last executing test programs: 9m31.248250751s ago: executing program 2 (id=9): madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x7fc, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) ioctl$auto(0xffffffffffffffff, 0x64c8, 0x1e2) bind$auto(0x3, &(0x7f0000000040)=@qipcrtr, 0x2000006d) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000140), 0x12, 0x0, 0x9, 0x0, 0xb, 0xb}, 0x800009}, 0x5, 0x20000000) socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) unshare$auto(0x40000080) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) get_mempolicy$auto(0x0, 0x0, 0x3, 0x1ff, 0x3) r1 = openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/tracing/per_cpu/cpu1/trace\x00', 0x1a6b75d63882a712, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r1, 0x28000) mmap$auto(0x0, 0x9, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0xa, 0x2, 0x73) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) socket(0x1, 0x1, 0x0) bind$auto(0x3, 0x0, 0x6b) r2 = socket(0x27, 0x0, 0x0) bind$auto(r2, 0x0, 0xe) connect$auto(0x3, 0x0, 0x54) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_TIOCVHANGUP2(0xffffffffffffffff, 0x5437, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) sendfile$auto(r3, 0x3, 0x0, 0x3) write$auto(0x3, 0x0, 0xfffffdef) recvfrom$auto(0x3, 0x0, 0x800000000e, 0xf90000, 0x0, 0xfffffffffffffffd) syz_clone3(&(0x7f0000000000)={0x20020000, 0x0, 0x0, 0x0, {0x29}, 0x0, 0x0, 0x0, 0x0}, 0x58) 9m29.633142639s ago: executing program 2 (id=12): mmap$auto(0x0, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000000000) adjtimex$auto(0x0) write$auto(0xffffffffffffffff, 0x0, 0xa3d9) unshare$auto(0x40000080) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) epoll_create$auto(0x3e) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x6, 0x0) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/input/event1\x00', 0x40002, 0x0) ioctl$auto_EVIOCGMASK(r0, 0x80104592, 0x0) socket(0xf, 0x5, 0x200084) capset$auto(0x0, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000140), 0x8040, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r1, 0x403c6f2b, 0x0) ioctl$auto(0x3, 0x6f29, 0x10000000000402) 9m27.160144295s ago: executing program 2 (id=17): ioctl$auto_CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={'{A\x00', 0x13, 0x89, 0xce, 0x2, 0x5, "633d152473eb71937abb12d60b0529", "acd3bfa3", "00a85000", "5883a84a", ["90a7c3af92af2a75195b581a", '\x00', "57d2cb6c677cbf340313b629", "93e390b4d7d6e2a7b852b017"]}) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sg0\x00', 0x8081, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x28, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x1c8340, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xe0002, 0x0) close_range$auto(0x2, 0xa, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) mbind$auto(0xfffffffffffffffd, 0x8, 0xffffffffffffffaf, &(0x7f00000000c0)=0x9, 0x1, 0x967b) r1 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) read$auto(r1, 0x0, 0xb4d3) write$auto(r0, 0x0, 0x7ff) write$auto(0x3, 0x0, 0xffd8) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/fs/pipe-max-size\x00', 0x382, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xffffffffffff7fff, 0x1, 0x948b, 0x2, 0x15f4da0a, 0x400000006, 0x3, 0x300000000000000, 0x9, 0x5, 0x6d3c, 0x5, 0x80000000002]}, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$auto_seq_oss_f_ops_seq_oss(r2, &(0x7f0000000c00)="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", 0xffffffffffffffe6) socket(0x1d, 0x2, 0x6) r3 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r4, 0xfd}, 0x6a) 9m25.496498088s ago: executing program 2 (id=23): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0700000000000000df250a"], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x10004010) r1 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) r2 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video65\x00', 0x2380, 0x0) ioctl$auto(r2, 0xc0845657, r2) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x20000800) recvmmsg$auto(r0, &(0x7f0000000140)={{0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000040), 0xcb}, 0x29e, 0x0, 0x80000000, 0x6}, 0x9}, 0x7, 0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC2\x00', 0x0, 0x0) ioperm$auto(0x7, 0x8, 0xffffffffffff4064) map_shadow_stack$auto(0x2, 0x3, 0x1) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{@raw=0x2, 0x0, 0x10, 0x3, "3efa034f8e23cba217a54803506c9a36215d9c4689b64e83c0c7fd7336ea238b9ac1cd48f5a74070e8d4972d", @raw=0x3}, 0x0, @enumerated=@item=[0x9, 0xa9, 0xe00000, 0x4a, 0x93, 0x1, 0x7, 0x1, 0x80000000, 0x6, 0x0, 0x8590, 0x9, 0xe9a7, 0x8, 0x400, 0x7, 0xd456, 0x4, 0xe348, 0x8, 0x8001, 0x80000000, 0x0, 0xf6, 0xfffffff7, 0x39, 0xae1, 0x6, 0x1, 0x1, 0x5, 0x78ef, 0xe, 0x4, 0xfffffffc, 0x201d809c, 0xfffffffa, 0xffffffff, 0x8, 0x5, 0x0, 0x3, 0xa, 0xd, 0x7f, 0x1, 0x1, 0x5, 0xfffffff9, 0x6, 0x5, 0x3, 0x0, 0x2, 0x7, 0xc, 0x7, 0x0, 0xb, 0x10000, 0xffff8001, 0x2, 0x8, 0x0, 0x2, 0xa8, 0x800, 0x0, 0x6, 0x7ff, 0x6, 0x1, 0x1ff, 0x7, 0xa0, 0x4, 0x5, 0x6, 0xf87, 0x5, 0x4, 0x2, 0x7, 0x7, 0x6, 0x7fffffff, 0x15, 0x3, 0x1, 0x62, 0xeac, 0x6, 0x5, 0xfffffff7, 0x55, 0x7, 0xa11, 0x80, 0x3c5, 0x80, 0x6, 0x71, 0x9, 0x8, 0x2, 0x9, 0x8547, 0x1, 0x5, 0x5, 0x7, 0x843, 0xffffffff, 0x9, 0x35, 0x5, 0x800, 0x26, 0x8, 0x1, 0x8, 0x6, 0x0, 0x10, 0x5, 0x2, 0xffffffff], "e5f441a783b38ef29ec180fa12db9d7095a154751cb912e7c9643173436cd409e1194f6f540dc46529dda6a350e725e5a01922baea17cf834d8087e8330727b1a728f6c283c21640c42e83851212b5faa0f7692cb7f57784365a200e1a8452f1ddbf164a5011f5afc65dc094207d04ff8b60a7466d958d4ebe889e42f54fd6dd"}) keyctl$auto(0x2000000000000017, 0x3ff, 0x2a, 0x0, 0x4) r4 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f00000006c0), r0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000000b80), 0xffffffffffffffff) ioctl$auto_LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, &(0x7f0000000bc0)="eb818400c160f4d032a948c108873d14fa14f05daaed4a3b82466bd89d3e1fa4ad2a84d64ae3baff7268ffb04d60eacdb98b31623cbeea516f28068c1b20b0d3419eef6e3a99f75e53488968c2bf1e2f6ae60db610a55e36e354b68508b536f5e5991db48747a54801bd0b80c894f3fee5a6c0a32420d56d31575a2a390f198cf80e3e39bbbc78398056343db38f96c73ca5939d10c0ea786bdb4e680173056607a2de4396ba19db45e8a14bf222410da4847ec413ca") sendmsg$auto_OVS_CT_LIMIT_CMD_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, r6, 0x1, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x200400d0) sendmsg$auto_TIPC_NL_ADDR_LEGACY_GET(r0, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000700)={0x37c, r4, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_UNSPEC={0x7f, 0x0, "198ba0562a8c2558632969c6c9a834271b1c604b2d95b0eac1371dca70637c87bba485d821c0705e635d90f26024c9e5aa5c60d42ed2287443c0bb3c7298eb2f9aee018e2a4293c3fc219751586677294e0ae538b77079dba091db7d1f5610eb8c31fdf955a567fd5135cffe52a8c105f9cdb2144e801fda9dc5c8"}, @TIPC_NLA_PUBL={0x108, 0x3, 0x0, 0x1, [@nested={0x102, 0xcf, 0x0, 0x1, [@generic="732a66fbd0b2a42c2d9ccbdb3d66bbc63164bcb58e96e734721d09973486b69b468d82517ce1de91b95986d61e91068acd701a8578dfba4a7dcd2cb1aeb36e77e6d2aaf7615771aca8616b274971afb3dbba", @nested={0x4, 0x110}, @typed={0x8, 0x135, 0x0, 0x0, @uid=0xee01}, @nested={0x4, 0x69}, @nested={0x4, 0x40}, @typed={0x8, 0x11b, 0x0, 0x0, @fd=r1}, @generic="538525aa869d70962ce3772901c6ae3e9d7f312518c7ed8efa733ac8bb957d195b1d8418b3d719a88e6f614b705642aecf8ff9b288fdcaba18a292b865192aec3394dea46f53c6d027b4dc50383063f322d1375dc9c9a648cd84710cd86c62bf35159fed8fbf2b7c3bbab548a6e198805d8b32bb7831d8bf4bdde72aa67ec935f25e0253607a6dea2be40bcb", @nested={0x4, 0x139}]}]}, @TIPC_NLA_MEDIA={0x1df, 0x5, 0x0, 0x1, [@nested={0x24, 0x3a, 0x0, 0x1, [@nested={0x4, 0x14d}, @nested={0x4, 0x118}, @typed={0xc, 0xe1, 0x0, 0x0, @u64=0x81}, @typed={0x4, 0x35}, @nested={0x4, 0x1a}, @nested={0x4, 0x92}]}, @generic="b87ae92de3fec0e83836e7c600989483ff6fd9050bd385d5f6f83250f7945b57c1bc73f6575425e4cc10cf6831d8beb4edca4f7dd1c22289f1dc64fbf798d85bb45216b2679184c1d6bad3827a7619c845c965a77091408b31630bddb53c14e24196c1265a98a9f14e56b634cd36ee083d14304f7a67efd4a6e4e395", @generic="9f1ef6b79ac82918b2551079b06401ec62d8def4f255ea0a82f4f65718923fd91906cc92cb01fe595c4a013eef4878903ef38c36181aceaac6e70ca2ed76e55a72069cf67f489972784d7e9497dc617609701ce754917fa4a12e6b2445635eaecd1f10723c7145674edce174899befb4fb38c4800d37b426cb769b8206926fece49c874d25b07898814b02d874ab9d7e25a302ec98e0beb8ff127589f7dd8bec6b8242065cca8f2371ec3a", @typed={0x6, 0xd9, 0x0, 0x0, @str='/\x00'}, @nested={0x72, 0xe8, 0x0, 0x1, [@generic="a4fe38a08c06fd65e3665d31820bb901706d530a0fcefb3f73cb67d53d9d75b7b4322ab91c52bb46085a5eafb5550ce4b90aec334e28537220f0ec4af809d7501f163b2544b1b6a452a7f48254e1cbab6abb2aa49d9796cb064731bac27d", @typed={0x8, 0x107, 0x0, 0x0, @fd=r5}, @nested={0x4, 0x111}, @nested={0x4, 0x3a}]}, @generic="3de3679ce6e35c152ddf0ced", @typed={0x8, 0xf8, 0x0, 0x0, @u32=0xbed}]}]}, 0x37c}}, 0x4040010) keyctl$auto(0x2000000000000017, 0x3ff, 0x0, 0x0, 0x3) r7 = prctl$auto_PR_SCHED_CORE_CREATE(0x6, 0x1, 0x0, 0xf760, 0xffffffffffff2562) mmap$auto(0x8000000000000001, 0x44ee, 0x7, 0xffffffffffffb377, r7, 0x1) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB=' \x00\''], 0x1ac}, 0x1, 0x0, 0x0, 0x40008815}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x20008841) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="19"], 0x1ac}}, 0x40000) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f0000000000)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x1}, 0x2, 0x0) 9m24.053590321s ago: executing program 2 (id=27): close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x2, 0x80802, 0x0) openat$auto_dynamic_events_ops_trace_dynevent(0xffffffffffffff9c, &(0x7f0000004680)='/sys/kernel/debug/tracing/dynamic_events\x00', 0x502, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC0\x00', 0x80100, 0x0) r1 = semctl$auto(0x0, 0x6, 0x3, 0x3) prctl$auto_PR_GET_TSC(0x19, 0x780e, r1, 0x9, 0x8) ioctl$auto_SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x2, 0x3ff) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/block/loop10/ext_range\x00', 0x8000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000040)=""/194, 0xc2) r3 = socket(0x23, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) arch_prctl$auto(0x1003, 0x2007) close_range$auto(0x2, 0x8000, 0x0) socket(0x21, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r5 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r5) ioctl$auto_KVM_CREATE_VM(r4, 0xc040aed5, 0x0) ioctl$auto(r3, 0x89a0, 0x8) sendmsg$auto_NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40488c1) unshare$auto(0x20000000002) mmap$auto(0x0, 0x0, 0x4, 0xeb2, 0x401, 0x7ffc) close_range$auto(0x2, 0x8, 0x0) socket(0x2c, 0x6, 0x2) 9m22.755209824s ago: executing program 2 (id=30): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D3\x00', 0x2841, 0x0) (async) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) ioctl$auto(0xc8, 0xffffffff800454cf, 0xffffffffffffff00) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 64) madvise$auto(0x0, 0x1c, 0xfff7ffff) (async) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async) socket(0x2, 0x5, 0x7ff) (async, rerun: 64) ioctl$auto(0x3, 0x400454ca, 0x38) (async, rerun: 64) syz_genetlink_get_family_id$auto_netdev(0x0, 0xffffffffffffffff) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty22\x00', 0x800, 0x0) ioctl$auto(r1, 0x4b44, 0x1) (async) write$auto(0x3, 0x0, 0x81) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x73d, 0x4, 0x0, 0x2fe, "50cfeeca8e00"}) (async) statmount$auto(0x0, &(0x7f00000004c0)={0xa, 0x1, 0x44b, 0x7, 0x5, 0x6, 0xd1, 0x7, 0x7, 0x7ff, 0x9, 0x5, 0x4, 0x200000000001, 0x384, 0x8000000, 0x8, 0x0, 0x2, 0x0, 0x864, 0xe, 0x22000, 0x200, 0x0, 0x84, [0x200, 0x2, 0xfffffffffffffffb, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x401ffc, 0x0, 0x7, 0x1, 0x400, 0xfffffffffffffff9, 0x8001, 0x8, 0x2, 0x6, 0x1, 0x40008, 0x63de, 0x8, 0x3, 0xffffffffffffffff, 0x4, 0x2f, 0xfffffffffffffffe, 0x0, 0x3006, 0x400000000005b8, 0xffff, 0x1000000000, 0xff, 0x0, 0xa, 0x2, 0x88e, 0x40, 0xfffffffffffffffc, 0x8000000000000001, 0x5, 0x0, 0x4, 0xfffffffffffffffc, 0x789, 0xa484, 0x10000001007, 0x6, 0x8000000000], "37db8bc774ecaf9790780c9ebbfb526d70f1fd12bf0b8f515790c32518"}, 0xa, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r4 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000480), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r6 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000700), 0xffffffffffffffff) (rerun: 64) sendmsg$auto_IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x14ae4701}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040804) sendmsg$auto_IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0xe0, r6, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc9, 0x3, 0x0, 0x1, [@generic="b362c9e8261b80a68029b65812f2429b8fbff7d6d91a4a0996731287f0c4acce8e01fd7e1f3312022df53f49532dbe5d407e8321dfe2811d736a2febde62dbef44fa033e5c351751693bbbe90cab2c4aee756e559d156a60017464e3cc759ac9b883ddddec587010e1d3c95d3cf63d1c3ded19853744fca59909fda652a04aea662f80c2b2d182de507a6d0135ef244982acfe3f56b176ef263890899786f23de9c789b654cfe7d43c983e9947d77714bc", @typed={0x8, 0xaf, 0x0, 0x0, @ipv4=@multicast2}, @typed={0xc, 0xf6, 0x0, 0x0, @u64=0x2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000084}, 0x8000) (async, rerun: 64) sendmsg$auto_TIPC_NL_KEY_SET(r3, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000000240)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@typed={0x4, 0x8c}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x42000) (rerun: 64) r7 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000001c00), r2) sendmsg$auto_IOAM6_CMD_ADD_NAMESPACE(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x1c, r7, 0xa2d601c1e7b11e31, 0x70bd27, 0x25dfdbfd, {}, [@IOAM6_ATTR_NS_ID={0x6, 0x1, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) r8 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r8, 0xfffffff7effffd01, &(0x7f00000001c0)) 9m7.645482801s ago: executing program 32 (id=30): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D3\x00', 0x2841, 0x0) (async) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) ioctl$auto(0xc8, 0xffffffff800454cf, 0xffffffffffffff00) (async, rerun: 64) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async, rerun: 64) madvise$auto(0x0, 0x1c, 0xfff7ffff) (async) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async) socket(0x2, 0x5, 0x7ff) (async, rerun: 64) ioctl$auto(0x3, 0x400454ca, 0x38) (async, rerun: 64) syz_genetlink_get_family_id$auto_netdev(0x0, 0xffffffffffffffff) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty22\x00', 0x800, 0x0) ioctl$auto(r1, 0x4b44, 0x1) (async) write$auto(0x3, 0x0, 0x81) ioctl$auto_SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x73d, 0x4, 0x0, 0x2fe, "50cfeeca8e00"}) (async) statmount$auto(0x0, &(0x7f00000004c0)={0xa, 0x1, 0x44b, 0x7, 0x5, 0x6, 0xd1, 0x7, 0x7, 0x7ff, 0x9, 0x5, 0x4, 0x200000000001, 0x384, 0x8000000, 0x8, 0x0, 0x2, 0x0, 0x864, 0xe, 0x22000, 0x200, 0x0, 0x84, [0x200, 0x2, 0xfffffffffffffffb, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x401ffc, 0x0, 0x7, 0x1, 0x400, 0xfffffffffffffff9, 0x8001, 0x8, 0x2, 0x6, 0x1, 0x40008, 0x63de, 0x8, 0x3, 0xffffffffffffffff, 0x4, 0x2f, 0xfffffffffffffffe, 0x0, 0x3006, 0x400000000005b8, 0xffff, 0x1000000000, 0xff, 0x0, 0xa, 0x2, 0x88e, 0x40, 0xfffffffffffffffc, 0x8000000000000001, 0x5, 0x0, 0x4, 0xfffffffffffffffc, 0x789, 0xa484, 0x10000001007, 0x6, 0x8000000000], "37db8bc774ecaf9790780c9ebbfb526d70f1fd12bf0b8f515790c32518"}, 0xa, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r4 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000480), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r6 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000700), 0xffffffffffffffff) (rerun: 64) sendmsg$auto_IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x14ae4701}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040804) sendmsg$auto_IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0xe0, r6, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc9, 0x3, 0x0, 0x1, [@generic="b362c9e8261b80a68029b65812f2429b8fbff7d6d91a4a0996731287f0c4acce8e01fd7e1f3312022df53f49532dbe5d407e8321dfe2811d736a2febde62dbef44fa033e5c351751693bbbe90cab2c4aee756e559d156a60017464e3cc759ac9b883ddddec587010e1d3c95d3cf63d1c3ded19853744fca59909fda652a04aea662f80c2b2d182de507a6d0135ef244982acfe3f56b176ef263890899786f23de9c789b654cfe7d43c983e9947d77714bc", @typed={0x8, 0xaf, 0x0, 0x0, @ipv4=@multicast2}, @typed={0xc, 0xf6, 0x0, 0x0, @u64=0x2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000084}, 0x8000) (async, rerun: 64) sendmsg$auto_TIPC_NL_KEY_SET(r3, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000000240)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@typed={0x4, 0x8c}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x42000) (rerun: 64) r7 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000001c00), r2) sendmsg$auto_IOAM6_CMD_ADD_NAMESPACE(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x1c, r7, 0xa2d601c1e7b11e31, 0x70bd27, 0x25dfdbfd, {}, [@IOAM6_ATTR_NS_ID={0x6, 0x1, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) r8 = openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000000180), 0x1541, 0x0) ioctl$auto__ctl_fops_dm_ioctl(r8, 0xfffffff7effffd01, &(0x7f00000001c0)) 8m47.475154028s ago: executing program 1 (id=135): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x2, 0x0, 0x0) sendmsg$auto_IOAM6_CMD_DUMP_SCHEMAS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d0}, 0x800) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0xa) flistxattr$auto(r1, 0x0, 0xfffffffffffffffe) fremovexattr$auto(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x149443, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0x1, 0x538, 0x80, 0x10000, 0x0, r2, 0x1000, "72fea04183dce563f03f2a25077b3383", 0x0, r2, 0x4, 0x6, 0x101, 0x1, r2}, 0x6f3) mount$auto(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x200, &(0x7f00000001c0)) 8m47.008987218s ago: executing program 1 (id=136): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) unshare$auto(0x3) move_pages$auto(0xffffffffffffffff, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setrlimit$auto(0x8, 0x0) mlockall$auto(0x7) 8m46.170471566s ago: executing program 1 (id=139): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x7, 0x0, 0x4000000000007, 0x2505}, 0x7fe}, 0x1, 0x1000) r0 = socket(0x29, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) ioctl$auto(r0, 0x8b0f, 0x24) 8m45.379623773s ago: executing program 1 (id=144): ioctl$auto_XFS_IOC_READLINK_BY_HANDLE(0xffffffffffffffff, 0xc038586c, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000300)="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", 0x1, &(0x7f00000000c0)="25ad7e1f146556e026814bbec3e154c8eba8d52ea099b8a8e9afb30c151c21b31b3fb10fdf2a11252888c5eff43d3b20053918fc5881c746c4c04b85d7ee82385217e1a9f9fdfc16c3010541473f52ee7c8919b141c3990bff152c7ef929f7c015abcaaac4293e4ddb26a58b65cd49eae64aae1fa78ab39388091d707c957085071bc4c6ddfb7c7509874e5a2c8184eafef0d5c15fcee834adbf066e92aea379edb1ba4f7c2fd148eacd46c21859511a7f8070415a0383353f94495c7196c3e2784c1eeedc2fb0b280", 0x200, &(0x7f0000000040)="438c615bb8b4440422ec9d8b2345d9f066e484c5cceefe21c1b44f1a5659f7aacd3ec16d80e945cf7bdf2d", &(0x7f00000001c0)=0x9}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1_macvtap\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/platform/mac802154_hwsim/ieee802154/phy1/net/wpan1/mtu\x00', 0x103041, 0x0) (async, rerun: 32) r2 = semctl$auto_IPC_RMID(0xc, 0x8001, 0x0, 0x1) (rerun: 32) fcntl$auto_F_ADD_SEALS(r1, 0x409, r2) (async) mmap$auto(0x0, 0x2020009, 0xa, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0x80502, 0x0) (async) socket(0x2, 0x1, 0x0) (async) sysfs$auto(0x2, 0x10000000000048, 0x0) (async) r3 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f00000026c0), 0x28000, 0x0) ioctl$auto_BINDER_CTL_ADD(r3, 0xc1086201, &(0x7f0000002700)={"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", 0x9, 0x4c5c6e3b}) (async, rerun: 64) r4 = fsopen$auto(0x0, 0x1) (async, rerun: 64) io_uring_setup$auto(0x6, 0x0) (async) bpf$auto(0x0, &(0x7f0000000100)=@bpf_attr_11={0x80000000000021, 0x200000003, 0x5, 0x7, 0x1, 0x6f, 0x9dd8, 0xe98e}, 0x6f4) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) r5 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) (rerun: 64) ioctl$auto_KVM_CREATE_VM(r5, 0xae01, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001300)='/proc/scsi/sg/debug\x00', 0x0, 0x0) ioctl$auto(0x3, 0x4040ae79, r4) r6 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r6, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) 8m43.653574613s ago: executing program 1 (id=146): openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sg0\x00', 0x8402, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0xc, 0x0) readv$auto(0x3, &(0x7f00000002c0)={0x0, 0x8}, 0x8) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x1, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x54) sendmsg$auto_MACSEC_CMD_DEL_RXSC(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) write$auto(0x3, 0x0, 0xfdf3) mmap$auto(0x0, 0x2000a, 0x10000000000df, 0xeb2, 0x401, 0x8000) close_range$auto(0x2, 0xffffffffffffffff, 0x0) remap_file_pages$auto(0x3, 0xe2b0, 0xb, 0x7, 0x3a) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bus/usb/028/001\x00', 0x80002, 0x0) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ovs_packet(0x0, 0xffffffffffffffff) close_range$auto(0x2, 0x8, 0x0) 8m41.896832427s ago: executing program 1 (id=154): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000080), r0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capget$auto(0x0, 0xfffffffffffffffe) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000004180)='/dev/snd/controlC1\x00', 0x28180, 0x0) ioctl$auto(0x3, 0x400454ca, 0x38) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0xfdef) capset$auto(0x0, &(0x7f0000000000)={0x3, 0x7, 0x8}) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x5, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) mmap$auto(0x0, 0x8, 0xe1, 0x209b72, 0x7fffffff7f, 0x8000) getdents$auto(r2, 0x0, 0x400018) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$auto(0x3, 0x0, 0x55) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'caif0\x00', 0x0}) sendmsg$auto_NETDEV_CMD_BIND_RX(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250d00000008000100", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="04080224d1aeb980"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 8m26.629383016s ago: executing program 33 (id=154): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000080), r0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capget$auto(0x0, 0xfffffffffffffffe) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000004180)='/dev/snd/controlC1\x00', 0x28180, 0x0) ioctl$auto(0x3, 0x400454ca, 0x38) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0xfdef) capset$auto(0x0, &(0x7f0000000000)={0x3, 0x7, 0x8}) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x5, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) mmap$auto(0x0, 0x8, 0xe1, 0x209b72, 0x7fffffff7f, 0x8000) getdents$auto(r2, 0x0, 0x400018) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$auto(0x3, 0x0, 0x55) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'caif0\x00', 0x0}) sendmsg$auto_NETDEV_CMD_BIND_RX(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250d00000008000100", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="04080224d1aeb980"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 38.781038738s ago: executing program 3 (id=1577): ioctl$auto_XFS_IOC_EXCHANGE_RANGE(0xffffffffffffffff, 0x40285881, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x40, 0x1, 0xffffffff00000000, 0x2}) sendmsg$auto_VDPA_CMD_DEV_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@VDPA_ATTR_DEV_NET_CFG_MAX_VQP={0x6, 0xc, 0x1}, @VDPA_ATTR_DEV_FEATURES={0xc, 0x14, 0x3}, @VDPA_ATTR_DEV_QUEUE_INDEX={0x8, 0x11, 0x7}, @VDPA_ATTR_MGMTDEV_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @VDPA_ATTR_MGMTDEV_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @VDPA_ATTR_DEV_NET_CFG_MACADDR={0x69, 0xa, "3acab5710d8e5ed65e4ab977085b7c94638ee505fdb4bfb82928fba4e84bd0c992235c74f52429a36151d3480d25918e4888659920cce03ea29fab82955b3f7e576b9fa4442a0a91ac2b267e17d46ae95be01fa8547ac96de12a987a69bf1ba13de08f343a"}, @VDPA_ATTR_DEV_NET_CFG_MAX_VQP={0x6, 