last executing test programs: 1m48.95134188s ago: executing program 3 (id=3808): mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x802, 0x0) ioctl$auto_TCFLSH2(r1, 0x5408, 0x0) close_range$auto(r1, r0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x591002, 0x408) r3 = socket(0xa, 0x2, 0x0) setsockopt$auto(r3, 0x29, 0x37, &(0x7f0000000080)='\x15!\xa8^J/\xddCx4!\x00\xd3\x8f\x1e\x1b\xc3 \xe2\xa8\xd6\xd9\xc0\xa2\x0f\x88\xb1e\x8a\xd8?\xfe\xda\xc4\xef\xff(i\xc6@\x91[\vBj\x0eQ\xce\x16\'C\x8cYA\x92u\xd5\xb8\\\x82,\xe2=y\x9bR\xbcn\xa0c\x16~\x86\"t\xde\x14\xe4\xa5\xfe\xb5', 0x110) process_madvise$auto_MADV_NORMAL(r2, &(0x7f0000000000)={&(0x7f0000000140)="be86b575d8a935b780e7cb7b4c5a6b4bc2e52f63f6c4c9afacf805e4d8109992beee264ebe953f33ffb6547b223ebcb2d353b4b9651d4bb465bb017cf51415e32840c591d51f957aa363bc91a7f122d2af515a9d992ef14b96bd335735924c5279b8880c0ebf37e8d83285a5ad9c895b15b4519b0151971d51672cac72ed0288d1dfb33c045694690c50565e8b75ca7131d88d5799ac87df1f776e8129fa2aefee27f4791bf282b9b51d38b4b98f95cdf9589b9a84e24d6477a79fe00c0855c8816d921f7d63060bf8a4c261fb8b7f02d0aad821fe8e", 0x6}, 0x80000000, 0x0, 0x6) setsockopt$auto(r0, 0x29, 0x36, &(0x7f0000000080)='\x15!\xa8^J/\xddCx4!\x00\xd3\x8f\x1e\x1b\xc3 \xe2\xa8\xd6\xd9\xc0\xa2\x0f\x88\xb1e\x8a\xd8?\xfe\xda\xc4\xef\xff(i\xc6@\x91[\vBj\x0eQ\xce\x16\'C\x8cYA\x92u\xd5\xb8\\\x82,\xe2=y\x9bR\xbcn\xa0c\x16~\x86\"t\xde\x14\xe4\xa5\xfe\xb5', 0x110) ioctl$auto(0xc8, 0x800454e1, 0x5c8d) 1m48.630336145s ago: executing program 3 (id=3811): r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/conf/veth1_to_bridge/forwarding\x00', 0x2602, 0x0) write$auto_proc_sys_file_operations_proc_sysctl(r0, 0x0, 0x0) (async) write$auto_proc_sys_file_operations_proc_sysctl(r0, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xe1, 0xeb1, 0x40000000000a5, 0x8000) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getsockopt$auto(0x3, 0x200000000001, 0x3b, 0x0, 0x0) (async) getsockopt$auto(0x3, 0x200000000001, 0x3b, 0x0, 0x0) 1m48.475586037s ago: executing program 3 (id=3813): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r0 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) ioctl$auto_PPPIOCSMRU(r0, 0xc004743e, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.subtree_control\x00', 0x142, 0x0) write$auto(r1, 0x0, 0x9) r2 = openat$auto_ftrace_set_event_notrace_pid_fops_trace_events(0xffffffffffffff9c, 0x0, 0x582, 0x0) mmap$auto(0x83, 0x2020009, 0x6, 0xebc, r2, 0x2) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) ioctl$auto(0x3, 0x4020565a, 0x38) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000100)='/dev/binderfs/binder0\x00', 0x800, 0x0) socket(0xa, 0x1, 0x100) r3 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) socket(0x1e, 0x5, 0x3) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x101, 0x0) r4 = openat$auto_snapshot_fops_user(0xffffffffffffff9c, 0x0, 0x10303f, 0x0) ioctl$auto_SNAPSHOT_ATOMIC_RESTORE(r4, 0x3304, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0x800000e, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x3739aae3, 0x80000001, 0x10007, 0x0, 0x9, 0x3, 0xfffffffffffffffe]}, 0x0) socket(0xa, 0x801, 0x106) pipe2$auto(&(0x7f0000000040)=0x8, 0x4800) splice$auto(r3, 0x0, 0x2, 0x0, 0x1000, 0xf) close_range$auto(0x2, 0xa, 0x0) socket(0x2, 0x80002, 0x73) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x0, 0x0) r5 = openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) read$auto_rng_chrdev_ops_core(r5, &(0x7f0000000040)=""/4096, 0xfffffe82) 1m47.498068223s ago: executing program 3 (id=3820): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_DEL(r0, 0x0, 0x800) openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto_usbdev_file_operations_usb(0xffffffffffffffff, 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_keepalive_probes\x00', 0x40100, 0x0) read$auto(r1, 0x0, 0x1ff) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x8002, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cec18\x00', 0x82001, 0x0) mmap$auto(0x0, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000000000) r3 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101001, 0x0) semctl$auto(0x0, 0x9, 0x0, 0x2) ioctl$auto_SOUND_MIXER_READ_DEVMASK2(r3, 0x80044dfe, 0x0) 1m46.611576852s ago: executing program 3 (id=3822): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000040), r0) socket(0x29, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x91, 0x2, 0x8000) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, 0x0, 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r3, 0xc004743e, 0x0) ioctl$auto_PPPIOCGFLAGS(r3, 0x8004745a, 0x0) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x0, 0x200007, 0x3) semtimedop$auto(0x80000000, &(0x7f0000000080)={0x90ec, 0x2, 0x8}, 0xcca6, 0x0) ioctl$auto_VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000180)='/dev/admmidi2\x00', 0x1, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x5, 0x1, 0x9, 0x7, 0x5, 0x80, 0x8, 0x7, 0x3, 0x9, 0x9, 0x80003, 0x4, 0x200000000001, 0xb4, 0x9, 0x8, 0x10007, 0x7, 0x10000000000, 0x0, 0x40003, 0x22000, 0x203, 0x9, 0x84, 0x0, 0x4, 0xb7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x6, 0x4, 0x8, 0xfffffffffffffffd, 0x0, 0x0, 0x10000, 0x8000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1], "f5c3b7bb6ae7a3f5bc51c312e69f3337b32e51569360b7d75005732961ac873511f6591e3617498a4ef7dd6570560a1ef01f034eb0a9c37b75e999bb53cbe7d28b6e39db5e77a30ecd0d0b3d16c75ac4e10f260222d5da3c60d378f3552379502473f8701129292265e6f6a9117822fc5028f450616f0ad9f82daad3b2ed73c8a7de8aeda0072bdd2f3d63fd1486d738061538169ba2b119b4fe1f04307660"}, 0x81, 0x968c) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000e3d9) mmap$auto(0x3, 0x400008, 0xb71, 0x13, r4, 0x7fffffffffffffff) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101142, 0x0) socket(0x10, 0x2, 0x0) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x4) mmap$auto(0x0, 0x9, 0xdf, 0xeb1, 0x401, 0x8000) futimesat$auto(0x2, 0x0, 0x0) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r1, 0x1, 0x70bd2b, 0x25dfdbf9, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x58}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x8}, @L2TP_ATTR_IP6_SADDR={0x14}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1m45.464562688s ago: executing program 3 (id=3827): close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/net/erspan0/queues/tx-0/byte_queue_limits/hold_time\x00', 0x2, 0x0) (async) unshare$auto(0x40000080) (async) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r0 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) ioctl$auto_PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f000000c380)={0x60, 0x1, 0x87, 0x7fffffffefff, 0x0, 0x9, 0x54906bd6, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8, 0x0, 0x9}) (async) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) (async) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/config/target/core/alua/lu_gps/default_lu_gp/lu_gp_id\x00', 0x12d83, 0x0) (async) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) (async) r1 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x20282, 0x0) ioctl$auto_UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x9, 0xf2cf, 0x9, 0x80}, "6a034a07c7b8edb8fc3b39e32576f893fba86c9dd051a0094a3836d61c9100fefbbabea6ef9368c7996e841f3f1561d4992f726b0a6c36b0b2fd1678e816201cf562367fe6596824588a2e3d84ba165f", 0x6}) (async) ioctl$auto_UI_DEV_CREATE(r1, 0x5501, 0x0) (async) r2 = dup$auto(0xffffffffffffffff) (async) unshare$auto(0x40000080) (async) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x9, 0xdf, 0x517b, r2, 0x1000) (async) r3 = socket(0x15, 0x1, 0x3) close_range$auto(0x2, 0xa, 0x0) (async) getsockopt$auto(r3, 0x0, 0xd0, 0x0, 0x0) (async) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop14/queue/dma_alignment\x00', 0x80000, 0x0) read$auto(r4, 0x0, 0x20) (async) close_range$auto(0x2, 0x8, 0x0) r5 = socket(0xa, 0x3, 0x5) sendmmsg$auto(r5, &(0x7f0000000000)={{&(0x7f0000000040), 0xc88, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x200}, 0x5}, 0x3b8b, 0x800) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vbi21\x00', 0x149800, 0x0) msgctl$auto_IPC_INFO(0x9ae3, 0x3, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x4a2, 0x8, 0x391}, &(0x7f0000000240)=0x10, &(0x7f0000000300), 0x7, 0x3, 0x2, 0x7, 0x4, 0x9, 0x0, 0x3ff, @inferred, @raw=0x1000}) (async) openat$auto_buffer_subbuf_size_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/tracing/buffer_subbuf_size_kb\x00', 0x2, 0x0) (async) write$auto(0x3, 0x0, 0x6) 1m30.123750898s ago: executing program 32 (id=3827): close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/net/erspan0/queues/tx-0/byte_queue_limits/hold_time\x00', 0x2, 0x0) (async) unshare$auto(0x40000080) (async) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r0 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) ioctl$auto_PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f000000c380)={0x60, 0x1, 0x87, 0x7fffffffefff, 0x0, 0x9, 0x54906bd6, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8, 0x0, 0x9}) (async) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) (async) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/config/target/core/alua/lu_gps/default_lu_gp/lu_gp_id\x00', 0x12d83, 0x0) (async) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) (async) r1 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x20282, 0x0) ioctl$auto_UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x9, 0xf2cf, 0x9, 0x80}, "6a034a07c7b8edb8fc3b39e32576f893fba86c9dd051a0094a3836d61c9100fefbbabea6ef9368c7996e841f3f1561d4992f726b0a6c36b0b2fd1678e816201cf562367fe6596824588a2e3d84ba165f", 0x6}) (async) ioctl$auto_UI_DEV_CREATE(r1, 0x5501, 0x0) (async) r2 = dup$auto(0xffffffffffffffff) (async) unshare$auto(0x40000080) (async) openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x9, 0xdf, 0x517b, r2, 0x1000) (async) r3 = socket(0x15, 0x1, 0x3) close_range$auto(0x2, 0xa, 0x0) (async) getsockopt$auto(r3, 0x0, 0xd0, 0x0, 0x0) (async) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop14/queue/dma_alignment\x00', 0x80000, 0x0) read$auto(r4, 0x0, 0x20) (async) close_range$auto(0x2, 0x8, 0x0) r5 = socket(0xa, 0x3, 0x5) sendmmsg$auto(r5, &(0x7f0000000000)={{&(0x7f0000000040), 0xc88, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x200}, 0x5}, 0x3b8b, 0x800) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vbi21\x00', 0x149800, 0x0) msgctl$auto_IPC_INFO(0x9ae3, 0x3, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x4a2, 0x8, 0x391}, &(0x7f0000000240)=0x10, &(0x7f0000000300), 0x7, 0x3, 0x2, 0x7, 0x4, 0x9, 0x0, 0x3ff, @inferred, @raw=0x1000}) (async) openat$auto_buffer_subbuf_size_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/tracing/buffer_subbuf_size_kb\x00', 0x2, 0x0) (async) write$auto(0x3, 0x0, 0x6) 1m10.485256856s ago: executing program 0 (id=4003): socket(0x2, 0x2, 0x2fc) (async) openat$auto_suspend_stats_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x20800, 0x0) (async) openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/tracing/set_event\x00', 0x101901, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x44, 0x0) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, 0x0, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x20b42, 0x0) (async) mmap$auto(0x0, 0x9, 0x24de, 0x16, 0x401, 0xd5be) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev6\x00', 0x2381, 0x0) (async) ioctl$auto(0x3, 0xc0585605, 0x38) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, 0x0) (async) write$auto(r1, &(0x7f0000000400)='/dev/\x98@dio1\x00', 0x100000a3d9) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x80802, 0x0) (async) r3 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000080)='/dev/v4l-subdev5\x00', 0x8a240, 0x0) ioctl$auto(r3, 