r5, 0x0, 0x7) (async) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) 6.816029266s ago: executing program 7 (id=1416): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e63790000000004003e00c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 6.414043769s ago: executing program 7 (id=1418): mmap$auto(0x0, 0x6, 0xdf, 0x9b72, 0x2, 0x7ffd) futex$auto(0x0, 0x3, 0x2, 0x0, &(0x7f0000002440)=0x8, 0x71a8dce0) r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(0xffffffffffffffff, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000005800), 0xffffffffffffffff) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) r4 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setitimer$auto(0x2, &(0x7f0000000080)={{0x2, 0x5}, {0x0, 0x8}}, 0x0) setitimer$auto(0x2, &(0x7f0000000000)={{0x8000, 0x6}, {0xa4b, 0x6}}, 0x0) unshare$auto(0x40000080) r5 = socket(0x10, 0x2, 0xc) r6 = syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$auto_CTRL_CMD_GETPOLICY(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES8=r1, @ANYRES64=r2, @ANYRES16=r0, @ANYBLOB="8af4a099e18bb892dad3444b634de126bf5622d378904ce6fd13130bf47399944cdfee77177f2e85462d8337cc0c3235fdbd6351557cbd0e60d3899378930d7a39665f14334a029787fd494e4cf86e1faf24498280859f403c9ac8b9bcea11313db6757cd00bd45db6b64eea693829013c27319075aff94d952135d9aa7cddbae6a19551f4ae44492c6eb2f4e459fdb31f32bae50a12735e2fd1e3132c9d841a92208cf1813d384146f3ba935052e388fd18cb020983945da5e1a8bf6e21f9097e75a58ce2dc6a771206e74288cb7c4cd3ce7cb61005b901db08f80d590e5e1c8a96db4034fd55b234f633f144d5a73393f301b9251a3eea766791b4cfd967845fab4e28da750c7e695582c4d80ca9cdfee28060d65cf7fbe40c654db02790125e5ebbec001a30b8641cb3fccb889abf8eff63cff4c464d0ce35161cf9eb3ee60eb0ba5a179106180dff4be3d6dbe86a762ad542cd16dd60b8d1cbbef22b1b38f40f267969f779d144eec3d0ef8af7c20ad9bfd16007fe9ccc4b5db4a3d66a6572ce6db59781a22562879f197d16a9c85789b8505863c81c5f99b1eba914f071a27d94d23c7a541f3fca3ea099a99b55fc8950f9a753b793c32575e029da5172e8b86873e80d7f1561ae882526ca13b3f43d49bde48ff8161ab8a35a6202763bec7b915f3ba21baa7097c82f6931c6fb4f1d66bc8af77f2ebe88e3b138a976ea7fcff50c0df294e5df96cbabb91557742b560854d3301156deeab8614e873517334fe161c5abd98e4365d3183e602831394b9d0437040a03f8a04046565ad81af372642b37c5fbecbc6f83f788ea1359bed84a6e2d67bea6adfc36ce031ba0725e17c4b7cd85a8b834fd1d2e0cd451db8f16e29e09b5de76e458f9b743881e44a2f850d7508e8c44ca4f832ac1d50c6723d520c332559003f9eb1b18ac8b90e22eb69eec9a5afb501aa8e8fde317349f95ecff1458dcbb90ba0783fa8aaadad90c710520057bb06e4a1110df1952dc8e9a1a49de23e25a1437968832a20484f9548a8f3d6b28d92584ccad88b45fb6956da7609b71ae004a7b54aaf4cced4c591cdc0fe8f9c339c621781c33031b3173024ad2fe90a1503ac6885539cdb31ed6ead1e3ea303da8245dc52c402dcbd309e5af06f1667eacb5963c722c279c7cb2c7148bd2018cb63ffa2c91851bfd8e6b0ef52b8a4575b072544e2452d0f06f72050c0025e339e527fc2fc00edaade89e54df789b13c4818dc4994acd569ce7b0394a03e3b93a6e42939854c43fde48ac4405c8459cb45e5b7ae06c7d15ffbc1a18de2f3855386d9d0244cff2f394f6070d04f96b0278bab322e567db28ff5028aebc65690cd1ae007f7dd77284826ce4b3cc42662703187cbaa7c6b3b684b84e5d08d0e15fc608bc9cd6b006494cccdc830ddae7a1344538bf36b8569da4d05913017a9d16c6ce3f14baf4439d684349e26cd6b73bb157fceb9759450e548e1a2c6bbeba0b0fb6b1e84fad7c04e0661314348fc77a2954c2dd01208f43a306c084760f419481291d4c5e6bdb5eee98cccf2ed016ca81bb74c7ddddca2e92e70e3b0301387cd95b900820fade6728659bc90d61d455f590c311b4910f9510c41bee35403d47ed53c5f298b2882e7ece20fbd74f3ae7c43e67e3d4deaa1f18f93c1fa931ff0b98a01bcbfdd8f46728597af2624c5d9f14df1a993913d30d9306541ed2bcc6f1aa31eeb13f1473b07adadf3f915b6f1feb48925878351bfba3c60fdd03a393f4b448e2cc3dd18789c2ecdb247ecc0236efc901a8b7ee5c91da2efb9322f975429c855fe1a7339c6ed14466451216d279d257884798b47eed78424fbbe88ddb33eb20a10dfb777298eae229347549e19d6623ee487082508088dabb9da372fbf0534fd98f8a8ad5effa397467e41280f095cba471f65338c9ab48b4a8de16cada0347ddede411e0e66006e9580d0291dacd1321185e59c79186ff506cacf89212fd1aed893ef5beda6919a9cbf527a7bcf4a2e90164c4d925ab30963586aa50c79d0338937559faa7ae8407324b337675bb0af56af050a8e5d69b5e87f3883097853cdb4a5a47ed80f5325a34976ed08b7238f688fb0d6a10972b1429427414a98d2ddb2aad3d74fa44500b15a5493f475310c3c338bbe78745dc04b954b6213ba48dcc4678aae1f088e13c008c8efbedfc50a74448825c9bbef9f323ab7c23a327d3d6061f0b39015a5df51bfe4eb5df4b68da49d3af2df6513940310456a9a7a523bfc4f876cb9c4d655dc8778b142f358b0f0f48e1277abf534c76e1812946bfd5e05e6639f1a10df42b217f96527c31ff337547292035757b325417c80ea0907efc71c6da5ea7f8991384fb7372bb66c0f8efaace3861e1299d20da36bc28e512ee486c4023c8bd77ffc4059d74d28312cb16713f888c8ebcbf0a3384b04fd04c131564ceb8d14a71646ce8c7dd2628494e90db6addfd4410219074d5b5bddf382a8e3a843be8deb726ec787d5bd8e8f411af09575c8cf38170b446a555d7e86fdcc19b2d2310e0c0cf6706b156351abf2705594bb775f7dc000fbc537fa61feb01e658bc33d7769d38847e1a9b0eecba2c4e3b3b07ddc8693af9bf91436a272e35181b5b38efe32c5dbefd078d9971a7cc77b35508a5cb49f87fc2edcdb0b5946cb743e44ff8be26995f8cb3fbfb9d481c7913e42669e35daf13af5ac93d9cd20d2fecb9c20b189eb0a79ef86574c47ec76df3175ae681b436b7f6f664c50b3f5082797fbd329a559182325a2751f48a83e49ca40ace107220dedbcf7777196000af275225e8937815cc0cc45e7d63f264716f2c5f3ed09ade10647adadb4116d38c859a454717eedc16b81c92aa5fc9398f5314aae71974ecad96c945f9dc2188860803fe0a11fbb3bbe7bc1a11e2dedacc114412faab3e47c3ef3749db71f509824d47ccada85211977d8cdff2de1574fdf4c3ccca028bc77bf993c4283cc7e5d98bb0354c2dd37ee042ffd8977bebf26dd402e27ecce7e6b2741e4231273dee4521954690870849850dbddbc9015cd9b53a9f800ef2b24a44dbb05722cf734e3b844de580c6d879ad62643914a6771ce1de19b0134458cfb5fe47a00b988443bfe3bfb3a84cdf7cae420a2699511b4e9864a0f97d86e7cb72045ba1e626d5e9e91e8d4617c23b949f742d4ca8774cd647d948879a64c5cd2c951a65effb60632b4ccdd457d7e31eda84d736409c39057d5bbdfc2671b40eb64d744478bc4e12a6d076dd685e1939f24a0a9bc80ca737f9c591908dc7d005e63f970cea5df5f33f9aca155d6c0faa308bcd5e7125bf85e5ec2a4511bec9e2866c334abe2a08a3af8230abab82297740f9556cac1d4d76ee30e73d29cd9d87c48597d6c10657ac8d9bf712c23e9b4fed64cb545cf04e434891d90b3d6d871706d88d63fab5034331716d77f6ac2a36c85f76bf43dcfcc28a768c2aade901d1383ea5cf6143db90373c17089340a216ccbc8be111b365fbf715ec647ff1445f3f9c0fbbdc2ebdd2917cb498b8a320465825ff573e2e434efdce44f72974724f43fa3d6be87b847bc2019c539f39146d6c25fb8f296ec2cd5742a7b4550b0e9b15d1e89d427fecbc7efd18f0977c0236411174c639024033ae4ada44edda7ff714c2c282b5290d575f4ceb792306dc9d12ab9e1470ddc267626bf908e5f74a1f0faa65a99f87f84c0a8031715cff9adf9ba2ffddaa876398f6c42c17c4206fd60e0a3e4f48cda5d47ff12ff24e2480596f80a0a8b99fe023bed2aef1be01865f3f25ada7c652fad0908f5d86b3907e1e9493b77f410f290138f43e37798273a62f5c239ffc0ac1d54d3aacd8578168e11337173c4a4c354864391e96d57b27548bebffbc084fa2aa1d8c5b7ceb873ac96dfc77d9bd3807730c31fcc28a6aed6522097d2227b27c7fd34ab4c4bd01ee20b1a83352116097655adcb2af97f808c96bb4c50728aeb282b116f64f003588bddd20f882ee5dce84201ef795777e47743a9db25aed0eec2a513b91f207296e1f6c420e6af901ff5431a7d386dee8d309322d118e10d041edb4303f51e0c91625a3e6e1a545d98c76a8c87c58e2100e512c0fe77799f89909686ca19475de59612118a5075bf0059f991182bcb91f2a6799078d8b06af921fbe88e80b5dcdacb6ea0c831ecc86d8e0bcbbd46f447d73058bc8dd76aa4ab3d98368a0e9b9a2f9b49f85c8d0bc4a81b0063577d6a5f5092c67ab0ed943a1f9c3e45c4ce1d571ca14b8573f5bad5692ea3bf79799ea739e41a1fa5f718fc17c39e47aa8f36eb5a1b6c499c8c0fe237406f5607462aebfd2265f57779596ecf0cfa272e545f03a0ed586f695d7bb8daaa9989d7b75404494c759eddcd4b1ac306001d4b7af3997c5a09a3af4f188305deaf89532ba677978b219aaadf7e67d7dc256cdfa73bff256402e2ebc3bfcd39d98305be4955cef652cf78c84232532950a73c0b913d4e4474f62a1d5207ada2c485443b08f6ff5d66d23e39b5b31694764ec858ba5c396bc3d13371cfd68c817f58bb791ce03a8edbc604fb623a6c5d3e260ee2d316ede5c0ea78aa587fe0ee2a99db07f6509297908beddd4109e621e01a23628c6fb264e78ad0754c87823c5b896934d0ae35bd0093a65fe06aea727237a997d4a29699133d4597aa181b9c2b42e23b12275e25bd112e838c5cbc0f9c241a238cce317a1e65e7693c1e2cc355509c108bac1178e9ac085b29e265d38c735f41a67fc7b0e01c4d0c79a0db81f3c92fe97421a27fce7aa175c1ca405af3134ad5af0bb5599295a4dfdbe577de3d89f087c926bc8bbc1f4f335e5e9ae564eae26aae5cae5ac424def0e7280f3b7b6296a5631921c5981ed15fbc22f66047d83e536b7b8de1442b0324e945d31bd780cbf0b698e969fef6a24c52dcea9b6cb25ca0872971ace91a341f5fcfc333b7babdc4610417d30891e8e013f8098184b163e44f543638a9a2064e52f00a402b81224f2e1e5258ee7803a925a770b4383407e9eabd89011ba16bd84cb8c8687e4de4e08c1c79d6e1dfbb2cf24eb3492461dcf0d6bc56f97fb56dbb9f50f4d7000f7b878dec1ec4308926d4fd762db8f1ab155a3dd2b8c2c46f100e160f4b94773becc8d04da9bbcb0fc2342565b8af204b73bf206f7bbddc18172d85b3f190ca591a80f09b08e7cf881d1e293ab484d854a844e6ccc7a9d41b789cbf0729358eeec2a9cea2a5fac063029c4bf1fb053b88ae01a8fc857bcf3bce20784f38c50fd13b6a09e3130902eed5d293412daf314460733cb5be4d6cd1d275fc2006b42e6260a606561fd46c51d27651a2e913eae3c65f01bf588cd922af3ae7b19ace06d8fc7cdb3ea19d1ae7ebcbf16984809ee3d9ec9b578a262a11f9c38fb238e01ce3ad24ca254c54c720acce02b905f69e7d20b8077a024ab15a8a13ace32cdde2ff69c3516943e7755d92aeb58582d4f12361f7f73040f65f110e635c8fb279426adff608638fb9666acf0078f071cdcc20c3c17b76e6cce910976c4c40f1e3f2127695d68e8538df0aaba37a41c39db4d47c974f3205174da6f1492c460e09e5647523e0f845b145ec66a27f14dab5b8de206919866386170d7f7c3d2783eede5b7212334b6c53f660a18feac8aa3bd85aa6da75bf4cb5aea7beb1b81b2f5b2921cc2999e9317a6cbc1530c487157baf10dd0f02b4a0e4093b52c9ae50de5476718929682374e0abaa826b6dee21e2a6353c57f8691ff5c81e0cc501c4756c115ae4907584c1791cd", @ANYRESHEX, @ANYRESHEX=0x0, @ANYRES32=r6, @ANYRES64=r1], 0x1c}, 0x1, 0x0, 0x0, 0x24050803}, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, r4, 0x8000) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/pagemap\x00', 0x1, 0x0) tgkill$auto(0x0, 0x1, 0x1) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) clone$auto(0x100000000021, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x4) openat$auto_full_fops_mem(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r7 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$auto_PPPIOCSMRU(r7, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000080)={0x6, 0x0}) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mbind$auto(0xfffffffffffffffe, 0x2091d2, 0x4, 0x0, 0x6, 0x402) r8 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r8, 0x65, 0x5, 0x0, 0x0) 6.080435274s ago: executing program 8 (id=1420): openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000400)='/dev/binderfs/binder0\x00', 0x40, 0x0) socket(0x2, 0x1, 0x106) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) mmap$auto(0xa81a, 0xb8, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0xb, 0x0) r0 = socket(0x2, 0x5, 0x0) socket(0x2, 0x80002, 0x73) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000100)={{&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0, 0x1a000}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) unshare$auto(0x40000080) write$auto_ocfs2_control_fops_stack_user(0xffffffffffffffff, 0x0, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001080)='/sys/module/msr/parameters/allow_writes\x00', 0x80302, 0x0) sendfile$auto(r1, r1, 0x0, 0x7ffff000) r2 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) ioctl$auto_PPPIOCSMRU(r2, 0xc004743e, 0x0) close_range$auto(0x2, 0x8, 0x0) fanotify_init$auto(0x65, 0x2) pipe$auto(0x0) write$auto(0x6, 0x0, 0x100000001) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000d80), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_PLCA_SET_CFG(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)={0x2c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_PLCA_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20008800) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) 5.377374913s ago: executing program 9 (id=1421): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r1}, 0x6a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 4.845280203s ago: executing program 9 (id=1422): openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000440), 0x20100, 0x0) (async) r0 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000440), 0x20100, 0x0) ioctl$auto_LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) (async) ioctl$auto_LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$auto_LOOP_CTL_GET_FREE(r0, 0x4c82, 0x0) r1 = epoll_create$auto(0x4) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video48\x00', 0x18a041, 0x0) (async) r2 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video48\x00', 0x18a041, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000040), r3) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) r4 = socket(0x29, 0x2, 0x0) getsockopt$auto(r4, 0x119, 0x1, 0x0, 0x0) epoll_ctl$auto(r1, 0x1, r2, 0x0) mmap$auto(0x0, 0x2000d, 0x4000000200df, 0xeb1, 0x404, 0x8000) (async) mmap$auto(0x0, 0x2000d, 0x4000000200df, 0xeb1, 0x404, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/bus/hid/drivers/hid-retrode/bind\x00', 0x32000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0xc7f16bff2a10ba01, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/pci0000:00/0000:00:01.3/power/control\x00', 0xe3102, 0x0) (async) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/pci0000:00/0000:00:01.3/power/control\x00', 0xe3102, 0x0) sendfile$auto(r5, r5, 0x0, 0x3) r6 = socket(0x1e, 0x2, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) getsockopt$auto(r6, 0x10f, 0x83, 0x0, 0x0) ioctl$auto_OTPGETREGIONINFO(r1, 0x400c4d0f, &(0x7f0000000000)={0x9, 0x0, 0x56b}) (async) ioctl$auto_OTPGETREGIONINFO(r1, 0x400c4d0f, &(0x7f0000000000)={0x9, 0x0, 0x56b}) 3.435921712s ago: executing program 0 (id=1406): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = setfsgid$auto(0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x10, &(0x7f00000000c0)={0x0, 0x1fff8}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) r2 = socket(0x10, 0x3, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r2, &(0x7f0000000040)={{0x0, 0x4, 0x0, 0x29, 0x0, 0x0, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r3, 0x4b4c, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) r4 = syz_genetlink_get_family_id$auto_ncsi(&(0x7f0000000200), r0) sendmsg$auto_NCSI_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NCSI_ATTR_PACKAGE_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) socket(0x2, 0x2, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x801, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x9, 0x2, 0x1d2c, 0x3, 0x20000000004, 0x15f4da0e, 0x6, 0x9, 0x100000000000000c, 0x8, 0x4, 0xfca, 0x9, 0x2, 0x4000000000000d]}, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) bind$auto(0x3, 0x0, 0x6a) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) close_range$auto(0x2, 0xa, 0x0) setregid$auto(r1, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) r6 = ioctl$auto_TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)=0x2) bind$auto(r6, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x1) sendmsg$auto_OVS_DP_CMD_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="34ffff00", @ANYRES16=r5, @ANYBLOB="010026bd7000fcdbdf250100000008000200", @ANYRES32=0x4, @ANYBLOB="080001004853520008000200", @ANYRES32=0x9, @ANYBLOB="080005000a000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) 3.430355943s ago: executing program 8 (id=1430): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) bind$auto(r0, &(0x7f0000000000)=@can={0x1d, r1}, 0x6a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 3.42822705s ago: executing program 7 (id=1431): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2b, 0x1, 0x1) (async) r1 = socket(0x2b, 0x1, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'syzkaller1\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_MODULE_FW_FLASH_ACT(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000", @ANYRESDEC=r1, @ANYBLOB="010027bd7000fddbdf252c0000000c00018008000100", @ANYRES32=r5, @ANYRES16=r4], 0x20}, 0x1, 0x1000000}, 0x400c080) sendmsg$auto_ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000) (async) sendmsg$auto_ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000) mmap$auto(0x0, 0x899, 0x3ff, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x899, 0x3ff, 0xeb1, 0x401, 0x8000) socket(0x2, 0x1, 0x106) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @empty}, 0x51) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @empty}, 0x51) mmap$auto(0x0, 0xa00006, 0x400002, 0x40eb1, 0x602, 0x300000000000) r6 = socket(0x2, 0x1, 0x106) bind$auto(r6, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x13e, 0x0, 0xfffffffffffffffd) (async) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x13e, 0x0, 0xfffffffffffffffd) write$auto(0x3, 0x0, 0xfffffdef) open(&(0x7f0000000040)='./file0\x00', 0x169443, 0x114) (async) r7 = open(&(0x7f0000000040)='./file0\x00', 0x169443, 0x114) fcntl$auto(r7, 0x40a, 0x0) close_range$auto(0x2, 0x8, 0x0) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2400000) socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x801, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x14d27e, 0x72) (async) open(&(0x7f0000000100)='./bus\x00', 0x14d27e, 0x72) 3.421335414s ago: executing program 9 (id=1432): r0 = socket(0x2, 0x3, 0xa) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x7, @local}, 0x54) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) r1 = socket(0x2, 0x1, 0x106) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r1, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20040004}, 0x20008810) (async) bind$auto(r1, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) (async) recvmmsg$auto(r0, &(0x7f0000000440)={{&(0x7f00000000c0)="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", 0xfff80000, &(0x7f0000000380)={&(0x7f0000000280)="7140a5206ccbe5fc3be1ceb278821d47ac3099853ce69b5b78a48b8307e7cbb741721115271721efba669e48280b3ef43202fb890407d02579b817ecbb237947f77715fc0be1d45fa793611446b3e9d6f391170399b27c11c447de54e85d1ae7d18d9bb45e99965afbf7c67ba05b7c3d49d0074ae11adac5a32c15357493c682363d0d30b04a9c3ed288c54534072e71a3dd6e3c54638d4e43cd42ff03dbc1510856f801c5960576b541cc8194486a41d5c343f454e9247c8882c6186ea6403346fccbcdf40eb17a552b", 0x3123}, 0x7f, &(0x7f00000003c0)="647033f153ca0b71c86b0aa43e42bd9639f28211387bb7e4bb1d578e1f360879bb86a9c7141391e83a076315f0a13eae6d26bc583bd1dc707618f820e304c363d450b73ebaf85eb43adcaa304a8d33c2f145a01f7767fc26fd47d16080b76ea13447", 0x5, 0x2}, 0x3}, 0x5, 0xbbb, &(0x7f0000000480)={0x7, 0x10}) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) (async) recvmmsg$auto(r0, 0x0, 0x400fffd, 0x0, 0x0) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0xd04) (async) mmap$auto(0x0, 0x400007, 0x2fe, 0x9b72, 0xffffffffffffffff, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = openat$auto_proc_tid_children_operations_internal(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/boot_params/data\x00', 0x2c40, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000001c00)=""/4109, 0x100d) r4 = socket(0x10, 0x2, 0x0) connect$auto(r4, &(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x8000}, 0x7) (async) bpf$auto(0x6, &(0x7f00000001c0)=@link_detach={r2}, 0x5) 2.269272992s ago: executing program 0 (id=1423): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) close_range$auto(0x2, 0x8, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x3, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0x3, 0xa, 0x0) connect$auto(0x3, 0x0, 0x55) socket(0xa, 0x1, 0x84) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x3, 0x1000000002020009, 0x4, 0xeb5, r0, 0x6) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r1, 0x0, 0x20) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x140082, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/binderfs/binder1\x00', 0x10000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x501, 0x0) mmap$auto(0x80002, 0x8000000002000d, 0x3ff, 0xeb4, 0x404, 0xe16) memfd_create$auto(0x0, 0xe) r3 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000100), 0xffffffffffffffff) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/hugetlb.1GB.rsvd.limit_in_bytes\x00', 0xc2481, 0x0) write$auto(r4, &(0x7f0000000040)='P\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x8) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$auto_LOOP_CTL_ADD(r3, 0x4c80, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x11a) mount$auto(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='hfs\x00\x81\xe2\xde\xa8\xb7\xc4G[*}\xaa{\xf1\x86\xf7d@\xe8Y\xea\xb1H\x01\xff\"^\'6\xba\xa9s\x1d\xf4\xe1i\xc5\xb6_B\xa7KFS\xc1\xa7\x8e*h\xe3\x8b\x7f\xca\xfcNEi\x84?