0xc, 0xeb}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8045}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) writev$auto(r1, &(0x7f0000000240)={&(0x7f0000000200)="282e8b29350e0892cbe83b21230635758a65297d7a452e71c8ca1871343288fd9e65862f43900958fb8309", 0x7}, 0x8000000000000000) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000000280), r1) shmctl$auto_IPC_STAT(0x7, 0x2, &(0x7f0000000500)={{0xe, 0xee00, 0x0, 0xb1, 0x5, 0x6, 0x3}, 0xff, 0x100000000, 0x6, 0x0, @raw=0xe, @inferred=0x0, 0x7855, 0x0, &(0x7f0000000300)="dc2415b9afa2ee40c6585237e802d5224660e445cdcb60d00db833fde05509340023fac4d738b4e7d8efc8abf2c6ef0fab6ece156ad788e0d666b809a5f33168e5c59075b4841c84264d73c8f86406ca99d320d690d79421faedc751134eca4651b57b1b8a5137e3d174b68c60bbf5c02ac2f007455c74da8bf142e21cfe90a0ab5b615b5a87b6a3385abb46e2cea4655d122e2a466ab99ca44330852b8439640f0cee361e51ac2a76d49b15178460930095a8a4e59a59c2200d514071028a8dc5b6f9e3dabda62f22c72af3", &(0x7f0000000400)="8c83bb7898328692bfef8e302383b66214a7645d01f8f29b7cb5030b65a8056e40b5245fe0b484863b0f09d7e2e30745d820b7c16c467f8c0399c1f33e7d0801e6c52eb39cfd30554cc0e4a96d93abc43687c8ee06752ec3c8a2f0e82e59c74eadf8e70fe7bea88f8a4b3cf439849dd22eafad0cf690ecff58d749535f8735ae4c534fba59bee64eee5ce54d31d4c46e0308d42b75b6e939a1ff24318b1b83224d251bb57947815956df9802a3ba7c0a0755fff586b5a983af35b47c3eae1cd80f508dc128a4a8e52ce6bd1c70259dd4886551de51b5d175b8fa3a4fe18e445101fb162b00"}) sendmsg$auto_IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x897072c29c1f41c1}, 0xc, &(0x7f0000001800)={&(0x7f0000000580)={0x1248, 0x0, 0x2606f6aaba0b0619, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9b}, @IPVS_CMD_ATTR_DEST={0x122c, 0x2, 0x0, 0x1, [@generic="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", @typed={0xc, 0xd6, 0x0, 0x0, @u64=0xff}, @nested={0xed, 0xbf, 0x0, 0x1, [@nested={0x4, 0x3c}, @typed={0x4, 0x85}, @typed={0x14, 0xaa, 0x0, 0x0, @ipv6=@loopback}, @typed={0x4, 0x139}, @nested={0x4, 0x109}, @nested={0x4, 0x100}, @generic="0989cecdfc800a5a387f2c17a51e8f606fe6002d2c1f21cde629d70d53de29961b5cb89480a522179d38399d87c323e4d82621b2f48615e984c6c1b83520f169e8f81f34592099f069b88d5d7401089d9e346d", @generic="60bc4d5ad6d62b4b379e62ca11b05c942ba33df2d14290f98c403dc7c321e972800336076bbf3d2364b9defc1dfe450185c5db0d719ba9d597f405fdf0889a61d778e777a6a9d1a4e3154174dc33b1a5a7a591e9f5fc411fda7525c96d58efb30fc4c3e4b75296551b4abbf1df67"]}, @typed={0x14, 0x6, 0x0, 0x0, @ipv6=@remote}, @nested={0x66, 0x87, 0x0, 0x1, [@nested={0x4, 0xbb}, @generic="369d", @typed={0x8, 0xdc, 0x0, 0x0, @u32=0x7}, @typed={0x14, 0xd2, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @nested={0x4, 0xbc}, @generic="19e3166956f1b9c0ec813e87a62e4e419dab9d5ebe267dc1b21cf4e70fca63a3c498893fc18adac113a98a8e0651254a", @typed={0xc, 0x48, 0x0, 0x0, @u64=0x1}]}, @nested={0xc, 0xbb, 0x0, 0x1, [@typed={0x8, 0x139, 0x0, 0x0, @fd=r0}]}, @typed={0x8, 0x12e, 0x0, 0x0, @uid=r2}, @nested={0x99, 0x11f, 0x0, 0x1, [@generic="ab37c0a4b2faa08104152edb94e8915381d9d7718bf9c4f86a68227de3ff962adecf58da8af9ffef289accfe7efc421907954e2d6d41fc", @nested={0x4, 0x78}, @generic="f76150c5383beaf52831e39c8f3aadc22616eeb54b6c4dffa113df58e5f49844450594bef8f79467e583eed0ae53cd46c75b26d97893008cd5658b023a7b75fe7441ff615e77886a56177e11f9dceab421c05d6fe461", @nested={0x4, 0x63}]}]}]}, 0x1248}, 0x1, 0x0, 0x0, 0x4c080}, 0x24048810) bind$auto(r0, &(0x7f0000001880)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0xffffff01) sendfile$auto(r1, r1, &(0x7f00000018c0)=0x3, 0x8) ioctl$auto(r1, 0x3, r0) r4 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000001900)='/dev/bus/usb/023/001\x00', 0x20000, 0x0) read$auto(r4, &(0x7f0000001940)='nbd\x00', 0x3) r5 = io_uring_setup$auto(0xfffffffa, &(0x7f0000001980)={0x1, 0x2, 0x9, 0x8, 0x6, 0x10, r1, [0x4, 0x32dd, 0x3], {0x4, 0xe2, 0xfffffffd, 0x3, 0x9, 0xcc28, 0x5f9, 0x74e, 0xdc0}, {0x5, 0x0, 0x9, 0x1, 0x7, 0xa68f, 0x0, 0x3, 0x5}}) ioctl$auto_XFS_IOC_READLINK_BY_HANDLE(r0, 0xc038586c, &(0x7f0000001c40)={r5, &(0x7f0000001a00)="4dad289e1a2f64bbe4731d24182b34b30829dac8e57e5c6488666018c89d22617f6b4c5be94354c7c7d4a3f9948ee4429b5f9aedd1071e3a2c3d6ddd7b4f74205ee1c7fb524d91a54cff49c37c745c16070b4378491e03afd360e42eb5acd9dd927654949c145386a104caa6d6f69e5d983c75", 0x5, &(0x7f0000001a80)="4e497486be55d3090e642435437f6e1f7457b0e5ed0a1df607ff8476ba5877124ef55bd03079bd686b6f6f200fcc83e0261b5d42912bc0710f5eed384bbf9cc2951589d1bfcbc9bebc6d4798f5f2d977f2e0c327737406dd2540ddf2d390b355bebf298ab9ab5aa4e9330f9e5408f4bf236a43c3f01971de3dcb57d4db992a6d376bd91d0e1619f421773df2b9cbd687257edb4269d6152cbdf0aae824de1c1214df8eb16f797cca827a5afd26ad2bc536fce184e250e72f8a5cd98d4ecaf0344db84547d583fa60d3", 0x6, &(0x7f0000001b80)="6b10a6f7811a71ac9213c35561e9007aa7edf527d114c70da84e966bf515a5c6566f1f7afb1736be7544dce8b3af60e97b7ec14a3b8ccfd553dd2850ce1341753d0af51083543ee5e533ebf9bba1409d299e", &(0x7f0000001c00)=0x60}) mmap$auto(0x7, 0x0, 0x2, 0x19, r6, 0xfffffffffffffffa) r7 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000001cc0), r5) sendmsg$auto_NFC_CMD_LLC_GET_PARAMS(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x1c, r7, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$auto_NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001e40)={&(0x7f0000001e00)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x45) r8 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000001f00), r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f40)={'batadv_slave_0\x00', 0x0}) sendmsg$auto_MACSEC_CMD_DEL_RXSC(r1, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x1c, r8, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@MACSEC_ATTR_IFINDEX={0x8, 0x1, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40880}, 0x10) getpgid(r3) r10 = syz_genetlink_get_family_id$auto_hsr(&(0x7f0000002080), r6) sendmsg$auto_HSR_C_GET_NODE_STATUS(r6, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, r10, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20008815) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug/extfrag/unusable_index\x00', 0x206002, 0x0) r11 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000002200), r6) sendmsg$auto_BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x24, r11, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_TT_LAST_TTVN={0x5, 0x12, 0x6}, @BATADV_ATTR_TT_FLAGS={0x8, 0x15, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) lseek$auto(r1, 0x200, 0x101) r12 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000002340), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000002440)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002400)={&(0x7f0000002380)={0x50, r12, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xfffffff9}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x3}, @ETHTOOL_A_CHANNELS_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20048050}, 0x4000004) 37.657674267s ago: executing program 3 (id=1580): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) r0 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) r1 = gettid() r2 = getpid() rt_tgsigqueueinfo$auto(r2, r1, 0x21, 0x0) fcntl$auto(r0, 0xfffffffa, r2) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) socketpair$auto(0x1, 0x5, 0x4, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x23, 0x80805, 0x0) memfd_secret$auto(0x0) socket(0x2b, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) getsockopt$auto(0x6, 0x84, 0x13, 0x0, &(0x7f0000000340)=0x40) r3 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC1\x00', 0x400, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, 0x0) r4 = openat$auto_aoe_fops_aoechr(0xffffffffffffff9c, &(0x7f0000000080)='/dev/etherd/discover\x00', 0x80a02, 0x0) write$auto_aoe_fops_aoechr(r4, 0x0, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) 37.037760211s ago: executing program 3 (id=1583): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x2a4c0, 0x20) (async) msgctl$auto_IPC_STAT(0x1, 0x2, &(0x7f00000000c0)={{0x80, 0xffffffffffffffff, 0xee00, 0x4, 0x0, 0xdf6, 0xfffe}, &(0x7f0000000000)=0x5, &(0x7f0000000040), 0x1, 0xa86, 0x2, 0x81, 0x8000000000000000, 0xd, 0x5, 0x401, @inferred, @raw=0x7249}) (async) r1 = geteuid() (async) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/netfilter/nf_log/6\x00', 0xa0202, 0x0) sendfile$auto(r2, r2, 0x0, 0x7fffe03b) (async) setreuid$auto(r0, r1) (async) socketpair$auto(0x2, 0x9, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) open(0x0, 0x22040, 0x75) (async) socket(0x840000000002, 0x3, 0xff) (async) symlink$auto(0x0, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x17) (async) mmap$auto(0x0, 0x400008, 0xdc, 0x9b72, 0x2, 0x8000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) writev$auto(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x7}, 0x3) (async) write$auto(0x3, 0x0, 0x100082) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x1e, 0x4, 0x0) (async) r3 = socket(0x1e, 0x4, 0x0) (async) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(r3, 0x10f, 0x87, 0x0, 0x14) (async) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) (async) r4 = socket(0x1e, 0x4, 0x0) setsockopt$auto(r4, 0x10f, 0x87, 0x0, 0x14) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) 36.435186578s ago: executing program 3 (id=1584): socket(0xa, 0x2, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x5, 0x4000000000e2, 0x92, 0x0, 0x8000) r0 = openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000100)='/proc/devices\x00', 0x40002, 0x0) sendfile$auto(r0, r0, &(0x7f0000000280)=0x382, 0x5) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/shrink_underused\x00', 0x200, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000140)=""/12, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) close_range$auto(0x2, 0xfffffffffffff000, 0x2) r2 = bpf$auto(0x8000000000000020, 0xffffffffffffffff, 0x0) socket(0xa, 0x2, 0x3a) mmap$auto(0x0, 0x2020007, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/net/can/rcvlist_sff\x00', 0x8f3b7a51b80ebc01, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/block/nbd13/make-it-fail\x00', 0xa8002, 0x0) r3 = openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/mcfilter\x00', 0x44080, 0x0) ioctl$auto_SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x1, 0x1, 0x948b, 0x800, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x80000001, 0x7fffffffffffffff, 0x6d3c, 0x5, 0x40002]}, 0x0) r4 = openat$auto_tracing_entries_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/buffer_size_kb\x00', 0x0, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/026/001\x00', 0x8002, 0x0) ioctl$auto_USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000140)={0x8, 0x0}) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/nbd3/queue/iosched/write_expire\x00', 0x20681, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(r4, 0xe4, 0x0) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve$auto(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r5, &(0x7f00000000c0)='-7', 0x2) socket(0x2, 0x1, 0x106) listen$auto(0x3, 0x83) 35.41344508s ago: executing program 3 (id=1589): socket(0x1d, 0x5, 0x7fffffc1) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/midiC2D0\x00', 0x80102, 0x0) r0 = socket(0x28, 0x1, 0x0) unshare$auto(0x5) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8804) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) prctl$auto(0x443, 0x17, 0x0, 0x0, 0x0) (async) prctl$auto(0x443, 0x17, 0x0, 0x0, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) unshare$auto(0x40000080) (async) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_nlbl_mgmt(&(0x7f00000000c0), r0) (async) syz_genetlink_get_family_id$auto_nlbl_mgmt(&(0x7f00000000c0), r0) prctl$auto(0x39, 0x1, 0x0, 0x0, 0x0) (async) prctl$auto(0x39, 0x1, 0x0, 0x0, 0x0) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000005280), 0x40400, 0x0) io_uring_setup$auto(0x4bf15e08, 0x0) (async) io_uring_setup$auto(0x4bf15e08, 0x0) socket(0xa, 0x2, 0x3a) mmap$auto(0x0, 0xe985, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mremap$auto(0x200, 0x7, 0x3fd6, 0x3, 0xfbf) (async) mremap$auto(0x200, 0x7, 0x3fd6, 0x3, 0xfbf) mlockall$auto(0x7) (async) mlockall$auto(0x7) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/event0\x00', 0xc142, 0x0) socket(0x25, 0x1, 0x3) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x40042, 0x55) (async) open(&(0x7f0000000140)='./file0\x00', 0x40042, 0x55) sysfs$auto(0x2, 0x0, 0x0) fsopen$auto(0x0, 0x4) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0x8000000000000000, 0x0) 31.655606006s ago: executing program 3 (id=1596): mmap$auto(0x0, 0x80200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xff, r0, 0xda) (async) socket(0x2, 0x5, 0x0) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000500)='/sys/devices/virtual/block/ram12/queue/read_ahead_kb\x00', 0x490000, 0x0) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r1, 0x0, 0x3) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x24, 0x0) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) write$auto(r2, 0x0, 0x4) process_vm_readv$auto(0x0, &(0x7f0000000040)={&(0x7f0000000140)="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", 0x5}, 0x9, &(0x7f0000000080)={&(0x7f0000000240)="f7b40e22e1eb4334f5067bfd171a87ea6c46851f68eb09b3237cb7f880bf187bcb3d1c7c719d7201d745305914b35335408d318092c9d95a8176139c9929b0324c2404760aa61d42f6ec2cd709a8a6b7ca47304a2f82139bb4e73a1f691453aabf9b59ac6612373ab1493100cf64e9d79aba6f330e0bc27067b63d7bbc62ef611534636cdfa2df9a72c99ee05b63ddaad9d884084850fe23523adbd3cedf59682222aa8ace68e3bcd6b60f531b692a18376d8480929d9bfc31951bf352dd8ca38cba675c5d560cc4a7bb08f95b04a3aa9b0a6e1e55a886ae84e6178c68be69efbe14fa", 0x6f0}, 0x40, 0xfffffffffffffffc) (async) close_range$auto(0x2, 0x8000, 0x0) socket(0x2, 0x1, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$auto(0x3, 0xae41, 0xffffffffffffffff) (async) ioctl$auto_KVM_CREATE_VM(r3, 0xc048aeca, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async) ioctl$auto(0x3, 0x400454ca, 0x38) capget$auto(0x0, 0xfffffffffffffffe) (async) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x261c2, 0x84) 21.210009178s ago: executing program 0 (id=1625): sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x4000804) mmap$auto(0x0, 0x9, 0xc00000072, 0x8b72, 0x1000000002, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x40001, 0x0) ioctl$auto(0x3, 0x5404, 0x38) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0x24b7}, 0x8, 0x0, 0x4000000000007, 0xa505}, 0x800}, 0x4, 0x6) r0 = socket(0x2, 0x6, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r1, &(0x7f0000000040)={{0x0, 0x5, 0x0, 0x5, 0x0, 0x200002, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) ioctl$auto(r0, 0x8914, 0x24) socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x0, 0xa, 0x0, 0x10000) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) read$auto_force_suspend_fops_hci_vhci(0xffffffffffffffff, 0x0, 0x0) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x169780, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r2, 0x4c01, 0x0) socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x89fc, &(0x7f0000000040)={'bridge0\x00'}) 19.960655092s ago: executing program 0 (id=1628): socket(0x2, 0x3, 0x6) (async) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) mincore$auto(0x0, 0x10000, 0x0) setsockopt$auto(0x3, 0x0, 0x31, 0x0, 0x28) (async) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x4, 0x14000000000df, 0x40eb2, r0, 0x300000000000) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) socket(0xa, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) pidfd_open$auto(0x1, 0x0) (async) socket(0x10, 0x3, 0x6) (async) eventfd$auto(0x7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x1d, 0x3, 0x1) (async) bind$auto(0x7, &(0x7f0000000000)=@in={0x1d, 0x0, @rand_addr=0x1000000}, 0x3e) (async) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x5b, &(0x7f0000000080)={0x7fffffff, 0xd, 0x2, 0x6, 0x7, 0x8, 0xffffffffffffffff, [], {0x6, 0x6, 0xf, 0x29f, 0x100, 0x83, 0x101, 0x6, 0x2}, {0x100, 0x1, 0x52, 0x5, 0x1, 0x40, 0x76c5, 0x8, 0x100000000}}) io_uring_register$auto(0x2, 0x11, &(0x7f0000000180), 0x83) 19.335206943s ago: executing program 0 (id=1630): set_mempolicy$auto(0xffffffff, &(0x7f0000000080)=0x100003, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) clone$auto(0x81000005, 0x6, 0xfffffffffffffffd, 0xffffffffffffffff, 0x80000001) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sda1\x00', 0xa4e00, 0x0) sendmsg$auto_MAC802154_HWSIM_CMD_NEW_EDGE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x81) readv$auto(0x3, &(0x7f00000001c0)={0x0, 0x1000}, 0x100000007) move_pages$auto(0x0, 0xd0, 0x0, &(0x7f0000001140), 0x0, 0x2) 18.086617358s ago: executing program 0 (id=1633): mmap$auto(0x0, 0x20007, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x102, 0x0) write$auto(0x3, 0x0, 0xfffffdef) ioctl$auto(0x3, 0x541b, 0x10000000000402) lstat$auto(0x0, &(0x7f0000000400)={0x0, 0x4, 0x200000fffa, 0x39b, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xfec1, 0x0, 0x8000000000000000, 0x7, 0x6, 0x3, 0x2, 0x7, 0x9}) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r0, &(0x7f0000000180)={{0x0, 0x4, 0x0, 0x5, 0x0, 0x42, 0x10000008}, 0x803}, 0x107, 0x8, 0x0) 16.902441249s ago: executing program 0 (id=1637): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000002340), 0xffffffffffffffff) sendmsg$auto_OVS_METER_CMD_SET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf2502000000040006000e0004800400670000000000000000000800010008000000"], 0x30}, 0x1, 0x0, 0x0, 0x48804}, 0x4004) socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b76, 0x2, 0x7ffc) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/nbd15/queue/iosched/writes_starved\x00', 0x183941, 0x0) write$auto(r2, &(0x7f0000000100)='-\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94\xf8F\xbb\xa2\xbb>\xade\x18\xbd\xe2\x1c\x89OO]e[\xbb\xf9\xcd\xc0\xc9\xd6\x84\xef\xf5\x1a\xdd\xdd\xb9o\x1a\xab\xd5\xed\xc0\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\x05\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd?\x13\xe2\xad\x17\xe4\xcbA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(\x95\xdfH', 0x8) r3 = pipe$auto(0x0) setsockopt$auto(0x3, 0x1, 0x41, 0x0, 0x88) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) unlinkat$auto(r3, &(0x7f0000000040)='./file0\x00', 0x6) 16.618639231s ago: executing program 34 (id=1596): mmap$auto(0x0, 0x80200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xff, r0, 0xda) (async) socket(0x2, 0x5, 0x0) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000500)='/sys/devices/virtual/block/ram12/queue/read_ahead_kb\x00', 0x490000, 0x0) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r1, 0x0, 0x3) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x24, 0x0) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) write$auto(r2, 0x0, 0x4) process_vm_readv$auto(0x0, &(0x7f0000000040)={&(0x7f0000000140)="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", 0x5}, 0x9, &(0x7f0000000080)={&(0x7f0000000240)="f7b40e22e1eb4334f5067bfd171a87ea6c46851f68eb09b3237cb7f880bf187bcb3d1c7c719d7201d745305914b35335408d318092c9d95a8176139c9929b0324c2404760aa61d42f6ec2cd709a8a6b7ca47304a2f82139bb4e73a1f691453aabf9b59ac6612373ab1493100cf64e9d79aba6f330e0bc27067b63d7bbc62ef611534636cdfa2df9a72c99ee05b63ddaad9d884084850fe23523adbd3cedf59682222aa8ace68e3bcd6b60f531b692a18376d8480929d9bfc31951bf352dd8ca38cba675c5d560cc4a7bb08f95b04a3aa9b0a6e1e55a886ae84e6178c68be69efbe14fa", 0x6f0}, 0x40, 0xfffffffffffffffc) (async) close_range$auto(0x2, 0x8000, 0x0) socket(0x2, 0x1, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$auto(0x3, 0xae41, 0xffffffffffffffff) (async) ioctl$auto_KVM_CREATE_VM(r3, 0xc048aeca, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) (async) ioctl$auto(0x3, 0x400454ca, 0x38) capget$auto(0x0, 0xfffffffffffffffe) (async) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x261c2, 0x84) 16.334052883s ago: executing program 0 (id=1640): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/node/node1/hugepages/hugepages-1048576kB/free_hugepages\x00', 0x88000, 0x0) read$auto(r0, 0x0, 0x20) sendmsg$auto_NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x24008804) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x734f, 0x36, 0x67f, 0x1ffde, 0x7, 0x3, 0x20000002, 0xd, 0x3, 0x1, 0x2091, 0xb4, 0x9, 0x6, 0x6, 0x40080, 0x4, 0x1cd7, 0x1000, 0x2000, 0x203, 0x0, 0x7, [0xfffffffffffffffe, 0x0, 0xd59, 0x500fffffffffff, 0x0, 0x6, 0x0, 0x7, 0x80000070624ce7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x200000000001, 0x80000000, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x400000, 0x400000000005b8, 0xc, 0x0, 0x0, 0x7, 0x6, 0xfffffffffffffffd, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x4000000000, 0x10006, 0x0, 0xf]}, 0x1fe, 0xd) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101840, 0x0) r2 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r1, 0x5602, r2) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) keyctl$auto(0x200000000000020, 0xffffffffffffffff, 0x5, 0x5, 0x8) sysfs$auto(0xfffffffe, 0x60000, 0x0) keyctl$auto(0x1d, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) open(&(0x7f0000000100)='.\x00', 0x591002, 0x408) r3 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) ioctl$auto(r3, 0x400454ca, 0x38) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) read$auto(0x3, 0x0, 0x80) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x8a400, 0x0) pread64$auto(r1, &(0x7f0000000040)='!+!