0x5646, r3) r4 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f00000001c0)=@qipcrtr={0x2a, 0x0, 0x4000}, 0x6b) (async) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) (async) sendfile$auto(0x1, 0x3, 0x0, 0x7ff) sendto$auto(0x3, 0x0, 0x2000f, 0x101, 0x0, 0x1c) (async) ioctl$auto_IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) (async) shmctl$auto(0x0, 0xd, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) r5 = socket(0x2a, 0x2, 0x0) ioctl$auto(r5, 0x541b, 0x24) (async) recvmmsg$auto(0x3, 0x0, 0xfffe, 0x6, 0x0) 1m9.52763179s ago: executing program 0 (id=4007): r0 = openat$auto_l2cap_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$auto_BPF_BTF_LOAD(0x12, &(0x7f0000000040)=@iter_create={0xffffffffffffffff, 0x6}, 0xd) r2 = openat$auto(r1, &(0x7f00000002c0)='./file0\x00', 0xc0, 0xa7) fcntl$auto_F_SETFL(r2, 0x4, 0x40) pread64$auto(r0, &(0x7f0000000100)='\x00\x00\x00&\x1c', 0xae8, 0x9) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_TEMP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x20040000) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) mmap$auto(0x0, 0x1e00, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r7 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000300), 0x20340, 0x0) r8 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$auto_NL80211_CMD_GET_INTERFACE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010b27bd7000fcdbdf250500000008000300", @ANYRES32=r10], 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000084) r11 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$auto(r11, 0x0, 0x45c) read$auto(0x3, 0x0, 0x80) sendmsg$auto_NL80211_CMD_SET_WIPHY(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="13002cbd7000dddb06271200000008000300", @ANYRES32=r6], 0x24}, 0x1, 0x0, 0x0, 0x24004080}, 0x20040894) sendmsg$auto_NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000226bd7000fbdbdf252b00000005001e00090000000800a50000000080040041000b0043005e967e027d959d0006004f0187000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000881) 1m9.244083579s ago: executing program 0 (id=4009): setsockopt$auto(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x9) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4004000) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0xc63c3, 0x0) ppoll$auto(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x6}, 0x8) setsockopt$auto(0xffffffffffffffff, 0xfff, 0x1021, 0x0, 0x4a) mmap$auto(0x0, 0x3, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) inotify_add_watch$auto(r0, &(0x7f0000000080)='./file1\x00', 0x9) socket(0x5, 0x801, 0x84) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x2, 0x0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x408) move_mount$auto(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x176) socket(0x18, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0\x00'}) close_range$auto(0x0, 0xffffffffffffffff, 0x2) socket(0xf, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) r3 = socket(0x18, 0x5, 0x1) connect$auto(r3, &(0x7f0000000000)=@in={0x2, 0x100}, 0x3a) mmap$auto(0x0, 0xdb3, 0xdf, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) listxattrat$auto(0xffffffffffffffff, 0x0, 0x6, 0x0, 0x7) bind$auto(0xffffffffffffffff, &(0x7f0000000040)=@generic={0xa, "2c551d000000ff8000"}, 0x66) r4 = socket(0xa, 0x3, 0x5) sendmmsg$auto(r4, &(0x7f0000000180)={{&(0x7f0000000040), 0x200001, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x8000005}, 0x3b8b, 0xa) write$auto(r1, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) listen$auto(0xffffffffffffffff, 0x1f64b57d) 1m8.253348461s ago: executing program 0 (id=4013): mmap$auto(0x0, 0x400005, 0x800000000000df, 0x9b72, 0x2, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/netfilter/nf_log/3\x00', 0x2a8380, 0x0) mkdir$auto(&(0x7f00000000c0)='./file1\x00', 0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x840, 0xc) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda1\x00', 0x900, 0x0) io_uring_setup$auto(0x6, 0x0) io_uring_setup$auto(0x83, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/009/001\x00', 0xa101, 0x0) openat$auto_aoe_fops_aoechr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/etherd/err\x00', 0x2, 0x0) sendmsg$auto_NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2080010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_MBSSID_CONFIG={0x10, 0x132, 0x0, 0x1, [@NL80211_MBSSID_CONFIG_ATTR_EMA={0x4}, @NL80211_MBSSID_CONFIG_ATTR_TX_IFINDEX={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000cc10}, 0xc011) close_range$auto(r1, r2, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/ptp/ptp0/n_programmable_pins\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000300)=""/231, 0xe7) socket(0x10, 0x2, 0x0) io_uring_setup$auto(0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_lowpan_enable_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x109500, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, 0x0, 0x60c40, 0x0) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, 0x0, 0x105000, 0x0) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x2, 0x0) socket(0x18, 0x3, 0x0) accept$auto(0x3, 0x0, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) socketpair$auto(0x4004, 0x7, 0x4, 0x0) r5 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCSETD2(r5, 0x5423, 0x0) ioctl$auto_TCFLSH2(r4, 0x5408, 0x0) 1m7.761935829s ago: executing program 0 (id=4016): mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x3, 0x3b) socket(0x2, 0x801, 0x106) connect$auto(0x3, &(0x7f0000000080)=@isdn={0x22, 0x7, 0x1, 0x9, 0x80}, 0x0) r0 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) ioctl$auto_UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{0xc, 0x23, 0xa6, 0x83}, "66ac010005000000000068d590eb0d4a4cada7272464294b918334beef4c1f028fdcc8ecc66fdd02316f064ebd893007abb4c0bbc3b822f66eb624ad63110d61771552c03de65800", 0x1ff}) ioctl$auto_UI_DEV_CREATE(r0, 0x5501, 0x0) read$auto(r0, 0x0, 0x0) r1 = socket(0xa, 0x801, 0x84) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) semctl$auto(0x80001ff, 0x804, 0x3, 0x4) setsockopt$auto(r1, 0x10000000084, 0x22, 0x0, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$auto(r2, 0x10f, 0x87, 0x0, 0x1) bind$auto(0x3, 0x0, 0x6a) 1m7.437687944s ago: executing program 0 (id=4018): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0xe8) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self/fail-nth\x00', 0xa0302, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) unshare$auto(0x40000080) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x10008000) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioperm$auto(0x7, 0x6, 0x2) getcpu$auto(0x0, 0x0, 0x0) write$auto(0xffffffffffffffff, 0x0, 0xfff) write$auto(r2, 0x0, 0x100000a3d9) prctl$auto(0x41, 0x3, 0x0, 0x0, 0x0) prctl$auto(0x41, 0x3, 0x0, 0x0, 0x0) mprotect$auto(0x110c238000, 0x1, 0x3) madvise$auto(0x110c230000, 0x8031ca, 0x9) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x2, 0x0) openat$auto_o2hb_debug_fops_heartbeat(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/o2hb/live_regions\x00', 0x60000, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0001, 0x0) read$auto(0xffffffffffffffff, 0x0, 0xfdef) madvise$auto(0x0, 0x100000, 0x17) close_range$auto(0x2, 0x8, 0x0) socket(0x11, 0x80003, 0x300) socket(0xa, 0x801, 0x84) r3 = open(0x0, 0x22240, 0x154) execveat$auto(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 57.434207627s ago: executing program 4 (id=4076): mremap$auto(0x12c3, 0x4, 0x40, 0x4, 0x800) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pcie_aspm/uevent\x00', 0x92480, 0x0) r1 = openat$auto_ftrace_subsystem_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/events/vmalloc/filter\x00', 0x400401, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40222, 0x4e) r3 = openat2$auto(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2, 0x8, 0x1}, 0x800) close_range$auto(r1, r3, 0x8) setsockopt$auto(r0, 0x5, 0xfffff01d, &(0x7f0000000140)='/sys/module/pcie_aspm/uevent\x00', 0x7) io_uring_register$auto_IORING_REGISTER_RING_FDS(r2, 0x14, &(0x7f0000000180)="7a5eab71fdbe53d41c172e37f764df98dedb4439879f0864d62c3fbaad3c6a6890bd572f41e9ee2fc58b8d6235720b273bb5eb27d9fd176f8dec69a21b029802a3a541ac0bdae979701d9546dc989722df641174493e1d2746891420960e057021f55db120b26102be16af347f66cc60ffb3bb1eecf8e0bbeb1aa15971b7ff3baa318df119002ed676c971a90f7989e881eaa43c7f9d0109717a8347a139cbdecc7e4d07c28da4e426a499ad901420eadacd926b35e0e3354de7d755a18d1edff27e3e3d78deb0e3210c14b292fe199b46df2ba3de22454291b22509e87782ad19c15ac029935a7d", 0x6) setsockopt$auto_SO_ATTACH_FILTER(r3, 0x6, 0x1a, &(0x7f0000000280)='\xc7^:^$l\x00', 0x10000) ioctl$auto_SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000002c0)={0x8, 0x3b, 0xa, 0x7fffffff, 0x1852, "803128cfafa229e930f4f604070997003ae61aa3f3b747707a45db6c017a12f66c981a108448cf015631e6688e269e15fa6612c6891af40ec4a2d734cea6eb95", "8b766cd041bc575b0620931c877038c6175bfd4be18a5bb7217b287019a7039592a9690d1de5a22ae2e6000faa21a675569ec098684424d0b36afcda97bda70ec0de95b818ef19ed6ae66bf1cd4fbde8", "8fe91471ab1efa6b6f779cecbd35750f345e85026477a625aa74fcd95beaa0e6", 0xffffffff, 0x907f762, 0x9, "91de9e1e1e85904ce1f14d18b097f832dfd4ce3f6de1400f0602dd6d21c29a452626b3a0b77ef844380b3dbcbf7251e981878ca553ec642c20690e71"}) r4 = accept4$auto(r3, &(0x7f0000000400)=@ethernet={0x306, @broadcast}, &(0x7f0000000440)=0x6, 0x81) renameat$auto(r2, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000004c0)='./file0\x00') r5 = ioctl$auto_TUNSETVNETBE2(r3, 0x400454de, &(0x7f0000000500)=0x3) fadvise64$auto_POSIX_FADV_NOREUSE(r0, 0x10001, 0x9, 0x5) openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000580), r5) ioctl$auto_FS_IOC_UNRESVSP(r0, 0x40305829, 0x7) ioctl$auto_SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000005c0)={{0x1, 0x10001, 0x3, 0xa}, "f7bd5acadfca8e98d3da338fc45822f109f9ef75738490bec08b3b1dc80ae5f8"}) write$auto_tracing_iter_fops_trace(r3, &(0x7f0000000600)="475e7652c857a8f263730b853b183f090739d565867529f9444841e38df118e6802c3cfd780f8b1f6a2bc894b904469267cc5908271f3aaae0ffb363534d6b300f2a226597ba9ff834d0163dac6faf902deaac026134de627cbca3a0b58b33b12383eb4a35c75af7a85b2c65a3544f0acaa76bb72411ad973ff4c295763f122a21efaca972a719e19a099142bfd3763d7f2a4b3b152647e274f3f0b22fdfa9876ffd9927e574390fdd399adca74e4ace403ccf9ba3b8d1be0bd7537b3566", 0xbe) ioctl$auto_vmwgfx_driver_fops_vmwgfx_drv(r5, 0x3, &(0x7f00000006c0)="65a1910a7b2e0925edfccd379d42370926d37fcc7a7848d137af0c4aef2fe15322e1df9329cf104a73bf651a1977acb64638238cfbf5af80cb7f1192d892d963e8cdf27f1cc81ff6698bcbb72f56ef833be39ff77d744753beb15c375ad1f7d883d84d7bfae5f9791baf54403a3fd8ffb201df6845c55d944ade3f85b6c8cbf390db8326fcc0825a865fd6e68ae308e7d446a7975399ee4246bf2afbaee04669d2cf41097c9716b9a80f58f3259783291d4a3789acc62b148a05") unlinkat$auto(r4, &(0x7f0000000780)='./file0/file0\x00', 