\x82\xff\xf2\xac\xd1\xee\xf4\x9a?\xac\x11\x88\aO\x84\xe6k\a\x9bY\xddx\xb8\xdf\vHv\xb5\f\xbc\b\xc0\xfa\xc0\xfe\xa6\xce\xbd\x03\x00\x93\xdc4\x97\xce\xd5&\x93\xae\x05q\xe9\xa8?\x00\xbdi\x88q\xd0w\xfd@\r\xce\xe4\xadrt`\xf8`b\xbf\xeci\x93a\xc6o\x9ej\xe4\xa3\x9d\xaa\xe1\xe1N\n\xbcq\n[\"5\xd4\xa6\x96#).\xbd\x8aD\x88>8J\v\xb5\x99H\xc5\a\xc9\xcf\xbc\x85\xbf\x85\x81\x0f\x7f8\x11\xdbK\xf3\xc2#\x18 \xdf\x05\xcd\xbb\xc03_\xb7Q@\xf2G', 0x7, 0x0) sysfs$auto(0x6, 0x3, 0x3) openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) 2.268333554s ago: executing program 8 (id=1434): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) bind$auto(0xffffffffffffffff, &(0x7f0000000000)=@can={0x1d, r1}, 0x6a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 2.267941615s ago: executing program 7 (id=1424): fcntl$auto(0xffffffffffffffff, 0x409, 0x40003f) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) semctl$auto(0x201, 0x2, 0x13, 0x1) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$auto_SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f00000000c0)="58f9fb") recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000020) r1 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r1, 0x1, 0x0) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) setsockopt$auto(0x3, 0x1, 0x41, 0x0, 0x88) recvfrom$auto(0x3, 0x0, 0x800000000e, 0xfffff4a4, 0x0, 0xfffffffffffffffd) read$auto_l2cap_debugfs_fops_(0xffffffffffffffff, &(0x7f0000000240)=""/177, 0xb1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffff7, 0x8000) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, 0x0, 0xc0) socket(0xf, 0x3, 0x2) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x9, 0x6, 0x63, 0x0, 0x0, 0x0, 0x8, 0x200, 0x2, 0x40000402, 0x9, 0x9, 0x2, 0xd, 0x6, 0x200000100103}) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0f"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) r2 = socket(0x10, 0x2, 0x6) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) setsockopt$auto(0x3, 0x1, 0x23, 0x0, 0x9) getsockopt$auto(0x3, 0x200000000001, 0x1d, 0x0, 0x0) read$auto(0x3, 0x0, 0xf3c) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4004) prlimit64$auto(0x0, 0x0, 0x0, 0x0) 1.962676138s ago: executing program 9 (id=1425): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd8808fccbdf250600000024000180190002002f6465762f6370755f646d615f6c6174656e6379000000000403ff00c94d35de6c9fa013a2f8fb10551a9fe5263b6cd8ce4902d118ba84323dec4cf39ac9e0df14681d1ee256f47c961f09000000000000000b7ad7a0873c2b042ca18bedcb17b6993ab22bd9bdf65cb100f37430d1a4e649fea9fad5872a3d6c15c8cce5dd2320baccc3f340ed0f775d2633384fdfb4422e807235a99205f8433e157603884426"], 0x38}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) 1.235513459s ago: executing program 8 (id=1426): socket(0x1, 0x1, 0x7) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), r0) sendmsg$auto_ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd0100fddbdf251900000018000180140002006d6163766c616e3000000000000000003c0007800800010005000000080001000600004008000100ff0100000800010005000000080002000000000008000100ff00000008000100"], 0x68}, 0x1, 0x0, 0x0, 0x20040840}, 0x40000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 64) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="18000000", @ANYRES8=r3, @ANYRES8=r2, @ANYRES32], 0x18}}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xb0, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}, @ETHTOOL_A_CHANNELS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x40}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20004060}, 0x4080) 1.145677383s ago: executing program 0 (id=1427): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nbd11\x00', 0x10800, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/pci0000:00/0000:00:03.0/resource0\x00', 0x103000, 0x0) read$auto(0x3, 0x0, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/pcmC0D0c\x00', 0x1200, 0x0) mmap$auto(0xb03, 0x80000000000ff, 0xffffffffffff7fff, 0x9b72, 0x2, 0x80000008000) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) unshare$auto(0x40000080) socket(0xa, 0x5, 0x0) mmap$auto(0xfffffffffffffffc, 0x2020009, 0x3, 0x1c, 0xffffffffffffffff, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) msgctl$auto_IPC_RMID(0x7, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0xee00, 0x8, 0x5, 0xc, 0x4}, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x2, 0xfffffffffffffffd, 0xb52, 0x0, 0xfffffffffffff73b, 0x6, 0x4, 0x9, 0xf, @raw=0x8}) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0x80000e9e, 0x2, 0xd, 0xfffffffffffffffb, 0x100000004, 0x2c2, 0x800002017d, 0x4, 0x40, 0xd, 0xd59, 0xfb, 0xff, 0x21, 0x100000005]}, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="013b"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x810) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080), 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x109401, 0x0) ioctl$auto(r4, 0x540a, 0x0) close_range$auto(0x2, 0x8, 0x0) msgrcv$auto(0x9, 0x0, 0xfffffffffffffffd, 0x2, 0x80008) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, r4, 0x8000) socket(0x80000000000000a, 0x2, 0x0) socket(0xa, 0x801, 0x84) bind$auto(r3, &(0x7f0000000040)=@in={0x2, 0x4e20, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x11}}, 0x54) 1.144621949s ago: executing program 9 (id=1439): socket$nl_generic(0x10, 0x3, 0x10) mknod$auto(0x0, 0x1001, 0x804) socket(0x1f, 0x6, 0x0) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, 0x0, 0xa8200, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) execve$auto(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)=&(0x7f0000001140)='/dev/btrfs-control\x00', &(0x7f0000001200)=0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000000100), 0x28000, 0x0) bind$auto(0xffffffffffffffff, &(0x7f0000000000)=@can={0x1d, r1}, 0x6a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$auto(0x3, &(0x7f0000001240)=@l2tp={0x2, 0x0, @local, 0x3}, 0x18) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x687ca0b, &(0x7f00000002c0)={0x0, 0xffcc}, 0xffffffffffffffff, 0x0, 0x4, 0xb}, 0x6}, 0x3, 0x0) setsockopt$auto_SO_MARK(0xffffffffffffffff, 0x7, 0x24, &(0x7f00000000c0)='^\x00', 0x4) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, 0x0) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x3, 0xe, 0x940, 0x801ffde, 0x3, 0x2000000000000006, 0x3, 0x8, 0x5, 0x6, 0x7, 0x1, 0x9, 0x2, 0x3, 0x5, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xffffffff00000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5, 0x2) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0xffffff9e}, 0x40000) 715.932178ms ago: executing program 8 (id=1428): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000804) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0700000000000000df250a"], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x10004010) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) recvmmsg$auto(r0, &(0x7f0000000100)={{0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040), 0xcb}, 0x3, 0x0, 0x80000000, 0x6}, 0x9}, 0x7, 0x6, 0x0) socket(0x2, 0x3, 0xa) setsockopt$auto(0x3, 0x0, 0x30, 0x0, 0x10001) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0d566b3dd008e4edd9650200"], 0x24}, 0x1, 0x0, 0x0, 0x20004001}, 0x200000c4) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="18"], 0x1ac}}, 0x40000) accept$auto(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none, 0xff81}, &(0x7f0000000180)=0x9) 390.852258ms ago: executing program 9 (id=1429): r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/sctp/rto_beta_exp_divisor\x00', 0xa0081, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x10001, 0x20009, 0x1, 0x16, r0, 0x40) mmap$auto(0xffffffffffffffff, 0x0, 0x7, 0xebe, 0xffffffffffffffff, 0x200000010008000) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/admmidi2\x00', 0x20000, 0x0) r3 = prctl$auto(0x3b, 0x0, 0x0, 0x800, 0x0) write$auto(0xffffffffffffffff, 0x0, 0xfff) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x7f) r4 = socket(0x10, 0x2, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="8dd1a9731e566a18a104ff1f1f2937c43b3515e55cedfdc99ddadf8c113d6031afb10be87e95d9660c0175271628902daa59b463b28daf6d2a5f058d938aaece5b51423b1f50932f66f9cf357324335abefab387467f45582d5c7eeb325747e16c007e76841bd9dae268b6306f15b5293dfb436ed81a8245d4d8407030d6a6f2d765f91f", @ANYBLOB], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) read$auto(r0, &(0x7f0000000280)='21\xfd\x00$\x97\"%`\x86\xd61\xff\x94\aC\x85\x03Q-Yj\x96\xf5o\xbb\x86P\xed\xfe\x1eem%0\xda8\xdb\xfe\x84{\x1e\xb6\x05\x00\x1c^\xc51\xfc\n\x12\xda\x04\xa3kx', 0x400) close_range$auto(r4, 0xffffffffffffffff, 0xfffffffe) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x309803, 0x0) ioctl$auto_BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r5 = openat$auto_state_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x1e9482, 0x0) read$auto_state_fops_(r5, &(0x7f0000000180)=""/61, 0xfffffeeb) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1800, 0x0) prctl$auto_SECCOMP_MODE_STRICT(0xf, 0x1, 0x0, 0x9, 0x2) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/config/target/core/alua/lu_gps/default_lu_gp/lu_gp_id\x00', 0x189002, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x141241, 0x0) writev$auto(0x3, &(0x7f0000000100)={&(0x7f0000000440)="2233f73e3780e2b81f370c44c654badab8e2763adefd2ac48124a7e256d327f7e58619162393a1ec795467a26b15ee7eebfd739545495280209faa8ad93300c0cd47e5980b46decb9eda25388a34761d555dc1de2e1d95c1d02db32621d1bac23b5b616315bd5e1066018bb677af018d88ffcab3b15bc9ccbfd942d9a655d663318a19e8c31e0e031222e9913045045c7fa471dd7a128c17a48cf51d594f59ae39530ebc37ce233ac5d004607aedd4465ba095466215a50c7d2ed803cd7c5247c40d3a4d797909ffd53efd3dea48", 0x7111}, 0x8) ptrace$auto(0x2, r1, 0x9, 0x80000001) keyctl$auto(0x2000000000000017, 0x3ff, 0x0, 0x0, 0x3) mmap$auto(0x0, 0x40005, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x2, 0x8, 0x0) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) 75.955086ms ago: executing program 7 (id=1433): mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0x2b, 0x3, 0x0) connect$auto(0x3, &(0x7f0000000000)=@isdn={0x22, 0x4, 0x8, 0xdf, 0x6}, 0x5b) (async) r0 = prctl$auto(0x3e, 0xfffffffffffffffe, 0x0, 0x7, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0xa00005, 0x9, 0x40abe, r0, 0x7) io_uring_setup$auto(0x6, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) (async) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, &(0x7f00000000c0)=""/40, 0x28) (async, rerun: 32) listen$auto(0xffffffffffffffff, 0x8) (async, rerun: 32) r1 = openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/per_cpu/cpu1/trace\x00', 0x8000, 0x0) sendfile$auto(r1, r1, 0x0, 0x74c) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x280, 0x0) mmap$auto(0x0, 0x400008, 0xe4, 0x9b72, 0x2, 0x400) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (rerun: 64) unshare$auto(0x40000080) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async, rerun: 32) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async, rerun: 32) msgctl$auto_IPC_RMID(0x4, 0x0, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0x0, 0x9, 0x5, 0x8, 0xad0}, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x7, 0xbf, 0x4, 0x9, 0x5, @raw=0x3, @inferred=0x0}) prctl$auto(0x3f, 0x1, r3, 0xfffffffffffffffe, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) (async) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$auto_OVS_FLOW_CMD_GET(r4, 0x0, 0x800) (async) r5 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x20100, 0x0) read$auto(r5, 0x0, 0xb4d3) (async) write$auto(0x3, 0x0, 0xffd8) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) 0s ago: executing program 8 (id=1435): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) sysfs$auto(0x2, 0x23, 0x0) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) write$auto(r2, 0x0, 0x4) ioctl$auto_BCH_IOCTL_QUERY_COUNTERS(r1, 0x4008bc15, &(0x7f0000000040)={0x5, 0x8000, 0x0, [0x1000]}) socket(0x2, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000000)=@generic={0x2, "f7fde23096b8e8f2294f9c78baaf"}, 0x68) rseq$auto(0x0, 0x8000, 0x0, 0x6) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) shutdown$auto(0x200000003, 0x2) kernel console output (not intermixed with test programs): p_user_io+0x10/0x10 [ 300.808648][ T9450] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 300.808682][ T9450] sg_common_write.constprop.0+0xd43/0x1c90 [ 300.808713][ T9450] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 300.808743][ T9450] sg_write+0x813/0xe10 [ 300.808765][ T9450] ? __pfx_sg_write+0x10/0x10 [ 300.808789][ T9450] ? __pfx_aa_file_perm+0x10/0x10 [ 300.808829][ T9450] ? bpf_lsm_file_permission+0x9/0x10 [ 300.808852][ T9450] ? security_file_permission+0x71/0x210 [ 300.808874][ T9450] ? rw_verify_area+0xcf/0x6c0 [ 300.808892][ T9450] ? __pfx_sg_write+0x10/0x10 [ 300.808909][ T9450] vfs_write+0x2a0/0x11d0 [ 300.808937][ T9450] ? __pfx_vfs_write+0x10/0x10 [ 300.808955][ T9450] ? find_held_lock+0x2b/0x80 [ 300.808973][ T9450] ? __fget_files+0x204/0x3c0 [ 300.808995][ T9450] ? __fget_files+0x20e/0x3c0 [ 300.809018][ T9450] ksys_write+0x12a/0x250 [ 300.809038][ T9450] ? __pfx_ksys_write+0x10/0x10 [ 300.809064][ T9450] do_syscall_64+0xcd/0xfa0 [ 300.809086][ T9450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.809104][ T9450] RIP: 0033:0x7fba9bf8f6c9 [ 300.809119][ T9450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 300.809137][ T9450] RSP: 002b:00007fba9ceda038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 300.809155][ T9450] RAX: ffffffffffffffda RBX: 00007fba9c1e5fa0 RCX: 00007fba9bf8f6c9 [ 300.809167][ T9450] RDX: 00000000000005c8 RSI: 0000000000000000 RDI: 0000000000000003 [ 300.809178][ T9450] RBP: 00007fba9c011f91 R08: 0000000000000000 R09: 0000000000000000 [ 300.809188][ T9450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 300.809198][ T9450] R13: 00007fba9c1e6038 R14: 00007fba9c1e5fa0 R15: 00007ffdfa5e4df8 [ 300.809222][ T9450] [ 301.100452][ C0] vkms_vblank_simulate: vblank timer overrun [ 301.682148][ T9460] FAULT_INJECTION: forcing a failure. [ 301.682148][ T9460] name failslab, interval 1, probability 0, space 0, times 0 [ 301.711158][ T9460] CPU: 0 UID: 0 PID: 9460 Comm: syz.3.832 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 301.711199][ T9460] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 301.711209][ T9460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 301.711220][ T9460] Call Trace: [ 301.711226][ T9460] [ 301.711233][ T9460] dump_stack_lvl+0x16c/0x1f0 [ 301.711259][ T9460] should_fail_ex+0x512/0x640 [ 301.711288][ T9460] ? __kmalloc_noprof+0xca/0x880 [ 301.711319][ T9460] should_failslab+0xc2/0x120 [ 301.711345][ T9460] __kmalloc_noprof+0xdd/0x880 [ 301.711381][ T9460] ? __blkdev_direct_IO_simple+0x6a1/0x860 [ 301.711406][ T9460] ? __blkdev_direct_IO_simple+0x6a1/0x860 [ 301.711427][ T9460] __blkdev_direct_IO_simple+0x6a1/0x860 [ 301.711452][ T9460] ? __pfx___blkdev_direct_IO_simple+0x10/0x10 [ 301.711491][ T9460] ? ktime_get_coarse_real_ts64_mg+0x240/0x300 [ 301.711520][ T9460] ? rcu_is_watching+0x12/0xc0 [ 301.711540][ T9460] ? iov_iter_npages+0xf0/0x5a0 [ 301.711569][ T9460] blkdev_direct_IO+0xcc6/0x2100 [ 301.711599][ T9460] ? __pfx_blkdev_direct_IO+0x10/0x10 [ 301.711619][ T9460] ? rcu_is_watching+0x12/0xc0 [ 301.711640][ T9460] ? filemap_check_errors+0xa9/0x160 [ 301.711671][ T9460] blkdev_write_iter+0x703/0xe00 [ 301.711696][ T9460] do_iter_readv_writev+0x662/0x9e0 [ 301.711717][ T9460] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 301.711739][ T9460] ? bpf_lsm_file_permission+0x9/0x10 [ 301.711761][ T9460] ? security_file_permission+0x71/0x210 [ 301.711781][ T9460] ? rw_verify_area+0xcf/0x6c0 [ 301.711800][ T9460] vfs_writev+0x35f/0xde0 [ 301.711824][ T9460] ? __pfx_vfs_writev+0x10/0x10 [ 301.711857][ T9460] ? __fget_files+0x20e/0x3c0 [ 301.711874][ T9460] ? __fget_files+0x1b0/0x3c0 [ 301.711896][ T9460] ? do_writev+0x132/0x340 [ 301.711912][ T9460] do_writev+0x132/0x340 [ 301.711930][ T9460] ? __pfx_do_writev+0x10/0x10 [ 301.711954][ T9460] do_syscall_64+0xcd/0xfa0 [ 301.711978][ T9460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.711996][ T9460] RIP: 0033:0x7fba9bf8f6c9 [ 301.712012][ T9460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.712031][ T9460] RSP: 002b:00007fba9ceda038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 301.712049][ T9460] RAX: ffffffffffffffda RBX: 00007fba9c1e5fa0 RCX: 00007fba9bf8f6c9 [ 301.712060][ T9460] RDX: 0000000000000008 RSI: 0000200000000100 RDI: 0000000000000003 [ 301.712071][ T9460] RBP: 00007fba9ceda090 R08: 0000000000000000 R09: 0000000000000000 [ 301.712082][ T9460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.712092][ T9460] R13: 00007fba9c1e6038 R14: 00007fba9c1e5fa0 R15: 00007ffdfa5e4df8 [ 301.712117][ T9460] [ 301.991453][ C0] vkms_vblank_simulate: vblank timer overrun [ 303.531022][ T9471] vhci_hcd: vhci_device speed not set [ 304.091911][ T9498] ICMPv6: process `syz.3.839' is using deprecated sysctl (syscall) net.ipv6.neigh.ipvlan1.retrans_time - use net.ipv6.neigh.ipvlan1.retrans_time_ms instead [ 304.347002][ T9507] FAULT_INJECTION: forcing a failure. [ 304.347002][ T9507] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 304.375728][ T30] audit: type=1800 audit(1762721339.452:8): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.843" name="dbroot" dev="configfs" ino=29811 res=0 errno=0 [ 304.440146][ T9507] CPU: 0 UID: 0 PID: 9507 Comm: syz.2.842 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 304.440188][ T9507] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 304.440198][ T9507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 304.440208][ T9507] Call Trace: [ 304.440214][ T9507] [ 304.440221][ T9507] dump_stack_lvl+0x16c/0x1f0 [ 304.440247][ T9507] should_fail_ex+0x512/0x640 [ 304.440279][ T9507] should_fail_alloc_page+0xe7/0x130 [ 304.440307][ T9507] prepare_alloc_pages+0x3c2/0x610 [ 304.440335][ T9507] __alloc_frozen_pages_noprof+0x18b/0x2470 [ 304.440355][ T9507] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 304.440379][ T9507] ? is_bpf_text_address+0x94/0x1a0 [ 304.440406][ T9507] ? kernel_text_address+0x8d/0x100 [ 304.440438][ T9507] ? __kernel_text_address+0xd/0x40 [ 304.440467][ T9507] ? unwind_get_return_address+0x59/0xa0 [ 304.440487][ T9507] ? arch_stack_walk+0xa6/0x100 [ 304.440508][ T9507] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 304.440532][ T9507] ? stack_trace_save+0x8e/0xc0 [ 304.440554][ T9507] ? stack_depot_save_flags+0x29/0x9c0 [ 304.440594][ T9507] ? __lock_acquire+0x622/0x1c90 [ 304.440619][ T9507] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 304.440651][ T9507] ? policy_nodemask+0xea/0x4e0 [ 304.440677][ T9507] alloc_pages_mpol+0x1fb/0x550 [ 304.440703][ T9507] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 304.440730][ T9507] ? filemap_get_entry+0x1a7/0x3b0 [ 304.440753][ T9507] folio_alloc_noprof+0x20/0x2d0 [ 304.440782][ T9507] filemap_alloc_folio_noprof+0x3a1/0x470 [ 304.440810][ T9507] ? __pfx_filemap_alloc_folio_noprof+0x10/0x10 [ 304.440843][ T9507] __filemap_get_folio+0x5e1/0xc30 [ 304.440867][ T9507] iomap_write_begin+0x85f/0x1890 [ 304.440899][ T9507] ? bio_uninit+0xe2/0x150 [ 304.440920][ T9507] ? __blkdev_direct_IO_simple+0x500/0x860 [ 304.440944][ T9507] ? __pfx_iomap_write_begin+0x10/0x10 [ 304.440971][ T9507] ? fault_in_readable+0x179/0x1d0 [ 304.440994][ T9507] ? __pfx_fault_in_readable+0x10/0x10 [ 304.441014][ T9507] ? rcu_is_watching+0x12/0xc0 [ 304.441034][ T9507] ? I_BDEV+0xd/0x20 [ 304.441062][ T9507] ? inode_to_bdi+0x9e/0x160 [ 304.441088][ T9507] iomap_file_buffered_write+0x48e/0xac0 [ 304.441127][ T9507] ? __pfx_iomap_file_buffered_write+0x10/0x10 [ 304.441155][ T9507] ? rcu_is_watching+0x12/0xc0 [ 304.441174][ T9507] ? iov_iter_npages+0xf0/0x5a0 [ 304.441203][ T9507] ? blkdev_direct_IO+0xa3a/0x2100 [ 304.441239][ T9507] ? filemap_check_errors+0xa9/0x160 [ 304.441264][ T9507] ? iov_iter_revert+0x27/0x5a0 [ 304.441298][ T9507] blkdev_write_iter+0x534/0xe00 [ 304.441324][ T9507] do_iter_readv_writev+0x662/0x9e0 [ 304.441344][ T9507] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 304.441366][ T9507] ? bpf_lsm_file_permission+0x9/0x10 [ 304.441388][ T9507] ? security_file_permission+0x71/0x210 [ 304.441410][ T9507] ? rw_verify_area+0xcf/0x6c0 [ 304.441429][ T9507] vfs_writev+0x35f/0xde0 [ 304.441453][ T9507] ? __pfx_vfs_writev+0x10/0x10 [ 304.441490][ T9507] ? __fget_files+0x20e/0x3c0 [ 304.441507][ T9507] ? __fget_files+0x1b0/0x3c0 [ 304.441530][ T9507] ? do_writev+0x132/0x340 [ 304.441546][ T9507] do_writev+0x132/0x340 [ 304.441564][ T9507] ? __pfx_do_writev+0x10/0x10 [ 304.441594][ T9507] do_syscall_64+0xcd/0xfa0 [ 304.441619][ T9507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.441637][ T9507] RIP: 0033:0x7fe701f8f6c9 [ 304.441653][ T9507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.441671][ T9507] RSP: 002b:00007fe702e25038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 304.441689][ T9507] RAX: ffffffffffffffda RBX: 00007fe7021e6090 RCX: 00007fe701f8f6c9 [ 304.441701][ T9507] RDX: 0000000000000008 RSI: 0000200000000100 RDI: 0000000000000003 [ 304.441712][ T9507] RBP: 00007fe702e25090 R08: 0000000000000000 R09: 0000000000000000 [ 304.441722][ T9507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 304.441733][ T9507] R13: 00007fe7021e6128 R14: 00007fe7021e6090 R15: 00007ffed901f758 [ 304.441757][ T9507] [ 304.838083][ C0] vkms_vblank_simulate: vblank timer overrun [ 306.842201][ T9562] netlink: 338 bytes leftover after parsing attributes in process `syz.0.854'. [ 306.898041][ T9565] netlink: 338 bytes leftover after parsing attributes in process `syz.0.854'. [ 307.514883][ T6643] EXT4-fs (sda1): Delayed block allocation failed for inode 2030 at logical offset 8 with max blocks 15 with error 117 [ 307.600132][ T6643] EXT4-fs (sda1): This should not happen!! Data will be lost [ 307.600132][ T6643] [ 309.947249][ T9636] program syz.2.873 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 309.999169][ T9636] FAULT_INJECTION: forcing a failure. [ 309.999169][ T9636] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 310.101241][ T9636] CPU: 0 UID: 0 PID: 9636 Comm: syz.2.873 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 310.101284][ T9636] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 310.101294][ T9636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 310.101304][ T9636] Call Trace: [ 310.101311][ T9636] [ 310.101318][ T9636] dump_stack_lvl+0x16c/0x1f0 [ 310.101345][ T9636] should_fail_ex+0x512/0x640 [ 310.101377][ T9636] _copy_from_iter+0x29f/0x1720 [ 310.101411][ T9636] ? __pfx__copy_from_iter+0x10/0x10 [ 310.101449][ T9636] copy_page_from_iter+0xde/0x180 [ 310.101481][ T9636] bio_copy_from_iter+0x11e/0x280 [ 310.101504][ T9636] blk_rq_map_user_iov+0x983/0x13c0 [ 310.101529][ T9636] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 310.101549][ T9636] ? __pfx___might_resched+0x10/0x10 [ 310.101569][ T9636] ? rcu_is_watching+0x12/0xc0 [ 310.101588][ T9636] ? trace_contention_end+0xdd/0x130 [ 310.101614][ T9636] ? find_held_lock+0x2b/0x80 [ 310.101633][ T9636] ? sg_common_write.constprop.0+0xbf9/0x1c90 [ 310.101653][ T9636] ? import_ubuf+0x1b6/0x220 [ 310.101681][ T9636] blk_rq_map_user_io+0x1ff/0x230 [ 310.101700][ T9636] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 310.101717][ T9636] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 310.101751][ T9636] sg_common_write.constprop.0+0xd43/0x1c90 [ 310.101780][ T9636] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 310.101809][ T9636] sg_write+0x813/0xe10 [ 310.101830][ T9636] ? __pfx_sg_write+0x10/0x10 [ 310.101853][ T9636] ? __pfx_aa_file_perm+0x10/0x10 [ 310.101892][ T9636] ? bpf_lsm_file_permission+0x9/0x10 [ 310.101914][ T9636] ? security_file_permission+0x71/0x210 [ 310.101934][ T9636] ? rw_verify_area+0xcf/0x6c0 [ 310.101952][ T9636] ? __pfx_sg_write+0x10/0x10 [ 310.101969][ T9636] vfs_write+0x2a0/0x11d0 [ 310.101992][ T9636] ? __pfx_vfs_write+0x10/0x10 [ 310.102010][ T9636] ? find_held_lock+0x2b/0x80 [ 310.102028][ T9636] ? __fget_files+0x204/0x3c0 [ 310.102049][ T9636] ? __fget_files+0x20e/0x3c0 [ 310.102072][ T9636] ksys_write+0x12a/0x250 [ 310.102091][ T9636] ? __pfx_ksys_write+0x10/0x10 [ 310.102122][ T9636] do_syscall_64+0xcd/0xfa0 [ 310.102145][ T9636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 310.102164][ T9636] RIP: 0033:0x7fe701f8f6c9 [ 310.102180][ T9636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.102197][ T9636] RSP: 002b:00007fe702e46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 310.102260][ T9636] RAX: ffffffffffffffda RBX: 00007fe7021e5fa0 RCX: 00007fe701f8f6c9 [ 310.102272][ T9636] RDX: 00000000000005c8 RSI: 0000000000000000 RDI: 0000000000000003 [ 310.102283][ T9636] RBP: 00007fe702011f91 R08: 0000000000000000 R09: 0000000000000000 [ 310.102295][ T9636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 310.102306][ T9636] R13: 00007fe7021e6038 R14: 00007fe7021e5fa0 R15: 00007ffed901f758 [ 310.102329][ T9636] [ 311.063156][ T6648] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.753996][ T9691] program syz.0.889 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 314.826365][ T9740] program syz.2.901 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 315.655434][ T9751] netlink: 28 bytes leftover after parsing attributes in process `syz.1.903'. [ 317.004795][ T9775] program syz.3.911 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 317.387170][ T9780] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 317.762266][ T9787] FAULT_INJECTION: forcing a failure. [ 317.762266][ T9787] name failslab, interval 1, probability 0, space 0, times 0 [ 317.827184][ T9787] CPU: 0 UID: 0 PID: 9787 Comm: syz.1.913 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 317.827228][ T9787] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 317.827238][ T9787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 317.827248][ T9787] Call Trace: [ 317.827254][ T9787] [ 317.827262][ T9787] dump_stack_lvl+0x16c/0x1f0 [ 317.827289][ T9787] should_fail_ex+0x512/0x640 [ 317.827317][ T9787] ? __kmalloc_noprof+0xca/0x880 [ 317.827349][ T9787] should_failslab+0xc2/0x120 [ 317.827376][ T9787] __kmalloc_noprof+0xdd/0x880 [ 317.827405][ T9787] ? lsm_blob_alloc+0x68/0x90 [ 317.827432][ T9787] ? lsm_blob_alloc+0x68/0x90 [ 317.827453][ T9787] lsm_blob_alloc+0x68/0x90 [ 317.827476][ T9787] security_sk_alloc+0x30/0x270 [ 317.827504][ T9787] sk_prot_alloc+0xfb/0x2a0 [ 317.827528][ T9787] sk_alloc+0x36/0xc20 [ 317.827557][ T9787] inet6_create+0x381/0x12b0 [ 317.827580][ T9787] ? inet6_create+0x7f/0x12b0 [ 317.827604][ T9787] __sock_create+0x338/0x8d0 [ 317.827631][ T9787] inet_ctl_sock_create+0x94/0x230 [ 317.827658][ T9787] ? __pfx_inet_ctl_sock_create+0x10/0x10 [ 317.827683][ T9787] ? lockdep_init_map_type+0x5c/0x280 [ 317.827709][ T9787] ? do_init_timer+0xc9/0x110 [ 317.827732][ T9787] ? __pfx_sctp_ctrlsock_init+0x10/0x10 [ 317.827752][ T9787] sctp_ctrlsock_init+0x40/0xf0 [ 317.827772][ T9787] ops_init+0x1e2/0x5f0 [ 317.827792][ T9787] setup_net+0x100/0x390 [ 317.827811][ T9787] ? __pfx_setup_net+0x10/0x10 [ 317.827830][ T9787] ? debug_mutex_init+0x37/0x70 [ 317.827851][ T9787] copy_net_ns+0x2f8/0x690 [ 317.827874][ T9787] create_new_namespaces+0x3ea/0xa90 [ 317.827900][ T9787] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 317.827923][ T9787] ksys_unshare+0x45b/0xa40 [ 317.827947][ T9787] ? __pfx_ksys_unshare+0x10/0x10 [ 317.827987][ T9787] ? xfd_validate_state+0x61/0x180 [ 317.828021][ T9787] __x64_sys_unshare+0x31/0x40 [ 317.828045][ T9787] do_syscall_64+0xcd/0xfa0 [ 317.828068][ T9787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.828086][ T9787] RIP: 0033:0x7f8c2d58f6c9 [ 317.828111][ T9787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 317.828129][ T9787] RSP: 002b:00007f8c2e3e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 317.828147][ T9787] RAX: ffffffffffffffda RBX: 00007f8c2d7e5fa0 RCX: 00007f8c2d58f6c9 [ 317.828159][ T9787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 317.828170][ T9787] RBP: 00007f8c2d611f91 R08: 0000000000000000 R09: 0000000000000000 [ 317.828180][ T9787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.828191][ T9787] R13: 00007f8c2d7e6038 R14: 00007f8c2d7e5fa0 R15: 00007fff1422c008 [ 317.828215][ T9787] [ 318.940627][ T9772] Process accounting resumed [ 319.092073][ T9802] netlink: 28 bytes leftover after parsing attributes in process `syz.2.915'. [ 319.997258][ T9818] program syz.3.921 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 320.992370][ T9851] netlink: 268 bytes leftover after parsing attributes in process `syz.0.928'. [ 321.217585][ T9861] netlink: 28 bytes leftover after parsing attributes in process `syz.3.927'. [ 321.808998][ T9874] program syz.3.933 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 322.578310][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.586402][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 322.646107][ T9884] random: crng reseeded on system resumption [ 323.373775][ T9894] netlink: 226 bytes leftover after parsing attributes in process `syz.2.938'. [ 323.451562][ T9894] netlink: 4 bytes leftover after parsing attributes in process `syz.2.938'. [ 323.505255][ T9894] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 324.607470][ T9916] netlink: 28 bytes leftover after parsing attributes in process `syz.3.942'. [ 325.002145][ T9920] program syz.1.943 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 325.070629][ T9920] FAULT_INJECTION: forcing a failure. [ 325.070629][ T9920] name fail_futex, interval 1, probability 0, space 0, times 0 [ 325.141471][ T9920] CPU: 0 UID: 0 PID: 9920 Comm: syz.1.943 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 325.141513][ T9920] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 325.141522][ T9920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 325.141533][ T9920] Call Trace: [ 325.141539][ T9920] [ 325.141546][ T9920] dump_stack_lvl+0x16c/0x1f0 [ 325.141573][ T9920] should_fail_ex+0x512/0x640 [ 325.141604][ T9920] get_futex_key+0x1d0/0x1560 [ 325.141631][ T9920] ? __pfx_get_futex_key+0x10/0x10 [ 325.141655][ T9920] ? __mutex_trylock_common+0xe9/0x250 [ 325.141687][ T9920] futex_wake+0xea/0x530 [ 325.141719][ T9920] ? __pfx_futex_wake+0x10/0x10 [ 325.141746][ T9920] ? __lock_acquire+0xb8a/0x1c90 [ 325.141791][ T9920] do_futex+0x1e3/0x350 [ 325.141816][ T9920] ? __pfx_do_futex+0x10/0x10 [ 325.141839][ T9920] ? __might_fault+0xe3/0x190 [ 325.141864][ T9920] mm_release+0x24e/0x300 [ 325.141886][ T9920] do_exit+0x68e/0x2bf0 [ 325.141915][ T9920] ? __pfx_do_exit+0x10/0x10 [ 325.141941][ T9920] ? do_raw_spin_lock+0x12c/0x2b0 [ 325.141969][ T9920] ? find_held_lock+0x2b/0x80 [ 325.141991][ T9920] do_group_exit+0xd3/0x2a0 [ 325.142019][ T9920] get_signal+0x2671/0x26d0 [ 325.142045][ T9920] ? __pfx_sock_write_iter+0x10/0x10 [ 325.142076][ T9920] ? __pfx_get_signal+0x10/0x10 [ 325.142097][ T9920] ? do_futex+0x122/0x350 [ 325.142122][ T9920] ? __pfx_do_futex+0x10/0x10 [ 325.142153][ T9920] arch_do_signal_or_restart+0x8f/0x790 [ 325.142177][ T9920] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 325.142206][ T9920] ? xfd_validate_state+0x61/0x180 [ 325.142231][ T9920] ? __pfx_ksys_write+0x10/0x10 [ 325.142256][ T9920] exit_to_user_mode_loop+0x85/0x130 [ 325.142285][ T9920] do_syscall_64+0x426/0xfa0 [ 325.142309][ T9920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.142327][ T9920] RIP: 0033:0x7f8c2d58f6c9 [ 325.142343][ T9920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 325.142364][ T9920] RSP: 002b:00007f8c2e3e10e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 325.142387][ T9920] RAX: fffffffffffffe00 RBX: 00007f8c2d7e5fa8 RCX: 00007f8c2d58f6c9 [ 325.142398][ T9920] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8c2d7e5fa8 [ 325.142409][ T9920] RBP: 00007f8c2d7e5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 325.142420][ T9920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 325.142430][ T9920] R13: 00007f8c2d7e6038 R14: 00007fff1422bf20 R15: 00007fff1422c008 [ 325.142453][ T9920] [ 325.730684][ T9929] netlink: 28 bytes leftover after parsing attributes in process `syz.2.944'. [ 326.536055][ T9945] bond0: option all_slaves_active: invalid value () [ 326.578472][ T9954] netlink: 342 bytes leftover after parsing attributes in process `syz.1.950'. [ 326.615489][ T9950] bond0: option all_slaves_active: invalid value () [ 327.036104][ T9961] random: crng reseeded on system resumption [ 327.080870][ T9961] Restarting kernel threads ... [ 327.102520][ T9961] Done restarting kernel threads. [ 327.468521][ T9970] netlink: 28 bytes leftover after parsing attributes in process `syz.2.954'. [ 327.532742][ T9971] program syz.1.955 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 327.628250][ T9975] random: crng reseeded on system resumption [ 328.429293][ T9991] netlink: 28 bytes leftover after parsing attributes in process `syz.1.957'. [ 328.766489][T10003] netlink: 12 bytes leftover after parsing attributes in process `syz.2.961'. [ 328.863461][T10016] netlink: 12 bytes leftover after parsing attributes in process `syz.2.961'. [ 328.961506][T10003] HfR: entered promiscuous mode [ 329.333952][T10027] program syz.2.965 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 329.491276][T10034] netlink: 28 bytes leftover after parsing attributes in process `syz.1.966'. [ 330.754221][T10060] random: crng reseeded on system resumption [ 330.927683][T10070] netlink: 28 bytes leftover after parsing attributes in process `syz.0.972'. [ 331.105271][T10071] bond0: option all_slaves_active: invalid value () [ 331.409019][T10077] program syz.0.976 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 332.091207][T10090] netlink: 28 bytes leftover after parsing attributes in process `syz.1.978'. [ 332.234831][T10078] busy [ 332.846217][T10097] usb usb23: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 333.929885][T10114] program syz.1.985 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 333.974290][T10114] FAULT_INJECTION: forcing a failure. [ 333.974290][T10114] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 333.974324][T10114] CPU: 0 UID: 0 PID: 10114 Comm: syz.1.985 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 333.974359][T10114] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 333.974369][T10114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 333.974380][T10114] Call Trace: [ 333.974385][T10114] [ 333.974392][T10114] dump_stack_lvl+0x16c/0x1f0 [ 333.974418][T10114] should_fail_ex+0x512/0x640 [ 333.974449][T10114] _copy_from_iter+0x29f/0x1720 [ 333.974483][T10114] ? __pfx__copy_from_iter+0x10/0x10 [ 333.974522][T10114] copy_page_from_iter+0xde/0x180 [ 333.974554][T10114] bio_copy_from_iter+0x11e/0x280 [ 333.974576][T10114] blk_rq_map_user_iov+0x983/0x13c0 [ 333.974600][T10114] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 333.974620][T10114] ? __pfx___might_resched+0x10/0x10 [ 333.974641][T10114] ? rcu_is_watching+0x12/0xc0 [ 333.974660][T10114] ? trace_contention_end+0xdd/0x130 [ 333.974686][T10114] ? find_held_lock+0x2b/0x80 [ 333.974704][T10114] ? sg_common_write.constprop.0+0xbf9/0x1c90 [ 333.974725][T10114] ? import_ubuf+0x1b6/0x220 [ 333.974753][T10114] blk_rq_map_user_io+0x1ff/0x230 [ 333.974771][T10114] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 333.974788][T10114] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 333.974821][T10114] sg_common_write.constprop.0+0xd43/0x1c90 [ 333.974859][T10114] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 333.974889][T10114] sg_write+0x813/0xe10 [ 333.974910][T10114] ? __pfx_sg_write+0x10/0x10 [ 333.974933][T10114] ? __pfx_aa_file_perm+0x10/0x10 [ 333.974973][T10114] ? bpf_lsm_file_permission+0x9/0x10 [ 333.974994][T10114] ? security_file_permission+0x71/0x210 [ 333.975016][T10114] ? rw_verify_area+0xcf/0x6c0 [ 333.975034][T10114] ? __pfx_sg_write+0x10/0x10 [ 333.975058][T10114] vfs_write+0x2a0/0x11d0 [ 333.975082][T10114] ? __pfx_vfs_write+0x10/0x10 [ 333.975100][T10114] ? find_held_lock+0x2b/0x80 [ 333.975118][T10114] ? __fget_files+0x204/0x3c0 [ 333.975139][T10114] ? __fget_files+0x20e/0x3c0 [ 333.975163][T10114] ksys_write+0x12a/0x250 [ 333.975182][T10114] ? __pfx_ksys_write+0x10/0x10 [ 333.975208][T10114] do_syscall_64+0xcd/0xfa0 [ 333.975231][T10114] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.975249][T10114] RIP: 0033:0x7f8c2d58f6c9 [ 333.975264][T10114] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.975283][T10114] RSP: 002b:00007f8c2e3e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 333.975300][T10114] RAX: ffffffffffffffda RBX: 00007f8c2d7e5fa0 RCX: 00007f8c2d58f6c9 [ 333.975311][T10114] RDX: 00000000000005c8 RSI: 0000000000000000 RDI: 0000000000000003 [ 333.975322][T10114] RBP: 00007f8c2d611f91 R08: 0000000000000000 R09: 0000000000000000 [ 333.975332][T10114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 333.975342][T10114] R13: 00007f8c2d7e6038 R14: 00007f8c2d7e5fa0 R15: 00007fff1422c008 [ 333.975366][T10114] [ 335.218535][T10123] program syz.1.995 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 335.238250][T10126] random: crng reseeded on system resumption [ 335.338940][T10130] netlink: 28 bytes leftover after parsing attributes in process `syz.3.988'. [ 336.914958][T10157] program syz.0.999 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 338.590817][T10186] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1000'. [ 338.832776][ T8269] EXT4-fs (sda1): Delayed block allocation failed for inode 2028 at logical offset 5 with max blocks 2 with error 117 [ 338.955143][ T8269] EXT4-fs (sda1): This should not happen!! Data will be lost [ 338.955143][ T8269] [ 339.442095][T10199] random: crng reseeded on system resumption [ 339.780718][T10208] program syz.1.1005 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 339.810914][T10209] bond0: option all_slaves_active: invalid value () [ 339.847040][T10210] FAULT_INJECTION: forcing a failure. [ 339.847040][T10210] name fail_futex, interval 1, probability 0, space 0, times 0 [ 339.914267][T10210] CPU: 0 UID: 0 PID: 10210 Comm: syz.1.1005 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 339.914314][T10210] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 339.914323][T10210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 339.914333][T10210] Call Trace: [ 339.914339][T10210] [ 339.914347][T10210] dump_stack_lvl+0x16c/0x1f0 [ 339.914373][T10210] should_fail_ex+0x512/0x640 [ 339.914405][T10210] get_futex_key+0x1d0/0x1560 [ 339.914432][T10210] ? __pfx_get_futex_key+0x10/0x10 [ 339.914457][T10210] ? __pfx___schedule+0x10/0x10 [ 339.914477][T10210] ? trace_sched_set_need_resched_tp+0xf3/0x150 [ 339.914500][T10210] futex_wait_setup+0x9d/0x550 [ 339.914535][T10210] __futex_wait+0x193/0x2f0 [ 339.914565][T10210] ? __pfx___futex_wait+0x10/0x10 [ 339.914599][T10210] ? __pfx_futex_wake_mark+0x10/0x10 [ 339.914632][T10210] ? find_held_lock+0x2b/0x80 [ 339.914654][T10210] ? futex_private_hash_put+0xd5/0x190 [ 339.914678][T10210] futex_wait+0xe8/0x380 [ 339.914707][T10210] ? __pfx_futex_wait+0x10/0x10 [ 339.914741][T10210] ? vfs_write+0xa38/0x11d0 [ 339.914759][T10210] ? vfs_write+0x15d/0x11d0 [ 339.914782][T10210] do_futex+0x229/0x350 [ 339.914807][T10210] ? __pfx_do_futex+0x10/0x10 [ 339.914845][T10210] __x64_sys_futex+0x1e0/0x4c0 [ 339.914872][T10210] ? fput+0x9b/0xd0 [ 339.914895][T10210] ? __pfx___x64_sys_futex+0x10/0x10 [ 339.914920][T10210] ? xfd_validate_state+0x61/0x180 [ 339.914945][T10210] ? __pfx_ksys_write+0x10/0x10 [ 339.914972][T10210] do_syscall_64+0xcd/0xfa0 [ 339.914996][T10210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 339.915015][T10210] RIP: 0033:0x7f8c2d58f6c9 [ 339.915030][T10210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 339.915048][T10210] RSP: 002b:00007f8c2e3c00e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 339.915066][T10210] RAX: ffffffffffffffda RBX: 00007f8c2d7e6098 RCX: 00007f8c2d58f6c9 [ 339.915078][T10210] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8c2d7e6098 [ 339.915088][T10210] RBP: 00007f8c2d7e6090 R08: 0000000000000000 R09: 0000000000000000 [ 339.915099][T10210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 339.915109][T10210] R13: 00007f8c2d7e6128 R14: 00007fff1422bf20 R15: 00007fff1422c008 [ 339.915132][T10210] [ 341.513529][T10233] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1011'. [ 341.739881][T10237] Console: switching to colour VGA+ 80x25 [ 341.810765][T10224] FAULT_INJECTION: forcing a failure. [ 341.810765][T10224] name failslab, interval 1, probability 0, space 0, times 0 [ 342.057224][T10224] CPU: 0 UID: 0 PID: 10224 Comm: syz.0.1010 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 342.057266][T10224] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 342.057276][T10224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 342.057286][T10224] Call Trace: [ 342.057292][T10224] [ 342.057299][T10224] dump_stack_lvl+0x16c/0x1f0 [ 342.057326][T10224] should_fail_ex+0x512/0x640 [ 342.057353][T10224] ? kmem_cache_alloc_lru_noprof+0x66/0x6e0 [ 342.057376][T10224] should_failslab+0xc2/0x120 [ 342.057402][T10224] kmem_cache_alloc_lru_noprof+0x79/0x6e0 [ 342.057419][T10224] ? __dquot_initialize+0x299/0xd50 [ 342.057442][T10224] ? __d_alloc+0x32/0xae0 [ 342.057467][T10224] ? __d_alloc+0x32/0xae0 [ 342.057486][T10224] __d_alloc+0x32/0xae0 [ 342.057510][T10224] d_alloc_pseudo+0x1c/0xc0 [ 342.057536][T10224] alloc_file_pseudo+0xcf/0x230 [ 342.057564][T10224] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 342.057597][T10224] __shmem_file_setup+0x1a3/0x330 [ 342.057627][T10224] shmem_zero_setup+0x93/0x1a0 [ 342.057649][T10224] __mmap_region+0x2076/0x27a0 [ 342.057670][T10224] ? __pfx___mmap_region+0x10/0x10 [ 342.057686][T10224] ? lock_acquire+0x179/0x350 [ 342.057711][T10224] ? find_held_lock+0x2b/0x80 [ 342.057730][T10224] ? finish_task_switch.isra.0+0x21c/0xc10 [ 342.057751][T10224] ? rcu_is_watching+0x12/0xc0 [ 342.057769][T10224] ? finish_task_switch.isra.0+0x221/0xc10 [ 342.057816][T10224] ? trace_sched_exit_tp+0xd1/0x120 [ 342.057845][T10224] ? __schedule+0x11a3/0x5de0 [ 342.057873][T10224] ? __pfx_css_rstat_updated+0x10/0x10 [ 342.057921][T10224] ? trace_cap_capable+0x18d/0x200 [ 342.057964][T10224] mmap_region+0x1ab/0x3f0 [ 342.057982][T10224] ? __get_unmapped_area+0x267/0x440 [ 342.058009][T10224] do_mmap+0xa3e/0x1210 [ 342.058037][T10224] ? __pfx_do_mmap+0x10/0x10 [ 342.058061][T10224] ? __pfx_down_write_killable+0x10/0x10 [ 342.058092][T10224] vm_mmap_pgoff+0x29e/0x470 [ 342.058120][T10224] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 342.058141][T10224] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 342.058170][T10224] ? __x64_sys_futex+0x1e0/0x4c0 [ 342.058195][T10224] ? __x64_sys_futex+0x1e9/0x4c0 [ 342.058222][T10224] ksys_mmap_pgoff+0x7d/0x5c0 [ 342.058245][T10224] ? xfd_validate_state+0x61/0x180 [ 342.058274][T10224] __x64_sys_mmap+0x125/0x190 [ 342.058304][T10224] do_syscall_64+0xcd/0xfa0 [ 342.058327][T10224] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 342.058345][T10224] RIP: 0033:0x7fdec398f6c9 [ 342.058360][T10224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 342.058378][T10224] RSP: 002b:00007fdec47f8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 342.058396][T10224] RAX: ffffffffffffffda RBX: 00007fdec3be5fa0 RCX: 00007fdec398f6c9 [ 342.058408][T10224] RDX: 000000000000000a RSI: 0000000002020009 RDI: 0000000000000000 [ 342.058419][T10224] RBP: 00007fdec3a11f91 R08: fffffffffffffffa R09: 0000000000008000 [ 342.058430][T10224] R10: 0000000000000eb1 R11: 0000000000000246 R12: 0000000000000000 [ 342.058440][T10224] R13: 00007fdec3be6038 R14: 00007fdec3be5fa0 R15: 00007ffc66f5c4b8 [ 342.058464][T10224] [ 342.974125][T10245] program syz.1.1014 is using a deprecated SCSI ioctl, please convert it to SG_IO syzkaller syzkaller login: [ 343.057884][T10248] FAULT_INJECTION: forcing a failure. [ 343.057884][T10248] name fail_futex, interval 1, probability 0, space 0, times 0 [ 343.160084][T10248] CPU: 0 UID: 0 PID: 10248 Comm: syz.1.1014 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 343.160126][T10248] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 343.160136][T10248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 343.160146][T10248] Call Trace: [ 343.160152][T10248] [ 343.160159][T10248] dump_stack_lvl+0x16c/0x1f0 [ 343.160184][T10248] should_fail_ex+0x512/0x640 [ 343.160215][T10248] get_futex_key+0x1d0/0x1560 [ 343.160242][T10248] ? __pfx_get_futex_key+0x10/0x10 [ 343.160266][T10248] ? __pfx___schedule+0x10/0x10 [ 343.160286][T10248] ? trace_sched_set_need_resched_tp+0xf3/0x150 [ 343.160309][T10248] futex_wait_setup+0x9d/0x550 [ 343.160345][T10248] __futex_wait+0x193/0x2f0 [ 343.160375][T10248] ? __pfx___futex_wait+0x10/0x10 [ 343.160408][T10248] ? __pfx_futex_wake_mark+0x10/0x10 [ 343.160440][T10248] ? find_held_lock+0x2b/0x80 [ 343.160461][T10248] ? futex_private_hash_put+0xd5/0x190 [ 343.160485][T10248] futex_wait+0xe8/0x380 [ 343.160514][T10248] ? __pfx_futex_wait+0x10/0x10 [ 343.160547][T10248] ? vfs_write+0xa38/0x11d0 [ 343.160564][T10248] ? vfs_write+0x15d/0x11d0 [ 343.160587][T10248] do_futex+0x229/0x350 [ 343.160612][T10248] ? __pfx_do_futex+0x10/0x10 [ 343.160642][T10248] __x64_sys_futex+0x1e0/0x4c0 [ 343.160669][T10248] ? fput+0x9b/0xd0 [ 343.160691][T10248] ? __pfx___x64_sys_futex+0x10/0x10 [ 343.160716][T10248] ? xfd_validate_state+0x61/0x180 [ 343.160742][T10248] ? __pfx_ksys_write+0x10/0x10 [ 343.160776][T10248] do_syscall_64+0xcd/0xfa0 [ 343.160799][T10248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.160818][T10248] RIP: 0033:0x7f8c2d58f6c9 [ 343.160834][T10248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.160852][T10248] RSP: 002b:00007f8c2e3c00e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 343.160870][T10248] RAX: ffffffffffffffda RBX: 00007f8c2d7e6098 RCX: 00007f8c2d58f6c9 [ 343.160882][T10248] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8c2d7e6098 [ 343.160893][T10248] RBP: 00007f8c2d7e6090 R08: 0000000000000000 R09: 0000000000000000 [ 343.160904][T10248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.160915][T10248] R13: 00007f8c2d7e6128 R14: 00007fff1422bf20 R15: 00007fff1422c008 [ 343.160938][T10248] [ 344.864822][T10268] binder: 10267:10268 ioctl c0306201 0 returned -14 [ 345.249242][T10277] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1021'. [ 346.142699][T10293] program syz.0.1025 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 346.463799][T10296] mkiss: ax0: crc mode is auto. [ 347.591645][T10307] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1030'. [ 347.753179][T10317] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1031'. [ 348.401311][T10331] program syz.2.1035 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 348.438658][T10331] FAULT_INJECTION: forcing a failure. [ 348.438658][T10331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 348.481172][T10331] CPU: 0 UID: 0 PID: 10331 Comm: syz.2.1035 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 348.481220][T10331] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 348.481229][T10331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 348.481240][T10331] Call Trace: [ 348.481246][T10331] [ 348.481254][T10331] dump_stack_lvl+0x16c/0x1f0 [ 348.481281][T10331] should_fail_ex+0x512/0x640 [ 348.481312][T10331] _copy_from_iter+0x29f/0x1720 [ 348.481347][T10331] ? __pfx__copy_from_iter+0x10/0x10 [ 348.481387][T10331] copy_page_from_iter+0xde/0x180 [ 348.481419][T10331] bio_copy_from_iter+0x11e/0x280 [ 348.481443][T10331] blk_rq_map_user_iov+0x983/0x13c0 [ 348.481468][T10331] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 348.481488][T10331] ? __pfx___might_resched+0x10/0x10 [ 348.481510][T10331] ? rcu_is_watching+0x12/0xc0 [ 348.481529][T10331] ? trace_contention_end+0xdd/0x130 [ 348.481555][T10331] ? find_held_lock+0x2b/0x80 [ 348.481574][T10331] ? sg_common_write.constprop.0+0xbf9/0x1c90 [ 348.481595][T10331] ? import_ubuf+0x1b6/0x220 [ 348.481623][T10331] blk_rq_map_user_io+0x1ff/0x230 [ 348.481642][T10331] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 348.481660][T10331] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 348.481694][T10331] sg_common_write.constprop.0+0xd43/0x1c90 [ 348.481725][T10331] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 348.481762][T10331] sg_write+0x813/0xe10 [ 348.481783][T10331] ? __pfx_sg_write+0x10/0x10 [ 348.481807][T10331] ? __pfx_aa_file_perm+0x10/0x10 [ 348.481847][T10331] ? bpf_lsm_file_permission+0x9/0x10 [ 348.481869][T10331] ? security_file_permission+0x71/0x210 [ 348.481889][T10331] ? rw_verify_area+0xcf/0x6c0 [ 348.481907][T10331] ? __pfx_sg_write+0x10/0x10 [ 348.481925][T10331] vfs_write+0x2a0/0x11d0 [ 348.481950][T10331] ? __pfx_vfs_write+0x10/0x10 [ 348.481967][T10331] ? find_held_lock+0x2b/0x80 [ 348.481985][T10331] ? __fget_files+0x204/0x3c0 [ 348.482007][T10331] ? __fget_files+0x20e/0x3c0 [ 348.482030][T10331] ksys_write+0x12a/0x250 [ 348.482050][T10331] ? __pfx_ksys_write+0x10/0x10 [ 348.482076][T10331] do_syscall_64+0xcd/0xfa0 [ 348.482099][T10331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 348.482117][T10331] RIP: 0033:0x7fe701f8f6c9 [ 348.482133][T10331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 348.482152][T10331] RSP: 002b:00007fe702e46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 348.482170][T10331] RAX: ffffffffffffffda RBX: 00007fe7021e5fa0 RCX: 00007fe701f8f6c9 [ 348.482182][T10331] RDX: 00000000000005c8 RSI: 0000000000000000 RDI: 0000000000000003 [ 348.482192][T10331] RBP: 00007fe702011f91 R08: 0000000000000000 R09: 0000000000000000 [ 348.482203][T10331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 348.482213][T10331] R13: 00007fe7021e6038 R14: 00007fe7021e5fa0 R15: 00007ffed901f758 [ 348.482237][T10331] [ 349.557839][T10319] Process accounting paused [ 349.975262][T10346] Process accounting resumed [ 350.271253][T10366] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1043'. [ 350.925674][T10377] netlink: 244 bytes leftover after parsing attributes in process `syz.1.1045'. [ 351.032911][T10377] netlink: zone id is out of range [ 351.058172][T10377] netlink: zone id is out of range [ 351.083757][T10377] netlink: zone id is out of range [ 351.107098][T10377] netlink: zone id is out of range [ 351.160420][T10383] netlink: zone id is out of range [ 351.183770][T10377] netlink: zone id is out of range [ 351.189087][T10377] netlink: zone id is out of range [ 351.246100][T10383] netlink: del zone limit has 4 unknown bytes [ 351.297376][T10377] netlink: zone id is out of range [ 351.322664][T10377] netlink: zone id is out of range [ 351.701685][T10400] program syz.3.1051 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 352.331117][T10412] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1053'. [ 353.244410][T10423] bond0: option all_slaves_active: invalid value () [ 354.032790][T10445] program syz.1.1061 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 354.084311][T10445] FAULT_INJECTION: forcing a failure. [ 354.084311][T10445] name failslab, interval 1, probability 0, space 0, times 0 [ 354.155359][T10445] CPU: 0 UID: 0 PID: 10445 Comm: syz.1.1061 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 354.155402][T10445] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 354.155411][T10445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 354.155422][T10445] Call Trace: [ 354.155430][T10445] [ 354.155438][T10445] dump_stack_lvl+0x16c/0x1f0 [ 354.155465][T10445] should_fail_ex+0x512/0x640 [ 354.155497][T10445] should_failslab+0xc2/0x120 [ 354.155522][T10445] __kmalloc_noprof+0xdd/0x880 [ 354.155552][T10445] ? trace_kmalloc+0x2b/0xd0 [ 354.155574][T10445] ? bio_kmalloc+0x41/0x70 [ 354.155598][T10445] ? bio_kmalloc+0x41/0x70 [ 354.155617][T10445] bio_kmalloc+0x41/0x70 [ 354.155694][T10445] blk_rq_map_user_iov+0x43c/0x13c0 [ 354.155720][T10445] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 354.155740][T10445] ? __pfx___might_resched+0x10/0x10 [ 354.155761][T10445] ? rcu_is_watching+0x12/0xc0 [ 354.155780][T10445] ? trace_contention_end+0xdd/0x130 [ 354.155807][T10445] ? find_held_lock+0x2b/0x80 [ 354.155826][T10445] ? sg_common_write.constprop.0+0xbf9/0x1c90 [ 354.155846][T10445] ? import_ubuf+0x1b6/0x220 [ 354.155875][T10445] blk_rq_map_user_io+0x1ff/0x230 [ 354.155894][T10445] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 354.155912][T10445] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 354.155945][T10445] sg_common_write.constprop.0+0xd43/0x1c90 [ 354.155974][T10445] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 354.156003][T10445] sg_write+0x813/0xe10 [ 354.156025][T10445] ? __pfx_sg_write+0x10/0x10 [ 354.156047][T10445] ? __pfx_aa_file_perm+0x10/0x10 [ 354.156086][T10445] ? bpf_lsm_file_permission+0x9/0x10 [ 354.156108][T10445] ? security_file_permission+0x71/0x210 [ 354.156128][T10445] ? rw_verify_area+0xcf/0x6c0 [ 354.156146][T10445] ? __pfx_sg_write+0x10/0x10 [ 354.156163][T10445] vfs_write+0x2a0/0x11d0 [ 354.156187][T10445] ? __pfx_vfs_write+0x10/0x10 [ 354.156204][T10445] ? find_held_lock+0x2b/0x80 [ 354.156223][T10445] ? __fget_files+0x204/0x3c0 [ 354.156244][T10445] ? __fget_files+0x20e/0x3c0 [ 354.156267][T10445] ksys_write+0x12a/0x250 [ 354.156286][T10445] ? __pfx_ksys_write+0x10/0x10 [ 354.156312][T10445] do_syscall_64+0xcd/0xfa0 [ 354.156335][T10445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.156354][T10445] RIP: 0033:0x7f8c2d58f6c9 [ 354.156369][T10445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.156387][T10445] RSP: 002b:00007f8c2e3e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 354.156405][T10445] RAX: ffffffffffffffda RBX: 00007f8c2d7e5fa0 RCX: 00007f8c2d58f6c9 [ 354.156416][T10445] RDX: 00000000000005c8 RSI: 0000000000000000 RDI: 0000000000000003 [ 354.156427][T10445] RBP: 00007f8c2d611f91 R08: 0000000000000000 R09: 0000000000000000 [ 354.156437][T10445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.156448][T10445] R13: 00007f8c2d7e6038 R14: 00007f8c2d7e5fa0 R15: 00007fff1422c008 [ 354.156470][T10445] [ 355.248929][T10457] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1063'. [ 355.290085][T10441] netlink: 302 bytes leftover after parsing attributes in process `syz.3.1060'. [ 356.664616][T10474] FAULT_INJECTION: forcing a failure. [ 356.664616][T10474] name fail_futex, interval 1, probability 0, space 0, times 0 [ 356.690248][T10474] CPU: 0 UID: 0 PID: 10474 Comm: syz.1.1067 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 356.690290][T10474] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 356.690300][T10474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 356.690310][T10474] Call Trace: [ 356.690316][T10474] [ 356.690324][T10474] dump_stack_lvl+0x16c/0x1f0 [ 356.690350][T10474] should_fail_ex+0x512/0x640 [ 356.690381][T10474] get_futex_key+0x1d0/0x1560 [ 356.690407][T10474] ? stack_depot_save_flags+0x29/0x9c0 [ 356.690435][T10474] ? __pfx_get_futex_key+0x10/0x10 [ 356.690459][T10474] ? kasan_save_stack+0x42/0x60 [ 356.690481][T10474] ? kasan_save_stack+0x33/0x60 [ 356.690501][T10474] ? kasan_save_track+0x14/0x30 [ 356.690521][T10474] ? __kasan_slab_alloc+0x89/0x90 [ 356.690542][T10474] ? kmem_cache_alloc_noprof+0x250/0x6e0 [ 356.690562][T10474] futex_wait_setup+0x9d/0x550 [ 356.690598][T10474] __futex_wait+0x193/0x2f0 [ 356.690627][T10474] ? __pfx___futex_wait+0x10/0x10 [ 356.690659][T10474] ? __pfx_futex_wake_mark+0x10/0x10 [ 356.690690][T10474] ? futex_hash+0x2c5/0x380 [ 356.690714][T10474] ? futex_private_hash_put+0xd5/0x190 [ 356.690738][T10474] futex_wait+0xe8/0x380 [ 356.690767][T10474] ? __pfx_futex_wait+0x10/0x10 [ 356.690800][T10474] ? errseq_sample+0x53/0x70 [ 356.690836][T10474] ? file_init_path+0x4fe/0x760 [ 356.690865][T10474] do_futex+0x229/0x350 [ 356.690891][T10474] ? __pfx_do_futex+0x10/0x10 [ 356.690916][T10474] ? fd_install+0x225/0x750 [ 356.690938][T10474] __x64_sys_futex+0x1e0/0x4c0 [ 356.690964][T10474] ? __sys_socket+0xac/0x260 [ 356.690988][T10474] ? __pfx___x64_sys_futex+0x10/0x10 [ 356.691014][T10474] ? xfd_validate_state+0x61/0x180 [ 356.691040][T10474] ? __pfx___do_sys_close_range+0x10/0x10 [ 356.691066][T10474] do_syscall_64+0xcd/0xfa0 [ 356.691089][T10474] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.691107][T10474] RIP: 0033:0x7f8c2d58f6c9 [ 356.691122][T10474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.691140][T10474] RSP: 002b:00007f8c2e3e10e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 356.691158][T10474] RAX: ffffffffffffffda RBX: 00007f8c2d7e5fa8 RCX: 00007f8c2d58f6c9 [ 356.691170][T10474] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8c2d7e5fa8 [ 356.691180][T10474] RBP: 00007f8c2d7e5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 356.691191][T10474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.691201][T10474] R13: 00007f8c2d7e6038 R14: 00007fff1422bf20 R15: 00007fff1422c008 [ 356.691224][T10474] [ 358.104600][ T30] audit: type=1800 audit(1762722416.162:9): pid=10494 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1072" name="SYSV00000008" dev="tmpfs" ino=0 res=0 errno=0 [ 358.288836][T10499] program syz.3.1073 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 358.566989][T10506] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1074'. [ 358.799804][T10509] random: crng reseeded on system resumption [ 361.217258][T10534] program syz.1.1082 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 361.456386][T10541] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1083'. [ 361.540241][T10544] FAULT_INJECTION: forcing a failure. [ 361.540241][T10544] name failslab, interval 1, probability 0, space 0, times 0 [ 361.619203][T10544] CPU: 0 UID: 0 PID: 10544 Comm: syz.3.1084 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 361.619245][T10544] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 361.619255][T10544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 361.619265][T10544] Call Trace: [ 361.619272][T10544] [ 361.619279][T10544] dump_stack_lvl+0x16c/0x1f0 [ 361.619306][T10544] should_fail_ex+0x512/0x640 [ 361.619333][T10544] ? fs_reclaim_acquire+0xae/0x150 [ 361.619360][T10544] should_failslab+0xc2/0x120 [ 361.619385][T10544] __kmalloc_noprof+0xdd/0x880 [ 361.619413][T10544] ? kfree+0x252/0x6d0 [ 361.619439][T10544] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 361.619466][T10544] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 361.619487][T10544] tomoyo_realpath_from_path+0xc2/0x6e0 [ 361.619513][T10544] tomoyo_check_open_permission+0x2ab/0x3c0 [ 361.619552][T10544] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 361.619604][T10544] ? do_raw_spin_lock+0x12c/0x2b0 [ 361.619640][T10544] tomoyo_file_open+0x6b/0x90 [ 361.619665][T10544] security_file_open+0x84/0x1e0 [ 361.619686][T10544] do_dentry_open+0x596/0x1530 [ 361.619714][T10544] vfs_open+0x82/0x3f0 [ 361.619743][T10544] path_openat+0x1de4/0x2cb0 [ 361.619770][T10544] ? __pfx_path_openat+0x10/0x10 [ 361.619791][T10544] ? __lock_acquire+0xb8a/0x1c90 [ 361.619818][T10544] do_filp_open+0x20b/0x470 [ 361.619838][T10544] ? __pfx_do_filp_open+0x10/0x10 [ 361.619874][T10544] ? alloc_fd+0x471/0x7d0 [ 361.619897][T10544] do_sys_openat2+0x11b/0x1d0 [ 361.619924][T10544] ? __pfx_do_sys_openat2+0x10/0x10 [ 361.619959][T10544] __x64_sys_openat+0x174/0x210 [ 361.619986][T10544] ? __pfx___x64_sys_openat+0x10/0x10 [ 361.620022][T10544] do_syscall_64+0xcd/0xfa0 [ 361.620045][T10544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 361.620064][T10544] RIP: 0033:0x7fba9bf8f6c9 [ 361.620079][T10544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.620097][T10544] RSP: 002b:00007fba9ceda038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 361.620115][T10544] RAX: ffffffffffffffda RBX: 00007fba9c1e5fa0 RCX: 00007fba9bf8f6c9 [ 361.620126][T10544] RDX: 000000000014f602 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 361.620137][T10544] RBP: 00007fba9c011f91 R08: 0000000000000000 R09: 0000000000000000 [ 361.620148][T10544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 361.620158][T10544] R13: 00007fba9c1e6038 R14: 00007fba9c1e5fa0 R15: 00007ffdfa5e4df8 [ 361.620181][T10544] [ 361.620189][T10544] ERROR: Out of memory at