\xf3\x00', 0x7, 0x10001) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r4, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000140), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) 4.669220983s ago: executing program 5 (id=1670): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x6) read$auto(r0, 0x0, 0x1d) r1 = openat$auto_urandom_fops_random(0xffffffffffffff9c, &(0x7f0000004000), 0x40, 0x0) ioctl$auto_RNDADDENTROPY2(r1, 0x40085203, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) io_uring_setup$auto(0x6, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) (async) write$auto(0xffffffffffffffff, 0x0, 0x6) (async) read$auto(r0, 0x0, 0x1d) (async) openat$auto_urandom_fops_random(0xffffffffffffff9c, &(0x7f0000004000), 0x40, 0x0) (async) ioctl$auto_RNDADDENTROPY2(r1, 0x40085203, 0x0) (async) 4.259137181s ago: executing program 5 (id=1673): socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast1}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video49\x00', 0x8a603, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) prctl$auto(0x53564d41, 0x0, 0x0, 0xd, 0x100000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) prctl$auto(0x43, 0x17, 0x0, 0x0, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x402942, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$auto(r0, 0x0, 0x24, 0x0, 0x9) 3.861783498s ago: executing program 4 (id=1675): mmap$auto(0x0, 0x40, 0xdf, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x59, &(0x7f0000000080)={0x7fffffff, 0xd, 0x3000, 0x6, 0x7, 0x400a, 0xffffffffffffffff, [], {0x6, 0x6, 0x8c48, 0x29b, 0x3, 0x7f, 0x104, 0x6, 0x3}, {0x100, 0x1, 0x52, 0x85, 0x2, 0x1a7b870a, 0x76c5, 0x8, 0x100000000}}) futex_waitv$auto(&(0x7f0000000300)={0x0, 0x4, 0x2}, 0x1, 0x0, &(0x7f0000000340)={0x225c17d03, 0x800006}, 0x0) r0 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$auto_NVRAM_INIT(r0, 0x7040, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x40090) setresuid$auto(0x0, 0x7, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x7fffffff, 0x0, 0x2, 0x0, 0x4000000000007, 0xa505}, 0x804}, 0x4, 0xfff) r1 = socket(0x29, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) recvmmsg$auto(r2, &(0x7f0000000040)={{0x0, 0x5, 0x0, 0x5, 0x0, 0x200002, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) ioctl$auto(r1, 0x89f2, 0x24) select$auto(0xe, 0x0, 0x0, &(0x7f0000000340)={[0x1c28, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x1, 0x3, 0x300000000000000, 0x80000001, 0x7, 0x0, 0x5, 0x2, 0xfffffffffffffffe]}, 0x0) select$auto(0x6, &(0x7f0000000000)={[0x5, 0x0, 0x8, 0x7, 0x100, 0x80000001, 0x80000001, 0x100, 0x82a8, 0x8, 0xf, 0x9, 0x4, 0x3, 0x3, 0x8]}, &(0x7f0000000100)={[0x9, 0x7fffffffffffffff, 0x0, 0x7fff, 0x3, 0x6, 0x5, 0x7, 0x4c, 0x1, 0x40, 0x400, 0x4, 0x10000, 0xfff, 0x7]}, &(0x7f0000000180)={[0x0, 0xd6, 0x3ff, 0x5, 0x6, 0x51, 0x3ff, 0x4, 0x3, 0x400, 0xfffffffffffffffa, 0x5d, 0x9, 0x1, 0x4712]}, &(0x7f0000000240)={0x6, 0xfffffffffffffc00}) 3.728832842s ago: executing program 6 (id=1676): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_seg6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SEG6_CMD_SETHMAC(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) 3.524314408s ago: executing program 4 (id=1677): socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast1}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (fail_nth: 6) 3.468556699s ago: executing program 6 (id=1678): mmap$auto(0x0, 0x20009, 0xe2, 0x200000000000eb1, 0x405, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000004440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, 0x0, 0xa200, 0x0) ioctl$auto(r0, 0x1204, r1) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x0, 0xffffff7fffff0005, 0x8) mknod$auto(0x0, 0x63c1, 0x7ff) r2 = socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) madvise$auto(0x0, 0x2003ec, 0x14) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(r2, r1, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyb0\x00', 0x0, 0x0) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/cards\x00', 0x400, 0x0) pread64$auto(r3, 0x0, 0x1ff, 0x8800000000) sendmsg$auto_HSR_C_GET_NODE_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x6004000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x5, 0x0) setsockopt$auto(0x4, 0x0, 0x61, 0xfffffffffffffffe, 0x2000000) r4 = socketpair$auto(0x1e, 0x11, 0x401, 0x0) close_range$auto(r4, r4, 0x0) ioctl$auto_PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r5 = open(&(0x7f0000000040)='./file1\x00', 0x22240, 0x18) execveat$auto(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 3.259106792s ago: executing program 5 (id=1679): acct$auto(&(0x7f0000000040)='/dev/bus/usb/037/001\x00') r0 = socket(0x2, 0x801, 0x100) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000680)='/dev/v4l-subdev5\x00', 0x20281, 0x0) ioctl$auto(r2, 0xc0085666, r1) sendmsg$auto_IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x4048014) mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xfffffffffffffffa, 0x8000) connect$auto(r0, &(0x7f00000018c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x55) shutdown$auto(0x200000003, 0x2) sendmmsg$auto(0x3, 0x0, 0x2, 0x9) bind$auto(0x3, 0x0, 0x68) connect$auto(0x3, 0x0, 0x55) r3 = openat$auto_ocfs2_control_fops_stack_user(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) acct$auto(&(0x7f0000000100)='./cgroup/cgroup.subtree_control\x00') write$auto_ocfs2_control_fops_stack_user(r3, &(0x7f0000000080)="a183ef3e9273056db024d68caa78990f20cb0a10d201e7c653b0ce3356e8825cadb51cc14d5f730c1ac084a9a4d4997973a40d999f6c0efc8708f2a1df02fd7732ccb93806f59f39bfc5923dd7646f17c4b9ede0942b39faa95afeade614c13efb6bdc50ac96cbba3a63c5e30e1f6e29c55a95f2d1ef797da5156450b491e29d8d80ec57a19982f514f4503b3b434a7be4", 0x91) acct$auto(&(0x7f0000000040)='/dev/bus/usb/037/001\x00') (async) socket(0x2, 0x801, 0x100) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000680)='/dev/v4l-subdev5\x00', 0x20281, 0x0) (async) ioctl$auto(r2, 0xc0085666, r1) (async) sendmsg$auto_IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x4048014) (async) mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) connect$auto(r0, &(0x7f00000018c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x55) (async) shutdown$auto(0x200000003, 0x2) (async) sendmmsg$auto(0x3, 0x0, 0x2, 0x9) (async) bind$auto(0x3, 0x0, 0x68) (async) connect$auto(0x3, 0x0, 0x55) (async) openat$auto_ocfs2_control_fops_stack_user(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) acct$auto(&(0x7f0000000100)='./cgroup/cgroup.subtree_control\x00') (async) write$auto_ocfs2_control_fops_stack_user(r3, &(0x7f0000000080)="a183ef3e9273056db024d68caa78990f20cb0a10d201e7c653b0ce3356e8825cadb51cc14d5f730c1ac084a9a4d4997973a40d999f6c0efc8708f2a1df02fd7732ccb93806f59f39bfc5923dd7646f17c4b9ede0942b39faa95afeade614c13efb6bdc50ac96cbba3a63c5e30e1f6e29c55a95f2d1ef797da5156450b491e29d8d80ec57a19982f514f4503b3b434a7be4", 0x91) (async) 2.863100318s ago: executing program 4 (id=1680): openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x400, 0x0) (async) mmap$auto(0x0, 0x4000005, 0xfffffffffffffe01, 0x8051, 0x3, 0x10000000008000) (async) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/cpu/cpu1/power/pm_qos_resume_latency_us\x00', 0x183042, 0x0) sendfile$auto(r0, r0, 0x0, 0x3) (async) unshare$auto(0x40000080) (async) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) (async) r1 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/pcmC1D1p\x00', 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, 0x0) socket(0xa, 0x2, 0x88) r2 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vbi15\x00', 0x802, 0x0) write$auto(r2, &(0x7f0000000000)='!]{\'\x00', 0x100000000) (async) close_range$auto(0x2, 0x8000, 0x0) (async) r3 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/maps\x00', 0x40302, 0x0) ioctl$auto_PROCMAP_QUERY(r3, 0xc0686611, &(0x7f0000000340)={0x18, 0x0, 0x4, 0x1, 0x8, 0x1, 0x0, 0x6, 0x5, 0x200, 0xffff7ffe, 0x80000000, 0x7ff, 0x7, 0x9}) (async) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/pci/00/01.3\x00', 0x48041, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000000040), 0xffffffffffffffff) openat$auto_dfs_sched_itmt_fops_itmt(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/netdevsim/netdevsim4/ports/2/bpf_tc_accept\x00', 0x105a00, 0x0) (async) sendmsg$auto_IPVS_CMD_GET_SERVICE(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000040c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="010327bd70010000002024000000"], 0x14}, 0x1, 0x0, 0x0, 0x2000001c}, 0x20000800) (async) write$auto(r4, 0x0, 0x6) 2.615706168s ago: executing program 6 (id=1681): mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x4, 0x8000) sysfs$auto(0x2, 0x0, 0x0) fsopen$auto(0x0, 0xfffffffe) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082dbd7000fedbdf250300000008000400b70a0000060007000080000008000200", @ANYRES32, @ANYBLOB="0a0005000180c200000e00000a0001000180c200000e00000a000100aaaaaaaaaa35000008000200", @ANYRES64=r0, @ANYBLOB="060006000500000008002e"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40) socket(0x10, 0x2, 0x0) writev$auto(0xe, 0x0, 0x3) r2 = socket(0x10, 0xa, 0x1000) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000084) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) socket(0x15, 0x5, 0x0) socket(0x2, 0x1, 0x106) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x29, 0x2, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xffe, 0x8000000008011, 0x3, 0x100008000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000c11b1898f5ea6f3d9e4c2d55472450e7fd00cf0a05083ccd7b287d7066b87e693083130da7a21912af3b7ce259cd764324197ee5cbc11a6d30d9709fc42bb49c00bfa3dfcbd7baf9818fd8fcc63b8da91e1004d7cd25db33657d94d9b0da1e1037c4171bbce86b18598dea8a5e5af2920387a2d3737c99e7225c311e9d204ff9b42e2c51e9751d88c3145dc1", @ANYRES16=0x0, @ANYBLOB="040027bd7000fbdbdf2514000000"], 0x14}, 0x1, 0x0, 0x0, 0x48891}, 0x20) syz_genetlink_get_family_id$auto_nl802154(&(0x7f00000000c0), r3) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x400000000, 0x400008, 0x80, 0x99e, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getsockopt$auto(0x3, 0x200000000001, 0x1c, 0x0, 0x0) 2.302241225s ago: executing program 5 (id=1682): openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) socket(0x2c, 0x3, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) r2 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r3, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)) sched_setscheduler$auto(0x0, 0x1, &(0x7f0000000000)={0xfff}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0700000000000000df250a"], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x10004010) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) getsockopt$auto_SO_PASSCRED(r3, 0x5, 0x10, &(0x7f00000001c0)=':#:\x00', &(0x7f0000000280)=0x100) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) recvmmsg$auto(r2, &(0x7f0000000100)={{0x0, 0x2, &(0x7f0000000080)={0x0, 0x3}, 0x3, 0x0, 0x80000000, 0x7}, 0x8}, 0x307, 0x10, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0d566b3dd008e4edd9650200000000000008"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x200000c4) fcntl$auto_F_DUPFD_QUERY(0xffffffffffffffff, 0x403, 0x0) msgctl$auto_IPC_INFO(0x1, 0x3, &(0x7f0000000840)={{0x1, 0xee01, 0xee01, 0x5, 0x1, 0xdfd, 0x530d}, &(0x7f00000007c0)=0x3, &(0x7f0000000800)=0x7, 0x66, 0x7443, 0xd, 0x6, 0x9, 0x6, 0x1, 0x2, @inferred=0xffffffffffffffff, @raw=0x6}) sendmsg$auto_MAC802154_HWSIM_CMD_DEL_EDGE(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB="98060000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3cd894d9f140a2d704133aeb8679bfd1b29b3dbae0f58411fdea0114530200002000028014007b0000000000000000000000ffffffffffff08002200", @ANYRES32=r1, @ANYBLOB="d100038008009b0001800000ade825531ac63a4fa67da12f74ee72df9eddd94045ffa99f0de57ad0ddf7bbefb5c25dc1307a8d3d6f654a023da15a9ea01658f8ee76047266335afabd8c853bb8a2c1c91ad75d2af99aef5c52a5fa6a5c228eb00ca5b9223c3e2aeb0ea338188324bd3dfedbe0cbe17501b2583eb118a234a2a41c15dfd995820a28c13882b73031bae394f4aec40ad414ddc3ee4c806545faa8c5003c58f6033c58695c45b89db57e6021910bd102deb3b1769c4dda721bcb4872709736f20c0010002d00000000000000000000080001000a00000008000100070000007e02028008007e00", @ANYRES32=0x0, @ANYBLOB="08004a000a0101022000888008007500", @ANYRES32=0x0, @ANYBLOB='\b\x00D\x00', @ANYRES32=0x0, @ANYBLOB="0400f6000800a400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="a39c0f47bb9ce1697c64851c226d7ad56c970d8e096505454a263c6b6cd1c5e02474c31c3f9912b79084a1c418dc7a42cfbf7a07992f8969f986d277a0245a704a6eb90fc75ee663ec9e1ccd7102917418aa07ed3220276a1c189be950f314c92f6ed4de60f0bd0008004d003a233a0008000600", @ANYRES32=0x0, @ANYBLOB="00000800010000020000b50003802b000e80040010800400778008000900", @ANYRES32=r5, @ANYBLOB="59016bbf557bca1771c3a008681cd99b31c319812de05c00135c54627cc0fdc276e99ba15363a2ab3d8f1093c6e99faa0ffdf07138a8db98cf7cca910ef5b7f61bda3d976da413095cca6ca64c3e6e021550aa3efd9123ee77c2f28cc92511ac5c9f066743df4e54ed568af1d814530acd129b2494d7f5849ed9ece1d74766820b8e651143fbca5c4a0a014c0e998cd11008b41b11e2002c000000", @ANYRES32=r3, @ANYBLOB="000000080001002f090000"], 0x698}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000180)=ANY=[@ANYRES8, @ANYRESDEC=0x0, @ANYBLOB="010600bd7000fbdbdf250a"], 0x1c}, 0x1, 0x0, 0x0, 0x2000c864}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="18"], 0x1ac}}, 0x40000) r6 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r6, &(0x7f0000000080)={{0x0, 0x8002, &(0x7f00000002c0)={0x0, 0xc4}, 0x2, 0x0, 0x6, 0x1}, 0x5}, 0x3, 0x0) fcntl$auto(r4, 0x402, 0x2) fcntl$auto(r4, 0x402, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) 1.722919072s ago: executing program 4 (id=1683): mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) r0 = io_uring_setup$auto(0x2, 0x0) r1 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0xa901, 0x0) ioctl$auto_USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)=0x1) move_pages$auto(0x1, 0x235, 0x0, 0x0, 0x0, 0x8000000000000000) syz_genetlink_get_family_id$auto_mac802154_hwsim(0x0, 0xffffffffffffffff) setreuid$auto(0x0, 0x0) shmctl$auto_SHM_LOCK(0xfffffffd, 0xb, 0x0) sendmsg$auto_MAC802154_HWSIM_CMD_NEW_EDGE(0xffffffffffffffff, 0x0, 0x15) sysfs$auto(0x2, 0xd, 0x0) capget$auto(&(0x7f0000000080)={0x7, 0x0}, &(0x7f00000000c0)={0x7f, 0x1}) ioctl$auto_BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={"cd57299006b56defb27e2be2a205b2235c6e9424af068c31481f29eedf561782", 0x2, 0x0, 0x0, 0x1, 0x3, r2}) r3 = fsopen$auto(0x0, 0x1) fsconfig$auto(r3, 0x8, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x1, 0x106) listen$auto(r4, 0x83) r5 = openat$auto_trace_clock_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/trace_clock\x00', 0x90000, 0x0) close_range$auto(0x2, r5, 0x310e) 1.515680085s ago: executing program 6 (id=1684): r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/neigh/veth1_to_bridge/proxy_delay\x00', 0x382, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) open(&(0x7f0000000800)='./file0\x00', 0x103c40, 0x50) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(0x4, 0x1, 0xf, 0xffffffffffffffff, 0x0) shmctl$auto_SHM_UNLOCK(0x0, 0xc, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0xd, 0x0, 0x10001, 0xd2b5}, 0x40, 0x9, 0xfffffffffffffbac, 0x200, @inferred, @raw=0xb, 0x401, 0x0, &(0x7f0000000840)="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", &(0x7f0000002800)="0fee9438a639abe228012c46a57194ef53a362a44c96c6ddca87ef8b14e172ad2d13945a3c50696379a63d6fd11455a3b26839a4012ddf4725a9b8008b2e1fb218d5dda55e618e70c9fad8bab560fdba5bf7aab09f00b57485bb8cd4c733979be0b7f86aacd46ecac38fc7e8c0c2ad5329f88bd96bccbd95f9fef2d5c9018c277de171c0d69bc24b2d88a86e4ec6fdebbc438f92c87bb3f5861fd89ed1166dcdd897318af6190db3b7ccea56161958cb6d94d8bd4340079156ebb1a731a06a25b1c9a567c66160c8ddfb7dafcf78e1672ec6dad3af91a80476e98fb9a40d08a2a8170e735c5d754e511ce286478afa41d2554175eac8ded0a297bdcfb19df60bfae6f3fd0073b017ad1825aacef5a37929594e66f1c2b4db31dc70159adb18733502f62e71b00d8563fa3809e31b3612df04be03cde63819d50615ea21754605531c443c9a94f0cf3b4c4efd016f75b0ccc384c56eaaff7c5c0eb50f2da6fcc94b512bebe4bf6781b7271f808871d41a59401c4e68088b04fa84445e34feba3c810ecb8f3ec51cc9587b940176a2897084c1bf9100a820b60c1170227833436ce05362e2d189c3fc9fb50b52df561f040af5318a493a54dbebcb81f020664b1ec75c2382738ffa7275783db9df5172e887d3fe784a378aef110aba0a2b7519753a25b1361bb4932c66765d25cdfa8123179e388b8176b68edd9a9952f4713cb591317c72508606213c73ded87fc0c07dc74323baf7de46ab8b34d6acbb743833a0337e8acc9c100babace88ea47c2bd2a9b0c120a6faf47261ec55b5f980e9db0bf42cadcfef2686c52ebd0057f3b52c7f94ac5e625deb4042a9e853726cb7849e60fb2aff1a8c277e88545b80c195506daef67782ab9c3108a7b23361fb1f022eee9b589fd16b04aa37f3157389a26ca4bbb2ccbd1e0c4273117c20309555a14661661ef38f19eab0e5cc268276ed9f638a0401e387fd48b72b89d28677f100bc0360dd5eb704176ab3b341b3ceb9751753368e4e3124f370684d06bb6c78f0caf993d5140d83b878b97808d02860d6b9c9b879b1cfaa1a4c3e142e3c3bc85aba48282ea58f296e5ac7f0b06c4c3da94a69efbfb257175d0dee1a0f79e9e572476cabea1b57a623a709e4a6249cdc67f97b072d1c75a086f43b658d9bad1ed3e9b7241d7e1b48468f43729c3ff4c1bb304d691776aec0c91d82fe6e9d4dffaf127392acd2127499586854b64815e5e0ddecc7ededb3f6bd04ee9eee369935cb5363dc67278f30ff2b40b0954e980dfe07edf2693fd8ea410abf22158bb98ff589e9f84d60aded488ec10e7d8fa5462165ca26d5c8f20b75f866f4f9cc7f3f39f08e76e8c14a08b56fd7ac11445a914b41d852c8e5eabcff9caf12e7406e0a3b83e2e274536afb7d6f0569c4a944ddfdb28a8b947d34c38fc9e8dbf13c1495412a1bac890374cb49cf5791f4845c40d24febd37268fa6a153adbb81117b86b04066deb624facca8dd64aa7fa61ecd26d4546e4f522a647b72d61130f1b3e12168cabb122e2b0a107fd516033881cd135712243a69434aa26e02996670e7baa52ecacc0b99e7cd0fd3cfc5b7d2e5ecbc6f3362d898a18bd00cd2f140f2b814986135c77948afdbea16aec7c426b626bde7c148383621c0192ec81f6aa15377319f2339bc159655eb070c7c0790940e60f8a36475aab4ced30f2771580e94629e48261f526f0541a89fe4dc275bb62d0ace7e605f8935d7b115c220a0d0c635cbf39dd31f19a50ee663790c58671e2daaff736af9f9260ac6e8eeb26995afee6235f19a87e23971e7474950e5d6729b3f8cb2e1d8f1001bd83745929176b765cfcd6b0c932296d12d5c8ed1d6cdfd12d83573cfc399373a03bf523516266dadd9c66d91bf803a55ebf70a66ae4387c14cbdf442462f18ccaee4612809d6e50768c7e9a51e836bea304edd1d903b44c25f4bbdc6c7311b6daddeb560bd46614d012329e2049e1313c6509b2d639ac07e843011b8a93092a84b2ddcf7917f089355596a032019eab6290d65f1e369ed6f3a4665b4b1170192e7c326e365ec608f0f9821ce21a6d20e64698462e5e96ce2606d1494ee3d9e6121e789c3cf80ff12d230fc44e2d87c45da7520db759a61a6163ad2c4770c98491f92659a6504001d86498ef84104d80a93b309c69b53ea0204bee86ef70712f0c17db698fdbdda762a4874216ded919b62d5a216a6d72fdc29ed52878ae1ce56dae84dbd55edae90cb16539b150a48ef110415ee8fba744d78f27f16e992dc73428a84c97a6f8cdbd3ee78cce28d7bcd59a45d70705f9ae22c677510cbae3a1d4dde0a5e2f0bb1f502c62a63ebb20db43b02893516dc038811658179443ef28e96ac61dc1f277be1e75eeb23d6d44ab3282043e020134c2bfa777d946c73648d142b96cc62cb24929df512615e98e40166a788deb65bc92cfe430b0a56d332b20b476ad5659dfdf553a6348ddd8e197887d0bf5dfa75a7bcfa9379347b04989564a2848b7cd911933539748eea0d6283401c1e7d2af912610629ae04a2f5d3bb09bb2461d52fc6785a2ace3acdfc58bb90a649ddf4b3dad534a8b8d3baa3c542b134f652f77d0cebdfc7c061a12ff0b4ca43e49614740b49904e715d943b150fd7ffc67f842f98e6737a8cf7092304b3ca9beb6aaffcfacc6896d041bdf2995404af36fee727c55abf97641843627f5769dcbfe11c1c1e9a2a7695ee0d22fc11739d479f5b8479dd5e7ef731098e84ee85a103001f96f8c8afeb912152ef90e99789484db7151ab4e3d41c8c27c86da4dbe1393707a78d83ee4bcbd99279f681e02c1846251798da4028351f9869f6f902a664de60261c8225655eddce6036549654d840cd03090d066496a95e55bac1a2ca9467e56a484bd99afe2595eba05a5676ff74699b8821f937e7dfab74f438149e1e1a4b321236e56ebfbc685c6d8aa31a7a096ee3c6ad0630ed9bbc26e9afc7d2007bed59132326a28c377e397900573fde49aa148181931f46b2526c45a8c2e1c651d36e319da55bd9740e1c23c6217134e9287a632504ecc84e2f4f9dfc29b6b5edd60703ef48021efefa01c95a3fb78a15cebabce9a08e11bae846120d15897bc749dfc1f2dfcd95e0c3d5f1d7690a6a8d6f9c72ccb718a883becebcfa9df509b89d4207471c68f4e82a51d5ab82e64f6832b9ac904a08bfa79b902e319469513f1238afaa3fd1a1794e9af88da5647273f5ec17f3d1009935a209135e74da350864192f038483f9031cc2e2defd4997073319fcd640fc0c5cce89fd1701df55b5d022b88664f4323eb2de270f7f8f7373b8493765ed19fc9d3a71c4e55b5268747f16a0c1308f7558a054cc5e425c6d7d550eec486cab316644d0ccc92c65bcf942bc7597ab3123e9b826175f53e7439b81a9e68bc86396977056d7b47c7b5f299cf35fa7cdcdb072e1e4924f312009ad5ae2f2d3a70873b01eeac6939e245d9e99da044d2811dba5e60d55f9fcebf8fff6e2b6356d6cc4af03d899bc6354750a8a6a68db63876a56764812c1a9d4e3f0e052acb6de8071484aa9a94f7832c76b745143d706eff6ccda87a191cedbf8bcb39c160e293712aaf7c3797e3eb864821aeeb4c7df7231ec1542f2bae7cd17ec1d8ece02e7a10020db7a67ceb036709ebec09deb220cc59ec6c51bdd332a258add690d08ae9a03caa8a9d729b5d45de3a9c4cb6cdb3bf7bb0d60d66b4a23a335778813a725d728d3be6b166f18d6b452d79d4ac5e36ac0d741e53b13402bea1684dade7edf8300cf6eac5e3bed61f18edd93d0cbea88200ef3dde17adef684be1d63a065e8bb597c99db946a2131abf6f66e062976233fe1f997fb1dc36c6df7b32b5b976c6ed43e122ba618dbb34ddc6e38805b9136d0c2bb379ebb2d983d9d84fd9f7db82bc589a604444c786fb2ca07e431e4c8fd7f6b4a03f3e8f6f2589626313ae455289aef02fc84c72b4aa3428c858ee5dbcf17e670f99ae2889935d42e8dbb6be077f5f0aad24d90afe185b53e24d5da6bec893a72a115eaa50f9eb3585b50d7e3d1b4513ef4f6a036945937b38d133cda4013525591377c9e285853cfb1c89c7d6461a9c420cf5b358f2c075e969b983b2eea3596a13a03a8bfedf76cd4739bb1efb79f514f0c3cf2a5d1ba493d51337301c1b3ad85bbddcb60e5b9d81509bde5d7155a80b8c33ccd476af3c4be24e0f56e0409c15629d6b68eaef0f5e2a672c4a79974c2b66117838065b0a428b306d890488c54397afa002f5ecf7644b448cf27de512982ec1b367cc1ca90e4955d3b789eb77e4853756c721d0dacfac7e8fd3cad9e5610a7820d4490e2603a8e530630de80ec68f681b3244aaa2542bafc42906e2bbf0aa60e370da3b03e87691ef34ade7c38cda3e76593d26617daebb46aed24d3d42be08e2d7c6b03049c2267c7da9e9ee8d096c58c3f411cc3d98b3c73fceb1b15df1f6624f2ba73427479980ebf4086fcc6dba7285d7b49861ca973493b4fb5b00e6ffa3a194e9cb7fabf9598877e8e546d1c3f571820af2346460fdd86dc7a5d84bf61b229448f7e9371d4f9ed9212cb57241d60608cd28bd8655ab81e31c264d7c542bd6ae1869e30b889dd957eeb69fdd9a1437d96ea8b82a79299d95fb738b265686c01be3c635710aec0ef26c22f0b0dcb01bb3adf3e315a8e0884e5389302a274a70869136bb3244e1c2d1ea726513e7afe7b3c440dcbd1fac1da6ee0bc8271c244f0f0a8d2a59e5c23236329535dc5d396649b38adcdf5213ac8d474808d0a1c57185dda5a59bfa4a1da587ee7d804e780760291443f80879062c9a18b7da7b2103f71dd9252cf670b8be36c14b0b1a80f6ac6e900fde05a1004affb693a577b98ae12a96e6bf7155fc275c266c5f904f9c8cc96e818d2a3775ce8bd735b0d42c3b04fe42c3673205ff0d9321b94f14d9a0a7d0441373fff496b8766338ab2599c9c77db7927709079a253c863aeeb6df29b624e6b01cc7a699524d02a663acc471537d027ecc62a945b9d0d3ce49020c941bb86417d14f685d649a78af237db026cbeff8d53124ffc1c9ea69ecce9590356096ef61225e8e5a5a1e15d8768b1fb543be07cc0c2aa8b1a66c31a377c81e1a3c076fd96fe6d7401748cbc4f68fc50583f3c2d432b2099d98042ccd402769e6415fad52232ace15f68ae8f8f6a122c116872cbc29296c86ee3a60a71ff5ad65ad997105d4f120769b79266babef8a5b32b05606a1cd3a4fe70e8c90d21bd1f6b142a744a1051f2749649ee5754168164dbd1331a80aa8e15ebc19e1a20998214cd13bdb772e71d4b1bff012afb2640447dbf88badf4eae99f2843d0f31dab717d60df8229ac9cbc95813d6c399158741281a492aa764f1e813893d36a591d467c45b166dec93a170d5fa81fc46424a0dd13a29c3520ed427f9050eaf0fa84b8f4f4ad7e2bdda6e2ddef38e540f96c3e4ec979fbeabf38e64811bef3738ac2f824eb76314535c83eac19f858f9fd8839fd033ce0e45bf5caad3a387ba0a6ab78b376d6d77d133b58f0213556f58b98f077781adf9604eda0ff69effbdfa588d6855663e9dbd5471374f90288c44445bd703bc4cbea972356a931af02c9e556d40ebd8c3659b579c7972f165c32978c56d457e7433feb23c4ae37e21f33ee49c93f61000c3a2110d47b7773f35dc30c8f3e26f767d1e7e7300a720afc2c30a91172d7ebd6914ff535e855bbe848aca78d9b14469ef37fa8c418bbed9cfd892ee53d810331bce1eb1d"}) r1 = fanotify_init$auto(0x401, 0x1) r2 = setfsuid$auto(0xffffffffffffffff) r3 = getegid() keyctl$auto_KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, r3, 0x6) fchown$auto(r1, r2, r3) r4 = setfsuid$auto(r2) keyctl$auto(0x7, r4, 0x0, 0x0, 0x5) setfsuid$auto(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = open(&(0x7f0000000100)='.\x00', 0x40000, 0x0) getdents64$auto(r5, 0x0, 0x400) clone$auto(0x0, 0x80000000002, 0x0, 0x0, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x59, &(0x7f0000000080)={0x2, 0xd, 0x2, 0x6, 0x7, 0x8, 0xffffffffffffffff, [0xfffffffd], {0x6, 0x6, 0xf, 0x29f, 0x100, 0x7f, 0x10000101, 0x6, 0x2}, {0x100, 0x1, 0x52, 0x2, 0x1, 0x40, 0x76c5, 0x8, 0x100000000}}) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/dummy_udc.5/udc/dummy_udc.5/srp\x00', 0x60301, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r7, &(0x7f00000027c0)='H', 0x1) r8 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/dirty_background_ratio\x00', 0x141241, 0x0) write$auto(r8, 0x0, 0x0) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_add_rule$auto(r6, 0x1, 0x0, 0x0) sendfile$auto(r0, r0, 0x0, 0x200002) 996.064361ms ago: executing program 35 (id=1640): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/node/node1/hugepages/hugepages-1048576kB/free_hugepages\x00', 0x88000, 0x0) read$auto(r0, 0x0, 0x20) sendmsg$auto_NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x24008804) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x734f, 0x36, 0x67f, 0x1ffde, 0x7, 0x3, 0x20000002, 0xd, 0x3, 0x1, 0x2091, 0xb4, 0x9, 0x6, 0x6, 0x40080, 0x4, 0x1cd7, 0x1000, 0x2000, 0x203, 0x0, 0x7, [0xfffffffffffffffe, 0x0, 0xd59, 0x500fffffffffff, 0x0, 0x6, 0x0, 0x7, 0x80000070624ce7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x200000000001, 0x80000000, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x400000, 0x400000000005b8, 0xc, 0x0, 0x0, 0x7, 0x6, 0xfffffffffffffffd, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x4000000000, 0x10006, 0x0, 0xf]}, 0x1fe, 0xd) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101840, 0x0) r2 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r1, 0x5602, r2) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) keyctl$auto(0x200000000000020, 0xffffffffffffffff, 0x5, 0x5, 0x8) sysfs$auto(0xfffffffe, 0x60000, 0x0) keyctl$auto(0x1d, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) open(&(0x7f0000000100)='.\x00', 0x591002, 0x408) r3 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) ioctl$auto(r3, 0x400454ca, 0x38) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) read$auto(0x3, 0x0, 0x80) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x8a400, 0x0) pread64$auto(r1, &(0x7f0000000040)='!+!