0x80000000) sendmmsg$auto(r0, &(0x7f0000001940)={{&(0x7f00000007c0)="34f4b48318624fd6edd25b24bffb1599b2717f6158f54f30482584e069cdc134a61cead73f0a74a66bde7813b6e0f7d6ae592bbb51b8f6c9aa0f95a098ffeff1e00bc2caa7ce0d3fc93c7103e4fb21a197bd9432f48a8fb89669a807d7d4b24cf4c01592c4130f07405f13639cb57273ab56be05d1dbdff7e20dc2b89b27b4dd8636ba6ad6d76d9e8a97b4d83e261e4c4930128d60bc31a6c95774e95b6dfeac6d14cb755ca00a98fa3f851c27cf89f714a77b33af893bef51d6ef546875bdf96b5b22a32212ee0e1c0d1dc8c3e7868f000d89a0f92de9fe0c3e828b233624d4d8edad2ade1590eaa340b1cb01d5f58ab9c40aaa46cd75f0ed3e055f8ea3e827b3972852dbd188ed8fd578e446970d11f7d4aa3fb6ca85d2c23707237fb7a371c61714d3b063bff69c004a968d000cb5f63c9229ea692b64521551202c987b0068f018ff328e372014e624bce77a74e2e2923ba2742f3e0bd9f121e63cf3d85b3c7364e37dc2cbcb88320c60d896df899f6ff67b0d8b8d5e35e0b6aa4f8b8b6672088152bf377d71015e3bcbdd892481142378f173fdabed6a040ffda975d62a97385ff3e1839d103af3278534cf2c63c7878c782ca3d92d24f635349df24e9b8aec39549798572e6e6e9e0e4ad20089b19bb211275ef68e069981651b8298e3c65ade80787c05377906247c053ee57814132c852a91176f52e9060e604cb4340f6f8cd59ed7a9f916e9fe88ba1402be0e3e7a3139b0183084e26e67278d56370da6b5f1a9889ac7dc3ecf1edd27c6fc65ecaf98fcceadf67f48c675aa18066d6c5317308fb03404d2f803fbd38335d57c4b1c595a35710a38c44e594c3dcea8d796155404c3052bdd3415e1e1528d8bccbbd5bdd8cdf313f10d12762d9aca86a5894735858232f93daef46d8b47613ac09ec3d20bb600288097ffd3cbcd7b048dd6ee20c0813d7429dc07f3f9cb176ee82c6b537e703c3379e2fafe5ae61b2023dc1a508b3caa198d3859d1ea0f66faf148f10b30778f3a3b31263a35feaf86bf6b0588e995fc8025bb72c08c3acfe213d9e83f3daa23ce8feeef80e903eb528de0888926342911aed7052dddea43c8dc8ba33c5fd9c6fad0053e67fd780d6d1a30e19d4328bf343da2aa324ead1c57459646ae1e9387a6065fcaf25401fb9fe912178dae8db851373014c84b9fa2bf3276fd5efe05a02242d857929fbbabe86da59df82be32200e0b0a994f1594fc67c81d6cc1e8a96c763e558949885c353a2e18f852097c490143ba3a0763950c1c238b3319fb0e7850e8ece20050647ca2ad89df56042d6150ea553e74d3fb05d96c878624fff8c16654bc244e7d22753e24c0fe916493cc4668642d2953a70bb90195727dc199ae0fa44e2a95c7676d802729bb142ade8919977fd04c35a80c4a9385d79859482678435b81c356365661a72cdcac3daba5dc1b674244f1567b2d91958b52cff624e07e30ca21f2c85cdb516df3ad4b70835686e148839fe01bf08cc4208fb3ab6c5cebf07c6b4e790e3b22417bf2b24cb01ac2bdbd0313a7910b21698411ec5fc0a3a3d3e7514ffd4b22ebf4c9c36a7ffb70c406112a6a17ab926e7d6d7a84314a7e24e17d02248915c6c31738055b9517206320435bc5f81293f51798c53cd8e43d8dab14eb87da7bc14da6943e1d3b5b97d128aa2a43bdcc4154731f82ad14d0ed95cff9f241be788f4ac1d7d25542a6a4b7b2ca496745df30fb709e8b6095d2dd178fd706c5fc01644d74eddaa0e12d88feeb26df0beb03676c544a66743d56928984ac8d23f5f0d9b97581dfbc209ac448c28b2e74dd14d9386c64b3aff0e3440bcb5ce0b6b368a8ef369e4f1d719f08661b4f7b285267716a6210fb164f143668fa94a87e884c02a0e542b9ef8badc80407f940083c9a4bc9b6454694ef25aef9cabc4d41c8c07f03ba0be7548d7abe23f6a1c5f57c8b03dd1fbac76fca2cfbd4aa75f8ab40e94e908841aff677851498d80667d3e9fd6f3b2e09113dc5f58d1d1255836b8fe6b3c56df28190c1ec574eca2fcee5b3cd9331239684982f6f792d5a4295e4f234969b23f5cdc4dd22ebf83f1f0f973e2640acb783c08bb1c8d4fa310c5295ac700d59e3d2a807a997168751873a9bc20834ff809ed8e919421665d0fb8733888db0f14bba5e93e58e40e7b7f9808829cf5d514faa81c87d96ef706d010840fa0b49aa36fdc9477c474bb828e4a097b26c7a4e61b46fd8cb81434680a116d295e28eab15864bd99f68abb64936da407ac2ef98887dac020603f11395cb5f766e9e4168965282f24acb41064c0fbda3bce662048f0ccbed896de8eefe28a48e5257dc71d0cd0637e320b3ed1d3e05d8b7317602b118055b62c46105154344e0e2152fb0b720bb5dedd0c83ada15693b0c8b082d498feed16165803b361b7fcc30e6b9880ae701048390238f3e74acad8084a304089e8a0f0f4b57cd75313388bd04e967d4bcdf55a2e23c053d9cc24ab8407524f2b90f80ebe724c1ac3d1f05179355eb83beac1434b1133f000b3f34ffc9d22400ce677374d32400d1ba4b4f00b91a1f3911ffd47f224ea23ab6784e202af6ba38b26e6f1a496edb8f2fbaac9926b9ff3c3c65510644702e7d5fbcf1d60d5ee2f57c0a793021e23052c65ac031447c652a5829dc9cca4cb3aeb4402c9b37d6bddd4a0273e59ec71c633cb6611c65d5a8a2ce2a4d7c81d4043e795106e5c3b24e82dbd3554c2999ae81b5ac9e24c9d25b557af780f93ad878fe555b818b2deee5f60db5aa838cda92e7275731fb7b9ec22930e46c5c1f9986dcfc10ec4744b3c942c246cb218f64ce05371fed96cf153b55b894f18413d42fd3ed152d862c401760f5ea955b2fff4e5ac0f852217c05e3177449d16d4335fef16b12c2d2aad479821856db73bdde6d7195e0317996650629de83449650db532fe15189654155c192f9ada1ad541c8fae8d4c24ce2d84ea9ce0ba080620d0b052c9cb8ca4de163a8e15157e931caa512a0493357f96fe9aad440fe0077119aa39e35e848f9ea5bc0fac20a7638c4ab9c4a7053a27d4d20dab96917ecb2146f00103c478dd86b4376d02a6e5cebfd854b5554bf6f9646ed7c4cea572bdf7dfd2d55bf6275114525ad8f18d0d84ea4e6e444dcbba1fcc96854878f00065d4931692a4cb14286d801dcee51e6dda350e97bf817a634423b6849658fa39fbd57c820c1b0fc71f1cc1d6435b0407b5f528f96328cdf742b5dcf7381c53d876235ad953c3fc04dd39995f730655ab36fd7e6c1a613753a98c32df60831cea6ba74d1cd22e4360b62caa7da4a3ed828fee1e4084537a0e9e5ea92a7e725f4083d9595a1c70d7f46543527793ac6195ff3ae27cfd71dee3200ab9a9f93a395a2fb65bba5c6949930f51caff6904b774c32b71fb6475325f4da9addede0f80afc9b23e85604ce525652e9f1ab00a05abc82a0cd62fbba05d9f8775e063c263bd3a4eee55b4624721f448475443df47d5a4a02832a9301c376bcd898cb302ce29c7d19ded12947a56e1e67a63df4afcd59f3ce0f6435905d789fe1622ebf9329affae493d01109850370662396069ae46538573fe37a8a93480f16827414aec0d328e6e274ebeaa4925219bd2f4fdc6d76540b641f0baf5f7806bfbb2805762a1bad0845b682b5d8e986d5585a1b75e4e69d0654243f21bda3fdb57f036399561a6641df22da981002ade661a206917aa708317a42b14d2f9606b3669fbed7ddee92529e3e81034a19df4844bb24005ad180e23dd403c9ab3296457e4ddfc595dc59e8e91ecb60e97a0936b40d87bb12df3e631ed12bc61b352fa192bfb7a121bdc98ea5f9ffb48553ba5b204058940f6d9e490085a57a7c6c8e2e2e4a853cf4f46be5a5215f7c4abc611898938e3ba21a6128b629427dea23bc3f4260a60c9c806d62ce20a07d1d36e3e25733592df015ac8030e925d0781c4a5de370805dc6c4e2358594a3dcffa48e35c4118ce4870e770fcb2751a78ca15cbb6d44bf4fe2cbc086758e6bbdf1e650089caa7aec54ce6b97843dce29e91a24ef1ebdeabe14a13d662716d43b93af701a1ab5b4a315b56df5d712afba0c3b607d59e3674418dcddb6c7b782729a03309baa9705198b4dc578134451f63ee3dc0d3e4cecf2a7154551af5fb93ad40dfc3e1fc98bb7ed93be3ef02f556c49cf659cde9c327bc44f75d405e5deaa0d6f6a571acc86d100146cf15d7c17ede785ff54fbb4e3ee360ad259eec7193eaa71883e24bf95fc8826ac8b9bed74857024573f05798b99383d3e497fbaf894d43c0caeea430100c81f203bc5cadba65616ae42e994599401940491dc760d98efbda0c0a22065feb811c7656019966753bc7c2701f43e6e81042856e0f56ef615ab0903f862f48ca8d69ad0ebab1fc93590c7b3375b3da39b4eb2ff679646532d5a8048852458cf234cf97d49a1a06884a2c6f28e2e6474773e9c4f69c3fd534c5f551dada9bfd5ba6de741d5d366e1eaa1c3ebc4af0d2f3538560a2f96f92adfc5b835675ac1d0d9451c9a75ef8077ddd2c37c418363e2d254d49e61cbc7656ff7b5c63ee42dac23cc81f016b7320e411423d1f6d9a363bf92660a30de806206c6cd430f1fb43ebfb6ec0f2ef190c57141b6068c03842bd9e20e96a9674d5e007a5b0c4c8c349e7877a15c1aaa8113ca03dd9f6ea1e522be92adc635c47f60f91171cf82422869019fdd051781f18a047eebcf0a275c59f323f66c86bf96e023b4d515ba9030e189e22cdf7f23725819d2eb4c639e6f900d163969f08b283d0019731fe690892db948cfe2e98d66bf7077b864b806821f9306827f11ed7ea00d13d88a031b12eb83ee4d6877ba6a8af4a91ac3626cf8a2a07bf35dd0419057c83aaa5f963e9c62fda0d0da48fdc0e34403b4d6f25219d57217ab43b04a2a13264decdd31f52779974049acb01185d4a1cf750faaa5294589008348a79829cd1172afcd68fbf22eb0840b794e82d4bf45e3d40c8ffc125c5305089c6fe72b65d36d7fd6d017bb72be9721ffc5fed3972d651639a87e08f8eded4ba742f8558e83345af86bf472e5362a840a434cb166e6f8666d8365305f74d3f9cbcc30c09bfb8cbc0f8fa024e5809fae915afb4507047bf3da8e4529681ec72bac9a78b746952680d58f659f38af2d51fe33cb327e53ae5c5cb340248ac2bdd9ab59f625567c10385b841e043a305a6be299a754d25d893ad97f428994efac452e5de5b18036feac122556f9a0783b4bde08f00bc6e88feee1bbd4e237b0b0a038708e51ed3dc54b3afb4a213d226c94f5e551b3afb6ec407b0b966a9eb8348fb370ad64d234f7ec22b8697ae3b27142581b0d7a146fd55e747d762b2767068f3a1048acb384fd183c6651cdeba16fa07e8bf05f093796eac15933fa8ec6933583cb8d64428fe32c541ed52b2cc56ede625e740697a2a60651d10f5732789c35b5e9c3aeb82db33c768d38a4f01561e327bd5cf531ddb293481314cbfdc88f3658f8a75a458160874067c3e3a2dfc02345561b8b824a73c5ee7775875dcb5cf486c3b32c2c90c57ede9fdbaa252a9fc2f02c4b8129d467e04283e177f75e26c7f2a22f887887329ff469af2313761c8bc552cf3ecb53214a10b194e607b6b2a43b6a302d0be05cafd57144019b7f7f9389c5d74dc165f62904407e69b443a4eba5e263f1c0c28e7744961e81ed8d069c076eda38597b4eba4e8fb00c1b5ea5ce129aac65434f1935f4b219d829c837e1d738d02bf0b739d40a", 0x8001, &(0x7f0000001880)={&(0x7f00000017c0)="04855723731cb680ad91ce1040e6945062061104f3d6fa471bb52c48b785fb8842180952736e4dc33d07b684168437be83f49b02c0cb729f94f7f61efe520fe9c1c89f5c896360cf878a95e98ffb56cb3f88ab97992fbe70bbd18f2a67653eabaa0fb7a46b31e2ea5bbd884f6737d375191225f6320144cf3a1ef9236b8f21ece77cb6917770e3a7c7f8970db721ede7368df37b0c2e3a931742dba2c8253d0916d3f2d3f6da7551cd963507b0d7079caf80ba3cb862", 0xfff}, 0xffffffffffffffff, &(0x7f00000018c0)="ae2244b99a0fae87854d37364f49fd68f68620b37099d235f9ec205b6e582861e0a589518456a984d602a5734ed33dfbf0c8955189d9696f516589bd69b50273d055afbd49ac964197a27c66ba71979f7f", 0x6}, 0x401}, 0x7, 0x5) ioctl$auto_SNDCTL_SEQ_NRMIDIS(r3, 0x8004510b, &(0x7f0000001980)="a50e45bf26cce37208f2b43e271c3f8b3566969c89436ef2f95f891de2975a5d4d1dcb6d5a89bb0ecf6bd7ecb705ea9c80406e8cc6da44424cb5bdf63d403a1cd35abd0451fb822d47c6616cbf39e8c0507fdc4b28eb171ec42f49da8b84afa58f87cd65b0c9482db8ed7bbb74f11e35f702ffe81f40c88c6046b8c26e4ffcaf98f3298e738b33c93f46381b583dc0bbfa631c4a573801140332b2e0d48f9a3c18c0d6a129b4d5b0bd81e9f1d2a5a9342a8d259787c92aebae8fa23813758b900736fae5ee072fb153aa82126c35ca30d0096df23429b34a2360df07b44fbf6400ee983c24fb943c2849") syslog$auto(0x1, &(0x7f0000001a80)='/sys/kernel/tracing/events/vmalloc/filter\x00', 0xe) r6 = syz_genetlink_get_family_id$auto_802_15_4_mac(&(0x7f0000001b00), r4) sendmsg$auto_IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x5c, r6, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x6}, @IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x8}, @IEEE802154_ATTR_ED_LIST={0x1f, 0x16, "2c43017e42d35871423c0f7e76c949862cdf5fcddfb76e7d2f5b12"}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0xf}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0xda}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000045) fsconfig$auto_FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001c40)='\xc7^:^$l\x00', &(0x7f0000001c80)="c37c5692d42578f78f11eb62a3388e182c65bdeb0fcc564ad491dffddd82867cad64", 0x3) r7 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001d00), r5) r8 = syz_clone(0x804000, &(0x7f0000001d40)="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", 0x1000, &(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)="5217110970499066657f2e108e2d8a9748a8efce8b5181626b672b2affcd99efd440e9a7f18714e35c5b556369313f68cd1c340989a2ad27733b7d94141979665de34b3742e97dba24ad5961432f7e54a101c9f615202a727709337403017b075b5abc505038dcca47a0ec41a5c67673c3655b3b8b1ab945d33af241e70bb55658a3606fa92c705e2976") sendmsg$auto_NL80211_CMD_SET_STATION(r5, &(0x7f00000031c0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003180)={&(0x7f0000002fc0)={0x1b8, r7, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_FILS_CACHE_ID={0x4b, 0xfd, "97f241add1e733f7cb83e0f3468c29c713240e5b477b1c4c418280b4628a2cb697157c648d2b24c3b08ae1a60265e1bc5358f582aab28a220e46facd82bf1efc0aee5b2aeec636"}, @NL80211_ATTR_WIPHY_SELF_MANAGED_REG={0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_STA_WME={0x14, 0x81, 0x0, 0x1, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xd}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}]}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7}, @NL80211_ATTR_MAC_ADDRS={0x128, 0xa6, 0x0, 0x1, [@typed={0x2e, 0x73, 0x0, 0x0, @binary="df757e14f5ecac5be316ec0c4fa2387348e8c85e9169f7978263e4ae146e35a77222e619a28b28c0d73f"}, @nested={0xca, 0x8f, 0x0, 0x1, [@nested={0x4, 0x151}, @typed={0x4, 0x103}, @generic="fef1a6748b9375345ab0cea1861cc335211a49509fd25f0bee656f1784850a8b7b32ce1627247c3e95c94dfe5a0d7ed1b508e219e6d2b39147f00e3c3448ee3f2c50e90e816a36cad7c269336ae6d5e1647bc361e7ab1f1dcf4b4ebcf2f18b042e1614ef5499124d6b67766bb3663bebb361bbb7a44b7eb7d79b6e0fe025cf5e9f013f360e8e07f4abc9303c54558d9e78855f367148babd4ec412ed13fe8a82e3b7b5b9e71b3e39aaab9a5e223dd00449f52926367f5cc959d7b62d3ff1"]}, @typed={0x8, 0x11e, 0x0, 0x0, @pid=r8}, @nested={0xc, 0x91, 0x0, 0x1, [@nested={0x4, 0x89}, @nested={0x4, 0x49}]}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x5, 0x44, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x137, 0x0, 0x0, @uid}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000010}, 0x40010) 57.219949914s ago: executing program 4 (id=4078): openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f0000001cc0), 0x101440, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x100) r2 = eventfd2$auto(0x5, 0x80599) r3 = socket(0xa, 0x2, 0x0) setsockopt$auto(r3, 0x29, 0x11, &(0x7f0000000080)='\x15!