tomoyo_realpath_from_path. [ 370.292336][T10547] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:104: comm syz-executor: Corrupt inode bitmap - block_group = 0, inode_bitmap = 137 [ 370.350780][T10547] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:104: comm syz-executor: Corrupt inode bitmap - block_group = 1, inode_bitmap = 138 [ 370.418275][T10547] EXT4-fs error (device sda1): ext4_validate_block_bitmap:423: comm syz-executor: bg 0: bad block bitmap checksum [ 370.438045][T10557] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1093'. [ 371.398238][ T5840] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 371.408156][ T5840] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 371.416289][ T5840] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 371.431807][ T5840] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 371.439594][ T5840] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 371.449012][ T5838] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 371.458870][ T5838] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 371.467032][ T5838] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 371.474845][ T5838] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 371.482235][ T5838] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 372.056692][T10566] chnl_net:caif_netlink_parms(): no params data found [ 372.077738][T10567] chnl_net:caif_netlink_parms(): no params data found [ 372.211470][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.219546][T10566] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.227770][T10566] bridge_slave_0: entered allmulticast mode [ 372.235605][T10566] bridge_slave_0: entered promiscuous mode [ 372.263748][T10567] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.273643][T10567] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.281396][T10567] bridge_slave_0: entered allmulticast mode [ 372.293840][T10567] bridge_slave_0: entered promiscuous mode [ 372.301567][T10566] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.310128][T10566] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.318983][T10566] bridge_slave_1: entered allmulticast mode [ 372.327310][T10566] bridge_slave_1: entered promiscuous mode [ 372.335834][T10567] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.342923][T10567] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.350838][T10567] bridge_slave_1: entered allmulticast mode [ 372.360770][T10567] bridge_slave_1: entered promiscuous mode [ 372.416607][T10566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.428759][T10567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.442238][T10566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.454151][T10567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.511926][T10566] team0: Port device team_slave_0 added [ 372.520649][T10567] team0: Port device team_slave_0 added [ 372.529659][T10566] team0: Port device team_slave_1 added [ 372.538284][T10567] team0: Port device team_slave_1 added [ 372.590257][T10566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.600630][T10566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 372.628146][T10566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.640324][T10567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.648446][T10567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 372.684959][T10567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.697505][T10566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.707801][T10566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 372.734035][T10566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.750749][T10567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.758835][T10567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 372.787277][T10567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.858529][T10566] hsr_slave_0: entered promiscuous mode [ 372.867278][T10566] hsr_slave_1: entered promiscuous mode [ 372.873409][T10566] debugfs: 'hsr0' already exists in 'hsr' [ 372.879788][T10566] Cannot create hsr debugfs directory [ 372.890453][T10567] hsr_slave_0: entered promiscuous mode [ 372.897112][T10567] hsr_slave_1: entered promiscuous mode [ 372.903219][T10567] debugfs: 'hsr0' already exists in 'hsr' [ 372.909505][T10567] Cannot create hsr debugfs directory [ 373.178873][T10567] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 373.204595][T10567] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 373.226028][T10567] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 373.243736][T10567] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 373.280012][T10566] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 373.296452][T10566] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 373.316151][T10566] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 373.328520][T10566] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 373.413292][T10567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.452479][T10567] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.470526][ T8286] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.477691][ T8286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.507974][ T8286] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.515169][ T8286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.549208][T10566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.560431][ T5831] Bluetooth: hci5: command tx timeout [ 373.568098][ T5831] Bluetooth: hci4: command tx timeout [ 373.602561][T10566] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.628424][ T3452] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.635646][ T3452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.668260][ T3452] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.675422][ T3452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.968943][T10567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.049389][T10566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.450243][T10567] veth0_vlan: entered promiscuous mode [ 374.487123][T10567] veth1_vlan: entered promiscuous mode [ 374.507605][T10566] veth0_vlan: entered promiscuous mode [ 374.534959][T10566] veth1_vlan: entered promiscuous mode [ 374.555284][T10567] veth0_macvtap: entered promiscuous mode [ 374.574498][T10567] veth1_macvtap: entered promiscuous mode [ 374.592948][T10566] veth0_macvtap: entered promiscuous mode [ 374.617886][T10566] veth1_macvtap: entered promiscuous mode [ 374.628556][T10567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.650014][T10566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.664545][T10567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.682668][T10566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.695970][ T8269] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.707387][ T3452] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.744470][ T3452] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.825224][ T3452] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.860927][ T3452] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.882304][ T3452] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.907251][ T3452] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.933278][ T8269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.942691][ T3452] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.957510][ T8269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.006659][ T8286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.014505][ T8286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.049548][ T3452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.067200][ T3452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.112960][ T3452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.139727][ T3452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.636393][ T5838] Bluetooth: hci4: command tx timeout [ 375.642678][ T5831] Bluetooth: hci5: command tx timeout [ 376.965755][T10638] program syz.1.1091 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 377.207573][T10644] random: crng reseeded on system resumption [ 377.398284][T10655] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1095'. [ 377.558058][T10661] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1096'. [ 377.717795][ T5831] Bluetooth: hci5: command tx timeout [ 377.723317][ T5838] Bluetooth: hci4: command tx timeout [ 377.966079][T10668] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 379.219558][T10690] program syz.3.1105 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 379.648863][T10703] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1108'. [ 379.810333][ T5838] Bluetooth: hci4: command tx timeout [ 379.815928][ T5831] Bluetooth: hci5: command tx timeout [ 380.592715][T10713] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1110'. [ 381.073933][T10691] Process accounting paused [ 381.324336][T10725] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1121'. [ 381.767958][T10735] program syz.4.1117 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 381.808787][T10737] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1118'. [ 382.136563][T10742] tipc: Started in network mode [ 382.196433][T10742] tipc: Node identity ee00, cluster identity 4711 [ 382.274164][T10742] tipc: Node number set to 60928 [ 382.470368][T10756] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1122'. [ 382.851185][T10763] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 383.050879][T10770] hub 1-0:1.0: USB hub found [ 383.119857][T10770] hub 1-0:1.0: 1 port detected [ 383.195468][T10767] hub 1-0:1.0: USB hub found [ 383.241279][T10767] hub 1-0:1.0: 1 port detected [ 383.586313][T10781] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1127'. [ 383.779738][T10785] program syz.3.1129 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 384.049795][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.059283][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 385.185350][T10809] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1133'. [ 385.762509][T10823] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 387.104593][T10850] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1139'. [ 387.160718][T10851] program syz.4.1140 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 399.765177][T10876] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1153'. [ 400.506924][ T5838] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 400.517473][ T5838] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 400.525953][ T5838] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 400.538120][ T5838] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 400.548270][ T5838] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 400.765179][ T939] Process accounting resumed [ 401.085720][T10902] program syz.3.1151 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 401.261437][T10911] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1152'. [ 401.665356][T10890] chnl_net:caif_netlink_parms(): no params data found [ 401.688433][T10924] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1156'. [ 402.029654][T10890] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.062344][T10890] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.091335][T10890] bridge_slave_0: entered allmulticast mode [ 402.117076][T10890] bridge_slave_0: entered promiscuous mode [ 402.142872][T10890] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.159994][T10890] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.190398][T10890] bridge_slave_1: entered allmulticast mode [ 402.222927][T10890] bridge_slave_1: entered promiscuous mode [ 402.356486][T10890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.379201][T10890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.446320][T10890] team0: Port device team_slave_0 added [ 402.448913][T10890] team0: Port device team_slave_1 added [ 402.583436][T10890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.603521][T10890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 402.650905][ T5831] Bluetooth: hci6: command tx timeout [ 402.702662][T10890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.758116][T10890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.784379][T10890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 402.840867][T10890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.021388][T10890] hsr_slave_0: entered promiscuous mode [ 403.036652][T10890] hsr_slave_1: entered promiscuous mode [ 403.064266][T10890] debugfs: 'hsr0' already exists in 'hsr' [ 403.085526][T10890] Cannot create hsr debugfs directory [ 403.207157][T10947] program syz.4.1163 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 403.257526][T10947] FAULT_INJECTION: forcing a failure. [ 403.257526][T10947] name failslab, interval 1, probability 0, space 0, times 0 [ 403.308552][T10947] CPU: 0 UID: 0 PID: 10947 Comm: syz.4.1163 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 403.308593][T10947] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 403.308602][T10947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 403.308613][T10947] Call Trace: [ 403.308619][T10947] [ 403.308627][T10947] dump_stack_lvl+0x16c/0x1f0 [ 403.308654][T10947] should_fail_ex+0x512/0x640 [ 403.308686][T10947] should_failslab+0xc2/0x120 [ 403.308712][T10947] __kmalloc_noprof+0xdd/0x880 [ 403.308742][T10947] ? trace_kmalloc+0x2b/0xd0 [ 403.308763][T10947] ? bio_kmalloc+0x41/0x70 [ 403.308788][T10947] ? bio_kmalloc+0x41/0x70 [ 403.308811][T10947] bio_kmalloc+0x41/0x70 [ 403.308831][T10947] blk_rq_map_user_iov+0x43c/0x13c0 [ 403.308857][T10947] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 403.308876][T10947] ? __pfx___might_resched+0x10/0x10 [ 403.308904][T10947] ? rcu_is_watching+0x12/0xc0 [ 403.308923][T10947] ? trace_contention_end+0xdd/0x130 [ 403.308949][T10947] ? find_held_lock+0x2b/0x80 [ 403.308968][T10947] ? sg_common_write.constprop.0+0xbf9/0x1c90 [ 403.308988][T10947] ? import_ubuf+0x1b6/0x220 [ 403.309017][T10947] blk_rq_map_user_io+0x1ff/0x230 [ 403.309036][T10947] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 403.309054][T10947] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 403.309088][T10947] sg_common_write.constprop.0+0xd43/0x1c90 [ 403.309119][T10947] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 403.309148][T10947] sg_write+0x813/0xe10 [ 403.309169][T10947] ? __pfx_sg_write+0x10/0x10 [ 403.309193][T10947] ? __pfx_aa_file_perm+0x10/0x10 [ 403.309233][T10947] ? bpf_lsm_file_permission+0x9/0x10 [ 403.309254][T10947] ? security_file_permission+0x71/0x210 [ 403.309274][T10947] ? rw_verify_area+0xcf/0x6c0 [ 403.309292][T10947] ? __pfx_sg_write+0x10/0x10 [ 403.309315][T10947] vfs_write+0x2a0/0x11d0 [ 403.309339][T10947] ? __pfx_vfs_write+0x10/0x10 [ 403.309356][T10947] ? find_held_lock+0x2b/0x80 [ 403.309374][T10947] ? __fget_files+0x204/0x3c0 [ 403.309396][T10947] ? __fget_files+0x20e/0x3c0 [ 403.309419][T10947] ksys_write+0x12a/0x250 [ 403.309438][T10947] ? __pfx_ksys_write+0x10/0x10 [ 403.309465][T10947] do_syscall_64+0xcd/0xfa0 [ 403.309488][T10947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.309506][T10947] RIP: 0033:0x7fcd09b8f6c9 [ 403.309521][T10947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.309539][T10947] RSP: 002b:00007fcd0a96e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 403.309556][T10947] RAX: ffffffffffffffda RBX: 00007fcd09de5fa0 RCX: 00007fcd09b8f6c9 [ 403.309568][T10947] RDX: 00000000000005c8 RSI: 0000000000000000 RDI: 0000000000000003 [ 403.309578][T10947] RBP: 00007fcd09c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 403.309588][T10947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 403.309603][T10947] R13: 00007fcd09de6038 R14: 00007fcd09de5fa0 R15: 00007ffc7bf41988 [ 403.309628][T10947] [ 403.828736][T10890] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 403.838759][T10890] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 403.848697][T10890] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 403.859313][T10890] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 403.952690][T10956] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1164'. [ 404.201599][T10890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.287216][T10890] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.323221][ T8286] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.330419][ T8286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.352982][ T8286] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.360260][ T8286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.495990][T10890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.690565][ T5831] Bluetooth: hci6: command tx timeout [ 405.170026][T10890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.027285][T10890] veth0_vlan: entered promiscuous mode [ 406.095108][T10890] veth1_vlan: entered promiscuous mode [ 406.185361][T10890] veth0_macvtap: entered promiscuous mode [ 406.215940][T10890] veth1_macvtap: entered promiscuous mode [ 406.302626][T10890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.348923][T10890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.449546][T11010] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1173'. [ 406.484636][ T6645] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.535210][ T6645] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.601249][ T6645] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.626311][ T6645] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.757769][ T6395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 406.772710][ T5831] Bluetooth: hci6: command tx timeout [ 406.806801][ T6395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 406.899843][ T3452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 406.909622][ T3452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 406.956864][T11019] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input15 [ 407.284614][T11020] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input16 [ 407.340347][T11028] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1145'. [ 407.716204][T11022] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 407.724135][T11022] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 407.740146][T11022] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 407.754423][T11022] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 407.760576][T11022] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 407.768586][T11022] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 407.776272][T11022] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 407.786149][T11022] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 407.792719][T11022] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 407.808483][T11022] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 407.817740][T11022] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 407.827986][T11022] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 407.836469][T11022] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 407.843251][T11022] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 407.851189][T11022] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 407.861671][T11022] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 407.868230][T11022] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 407.876767][T11022] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 408.676453][ T10] Process accounting resumed [ 409.124299][T11061] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1183'. [ 409.255363][ T5831] Bluetooth: hci0: command 0x0406 tx timeout [ 409.494178][T11066] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 409.814021][ T5831] Bluetooth: hci4: command 0x0c1a tx timeout [ 409.820108][ T5838] Bluetooth: hci2: command 0x0406 tx timeout [ 409.829363][ T52] Bluetooth: hci1: command 0x0406 tx timeout [ 409.835754][ T5840] Bluetooth: hci3: command 0x0406 tx timeout [ 409.893434][ T5831] Bluetooth: hci6: command 0x0c1a tx timeout [ 409.899638][ T5838] Bluetooth: hci5: command 0x0c1a tx timeout [ 409.994391][T11100] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1186'. [ 