\xf3\x00', 0x7, 0x10001) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r4, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000140), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) 987.027044ms ago: executing program 4 (id=1686): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_seg6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SEG6_CMD_SETHMAC(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) 984.863489ms ago: executing program 5 (id=1687): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000004180)='/dev/snd/controlC1\x00', 0x28180, 0x0) r0 = openat$auto_ftrace_subsystem_filter_fops_trace_events(0xffffffffffffff9c, 0x0, 0x801, 0x0) (async) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x2, &(0x7f00000001c0)=@raw_tracepoint={0x5, 0xffff, 0x0, 0x3}, 0xc) (async) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x10, r1, 0x4, 0x7ff) ptrace$auto(0x3, r1, 0x200, 0x17) (async) fcntl$auto(0x3, 0x4, 0xa553) (async) mmap$auto(0x0, 0x402000a, 0xe6, 0xeb1, r0, 0x5) sigaltstack$auto(0x0, &(0x7f00000003c0)={&(0x7f0000000180), 0x781, 0x8}) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000140), 0x200080, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x5, 0x0) io_uring_setup$auto(0x8, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x2, 0x1) (async) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x55) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f0000000180)={0x0, 0xffeb}, 0x0, 0x0, 0xd1, 0x8}, 0x1005}, 0x3, 0xb00) (async) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty48\x00', 0x800, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) socket(0x2a, 0x2, 0x0) r2 = socket(0x2a, 0x2, 0x1) connect$auto(r2, &(0x7f00000000c0)=@qipcrtr={0x2a, 0xffffffff, 0x4001}, 0x55) (async) bind$auto(0x3, &(0x7f0000000080)=@qipcrtr={0x2a, 0x1, 0x8000}, 0x6b) 784.088195ms ago: executing program 6 (id=1688): socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @multicast1}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (fail_nth: 7) 699.58325ms ago: executing program 4 (id=1689): mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$auto(0x3, 0x8010aebb, 0x38) openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, 0x0, 0x23c00, 0x0) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) ioctl$auto_PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000000)={0x20, 0xf1, 0xae, @raw=0xfffff03b}}) r2 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x8841, 0x0) write$auto_fuse_dev_operations_fuse_i(r2, &(0x7f0000000100)="2f0ba37ee3e950b5679d337f1170689ae192d27ac793b096a5ae647cf17d80005e7dad2a8feab73338547b9a357f6602fa964a6e4b0e713f6a4884e39677c561321c00d0a8b41abba1a459d0f4710b9229fa0451a522778f184af47add8eb0508fd9306e9103e146c3ee4808d9595e32a2de9a7441130821a8b8e6d49d8105af82c6e2710fdaf4fbdbad2727bcda84fb5c92e54292695297c6bc319d9e5fe2365b0274ac807dda3508e2eae04865a2", 0xaf) 352.249555ms ago: executing program 5 (id=1690): mmap$auto(0x0, 0x2020008, 0x3, 0xeb2, 0xfffffffffffffffa, 0x7) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x101000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000100)='.\x00', 0x591002, 0x408) move_mount$auto(r1, 0x0, 0x4, 0x0, 0x176) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) pipe$auto(0x0) fcntl$auto(0x3, 0x4, 0xa553) vmsplice$auto(0x4, &(0x7f0000000040)={0x0, 0x2}, 0x2, 0x5) read$auto(r2, 0x0, 0x20) sendto$auto(r0, 0x0, 0x10000, 0xfffffff8, 0x0, 0x7) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vbi19\x00', 0x101400, 0x0) ppoll$auto(&(0x7f0000000000)={r4, 0x5687, 0x8}, 0x3, 0x0, 0x0, 0x8) unshare$auto(0x40000080) 0s ago: executing program 6 (id=1691): mmap$auto(0x8, 0x2000b, 0x0, 0xeb2, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2003f0, 0x15) (async) madvise$auto(0x0, 0x2003f0, 0x15) landlock_add_rule$auto(0xffffffffffffffff, 0x1, 0x0, 0x2) pidfd_open$auto(0x1, 0x0) (async) r0 = pidfd_open$auto(0x1, 0x0) ioctl$auto_FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)=0x80) kernel console output (not intermixed with test programs): 1] [U] [ 548.456080][T12761] [U] [ 548.479484][T12761] [U] [ 548.482297][T12761] [U] [ 548.485056][T12761] [U] [ 548.487827][T12761] [U] [ 548.492289][T12761] [U] [ 548.495056][T12761] [U] [ 548.497834][T12761] [U] [ 548.500606][T12761] [U] [ 548.517001][T12761] [U] [ 548.519813][T12761] [U] [ 548.522582][T12761] [U] [ 548.525352][T12761] [U] [ 548.560525][T12761] [U] [ 548.563329][T12761] [U] [ 548.566100][T12761] [U] [ 548.568859][T12761] [U] [ 548.581888][T12761] [U] [ 548.584673][T12761] [U] [ 548.587433][T12761] [U] [ 548.590203][T12761] [U] [ 548.620410][T12761] [U] [ 548.623226][T12761] [U] [ 548.625996][T12761] [U] [ 548.628755][T12761] [U] [ 548.640967][T12761] [U] [ 548.643758][T12761] [U] [ 548.646531][T12761] [U] [ 548.649282][T12761] [U] [ 548.680391][T12761] [U] [ 548.683201][T12761] [U] [ 548.685975][T12761] [U] [ 548.688733][T12761] [U] [ 548.694175][T12761] [U] [ 548.697067][T12761] [U] [ 548.699836][T12761] [U] [ 548.702611][T12761] [U] [ 548.731183][T12749] FAULT_INJECTION: forcing a failure. [ 548.731183][T12749] name failslab, interval 1, probability 0, space 0, times 0 [ 548.749113][T12761] [U] [ 548.751976][T12761] [U] [ 548.754754][T12761] [U] [ 548.757527][T12761] [U] [ 548.760465][T12749] CPU: 0 UID: 0 PID: 12749 Comm: syz.5.1311 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 548.760505][T12749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 548.760522][T12749] Call Trace: [ 548.760530][T12749] [ 548.760542][T12749] dump_stack_lvl+0x16c/0x1f0 [ 548.760598][T12749] should_fail_ex+0x50a/0x650 [ 548.760626][T12749] ? fs_reclaim_acquire+0xae/0x150 [ 548.760664][T12749] ? handler_new_ref+0x1b0/0xc60 [ 548.760698][T12749] should_failslab+0xc2/0x120 [ 548.760725][T12749] __kmalloc_noprof+0xcb/0x510 [ 548.760766][T12749] ? __asan_memcpy+0x3c/0x60 [ 548.760810][T12749] handler_new_ref+0x1b0/0xc60 [ 548.760852][T12749] v4l2_ctrl_new+0x11d7/0x2090 [ 548.760897][T12749] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 548.760930][T12749] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 548.760966][T12749] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 548.761015][T12749] v4l2_ctrl_new_std+0x1b3/0x280 [ 548.761059][T12749] ? __pfx_v4l2_ctrl_new_std+0x10/0x10 [ 548.761092][T12749] ? __pfx_v4l2_ctrl_new_std+0x10/0x10 [ 548.761145][T12749] ? media_request_object_init+0x100/0x180 [ 548.761176][T12749] vicodec_open+0x228/0xf80 [ 548.761220][T12749] v4l2_open+0x222/0x490 [ 548.761250][T12749] ? __pfx_v4l2_open+0x10/0x10 [ 548.761279][T12749] chrdev_open+0x237/0x6a0 [ 548.761323][T12749] ? __pfx_apparmor_file_open+0x10/0x10 [ 548.761359][T12749] ? __pfx_chrdev_open+0x10/0x10 [ 548.761405][T12749] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 548.761448][T12749] do_dentry_open+0x735/0x1c40 [ 548.761489][T12749] ? __pfx_chrdev_open+0x10/0x10 [ 548.761533][T12749] ? inode_permission+0xdd/0x5f0 [ 548.761566][T12749] vfs_open+0x82/0x3f0 [ 548.761592][T12749] ? may_open+0x1f2/0x400 [ 548.761625][T12749] path_openat+0x1e88/0x2d80 [ 548.761678][T12749] ? __pfx_path_openat+0x10/0x10 [ 548.761718][T12749] ? __pfx___lock_acquire+0x10/0x10 [ 548.761755][T12749] ? lock_acquire.part.0+0x11b/0x380 [ 548.761794][T12749] ? find_held_lock+0x2d/0x110 [ 548.761826][T12749] do_filp_open+0x20c/0x470 [ 548.761867][T12749] ? __pfx_do_filp_open+0x10/0x10 [ 548.761905][T12749] ? find_held_lock+0x2d/0x110 [ 548.761955][T12749] ? alloc_fd+0x41f/0x760 [ 548.762003][T12749] do_sys_openat2+0x17a/0x1e0 [ 548.762032][T12749] ? __pfx_do_sys_openat2+0x10/0x10 [ 548.762073][T12749] __x64_sys_openat+0x175/0x210 [ 548.762103][T12749] ? __pfx___x64_sys_openat+0x10/0x10 [ 548.762146][T12749] do_syscall_64+0xcd/0x250 [ 548.762191][T12749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 548.762241][T12749] RIP: 0033:0x7f17a0d8d169 [ 548.762263][T12749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 548.762290][T12749] RSP: 002b:00007f17a1cb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 548.762317][T12749] RAX: ffffffffffffffda RBX: 00007f17a0fa5fa0 RCX: 00007f17a0d8d169 [ 548.762335][T12749] RDX: 00000000001ab442 RSI: 0000400000000340 RDI: ffffffffffffff9c [ 548.762353][T12749] RBP: 00007f17a0e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 548.762370][T12749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 548.762387][T12749] R13: 0000000000000000 R14: 00007f17a0fa5fa0 R15: 00007fff3d0fd5f8 [ 548.762421][T12749] [ 549.089614][T12761] [U] [ 549.092497][T12761] [U] [ 549.095266][T12761] [U] [ 549.098027][T12761] [U] [ 549.100895][T12761] [U] [ 549.519730][T12780] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 549.638550][T12783] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 549.659500][T12784] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 549.679162][T12785] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 549.729153][T12786] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 551.584684][T12813] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 552.527961][T12827] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 552.598666][T12828] [U] [ 552.601468][T12828] [U] [ 552.604217][T12828] [U] [ 552.605290][T12829] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 552.606948][T12828] [U] [ 552.674866][T12828] [U] [ 552.677676][T12828] [U] [ 552.680442][T12828] [U] [ 552.683199][T12828] [U] [ 552.748478][T12828] [U] [ 552.751293][T12828] [U] [ 552.754058][T12828] [U] [ 552.756812][T12828] [U] [ 552.759860][T12828] [U] [ 552.762633][T12828] [U] [ 552.765393][T12828] [U] [ 552.768160][T12828] [U] [ 552.777902][T12828] [U] [ 552.780689][T12828] [U] [ 552.783451][T12828] [U] [ 552.786223][T12828] [U] [ 552.792597][T12828] [U] [ 552.795373][T12828] [U] [ 552.798165][T12828] [U] [ 552.800922][T12828] [U] [ 552.804170][T12828] [U] [ 552.806943][T12828] [U] [ 552.809707][T12828] [U] [ 552.812471][T12828] [U] [ 552.815552][T12828] [U] [ 552.818325][T12828] [U] [ 552.821099][T12828] [U] [ 552.823854][T12828] [U] [ 552.826899][T12828] [U] [ 552.829687][T12828] [U] [ 552.832440][T12828] [U] [ 552.835192][T12828] [U] [ 552.838513][T12828] [U] [ 552.841288][T12828] [U] [ 552.844044][T12828] [U] [ 552.846818][T12828] [U] [ 552.849888][T12828] [U] [ 552.852644][T12828] [U] [ 552.855387][T12828] [U] [ 552.858144][T12828] [U] [ 552.861314][T12828] [U] [ 552.864101][T12828] [U] [ 552.866854][T12828] [U] [ 552.869614][T12828] [U] [ 552.888127][T12828] [U] [ 552.890902][T12828] [U] [ 552.893651][T12828] [U] [ 552.896388][T12828] [U] [ 552.918190][T12828] [U] [ 552.920984][T12828] [U] [ 552.923736][T12828] [U] [ 552.926501][T12828] [U] [ 553.292664][T12822] [U] [ 554.379617][T12857] delete_channel: no stack [ 554.501867][T12825] FAULT_INJECTION: forcing a failure. [ 554.501867][T12825] name failslab, interval 1, probability 0, space 0, times 0 [ 554.587282][T12825] CPU: 0 UID: 0 PID: 12825 Comm: syz.0.1325 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 554.587326][T12825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 554.587345][T12825] Call Trace: [ 554.587354][T12825] [ 554.587369][T12825] dump_stack_lvl+0x16c/0x1f0 [ 554.587424][T12825] should_fail_ex+0x50a/0x650 [ 554.587456][T12825] ? fs_reclaim_acquire+0xae/0x150 [ 554.587501][T12825] ? handler_new_ref+0x1b0/0xc60 [ 554.587542][T12825] should_failslab+0xc2/0x120 [ 554.587574][T12825] __kmalloc_noprof+0xcb/0x510 [ 554.587623][T12825] ? __asan_memcpy+0x3c/0x60 [ 554.587673][T12825] handler_new_ref+0x1b0/0xc60 [ 554.587726][T12825] v4l2_ctrl_new+0x11d7/0x2090 [ 554.587779][T12825] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 554.587820][T12825] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 554.587863][T12825] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 554.587924][T12825] v4l2_ctrl_new_std+0x1b3/0x280 [ 554.587988][T12825] ? __pfx_v4l2_ctrl_new_std+0x10/0x10 [ 554.588029][T12825] ? __pfx_v4l2_ctrl_new_std+0x10/0x10 [ 554.588097][T12825] ? media_request_object_init+0x100/0x180 [ 554.588136][T12825] vicodec_open+0x228/0xf80 [ 554.588183][T12825] v4l2_open+0x222/0x490 [ 554.588218][T12825] ? __pfx_v4l2_open+0x10/0x10 [ 554.588253][T12825] chrdev_open+0x237/0x6a0 [ 554.588305][T12825] ? __pfx_apparmor_file_open+0x10/0x10 [ 554.588347][T12825] ? __pfx_chrdev_open+0x10/0x10 [ 554.588399][T12825] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 554.588451][T12825] do_dentry_open+0x735/0x1c40 [ 554.588500][T12825] ? __pfx_chrdev_open+0x10/0x10 [ 554.588551][T12825] ? inode_permission+0xdd/0x5f0 [ 554.588594][T12825] vfs_open+0x82/0x3f0 [ 554.588625][T12825] ? may_open+0x1f2/0x400 [ 554.588665][T12825] path_openat+0x1e88/0x2d80 [ 554.588785][T12825] ? __pfx_path_openat+0x10/0x10 [ 554.588839][T12825] ? __pfx___lock_acquire+0x10/0x10 [ 554.588885][T12825] ? lock_acquire.part.0+0x11b/0x380 [ 554.588935][T12825] ? find_held_lock+0x2d/0x110 [ 554.588989][T12825] do_filp_open+0x20c/0x470 [ 554.589041][T12825] ? __pfx_do_filp_open+0x10/0x10 [ 554.589091][T12825] ? find_held_lock+0x2d/0x110 [ 554.589161][T12825] ? alloc_fd+0x41f/0x760 [ 554.589221][T12825] do_sys_openat2+0x17a/0x1e0 [ 554.589260][T12825] ? __pfx_do_sys_openat2+0x10/0x10 [ 554.589313][T12825] __x64_sys_openat+0x175/0x210 [ 554.589354][T12825] ? __pfx___x64_sys_openat+0x10/0x10 [ 554.589408][T12825] do_syscall_64+0xcd/0x250 [ 554.589465][T12825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 554.589512][T12825] RIP: 0033:0x7efcf2f8d169 [ 554.589536][T12825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 554.589568][T12825] RSP: 002b:00007efcf3e34038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 554.589598][T12825] RAX: ffffffffffffffda RBX: 00007efcf31a5fa0 RCX: 00007efcf2f8d169 [ 554.589620][T12825] RDX: 00000000001ab442 RSI: 0000400000000340 RDI: ffffffffffffff9c [ 554.589641][T12825] RBP: 00007efcf300e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 554.589662][T12825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 554.589682][T12825] R13: 0000000000000000 R14: 00007efcf31a5fa0 R15: 00007ffc28247a78 [ 554.589724][T12825] [ 555.402072][T12868] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1337'. [ 557.408099][T12909] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 557.432432][T12911] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 557.604364][T12923] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 558.067293][T12932] Invalid ELF header magic: != ELF [ 558.485230][T12940] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 558.551139][T12928] FAULT_INJECTION: forcing a failure. [ 558.551139][T12928] name failslab, interval 1, probability 0, space 0, times 0 [ 558.589542][T12928] CPU: 0 UID: 0 PID: 12928 Comm: syz.3.1345 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 558.589589][T12928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 558.589610][T12928] Call Trace: [ 558.589619][T12928] [ 558.589632][T12928] dump_stack_lvl+0x16c/0x1f0 [ 558.589690][T12928] should_fail_ex+0x50a/0x650 [ 558.589722][T12928] ? fs_reclaim_acquire+0xae/0x150 [ 558.589768][T12928] ? handler_new_ref+0x1b0/0xc60 [ 558.589808][T12928] should_failslab+0xc2/0x120 [ 558.589841][T12928] __kmalloc_noprof+0xcb/0x510 [ 558.589890][T12928] ? __asan_memcpy+0x3c/0x60 [ 558.589951][T12928] handler_new_ref+0x1b0/0xc60 [ 558.590004][T12928] v4l2_ctrl_new+0x11d7/0x2090 [ 558.590060][T12928] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 558.590100][T12928] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 558.590144][T12928] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 558.590203][T12928] v4l2_ctrl_new_std+0x1b3/0x280 [ 558.590257][T12928] ? __pfx_v4l2_ctrl_new_std+0x10/0x10 [ 558.590298][T12928] ? __pfx_v4l2_ctrl_new_std+0x10/0x10 [ 558.590370][T12928] ? media_request_object_init+0x100/0x180 [ 558.590410][T12928] vicodec_open+0x228/0xf80 [ 558.590456][T12928] v4l2_open+0x222/0x490 [ 558.590493][T12928] ? __pfx_v4l2_open+0x10/0x10 [ 558.590529][T12928] chrdev_open+0x237/0x6a0 [ 558.590579][T12928] ? __pfx_apparmor_file_open+0x10/0x10 [ 558.590623][T12928] ? __pfx_chrdev_open+0x10/0x10 [ 558.590678][T12928] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 558.590730][T12928] do_dentry_open+0x735/0x1c40 [ 558.590790][T12928] ? __pfx_chrdev_open+0x10/0x10 [ 558.590842][T12928] ? inode_permission+0xdd/0x5f0 [ 558.590882][T12928] vfs_open+0x82/0x3f0 [ 558.590912][T12928] ? may_open+0x1f2/0x400 [ 558.590954][T12928] path_openat+0x1e88/0x2d80 [ 558.591014][T12928] ? __pfx_path_openat+0x10/0x10 [ 558.591063][T12928] ? __pfx___lock_acquire+0x10/0x10 [ 558.591107][T12928] ? lock_acquire.part.0+0x11b/0x380 [ 558.591152][T12928] ? find_held_lock+0x2d/0x110 [ 558.591191][T12928] do_filp_open+0x20c/0x470 [ 558.591239][T12928] ? __pfx_do_filp_open+0x10/0x10 [ 558.591285][T12928] ? find_held_lock+0x2d/0x110 [ 558.591357][T12928] ? alloc_fd+0x41f/0x760 [ 558.591416][T12928] do_sys_openat2+0x17a/0x1e0 [ 558.591452][T12928] ? __pfx_do_sys_openat2+0x10/0x10 [ 558.591502][T12928] __x64_sys_openat+0x175/0x210 [ 558.591539][T12928] ? __pfx___x64_sys_openat+0x10/0x10 [ 558.591590][T12928] do_syscall_64+0xcd/0x250 [ 558.591642][T12928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 558.591688][T12928] RIP: 0033:0x7f6f6478d169 [ 558.591713][T12928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 558.591745][T12928] RSP: 002b:00007f6f65515038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 558.591776][T12928] RAX: ffffffffffffffda RBX: 00007f6f649a5fa0 RCX: 00007f6f6478d169 [ 558.591797][T12928] RDX: 00000000001ab442 RSI: 0000400000000340 RDI: ffffffffffffff9c [ 558.591819][T12928] RBP: 00007f6f6480e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 558.591839][T12928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 558.591859][T12928] R13: 0000000000000000 R14: 00007f6f649a5fa0 R15: 00007fff921a8a68 [ 558.591899][T12928] [ 559.374591][T11164] Bluetooth: hci0: unexpected event 0x3e length: 726 > 260 [ 559.374648][T11164] Bluetooth: hci0: unexpected subevent 0x0d length: 725 > 260 [ 559.391780][T11164] Bluetooth: hci0: adv larger than maximum supported [ 559.391839][T11164] Bluetooth: hci0: adv larger than maximum supported [ 559.399163][T11164] Bluetooth: hci0: adv larger than maximum supported [ 559.407321][T11164] Bluetooth: hci0: Unknown advertising packet type: 0x20 [ 559.414072][T11164] Bluetooth: hci0: adv larger than maximum supported [ 560.177444][T12967] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 560.743119][T12978] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 560.949783][T12987] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 561.798047][T13001] Invalid ELF header magic: != ELF [ 562.520945][T13010] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1360'. [ 562.646005][T13020] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 562.757262][T13010] geneve1: entered allmulticast mode [ 562.935293][T13026] [U] [ 562.938106][T13026] [U] [ 562.940860][T13026] [U] [ 562.943619][T13026] [U] [ 562.967478][T13026] [U] [ 562.970277][T13026] [U] [ 562.973042][T13026] [U] [ 562.975804][T13026] [U] [ 562.999342][T13026] [U] [ 563.002223][T13026] [U] [ 563.004974][T13026] [U] [ 563.007704][T13026] [U] [ 563.059798][T13026] [U] [ 563.062619][T13026] [U] X? ص?rdՋy8PovC2-x UZl/qCܹc6⏫% 2XREheaS S $;M[R]LtfŸskr VNBV樵—\Z渶~uզr=WipB!v|nNyۡ b5xo/ [ 563.197435][T13026] [U] Vaȕ^UC;;zώyS^ꄪM*KS'N5EH%5%pVA^vߝWb8㩇L hp,Mhr d =o [ 563.536278][T13026] [U] NEV큡ImXb(PPnП%TmS!;m+Xr%u,Md@~7Lוk(ܕMPOi̗فl)- [ 563.623525][T13026] [U] c [ 563.626563][T13026] [U] N}DUQKsh͠pJ>SCdd3XzxDc9'"͞7HpSA\' [ 563.645707][T13026] [U] R繆]%JT B+zVch&CquBxLvUQ;CjA%P- [ 563.706352][T13026] [U] TBO]Z"ArD97 nI*\CI[?E f+DǓS*hER>XZ`4/(W [ 563.739925][T13026] [U] -6P- =z8vTUY_^8+ [ 563.745293][T13026] [U] 'Fx$5|tIEIURħU_#\)b[a'[J.igKmZZ!ODȏ/сpҺ|O/ [ 563.789767][T13026] [U] vTmBo+?({\}e [ 564.091562][T13053] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 565.670697][T13067] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1375'. [ 565.964402][T13077] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 566.011055][T13079] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 566.040004][T13080] Format for deleting device is "id" (uint). [ 566.209785][T13084] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1377'. [ 566.598441][T13092] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 566.834226][T13098] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1383'. [ 567.798345][T13116] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 567.823796][T13117] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 567.843694][T13118] [U] [ 567.846495][T13118] [U] [ 567.849284][T13118] [U] [ 567.852064][T13118] [U] [ 567.875988][T13118] [U] [ 567.878803][T13118] [U] [ 567.881575][T13118] [U] [ 567.884341][T13118] [U] [ 567.927947][T13118] [U] [ 567.930756][T13118] [U] [ 567.934499][T13118] [U] [ 567.937276][T13118] [U] [ 567.940195][T13118] [U] [ 567.942997][T13118] [U] [ 567.945763][T13118] [U] [ 567.948682][T13118] [U] [ 567.977169][T13118] [U] [ 567.979997][T13118] [U] [ 567.982760][T13118] [U] [ 567.986037][T13118] [U] [ 568.014750][T13118] [U] [ 568.017571][T13118] [U] [ 568.020340][T13118] [U] [ 568.023237][T13118] [U] [ 568.037647][T13118] [U] [ 568.040474][T13118] [U] [ 568.043238][T13118] [U] [ 568.046004][T13118] [U] [ 568.057108][T13118] [U] [ 568.059917][T13118] [U] [ 568.062659][T13118] [U] [ 568.065391][T13118] [U] [ 568.075091][T13118] [U] [ 568.077904][T13118] [U] [ 568.080713][T13118] [U] [ 568.083476][T13118] [U] [ 568.127253][T13118] [U] [ 568.130075][T13118] [U] [ 568.132840][T13118] [U] [ 568.135610][T13118] [U] [ 568.138792][T13118] [U] [ 568.141575][T13118] [U] [ 568.144327][T13118] [U] [ 568.147081][T13118] [U] [ 568.160273][T13118] [U] [ 568.163092][T13118] [U] [ 568.165873][T13118] [U] [ 568.168639][T13118] [U] [ 568.182647][T13118] [U] [ 568.185456][T13118] [U] [ 568.188214][T13118] [U] [ 568.190977][T13118] [U] [ 568.229801][T13118] [U] [ 568.232637][T13118] [U] [ 568.235414][T13118] [U] [ 568.238189][T13118] [U] [ 568.343442][ T30] audit: type=1806 audit(4294967307.790:13): xattr="." res=0 [ 568.418198][T13124] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 568.466397][T13126] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 568.486237][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.493296][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.539032][T13110] [U] [ 569.504919][T13136] FAULT_INJECTION: forcing a failure. [ 569.504919][T13136] name fail_futex, interval 1, probability 0, space 0, times 0 [ 569.592411][T13136] CPU: 1 UID: 0 PID: 13136 Comm: syz.3.1391 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 569.592459][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 569.592479][T13136] Call Trace: [ 569.592488][T13136] [ 569.592500][T13136] dump_stack_lvl+0x16c/0x1f0 [ 569.592556][T13136] should_fail_ex+0x50a/0x650 [ 569.592594][T13136] get_futex_key+0x4a3/0x1000 [ 569.592643][T13136] ? __pfx_get_futex_key+0x10/0x10 [ 569.592698][T13136] futex_wake+0xe8/0x4e0 [ 569.592749][T13136] ? __pfx_futex_wake+0x10/0x10 [ 569.592802][T13136] ? kmem_cache_free+0x2e2/0x4d0 [ 569.592854][T13136] ? putname+0x13c/0x180 [ 569.592893][T13136] do_futex+0x1e5/0x350 [ 569.592934][T13136] ? __pfx_do_futex+0x10/0x10 [ 569.592979][T13136] ? __pfx___might_resched+0x10/0x10 [ 569.593038][T13136] __x64_sys_futex+0x1e1/0x4c0 [ 569.593082][T13136] ? __x64_sys_openat+0x175/0x210 [ 569.593126][T13136] ? __pfx___x64_sys_futex+0x10/0x10 [ 569.593183][T13136] do_syscall_64+0xcd/0x250 [ 569.593238][T13136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.593286][T13136] RIP: 0033:0x7f6f6478d169 [ 569.593311][T13136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.593345][T13136] RSP: 002b:00007f6f655150e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 569.593377][T13136] RAX: ffffffffffffffda RBX: 00007f6f649a5fa8 RCX: 00007f6f6478d169 [ 569.593398][T13136] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6f649a5fac [ 569.593420][T13136] RBP: 00007f6f649a5fa0 R08: 00007f6f65516000 R09: 0000000000000000 [ 569.593442][T13136] R10: 0000000000000009 R11: 0000000000000246 R12: 00007f6f649a5fac [ 569.593463][T13136] R13: 0000000000000000 R14: 00007fff921a8980 R15: 00007fff921a8a68 [ 569.593504][T13136] [ 569.808678][T13151] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1394'. [ 569.838144][T13119] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1386'. [ 569.849077][T13119] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1386'. [ 571.102343][T13170] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 571.112268][T13168] syz.4.1397: vmalloc error: size 18446744073709551615, exceeds total pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 571.158460][T13173] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 571.177032][T13172] [U] [ 571.179830][T13172] [U] [ 571.182597][T13172] [U] [ 571.185362][T13172] [U] [ 571.191907][T13172] [U] [ 571.194785][T13172] [U] [ 571.197446][T13168] CPU: 1 UID: 0 PID: 13168 Comm: syz.4.1397 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 571.197487][T13168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 571.197507][T13168] Call Trace: [ 571.197516][T13168] [ 571.197528][T13168] dump_stack_lvl+0x16c/0x1f0 [ 571.197587][T13168] warn_alloc+0x24d/0x3a0 [ 571.197646][T13168] ? __pfx_warn_alloc+0x10/0x10 [ 571.197709][T13168] ? lock_acquire.part.0+0x11b/0x380 [ 571.197777][T13168] __vmalloc_node_range_noprof+0x10dc/0x1530 [ 571.197829][T13168] ? rcu_is_watching+0x12/0xc0 [ 571.197867][T13168] ? trace_contention_end+0xee/0x140 [ 571.197919][T13168] ? __mutex_lock+0x1cc/0xb10 [ 571.197967][T13168] ? tomoyo_path_number_perm+0x46d/0x590 [ 571.198010][T13168] ? dvb_dvr_do_ioctl+0x15d/0x290 [ 571.198056][T13168] ? dvb_dvr_do_ioctl+0x7e/0x290 [ 571.198104][T13168] ? __pfx___mutex_lock+0x10/0x10 [ 571.198156][T13168] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 571.198204][T13168] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 571.198276][T13168] ? do_vfs_ioctl+0x513/0x1990 [ 571.198320][T13168] ? dvb_dvr_do_ioctl+0x15d/0x290 [ 571.198368][T13168] vmalloc_noprof+0x6b/0x90 [ 571.198413][T13168] ? dvb_dvr_do_ioctl+0x15d/0x290 [ 571.198459][T13168] dvb_dvr_do_ioctl+0x15d/0x290 [ 571.198514][T13168] dvb_usercopy+0x165/0x320 [ 571.198557][T13168] ? __pfx_dvb_dvr_do_ioctl+0x10/0x10 [ 571.198604][T13168] ? __pfx_dvb_usercopy+0x10/0x10 [ 571.198646][T13168] ? __pfx_lock_release+0x10/0x10 [ 571.198710][T13168] ? __fget_files+0x206/0x3a0 [ 571.198768][T13168] dvb_dvr_ioctl+0x29/0x40 [ 571.198809][T13168] ? __pfx_dvb_dvr_ioctl+0x10/0x10 [ 571.198855][T13168] __x64_sys_ioctl+0x190/0x200 [ 571.198900][T13168] do_syscall_64+0xcd/0x250 [ 571.198955][T13168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.199006][T13168] RIP: 0033:0x7fb20778d169 [ 571.199032][T13168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 571.199066][T13168] RSP: 002b:00007fb2055f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.199097][T13168] RAX: ffffffffffffffda RBX: 00007fb2079a5fa0 RCX: 00007fb20778d169 [ 571.199119][T13168] RDX: ffffffffffffffff RSI: 0000000000006f2d RDI: 0000000000000006 [ 571.199141][T13168] RBP: 00007fb20780e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 571.199162][T13168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 571.199182][T13168] R13: 0000000000000000 R14: 00007fb2079a5fa0 R15: 00007ffc766ff328 [ 571.199224][T13168] [ 571.203839][T13168] Mem-Info: [ 571.208437][T13172] [U] [ 571.208502][T13172] [U] [ 571.211836][T13172] [U] [ 571.458271][T13172] [U] [ 571.461001][T13172] [U] [ 571.463732][T13172] [U] [ 571.507083][T13172] [U] [ 571.509917][T13172] [U] [ 571.512676][T13172] [U] [ 571.515435][T13172] [U] [ 571.518946][T13172] [U] [ 571.521710][T13172] [U] [ 571.524445][T13172] [U] [ 571.527201][T13172] [U] [ 571.537196][T13172] [U] [ 571.539965][T13172] [U] [ 571.542698][T13172] [U] [ 571.545428][T13172] [U] [ 571.548697][T13172] [U] [ 571.551485][T13172] [U] [ 571.554252][T13172] [U] [ 571.557010][T13172] [U] [ 571.569640][T13168] active_anon:38320 inactive_anon:0 isolated_anon:0 [ 571.569640][T13168] active_file:17519 inactive_file:41850 isolated_file:0 [ 571.569640][T13168] unevictable:768 dirty:1028 writeback:0 [ 571.569640][T13168] slab_reclaimable:11655 slab_unreclaimable:98239 [ 571.569640][T13168] mapped:34678 shmem:23200 pagetables:1322 [ 571.569640][T13168] sec_pagetables:0 bounce:0 [ 571.569640][T13168] kernel_misc_reclaimable:0 [ 571.569640][T13168] free:1284046 free_pcp:13624 free_cma:0 [ 571.582559][T13172] [U] [ 571.618115][T13172] [U] [ 571.620874][T13172] [U] [ 571.623634][T13172] [U] [ 571.697198][T13172] [U] [ 571.700027][T13172] [U] [ 571.702787][T13172] [U] [ 571.705554][T13172] [U] [ 571.709253][T13172] [U] [ 571.712035][T13172] [U] [ 571.714800][T13172] [U] [ 571.717569][T13172] [U] [ 571.740735][T13172] [U] [ 571.743551][T13172] [U] [ 571.746326][T13172] [U] [ 571.749090][T13172] [U] [ 571.789840][T13172] [U] [ 571.792655][T13172] [U] [ 571.795677][T13172] [U] [ 571.798443][T13172] [U] [ 571.822547][T13172] [U] [ 571.825368][T13172] [U] [ 571.828130][T13172] [U] [ 571.830901][T13172] [U] [ 571.937039][T13172] [U] [ 571.938551][T13168] Node 0 active_anon:137380kB inactive_anon:0kB active_file:70076kB inactive_file:167396kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:117512kB dirty:4108kB writeback:0kB shmem:72764kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11864kB pagetables:5088kB sec_pagetables:0kB all_unreclaimable? no [ 572.045991][T13168] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 572.235859][T13168] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 572.338147][T13168] lowmem_reserve[]: 0 2487 2487 2487 2487 [ 572.344134][T13168] Node 0 DMA32 free:1264676kB boost:0kB min:34152kB low:42688kB high:51224kB reserved_highatomic:0KB active_anon:136336kB inactive_anon:0kB active_file:70076kB inactive_file:167300kB unevictable:1536kB writepending:4112kB present:3129332kB managed:2547496kB mlocked:0kB bounce:0kB free_pcp:19196kB local_pcp:17096kB free_cma:0kB [ 572.427000][T13168] lowmem_reserve[]: 0 0 0 0 0 [ 572.450322][T13168] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:96kB unevictable:0kB writepending:0kB present:1048580kB managed:108kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 572.682015][T13168] lowmem_reserve[]: 0 0 0 0 0 [ 572.751927][T13168] Node 1 Normal free:3859228kB boost:0kB min:55748kB low:69684kB high:83620kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:4kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:46120kB local_pcp:16220kB free_cma:0kB [ 572.997425][T13189] net_ratelimit: 23 callbacks suppressed [ 572.997452][T13189] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 573.057079][T13168] lowmem_reserve[]: 0 0 0 0 0 [ 573.076935][T13168] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 573.118462][T13168] Node 0 DMA32: 2796*4kB (UME) 2685*8kB (UME) 3100*16kB (UME) 2277*32kB (UME) 1677*64kB (UM) 785*128kB (UME) 312*256kB (UME) 153*512kB (UME) 52*1024kB (UME) 3*2048kB (UM) 175*4096kB (UM) = 1297336kB [ 573.177815][T13168] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 573.217118][T13168] Node 1 Normal: 213*4kB (UME) 21*8kB (UME) 30*16kB (UME) 204*32kB (UME) 111*64kB (UME) 44*128kB (UME) 26*256kB (UME) 16*512kB (UME) 12*1024kB (UM) 5*2048kB (UME) 928*4096kB (M) = 3859228kB [ 573.236745][T13168] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 573.246744][T13168] Node 0 hugepages_total=2 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 573.256516][T13168] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 573.266756][T13168] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 573.276726][T13168] 74395 total pagecache pages [ 573.281960][T13168] 1050 pages in swap cache [ 573.286416][T13168] Free swap = 116240kB [ 573.306968][T13168] Total swap = 124996kB [ 573.311610][T13168] 2097051 pages RAM [ 573.315460][T13168] 0 pages HighMem/MovableOnly [ 573.333108][T13168] 428519 pages reserved [ 573.337783][T13168] 0 pages cma reserved [ 573.811799][T13195] FAULT_INJECTION: forcing a failure. [ 573.811799][T13195] name fail_futex, interval 1, probability 0, space 0, times 0 [ 573.861075][T13195] CPU: 1 UID: 0 PID: 13195 Comm: syz.0.1404 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 573.861122][T13195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 573.861142][T13195] Call Trace: [ 573.861152][T13195] [ 573.861170][T13195] dump_stack_lvl+0x16c/0x1f0 [ 573.861227][T13195] should_fail_ex+0x50a/0x650 [ 573.861264][T13195] get_futex_key+0x4a3/0x1000 [ 573.861306][T13195] ? __pfx_get_futex_key+0x10/0x10 [ 573.861362][T13195] futex_wake+0xe8/0x4e0 [ 573.861410][T13195] ? __pfx_futex_wake+0x10/0x10 [ 573.861457][T13195] ? kmem_cache_free+0x2e2/0x4d0 [ 573.861506][T13195] ? putname+0x13c/0x180 [ 573.861544][T13195] do_futex+0x1e5/0x350 [ 573.861610][T13195] ? __pfx_do_futex+0x10/0x10 [ 573.861655][T13195] ? __pfx___might_resched+0x10/0x10 [ 573.861712][T13195] __x64_sys_futex+0x1e1/0x4c0 [ 573.861755][T13195] ? __x64_sys_openat+0x175/0x210 [ 573.861793][T13195] ? __pfx___x64_sys_futex+0x10/0x10 [ 573.861850][T13195] do_syscall_64+0xcd/0x250 [ 573.861904][T13195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 573.861950][T13195] RIP: 0033:0x7efcf2f8d169 [ 573.861977][T13195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 573.862010][T13195] RSP: 002b:00007efcf3e340e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 573.862043][T13195] RAX: ffffffffffffffda RBX: 00007efcf31a5fa8 RCX: 00007efcf2f8d169 [ 573.862066][T13195] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007efcf31a5fac [ 573.862087][T13195] RBP: 00007efcf31a5fa0 R08: 00007efcf3e35000 R09: 0000000000000000 [ 573.862109][T13195] R10: 0000000000000009 R11: 0000000000000246 R12: 00007efcf31a5fac [ 573.862129][T13195] R13: 0000000000000000 R14: 00007ffc28247990 R15: 00007ffc28247a78 [ 573.862176][T13195] [ 574.415732][T13216] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 575.239191][T13232] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 575.587441][T13237] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 575.636955][T13238] [U] [ 575.639771][T13238] [U] [ 575.642535][T13238] [U] [ 575.645295][T13238] [U] [ 575.650192][T13238] [U] [ 575.652974][T13238] [U] [ 575.655741][T13238] [U] [ 575.658501][T13238] [U] [ 575.679908][T13239] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 575.717152][T13238] [U] [ 575.719981][T13238] [U] [ 575.722773][T13238] [U] [ 575.725546][T13238] [U] [ 575.741417][T13238] [U] [ 575.744238][T13238] [U] [ 575.746998][T13238] [U] [ 575.749765][T13238] [U] [ 575.774971][T13238] [U] [ 575.777800][T13238] [U] [ 575.780559][T13238] [U] [ 575.783321][T13238] [U] [ 575.837427][T13238] [U] [ 575.840239][T13238] [U] [ 575.843001][T13238] [U] [ 575.845763][T13238] [U] [ 575.857134][T13238] [U] [ 575.859936][T13238] [U] [ 575.862698][T13238] [U] [ 575.865461][T13238] [U] [ 575.897018][T13238] [U] [ 575.899850][T13238] [U] [ 575.902622][T13238] [U] [ 575.905379][T13238] [U] [ 575.937144][T13238] [U] [ 575.939947][T13238] [U] [ 575.942709][T13238] [U] [ 575.945476][T13238] [U] [ 575.963176][T13238] [U] [ 575.965984][T13238] [U] [ 575.968759][T13238] [U] [ 575.971522][T13238] [U] [ 576.007128][T13238] [U] [ 576.009940][T13238] [U] [ 576.012701][T13238] [U] [ 576.015464][T13238] [U] [ 576.032751][T13238] [U] [ 576.035550][T13238] [U] [ 576.038309][T13238] [U] [ 576.041061][T13238] [U] [ 576.080912][T13238] [U] [ 576.083983][T13238] [U] [ 576.086743][T13238] [U] [ 576.089504][T13238] [U] [ 576.099595][T13238] [U] [ 576.102392][T13238] [U] [ 576.105150][T13238] [U] [ 576.107924][T13238] [U] [ 576.308423][T13234] [U] [ 577.211451][T13263] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 577.213636][T13264] [U] [ 577.229534][T13264] [U] [ 577.232298][T13264] [U] [ 577.235053][T13264] [U] [ 577.279994][T13265] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 577.412551][T13264] [U] [ 577.415455][T13264] [U] [ 577.418220][T13264] [U] [ 577.420981][T13264] [U] [ 577.439898][T13264] [U] [ 577.442714][T13264] [U] [ 577.445470][T13264] [U] [ 577.448237][T13264] [U] [ 577.587773][T13264] [U] [ 577.590591][T13264] [U] [ 577.593361][T13264] [U] [ 577.596141][T13264] [U] [ 577.709488][T13264] [U] [ 577.712308][T13264] [U] [ 577.715068][T13264] [U] [ 577.717837][T13264] [U] [ 577.718851][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1417'. [ 577.858335][T13264] [U] [ 577.861149][T13264] [U] [ 577.863920][T13264] [U] [ 577.866686][T13264] [U] [ 577.948097][T13264] [U] [ 578.451082][T13293] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 578.495041][T13294] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 578.500314][T13290] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1421'. [ 578.827475][T13298] FAULT_INJECTION: forcing a failure. [ 578.827475][T13298] name failslab, interval 1, probability 0, space 0, times 0 [ 578.851404][T13298] CPU: 0 UID: 0 PID: 13298 Comm: syz.3.1423 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 578.851451][T13298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 578.851472][T13298] Call Trace: [ 578.851482][T13298] [ 578.851496][T13298] dump_stack_lvl+0x16c/0x1f0 [ 578.851554][T13298] should_fail_ex+0x50a/0x650 [ 578.851587][T13298] ? fs_reclaim_acquire+0xae/0x150 [ 578.851634][T13298] should_failslab+0xc2/0x120 [ 578.851668][T13298] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 578.851729][T13298] ? __pfx___might_resched+0x10/0x10 [ 578.851783][T13298] ? __anon_vma_prepare+0x344/0x5e0 [ 578.851840][T13298] __anon_vma_prepare+0x344/0x5e0 [ 578.851889][T13298] ? __pfx___pte_alloc+0x10/0x10 [ 578.851935][T13298] __vmf_anon_prepare+0x11c/0x240 [ 578.851982][T13298] do_pte_missing+0x1032/0x3e10 [ 578.852037][T13298] ? _raw_spin_unlock+0x28/0x50 [ 578.852079][T13298] ? __pmd_alloc+0x3c2/0x870 [ 578.852128][T13298] __handle_mm_fault+0x1166/0x2c60 [ 578.852190][T13298] ? __pfx___handle_mm_fault+0x10/0x10 [ 578.852276][T13298] handle_mm_fault+0x3fa/0xaa0 [ 578.852335][T13298] __get_user_pages+0x773/0x36f0 [ 578.852395][T13298] ? __pfx_mt_find+0x10/0x10 [ 578.852424][T13298] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 578.852474][T13298] ? __pfx___get_user_pages+0x10/0x10 [ 578.852527][T13298] ? __mm_populate+0x21d/0x380 [ 578.852587][T13298] populate_vma_page_range+0x27f/0x3a0 [ 578.852642][T13298] ? __pfx_populate_vma_page_range+0x10/0x10 [ 578.852692][T13298] ? __pfx_find_vma_intersection+0x10/0x10 [ 578.852746][T13298] ? vm_mmap_pgoff+0x29b/0x3a0 [ 578.852801][T13298] __mm_populate+0x1d6/0x380 [ 578.852853][T13298] ? __pfx___mm_populate+0x10/0x10 [ 578.852907][T13298] ? up_write+0x1b2/0x520 [ 578.852963][T13298] vm_mmap_pgoff+0x2d3/0x3a0 [ 578.853016][T13298] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 578.853070][T13298] ? __x64_sys_futex+0x1e1/0x4c0 [ 578.853109][T13298] ? __x64_sys_futex+0x1ea/0x4c0 [ 578.853156][T13298] ksys_mmap_pgoff+0x7d/0x5c0 [ 578.853199][T13298] ? rcu_is_watching+0x12/0xc0 [ 578.853239][T13298] __x64_sys_mmap+0x125/0x190 [ 578.853293][T13298] do_syscall_64+0xcd/0x250 [ 578.853356][T13298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 578.853404][T13298] RIP: 0033:0x7f6f6478d169 [ 578.853431][T13298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 578.853463][T13298] RSP: 002b:00007f6f625f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 578.853495][T13298] RAX: ffffffffffffffda RBX: 00007f6f649a6080 RCX: 00007f6f6478d169 [ 578.853518][T13298] RDX: 00000000000000df RSI: 0000000000400008 RDI: 0000000000000000 [ 578.853539][T13298] RBP: 00007f6f6480e2a0 R08: ffffffffffffffff R09: 0000000000000000 [ 578.853561][T13298] R10: 0000000000009b72 R11: 0000000000000246 R12: 0000000000000000 [ 578.853582][T13298] R13: 0000000000000000 R14: 00007f6f649a6080 R15: 00007fff921a8a68 [ 578.853624][T13298] [ 579.765064][T13306] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 579.808082][T13308] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 579.885680][T13309] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1426'. [ 581.065282][T13321] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:15: corrupted in-inode xattr: bad magic number in in-inode xattr [ 582.577947][T13332] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1430'. [ 582.645637][T13330] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1431'. [ 583.065387][T13338] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 583.101235][T13339] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 583.130404][T13336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1432'. [ 583.154424][T13330] bond0: (slave bond_slave_1): Releasing backup interface [ 583.171701][T13336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1432'. [ 583.709913][T13347] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1435'. [ 585.441376][T13370] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1442'. [ 586.041378][T13380] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 588.130714][T13401] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 588.164783][T13402] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 588.547086][T13393] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1448'. [ 588.591610][T13393] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1448'. [ 589.025512][T13424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1453'. [ 591.006750][T13459] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 591.642412][T13468] FAULT_INJECTION: forcing a failure. [ 591.642412][T13468] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 591.642458][T13468] CPU: 1 UID: 0 PID: 13468 Comm: syz.3.1464 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 591.642494][T13468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 591.642514][T13468] Call Trace: [ 591.642523][T13468] [ 591.642535][T13468] dump_stack_lvl+0x16c/0x1f0 [ 591.642596][T13468] should_fail_ex+0x50a/0x650 [ 591.642633][T13468] strncpy_from_user+0x3b/0x2d0 [ 591.642685][T13468] getname_flags.part.0+0x8f/0x550 [ 591.642729][T13468] getname+0x8d/0xe0 [ 591.642771][T13468] do_sys_openat2+0x104/0x1e0 [ 591.642805][T13468] ? __pfx_do_sys_openat2+0x10/0x10 [ 591.642843][T13468] ? __sys_sendmsg+0x19a/0x220 [ 591.642885][T13468] __x64_sys_openat+0x175/0x210 [ 591.642921][T13468] ? __pfx___x64_sys_openat+0x10/0x10 [ 591.642973][T13468] do_syscall_64+0xcd/0x250 [ 591.643023][T13468] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.643069][T13468] RIP: 0033:0x7f6f6478d169 [ 591.643094][T13468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.643125][T13468] RSP: 002b:00007f6f625d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 591.643155][T13468] RAX: ffffffffffffffda RBX: 00007f6f649a6160 RCX: 00007f6f6478d169 [ 591.643177][T13468] RDX: 0000000000000001 RSI: 0000400000000040 RDI: ffffffffffffff9c [ 591.643197][T13468] RBP: 00007f6f6480e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 591.643218][T13468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 591.643238][T13468] R13: 0000000000000000 R14: 00007f6f649a6160 R15: 00007fff921a8a68 [ 591.643277][T13468] [ 591.846354][T13478] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1462'. [ 592.058934][T13478] veth0_macvtap: left promiscuous mode [ 592.178652][T13478] macvtap0: entered promiscuous mode [ 592.347603][T13478] macvtap0: entered allmulticast mode [ 592.620075][T13494] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 592.667196][T13492] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1468'. [ 592.692711][T13495] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 593.198059][T13499] FAULT_INJECTION: forcing a failure. [ 593.198059][T13499] name failslab, interval 1, probability 0, space 0, times 0 [ 593.267493][T13499] CPU: 1 UID: 0 PID: 13499 Comm: syz.0.1469 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 593.267541][T13499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 593.267573][T13499] Call Trace: [ 593.267582][T13499] [ 593.267593][T13499] dump_stack_lvl+0x16c/0x1f0 [ 593.267646][T13499] should_fail_ex+0x50a/0x650 [ 593.267675][T13499] ? fs_reclaim_acquire+0xae/0x150 [ 593.267719][T13499] should_failslab+0xc2/0x120 [ 593.267751][T13499] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 593.267795][T13499] ? down_write+0x14e/0x200 [ 593.267823][T13499] ? vm_area_dup+0x53/0x2f0 [ 593.267894][T13499] vm_area_dup+0x53/0x2f0 [ 593.267942][T13499] copy_process+0x776f/0x8c50 [ 593.268005][T13499] ? __pfx_copy_process+0x10/0x10 [ 593.268038][T13499] ? __might_fault+0x13b/0x190 [ 593.268071][T13499] ? __pfx_lock_release+0x10/0x10 [ 593.268124][T13499] ? __might_fault+0xe3/0x190 [ 593.268158][T13499] ? __might_fault+0xe3/0x190 [ 593.268197][T13499] ? _copy_from_user+0x59/0xd0 [ 593.268239][T13499] kernel_clone+0xfd/0x960 [ 593.268274][T13499] ? __pfx_kernel_clone+0x10/0x10 [ 593.268332][T13499] ? __pfx_futex_wait+0x10/0x10 [ 593.268392][T13499] __do_sys_clone3+0x214/0x290 [ 593.268426][T13499] ? __pfx___do_sys_clone3+0x10/0x10 [ 593.268489][T13499] ? __pfx___might_resched+0x10/0x10 [ 593.268577][T13499] do_syscall_64+0xcd/0x250 [ 593.268630][T13499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.268678][T13499] RIP: 0033:0x7efcf2f8d169 [ 593.268703][T13499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 593.268735][T13499] RSP: 002b:00007efcf3e33f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 593.268767][T13499] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007efcf2f8d169 [ 593.268788][T13499] RDX: 00007efcf3e33f20 RSI: 0000000000000058 RDI: 00007efcf3e33f20 [ 593.268810][T13499] RBP: 00007efcf300e2a0 R08: 0000000000000000 R09: 0000000000000058 [ 593.268831][T13499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 593.268851][T13499] R13: 0000000000000000 R14: 00007efcf31a5fa0 R15: 00007ffc28247a78 [ 593.268894][T13499] [ 595.593098][T13522] bridge0: port 3(syz_tun) entered blocking state [ 595.617214][T13522] bridge0: port 3(syz_tun) entered disabled state [ 595.636422][T13522] syz_tun: entered allmulticast mode [ 595.655633][T13522] syz_tun: entered promiscuous mode [ 595.674813][T13523] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1474'. [ 595.689237][T13526] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1474'. [ 595.759203][T13522] bridge0: port 3(syz_tun) entered blocking state [ 595.766308][T13522] bridge0: port 3(syz_tun) entered forwarding state [ 595.830874][T13529] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 595.900948][T13531] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 596.046922][T13534] sctp: [Deprecated]: syz.5.1478 (pid 13534) Use of int in max_burst socket option deprecated. [ 596.046922][T13534] Use struct sctp_assoc_value instead [ 596.902190][T13549] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 597.253070][T13553] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 597.399203][T13555] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 597.698894][T13557] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 598.209461][T13561] netlink: 334 bytes leftover after parsing attributes in process `syz.4.1483'. [ 598.668860][T13572] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 598.710122][ T30] audit: type=1326 audit(4294967338.170:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13558 comm="syz.3.1482" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6f6478d169 code=0x0 [ 598.735410][T13573] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 598.756588][T13569] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1484'. [ 598.795643][ T30] audit: type=1326 audit(4294967338.170:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13558 comm="syz.3.1482" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6f6478d169 code=0x0 [ 599.108990][T13578] openvswitch: netlink: Message has 6 unknown bytes. [ 600.322363][T13595] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1491'. [ 600.480732][T13597] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 602.299165][T13613] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 604.070246][T13630] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 604.092434][T13631] cougar: G6 mapped to space [ 604.100038][T13632] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 604.226691][T13641] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 604.379271][T13600] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 604.403225][T13600] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 604.439886][T11164] Bluetooth: hci1: unexpected subevent 0x01 length: 4 < 18 [ 604.455210][T13600] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 604.546984][ T30] audit: type=1800 audit(4294967351.964:16): pid=13642 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1501" name="dbroot" dev="configfs" ino=41548 res=0 errno=0 [ 604.620829][T13600] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 604.639019][ T30] audit: type=1804 audit(4294967351.964:17): pid=13644 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1501" name="/newroot/sys/kernel/config/target/dbroot" dev="configfs" ino=41548 res=1 errno=0 [ 605.046966][T11164] Bluetooth: hci0: command 0x0c1a tx timeout [ 606.397075][T11164] Bluetooth: hci1: command 0x0c1a tx timeout [ 606.487008][T11164] Bluetooth: hci4: command 0x0c1a tx timeout [ 606.637078][T11164] Bluetooth: hci5: command 0x040f tx timeout [ 606.712604][T13687] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 606.748572][T13688] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 606.779120][T13689] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 607.321042][T13696] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 607.358815][T13697] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 