\xa8^J/\xddCx4!\x00\xd3\x8f\x1e\x1b\xc3 \xe2\xa8\xd6\xd9\xc0\xa2\x0f\x88\xb1e\x8a\xd8?\xfe\xda\xc4\xef\xff(i\xc6@\x91[\vBj\x0eQ\xce\x16\'C\x8cYA\x92u\xd5\xb8\\\x82,\xe2=y\x9bR\xbcn\xa0c\x16~\x86\"t\xde\x14\xe4\xa5\xfe\xb5', 0x110) r4 = socket(0x2, 0x800, 0x4) bpf$auto_BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)=@link_update={r4, @new_map_fd=r0, 0x3, @old_prog_fd=r1}, 0x1) r6 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) pipe2$auto(&(0x7f0000000040)=r2, 0x9) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) process_madvise$auto(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0xc0b}, 0x2e5, 0x6, 0x0) write$auto(r6, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) unshare$auto(0x40000080) ioctl$auto_KVM_CREATE_VM(r5, 0xae01, 0x0) bpf$auto(0x0, &(0x7f0000000580)=@task_fd_query={0x7, 0x4, 0x200, 0x1001, 0x0, 0xf, 0xffffffffffffffff, 0x1400000, 0x5}, 0x6f4) 56.325776134s ago: executing program 4 (id=4080): mmap$auto(0x0, 0x2020009, 0x3, 0x4000ff, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x4020008, 0xdf, 0x15, 0x401, 0x8000) socket(0x2, 0x1, 0x0) sysfs$auto(0x2, 0x0, 0x0) r2 = epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0x8000000000000000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$auto(0x5, 0x1, r3, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d6094acca6fad5ccf44ace9a33dba0451c033667afe05b003bdf1b0319c5dedf6f2270af930785c355f79756aa1305f298e4dbe27a8ca28178f8e8e56c448ce48d653228307f94a3103b99db7b6d3b89693771a4b573dba645c33de724ed1134fa6f579fc82b30a62f3c709d7cb43d20ae2768b8a47eb3af1ff63c603475c2ef7959264ca0d346cdc52272482c75cad3e46af9c5173bc6a54246fdc7ef096d496bdb", @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESOCT=r1, @ANYRESHEX, @ANYRES32=r1, @ANYRES8=r2], 0x1ac}}, 0x40000) r4 = socket(0x10, 0x2, 0x0) socket(0x15, 0x5, 0x106) sendmmsg$auto(r4, &(0x7f0000000200)={{0x0, 0xf, &(0x7f0000000100)={0x0, 0x3}, 0x0, 0x0, 0x7, 0x3a26}, 0x6}, 0x5, 0x4008) openat$auto_fops_atomic_t_ro_(0xffffffffffffff9c, &(0x7f00000000c0), 0x4f0282, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x1ad240, 0x1b1) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) mmap$auto(0xffffffffffffffff, 0x20009, 0x4000000040df, 0xeb2, r0, 0x8000) r5 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video33\x00', 0x80382, 0x0) readv$auto(r5, &(0x7f0000000080)={&(0x7f0000000000), 0x197188}, 0x8) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/bus/netdevsim/new_device\x00', 0x149b01, 0x0) r6 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r6, 0x0, 0x1f40) 56.105225075s ago: executing program 4 (id=4082): pread64$auto(0xffffffffffffffff, 0x0, 0x7fc, 0x400) mmap$auto(0x0, 0x5f, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/ieee80211/phy6/aql_enable\x00', 0x2481, 0x0) r0 = socket(0x2, 0x1, 0x0) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0x101}, 0x8}, 0x7, 0x20020000) sendmsg$auto_NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r1 = ioctl$auto_NS_GET_PID_IN_PIDNS(0xffffffffffffffff, 0x8004b708, &(0x7f0000000000)=0xfffffff1) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) keyctl$auto(0x2000000000000017, 0x8000, 0x0, 0xc4, 0x20803) unshare$auto(0x40000080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000400), 0xffffffffffffffff) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r1) setsockopt$auto(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)='\x00', 0x8) r2 = openat$auto_kernel_debug_fops_orangefs_debugfs(0xffffffffffffff9c, &(0x7f0000000080), 0x400100, 0x0) mmap$auto(0x0, 0x400008, 0xe1, 0x9b7e, r2, 0x8000) mseal$auto(0x0, 0x7dda, 0x0) madvise$auto(0x0, 0x2003f0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) r3 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$auto_nvram_misc_fops_nvram(r1, &(0x7f0000000280)=""/210, 0xfffffffffffffd3b) mmap$auto(0x0, 0x200006, 0x3, 0x12, r3, 0x2ffffffffffc) r4 = openat$auto_btrfs_ctl_fops_super(0xffffffffffffff9c, &(0x7f0000003880), 0x20000, 0x0) ioctl$auto_BTRFS_IOC_FORGET_DEV(r4, 0x50009405, 0x0) mmap$auto(0x0, 0x7265, 0x8009, 0x91, 0xffffffffffffffff, 0x300000000000) socket(0xa, 0x1, 0x100) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) prctl$auto(0x801, 0x1, 0x0, 0x3, 0xfffffffffffffffb) syz_genetlink_get_family_id$auto_nbd(0x0, 0xffffffffffffffff) 55.633583808s ago: executing program 4 (id=4085): openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs1\x00', 0x48080, 0x0) fcntl$auto(0x3, 0x4, 0xa553) r0 = socket(0x2, 0x801, 0x100) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330, 0x0}, 0x0) r2 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sda\x00', 0x8001, 0x0) ioctl$auto(r2, 0x401070cd, 0x5) bind$auto(r0, &(0x7f0000000040)=@phonet={0x23, 0x4, 0x1, 0x5}, 0x6a) r3 = gettid() tkill$auto(r3, 0x7) kcmp$auto_KCMP_IO(r3, r1, 0x5, 0x5, 0x3) 55.419215983s ago: executing program 4 (id=4086): mmap$auto(0xffffd, 0x400008, 0xfffffffffffffffd, 0x9b72, 0xffffffffffffffff, 0x8001) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0x2, 0x2, 0x0) connect$auto(0x3, &(0x7f0000000080)=@nl=@unspec, 0x81) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/irq/7/effective_affinity\x00', 0x0, 0x0) pread64$auto(r1, 0x0, 0x400100000001, 0x1ff) readv$auto(0x3, 0x0, 0x4) unshare$auto(0x40000080) r2 = open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x130) fallocate$auto(0x8000000000000003, 0x0, 0x9, 0x4cbd5d) ptrace$auto(0xf106, 0x0, 0x8, 0x0) ptrace$auto(0x5, 0x0, 0xfffffffffffffffa, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) mmap$auto(0x1fd, 0x6, 0xfd5, 0x1e, 0xffffffffffffffff, 0x0) writev$auto(0x3, &(0x7f0000004100)={0x0, 0x2000000b}, 0x3ff) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x200042, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000080), r3) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/ip_vs_conn_sync\x00', 0x181800, 0x0) pread64$auto(r5, &(0x7f0000000000)='/proc/thread-self/net/tcp6\x00\xd2)\x8e\x892\x82\x19\xfd\x03\xc3\x8d\xd7D\bz\xde5u4\xddS\xe6\x1a\x8a`\xad0\x98|\xbc\x00\x98\b\x0ey\xcb`\x9b\x91r\xd5\x13\x9e\xdd4\xe7\xb7\x94P\x8fBlm\x04eAW\xbc0\x9b\xbd\x8f\xf5];\x94\x18\xf0\v\xd7\xf4P\xd3\x9e,Q\xd8\x16\x989l\x03\a\xcc\x1e\xb9\xe9{\xeeS\xa9\xc60\x00\xb5&\x9e\xdbk{F\x18\xa8\xba*G\xd3\x80\xb1G.\xec1\x96uP\x97\x8co\xf1\xa6\xd5\xea\xc8L3|a\xb3\xaa\x90~Y\xb19\xad\xdc\x05o\x98g\xd4\x10]5\x95\xd0\xabJC\x06\xd0c\xd1Ra\xf7\xc4n\xdf\xe4\xc7\x03\x19x\xbb\v\x00\t\xde\xf5\x93\xfb\xfb#\xbd\xc0S\f57\x83\xdd\xaa\xf0\x9c\xd3G\xe1\x00'/232, 0x3ef, 0x9) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4, @ANYBLOB="01002cbd7000fbdbdf25040000006d0011002f50136a450cf972f5a3d28479f92a9b221ca46c2d19fda4f47902c296fa844c12cd83f752e7c41e5d000000080004000000010078001a800800010087030000640004800c00018008000500000000001c001780040001000400010005000700f100000004000a00040003000c1cc633957aa90d00018005000700d00000fd1b0001800800060007000000050008000800000008000600ff0300001d00018004000100080006c4060000000400030004000300"], 0xc4}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000800) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x20540, 0x0) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) socket(0x6, 0x2, 0x8) 52.352416499s ago: executing program 33 (id=4018): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0xe8) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self/fail-nth\x00', 0xa0302, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) unshare$auto(0x40000080) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0x404, 0x10008000) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioperm$auto(0x7, 0x6, 0x2) getcpu$auto(0x0, 0x0, 0x0) write$auto(0xffffffffffffffff, 0x0, 0xfff) write$auto(r2, 0x0, 0x100000a3d9) prctl$auto(0x41, 0x3, 0x0, 0x0, 0x0) prctl$auto(0x41, 0x3, 0x0, 0x0, 0x0) mprotect$auto(0x110c238000, 0x1, 0x3) madvise$auto(0x110c230000, 0x8031ca, 0x9) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x2, 0x0) openat$auto_o2hb_debug_fops_heartbeat(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/o2hb/live_regions\x00', 0x60000, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mtrr\x00', 0xc0001, 0x0) read$auto(0xffffffffffffffff, 0x0, 0xfdef) madvise$auto(0x0, 0x100000, 0x17) close_range$auto(0x2, 0x8, 0x0) socket(0x11, 0x80003, 0x300) socket(0xa, 0x801, 0x84) r3 = open(0x0, 0x22240, 0x154) execveat$auto(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 42.069829148s ago: executing program 5 (id=4111): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual/block/loop0/queue/add_random\x00', 0x68282, 0x0) sendfile$auto(r1, r1, 0x0, 0xcd) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000e3d9) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab/kmalloc-64/objects\x00', 0x20000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000008c0)=""/61, 0x3d) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual/block/ram1/queue/add_random\x00', 0x1a3842, 0x0) write$auto(r3, &(0x7f0000000000)='9\x00d1L\xff\x15\xba\xa17=(\xc1\xf8\xff\xff\v\xb5^\xa1/[', 0x4) mmap$auto(0x0, 0x40000a, 0xdd, 0x9b72, 0x2, 0x0) r4 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x2020009, 0x2, 0xf8, 0xfffffffffffffffa, 0x8000) r5 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nbd10\x00', 0x1206c2, 0x0) write$auto(r5, &(0x7f0000000180)='@/\xf2\x009`2?#\x9a\x97\xc8\xc2M\x8b\xd1\xde\x17U\x9c\xc7\x8f{\xfa\xb4\x13\xbb\xb3\aB\xda\x97x\xa4W\xe8\x92d\xd6\xba\x903iF:\x81x\xf8L\r\xa3;\x8c\xd0\xb3uF\xe9\xd7\xe9I\xd6\xc1\xb4a\x13\xe3\x11`\xab-s\x920a\xf5Sa\xf6.\xaaL\x9acl\x82\x85\xec\xea;\x85\xca\xc9\xa1\x94\x9b]n\x15\\\xd8@\xe5\xb2\xa14]\xac\xe5\xc4\xceBE\xfd\xa7\x7f\xf1\xb3\xe01\xee\xeeI\xc7\xe9n\x9b', 0x4700000) ioctl$auto_BLKRRPART(r4, 0x125f, 0x0) unshare$auto(0x40000080) mmap$auto(0xfffffffffffffffa, 0xe983, 0xdf, 0xeb1, r0, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS2\x00', 0x200080, 0x0) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x0, 0x0) ioctl$auto_TCFLSH2(r6, 0x5408, 0x0) r7 = openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) read$auto_i2cdev_fops_i2c_dev(r7, 0x0, 0x0) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/oom_adj\x00', 0x248401, 0x0) 41.066181479s ago: executing program 5 (id=4115): socket(0x28, 0x800, 0x38) prctl$auto(0x39, 0x1, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0x9, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r0 = socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) read$auto_sco_debugfs_fops_(r0, &(0x7f0000000000), 0x0) rename$auto(&(0x7f0000000140)='.