410.324641][T11069] workqueue: Failed to create a rescuer kthread for wq "nfc18_nci_tx_wq": -EINTR [ 410.385550][T11140] FAULT_INJECTION: forcing a failure. [ 410.385550][T11140] name failslab, interval 1, probability 0, space 0, times 0 [ 410.502715][T11140] CPU: 0 UID: 0 PID: 11140 Comm: syz.3.1190 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 410.502756][T11140] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 410.502765][T11140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 410.502775][T11140] Call Trace: [ 410.502791][T11140] [ 410.502798][T11140] dump_stack_lvl+0x16c/0x1f0 [ 410.502826][T11140] should_fail_ex+0x512/0x640 [ 410.502858][T11140] should_failslab+0xc2/0x120 [ 410.502883][T11140] __kmalloc_cache_noprof+0x72/0x780 [ 410.502914][T11140] ? sctp_add_bind_addr+0xae/0x3f0 [ 410.502937][T11140] ? sctp_add_bind_addr+0xae/0x3f0 [ 410.502954][T11140] sctp_add_bind_addr+0xae/0x3f0 [ 410.502975][T11140] sctp_copy_local_addr_list+0x349/0x550 [ 410.503001][T11140] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 410.503025][T11140] ? sctp_auth_asoc_copy_shkeys+0x2a5/0x360 [ 410.503049][T11140] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 410.503082][T11140] sctp_bind_addr_copy+0xe0/0x530 [ 410.503106][T11140] sctp_connect_new_asoc+0x1c9/0x770 [ 410.503134][T11140] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 410.503166][T11140] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 410.503198][T11140] sctp_sendmsg+0x1557/0x1e00 [ 410.503231][T11140] ? __pfx_sctp_sendmsg+0x10/0x10 [ 410.503255][T11140] ? __pfx___might_resched+0x10/0x10 [ 410.503285][T11140] ? aa_sk_perm+0x2f4/0xb10 [ 410.503306][T11140] ? __pfx_aa_sk_perm+0x10/0x10 [ 410.503339][T11140] ? __pfx_sctp_sendmsg+0x10/0x10 [ 410.503368][T11140] inet_sendmsg+0x11c/0x140 [ 410.503396][T11140] ____sys_sendmsg+0x973/0xc70 [ 410.503424][T11140] ? __pfx_____sys_sendmsg+0x10/0x10 [ 410.503458][T11140] ___sys_sendmsg+0x134/0x1d0 [ 410.503477][T11140] ? __pfx____sys_sendmsg+0x10/0x10 [ 410.503506][T11140] ? find_held_lock+0x2b/0x80 [ 410.503539][T11140] __sys_sendmmsg+0x200/0x420 [ 410.503559][T11140] ? __pfx___sys_sendmmsg+0x10/0x10 [ 410.503584][T11140] ? __pfx_do_futex+0x10/0x10 [ 410.503622][T11140] ? xfd_validate_state+0x61/0x180 [ 410.503654][T11140] __x64_sys_sendmmsg+0x9c/0x100 [ 410.503671][T11140] ? lockdep_hardirqs_on+0x7c/0x110 [ 410.503693][T11140] do_syscall_64+0xcd/0xfa0 [ 410.503717][T11140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.503735][T11140] RIP: 0033:0x7fba9bf8f6c9 [ 410.503750][T11140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.503794][T11140] RSP: 002b:00007fba9ceda038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 410.503813][T11140] RAX: ffffffffffffffda RBX: 00007fba9c1e5fa0 RCX: 00007fba9bf8f6c9 [ 410.503825][T11140] RDX: 0000000000000008 RSI: 0000200000000140 RDI: 0000000000000003 [ 410.503836][T11140] RBP: 00007fba9c011f91 R08: 0000000000000000 R09: 0000000000000000 [ 410.503847][T11140] R10: 0000000000000311 R11: 0000000000000246 R12: 0000000000000000 [ 410.503858][T11140] R13: 00007fba9c1e6038 R14: 00007fba9c1e5fa0 R15: 00007ffdfa5e4df8 [ 410.503883][T11140] [ 411.339250][ T5831] Bluetooth: hci0: command 0x0406 tx timeout [ 411.572792][T11149] netlink: 334 bytes leftover after parsing attributes in process `syz.3.1193'. [ 411.603237][T11149] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1193'. [ 411.668536][T11150] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1193'. [ 411.873827][T11158] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1194'. [ 411.896532][ T5831] Bluetooth: hci4: command 0x0c1a tx timeout [ 411.904612][ T5831] Bluetooth: hci2: command 0x0406 tx timeout [ 411.910740][ T5831] Bluetooth: hci3: command 0x0406 tx timeout [ 411.916937][ T5838] Bluetooth: hci1: command 0x0406 tx timeout [ 411.977499][ T5840] Bluetooth: hci6: command 0x0c1a tx timeout [ 411.983959][ T5831] Bluetooth: hci5: command 0x0c1a tx timeout [ 413.415368][ T5840] Bluetooth: hci0: command 0x0406 tx timeout [ 413.975343][ T5840] Bluetooth: hci4: command 0x0c1a tx timeout [ 414.055378][ T5831] Bluetooth: hci5: command 0x0c1a tx timeout [ 414.061453][ T5840] Bluetooth: hci6: command 0x0c1a tx timeout [ 417.183422][ T5827] Process accounting resumed [ 417.410762][T11174] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1203'. [ 418.300548][T11197] program syz.4.1201 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 418.453906][ T5831] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 418.475003][ T5831] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 418.486761][ T5831] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 418.502276][ T5831] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 418.512082][ T5831] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 418.681863][T11206] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1205'. [ 419.257365][T11201] chnl_net:caif_netlink_parms(): no params data found [ 419.974406][T11201] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.998200][T11201] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.025797][T11201] bridge_slave_0: entered allmulticast mode [ 420.057958][T11201] bridge_slave_0: entered promiscuous mode [ 420.132217][T11201] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.165416][T11201] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.190195][T11201] bridge_slave_1: entered allmulticast mode [ 420.217818][T11201] bridge_slave_1: entered promiscuous mode [ 420.323591][T11241] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1209'. [ 420.543223][ T5831] Bluetooth: hci7: command tx timeout [ 420.673207][T11201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.731508][T11201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.062392][T11201] team0: Port device team_slave_0 added [ 421.102856][T11201] team0: Port device team_slave_1 added [ 421.240176][T11201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.266030][T11201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 421.292189][ C0] vkms_vblank_simulate: vblank timer overrun [ 421.370664][T11201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.484951][T11201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.523781][T11201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 421.640632][T11243] workqueue: Failed to create a rescuer kthread for wq "nfc17_nci_rx_wq": -EINTR [ 421.663965][T11201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.745118][T11343] program syz.4.1213 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 422.013835][T11345] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1214'. [ 422.027036][T11201] hsr_slave_0: entered promiscuous mode [ 422.048767][T11347] FAULT_INJECTION: forcing a failure. [ 422.048767][T11347] name failslab, interval 1, probability 0, space 0, times 0 [ 422.063089][T11201] hsr_slave_1: entered promiscuous mode [ 422.079859][T11201] debugfs: 'hsr0' already exists in 'hsr' [ 422.095710][T11347] CPU: 0 UID: 0 PID: 11347 Comm: syz.6.1215 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 422.095751][T11347] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 422.095761][T11347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 422.095771][T11347] Call Trace: [ 422.095779][T11347] [ 422.095786][T11347] dump_stack_lvl+0x16c/0x1f0 [ 422.095814][T11347] should_fail_ex+0x512/0x640 [ 422.095841][T11347] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 422.095864][T11347] should_failslab+0xc2/0x120 [ 422.095893][T11347] kmem_cache_alloc_node_noprof+0x78/0x770 [ 422.095912][T11347] ? ___sys_sendmsg+0x134/0x1d0 [ 422.095927][T11347] ? __alloc_skb+0x2b2/0x380 [ 422.095954][T11347] ? __x64_sys_sendmmsg+0x9c/0x100 [ 422.095976][T11347] ? __alloc_skb+0x2b2/0x380 [ 422.096001][T11347] __alloc_skb+0x2b2/0x380 [ 422.096029][T11347] ? __pfx___alloc_skb+0x10/0x10 [ 422.096067][T11347] _sctp_make_chunk+0x51/0x270 [ 422.096087][T11347] sctp_make_datafrag_empty+0x16f/0x240 [ 422.096109][T11347] ? __pfx_sctp_make_datafrag_empty+0x10/0x10 [ 422.096136][T11347] sctp_datamsg_from_user+0x595/0x1330 [ 422.096189][T11347] sctp_sendmsg_to_asoc+0xae2/0x1bd0 [ 422.096213][T11347] ? sctp_assoc_set_primary+0x177/0x300 [ 422.096238][T11347] ? sctp_assoc_add_peer+0x252/0x1550 [ 422.096268][T11347] ? __pfx_sctp_sendmsg_to_asoc+0x10/0x10 [ 422.096292][T11347] ? sctp_connect_new_asoc+0x41e/0x770 [ 422.096320][T11347] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 422.096353][T11347] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 422.096386][T11347] sctp_sendmsg+0xe99/0x1e00 [ 422.096419][T11347] ? __pfx_sctp_sendmsg+0x10/0x10 [ 422.096443][T11347] ? __pfx___might_resched+0x10/0x10 [ 422.096467][T11347] ? aa_sk_perm+0x2f4/0xb10 [ 422.096488][T11347] ? __pfx_aa_sk_perm+0x10/0x10 [ 422.096512][T11347] ? __pfx_sctp_sendmsg+0x10/0x10 [ 422.096540][T11347] inet_sendmsg+0x11c/0x140 [ 422.096568][T11347] ____sys_sendmsg+0x973/0xc70 [ 422.096593][T11347] ? __pfx_____sys_sendmsg+0x10/0x10 [ 422.096619][T11347] ? find_held_lock+0x2b/0x80 [ 422.096638][T11347] ? futex_unqueue+0x133/0x2c0 [ 422.096665][T11347] ___sys_sendmsg+0x134/0x1d0 [ 422.096690][T11347] ? __pfx____sys_sendmsg+0x10/0x10 [ 422.096719][T11347] ? find_held_lock+0x2b/0x80 [ 422.096752][T11347] __sys_sendmmsg+0x200/0x420 [ 422.096772][T11347] ? __pfx___sys_sendmmsg+0x10/0x10 [ 422.096797][T11347] ? __pfx_do_futex+0x10/0x10 [ 422.096835][T11347] ? xfd_validate_state+0x61/0x180 [ 422.096867][T11347] __x64_sys_sendmmsg+0x9c/0x100 [ 422.096885][T11347] ? lockdep_hardirqs_on+0x7c/0x110 [ 422.096906][T11347] do_syscall_64+0xcd/0xfa0 [ 422.096930][T11347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 422.096948][T11347] RIP: 0033:0x7f547258f6c9 [ 422.096963][T11347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 422.096982][T11347] RSP: 002b:00007f54733d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 422.096999][T11347] RAX: ffffffffffffffda RBX: 00007f54727e5fa0 RCX: 00007f547258f6c9 [ 422.097011][T11347] RDX: 0000000000000008 RSI: 0000200000000140 RDI: 0000000000000004 [ 422.097021][T11347] RBP: 00007f5472611f91 R08: 0000000000000000 R09: 0000000000000000 [ 422.097032][T11347] R10: 0000000000000311 R11: 0000000000000246 R12: 0000000000000000 [ 422.097043][T11347] R13: 00007f54727e6038 R14: 00007f54727e5fa0 R15: 00007ffd32592588 [ 422.097067][T11347] [ 422.097149][T11201] Cannot create hsr debugfs directory [ 422.708375][ T5831] Bluetooth: hci7: command tx timeout [ 423.701678][T11201] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 423.769455][T11201] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 423.851571][T11201] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 423.925546][T11367] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1219'. [ 423.947633][T11201] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 424.487239][T11201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.559701][T11201] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.665226][ T3452] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.672447][ T3452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.768943][ T3452] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.776126][ T3452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.794296][ T5831] Bluetooth: hci7: command tx timeout [ 424.987398][T11201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 425.089657][T11201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 425.230218][T11392] program syz.6.1222 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 425.304460][T11395] FAULT_INJECTION: forcing a failure. [ 425.304460][T11395] name fail_futex, interval 1, probability 0, space 0, times 0 [ 425.385478][T11395] CPU: 0 UID: 0 PID: 11395 Comm: syz.6.1222 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 425.385520][T11395] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 425.385530][T11395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 425.385540][T11395] Call Trace: [ 425.385546][T11395] [ 425.385553][T11395] dump_stack_lvl+0x16c/0x1f0 [ 425.385580][T11395] should_fail_ex+0x512/0x640 [ 425.385623][T11395] get_futex_key+0x1d0/0x1560 [ 425.385650][T11395] ? __pfx_get_futex_key+0x10/0x10 [ 425.385675][T11395] ? __pfx___schedule+0x10/0x10 [ 425.385694][T11395] ? trace_sched_set_need_resched_tp+0xf3/0x150 [ 425.385718][T11395] futex_wait_setup+0x9d/0x550 [ 425.385755][T11395] __futex_wait+0x193/0x2f0 [ 425.385784][T11395] ? __pfx___futex_wait+0x10/0x10 [ 425.385817][T11395] ? __pfx_futex_wake_mark+0x10/0x10 [ 425.385850][T11395] ? find_held_lock+0x2b/0x80 [ 425.385872][T11395] ? futex_private_hash_put+0xd5/0x190 [ 425.385896][T11395] futex_wait+0xe8/0x380 [ 425.385924][T11395] ? __pfx_futex_wait+0x10/0x10 [ 425.385957][T11395] ? vfs_write+0xa38/0x11d0 [ 425.385976][T11395] ? vfs_write+0x15d/0x11d0 [ 425.385999][T11395] do_futex+0x229/0x350 [ 425.386024][T11395] ? __pfx_do_futex+0x10/0x10 [ 425.386055][T11395] __x64_sys_futex+0x1e0/0x4c0 [ 425.386081][T11395] ? fput+0x9b/0xd0 [ 425.386104][T11395] ? __pfx___x64_sys_futex+0x10/0x10 [ 425.386129][T11395] ? xfd_validate_state+0x61/0x180 [ 425.386154][T11395] ? __pfx_ksys_write+0x10/0x10 [ 425.386180][T11395] do_syscall_64+0xcd/0xfa0 [ 425.386203][T11395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.386221][T11395] RIP: 0033:0x7f547258f6c9 [ 425.386236][T11395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.386253][T11395] RSP: 002b:00007f54733b00e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 425.386271][T11395] RAX: ffffffffffffffda RBX: 00007f54727e6098 RCX: 00007f547258f6c9 [ 425.386282][T11395] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f54727e6098 [ 425.386293][T11395] RBP: 00007f54727e6090 R08: 0000000000000000 R09: 0000000000000000 [ 425.386304][T11395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 425.386314][T11395] R13: 00007f54727e6128 R14: 00007ffd325924a0 R15: 00007ffd32592588 [ 425.386338][T11395] [ 426.300847][T11201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.862712][ T5831] Bluetooth: hci7: command tx timeout [ 427.031501][T11429] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1229'. [ 427.305060][T11201] veth0_vlan: entered promiscuous mode [ 427.367111][T11201] veth1_vlan: entered promiscuous mode [ 427.478829][T11201] veth0_macvtap: entered promiscuous mode [ 427.519669][T11201] veth1_macvtap: entered promiscuous mode [ 427.603052][T11201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.651715][T11201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.710743][ T6397] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.745579][ T6397] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.775054][ T6397] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.865237][ T6397] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.963942][ T6395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 428.013999][ T6395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 428.092216][ T8269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 428.123599][ T8269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 428.573817][T11450] program syz.6.1233 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 431.064298][T11468] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 431.218030][T11470] net_ratelimit: 974 callbacks suppressed [ 431.218048][T11470] netlink: zone id is out of range [ 431.522580][T11478] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1238'. [ 432.187652][T11490] program syz.3.1242 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 434.701962][T11516] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1249'. [ 435.223437][T11526] ptrace attach of "./syz-executor exec"[11201] was attempted by ""[11526] [ 435.430870][T11532] program syz.7.1252 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 436.360818][T11543] binder: BINDER_SET_CONTEXT_MGR already set [ 436.459706][T11543] binder: 11538:11543 ioctl 4018620d 9 returned -16 [ 437.156739][T11560] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1259'. [ 437.719406][T11572] futex_wake_op: syz.3.1261 tries to shift op by -2048; fix this program [ 438.269876][T11569] i2c i2c-0: new_device: Invalid device name [ 439.360888][T11583] program syz.6.1262 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 440.134998][T11590] netlink: 330 bytes leftover after parsing attributes in process `syz.6.1264'. [ 440.258484][T11590] : renamed from bond0 (while UP) [ 441.733741][T11609] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1269'. [ 442.141106][ T5840] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 442.151075][ T5840] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 442.160331][ T5840] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 442.168177][ T5840] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 442.183679][ T5840] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 442.665983][T11627] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1280'. [ 442.970811][T11614] chnl_net:caif_netlink_parms(): no params data found [ 443.261735][T11614] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.268970][T11614] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.300022][T11614] bridge_slave_0: entered allmulticast mode [ 443.327271][T11614] bridge_slave_0: entered promiscuous mode [ 443.354892][T11614] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.380685][T11614] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.408106][T11614] bridge_slave_1: entered allmulticast mode [ 443.442793][T11614] bridge_slave_1: entered promiscuous mode [ 443.603072][T11614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.645763][T11614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.811272][T11614] team0: Port device team_slave_0 added [ 443.840709][T11614] team0: Port device team_slave_1 added [ 443.953609][T11614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 443.972265][T11614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 444.067003][T11614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.112190][T11614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.119164][T11614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 444.220304][T11614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.233833][ T5840] Bluetooth: hci8: command tx timeout [ 444.379349][T11614] hsr_slave_0: entered promiscuous mode [ 444.401705][T11614] hsr_slave_1: entered promiscuous mode [ 444.420455][T11614] debugfs: 'hsr0' already exists in 'hsr' [ 444.426204][T11614] Cannot create hsr debugfs directory [ 444.742439][T11614] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 444.771061][T11614] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 444.788655][T11614] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 444.814108][T11614] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 444.984084][T11614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.023431][T11614] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.050176][ T6639] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.057355][ T6639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.097330][ T6639] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.104632][ T6639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.476077][T11614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.515237][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 445.532032][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 445.946782][T11614] veth0_vlan: entered promiscuous mode [ 445.973904][T11614] veth1_vlan: entered promiscuous mode [ 446.036864][T11614] veth0_macvtap: entered promiscuous mode [ 446.062519][T11614] veth1_macvtap: entered promiscuous mode [ 446.112641][T11614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.134479][T11614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.173184][ T6639] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.192561][ T6639] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.224736][ T6639] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.259820][ T6639] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.311964][ T5840] Bluetooth: hci8: command tx timeout [ 446.373075][ T6639] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.401782][ T6639] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.443435][ T6639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.453342][ T6639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.569664][T11653] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1282'. [ 446.865521][T11661] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1276'. [ 447.015488][T11665] netlink: 330 bytes leftover after parsing attributes in process `syz.3.1277'. [ 448.392358][ T5840] Bluetooth: hci8: command tx timeout [ 450.080416][T11703] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1287'. [ 450.478956][ T5840] Bluetooth: hci8: command tx timeout [ 450.627231][T11716] netlink: 330 bytes leftover after parsing attributes in process `syz.8.1290'. [ 450.655604][T11718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1292'. [ 450.700462][T11716] : renamed from bond0 (while UP) [ 451.091082][T11726] netlink: 186 bytes leftover after parsing attributes in process `syz.3.1294'. [ 452.124736][T11756] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1300'. [ 452.575146][T11768] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1304'. [ 453.576316][T11779] netlink: 330 bytes leftover after parsing attributes in process `syz.7.1305'. [ 453.640471][T11779] : renamed from bond0 (while UP) [ 454.806490][T11814] FAULT_INJECTION: forcing a failure. [ 454.806490][T11814] name failslab, interval 1, probability 0, space 0, times 0 [ 454.842963][T11817] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1312'. [ 454.906519][T11814] CPU: 0 UID: 0 PID: 11814 Comm: syz.8.1314 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 454.906560][T11814] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 454.906570][T11814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 454.906580][T11814] Call Trace: [ 454.906586][T11814] [ 454.906593][T11814] dump_stack_lvl+0x16c/0x1f0 [ 454.906620][T11814] should_fail_ex+0x512/0x640 [ 454.906648][T11814] ? fs_reclaim_acquire+0xae/0x150 [ 454.906675][T11814] should_failslab+0xc2/0x120 [ 454.906701][T11814] __kmalloc_noprof+0xdd/0x880 [ 454.906731][T11814] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 454.906757][T11814] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 454.906778][T11814] tomoyo_realpath_from_path+0xc2/0x6e0 [ 454.906802][T11814] ? tomoyo_profile+0x47/0x60 [ 454.906827][T11814] tomoyo_path_number_perm+0x245/0x580 [ 454.906857][T11814] ? tomoyo_path_number_perm+0x237/0x580 [ 454.906889][T11814] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 454.906921][T11814] ? find_held_lock+0x2b/0x80 [ 454.906959][T11814] ? find_held_lock+0x2b/0x80 [ 454.906976][T11814] ? hook_file_ioctl_common+0x145/0x410 [ 454.907000][T11814] ? __fget_files+0x20e/0x3c0 [ 454.907022][T11814] security_file_ioctl+0x9b/0x240 [ 454.907041][T11814] __x64_sys_ioctl+0xb7/0x210 [ 454.907071][T11814] do_syscall_64+0xcd/0xfa0 [ 454.907094][T11814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 454.907113][T11814] RIP: 0033:0x7f7f8e78f6c9 [ 454.907128][T11814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 454.907146][T11814] RSP: 002b:00007f7f8f5a4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 454.907164][T11814] RAX: ffffffffffffffda RBX: 00007f7f8e9e5fa0 RCX: 00007f7f8e78f6c9 [ 454.907176][T11814] RDX: 0000000000000005 RSI: 00000000c0383e04 RDI: 0000000000000003 [ 454.907186][T11814] RBP: 00007f7f8f5a4090 R08: 0000000000000000 R09: 0000000000000000 [ 454.907196][T11814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 454.907213][T11814] R13: 00007f7f8e9e6038 R14: 00007f7f8e9e5fa0 R15: 00007fffb4353af8 [ 454.907236][T11814] [ 454.907243][T11814] ERROR: Out of memory at tomoyo_realpath_from_path. [ 455.211190][T11819] netlink: 'syz.3.1315': attribute type 27 has an invalid length. [ 455.226200][T11819] netlink: 334 bytes leftover after parsing attributes in process `syz.3.1315'. [ 455.481591][T11825] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1317'. [ 455.620715][T11829] random: crng reseeded on system resumption [ 458.523313][T11853] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1324'. [ 458.922572][T11863] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1326'. [ 458.941035][ T5831] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 458.961322][ T5831] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 458.972805][ T5831] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 458.984269][ T5831] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 459.001076][ T5831] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 459.196686][T11869] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1327'. [ 460.141930][T11864] chnl_net:caif_netlink_parms(): no params data found [ 460.889453][T11864] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.896579][T11864] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.976944][T11864] bridge_slave_0: entered allmulticast mode [ 461.024394][T11864] bridge_slave_0: entered promiscuous mode [ 461.038753][ T5831] Bluetooth: hci9: command tx timeout [ 461.123339][T11920] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1337'. [ 461.140126][T11864] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.147273][T11864] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.272995][T11864] bridge_slave_1: entered allmulticast mode [ 461.338325][T11864] bridge_slave_1: entered promiscuous mode [ 461.901411][T11933] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1339'. [ 462.217465][T11864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.306833][T11864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.861476][T11864] team0: Port device team_slave_0 added [ 462.926525][T11864] team0: Port device team_slave_1 added [ 463.122275][ T5831] Bluetooth: hci9: command tx timeout [ 463.231454][T11864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.238441][T11864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 463.284232][ T6395] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 907 with max blocks 34 with error 117 [ 463.331405][ T6395] EXT4-fs (sda1): This should not happen!! Data will be lost [ 463.331405][ T6395] [ 463.368002][T11864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.442098][T11864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.476248][T11864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 463.584225][T11864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 463.802008][T11864] hsr_slave_0: entered promiscuous mode [ 463.818634][T11864] hsr_slave_1: entered promiscuous mode [ 463.845836][T11864] debugfs: 'hsr0' already exists in 'hsr' [ 463.874189][T11864] Cannot create hsr debugfs directory [ 464.554220][T11864] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 464.595507][T11864] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 464.617472][T11864] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 464.649578][T11864] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 464.806238][T11864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.863081][T11864] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.886657][ T6397] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.894022][ T6397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.939313][ T6397] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.946493][ T6397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.995305][T11864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 465.023476][T11864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 465.201253][ T5831] Bluetooth: hci9: command tx timeout [ 465.409435][T11864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.905028][T11864] veth0_vlan: entered promiscuous mode [ 465.930807][T11864] veth1_vlan: entered promiscuous mode [ 466.009022][T11864] veth0_macvtap: entered promiscuous mode [ 466.030021][T11864] veth1_macvtap: entered promiscuous mode [ 466.077419][T11864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 466.107971][T11864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 466.143864][ T6397] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.177328][ T6397] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.206408][ T6397] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.227480][ T6397] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.359934][ T6397] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.398725][ T6397] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.458705][ T6397] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.476946][ T6397] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 467.286272][ T5831] Bluetooth: hci9: command tx timeout [ 468.649745][T12078] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1347'. [ 469.108500][T12085] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1348'. [ 469.419379][T12087] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1349'. [ 469.773971][T12100] binder: 12096:12100 ioctl 5380 2000000000c0 returned -22 [ 469.878997][T12098] sd 0:0:1:0: PR command failed: 1026 [ 469.905374][T12098] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 469.912236][T12098] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 471.658806][T12152] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1362'. [ 472.823537][T12171] phram: parameter too long [ 474.596205][T12211] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1374'. [ 474.897407][T12216] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input18 [ 475.105884][T12220] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input19 [ 477.174404][T12259] random: crng reseeded on system resumption [ 477.320401][ T30] audit: type=1800 audit(1762722535.313:10): pid=12260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.1387" name="discovery_nqn" dev="configfs" ino=46890 res=0 errno=0 [ 477.576289][T12260] phram: not enough arguments [ 478.106388][T12272] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1389'. [ 480.151498][T12308] FAULT_INJECTION: forcing a failure. [ 480.151498][T12308] name failslab, interval 1, probability 0, space 0, times 0 [ 480.228918][T12308] CPU: 0 UID: 0 PID: 12308 Comm: syz.7.1396 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 480.228961][T12308] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 480.228971][T12308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 480.228982][T12308] Call Trace: [ 480.228987][T12308] [ 480.228995][T12308] dump_stack_lvl+0x16c/0x1f0 [ 480.229021][T12308] should_fail_ex+0x512/0x640 [ 480.229050][T12308] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 480.229073][T12308] should_failslab+0xc2/0x120 [ 480.229099][T12308] kmem_cache_alloc_node_noprof+0x78/0x770 [ 480.229117][T12308] ? __alloc_skb+0x2b2/0x380 [ 480.229150][T12308] ? __alloc_skb+0x2b2/0x380 [ 480.229178][T12308] __alloc_skb+0x2b2/0x380 [ 480.229206][T12308] ? __pfx___alloc_skb+0x10/0x10 [ 480.229237][T12308] ? idr_get_next+0xec/0x150 [ 480.229256][T12308] ? __pfx_idr_get_next+0x10/0x10 [ 480.229279][T12308] ctrl_build_family_msg+0x36/0xa0 [ 480.229305][T12308] ctrl_getfamily+0x354/0x540 [ 480.229329][T12308] ? __pfx_ctrl_getfamily+0x10/0x10 [ 480.229353][T12308] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 480.229378][T12308] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 480.229407][T12308] genl_family_rcv_msg_doit+0x209/0x2f0 [ 480.229432][T12308] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 480.229456][T12308] ? genl_get_cmd+0x194/0x580 [ 480.229483][T12308] ? __radix_tree_lookup+0x21f/0x2c0 [ 480.229506][T12308] genl_rcv_msg+0x55c/0x800 [ 480.229532][T12308] ? __pfx_genl_rcv_msg+0x10/0x10 [ 480.229555][T12308] ? __pfx_ctrl_getfamily+0x10/0x10 [ 480.229587][T12308] netlink_rcv_skb+0x158/0x420 [ 480.229606][T12308] ? __pfx_genl_rcv_msg+0x10/0x10 [ 480.229630][T12308] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 480.229659][T12308] ? netlink_deliver_tap+0x1ae/0xd30 [ 480.229681][T12308] genl_rcv+0x28/0x40 [ 480.229700][T12308] netlink_unicast+0x5aa/0x870 [ 480.229723][T12308] ? __pfx_netlink_unicast+0x10/0x10 [ 480.229750][T12308] netlink_sendmsg+0x8c8/0xdd0 [ 480.229774][T12308] ? __pfx_netlink_sendmsg+0x10/0x10 [ 480.229796][T12308] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 480.229834][T12308] __sys_sendto+0x4a3/0x520 [ 480.229863][T12308] ? __pfx___sys_sendto+0x10/0x10 [ 480.229898][T12308] ? find_held_lock+0x2b/0x80 [ 480.229934][T12308] __x64_sys_sendto+0xe0/0x1c0 [ 480.229961][T12308] ? do_syscall_64+0x91/0xfa0 [ 480.229982][T12308] ? lockdep_hardirqs_on+0x7c/0x110 [ 480.230004][T12308] do_syscall_64+0xcd/0xfa0 [ 480.230027][T12308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 480.230076][T12308] RIP: 0033:0x7f904799155c [ 480.230092][T12308] Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b [ 480.230110][T12308] RSP: 002b:00007f90487cbec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 480.230128][T12308] RAX: ffffffffffffffda RBX: 00007f90487cbfc0 RCX: 00007f904799155c [ 480.230140][T12308] RDX: 000000000000001c RSI: 00007f90487cc010 RDI: 000000000000000f [ 480.230151][T12308] RBP: 0000000000000000 R08: 00007f90487cbf14 R09: 000000000000000c [ 480.230162][T12308] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000000f [ 480.230172][T12308] R13: 00007f90487cbf68 R14: 00007f90487cc010 R15: 0000000000000000 [ 480.230195][T12308] [ 481.021739][T12331] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1400'. [ 481.341706][T12316] FAULT_INJECTION: forcing a failure. [ 481.341706][T12316] name failslab, interval 1, probability 0, space 0, times 0 [ 481.426797][T12316] CPU: 0 UID: 0 PID: 12316 Comm: syz.8.1397 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 481.426838][T12316] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 481.426848][T12316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 481.426858][T12316] Call Trace: [ 481.426865][T12316] [ 481.426872][T12316] dump_stack_lvl+0x16c/0x1f0 [ 481.426899][T12316] should_fail_ex+0x512/0x640 [ 481.426926][T12316] ? __kmalloc_cache_noprof+0x5f/0x780 [ 481.426959][T12316] should_failslab+0xc2/0x120 [ 481.426984][T12316] __kmalloc_cache_noprof+0x72/0x780 [ 481.427014][T12316] ? loop_add+0xb6/0xb70 [ 481.427035][T12316] ? loop_add+0xb6/0xb70 [ 481.427050][T12316] loop_add+0xb6/0xb70 [ 481.427069][T12316] ? __pfx_loop_add+0x10/0x10 [ 481.427103][T12316] ? find_held_lock+0x2b/0x80 [ 481.427125][T12316] loop_control_ioctl+0x13e/0x630 [ 481.427144][T12316] ? __pfx_loop_control_ioctl+0x10/0x10 [ 481.427165][T12316] ? __pfx_loop_control_ioctl+0x10/0x10 [ 481.427185][T12316] __x64_sys_ioctl+0x18e/0x210 [ 481.427214][T12316] do_syscall_64+0xcd/0xfa0 [ 481.427237][T12316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 481.427255][T12316] RIP: 0033:0x7f7f8e78f6c9 [ 481.427270][T12316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 481.427289][T12316] RSP: 002b:00007f7f8f5a4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 481.427307][T12316] RAX: ffffffffffffffda RBX: 00007f7f8e9e5fa0 RCX: 00007f7f8e78f6c9 [ 481.427318][T12316] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000007 [ 481.427328][T12316] RBP: 00007f7f8e811f91 R08: 0000000000000000 R09: 0000000000000000 [ 481.427338][T12316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 481.427348][T12316] R13: 00007f7f8e9e6038 R14: 00007f7f8e9e5fa0 R15: 00007fffb4353af8 [ 481.427371][T12316] [ 490.416457][ T5840] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 490.426444][ T5840] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 490.437690][ T5840] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 490.445910][ T5840] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 490.455959][ T5840] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 490.651711][T12353] chnl_net:caif_netlink_parms(): no params data found [ 490.732614][T12353] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.744421][T12353] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.751683][T12353] bridge_slave_0: entered allmulticast mode [ 490.759736][T12353] bridge_slave_0: entered promiscuous mode [ 490.768433][T12353] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.775872][T12353] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.783073][T12353] bridge_slave_1: entered allmulticast mode [ 490.795277][T12353] bridge_slave_1: entered promiscuous mode [ 490.831549][T12353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.846758][T12353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.880117][T12353] team0: Port device team_slave_0 added [ 490.888301][T12353] team0: Port device team_slave_1 added [ 490.923008][T12353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 490.931941][T12353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 490.962054][T12353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 490.978026][T12353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 490.985309][T12353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 491.015580][T12353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 491.075531][T12353] hsr_slave_0: entered promiscuous mode [ 491.082176][T12353] hsr_slave_1: entered promiscuous mode [ 491.089054][T12353] debugfs: 'hsr0' already exists in 'hsr' [ 491.097433][T12353] Cannot create hsr debugfs directory [ 491.261544][T12364] FAULT_INJECTION: forcing a failure. [ 491.261544][T12364] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.330214][T12364] CPU: 0 UID: 0 PID: 12364 Comm: syz.7.1408 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 491.330256][T12364] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 491.330267][T12364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 491.330278][T12364] Call Trace: [ 491.330284][T12364] [ 491.330291][T12364] dump_stack_lvl+0x16c/0x1f0 [ 491.330318][T12364] should_fail_ex+0x512/0x640 [ 491.330349][T12364] _copy_from_iter+0x463/0x1720 [ 491.330384][T12364] ? __pfx__copy_from_iter+0x10/0x10 [ 491.330414][T12364] ? __asan_memset+0x23/0x50 [ 491.330433][T12364] ? __build_skb_around+0x278/0x3b0 [ 491.330459][T12364] ? is_vmalloc_addr+0x86/0xa0 [ 491.330479][T12364] netlink_sendmsg+0x820/0xdd0 [ 491.330501][T12364] ? __pfx_netlink_sendmsg+0x10/0x10 [ 491.330523][T12364] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 491.330554][T12364] sock_write_iter+0x566/0x610 [ 491.330577][T12364] ? __pfx_sock_write_iter+0x10/0x10 [ 491.330607][T12364] ? __futex_wait+0x24b/0x2f0 [ 491.330637][T12364] ? copy_iovec_from_user+0x131/0x170 [ 491.330666][T12364] do_iter_readv_writev+0x662/0x9e0 [ 491.330686][T12364] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 491.330715][T12364] ? bpf_lsm_file_permission+0x9/0x10 [ 491.330737][T12364] ? security_file_permission+0x71/0x210 [ 491.330757][T12364] ? rw_verify_area+0xcf/0x6c0 [ 491.330776][T12364] vfs_writev+0x35f/0xde0 [ 491.330800][T12364] ? __pfx_vfs_writev+0x10/0x10 [ 491.330834][T12364] ? __fget_files+0x20e/0x3c0 [ 491.330858][T12364] ? do_writev+0x28c/0x340 [ 491.330874][T12364] do_writev+0x28c/0x340 [ 491.330892][T12364] ? __pfx_do_writev+0x10/0x10 [ 491.330916][T12364] do_syscall_64+0xcd/0xfa0 [ 491.330941][T12364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 491.330959][T12364] RIP: 0033:0x7f904798f6c9 [ 491.330974][T12364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 491.330991][T12364] RSP: 002b:00007f90487cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 491.331009][T12364] RAX: ffffffffffffffda RBX: 00007f9047be5fa0 RCX: 00007f904798f6c9 [ 491.331021][T12364] RDX: 0000000000000002 RSI: 0000200000000100 RDI: 0000000000000003 [ 491.331032][T12364] RBP: 00007f9047a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 491.331042][T12364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 491.331052][T12364] R13: 00007f9047be6038 R14: 00007f9047be5fa0 R15: 00007ffc366ed7f8 [ 491.331075][T12364] [ 491.856427][T12353] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.925928][T12353] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.988296][T12353] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.452870][T12389] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1412'. [ 