607.391041][T13698] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 607.410485][T13699] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 609.154016][T13733] [U] x [ 609.157031][T13733] [U] [ 609.159738][T13733] [U] [ 609.162425][T13733] [U] [ 609.165130][T13733] [U] [ 609.167829][T13733] [U] [ 609.170532][T13733] [U] [ 609.173225][T13733] [U] [ 609.175936][T13733] [U] [ 609.178705][T13733] [U] [ 609.181407][T13733] [U] [ 609.184101][T13733] [U] [ 609.186806][T13733] [U] [ 609.189495][T13733] [U] [ 609.268744][T13739] EXT4-fs error: 5 callbacks suppressed [ 609.268767][T13739] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 609.317311][T13733] [U] [ 609.320206][T13733] [U] [ 609.321476][T13740] netlink: 'syz.4.1519': attribute type 1 has an invalid length. [ 609.322901][T13733] [U] [ 609.322959][T13733] [U] [ 609.336141][T13733] [U] [ 609.365290][T13733] [U] [ 609.368187][T13733] [U] [ 609.370942][T13733] [U] [ 609.373721][T13733] [U] [ 609.406167][T13733] [U] [ 609.408979][T13733] [U] [ 609.411761][T13733] [U] [ 609.414515][T13733] [U] [ 609.487353][T13733] [U] [ 609.490156][T13733] [U] [ 609.492917][T13733] [U] [ 609.495690][T13733] [U] [ 609.525891][T13733] [U] [ 609.528691][T13733] [U] [ 609.531464][T13733] [U] [ 609.534239][T13733] [U] [ 609.566209][T13733] [U] [ 609.569006][T13733] [U] [ 609.571753][T13733] [U] [ 609.574515][T13733] [U] [ 609.607133][T13733] [U] [ 609.609928][T13733] [U] [ 609.612662][T13733] [U] [ 609.615383][T13733] [U] [ 609.628490][T13733] [U] [ 609.631256][T13733] [U] [ 609.633992][T13733] [U] [ 609.636720][T13733] [U] [ 609.677209][T13733] [U] [ 609.680036][T13733] [U] [ 609.682804][T13733] [U] [ 609.685551][T13733] [U] [ 609.689761][T13733] [U] [ 609.692539][T13733] [U] [ 609.695300][T13733] [U] [ 609.698061][T13733] [U] [ 609.724580][T13733] [U] [ 609.727378][T13733] [U] [ 609.730137][T13733] [U] [ 609.732894][T13733] [U] [ 609.743284][T13733] [U] [ 609.746097][T13733] [U] [ 609.748850][T13733] [U] [ 609.751618][T13733] [U] [ 609.772605][T13733] [U] [ 609.775395][T13733] [U] [ 609.778132][T13733] [U] [ 609.780857][T13733] [U] [ 609.811627][T13733] [U] [ 609.899657][T13730] [U] [ 610.303993][ T10] Process accounting resumed [ 610.399430][T13757] netlink: 186 bytes leftover after parsing attributes in process `syz.0.1524'. [ 611.526420][T13771] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1527'. [ 612.690963][T13783] [U] x [ 612.693899][T13783] [U] [ 612.696652][T13783] [U] [ 612.699403][T13783] [U] [ 612.702109][T13783] [U] [ 612.704834][T13783] [U] [ 612.707545][T13783] [U] [ 612.710255][T13783] [U] [ 612.712984][T13783] [U] [ 612.715724][T13783] [U] [ 612.718450][T13783] [U] [ 612.721149][T13783] [U] [ 612.723866][T13783] [U] [ 612.726566][T13783] [U] [ 612.817182][T13783] [U] [ 612.819993][T13783] [U] [ 612.822704][T13783] [U] [ 612.825443][T13783] [U] [ 612.828185][T13783] [U] [ 612.857439][T13783] [U] [ 612.860246][T13783] [U] [ 612.863003][T13783] [U] [ 612.865748][T13783] [U] [ 612.888060][T13783] [U] [ 612.890857][T13783] [U] [ 612.893608][T13783] [U] [ 612.896357][T13783] [U] [ 612.899505][T13783] [U] [ 612.902251][T13783] [U] [ 612.904965][T13783] [U] [ 612.907683][T13783] [U] [ 612.911604][T13783] [U] [ 612.914390][T13783] [U] [ 612.917132][T13783] [U] [ 612.919884][T13783] [U] [ 612.923680][T13783] [U] [ 612.926537][T13783] [U] [ 612.929282][T13783] [U] [ 612.932012][T13783] [U] [ 612.955941][T13783] [U] [ 612.958736][T13783] [U] [ 612.961482][T13783] [U] [ 612.964222][T13783] [U] [ 612.979628][T13783] [U] [ 612.982408][T13783] [U] [ 612.985149][T13783] [U] [ 612.987905][T13783] [U] [ 613.011648][T13783] [U] [ 613.014428][T13783] [U] [ 613.017188][T13783] [U] [ 613.019940][T13783] [U] [ 613.040600][T13783] [U] [ 613.043459][T13783] [U] [ 613.046197][T13783] [U] [ 613.048932][T13783] [U] [ 613.066205][T13783] [U] [ 613.069092][T13783] [U] [ 613.071848][T13783] [U] [ 613.074606][T13783] [U] [ 613.096132][T13783] [U] [ 613.098941][T13783] [U] [ 613.101694][T13783] [U] [ 613.104445][T13783] [U] [ 613.125530][T13783] [U] [ 613.128354][T13783] [U] [ 613.131112][T13783] [U] [ 613.133866][T13783] [U] [ 613.155619][T13783] [U] [ 613.452822][T13781] [U] [ 614.773403][T13810] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1539'. [ 614.899113][T13816] debugfs: Directory '!PjE r҄y*"l-y–L̓]' with parent 'ieee80211' already present! [ 615.208440][T13823] [U] x [ 615.211386][T13823] [U] [ 615.214116][T13823] [U] [ 615.216829][T13823] [U] [ 615.219540][T13823] [U] [ 615.222266][T13823] [U] [ 615.224990][T13823] [U] [ 615.227696][T13823] [U] [ 615.230433][T13823] [U] [ 615.233174][T13823] [U] [ 615.235917][T13823] [U] [ 615.238634][T13823] [U] [ 615.241378][T13823] [U] [ 615.244087][T13823] [U] [ 615.246812][T13823] [U] [ 615.249522][T13823] [U] [ 615.347980][T13823] [U] [ 615.350797][T13823] [U] [ 615.353561][T13823] [U] [ 615.356314][T13823] [U] [ 615.396812][T13826] openvswitch: netlink: IP tunnel dst address not specified [ 615.407212][T13823] [U] [ 615.409995][T13823] [U] [ 615.412772][T13823] [U] [ 615.415553][T13823] [U] [ 615.515659][T13823] [U] [ 615.518465][T13823] [U] [ 615.521231][T13823] [U] [ 615.523987][T13823] [U] [ 615.546726][T13823] [U] [ 615.549523][T13823] [U] [ 615.552285][T13823] [U] [ 615.555048][T13823] [U] [ 615.583494][T13823] [U] [ 615.586281][T13823] [U] [ 615.589055][T13823] [U] [ 615.591812][T13823] [U] [ 615.635850][T13823] [U] [ 615.638653][T13823] [U] [ 615.641421][T13823] [U] [ 615.644183][T13823] [U] [ 615.667707][T13823] [U] [ 615.670504][T13823] [U] [ 615.673304][T13823] [U] [ 615.676068][T13823] [U] [ 615.699751][T13823] [U] [ 615.702551][T13823] [U] [ 615.705317][T13823] [U] [ 615.708084][T13823] [U] [ 615.731338][T13823] [U] [ 615.734198][T13823] [U] [ 615.736945][T13823] [U] [ 615.739706][T13823] [U] [ 615.756217][T13832] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1544'. [ 615.772627][T13823] [U] [ 615.775410][T13823] [U] [ 615.778151][T13823] [U] [ 615.780898][T13823] [U] [ 615.785993][T13832] netlink: 23 bytes leftover after parsing attributes in process `syz.4.1544'. [ 615.808426][T13823] [U] [ 615.811199][T13823] [U] [ 615.813940][T13823] [U] [ 615.816655][T13823] [U] [ 615.824509][T13832] netlink: 338 bytes leftover after parsing attributes in process `syz.4.1544'. [ 615.835708][T13832] netlink: 338 bytes leftover after parsing attributes in process `syz.4.1544'. [ 615.847287][T13823] [U] [ 615.850051][T13823] [U] [ 615.852773][T13823] [U] [ 615.855493][T13823] [U] [ 615.867256][T13823] [U] [ 615.870038][T13823] [U] [ 615.872792][T13823] [U] [ 615.875528][T13823] [U] [ 616.013222][T13823] [U] [ 616.030738][T13820] [U] [ 618.873910][T13876] device-mapper: ioctl: Invalid ioctl structure: uuid , name , dev 3000000000 [ 619.197815][T13881] device-mapper: ioctl: Invalid ioctl structure: uuid , name , dev 3000000000 [ 619.278260][T13889] [U] x [ 619.281193][T13889] [U] [ 619.283937][T13889] [U] [ 619.286648][T13889] [U] [ 619.289362][T13889] [U] [ 619.292089][T13889] [U] [ 619.294828][T13889] [U] [ 619.297535][T13889] [U] [ 619.300264][T13889] [U] [ 619.302996][T13889] [U] [ 619.305706][T13889] [U] [ 619.308417][T13889] [U] [ 619.311136][T13889] [U] [ 619.313843][T13889] [U] [ 619.316561][T13889] [U] [ 619.319268][T13889] [U] [ 619.385966][T13889] [U] [ 619.388766][T13889] [U] [ 619.391503][T13889] [U] [ 619.394249][T13889] [U] [ 619.433874][T13889] [U] [ 619.436703][T13889] [U] [ 619.439490][T13889] [U] [ 619.442243][T13889] [U] [ 619.482140][T13889] [U] [ 619.484934][T13889] [U] [ 619.487683][T13889] [U] [ 619.490443][T13889] [U] [ 619.527965][T13889] [U] [ 619.530776][T13889] [U] [ 619.533536][T13889] [U] [ 619.536289][T13889] [U] [ 619.562070][T13889] [U] [ 619.564856][T13889] [U] [ 619.567632][T13889] [U] [ 619.570404][T13889] [U] [ 619.593902][T13889] [U] [ 619.596684][T13889] [U] [ 619.599450][T13889] [U] [ 619.602206][T13889] [U] [ 619.631453][T13889] [U] [ 619.634247][T13889] [U] [ 619.637003][T13889] [U] [ 619.639765][T13889] [U] [ 619.657157][T13889] [U] [ 619.659963][T13889] [U] [ 619.662737][T13889] [U] [ 619.665496][T13889] [U] [ 619.712040][T13889] [U] [ 619.714861][T13889] [U] [ 619.717621][T13889] [U] [ 619.720387][T13889] [U] [ 619.763529][T13889] [U] [ 619.766318][T13889] [U] [ 619.769061][T13889] [U] [ 619.771812][T13889] [U] [ 619.784927][T13889] [U] [ 619.787732][T13889] [U] [ 619.790484][T13889] [U] [ 619.793233][T13889] [U] [ 619.806667][T13889] [U] [ 619.809497][T13889] [U] [ 619.812257][T13889] [U] [ 619.815041][T13889] [U] [ 619.856484][T13889] [U] [ 619.859280][T13889] [U] [ 619.862035][T13889] [U] [ 619.864811][T13889] [U] [ 619.892992][T13889] [U] [ 619.993178][T13882] [U] [ 620.533256][T13902] FAULT_INJECTION: forcing a failure. [ 620.533256][T13902] name failslab, interval 1, probability 0, space 0, times 0 [ 620.578073][T13902] CPU: 0 UID: 0 PID: 13902 Comm: syz.0.1561 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 620.578114][T13902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 620.578133][T13902] Call Trace: [ 620.578142][T13902] [ 620.578153][T13902] dump_stack_lvl+0x16c/0x1f0 [ 620.578205][T13902] should_fail_ex+0x50a/0x650 [ 620.578233][T13902] ? fs_reclaim_acquire+0xae/0x150 [ 620.578274][T13902] should_failslab+0xc2/0x120 [ 620.578303][T13902] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 620.578349][T13902] ? security_inode_alloc+0x3b/0x2b0 [ 620.578388][T13902] security_inode_alloc+0x3b/0x2b0 [ 620.578425][T13902] inode_init_always_gfp+0xce4/0x1030 [ 620.578501][T13902] alloc_inode+0x82/0x230 [ 620.578551][T13902] sock_alloc+0x40/0x280 [ 620.578587][T13902] __sock_create+0xc1/0x8d0 [ 620.578638][T13902] ? proc_create_reg+0xe3/0x180 [ 620.578675][T13902] inet_ctl_sock_create+0x96/0x230 [ 620.578709][T13902] ? __pfx_inet_ctl_sock_create+0x10/0x10 [ 620.578741][T13902] ? lockdep_init_map_type+0x16d/0x7d0 [ 620.578795][T13902] ? __pfx_igmp_net_init+0x10/0x10 [ 620.578832][T13902] igmp_net_init+0xd0/0x1a0 [ 620.578868][T13902] ops_init+0x1df/0x5f0 [ 620.578906][T13902] setup_net+0x21f/0x860 [ 620.578942][T13902] ? __pfx_setup_net+0x10/0x10 [ 620.578975][T13902] ? down_read_killable+0xcc/0x380 [ 620.579005][T13902] ? __pfx_down_read_killable+0x10/0x10 [ 620.579035][T13902] ? __raw_spin_lock_init+0x3a/0x110 [ 620.579068][T13902] ? debug_mutex_init+0x37/0x70 [ 620.579107][T13902] copy_net_ns+0x2a6/0x5f0 [ 620.579148][T13902] create_new_namespaces+0x3ea/0xad0 [ 620.579208][T13902] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 620.579265][T13902] ksys_unshare+0x45d/0xa40 [ 620.579305][T13902] ? __pfx_ksys_unshare+0x10/0x10 [ 620.579355][T13902] ? xfd_validate_state+0x5d/0x180 [ 620.579418][T13902] __x64_sys_unshare+0x31/0x40 [ 620.579452][T13902] do_syscall_64+0xcd/0x250 [ 620.579506][T13902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.579553][T13902] RIP: 0033:0x7efcf2f8d169 [ 620.579579][T13902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 620.579620][T13902] RSP: 002b:00007efcf3e34038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 620.579653][T13902] RAX: ffffffffffffffda RBX: 00007efcf31a5fa0 RCX: 00007efcf2f8d169 [ 620.579676][T13902] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 620.579697][T13902] RBP: 00007efcf300e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 620.579718][T13902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 620.579738][T13902] R13: 0000000000000000 R14: 00007efcf31a5fa0 R15: 00007ffc28247a78 [ 620.579780][T13902] [ 620.853487][T13902] socket: no more sockets [ 620.857955][T13902] Failed to initialize the IGMP autojoin socket (err -23) [ 622.039008][T13910] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1563'. [ 622.851104][T13918] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 623.734372][T13936] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 624.677979][T13949] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 624.744565][T13944] [U] x [ 624.747520][T13944] [U] [ 624.750259][T13944] [U] [ 624.752973][T13944] [U] [ 624.755680][T13944] [U] [ 624.758387][T13944] [U] [ 624.761089][T13944] [U] [ 624.763781][T13944] [U] [ 624.766496][T13944] [U] [ 624.769222][T13944] [U] [ 624.771917][T13944] [U] [ 624.774618][T13944] [U] [ 624.777305][T13944] [U] [ 624.780009][T13944] [U] [ 624.782695][T13944] [U] [ 624.802318][T13951] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:18: corrupted in-inode xattr: bad magic number in in-inode xattr [ 624.847258][T13944] [U] [ 624.850068][T13944] [U] [ 624.852829][T13944] [U] [ 624.855600][T13944] [U] [ 624.881764][T13944] [U] [ 624.884578][T13944] [U] [ 624.887350][T13944] [U] [ 624.890121][T13944] [U] [ 624.999788][T13944] [U] [ 625.002618][T13944] [U] [ 625.005376][T13944] [U] [ 625.008132][T13944] [U] [ 625.069840][T13944] [U] [ 625.072653][T13944] [U] [ 625.075416][T13944] [U] [ 625.078196][T13944] [U] [ 625.164256][T13944] [U] [ 625.167081][T13944] [U] [ 625.169852][T13944] [U] [ 625.172620][T13944] [U] [ 625.277165][T13944] [U] [ 625.833002][T13966] [U] x [ 625.835917][T13966] [U] [ 625.838658][T13966] [U] [ 625.841371][T13966] [U] [ 625.844091][T13966] [U] [ 625.846829][T13966] [U] [ 625.849561][T13966] [U] [ 625.852272][T13966] [U] [ 625.854998][T13966] [U] [ 625.857758][T13966] [U] [ 625.860495][T13966] [U] [ 625.863213][T13966] [U] [ 625.865932][T13966] [U] [ 625.868640][T13966] [U] [ 625.922203][T13966] [U] [ 625.925002][T13966] [U] [ 625.927713][T13966] [U] [ 625.930478][T13966] [U] [ 625.933248][T13966] [U] [ 625.987410][T13966] [U] [ 625.990235][T13966] [U] [ 625.992996][T13966] [U] [ 625.995753][T13966] [U] [ 626.044090][T13966] [U] [ 626.046893][T13966] [U] [ 626.049652][T13966] [U] [ 626.052421][T13966] [U] [ 626.131977][T13966] [U] [ 626.134796][T13966] [U] [ 626.137563][T13966] [U] [ 626.140328][T13966] [U] [ 626.207315][T13966] [U] [ 626.210146][T13966] [U] [ 626.212909][T13966] [U] [ 626.215670][T13966] [U] [ 626.303168][T13966] [U] [ 626.305983][T13966] [U] [ 626.308741][T13966] [U] [ 626.311500][T13966] [U] [ 626.397098][T13966] [U] [ 626.399919][T13966] [U] [ 626.402671][T13966] [U] [ 626.405443][T13966] [U] [ 626.462523][T13966] [U] [ 626.465342][T13966] [U] [ 626.468101][T13966] [U] [ 626.470859][T13966] [U] [ 626.595912][T13966] [U] [ 627.179526][T13975] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1576'. [ 628.412747][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 628.419494][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 628.867983][T13998] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:29: corrupted in-inode xattr: bad magic number in in-inode xattr [ 628.955617][T14003] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 629.054223][T14005] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 629.496943][T14010] [U]  [ 629.499879][T14010] [U] [ 629.502608][T14010] [U] [ 629.505334][T14010] [U] [ 629.508100][T14010] [U] [ 629.510857][T14010] [U] [ 629.513592][T14010] [U] [ 629.516321][T14010] [U] [ 629.519036][T14010] [U] [ 629.521785][T14010] [U] [ 629.850340][T14010] [U] [ 629.853232][T14010] [U] [ 629.855992][T14010] [U] [ 629.858759][T14010] [U] [ 629.938782][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 629.945172][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 629.955692][T14010] [U] [ 629.958506][T14010] [U] [ 629.961268][T14010] [U] [ 629.964031][T14010] [U] [ 629.996934][T14010] [U] [ 629.999744][T14010] [U] [ 630.002536][T14010] [U] [ 630.005299][T14010] [U] [ 630.037427][T14010] [U] [ 630.040238][T14010] [U] [ 630.043014][T14010] [U] [ 630.045776][T14010] [U] [ 630.097040][T14010] [U] [ 630.099846][T14010] [U] [ 630.102610][T14010] [U] [ 630.105368][T14010] [U] [ 630.169480][T14010] [U] [ 630.172276][T14010] [U] [ 630.175012][T14010] [U] [ 630.177752][T14010] [U] [ 630.257038][T14010] [U] [ 630.557081][ T30] audit: type=1800 audit(4294967378.014:18): pid=14023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.1588" name="features" dev="configfs" ino=43843 res=0 errno=0 [ 631.560686][T14042] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1591'. [ 632.002472][T14039] FAULT_INJECTION: forcing a failure. [ 632.002472][T14039] name failslab, interval 1, probability 0, space 0, times 0 [ 632.048324][T14039] CPU: 1 UID: 0 PID: 14039 Comm: syz.4.1592 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 632.048369][T14039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 632.048389][T14039] Call Trace: [ 632.048400][T14039] [ 632.048413][T14039] dump_stack_lvl+0x16c/0x1f0 [ 632.048489][T14039] should_fail_ex+0x50a/0x650 [ 632.048522][T14039] ? fs_reclaim_acquire+0xae/0x150 [ 632.048581][T14039] ? sk_prot_alloc+0x1a8/0x2a0 [ 632.048622][T14039] should_failslab+0xc2/0x120 [ 632.048656][T14039] __kmalloc_noprof+0xcb/0x510 [ 632.048707][T14039] ? evm_inode_alloc_security+0x49/0xc0 [ 632.048759][T14039] ? security_inode_alloc+0xcf/0x2b0 [ 632.048804][T14039] sk_prot_alloc+0x1a8/0x2a0 [ 632.048847][T14039] sk_alloc+0x36/0xc20 [ 632.048900][T14039] __netlink_create+0x5e/0x2c0 [ 632.048949][T14039] __netlink_kernel_create+0xee/0x750 [ 632.049014][T14039] ? __pfx_lock_release+0x10/0x10 [ 632.049061][T14039] ? __pfx___netlink_kernel_create+0x10/0x10 [ 632.049123][T14039] ? __pfx_crypto_netlink_init+0x10/0x10 [ 632.049167][T14039] crypto_netlink_init+0xb8/0x140 [ 632.049209][T14039] ? cpus_read_unlock+0x83/0x150 [ 632.049258][T14039] ? __pfx_crypto_netlink_init+0x10/0x10 [ 632.049305][T14039] ? __nf_register_net_hook+0x371/0x730 [ 632.049371][T14039] ? lockdep_init_map_type+0x16d/0x7d0 [ 632.049421][T14039] ? __pfx_crypto_netlink_rcv+0x10/0x10 [ 632.049468][T14039] ? nf_register_net_hook+0x117/0x160 [ 632.049516][T14039] ? nf_register_net_hooks+0xb1/0xd0 [ 632.049570][T14039] ops_init+0x1df/0x5f0 [ 632.049612][T14039] setup_net+0x21f/0x860 [ 632.049652][T14039] ? __pfx_setup_net+0x10/0x10 [ 632.049686][T14039] ? down_read_killable+0xcc/0x380 [ 632.049721][T14039] ? __pfx_down_read_killable+0x10/0x10 [ 632.049754][T14039] ? __raw_spin_lock_init+0x3a/0x110 [ 632.049789][T14039] ? debug_mutex_init+0x37/0x70 [ 632.049831][T14039] copy_net_ns+0x2a6/0x5f0 [ 632.049877][T14039] create_new_namespaces+0x3ea/0xad0 [ 632.049942][T14039] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 632.050003][T14039] ksys_unshare+0x45d/0xa40 [ 632.050040][T14039] ? __pfx_ksys_unshare+0x10/0x10 [ 632.050074][T14039] ? xfd_validate_state+0x5d/0x180 [ 632.050136][T14039] __x64_sys_unshare+0x31/0x40 [ 632.050171][T14039] do_syscall_64+0xcd/0x250 [ 632.050227][T14039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 632.050275][T14039] RIP: 0033:0x7fb20778d169 [ 632.050302][T14039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 632.050335][T14039] RSP: 002b:00007fb2055f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 632.050368][T14039] RAX: ffffffffffffffda RBX: 00007fb2079a5fa0 RCX: 00007fb20778d169 [ 632.050391][T14039] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 632.050412][T14039] RBP: 00007fb20780e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 632.050434][T14039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 632.050455][T14039] R13: 0000000000000000 R14: 00007fb2079a5fa0 R15: 00007ffc766ff328 [ 632.050499][T14039] [ 633.609362][T14054] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:30: corrupted in-inode xattr: bad magic number in in-inode xattr [ 634.604775][T14071] [U] [ 634.607566][T14071] [U] [ 634.610304][T14071] [U] [ 634.613044][T14071] [U] [ 634.626967][T14071] [U] [ 634.629765][T14071] [U] [ 634.632530][T14071] [U] [ 634.635287][T14071] [U] [ 634.687691][T14071] [U] [ 634.690496][T14071] [U] [ 634.693272][T14071] [U] [ 634.696047][T14071] [U] [ 634.770153][T14071] [U] [ 634.773012][T14071] [U] fCҺo9fȀ{Ixb yĀtecX.C [ 634.840538][T14071] [U] A>w<MO28L,MwKzˬ9-R!ľBdKhB>_KZ;m_}i [ 634.942696][T14071] [U] hP*M>a55g%` ^J6ǀOou%y{bBl=yDˇg [ 635.007046][T14071] [U] Y!m_AU5H~S IP`l)&|¦nGtՆ^Tj@,x xܥB(f'崅HIu%_ [ 635.060700][T14071] [U] pQĈkDgb@_@0߉H)l|$VZ9/,.-ŲpPds_ [ 635.088498][T14071] [U] ߓ!; [ 635.097262][T14071] [U] .A%S|)E1H{pM>z[eȲCd@ɞR|p(YߙX 3 [ 635.122412][T14071] [U] NQ`•c”Q-I"ymmZyee3UvI]QCsr:tkN'ބXgTo`1F`.K-HT&%*)#_@1`6}Uj%7J*^NS⡑O巤/K2˒%) [ 635.187030][T14071] [U] o*[> B³ Wsc){|­G`V*5%v;^ ,F℁{.ATOuoMw [ 635.272588][T14071] [U] [ 635.275672][T14071] [U] ZXeǐa;[z :5>/uM4u\KR.GHz-7(ZڏK>+f6~p 9W24b4BQTKU ~6AŦ)T [ 635.327168][T14071] [U] q0j5Bh>Q!f7ĕ_T+{er5c՜7^q [ 635.335246][T14071] [U] Ҡ Z&ֆ(k61 {-"}uLˉsuRC_9k` [ 635.348685][T14071] [U] v [ 635.351799][T14071] [U] H<O\irtR}˷ +jM;/ќ.Q@<zr$HpXN5*k7 LohXVdrP?DHa`߀Fti/* jY㼄$֏h9 < [ 635.374906][T14071] [U] t2\G:p [ 635.379786][T14071] [U] f;h'5,CbULAde_߲#E [ 635.386064][T14071] [U] -E|>bZcc4.Zs ٝ`j_wVy<!12?*{*c;sZkE$-01o2焰aYO$ض$. [ 635.403306][T14071] [U] ;mGL*r$ݟ3:<2o9>3ImJh*m+kVVvDj0΍(BߴX, %]íC8XHrֻ7cxi_ٳ Xm&DhqR~Ӈ7> [ 635.421079][T14071] [U] Z=$3 [ 635.424822][T14071] [U] RU@\:3RIkJ[cQm-PzxaPoCiO%F;Hől.WCb8gc9ՠGJ7>y|[s#rTm [ 635.437130][T14071] [U] @tG=Bd}^Ṛӂ{[*I2 v}R#e F?Ou [ 635.465675][ C0] vkms_vblank_simulate: vblank timer overrun [ 635.543782][T14071] [U] ğ :<#tH [ 635.575906][T14071] [U] F+}/ [ 635.622153][T14071] [U] F~#Mhi7\('jH7NſBbqGAsuObgۑN؈=JR@bPwt5O|tM*YQzCw [ 635.658309][T14071] [U] !Gdr[t\oI '>vv ,+3Szn,0O}}ʕ$d,2jZ"] eKKGl=M\HzxDۯ$\pRxRC楁)6 WS$o뽿מ+dp-܆g9]Yr-@aI0}r+8yHH]2!8dh [ 635.679768][ C0] vkms_vblank_simulate: vblank timer overrun [ 635.711796][T14071] [U] J׼&܀T=;[H L){-5B@C9h] ; c;̔ⶐUnݸ^'Î^):&U@0kZg7QLl- hIMCڙ)!Qo,Vr v^nvl bP* bFFiU{ [ 635.730131][ C0] vkms_vblank_simulate: vblank timer overrun [ 635.742698][T14071] [U] 4Wμ۪qC-'pg<pjE;317G|6,c;`x)yOd1|mVYV S>͗E#Yw%LQOQL4< VCr'2 R]/$ddtl;^%gJҧ%dwj~gen{pjiX<*%k-{x"+7ǙwMB(q`>MOG3%P04V/sH [ 635.769706][ C0] vkms_vblank_simulate: vblank timer overrun [ 635.791425][T14075] FAULT_INJECTION: forcing a failure. [ 635.791425][T14075] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 635.907409][T14075] CPU: 0 UID: 0 PID: 14075 Comm: syz.5.1600 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 635.907451][T14075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 635.907472][T14075] Call Trace: [ 635.907481][T14075] [ 635.907494][T14075] dump_stack_lvl+0x16c/0x1f0 [ 635.907547][T14075] should_fail_ex+0x50a/0x650 [ 635.907584][T14075] strncpy_from_user+0x3b/0x2d0 [ 635.907636][T14075] getname_flags.part.0+0x8f/0x550 [ 635.907678][T14075] getname+0x8d/0xe0 [ 635.907721][T14075] do_sys_openat2+0x104/0x1e0 [ 635.907755][T14075] ? __pfx_do_sys_openat2+0x10/0x10 [ 635.907803][T14075] __x64_sys_openat+0x175/0x210 [ 635.907839][T14075] ? __pfx___x64_sys_openat+0x10/0x10 [ 635.907889][T14075] do_syscall_64+0xcd/0x250 [ 635.907939][T14075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 635.907984][T14075] RIP: 0033:0x7f17a0d8d169 [ 635.908009][T14075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 635.908039][T14075] RSP: 002b:00007f17a1cb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 635.908069][T14075] RAX: ffffffffffffffda RBX: 00007f17a0fa5fa0 RCX: 00007f17a0d8d169 [ 635.908090][T14075] RDX: 00000000001ab442 RSI: 0000400000000340 RDI: ffffffffffffff9c [ 635.908111][T14075] RBP: 00007f17a0e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 635.908130][T14075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 635.908150][T14075] R13: 0000000000000000 R14: 00007f17a0fa5fa0 R15: 00007fff3d0fd5f8 [ 635.908188][T14075] [ 636.072977][ C0] vkms_vblank_simulate: vblank timer overrun [ 636.530844][T14095] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1605'. [ 637.248562][T14103] FAULT_INJECTION: forcing a failure. [ 637.248562][T14103] name failslab, interval 1, probability 0, space 0, times 0 [ 637.391885][T14103] CPU: 0 UID: 0 PID: 14103 Comm: syz.0.1604 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 637.391928][T14103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 637.391946][T14103] Call Trace: [ 637.391956][T14103] [ 637.391968][T14103] dump_stack_lvl+0x16c/0x1f0 [ 637.392017][T14103] should_fail_ex+0x50a/0x650 [ 637.392046][T14103] ? fs_reclaim_acquire+0xae/0x150 [ 637.392088][T14103] ? tomoyo_encode2+0x100/0x3e0 [ 637.392129][T14103] should_failslab+0xc2/0x120 [ 637.392159][T14103] __kmalloc_noprof+0xcb/0x510 [ 637.392208][T14103] ? rcu_is_watching+0x12/0xc0 [ 637.392244][T14103] tomoyo_encode2+0x100/0x3e0 [ 637.392291][T14103] tomoyo_encode+0x29/0x50 [ 637.392332][T14103] tomoyo_realpath_from_path+0x19d/0x720 [ 637.392386][T14103] ? tomoyo_path_number_perm+0x235/0x590 [ 637.392428][T14103] tomoyo_path_number_perm+0x248/0x590 [ 637.392464][T14103] ? tomoyo_path_number_perm+0x235/0x590 [ 637.392504][T14103] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 637.392575][T14103] ? __pfx_lock_release+0x10/0x10 [ 637.392617][T14103] ? trace_lock_acquire+0x14e/0x1f0 [ 637.392657][T14103] ? lock_acquire+0x2f/0xb0 [ 637.392697][T14103] ? __fget_files+0x40/0x3a0 [ 637.392745][T14103] ? __fget_files+0x206/0x3a0 [ 637.392793][T14103] security_file_ioctl+0x9b/0x240 [ 637.392835][T14103] __x64_sys_ioctl+0xb7/0x200 [ 637.392875][T14103] do_syscall_64+0xcd/0x250 [ 637.392923][T14103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.392965][T14103] RIP: 0033:0x7efcf2f8d169 [ 637.392988][T14103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 637.393018][T14103] RSP: 002b:00007efcf3df2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 637.393046][T14103] RAX: ffffffffffffffda RBX: 00007efcf31a6160 RCX: 00007efcf2f8d169 [ 637.393066][T14103] RDX: 0000000000000024 RSI: 000000000000891b RDI: 0000000000000004 [ 637.393085][T14103] RBP: 00007efcf3df2090 R08: 0000000000000000 R09: 0000000000000000 [ 637.393104][T14103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 637.393122][T14103] R13: 0000000000000001 R14: 00007efcf31a6160 R15: 00007ffc28247a78 [ 637.393160][T14103] [ 637.393183][T14103] ERROR: Out of memory at tomoyo_realpath_from_path. [ 637.517162][T14106] [U] [ 637.517227][T14106] [U] [ 637.624586][T14106] [U] [ 637.627302][T14106] [U] [ 637.717965][T14106] [U] [ 637.720768][T14106] [U] [ 637.723512][T14106] [U] [ 637.726255][T14106] [U] [ 637.823567][T14106] [U] [ 637.826357][T14106] [U] [ 637.829099][T14106] [U] [ 637.831847][T14106] [U] [ 637.956985][T14106] [U] [ 637.981275][T14112] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:35: corrupted in-inode xattr: bad magic number in in-inode xattr [ 637.987894][T14111] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:9: corrupted in-inode xattr: bad magic number in in-inode xattr [ 639.151080][T14123] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.558163][T14123] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.842817][T14123] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.478236][T14123] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.952868][T14149] FAULT_INJECTION: forcing a failure. [ 641.952868][T14149] name failslab, interval 1, probability 0, space 0, times 0 [ 641.966520][T14149] CPU: 1 UID: 0 PID: 14149 Comm: syz.5.1616 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 641.966563][T14149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 641.966585][T14149] Call Trace: [ 641.966596][T14149] [ 641.966609][T14149] dump_stack_lvl+0x16c/0x1f0 [ 641.966664][T14149] should_fail_ex+0x50a/0x650 [ 641.966696][T14149] ? fs_reclaim_acquire+0xae/0x150 [ 641.966741][T14149] ? dummy_hrtimer_create+0x45/0x170 [ 641.966787][T14149] should_failslab+0xc2/0x120 [ 641.966824][T14149] __kmalloc_cache_noprof+0x68/0x410 [ 641.966878][T14149] dummy_hrtimer_create+0x45/0x170 [ 641.966931][T14149] ? __pfx_dummy_hrtimer_create+0x10/0x10 [ 641.966976][T14149] dummy_pcm_open+0xd1/0x5b0 [ 641.967019][T14149] snd_pcm_open_substream+0xa50/0x17c0 [ 641.967071][T14149] ? __pfx_snd_pcm_open_substream+0x10/0x10 [ 641.967142][T14149] snd_pcm_open+0x29b/0x700 [ 641.967193][T14149] ? __pfx_snd_pcm_open+0x10/0x10 [ 641.967244][T14149] ? __pfx_default_wake_function+0x10/0x10 [ 641.967301][T14149] ? __pfx_snd_pcm_capture_open+0x10/0x10 [ 641.967348][T14149] snd_pcm_capture_open+0x89/0xe0 [ 641.967395][T14149] snd_open+0x1fe/0x450 [ 641.967430][T14149] ? __pfx_snd_open+0x10/0x10 [ 641.967463][T14149] chrdev_open+0x237/0x6a0 [ 641.967512][T14149] ? __pfx_chrdev_open+0x10/0x10 [ 641.967562][T14149] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 641.967611][T14149] do_dentry_open+0x735/0x1c40 [ 641.967655][T14149] ? __pfx_chrdev_open+0x10/0x10 [ 641.967703][T14149] ? inode_permission+0xdd/0x5f0 [ 641.967741][T14149] vfs_open+0x82/0x3f0 [ 641.967770][T14149] ? may_open+0x1f2/0x400 [ 641.967808][T14149] path_openat+0x1e88/0x2d80 [ 641.967887][T14149] ? __pfx_path_openat+0x10/0x10 [ 641.967942][T14149] ? __pfx___lock_acquire+0x10/0x10 [ 641.967986][T14149] ? lock_acquire.part.0+0x11b/0x380 [ 641.968033][T14149] ? find_held_lock+0x2d/0x110 [ 641.968074][T14149] do_filp_open+0x20c/0x470 [ 641.968123][T14149] ? __pfx_do_filp_open+0x10/0x10 [ 641.968169][T14149] ? find_held_lock+0x2d/0x110 [ 641.968232][T14149] ? alloc_fd+0x41f/0x760 [ 641.968290][T14149] do_sys_openat2+0x17a/0x1e0 [ 641.968326][T14149] ? __pfx_do_sys_openat2+0x10/0x10 [ 641.968377][T14149] __x64_sys_openat+0x175/0x210 [ 641.968414][T14149] ? __pfx___x64_sys_openat+0x10/0x10 [ 641.968467][T14149] do_syscall_64+0xcd/0x250 [ 641.968519][T14149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 641.968564][T14149] RIP: 0033:0x7f17a0d8d169 [ 641.968590][T14149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 641.968624][T14149] RSP: 002b:00007f17a1cb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 641.968656][T14149] RAX: ffffffffffffffda RBX: 00007f17a0fa5fa0 RCX: 00007f17a0d8d169 [ 641.968680][T14149] RDX: 0000000000000000 RSI: 0000400000000000 RDI: ffffffffffffff9c [ 641.968702][T14149] RBP: 00007f17a0e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 641.968723][T14149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 641.968743][T14149] R13: 0000000000000000 R14: 00007f17a0fa5fa0 R15: 00007fff3d0fd5f8 [ 641.968784][T14149] [ 642.476068][T14143] FAULT_INJECTION: forcing a failure. [ 642.476068][T14143] name failslab, interval 1, probability 0, space 0, times 0 [ 642.543023][T14143] CPU: 0 UID: 0 PID: 14143 Comm: syz.4.1614 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 642.543067][T14143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 642.543087][T14143] Call Trace: [ 642.543096][T14143] [ 642.543109][T14143] dump_stack_lvl+0x16c/0x1f0 [ 642.543161][T14143] should_fail_ex+0x50a/0x650 [ 642.543191][T14143] ? fs_reclaim_acquire+0xae/0x150 [ 642.543233][T14143] ? handler_new_ref+0x1b0/0xc60 [ 642.543270][T14143] should_failslab+0xc2/0x120 [ 642.543300][T14143] __kmalloc_noprof+0xcb/0x510 [ 642.543344][T14143] ? __asan_memcpy+0x3c/0x60 [ 642.543392][T14143] handler_new_ref+0x1b0/0xc60 [ 642.543440][T14143] v4l2_ctrl_new+0x11d7/0x2090 [ 642.543490][T14143] ? __pfx_v4l2_ctrl_new+0x10/0x10 [ 642.543531][T14143] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 642.543585][T14143] v4l2_ctrl_new_custom+0x3bd/0x9c0 [ 642.543651][T14143] ? __pfx_v4l2_ctrl_new_custom+0x10/0x10 [ 642.543712][T14143] ? media_request_object_init+0x100/0x180 [ 642.543753][T14143] vicodec_open+0xc44/0xf80 [ 642.543792][T14143] v4l2_open+0x222/0x490 [ 642.543825][T14143] ? __pfx_v4l2_open+0x10/0x10 [ 642.543858][T14143] chrdev_open+0x237/0x6a0 [ 642.543904][T14143] ? __pfx_apparmor_file_open+0x10/0x10 [ 642.543945][T14143] ? __pfx_chrdev_open+0x10/0x10 [ 642.543995][T14143] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 642.544049][T14143] do_dentry_open+0x735/0x1c40 [ 642.544094][T14143] ? __pfx_chrdev_open+0x10/0x10 [ 642.544143][T14143] ? inode_permission+0xdd/0x5f0 [ 642.544182][T14143] vfs_open+0x82/0x3f0 [ 642.544211][T14143] ? may_open+0x1f2/0x400 [ 642.544249][T14143] path_openat+0x1e88/0x2d80 [ 642.544308][T14143] ? __pfx_path_openat+0x10/0x10 [ 642.544354][T14143] ? __pfx___lock_acquire+0x10/0x10 [ 642.544395][T14143] ? lock_acquire.part.0+0x11b/0x380 [ 642.544438][T14143] ? find_held_lock+0x2d/0x110 [ 642.544475][T14143] do_filp_open+0x20c/0x470 [ 642.544520][T14143] ? __pfx_do_filp_open+0x10/0x10 [ 642.544561][T14143] ? find_held_lock+0x2d/0x110 [ 642.544626][T14143] ? alloc_fd+0x41f/0x760 [ 642.544700][T14143] do_sys_openat2+0x17a/0x1e0 [ 642.544735][T14143] ? __pfx_do_sys_openat2+0x10/0x10 [ 642.544787][T14143] __x64_sys_openat+0x175/0x210 [ 642.544824][T14143] ? __pfx___x64_sys_openat+0x10/0x10 [ 642.544878][T14143] do_syscall_64+0xcd/0x250 [ 642.544931][T14143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 642.544978][T14143] RIP: 0033:0x7fb20778d169 [ 642.545005][T14143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 642.545037][T14143] RSP: 002b:00007fb2055f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 642.545069][T14143] RAX: ffffffffffffffda RBX: 00007fb2079a5fa0 RCX: 00007fb20778d169 [ 642.545092][T14143] RDX: 00000000001ab442 RSI: 0000400000000340 RDI: ffffffffffffff9c [ 642.545113][T14143] RBP: 00007fb20780e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 642.545134][T14143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 642.545155][T14143] R13: 0000000000000000 R14: 00007fb2079a5fa0 R15: 00007ffc766ff328 [ 642.545197][T14143] [ 643.372909][T14169] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:35: corrupted in-inode xattr: bad magic number in in-inode xattr [ 643.379166][T14170] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:35: corrupted in-inode xattr: bad magic number in in-inode xattr [ 644.575837][T14187] Invalid ELF header magic: != ELF [ 644.679418][T14187] Invalid ELF header magic: != ELF [ 644.712030][T14187] Invalid ELF header magic: != ELF [ 644.736384][T14187] Invalid ELF header magic: != ELF [ 644.762278][T14187] Invalid ELF header magic: != ELF [ 644.779479][T14187] Invalid ELF header magic: != ELF [ 644.794395][T14187] Invalid ELF header magic: != ELF [ 644.808089][T14187] Invalid ELF header magic: != ELF [ 644.821725][T14187] Invalid ELF header magic: != ELF [ 644.835122][T14187] Invalid ELF header magic: != ELF [ 644.848701][T14187] Invalid ELF header magic: != ELF [ 644.862335][T14187] Invalid ELF header magic: != ELF [ 644.875928][T14187] Invalid ELF header magic: != ELF [ 644.889523][T14187] Invalid ELF header magic: != ELF [ 644.903334][T14187] Invalid ELF header magic: != ELF [ 644.917051][T14187] Invalid ELF header magic: != ELF [ 644.930281][T14187] Invalid ELF header magic: != ELF [ 644.943812][T14187] Invalid ELF header magic: != ELF [ 644.957619][T14187] Invalid ELF header magic: != ELF [ 644.976067][T14187] Invalid ELF header magic: != ELF [ 644.977111][T14192] [U] x [ 644.984233][T14192] [U] [ 644.986985][T14192] [U] [ 644.989702][T14192] [U] [ 644.991302][T14187] Invalid ELF header magic: != ELF [ 644.992393][T14192] [U] [ 645.000373][T14192] [U] [ 645.003103][T14192] [U] [ 645.005823][T14192] [U] [ 645.008563][T14192] [U] [ 645.011478][T14192] [U] [ 645.014208][T14192] [U] [ 645.015580][T14187] Invalid ELF header magic: != ELF [ 645.016902][T14192] [U] [ 645.016932][T14192] [U] [ 645.016945][T14192] [U] [ 645.016974][T14192] [U] [ 645.016987][T14192] [U] [ 645.053976][T14187] Invalid ELF header magic: != ELF [ 645.076118][T14187] Invalid ELF header magic: != ELF [ 645.077439][T14192] [U] [ 645.084187][T14192] [U] [ 645.086997][T14192] [U] [ 645.089762][T14192] [U] [ 645.100720][T14187] Invalid ELF header magic: != ELF [ 645.120725][T14192] [U] [ 645.123631][T14192] [U] [ 645.126396][T14192] [U] [ 645.129163][T14192] [U] [ 645.134056][T14187] Invalid ELF header magic: != ELF [ 645.154762][T14187] Invalid ELF header magic: != ELF [ 645.165299][T14192] [U] [ 645.168116][T14192] [U] [ 645.170882][T14192] [U] [ 645.173661][T14192] [U] [ 645.196173][T14187] Invalid ELF header magic: != ELF [ 645.215036][T14192] [U] [ 645.217845][T14192] [U] [ 645.220617][T14192] [U] [ 645.223395][T14192] [U] [ 645.231396][T14187] Invalid ELF header magic: != ELF [ 645.257564][T14187] Invalid ELF header magic: != ELF [ 645.264540][T14192] [U] [ 645.267410][T14192] [U] [ 645.270183][T14192] [U] [ 645.272941][T14192] [U] [ 645.331967][T14192] [U] [ 645.334783][T14192] [U] [ 645.337540][T14192] [U] [ 645.340298][T14192] [U] [ 645.466098][T14192] [U] [ 646.651842][T14217] Invalid ELF header magic: != ELF [ 649.108133][T14249] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:104: comm syz-executor: Corrupt inode bitmap - block_group = 0, inode_bitmap = 137 [ 649.173260][T14249] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:104: comm syz-executor: Corrupt inode bitmap - block_group = 1, inode_bitmap = 138 [ 649.254985][T14249] EXT4-fs error (device sda1): ext4_validate_block_bitmap:423: comm syz-executor: bg 0: bad block bitmap checksum [ 649.506281][T14257] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:17: corrupted in-inode xattr: bad magic number in in-inode xattr [ 649.957894][T14273] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 650.001841][T14267] debugfs: Directory '!PjE r҄y*"l-y–L̓]' with parent 'ieee80211' already present! [ 650.079222][T14276] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:25: corrupted in-inode xattr: bad magic number in in-inode xattr [ 650.126372][T14277] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:25: corrupted in-inode xattr: bad magic number in in-inode xattr [ 650.169727][T14274] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1640'. [ 650.190433][T14270] could not allocate digest TFM handle [ 650.267608][ T5845] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 650.282275][ T5845] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 650.291683][ T5845] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 650.302753][ T5845] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 650.310777][ T5845] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 650.320382][ T5845] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 650.738264][T14285] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 650.782614][T14287] [U] [ 650.782797][T14286] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 650.785394][T14287] [U] [ 650.803358][T14287] [U] [ 650.806124][T14287] [U] [ 650.877234][T14287] [U] [ 650.880043][T14287] [U] [ 650.882813][T14287] [U] [ 650.885572][T14287] [U] [ 650.961883][T14287] [U] [ 650.964700][T14287] [U] [ 650.967550][T14287] [U] [ 650.970315][T14287] [U] [ 651.017884][T14287] [U] [ 651.020699][T14287] [U] [ 651.023461][T14287] [U] [ 651.026251][T14287] [U] [ 651.071800][T14287] [U] [ 651.074611][T14287] [U] [ 651.077378][T14287] [U] [ 651.080149][T14287] [U] [ 651.144945][T14287] [U] [ 651.147783][T14287] [U] [ 651.150551][T14287] [U] [ 651.153307][T14287] [U] [ 651.161079][T14287] [U] [ 651.163877][T14287] [U] [ 651.166640][T14287] [U] [ 651.169408][T14287] [U] [ 651.188251][T14287] [U] [ 651.191073][T14287] [U] [ 651.193843][T14287] [U] [ 651.196611][T14287] [U] [ 651.209926][T14287] [U] [ 651.212726][T14287] [U] [ 651.215485][T14287] [U] [ 651.218248][T14287] [U] [ 651.236929][T14287] [U] [ 651.239739][T14287] [U] [ 651.242498][T14287] [U] [ 651.245262][T14287] [U] [ 651.284885][T14287] [U] [ 651.287698][T14287] [U] [ 651.290462][T14287] [U] [ 651.293221][T14287] [U] [ 651.311350][T14287] [U] [ 652.048977][T14297] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 652.407523][T11164] Bluetooth: hci1: command tx timeout [ 652.506175][T14299] HSR: entered promiscuous mode [ 652.932992][T14307] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:7: corrupted in-inode xattr: bad magic number in in-inode xattr [ 652.962352][T14278] chnl_net:caif_netlink_parms(): no params data found [ 653.353282][T14318] Invalid ELF header magic: != ELF [ 653.452131][T14278] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.478420][T14278] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.497448][T14278] bridge_slave_0: entered allmulticast mode [ 653.504898][T14278] bridge_slave_0: entered promiscuous mode [ 653.531766][T14305] sysfs: cannot create duplicate filename '/class/ieee80211/!PjE r҄y*"l-y–L̓]' [ 653.557048][T14305] CPU: 1 UID: 0 PID: 14305 Comm: syz.4.1650 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 653.557093][T14305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 653.557115][T14305] Call Trace: [ 653.557125][T14305] [ 653.557139][T14305] dump_stack_lvl+0x16c/0x1f0 [ 653.557196][T14305] sysfs_warn_dup+0x7f/0xa0 [ 653.557243][T14305] sysfs_do_create_link_sd+0x124/0x140 [ 653.557293][T14305] sysfs_create_link+0x61/0xc0 [ 653.557340][T14305] device_add+0x62e/0x1a70 [ 653.557394][T14305] ? __pfx_device_add+0x10/0x10 [ 653.557442][T14305] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 653.557499][T14305] ? ieee80211_set_bitrate_flags+0x249/0x6a0 [ 653.557559][T14305] wiphy_register+0x1cab/0x2860 [ 653.557592][T14305] ? __pfx__dev_printk+0x10/0x10 [ 653.557640][T14305] ? __pfx_wiphy_register+0x10/0x10 [ 653.557689][T14305] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 653.557746][T14305] ieee80211_register_hw+0x2455/0x4060 [ 653.557817][T14305] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 653.557877][T14305] ? net_generic+0xea/0x2a0 [ 653.557924][T14305] ? lockdep_init_map_type+0x16d/0x7d0 [ 653.557981][T14305] ? __asan_memset+0x23/0x50 [ 653.558028][T14305] ? __hrtimer_init+0x106/0x2c0 [ 653.558085][T14305] mac80211_hwsim_new_radio+0x304e/0x54e0 [ 653.558165][T14305] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 653.558231][T14305] hwsim_new_radio_nl+0xb42/0x12b0 [ 653.558288][T14305] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 653.558353][T14305] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 653.558394][T14305] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 653.558444][T14305] genl_family_rcv_msg_doit+0x202/0x2f0 [ 653.558485][T14305] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 653.558522][T14305] ? trace_cap_capable+0x1a2/0x210 [ 653.558571][T14305] ? bpf_lsm_capable+0x9/0x10 [ 653.558606][T14305] ? security_capable+0x7e/0x260 [ 653.558643][T14305] ? ns_capable+0xd7/0x110 [ 653.558697][T14305] genl_rcv_msg+0x565/0x800 [ 653.558738][T14305] ? __pfx_genl_rcv_msg+0x10/0x10 [ 653.558777][T14305] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 653.558851][T14305] netlink_rcv_skb+0x16b/0x440 [ 653.558905][T14305] ? __pfx_genl_rcv_msg+0x10/0x10 [ 653.558945][T14305] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 653.559019][T14305] ? down_read+0xc9/0x330 [ 653.559051][T14305] ? __pfx_down_read+0x10/0x10 [ 653.559084][T14305] ? netlink_deliver_tap+0x1ae/0xd30 [ 653.559142][T14305] genl_rcv+0x28/0x40 [ 653.559173][T14305] netlink_unicast+0x53c/0x7f0 [ 653.559231][T14305] ? __pfx_netlink_unicast+0x10/0x10 [ 653.559287][T14305] ? __phys_addr_symbol+0x30/0x80 [ 653.559325][T14305] ? __check_object_size+0x488/0x710 [ 653.559366][T14305] netlink_sendmsg+0x8b8/0xd70 [ 653.559427][T14305] ? __pfx_netlink_sendmsg+0x10/0x10 [ 653.559500][T14305] ____sys_sendmsg+0xaaf/0xc90 [ 653.559541][T14305] ? copy_msghdr_from_user+0x10b/0x160 [ 653.559574][T14305] ? __pfx_____sys_sendmsg+0x10/0x10 [ 653.559636][T14305] ___sys_sendmsg+0x135/0x1e0 [ 653.559671][T14305] ? __pfx____sys_sendmsg+0x10/0x10 [ 653.559721][T14305] ? __pfx_lock_release+0x10/0x10 [ 653.559767][T14305] ? trace_lock_acquire+0x14e/0x1f0 [ 653.559820][T14305] ? __fget_files+0x206/0x3a0 [ 653.559889][T14305] __sys_sendmsg+0x16e/0x220 [ 653.559923][T14305] ? __pfx___sys_sendmsg+0x10/0x10 [ 653.559956][T14305] ? __x64_sys_futex+0x1e1/0x4c0 [ 653.560019][T14305] do_syscall_64+0xcd/0x250 [ 653.560067][T14305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 653.560109][T14305] RIP: 0033:0x7fb20778d169 [ 653.560132][T14305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 653.560159][T14305] RSP: 002b:00007fb2055f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 653.560186][T14305] RAX: ffffffffffffffda RBX: 00007fb2079a5fa0 RCX: 00007fb20778d169 [ 653.560205][T14305] RDX: 0000000004000800 RSI: 00004000000000c0 RDI: 0000000000000006 [ 653.560224][T14305] RBP: 00007fb20780e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 653.560242][T14305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 653.560260][T14305] R13: 0000000000000000 R14: 00007fb2079a5fa0 R15: 00007ffc766ff328 [ 653.560297][T14305] [ 653.563409][T14278] bridge0: port 2(bridge_slave_1) entered blocking state [ 654.227175][T14278] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.257018][T14278] bridge_slave_1: entered allmulticast mode [ 654.264229][T14278] bridge_slave_1: entered promiscuous mode [ 654.422195][T14278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 654.481772][T14278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 654.487178][T11164] Bluetooth: hci1: command tx timeout [ 654.681936][T14278] team0: Port device team_slave_0 added [ 654.709186][T14278] team0: Port device team_slave_1 added [ 654.808927][T14278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 654.841322][T14278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.927830][T14278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 654.961873][T14329] input: jJǸ-9%vlQ J86 as /devices/virtual/input/input20 [ 654.980885][T14278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 654.999446][T14278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.066907][T14278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 655.653397][T14278] hsr_slave_0: entered promiscuous mode [ 655.688488][T14278] hsr_slave_1: entered promiscuous mode [ 656.210647][T14333] FAULT_INJECTION: forcing a failure. [ 656.210647][T14333] name failslab, interval 1, probability 0, space 0, times 0 [ 656.223715][T14333] CPU: 0 UID: 0 PID: 14333 Comm: syz.4.1655 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 656.223754][T14333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 656.223775][T14333] Call Trace: [ 656.223785][T14333] [ 656.223798][T14333] dump_stack_lvl+0x16c/0x1f0 [ 656.223851][T14333] should_fail_ex+0x50a/0x650 [ 656.223881][T14333] ? find_held_lock+0x2d/0x110 [ 656.223921][T14333] should_failslab+0xc2/0x120 [ 656.223953][T14333] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 656.224005][T14333] ? dst_alloc+0x99/0x1a0 [ 656.224054][T14333] dst_alloc+0x99/0x1a0 [ 656.224100][T14333] rt_dst_alloc+0x35/0x3a0 [ 656.224152][T14333] ip_route_output_key_hash_rcu+0x88d/0x2930 [ 656.224204][T14333] ip_route_output_key_hash+0x138/0x2e0 [ 656.224242][T14333] ? __pfx_ip_route_output_key_hash+0x10/0x10 [ 656.224290][T14333] ? __call_rcu_common.constprop.0+0x3ea/0x870 [ 656.224339][T14333] ? lockdep_hardirqs_on+0x7c/0x110 [ 656.224394][T14333] ip_route_output_flow+0x27/0x150 [ 656.224436][T14333] tcp_v4_connect+0x85b/0x1b80 [ 656.224483][T14333] ? __pfx_tcp_v4_connect+0x10/0x10 [ 656.224521][T14333] ? __local_bh_enable_ip+0xa4/0x120 [ 656.224576][T14333] mptcp_connect+0x488/0xc00 [ 656.224623][T14333] __inet_stream_connect+0x3c7/0x1020 [ 656.224657][T14333] ? find_held_lock+0x2d/0x110 [ 656.224698][T14333] ? __pfx___inet_stream_connect+0x10/0x10 [ 656.224732][T14333] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 656.224765][T14333] ? __pfx_inet_stream_connect+0x10/0x10 [ 656.224800][T14333] ? mark_held_locks+0x9f/0xe0 [ 656.224847][T14333] ? __local_bh_enable_ip+0xa4/0x120 [ 656.224899][T14333] ? __pfx_inet_stream_connect+0x10/0x10 [ 656.224931][T14333] inet_stream_connect+0x57/0xa0 [ 656.224967][T14333] __sys_connect_file+0x13e/0x1a0 [ 656.225018][T14333] __sys_connect+0x14f/0x170 [ 656.225064][T14333] ? __pfx___sys_connect+0x10/0x10 [ 656.225125][T14333] ? __pfx_ksys_write+0x10/0x10 [ 656.225178][T14333] __x64_sys_connect+0x72/0xb0 [ 656.225224][T14333] ? lockdep_hardirqs_on+0x7c/0x110 [ 656.225270][T14333] do_syscall_64+0xcd/0x250 [ 656.225321][T14333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 656.225367][T14333] RIP: 0033:0x7fb20778d169 [ 656.225393][T14333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.225425][T14333] RSP: 002b:00007fb2055f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 656.225455][T14333] RAX: ffffffffffffffda RBX: 00007fb2079a5fa0 RCX: 00007fb20778d169 [ 656.225477][T14333] RDX: 0000000000000054 RSI: 0000400000000080 RDI: 0000000000000003 [ 656.225496][T14333] RBP: 00007fb2055f6090 R08: 0000000000000000 R09: 0000000000000000 [ 656.225516][T14333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 656.225536][T14333] R13: 0000000000000000 R14: 00007fb2079a5fa0 R15: 00007ffc766ff328 [ 656.225577][T14333] [ 656.557047][T11164] Bluetooth: hci1: command tx timeout [ 656.888487][T14338] tipc: Started in network mode [ 656.893604][T14338] tipc: Node identity b5e70b3f, cluster identity 4711 [ 656.937109][T14338] tipc: Node number set to 3051817791 [ 656.972298][T14278] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 