\x00', 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) socket(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffff7, 0x8000) socket(0x11, 0x2, 0x73) pipe2$auto(0x0, 0x0) io_uring_setup$auto(0x7e1b, 0x0) socket(0x2, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x2, 0x14) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptya7\x00', 0x101e81, 0x0) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyde\x00', 0xa0102, 0x0) ioctl$auto_TIOCSETD2(r1, 0x5423, 0x0) write$auto(0x3, 0x0, 0xfffffdef) ioctl$auto(0x3, 0x80000541b, 0x38) mbind$auto(0x9, 0x84, 0x4, 0x0, 0x80000000, 0x7f) mmap$auto(0x9, 0x100000004, 0x4, 0x100000000eb3, 0xffffffffffffffff, 0x8000000000000000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x6, 0x0) 40.216530323s ago: executing program 5 (id=4120): openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv6/icmp/ratemask\x00', 0xa0202, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/all_slaves_active\x00', 0xb02, 0x0) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x7ec}, 0x1, 0x0, 0x0, 0x40040}, 0xc000) write$auto_tty_fops_tty_io(0xffffffffffffffff, &(0x7f0000000580)="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", 0xfdef) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, 0x0, 0x10004010) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) ioctl$auto_KVM_CHECK_EXTENSION(r0, 0xae03, 0xd5) write$auto(0xca, &(0x7f0000000140)='\x04>\x01\x01\x00\x00\x00\x00\x01_\x9e\x99:\x06F\x96\b\'\x02\xb0\x93l\xeb\x87\r\b\x87\x14\xf8e6\x9c%\xb6\x9a\\S\xa2(Q\xcc', 0x7f) r1 = openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000003640)='/proc/self/numa_maps\x00', 0x40080, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xc, 0x800008000) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) lseek$auto(r1, 0x7ff, 0x1) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/midiC2D0\x00', 0x201, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x2000, 0x2a, 0xdf, 0x9b72, 0x1000, 0x7) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/card2\x00', 0x20300, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r3 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000fc0)={0x9, 0x10000, 0x8000000000000000, 0x8, 0xe, 0x6da, 0x1, 0x1, 0x6, 0x8, 0x4, 0x2, 0x8, 0xd3, 0x200000000008, 0xdd2, 0x5, 0xe91, 0xfffffff9, 0x81, 0x0, 0x401, 0x0, 0x0, 0x3, 0x8000000, 0x7, 0x2, 0x4, 0x0, 0x3, [0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x5, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe], "4e20a4b470fc7be2c85849f1acbb899156537ca3bdcfbec40766e0f02078a211ec770bc9105663ee83bfcb2526250ddbf2574b51f63078f5a35a053edbd62e18346fbdc740d64532051a7b3315feb8bd3d60c62e39f921173836286dcb23d388533dab5c73d6cfb6c43106415467a7131e45ff83f9496efb87ae287649830a5fb71a6a6b387a3f62"}, 0x7, 0x80000001) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fbdbdf25020000000800021d00020000080003"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) sendmsg$auto_NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB=' \x00\''], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sendmsg$auto_NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x404c0c0}, 0x80) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) socket(0xa, 0x3, 0x3b) openat$auto_tracing_mark_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/tracing/trace_marker\x00', 0x141000, 0x0) socket(0x2, 0x80002, 0x73) 40.154596988s ago: executing program 34 (id=4086): mmap$auto(0xffffd, 0x400008, 0xfffffffffffffffd, 0x9b72, 0xffffffffffffffff, 0x8001) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0x2, 0x2, 0x0) connect$auto(0x3, &(0x7f0000000080)=@nl=@unspec, 0x81) mmap$auto(0x0, 0x2000c, 0xdf, 0x20eb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/irq/7/effective_affinity\x00', 0x0, 0x0) pread64$auto(r1, 0x0, 0x400100000001, 0x1ff) readv$auto(0x3, 0x0, 0x4) unshare$auto(0x40000080) r2 = open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x130) fallocate$auto(0x8000000000000003, 0x0, 0x9, 0x4cbd5d) ptrace$auto(0xf106, 0x0, 0x8, 0x0) ptrace$auto(0x5, 0x0, 0xfffffffffffffffa, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) mmap$auto(0x1fd, 0x6, 0xfd5, 0x1e, 0xffffffffffffffff, 0x0) writev$auto(0x3, &(0x7f0000004100)={0x0, 0x2000000b}, 0x3ff) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x200042, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000080), r3) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/ip_vs_conn_sync\x00', 0x181800, 0x0) pread64$auto(r5, &(0x7f0000000000)='/proc/thread-self/net/tcp6\x00\xd2)\x8e\x892\x82\x19\xfd\x03\xc3\x8d\xd7D\bz\xde5u4\xddS\xe6\x1a\x8a`\xad0\x98|\xbc\x00\x98\b\x0ey\xcb`\x9b\x91r\xd5\x13\x9e\xdd4\xe7\xb7\x94P\x8fBlm\x04eAW\xbc0\x9b\xbd\x8f\xf5];\x94\x18\xf0\v\xd7\xf4P\xd3\x9e,Q\xd8\x16\x989l\x03\a\xcc\x1e\xb9\xe9{\xeeS\xa9\xc60\x00\xb5&\x9e\xdbk{F\x18\xa8\xba*G\xd3\x80\xb1G.\xec1\x96uP\x97\x8co\xf1\xa6\xd5\xea\xc8L3|a\xb3\xaa\x90~Y\xb19\xad\xdc\x05o\x98g\xd4\x10]5\x95\xd0\xabJC\x06\xd0c\xd1Ra\xf7\xc4n\xdf\xe4\xc7\x03\x19x\xbb\v\x00\t\xde\xf5\x93\xfb\xfb#\xbd\xc0S\f57\x83\xdd\xaa\xf0\x9c\xd3G\xe1\x00'/232, 0x3ef, 0x9) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4, @ANYBLOB="01002cbd7000fbdbdf25040000006d0011002f50136a450cf972f5a3d28479f92a9b221ca46c2d19fda4f47902c296fa844c12cd83f752e7c41e5d000000080004000000010078001a800800010087030000640004800c00018008000500000000001c001780040001000400010005000700f100000004000a00040003000c1cc633957aa90d00018005000700d00000fd1b0001800800060007000000050008000800000008000600ff0300001d00018004000100080006c4060000000400030004000300"], 0xc4}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000800) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x20540, 0x0) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) socket(0x6, 0x2, 0x8) 38.920685712s ago: executing program 5 (id=4126): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0xffffffffffff0004, 0x19) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) membarrier$auto(0x2, 0x0, 0x9) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, 0x0, 0xc02, 0x0) connect$auto(0x3, &(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0xfffffffe}, 0x55) socket(0x22, 0x3, 0x1) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) mmap$auto(0x200, 0x400008, 0x200, 0x9b72, 0xffffffffffffffff, 0x6) r0 = openat$auto_check_wx_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) read$auto_check_wx_fops_(r0, &(0x7f0000000080)=""/228, 0xe4) madvise$auto(0xeffd, 0x10000007, 0x200) socket(0x10, 0x2, 0x0) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/oom_adj\x00', 0x3e00, 0x0) read$auto(r1, 0x0, 0x1f40) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004811}, 0x800) socket(0x10, 0x2, 0x0) sendmsg$auto_HWSIM_CMD_NEW_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010026bd7000ffdbdf250400000014001a80ffff04800c0001"], 0x28}, 0x1, 0x0, 0x0, 0x894}, 0x4) futex_waitv$auto(&(0x7f0000000000)={0xf, 0x5d94, 0x4002, 0x4}, 0x77, 0xfffffffc, 0x0, 0x62bd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1c003b", @ANYRES8], 0x1ac}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 37.606108148s ago: executing program 5 (id=4127): geteuid() mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) capget$auto(0x0, 0xfffffffffffffffe) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x6a742, 0x0) r0 = open(0x0, 0xeee00, 0x31) mmap$auto(0xf000, 0x1, 0x3ff, 0x12, r0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x2000500008, 0xdd, 0x9b72, 0x2, 0x8000) setsockopt$auto(0x3, 0x1, 0x41, 0x0, 0x88) r1 = socket(0x2, 0x1, 0x0) io_uring_setup$auto(0x1, 0x0) sendmsg$auto_MACSEC_CMD_ADD_RXSC(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[@ANYBLOB="d8170000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="a9001f805b417f5250ad5387265634a5de59b43f52be81861de2314253d2ec56dacf650eae6d88a2de488bced3b7eaab1544baae2ac19e9172d76b520b406f3e30d0433378d078ec5d62a107254249408c7a048be9ad66fc", @ANYRES32=0x0, @ANYBLOB="230005002f7379732f6b65726e656c2f64656275672f73796e632f73775f73796e6300000400068008000100", @ANYRES32], 0x17d8}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) sendmsg$auto_NLBL_CALIPSO_C_LIST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080026bd7000fcdbdf250300000008000100ff030000080001008400c74e080002000900000016000100000080f008000100800000000800010002000000080002835d1e960008000200041800000800020008000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40005}, 0xc0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = openat$auto_generic(0xffffffffffffff9c, &(0x7f0000000040)='/proc/kmsg\x00', 0x0, 0x0) openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x4b8483, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/dm_bufio/parameters/peak_allocated_bytes\x00', 0x1c1000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000540)=""/4093, 0xffd) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/schedstat\x00', 0x2, 0x0) read$auto_proc_single_file_operations_base(r2, &(0x7f0000000440)=""/216, 0xd8) setsockopt$auto(0x3, 0x1, 0x23, 0x0, 0x9) mprotect$auto(0x200000000000, 0x806121, 0x8) rt_sigaction$auto(0x1, &(0x7f00000001c0)={0x0, 0x7fffffffffffffff, 0x0, {0x100}}, 0x0, 0x8) setsockopt$auto(0xffffffffffffffff, 0xfffffff2, 0x41, 0x0, 0x8) select$auto(0xe, 0x0, 0x0, &(0x7f0000000140)={[0x1ff, 0x4, 0xd3e, 0x1, 0x948b, 0x3, 0x295f4da0a, 0x2, 0x3, 0x62, 0x80000001, 0x50a7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) 37.305542483s ago: executing program 5 (id=4130): r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) socket(0x2, 0x1, 0x106) accept$auto(0x3, 0xffffffffffffffff, 0xffffffffffffffff) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x82, 0x0) socket(0x2, 0x3, 0x8) socket(0x2, 0x1, 0x0) epoll_create$auto(0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$auto(0x5, 0x1, r2, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@token_create, 0x6f6) capset$auto(0x0, 0x0) epoll_ctl$auto(0x5, 0x3, r2, 0x0) epoll_wait$auto(r0, 0x0, 0xe007, 0x1) openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a801, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/node/node1/compact\x00', 0xc2481, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCMGET2(r4, 0x5415, 0x0) writev$auto(r3, &(0x7f0000000080)={&(0x7f0000000040)="99e7daa24511691d42a9", 0x1000}, 0x3) socket(0x6, 0x2, 0x6) 22.067551411s ago: executing program 35 (id=4130): r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) socket(0x2, 0x1, 0x106) accept$auto(0x3, 0xffffffffffffffff, 0xffffffffffffffff) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x82, 0x0) socket(0x2, 0x3, 0x8) socket(0x2, 0x1, 0x0) epoll_create$auto(0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$auto(0x5, 0x1, r2, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@token_create, 0x6f6) capset$auto(0x0, 0x0) epoll_ctl$auto(0x5, 0x3, r2, 0x0) epoll_wait$auto(r0, 0x0, 0xe007, 0x1) openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a801, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/node/node1/compact\x00', 0xc2481, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCMGET2(r4, 0x5415, 0x0) writev$auto(r3, &(0x7f0000000080)={&(0x7f0000000040)="99e7daa24511691d42a9", 0x1000}, 0x3) socket(0x6, 0x2, 0x6) 10.269332395s ago: executing program 7 (id=4201): r0 = pidfd_open$auto(0x1, 0x0) mq_getsetattr$auto(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x101, 0x5, 0xfffffffffffffffa}, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000040)=""/9, 0x9) setns(r0, 0x60020000) socket(0x21, 0x80000, 0xe) r2 = syz_clone(0x83e22ebb731cb3b1, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages$auto(r2, 0xc, 0x0, 0x0) 10.052069619s ago: executing program 7 (id=4202): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/platform/vicodec.0/video4linux/video0/index\x00', 0x684ec2, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/platform/vicodec.0/video4linux/video0/index\x00', 0x684ec2, 0x0) (async) 9.70767127s ago: executing program 7 (id=4203): mmap$auto(0x0, 0x2020006, 0x3, 0xeb4, 0xfffffffffffffffa, 0x1a) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) ioctl$auto_FBIOPUTCMAP(r0, 0x4605, 0x0) 9.587083492s ago: executing program 7 (id=4205): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0xffffffffffff0004, 0x19) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) membarrier$auto(0x2, 0x0, 0x9) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, 0x0, 0xc02, 0x0) connect$auto(0x3, &(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0xfffffffe}, 0x55) socket(0x22, 0x3, 0x1) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) mmap$auto(0x200, 0x400008, 0x200, 0x9b72, 0xffffffffffffffff, 0x6) openat$auto_check_wx_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) sendmsg$auto_HWSIM_CMD_NEW_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010026bd7000ffdbdf250400000014001a80ffff04800c0001"], 0x28}, 0x1, 0x0, 