492.497115][ T5831] Bluetooth: hci10: command tx timeout [ 492.922026][T12353] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 493.090787][T12353] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 493.107983][T12396] FAULT_INJECTION: forcing a failure. [ 493.107983][T12396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 493.185420][T12353] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 493.198194][T12396] CPU: 0 UID: 0 PID: 12396 Comm: syz.7.1414 Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 493.198236][T12396] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 493.198246][T12396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 493.198256][T12396] Call Trace: [ 493.198262][T12396] [ 493.198270][T12396] dump_stack_lvl+0x16c/0x1f0 [ 493.198296][T12396] should_fail_ex+0x512/0x640 [ 493.198328][T12396] _copy_from_user+0x2e/0xd0 [ 493.198358][T12396] snd_rawmidi_kernel_write1+0x50a/0x8a0 [ 493.198393][T12396] snd_rawmidi_write+0x26e/0xc10 [ 493.198424][T12396] ? __pfx_snd_rawmidi_write+0x10/0x10 [ 493.198453][T12396] ? __pfx_default_wake_function+0x10/0x10 [ 493.198473][T12396] ? bpf_lsm_file_permission+0x9/0x10 [ 493.198496][T12396] ? security_file_permission+0x71/0x210 [ 493.198517][T12396] ? rw_verify_area+0xcf/0x6c0 [ 493.198535][T12396] ? __pfx_snd_rawmidi_write+0x10/0x10 [ 493.198560][T12396] vfs_write+0x2a0/0x11d0 [ 493.198584][T12396] ? __pfx_vfs_write+0x10/0x10 [ 493.198601][T12396] ? find_held_lock+0x2b/0x80 [ 493.198620][T12396] ? __fget_files+0x204/0x3c0 [ 493.198649][T12396] ? __fget_files+0x20e/0x3c0 [ 493.198672][T12396] ksys_write+0x1f8/0x250 [ 493.198691][T12396] ? __pfx_ksys_write+0x10/0x10 [ 493.198717][T12396] do_syscall_64+0xcd/0xfa0 [ 493.198740][T12396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.198759][T12396] RIP: 0033:0x7f904798f6c9 [ 493.198773][T12396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.198792][T12396] RSP: 002b:00007f90487cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 493.198810][T12396] RAX: ffffffffffffffda RBX: 00007f9047be5fa0 RCX: 00007f904798f6c9 [ 493.198822][T12396] RDX: 000000100000a3d9 RSI: 0000200000000400 RDI: 0000000000000003 [ 493.198832][T12396] RBP: 00007f9047a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 493.198843][T12396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 493.198853][T12396] R13: 00007f9047be6038 R14: 00007f9047be5fa0 R15: 00007ffc366ed7f8 [ 493.198875][T12396] [ 493.533906][T12353] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 493.698501][ T6645] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 940 with max blocks 1 with error 117 [ 493.724545][ T6645] EXT4-fs (sda1): This should not happen!! Data will be lost [ 493.724545][ T6645] [ 494.172653][T12353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.294012][T12353] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.459669][ T6645] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.466837][ T6645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.574445][ T6645] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.581755][ T6645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.591935][ T5831] Bluetooth: hci10: command tx timeout [ 494.902960][T12353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 494.958157][T12428] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1418'. [ 495.639901][T12453] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1421'. [ 496.278746][T12353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 496.492281][T12353] veth0_vlan: entered promiscuous mode [ 496.550894][T12353] veth1_vlan: entered promiscuous mode [ 496.665570][ T5831] Bluetooth: hci10: command tx timeout [ 496.727000][T12353] veth0_macvtap: entered promiscuous mode [ 496.783607][T12353] veth1_macvtap: entered promiscuous mode [ 496.834997][T12353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 496.913219][T12353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 496.950496][ T6397] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.981604][ T6397] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.012402][ T6397] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.039550][ T6397] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.181240][ T6639] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.215098][ T6639] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.278233][ T6645] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.296351][ T6645] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.579289][T12495] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1430'. [ 498.739811][ T5831] Bluetooth: hci10: command tx timeout [ 498.780595][T12515] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1434'. [ 499.026058][T12520] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1425'. [ 499.172927][T12523] program syz.7.1424 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 499.776508][T12528] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1426'. [ 499.869110][T12535] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1439'. [ 499.923715][T12523] netlink: 186 bytes leftover after parsing attributes in process `syz.7.1424'. [ 500.386703][T12544] netlink: 342 bytes leftover after parsing attributes in process `syz.8.1428'. [ 500.481848][T12544] netlink: 'syz.8.1428': attribute type 1 has an invalid length. [ 500.527559][T12544] netlink: 'syz.8.1428': attribute type 2 has an invalid length. [ 500.589823][T12544] netlink: 'syz.8.1428': attribute type 7 has an invalid length. [ 500.636635][T12544] netlink: 214 bytes leftover after parsing attributes in process `syz.8.1428'. [ 500.834018][ T30] audit: type=1800 audit(1762722558.821:11): pid=12549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="" name="lu_gp_id" dev="configfs" ino=48788 res=0 errno=0 [ 500.950530][T12549] sctp: Changing rto_alpha or rto_beta may lead to suboptimal rtt/srtt estimations! [ 501.220336][ T31] INFO: task syz.2.1064:10460 blocked for more than 143 seconds. [ 501.245417][ T31] Tainted: G U W L XTNJ syzkaller #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 501.293626][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.364761][ T31] task:syz.2.1064 state:D stack:27672 pid:10460 tgid:10459 ppid:5826 task_flags:0x400140 flags:0x00080002 [ 501.445320][T12557] could not allocate digest TFM handle [ 501.465263][ T31] Call Trace: [ 501.481545][ T31] [ 501.518575][ T31] __schedule+0x1190/0x5de0 [ 501.545200][ T31] ? check_path.constprop.0+0x24/0x50 [ 501.587578][ T31] ? __lock_acquire+0x622/0x1c90 [ 501.630836][ T31] ? __pfx___schedule+0x10/0x10 [ 501.690710][ T31] ? find_held_lock+0x2b/0x80 [ 501.724808][ T31] ? schedule+0x2d7/0x3a0 [ 501.756146][ T31] ? nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 501.786627][ T31] schedule+0xe7/0x3a0 [ 501.814586][ T31] schedule_preempt_disabled+0x13/0x30 [ 501.894667][ T31] __mutex_lock+0x818/0x1060 [ 501.920303][ T31] ? nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 501.926245][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 501.962938][ T31] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 502.005425][ T31] ? __nla_validate_parse+0x600/0x2880 [ 502.040027][ T31] ? nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 502.045875][ T31] nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 502.079209][ T31] ? rcu_is_watching+0x12/0xc0 [ 502.084035][ T31] ? __pfx_nfsd_nl_listener_set_doit+0x10/0x10 [ 502.126612][ T31] ? __nla_parse+0x40/0x60 [ 502.148469][ T31] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 502.229249][ T31] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 502.237208][ T31] genl_family_rcv_msg_doit+0x209/0x2f0 [ 502.339580][ T31] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 502.345832][ T31] ? rcu_is_watching+0x12/0xc0 [ 502.417843][ T31] ? bpf_lsm_capable+0x9/0x10 [ 502.460306][ T31] ? security_capable+0x7e/0x260 [ 502.465306][ T31] genl_rcv_msg+0x55c/0x800 [ 502.521617][ T31] ? __pfx_genl_rcv_msg+0x10/0x10 [ 502.526713][ T31] ? __pfx_nfsd_nl_listener_set_doit+0x10/0x10 [ 502.600155][ T31] netlink_rcv_skb+0x158/0x420 [ 502.604968][ T31] ? __pfx_genl_rcv_msg+0x10/0x10 [ 502.671564][ T31] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 502.676913][ T31] ? netlink_deliver_tap+0x1ae/0xd30 [ 502.729665][ T31] genl_rcv+0x28/0x40 [ 502.733742][ T31] netlink_unicast+0x5aa/0x870 [ 502.738512][ T31] ? __pfx_netlink_unicast+0x10/0x10 [ 502.828871][ T31] netlink_sendmsg+0x8c8/0xdd0 [ 502.869551][ T31] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.874878][ T31] ? aa_sock_msg_perm.constprop.0+0x100/0x1d0 [ 502.936933][ T31] ____sys_sendmsg+0xa98/0xc70 [ 502.980068][ T31] ? copy_msghdr_from_user+0x10a/0x160 [ 502.985590][ T31] ? __pfx_____sys_sendmsg+0x10/0x10 [ 503.034016][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 503.039466][ T31] ? try_to_wake_up+0xa67/0x1870 [ 503.089629][ T31] ___sys_sendmsg+0x134/0x1d0 [ 503.094372][ T31] ? find_held_lock+0x2b/0x80 [ 503.099166][ T31] ? __pfx____sys_sendmsg+0x10/0x10 [ 503.121597][ T31] ? __lock_acquire+0x622/0x1c90 [ 503.126642][ T31] __sys_sendmsg+0x16d/0x220 [ 503.131598][ T31] ? __pfx___sys_sendmsg+0x10/0x10 [ 503.140912][ T31] ? __x64_sys_futex+0x1e0/0x4c0 [ 503.145991][ T31] do_syscall_64+0xcd/0xfa0 [ 503.156206][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.162961][ T31] RIP: 0033:0x7fe701f8f6c9 [ 503.167393][ T31] RSP: 002b:00007fe702e46038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 503.176181][ T31] RAX: ffffffffffffffda RBX: 00007fe7021e5fa0 RCX: 00007fe701f8f6c9 [ 503.187187][ T31] RDX: 0000000020000000 RSI: 0000200000005380 RDI: 0000000000000003 [ 503.195484][ T31] RBP: 00007fe702011f91 R08: 0000000000000000 R09: 0000000000000000 [ 503.203988][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 503.212624][ T31] R13: 00007fe7021e6038 R14: 00007fe7021e5fa0 R15: 00007ffed901f758 [ 503.227396][ T31] [ 503.319617][ T31] [ 503.319617][ T31] Showing all locks held in the system: [ 503.327890][ T31] 1 lock held by khungtaskd/31: [ 503.372763][ T31] #0: ffffffff8e3c45a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 503.392708][ T31] 3 locks held by kworker/0:3/985: [ 503.397866][ T31] #0: ffff88813ff15948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 503.414658][ T31] #1: ffffc90003bffd00 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 503.424773][ T31] #2: ffffffff8e3cfb38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 503.435061][ T31] 2 locks held by syz-executor/5828: [ 503.443685][ T31] #0: ffff8880246f00e0 (&type->s_umount_key#53){+.+.}-{4:4}, at: deactivate_super+0xd6/0x100 [ 503.455150][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 503.465993][ T31] 4 locks held by kworker/u8:39/6645: [ 503.471957][ T31] #0: ffff88801ba9f148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 503.483236][ T31] #1: ffffc90018f87d00 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 503.501672][ T31] #2: ffffffff900d4610 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x8b0 [ 503.511990][ T31] #3: ffffffff900eaa48 (rtnl_mutex){+.+.}-{4:4}, at: ops_undo_list+0x7e9/0xab0 [ 503.526352][ T31] 2 locks held by getty/10239: [ 503.531363][ T31] #0: ffff888030b1b0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 503.541978][ T31] #1: ffffc900047102f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 503.555310][ T31] 2 locks held by syz.0.1062/10452: [ 503.561653][ T31] #0: ffffffff9018e7d0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 503.570699][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 503.581560][ T31] 2 locks held by syz.2.1064/10460: [ 503.586801][ T31] #0: ffffffff9018e7d0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 503.597082][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 503.610995][ T31] 2 locks held by syz.5.1130/10788: [ 503.616200][ T31] #0: ffffffff9018e7d0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 503.628239][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 503.643940][ T31] 2 locks held by syz-executor/10890: [ 503.652715][ T31] #0: ffff88803d4120e0 (&type->s_umount_key#53){+.+.}-{4:4}, at: deactivate_super+0xd6/0x100 [ 503.663361][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 503.674981][ T31] 2 locks held by syz.1.1158/10932: [ 503.680456][ T31] #0: ffffffff9018e7d0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 503.688691][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 503.708984][ T31] 5 locks held by syz-executor/11201: [ 503.714614][ T31] #0: ffff888032f84dc8 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 503.724470][ T31] #1: ffff888032f840b8 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 503.735163][ T31] #2: ffffffff9035e8c8 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 503.746696][ T31] #3: ffff888043104b38 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x730 [ 503.763324][ T31] #4: ffffffff8e3cfb38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 503.773955][ T31] 2 locks held by syz.4.1224/11401: [ 503.779169][ T31] #0: ffffffff9018e7d0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 503.790958][ T31] #1: ffffffff8e7ed188 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xd5/0x1b10 [ 503.803619][ T31] 3 locks held by syz-executor/11614: [ 503.809002][ T31] #0: ffff888037f34dc8 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 503.819050][ T31] #1: ffff888037f340b8 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 503.828972][ T31] #2: ffffffff9035e8c8 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 503.839222][ T31] 3 locks held by syz-executor/11864: [ 503.845393][ T31] #0: ffff88802f054dc8 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 503.862322][ T31] #1: ffff88802f0540b8 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 503.874832][ T31] #2: ffffffff9035e8c8 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 503.885265][ T31] 3 locks held by syz-executor/12353: [ 503.890951][ T31] #0: ffff88807d364dc8 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 503.903848][ T31] #1: ffff88807d3640b8 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 503.914106][ T31] #2: ffffffff9035e8c8 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 504.005847][ T31] [ 504.008414][ T31] ============================================= [ 504.008414][ T31] [ 504.075171][ T31] NMI backtrace for cpu 0 [ 504.075189][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U W L XTNJ syzkaller #0 PREEMPT(full) [ 504.075225][ T31] Tainted: [U]=USER, [W]=WARN, [L]=SOFTLOCKUP, [X]=AUX, [T]=RANDSTRUCT, [N]=TEST, [J]=FWCTL [ 504.075235][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 504.075245][ T31] Call Trace: [ 504.075251][ T31] [ 504.075258][ T31] dump_stack_lvl+0x116/0x1f0 [ 504.075284][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 504.075311][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 504.075333][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 504.075362][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 504.075392][ T31] watchdog+0xf3f/0x1170 [ 504.075413][ T31] ? rcu_is_watching+0x12/0xc0 [ 504.075433][ T31] ? __pfx_watchdog+0x10/0x10 [ 504.075449][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 504.075480][ T31] ? __kthread_parkme+0x19e/0x250 [ 504.075504][ T31] ? __pfx_watchdog+0x10/0x10 [ 504.075520][ T31] kthread+0x3c5/0x780 [ 504.075547][ T31] ? __pfx_kthread+0x10/0x10 [ 504.075575][ T31] ? rcu_is_watching+0x12/0xc0 [ 504.075594][ T31] ? __pfx_kthread+0x10/0x10 [ 504.075621][ T31] ret_from_fork+0x675/0x7d0 [ 504.075648][ T31] ? __pfx_kthread+0x10/0x10 [ 504.075675][ T31] ret_from_fork_asm+0x1a/0x30 [ 504.075711][ T31] [ 504.377208][ T6645] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.454992][ T6645] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.513366][ T6645] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.579728][ T6645] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.761495][ T6645] bridge_slave_1: left allmulticast mode [ 504.767460][ T6645] bridge_slave_1: left promiscuous mode [ 504.798030][ T6645] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.825535][ T6645] bridge_slave_0: left allmulticast mode [ 504.833437][ T6645] bridge_slave_0: left promiscuous mode [ 504.839134][ T6645] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.519204][ T6645] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 505.544821][ T6645] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 505.581393][ T6645] bond0 (unregistering): Released all slaves [ 506.034684][ T6645] hsr_slave_0: left promiscuous mode [ 506.053292][ T6645] hsr_slave_1: left promiscuous mode [ 506.063686][ T6645] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 506.081198][ T6645] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 506.110310][ T6645] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 506.128344][ T6645] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 506.168128][ T6645] veth1_macvtap: left promiscuous mode [ 506.190782][ T6645] veth0_macvtap: left promiscuous mode [ 506.203061][ T6645] veth1_vlan: left promiscuous mode [ 506.221645][ T6645] veth0_vlan: left promiscuous mode [ 506.917085][ T6645] team0 (unregistering): Port device team_slave_1 removed [ 506.962855][ T6645] team0 (unregistering): Port device team_slave_0 removed [ 506.999769][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.006433][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.785908][ T6645] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.886952][ T6645] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.971214][ T6645] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.044162][ T6645] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.275981][ T6645] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.337420][ T6645] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.394276][ T6645] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.506086][ T6645] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.759662][ T6645] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.855128][ T6645] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.955161][ T6645] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.035354][ T6645] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.222531][ T6645] bridge_slave_1: left allmulticast mode [ 509.243296][ T6645] bridge_slave_1: left promiscuous mode [ 509.249202][ T6645] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.275392][ T6645] bridge_slave_0: left allmulticast mode [ 509.293700][ T6645] bridge_slave_0: left promiscuous mode [ 509.300985][ T6645] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.336399][ T6645] bridge_slave_1: left allmulticast mode [ 509.342146][ T6645] bridge_slave_1: left promiscuous mode [ 509.363747][ T6645] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.387171][ T6645] bridge_slave_0: left allmulticast mode [ 509.394873][ T6645] bridge_slave_0: left promiscuous mode [ 509.400610][ T6645] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.427985][ T6645] bridge_slave_1: left allmulticast mode [ 509.453600][ T6645] bridge_slave_1: left promiscuous mode [ 509.459443][ T6645] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.488052][ T6645] bridge_slave_0: left allmulticast mode [ 509.504649][ T6645] bridge_slave_0: left promiscuous mode [ 509.528243][ T6645] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.201459][ T6645]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.216411][ T6645]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.226743][ T6645]  (unregistering): Released all slaves [ 510.500478][ T6645] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.519650][ T6645] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.534306][ T6645] bond0 (unregistering): Released all slaves [ 510.797612][ T6645]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.808908][ T6645]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.829773][ T6645]  (unregistering): Released all slaves