656.980912][T14344] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 657.036056][T14278] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 657.142531][T14278] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 657.318156][T14278] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 657.628032][T14351] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:31: corrupted in-inode xattr: bad magic number in in-inode xattr [ 657.667840][T14353] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.175235][T14278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.244010][T14278] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.280157][ T7648] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.287427][ T7648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.337706][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.344898][ T7655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.527257][T14362] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:17: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.554259][T14364] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:17: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.574550][T14367] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:31: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.626391][T14368] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.650580][T11164] Bluetooth: hci1: command tx timeout [ 658.703628][T14278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 658.718935][T14371] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.814765][T14372] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 658.878018][T14374] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 659.046128][T14278] veth0_vlan: entered promiscuous mode [ 659.080322][T14278] veth1_vlan: entered promiscuous mode [ 659.168705][T14278] veth0_macvtap: entered promiscuous mode [ 659.179452][T14278] veth1_macvtap: entered promiscuous mode [ 659.232920][T14278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.257040][T14278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.277093][T14278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 659.299161][T14278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.320991][T14278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 659.374245][T14383] [U]  [ 659.377191][T14383] [U] [ 659.379919][T14383] [U] [ 659.382634][T14383] [U] [ 659.385399][T14383] [U] [ 659.388159][T14383] [U] [ 659.390897][T14383] [U] [ 659.393626][T14383] [U] [ 659.396339][T14383] [U] [ 659.399093][T14383] [U] [ 659.399239][T14385] netlink: 186 bytes leftover after parsing attributes in process `syz.5.1665'. [ 659.405257][T14278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.440685][T14383] [U] [ 659.443499][T14383] [U] [ 659.446350][T14383] [U] [ 659.449106][T14383] [U] [ 659.453968][T14383] [U] [ 659.459240][T14383] [U] [ 659.459293][T14383] [U] [ 659.459348][T14383] [U] [ 659.463291][T14383] [U] [ 659.471337][T14383] [U] [ 659.474106][T14383] [U] [ 659.476864][T14383] [U] [ 659.486869][T14278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.506910][T14278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 659.527074][T14383] [U] [ 659.529878][T14383] [U] [ 659.532646][T14383] [U] [ 659.535483][T14383] [U] [ 659.539922][T14278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 659.569064][T14278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 659.577082][T14383] [U] [ 659.579864][T14383] [U] [ 659.582637][T14383] [U] [ 659.585409][T14383] [U] [ 659.613749][T14383] [U] [ 659.616551][T14383] [U] [ 659.619329][T14383] [U] [ 659.622098][T14383] [U] [ 659.625748][T14278] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.657548][T14278] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.666397][T14278] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.699922][T14383] [U] [ 659.702731][T14383] [U] [ 659.705556][T14383] [U] [ 659.708329][T14383] [U] [ 659.727072][T14278] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.736514][T14383] [U] [ 659.739300][T14383] [U] [ 659.742090][T14383] [U] [ 659.744851][T14383] [U] [ 659.799229][T14383] [U] [ 659.802049][T14383] [U] [ 659.804820][T14383] [U] [ 659.807588][T14383] [U] [ 659.878337][T14383] [U] [ 659.881167][T14383] [U] [ 659.883932][T14383] [U] [ 659.886695][T14383] [U] [ 659.940697][T14383] [U] [ 659.943501][T14383] [U] [ 659.946273][T14383] [U] [ 659.949037][T14383] [U] [ 659.951807][T14383] [U] [ 660.007011][ T7648] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 660.014947][ T7648] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 660.016422][T14383] [U] [ 660.025093][T14383] [U] [ 660.025154][T14383] [U] [ 660.025214][T14383] [U] [ 660.067552][T14383] [U] [ 660.133583][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 660.161142][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 660.672543][T14396] nbd1: detected capacity change from 0 to 68719476736 [ 660.692053][ T5846] block nbd1: Send control failed (result -22) [ 660.731421][ T5846] block nbd1: Request send failed, requeueing [ 660.757442][ T44] block nbd1: Dead connection, failed to find a fallback [ 660.764574][ T44] block nbd1: shutting down sockets [ 660.770815][ T44] blk_print_req_error: 24 callbacks suppressed [ 660.770839][ T44] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 660.786677][ T44] buffer_io_error: 23 callbacks suppressed [ 660.786698][ T44] Buffer I/O error on dev nbd1, logical block 0, async page read [ 660.817064][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 660.896297][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 660.936705][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 660.953239][T14404] ecryptfs_miscdev_write: Dropping miscdev message of unrecognized type [0] [ 660.982367][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.009015][T14404] netlink: 'syz.6.1669': attribute type 2 has an invalid length. [ 661.017269][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.017638][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.017778][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.017818][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.017976][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.182825][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.239063][T14412] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1671'. [ 661.239922][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.289179][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.317199][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.343859][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.374760][ T5846] ldm_validate_partition_table(): Disk read failed. [ 661.393342][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.426540][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.462463][ T5846] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 661.496944][ T5846] Buffer I/O error on dev nbd1, logical block 0, async page read [ 661.540641][ T5846] Dev nbd1: unable to read RDB block 0 [ 661.546788][ T5846] nbd1: unable to read partition table [ 661.592342][ T5846] ldm_validate_partition_table(): Disk read failed. [ 661.628565][ T5846] Dev nbd1: unable to read RDB block 0 [ 661.634608][ T5846] nbd1: unable to read partition table [ 662.222521][T14430] FAULT_INJECTION: forcing a failure. [ 662.222521][T14430] name failslab, interval 1, probability 0, space 0, times 0 [ 662.267051][T14430] CPU: 1 UID: 0 PID: 14430 Comm: syz.4.1677 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 662.267098][T14430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 662.267120][T14430] Call Trace: [ 662.267131][T14430] [ 662.267144][T14430] dump_stack_lvl+0x16c/0x1f0 [ 662.267200][T14430] should_fail_ex+0x50a/0x650 [ 662.267239][T14430] should_failslab+0xc2/0x120 [ 662.267271][T14430] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 662.267324][T14430] ? __inet_bhash2_update_saddr+0x1cf/0x1a30 [ 662.267375][T14430] __inet_bhash2_update_saddr+0x1cf/0x1a30 [ 662.267442][T14430] tcp_v4_connect+0x14b5/0x1b80 [ 662.267490][T14430] ? __pfx_tcp_v4_connect+0x10/0x10 [ 662.267529][T14430] ? __local_bh_enable_ip+0xa4/0x120 [ 662.267585][T14430] mptcp_connect+0x488/0xc00 [ 662.267627][T14430] __inet_stream_connect+0x3c7/0x1020 [ 662.267663][T14430] ? find_held_lock+0x2d/0x110 [ 662.267705][T14430] ? __pfx___inet_stream_connect+0x10/0x10 [ 662.267743][T14430] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 662.267778][T14430] ? __pfx_inet_stream_connect+0x10/0x10 [ 662.267813][T14430] ? mark_held_locks+0x9f/0xe0 [ 662.267861][T14430] ? __local_bh_enable_ip+0xa4/0x120 [ 662.267924][T14430] ? __pfx_inet_stream_connect+0x10/0x10 [ 662.267959][T14430] inet_stream_connect+0x57/0xa0 [ 662.267997][T14430] __sys_connect_file+0x13e/0x1a0 [ 662.268049][T14430] __sys_connect+0x14f/0x170 [ 662.268098][T14430] ? __pfx___sys_connect+0x10/0x10 [ 662.268163][T14430] ? __pfx_ksys_write+0x10/0x10 [ 662.268218][T14430] __x64_sys_connect+0x72/0xb0 [ 662.268265][T14430] ? lockdep_hardirqs_on+0x7c/0x110 [ 662.268311][T14430] do_syscall_64+0xcd/0x250 [ 662.268365][T14430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 662.268412][T14430] RIP: 0033:0x7fb20778d169 [ 662.268438][T14430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 662.268470][T14430] RSP: 002b:00007fb2055f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 662.268498][T14430] RAX: ffffffffffffffda RBX: 00007fb2079a5fa0 RCX: 00007fb20778d169 [ 662.268519][T14430] RDX: 0000000000000054 RSI: 0000400000000080 RDI: 0000000000000003 [ 662.268539][T14430] RBP: 00007fb2055f6090 R08: 0000000000000000 R09: 0000000000000000 [ 662.268559][T14430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 662.268578][T14430] R13: 0000000000000000 R14: 00007fb2079a5fa0 R15: 00007ffc766ff328 [ 662.268618][T14430] [ 662.518664][ C1] vkms_vblank_simulate: vblank timer overrun [ 662.650064][T14437] EXT4-fs error: 6 callbacks suppressed [ 662.650090][T14437] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:11: corrupted in-inode xattr: bad magic number in in-inode xattr [ 662.796125][T14439] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:11: corrupted in-inode xattr: bad magic number in in-inode xattr [ 663.278895][T14435] Process accounting resumed [ 663.514738][T14455] netlink: 342 bytes leftover after parsing attributes in process `syz.5.1682'. [ 664.246340][T14458] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 664.522368][T14462] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1198: comm udevd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 664.588306][T14462] udevd[14462]: failed to execute '/lib/udev/scsi_id' 'scsi_id --export --whitelisted -d /dev/sda': Structure needs cleaning [ 665.216279][T14480] FAULT_INJECTION: forcing a failure. [ 665.216279][T14480] name failslab, interval 1, probability 0, space 0, times 0 [ 665.262680][ T5845] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 665.288636][ T5845] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 665.300882][ T5845] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 665.317329][T14480] CPU: 0 UID: 0 PID: 14480 Comm: syz.6.1688 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 665.317374][T14480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 665.317393][T14480] Call Trace: [ 665.317403][T14480] [ 665.317415][T14480] dump_stack_lvl+0x16c/0x1f0 [ 665.317468][T14480] should_fail_ex+0x50a/0x650 [ 665.317498][T14480] ? fs_reclaim_acquire+0xae/0x150 [ 665.317553][T14480] should_failslab+0xc2/0x120 [ 665.317586][T14480] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 665.317636][T14480] ? __alloc_skb+0x2b1/0x380 [ 665.317685][T14480] ? __pfx_lock_release+0x10/0x10 [ 665.317734][T14480] __alloc_skb+0x2b1/0x380 [ 665.317783][T14480] ? __pfx___alloc_skb+0x10/0x10 [ 665.317832][T14480] ? __pfx_lock_release+0x10/0x10 [ 665.317877][T14480] ? tcp_chrono_stop+0x95/0x420 [ 665.317924][T14480] tcp_stream_alloc_skb+0x34/0x570 [ 665.317964][T14480] tcp_connect+0xe71/0x5500 [ 665.318013][T14480] ? trace_lock_acquire+0x14e/0x1f0 [ 665.318055][T14480] ? mark_held_locks+0x9f/0xe0 [ 665.318100][T14480] ? __pfx_tcp_connect+0x10/0x10 [ 665.318137][T14480] ? get_random_u16+0x588/0x7e0 [ 665.318167][T14480] ? tcp_fastopen_cookie_check+0x277/0x310 [ 665.318237][T14480] tcp_v4_connect+0x14f7/0x1b80 [ 665.318283][T14480] ? __pfx_tcp_v4_connect+0x10/0x10 [ 665.318322][T14480] ? __local_bh_enable_ip+0xa4/0x120 [ 665.318412][T14480] mptcp_connect+0x488/0xc00 [ 665.318453][T14480] __inet_stream_connect+0x3c7/0x1020 [ 665.318488][T14480] ? find_held_lock+0x2d/0x110 [ 665.318533][T14480] ? __pfx___inet_stream_connect+0x10/0x10 [ 665.318568][T14480] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 665.318602][T14480] ? __pfx_inet_stream_connect+0x10/0x10 [ 665.318635][T14480] ? mark_held_locks+0x9f/0xe0 [ 665.318680][T14480] ? __local_bh_enable_ip+0xa4/0x120 [ 665.318734][T14480] ? __pfx_inet_stream_connect+0x10/0x10 [ 665.318765][T14480] inet_stream_connect+0x57/0xa0 [ 665.318801][T14480] __sys_connect_file+0x13e/0x1a0 [ 665.318852][T14480] __sys_connect+0x14f/0x170 [ 665.318898][T14480] ? __pfx___sys_connect+0x10/0x10 [ 665.318959][T14480] ? __pfx_ksys_write+0x10/0x10 [ 665.319012][T14480] __x64_sys_connect+0x72/0xb0 [ 665.319057][T14480] ? lockdep_hardirqs_on+0x7c/0x110 [ 665.319102][T14480] do_syscall_64+0xcd/0x250 [ 665.319154][T14480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 665.319199][T14480] RIP: 0033:0x7fe3d258d169 [ 665.319224][T14480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 665.319253][T14480] RSP: 002b:00007fe3d331d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 665.319284][T14480] RAX: ffffffffffffffda RBX: 00007fe3d27a5fa0 RCX: 00007fe3d258d169 [ 665.319306][T14480] RDX: 0000000000000054 RSI: 0000400000000080 RDI: 0000000000000003 [ 665.319331][T14480] RBP: 00007fe3d331d090 R08: 0000000000000000 R09: 0000000000000000 [ 665.319351][T14480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 665.319371][T14480] R13: 0000000000000000 R14: 00007fe3d27a5fa0 R15: 00007fff409fbb28 [ 665.319430][T14480] [ 665.319710][ T5845] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 665.659418][ T5845] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 665.669697][ T5845] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 665.775514][ T8708] ------------[ cut here ]------------ [ 665.781191][ T8708] ODEBUG: free active (active state 0) object: ffff888065789248 object type: timer_list hint: hci_devcd_timeout+0x0/0x2f0 [ 665.877677][ T8708] WARNING: CPU: 1 PID: 8708 at lib/debugobjects.c:612 debug_print_object+0x1a2/0x2b0 [ 665.887562][ T8708] Modules linked in: [ 665.891514][ T8708] CPU: 1 UID: 0 PID: 8708 Comm: syz.0.472 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 665.902251][ T8708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 665.912487][ T8708] RIP: 0010:debug_print_object+0x1a2/0x2b0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 665.918543][ T8708] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 48 8b 14 dd c0 6a d3 8b 41 56 4c 89 e6 48 c7 c7 40 5f d3 8b e8 bf 50 b2 fc 90 <0f> 0b 90 90 58 83 05 06 f4 9a 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d [ 665.938373][ T8708] RSP: 0018:ffffc9000303f768 EFLAGS: 00010286 [ 665.944504][ T8708] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817a2269 [ 665.952928][ T8708] RDX: ffff88803067da00 RSI: ffffffff817a2276 RDI: 0000000000000001 [ 665.961195][ T8708] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 665.969709][ T8708] R10: 0000000000000001 R11: fffffffffffd03d8 R12: ffffffff8bd365e0 [ 665.978211][ T8708] R13: ffffffff8b6fba80 R14: ffffffff8a5fe900 R15: ffffc9000303f878 [ 665.986438][ T8708] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 665.995515][ T8708] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 666.002315][ T8708] CR2: 000055d3e9520600 CR3: 00000000288a0000 CR4: 00000000003526f0 [ 666.010474][ T8708] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 666.018547][ T8708] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 666.026656][ T8708] Call Trace: [ 666.030055][ T8708] [ 666.033033][ T8708] ? __warn+0xea/0x3c0 [ 666.037271][ T8708] ? preempt_schedule_notrace+0x62/0xe0 [ 666.043508][ T8708] ? debug_print_object+0x1a2/0x2b0 [ 666.048908][ T8708] ? report_bug+0x3c0/0x580 [ 666.053578][ T8708] ? handle_bug+0x54/0xa0 [ 666.058103][ T8708] ? exc_invalid_op+0x17/0x50 [ 666.062835][ T8708] ? asm_exc_invalid_op+0x1a/0x20 [ 666.068018][ T8708] ? __pfx_hci_devcd_timeout+0x10/0x10 [ 666.073851][ T8708] ? __warn_printk+0x199/0x350 [ 666.079110][ T8708] ? __warn_printk+0x1a6/0x350 [ 666.083940][ T8708] ? debug_print_object+0x1a2/0x2b0 [ 666.089248][ T8708] ? debug_print_object+0x1a1/0x2b0 [ 666.094507][ T8708] ? __pfx_hci_devcd_timeout+0x10/0x10 [ 666.100116][ T8708] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 666.105993][ T8708] debug_check_no_obj_freed+0x4b7/0x600 [ 666.111699][ T8708] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 666.117924][ T8708] ? kmem_cache_free+0x2e2/0x4d0 [ 666.122945][ T8708] ? kfree_skbmem+0x1a4/0x1f0 [ 666.127825][ T8708] kfree+0x29f/0x4d0 [ 666.131809][ T8708] ? hci_release_dev+0x4d9/0x600 [ 666.136870][ T8708] hci_release_dev+0x4d9/0x600 [ 666.141711][ T8708] ? __pfx_hci_release_dev+0x10/0x10 [ 666.147125][ T8708] ? rcu_is_watching+0x12/0xc0 [ 666.151951][ T8708] ? kfree+0x260/0x4d0 [ 666.156090][ T8708] bt_host_release+0x6a/0xb0 [ 666.160960][ T8708] ? __pfx_bt_host_release+0x10/0x10 [ 666.166313][ T8708] device_release+0xa1/0x240 [ 666.171341][ T8708] kobject_put+0x1e4/0x5a0 [ 666.175831][ T8708] ? __pfx_vhci_release+0x10/0x10 [ 666.181314][ T8708] put_device+0x1f/0x30 [ 666.185539][ T8708] vhci_release+0x81/0xf0 [ 666.190045][ T8708] __fput+0x3ff/0xb70 [ 666.194099][ T8708] task_work_run+0x14e/0x250 [ 666.198853][ T8708] ? __pfx_task_work_run+0x10/0x10 [ 666.204037][ T8708] ? do_raw_spin_unlock+0x172/0x230 [ 666.209387][ T8708] do_exit+0xad8/0x2d70 [ 666.213604][ T8708] ? get_signal+0x1d3e/0x26c0 [ 666.218436][ T8708] ? __pfx_do_exit+0x10/0x10 [ 666.223083][ T8708] ? cgroup_update_frozen_flag+0x107/0x210 [ 666.229034][ T8708] do_group_exit+0xd3/0x2a0 [ 666.233595][ T8708] get_signal+0x24ed/0x26c0 [ 666.238292][ T8708] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 666.243813][ T8708] ? __pfx_get_signal+0x10/0x10 [ 666.248799][ T8708] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 666.254076][ T8708] arch_do_signal_or_restart+0x90/0x7e0 [ 666.259768][ T8708] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 666.266264][ T8708] ? __pfx___x64_sys_clock_nanosleep+0x10/0x10 [ 666.272572][ T8708] syscall_exit_to_user_mode+0x150/0x2a0 [ 666.278731][ T8708] do_syscall_64+0xda/0x250 [ 666.283327][ T8708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.289734][ T8708] RIP: 0033:0x7efcf2fbfa25 [ 666.294209][ T8708] Code: Unable to access opcode bytes at 0x7efcf2fbf9fb. [ 666.301408][ T8708] RSP: 002b:00007efcf3e12f80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 666.310005][ T8708] RAX: fffffffffffffdfc RBX: 00007efcf31a6080 RCX: 00007efcf2fbfa25 [ 666.318248][ T8708] RDX: 00007efcf3e12fc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 666.326266][ T8708] RBP: 00007efcf300e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 666.334369][ T8708] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 666.342463][ T8708] R13: 0000000000000000 R14: 00007efcf31a6080 R15: 00007ffc28247a78 [ 666.350546][ T8708] [ 666.353616][ T8708] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 666.360935][ T8708] CPU: 1 UID: 0 PID: 8708 Comm: syz.0.472 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 666.371579][ T8708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 666.381678][ T8708] Call Trace: [ 666.384980][ T8708] [ 666.387935][ T8708] dump_stack_lvl+0x3d/0x1f0 [ 666.392573][ T8708] panic+0x71d/0x800 [ 666.396503][ T8708] ? __pfx_panic+0x10/0x10 [ 666.400954][ T8708] ? show_trace_log_lvl+0x29d/0x3d0 [ 666.406198][ T8708] ? check_panic_on_warn+0x1f/0xb0 [ 666.411345][ T8708] ? debug_print_object+0x1a2/0x2b0 [ 666.416584][ T8708] check_panic_on_warn+0xab/0xb0 [ 666.421560][ T8708] __warn+0xf6/0x3c0 [ 666.425485][ T8708] ? preempt_schedule_notrace+0x62/0xe0 [ 666.431070][ T8708] ? debug_print_object+0x1a2/0x2b0 [ 666.436394][ T8708] report_bug+0x3c0/0x580 [ 666.440768][ T8708] handle_bug+0x54/0xa0 [ 666.444948][ T8708] exc_invalid_op+0x17/0x50 [ 666.449477][ T8708] asm_exc_invalid_op+0x1a/0x20 [ 666.454367][ T8708] RIP: 0010:debug_print_object+0x1a2/0x2b0 [ 666.460212][ T8708] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 48 8b 14 dd c0 6a d3 8b 41 56 4c 89 e6 48 c7 c7 40 5f d3 8b e8 bf 50 b2 fc 90 <0f> 0b 90 90 58 83 05 06 f4 9a 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d [ 666.479852][ T8708] RSP: 0018:ffffc9000303f768 EFLAGS: 00010286 [ 666.485950][ T8708] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817a2269 [ 666.493950][ T8708] RDX: ffff88803067da00 RSI: ffffffff817a2276 RDI: 0000000000000001 [ 666.501972][ T8708] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 666.509968][ T8708] R10: 0000000000000001 R11: fffffffffffd03d8 R12: ffffffff8bd365e0 [ 666.517961][ T8708] R13: ffffffff8b6fba80 R14: ffffffff8a5fe900 R15: ffffc9000303f878 [ 666.525983][ T8708] ? __pfx_hci_devcd_timeout+0x10/0x10 [ 666.531494][ T8708] ? __warn_printk+0x199/0x350 [ 666.536285][ T8708] ? __warn_printk+0x1a6/0x350 [ 666.541083][ T8708] ? debug_print_object+0x1a1/0x2b0 [ 666.546312][ T8708] ? __pfx_hci_devcd_timeout+0x10/0x10 [ 666.551854][ T8708] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 666.557703][ T8708] debug_check_no_obj_freed+0x4b7/0x600 [ 666.563294][ T8708] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 666.569412][ T8708] ? kmem_cache_free+0x2e2/0x4d0 [ 666.574388][ T8708] ? kfree_skbmem+0x1a4/0x1f0 [ 666.579109][ T8708] kfree+0x29f/0x4d0 [ 666.583037][ T8708] ? hci_release_dev+0x4d9/0x600 [ 666.588107][ T8708] hci_release_dev+0x4d9/0x600 [ 666.592914][ T8708] ? __pfx_hci_release_dev+0x10/0x10 [ 666.598238][ T8708] ? rcu_is_watching+0x12/0xc0 [ 666.603028][ T8708] ? kfree+0x260/0x4d0 [ 666.607136][ T8708] bt_host_release+0x6a/0xb0 [ 666.611842][ T8708] ? __pfx_bt_host_release+0x10/0x10 [ 666.617159][ T8708] device_release+0xa1/0x240 [ 666.621791][ T8708] kobject_put+0x1e4/0x5a0 [ 666.626229][ T8708] ? __pfx_vhci_release+0x10/0x10 [ 666.631288][ T8708] put_device+0x1f/0x30 [ 666.635467][ T8708] vhci_release+0x81/0xf0 [ 666.639832][ T8708] __fput+0x3ff/0xb70 [ 666.643851][ T8708] task_work_run+0x14e/0x250 [ 666.648476][ T8708] ? __pfx_task_work_run+0x10/0x10 [ 666.653617][ T8708] ? do_raw_spin_unlock+0x172/0x230 [ 666.658843][ T8708] do_exit+0xad8/0x2d70 [ 666.663022][ T8708] ? get_signal+0x1d3e/0x26c0 [ 666.667729][ T8708] ? __pfx_do_exit+0x10/0x10 [ 666.672340][ T8708] ? cgroup_update_frozen_flag+0x107/0x210 [ 666.678279][ T8708] do_group_exit+0xd3/0x2a0 [ 666.682808][ T8708] get_signal+0x24ed/0x26c0 [ 666.687358][ T8708] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 666.692853][ T8708] ? __pfx_get_signal+0x10/0x10 [ 666.697744][ T8708] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 666.702986][ T8708] arch_do_signal_or_restart+0x90/0x7e0 [ 666.708577][ T8708] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 666.714799][ T8708] ? __pfx___x64_sys_clock_nanosleep+0x10/0x10 [ 666.721081][ T8708] syscall_exit_to_user_mode+0x150/0x2a0 [ 666.726753][ T8708] do_syscall_64+0xda/0x250 [ 666.731318][ T8708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.737247][ T8708] RIP: 0033:0x7efcf2fbfa25 [ 666.741682][ T8708] Code: Unable to access opcode bytes at 0x7efcf2fbf9fb. [ 666.748711][ T8708] RSP: 002b:00007efcf3e12f80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 666.757154][ T8708] RAX: fffffffffffffdfc RBX: 00007efcf31a6080 RCX: 00007efcf2fbfa25 [ 666.765147][ T8708] RDX: 00007efcf3e12fc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 666.773141][ T8708] RBP: 00007efcf300e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 666.781135][ T8708] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 666.789296][ T8708] R13: 0000000000000000 R14: 00007efcf31a6080 R15: 00007ffc28247a78 [ 666.797306][ T8708] [ 666.800721][ T8708] Kernel Offset: disabled [ 666.805175][ T8708] Rebooting in 86400 seconds..