0x0, 0x894}, 0x4) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 8.601269213s ago: executing program 7 (id=4212): openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0x741, 0x8000) socket(0xa, 0x5, 0x0) close_range$auto(0x2, 0xa, 0x0) timerfd_create$auto(0x8, 0x800) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/system/cpu/cpu0/hotplug/fail\x00', 0x808882, 0x0) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/sys/kernel/kptr_restrict\x00', 0x202, 0x0) read$auto(r0, 0x0, 0x2) write$auto(0x3, 0x0, 0xfdef) mmap$auto(0x80000000000000, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socket(0xa, 0x3, 0x3b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_OVS_DP_CMD_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000fcdbdf250100000008000200", @ANYBLOB="080001002e535200090002"], 0x34}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) connect$auto(0x3, &(0x7f00000018c0)=@ethernet={0x306, @remote}, 0x55) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x9, 0x0, 0x3, 0x6b7b}, 0xed71389}, 0x5, 0xe000) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x20540, 0x0) ioctl$auto(r3, 0x5424, 0xffffffffffffffff) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa}, 0x58) dup2$auto(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$auto_SO_GET_FILTER(r1, 0xfffffff8, 0x1a, &(0x7f0000000080)='/dev/ppp\x00', &(0x7f00000000c0)=0x5ad) 8.317964117s ago: executing program 7 (id=4214): unshare$auto(0x40000080) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x3fd, 0x8000) (async, rerun: 32) memfd_secret$auto(0x0) (async) r0 = socket(0x1a, 0x1, 0x0) epoll_create$auto(0x9) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x40001, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) (async) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r2, 0x0, 0x20) (async) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r3, &(0x7f0000000200)={0x0, 0x7}, 0x3) (async) listmount$auto(&(0x7f0000000100)={0x1f, @raw, 0x80000002, 0xfffffffffffffff7}, 0x0, 0xf4240, 0x1) socket(0x2b, 0x1, 0x0) (async) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mlock$auto(0x112, 0x80006) (async) r5 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000140), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000f40)={'batadv0\x00', 0x0}) sendmsg$auto_BATADV_CMD_SET_MESH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES16=r5, @ANYBLOB="010028bd7000fbdbdf250f00000005002e000400000008000300", @ANYRES32=r7, @ANYBLOB="0500380000000000050033"], 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) mlockall$auto(0x800000000000005) madvise$auto(0x0, 0x200007, 0x19) (async, rerun: 64) msgrcv$auto(0x0, 0x0, 0xff9, 0xfffffffffffffffc, 0xb4) (async, rerun: 64) msgsnd$auto(0x0, &(0x7f0000000000)={0x40, 0x5}, 0x8, 0x9) close_range$auto(r0, 0x8, 0x800) (async, rerun: 32) socket(0x2, 0x80002, 0x73) (async, rerun: 32) socket(0xa, 0x1, 0x84) 3.973513306s ago: executing program 6 (id=4227): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4ea2, @remote}, 0x6a) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0x101}, 0x8}, 0x7, 0x20020000) r0 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$auto(r0, 0x0, 0x45c) unshare$auto(0x40000080) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/zram0/mem_used_max\x00', 0xa081, 0x0) write$auto(r1, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) unshare$auto(0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x62142, 0x0) ioctl$auto_SNDCTL_SEQ_GETINCOUNT(r3, 0x80045105, &(0x7f0000000200)="5719ed914183ffba4ce2eb7d18bf365aa51818da2a40f8cf07b0ea3eeefe03ccb791022d229eca747b8415a44148de5a387b97f30e8a6d797ae7a7be7631383befcf13c327c91a4d0b80012dc3570c5f02ec32980c9f7d1793c5ecec082c73ea5c923d99fa36b361f408d9e70776b351e8e79425b1ebbc60d67a311a74b3bdc4f15e37a2e8394fff0cae2ce750") r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000000c0), r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd70007ddbdf250c000000040003800c00018008000100", @ANYRES32=r5, @ANYBLOB="b28105536b9d33621a171931e1b68974c8f14f83174ba0e4f099354472e07739969b91c8fe8d4a9335cc2e1b509d730838d186657e7700667e08519a7c13cc4515"], 0x24}, 0x1, 0x0, 0x0, 0x24004840}, 0x0) 3.917499337s ago: executing program 2 (id=4228): socket(0xa, 0x3, 0x3b) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) (async) bpf$auto(0x0, &(0x7f0000000100)=@bpf_attr_4={0x800000000012, 0x4, 0x80000001, 0x8}, 0x6f4) (async, rerun: 32) mmap$auto(0x0, 0xa00006, 0x400002, 0x40eb1, 0x602, 0x300000000000) (rerun: 32) mmap$auto(0x1, 0xe1, 0x4, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x106) bind$auto(r0, &(0x7f0000000040)=@in={0x2, 0x3, @multicast2}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) openat$dir(0xffffffffffffff9c, 0x0, 0x200, 0x10a) (async) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x109001, 0x0) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x1, 0x0) (async) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) (async, rerun: 64) select$auto(0x9, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da07, 0x3, 0x3, 0x65, 0x8000001f, 0x1000, 0x6d3e, 0x9, 0x2, 0x8]}, 0x0) sendmsg$auto(0xffffffffffffffff, 0x0, 0xfff) (async, rerun: 32) select$auto(0x9, &(0x7f00000000c0)={[0xeeda, 0x7, 0x100000001, 0x9, 0x6, 0x1ff, 0x6, 0x3, 0x4, 0x4618ecd2, 0x3, 0x42ff, 0x6, 0x9a8c, 0x9, 0x10001]}, 0x0, 0x0, &(0x7f0000000280)={0x6, 0xcb}) (rerun: 32) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) write$auto(0x3, 0x0, 0xfffffdef) ioctl$auto(0xffffffffffffffff, 0x900064b5, 0xc14) (async, rerun: 32) openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/available_events\x00', 0x2, 0x0) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000200), r0) (async) sendmsg$auto_NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRESOCT, @ANYBLOB="000227bd7000fedbdf2508009e00050000000c001b800400000300000000b7000000092423baf2866076eb94c01442f7be"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) (async) r3 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f0000000080), 0x60d80, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000280)={{0x3, 0x1000, 0x5, 0x1, 0x8}, "654c6dbc7a4d30983899a7e1325b6a29ba1e184410ba9f74e82a3fa6c3ccf1bf"}) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/fib_trie\x00', 0x0, 0x0) (async) prctl$auto(0xd630, 0x200000000000d, 0x0, 0x0, 0x0) 3.643645892s ago: executing program 2 (id=4229): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bus/usb/037/001\x00', 0x20882, 0x0) ioctl$auto_USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc3\xdd\xa7\xee$\xf5\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xe6\x06g\x1a\xfc\xa8\x02\vw\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r2 = socket(0x10, 0x2, 0x6) r3 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_COORDINATOR={0x1c, 0x1e, 0x0, 0x1, [@nested={0x18, 0x122, 0x0, 0x1, [@nested={0x8, 0x46, 0x0, 0x1, [@nested={0x4, 0xf7}]}, @nested={0xa, 0x10, 0x0, 0x1, [@generic='\x00\x00\x00*O{']}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x8044) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv6/conf/netdevsim2/hop_limit\x00', 0x5014c0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004814}, 0x8800) mmap$auto(0x0, 0x0, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) msync$auto(0x1ffff000, 0x1800000000000fe, 0x400000004) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_mousedev_fops_mousedev(0xffffffffffffff9c, &(0x7f0000001180)='/dev/input/mice\x00', 0x1a1382, 0x0) write$auto_mousedev_fops_mousedev(r4, &(0x7f0000001380)="22d2", 0x2) openat$auto_vcs_fops_vc_screen(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x108002, 0x0) r5 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setgroups$auto(0x7, &(0x7f0000000380)=0xdc28) symlink$auto(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000001200)='./file0\x00') chmod$auto(&(0x7f0000000240)='./file0\x00', 0xd) read$auto_nvram_misc_fops_nvram(r5, &(0x7f0000000280)=""/210, 0xd2) mknod$auto(&(0x7f00000003c0)='./file0/file0\x00', 0x4, 0x2) ioctl$auto_NVRAM_INIT(r5, 0x7040, 0x0) r6 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/sockstat\x00', 0xc0880, 0x0) read$auto(r6, &(0x7f0000000040)='/proc/self/net/icmp\x00', 0x80000001) write$auto_proc_mem_operations_base(0xffffffffffffffff, &(0x7f0000001680)="a7", 0x80000) prctl$auto(0x43, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$auto_SO_PEERPIDFD(0xffffffffffffffff, 0x1, 0x4d, &(0x7f0000000180)='\x00\x10\\.\x87\xf8Bw\x9bJx\amt\n\xfe\x9c', &(0x7f0000000040)=0xf7) futex$auto(0x0, 0x5, 0x9, 0x0, 0x0, 0xffff7fff) 3.590984095s ago: executing program 6 (id=4230): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x39}}, 0x6e) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000380)="ef1884cccda21b7a4b44b935a5aea229b8ead8c7ce996fad7783786aa1b80326043715e8110ae838a006168069b69c0b0cb8778ac3d097ed8020b2c53316d171121d9a490086aa192627299df699b648933e433f27b9f5d81faf11ee6ee7301cb1441e426d0b30cbdf94526129f41bc38f6c2a320a310161e425ec223f698507c4b9d0bb2a17623f557c5edbd93b612ba727487dfb2bc69505b18a971128c175dc13ffb36df3ed1c4062d1355e367316802583a777579b487a9c9a54c5e373271aa36afa932a6e508f04aeb1c8a7dde86aa4891684", 0x12, 0x0, 0x100009, 0x0, 0x1f, 0xb}, 0x800009}, 0x20009, 0x9) r1 = io_uring_setup$auto(0x1, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) openat$auto_regulator_summary_fops_(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_STATUS322(0xffffffffffffffff, 0x806c4120, &(0x7f0000000100)={0x0, 0xe, 0x95d7, 0x7f, 0x3, 0x1, 0x9, 0x3, 0x0, 0x7, 0xb, 0x8, 0x100, 0x2, 0x3, 0x10000, 0x400, 0x80000000, "0c1056e3480805f935e214e44f620fa9eba8238cacc3d9e6fc45cf541e509fc2457ae4ae"}) write$auto(0x3, 0x0, 0xfffffdef) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) openat$dir(0xffffffffffffff9c, 0x0, 0x381000, 0x100) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system/node/node1/compact\x00', 0xc2481, 0x0) writev$auto(r2, &(0x7f0000000080)={&(0x7f0000000040), 0x1000}, 0x3) close_range$auto(0x2, r2, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r3 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000140), 0x8040, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r3, 0x403c6f2b, 0x0) read$auto(0x3, 0x0, 0x80000001) readv$auto(0x3, &(0x7f00000002c0)={0x0, 0x8}, 0x8) r4 = setfsuid$auto(0x0) setresuid$auto(0x0, r4, 0x0) sendmsg$auto_NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000004140)=ANY=[@ANYBLOB='D6\x00\x00', @ANYRESDEC=r3, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="79e41b6ba0421e7b8a24a4bdf14cdd7fe9907f06a8da40cbb75dd5be56d956752dc27223c16a1922ce08ce1c7a1e9050b96d822aa9a081391ae0aa532e988d7faad4274e67f2cf353f30171a252301056206bc3a3ff76d636c50b2d42e2c517383b65b386203eb5a73b7aaa8fef4381281f35f3826e860db01beb6caac38a8e4c19e48fee8f4b1d4a7be15b085268dd71a61859f2c5c469652cccafcd941fb0dcc5d7f0387c9b42606533829961ef41dcfb82f8d2096a04ed50ad0f1e6c77177c28edf99c0f069cbe5c2ccb5552b4398d3572584590467510349cf2fa0fa9e230800bb00", @ANYRES16, @ANYBLOB="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"], 0x3644}, 0x1, 0x0, 0x0, 0x40008c1}, 0x4030) readv$auto(r1, &(0x7f0000000480)={0x0, 0xc800000000000001}, 0xffff) pread64$auto(r3, &(0x7f0000000340)='/dev/bus/usb/013/001\x00', 0x6f, 0xdf) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bus/usb/013/001\x00', 0x208040, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/stat\x00', 0xc0802, 0x0) openat$auto_fuse_conn_congestion_threshold_ops_control(0xffffffffffffff9c, &(0x7f0000000300), 0x183082, 0x0) 3.025499388s ago: executing program 6 (id=4232): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/net/wireless\x00', 0x400, 0x0) mount_setattr$auto(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x46, 0x9}, 0x283) pread64$auto(r0, &(0x7f0000000080)='\xd5u+~\xa7x\xe0VQ\x1a6\xcf\xce\xfa\xfbN\x19\b\xf64\r\x122i\xd6\x0e\xfa\x96\x9aV:\xe1G\x14\xb2\xd4N\x0e#jX:\xd0\xe4\xa9\xda\xaf\x98\x94G\xa8\xb4\xa7uPc\x1ang\xdb\xb4\xa7\xad\x1b\xcbonh\xd8\x99\x03\x10\xb0\xa5\xfey\xd5F,70\xecG\x8a\fz\x95\x7f\xb0Y{\xdd\xa1\xa3E\x03\xd4\xc67U\x93\n\xfc\xa4\x0e_\xf8\x94\xc3a\x00\xe6\xea4\xa2\x7ft\xeb\x8b$\x16\x0e\xe8j\xcaI\xe0c\x05\x12(\v\xef\xc5Z\xfb\xed\xa3\x01\x001\xa5\x18%\xae/\x1b6\xaa\xf5ysD\xa6\xee\xbf\xc0v\"\x93\x96\"\xcak.\x0e_\xb3\xf7\xac\x9e\xbd/w\xdf\xfc\xe24z\x0f\x8f\b\xbe\xda\xfb\xd0Jj\x97\xfa{\x9d\xfd\xfb\x14\x1f\xb0\xe7\b#\xb9\x01\xf7\xf5\x1c1\xfbNX\xd9\xf0\x97@\xff(\x99\x13M\xadM\b\xf5\xcd\xa3\xe1Q|\r\x18\xd5\xb4\x1c\xa5\xfd\xdf\x98\xd9\xa7\xf3u\xa8ak\xfaHS\xfa\x12\x85\x85\x14\b\x9c\x15\xc10\xb3\xd5.\x13\xc6\xb6\xbak:\xbf\x8f\xcd\x7f\a\xb8\x00\x00\x00', 0x202, 0x7) mmap$auto(0x1, 0x20009, 0x8, 0xeb1, 0x7f, 0x8000) mmap$auto(0x1, 0x4, 0x7ff, 0x8000012, 0xffffffffffffffff, 0x4006) openat$auto_tun_fops_tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) open(0x0, 0x161342, 0x170) io_uring_setup$auto(0x1, 0x0) unshare$auto(0x40000080) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000200)='/dev/tty53\x00', 0x200, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/midiC2D0\x00', 0x109302, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = socket(0x2b, 0x1, 0x1) setsockopt$auto(r2, 0x0, 0x1, 0x0, 0x1e) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f0000000140)={[0x1ff, 0xb, 0xc45d, 0xb, 0x6, 0x3, 0x2, 0x3, 0x3, 0x62, 0x80000022, 0x7, 0x6d3e, 0x2000000004000009, 0x2, 0x6]}, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) ioctl$auto(0xffffffffffffffff, 0x5523, 0xffffffffffffffff) openat$auto_aoe_fops_aoechr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/etherd/discover\x00', 0x80101, 0x0) r3 = open_tree$auto(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE(r3, &(0x7f0000000540)={&(0x7f0000000040), 0xc, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="00020000", @ANYRES16=r4, @ANYBLOB="000427bda4ca8745f72c90afa9000500f60002000000d10175801e0166800400f3800800f100550800007e08001d00", @ANYRES32, @ANYBLOB="9f9befa1c5a81713fa0d5b46cbb8646281096b23b958f9f52ea73d6a98193034ecc15866102099596cced88d013d6cb872d98106ebbdab80aa3cb9301196904977dc8bd403b81e96ef8c757df7b7e175580002a2b2a1de6615657c403ef8575c3b24c8d866550aeb0fefe6a47bc49a1ec1c4b4fec0be8fdb1747bc576da0896c007b00cbbe0879f628cd45a481db45e6b74aaa0c0b9b6f84acce6c43a9165fc40e4badc9f7615cf80637839d3ddca3b769f0296c6d29d3b4a4af2a4b391af9e4bc1228d3a125f642dc17d942ebdf659b3f462649ef314ebd37d0fddf8ea9eb8d921aaf53db99ba9a9bb6da12622042aa2174a7ca5dfcaf4cb208002f007f00000104001d8000003077fff08b1eae69b106fb4563632712b9ac0f65dd029f0adf13b608f7d4c95c42a50c27b3c6254c8c52731c326930be184c9f8417573dcc52e17af31b8cf2f173b5bbed05c5bfb4124b1fc22608ad940a23fb91084d2883c359f4d588f1de152698a2eb6ecccc52d3f9fec284d7d831e6e95ba99895ba51d5522b11f1d4b73df9aa1d12207aabdede81874e858b8f692b60a687532d2b7d769e334f543ccab8554a10dfa7b418ac38865ee7db0000000800dc00020000000500290000000000"], 0x200}, 0x1, 0x0, 0x0, 0x800}, 0x20040004) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='x\f\x00L', @ANYRES16=0x0, @ANYBLOB="000026bd7000fedbdf250300000006000600810000000600070000800000060006000e0000000a00050000000000000000000a00010000000000000000000a000500aaaaaaaaaa400000080003003f00000008000200", @ANYRES32=0x0, @ANYBLOB="080004008000"], 0x68}, 0x1, 0x0, 0x0, 0x20040084}, 0x44098) socket(0x2, 0x3, 0x100) 2.913852457s ago: executing program 2 (id=4233): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x4000000, 0xffffffffffff0085, 0x1004) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000002340)='/dev/binderfs/binder1\x00', 0x0, 0x0) socket(0x2, 0x1, 0x106) mmap$auto(0x0, 0x20009, 0x6, 0xeb1, 0x7f, 0x8000) sysfs$auto(0x2, 0x100000000000030, 0x0) fsopen$auto(0x0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/dummy_hcd.4/usb5/power/level\x00', 0x129882, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da0a, 0xffffffffffffffff, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0xb, 0x2, 0xfffffffffffffffe]}, 0x0) write$auto(r0, &(0x7f0000000080)='/dev/audio1\x00', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x958b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x40008000001f, 0x7, 0x6d3e, 0x9, 0x2, 0x10000]}, 0x0) unshare$auto(0x40000080) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec26\x00', 0x43cc00, 0x0) sysfs$auto(0x2, 0x23, 0x0) openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) madvise$auto(0x8, 0x80, 0x4) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/controlC0\x00', 0x0, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) madvise$auto_MADV_DODUMP(0x8, 0x5, 0x11) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) 2.539445838s ago: executing program 1 (id=4234): unshare$auto(0x40000080) (async) r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC2\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x5) (async) fcntl$auto(0x3, 0x4, 0xa553) (async) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/controlC2\x00', 0x80, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) mmap$auto(0x0, 0x420009, 0xdf, 0xeb1, 0x401, 0x8000) (async) prctl$auto(0x5, 0x1, 0x0, 0x5, 0xb) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async, rerun: 64) socket(0x2, 0x801, 0x106) (async, rerun: 64) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) (async) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x3}, 0x55) (async) write$auto(0x3, 0x0, 0xfdf3) (async, rerun: 64) bind$auto(r0, 0x0, 0x20000f) (async, rerun: 64) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) (async) select$auto(0xe, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7}) (async) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/platform/serial8250/serial8250:0/serial8250:0.2/tty/ttyS2/power/wakeup\x00', 0x6163, 0x0) write$auto(r3, &(0x7f00000001c0)='1\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) 1.955443385s ago: executing program 6 (id=4235): r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/event0\x00', 0xa00, 0x0) kcmp$auto(0x1, 0x100000001, 0x1, r0, 0x24000) ioctl$auto_EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=0x4) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ram10\x00', 0x749202, 0x0) preadv2$auto(r1, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x2f) mmap$auto(0x9, 0x2, 0x4000000000df, 0x80000eb1, 0x401, 0x40000008000) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x2, 0x0, 0x1, 0x0) select$auto(0xd, 0x0, 0x0, 0x0, 0x0) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/netdevsim2/new_port\x00', 0x133d01, 0x0) getpid() r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/route\x00', 0x44200, 0x0) pread64$auto(r3, 0x0, 0x10000005, 0x7fff) mmap$auto(0x0, 0x240009, 0xdf, 0x9b72, 0x7, 0x28000) madvise$auto(0x0, 0x1b6, 0x15) madvise$auto(0x0, 0x3, 0x67) rt_sigprocmask$auto(0x5, &(0x7f0000000040)={0x6}, 0xffffffffffffffff, 0x8) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x100, 0x1, 0x8000000000000000, 0x0) socket(0x11, 0xa, 0x300) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, 0x0, 0x1) sendmmsg$auto(0x4, 0x0, 0x400, 0x7) mmap$auto(0x20000, 0x400008, 0x40000000000df, 0x9b72, 0x2, 0x1000) io_uring_setup$auto(0x406, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1.877993599s ago: executing program 1 (id=4236): r0 = pidfd_open$auto(0x1, 0x5) r1 = socket(0x1d, 0x3, 0x1) bind$auto(0x3, &(0x7f0000000040)=@can, 0x6a) io_uring_register$auto_IORING_UNREGISTER_PERSONALITY(r1, 0xa, &(0x7f0000000080)="13159db5d79ed50fb153f0e9d0428652c7e66c94ffbbebc626aa28e871aa0921fcafcbf794c18d9a0f7d93f0172c01ec21b12d3a1bb349afd28ec7e98b9bf03962ec319b273f98369a618af761ac2f9f9a69f18881a621dcaf64e02b8095b6af052ab7ba4a046e7755b2792546320128b2151ca4fed9a9373ea566f6", 0x7) setsockopt$auto(r1, 0x65, 0x1, 0x0, 0x0) r2 = openat$auto_sco_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64$auto(r2, 0x0, 0x800, 0x45e) socket$nl_generic(0x11, 0x3, 0x10) socket(0x11, 0x3, 0x2) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/net/ptype\x00', 0x101000, 0x0) pread64$auto(r3, 0x0, 0x8, 0xffff) setns(r0, 0x60020000) fspick$auto(0xffffffffffffffff, 0x0, 0xff) r4 = syz_clone(0x10008000, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages$auto(r4, 0xc, 0x0, 0x0) 1.754727432s ago: executing program 2 (id=4237): mmap$auto(0x0, 0x20009, 0x5, 0xeb2, 0x8, 0x1008000) r0 = socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x2b, 0xdf, 0x9b72, 0x1000, 0x28000) setrlimit$auto(0xb, 0x0) r1 = getpid() r2 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x2, 0x0) ioctl$auto_FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000440)="9b58b4fccbcd800000100000000000000025000000d1627cc84d61f3d07771b09e2c91eb271fd2f826dcc129e3a136d030996f8769497d9621bcd869c6f014922a060000000000000028a0784539e00ad178298ec54bf55f716653ee64518c92a24409be055f93546773a695c31a9a53ef754e8ca43619e9a71b76f8e8aeb15a4019883dbfd1") r3 = gettid() rt_tgsigqueueinfo$auto(r1, r3, 0x21, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') semtimedop$auto(0x8000000b, &(0x7f0000000000)={0x0, 0x6, 0x1004}, 0x3, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a00"], 0x1ac}}, 0x40000) r4 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000180), r0) sendmsg$auto_NFC_CMD_DISABLE_SE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20400004}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x6}, @NFC_ATTR_DEVICE_NAME={0xc, 0x2, 'nl80211\x00'}]}, 0x28}}, 0x9) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) recvmmsg$auto(r0, &(0x7f0000000100)={{0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040), 0xcb}, 0x3, 0x0, 0x80000000, 0x6}, 0x9}, 0x7, 0x6, 0x0) socket(0x1d, 0x3, 0x1) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, 0x0, 0xfd}, 0x6a) close_range$auto(0x2, 0x8, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(r5, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000004300)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\v'], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8810) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r5) read$auto(r5, &(0x7f0000000100)='nl80211\x00', 0xbe62) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1800"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc8}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x1f00) 1.732066969s ago: executing program 1 (id=4238): r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r1 = socket(0x5, 0x1, 0x0) r2 = getsockopt$auto(r1, 0x6, 0x23, 0x0, &(0x7f0000000100)=0x3b) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) kexec_load$auto(0x9, 0x0, 0x0, 0x1003e0000) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x1, 0x2020009, 0x3c, 0xf9, 0xfffffffffffffffa, 0x407ffe) madvise$auto(0x0, 0x2000040080000004, 0xe) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) unshare$auto(0x40000080) io_uring_setup$auto(0x8, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) sendmsg$auto_NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={&(0x7f0000000140)=ANY=[@ANYBLOB='=', @ANYRES16=0x0, @ANYBLOB="010029bd7000fddbdf250b000000", @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x890) ioctl$auto_VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000040)={0x8}) r3 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv6/conf/ip6_vti0/stable_secret\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) r6 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv6/conf/all/forwarding\x00', 0x42a81, 0x0) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bdi/43:288/max_ratio_fine\x00', 0x10b142, 0x0) sendfile$auto(r6, r7, 0x0, 0x1000200) sendmsg$auto_ETHTOOL_MSG_MODULE_FW_FLASH_ACT(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e80)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x1000000}, 0x400c080) pwrite64$auto(r3, 0x0, 0x1, 0x27) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) 1.589542061s ago: executing program 2 (id=4239): fsconfig$auto(0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x2d) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) syz_genetlink_get_family_id$auto_net_shaper(0x0, 0xffffffffffffffff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000140), r0) sendmsg$auto_TASKSTATS_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0xa05, 0x70bd2b, 0x25dfdbfb, {}, [@TASKSTATS_CMD_ATTR_REGISTER_CPUMASK={0x5, 0x3, '!'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) madvise$auto(0x0, 0x2003f0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) 1.300207032s ago: executing program 2 (id=4240): openat$auto_ftrace_set_event_notrace_pid_fops_trace_events(0xffffffffffffff9c, 0x0, 0x582, 0x0) mmap$auto(0x83, 0x2020009, 0x8, 0xebf, 0xfffffffffffffffa, 0x2) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0xc0400, 0x0) ioctl$auto(0x3, 0x4020565a, 0x38) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000000100)='/dev/binderfs/binder0\x00', 0x800, 0x0) socket(0xa, 0x6, 0x7) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x101, 0x0) r2 = openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x10303f, 0x0) ioctl$auto_SNAPSHOT_ATOMIC_RESTORE(r2, 0x3304, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$auto_MACSEC_CMD_DEL_RXSA(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004780)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01052bbd7000ffdbdf2508000000100003800c000100010000000000000008000100", @ANYRES32=0x0, @ANYBLOB="000000009f47799448c9ffe478da96d06ea2a6dfb74f2bc1d646c43b86d160efd27aa8a4c84eac080b54a02ff0c1e6d38cfff60c67fb127022b77e1a0078de1d821701edd8cda907e5b30fa3bebb3138d4e1805ccbdd3ae87e9c0ef2af39223a1d975a10caa2fb33d6deeeaa5fc10514a969300b38209136350bdbd90979a75a9cbfba44527ed29a51978ee1179b51f1cd957fa84d85d854bfbb9922989efcf6018de7bd4793888845811e9bc8"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000004740)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004700)={&(0x7f0000001080)={0x2f90, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@MACSEC_ATTR_OFFLOAD={0x1ba, 0x9, 0x0, 0x1, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3e}}, @typed={0xbc, 0xcd, 0x0, 0x0, @binary="e2ca48de67e1c748b609591a9647916f81ac05257b7eac7e50227a9003e8dca1005d79f91834e9487b0896eeb3737b0e2ea479e602aa45577319c2ae2a34221d5a2944ee7c3a8410ec8226eafd5f6f7d3ad979d02611ef5e6cbb21acfbde52d304b1512c60bc06f337c8b5540730e4b4fe8b5a427aea4b5074a9bb59297ddc3903fbb235fe48066e706ec5480be28a3294f613845aa4132829d5fe2414e88668d50017cafa700f93bbf00646dca0d087657947f9e6e762a6"}, @generic="753d4469eb97d6f98dc1a343444b200338fb90c3c39e2cc8c37f622d31c648e919a030799f356b608d1976c06d4c5202a2b24def48f91df358c7651cd83f987ac5ec116d612701aa53faed551bb587e7f4d8ba5e28b5e98c2d15b2186249de2c61d0ad4cef5401511ab009b61cf27bc65a5e7cba925b282e82591e77df00fee7120870d09642d0fdfe566437394250e23306692e5c7d6870a20ebd044b96c9d732018706b7a634d07fc9a1563419dd1ada86f88885c097e31bd040584b7acbb9e2ab7fe9a8db40405c6d4eaaf310bea31f6ccabbbf8746abaaf898db554d654553c87a7ef78157e215fac9aae5e21f9d62b1"]}, @MACSEC_ATTR_RXSC_CONFIG={0x10, 0x2, 0x0, 0x1, [@nested={0xc, 0x13c, 0x0, 0x1, [@nested={0x4, 0x9b}, @generic, @nested={0x4, 0x29}]}]}, @MACSEC_ATTR_OFFLOAD={0xb8, 0x9, 0x0, 0x1, [@typed={0xb3, 0x21, 0x0, 0x0, @binary="e2a7851fa926b1275d9d191a85b4153289d576c5c3b3f285df674d22bcc3bd50854dcde7e798b8a310db00a30fa95ba8d85d0b5787626a38d9d7617034adc274ee35e13d008a423cf5d4cb93e7a18beccad9238ce63d5dc517e08f6a4a2a17d98ff0022b7c2717a1e31c950a0aafea3b9c912e6a500f9a15d1b20dc45e2fb85917171ee2dd5a46b4ad8c2c3225e04fd0ec1ce73802babcdae372829df5812c96d9d647ffed46c71050f8d0ab868598"}]}, @MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_RXSC_CONFIG={0x1ce9, 0x2, 0x0, 0x1, [@nested={0x68, 0x3000, 0x0, 0x1, [@nested={0x4, 0x13}, @nested={0x4, 0x4}, @generic="8e2e337a71d84e484bf5b51893b0d1f85349017e2de313a85e9de2b466b684e1cc9907308e87287468148b9447d123901b5266933b57fe2761330a1e69802a5aea79d95dd6fd0cfc73d79d9c6bffec1da92b5abf5dfbfc9c", @nested={0x4, 0x151}]}, @nested={0x1131, 0xcd, 0x0, 0x1, [@generic="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", @typed={0x4, 0x10b}, @typed={0x4, 0x144}, @nested={0x4, 0xf}, @generic="09351b0b8686803636d6ccfc62afbe25f1cc3d44d5fe443440e236308fa48033ceb895ef89c44a66ef8303f2612601f9c39efbd8c17e17711d9f8f585e6a6b0fb461ab4f6b6ba9c21ec157af49094b19338c7d0182561ee95e066ab9385cf6d312a0b20f0512d8567977bab509917425273c560f39da77398948da6d6c8bc0c6f4cc8ead5ec8dbdf267659f44a9c0c859c7057af313bceba6484", @typed={0xb, 0x55, 0x0, 0x0, @str='L-.-\xa8-\x00'}, @generic="701f059e2e07ad924ad6ee610039b29af00e123fa763d650e88202b1da0be1adf5c2316ab4164b36b78630188059586f1aa9919775a2439aa6543c83534bd97e0a83c6332ea2c9268d92fb52ae94731f5a27ade19406c02328d9666d2eb416288920d41c61f03077de347491b58ae17940c2b74e5ca8914c1e95d4"]}, @generic="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", @generic="8b8b0ab9b5c145e6592985cc15a82918e990fcec9d21ca1172cd361de98e3aa0b0db6999745591e7251c49d7a672ad13f6c0519096593fa402984bcdd43699f53ff40e541d77693287ac2ecf818814304416588d29227a92040b3081ae3ad40a01cd53c9e85bd4a3c39cd43cc19898509f0d735f8709a84f6a0bf2149b5164da7d4cb7ecc5628bd7c59f26eed22a7b59872acbfc333228b85153b6d1ea91bcf373586ebfd88447a5e6528225ed4bea8c288e5cf8dfc65a278e2880befbe1ca90d1844a264bece832d97258a0cac15bd3fa0120f98f9f450ed5", @generic="440eb8e68c938771f4f84fee3eb6a2183f53ca4647500917ecf6c2190c871e0e0ed695699cde92253283a0173e9b98038e6fe84d7ea4669cfaf2f96095992324ab12086a12da3da1e99ccd3b8003c7576c074cb829e1517b16443a7073a692631596beb8d9b78960c374811094bdb286e1c565098eae71088183b276104ed2c9519ad6e152225dea7beecac14dd1102b1aad173dbb645fc8d00bc0421794cd0aa61ab6627d1ce5f56540519841f72c31"]}, @MACSEC_ATTR_OFFLOAD={0x1004, 0x9, 0x0, 0x1, [@generic="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"]}]}, 0x2f90}, 0x1, 0x0, 0x0, 0x4090}, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) close_range$auto(0x2, 0xa, 0x0) socket(0x2, 0x80002, 0x73) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x0, 0x0) r3 = openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) read$auto_rng_chrdev_ops_core(r3, &(0x7f0000000040)=""/4096, 0xfffffe82) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r4, &(0x7f00000000c0)={0x0, 0x7}, 0x3) fcntl$auto_F_ADD_SEALS(r4, 0x409, 0x5) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) 997.348655ms ago: executing program 6 (id=4241): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x0, 0x100000000008000) mmap$auto(0x0, 0x9, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) readv$auto(0x3, &(0x7f00000001c0)={0x0, 0x7fffffffefff}, 0x10) write$auto_sg_fops_sg(r0, &(0x7f0000000280)="4a0200000000000000899edb610047eb02eff5d2adc245a4e1eded0e91b86c61b6b42ed64247a11f094252e6eed0", 0x2e) sysfs$auto(0x2, 0x100000000000031, 0x0) fsopen$auto(0x0, 0x1) sysfs$auto(0x2, 0x3f, 0x0) fsopen$auto(0x0, 0x1) close_range$auto(0x0, 0xfffffffffffff000, 0x0) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x109040, 0x0) lseek$auto(r1, 0xc5, 0x1) mmap$auto(0xb239, 0x4, 0x0, 0xffffffffffffffff, r1, 0xfffffffffffffffe) 775.081416ms ago: executing program 6 (id=4242): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb2, 0x403, 0x8000) r0 = prctl$auto_PR_SCHED_CORE_SHARE_FROM(0x8, 0x3, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="88120000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="734a876aa29b0877d493e5227c137e1a990b8b782049218d349441c21f23170613015579f29ee902f9c2388c408b595db629b83e27d874bf6d7ae93f84828698fe30ba5d42734269e07bcceb6b7a47b83245f96d4790d73596a2b559ad7c85278728d8e1a55e9d0a3f312fb9463dc5b1d85846e7289b5988b761fb263925105db3684eaf210ce936eb0e61f2f853357b9b995bd909fc9f8e85a672bbc21d8e04c2dffd97b55818bc913196bf863ecaf0929215468edb307eb24a9dffb78b03d6a58927ff490700000008000a00070000000c00028008001000e600000008000a00c066ffff05"], 0x1288}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) syz_genetlink_get_family_id$auto_macsec(0x0, r0) sendfile$auto(r0, r0, &(0x7f0000000340)=0x7, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x9, 0x1, 0x9, 0x1, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) r3 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/pcm\x00', 0x88002, 0x0) pread64$auto(r5, 0x0, 0x594c, 0x9fffffffd) r6 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) fdatasync$auto(r2) r8 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/sit0/flags\x00', 0x143262, 0x0) write$auto(r8, &(0x7f00000000c0)='1\x00\xc7k\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j(=\xd1<\xf9\x96\x10>\xb9\x05\xbe\xc8v\x81-ILplM\x98\x88J\xfd\x17\xc8K\xdd\x89;T@d\xa3_\xfcb8\x7fA\x11\xba\xefL\xe1L\x8aE}\xa7\x05\b\xd7\xe2\xae\xfek\xbbw\x8c\x88\x1emW-\xf5\x94\xdak\x81\xe4\x1e\x1dS\xf2~>\xb1\xc6\xd1\xee\xc8\x19e\xc1w\xf05%\xd76]\x0f\v\x01\xa4(\xec\xd3\xca\a\x15&nv\xc1}\xfcD', 0x81) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0000000000000000220080000000"], 0x14}, 0x1, 0x68, 0x0, 0x4000000}, 0x0) sendmsg$auto_NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x14) sendmsg$auto_OVS_FLOW_CMD_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010029bd700002dcdf25030000000400087918000180140010800c"], 0x30}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) r9 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r9, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x400004, 0xdf, 0x9b72, 0xffffffffffffffff, 0x5) mmap$auto(0x0, 0x0, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r10 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) ioctl$auto_PAGEMAP_SCAN(r10, 0xc0606610, &(0x7f000000c380)={0x60, 0x200000000000, 0xffffe, 0x7fffffffeffe, 0x2, 0x3, 0x8, 0xc00, 0x2c, 0xfffffffd, 0x3, 0x3}) openat$auto_mon_fops_text_t_mon_text(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/usb/usbmon/9t\x00', 0xa00, 0x0) 539.289893ms ago: executing program 1 (id=4243): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x48400, 0x41) fchmod$auto(r0, 0x7439) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000003180), r1) sendmsg$auto_ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={&(0x7f0000000000)={0x14, r2, 0x301, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) read$auto(r1, &(0x7f0000000080)='\x00', 0xff09) socket(0x28, 0x1, 0x0) connect$auto(0x3, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710}, 0x10) ioctl$auto(0x3, 0x541b, 0x10000000000402) setreuid$auto(0x4, 0x8) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/acpi/wakeup\x00', 0x101200, 0x0) pread64$auto(r3, 0x0, 0x5, 0x8d) mkdir$auto(&(0x7f0000000040)='./file0\x00', 0xfee) 372.25186ms ago: executing program 1 (id=4244): r0 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r0, &(0x7f0000000040)=""/124, 0x7c) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x7) mmap$auto(0xc, 0x20009, 0x5, 0x14, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) bpf$auto(0x0, &(0x7f0000000100)=@task_fd_query={0x2, 0x4, 0x8200, 0x6, 0x0, 0xc, 0xe3, 0x4e, 0x3}, 0x6f4) bpf$auto(0x19, 0xffffffffffffffff, 0x0) socket(0xa, 0x5, 0x84) close_range$auto(0x2, 0x8, 0x0) socket(0x11, 0x80003, 0x304) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/dummy_hcd.3/usb4/4-0:1.0/authorized\x00', 0x10b142, 0x0) socketpair$auto(0x2, 0x7, 0xc, 0x0) close_range$auto(0x2, 0xa, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xea582, 0x0) r3 = ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/platform/vhci_hcd.6/usb22/22-0:1.0/usb22-port4/disable\x00', 0x589140, 0x0) ioctl$auto(0x3, 0xae60, 0x10000000000402) r4 = socket$nl_generic(0x10, 0x3, 0x10) mkdir$auto(&(0x7f0000000040)='}[,&*}\x00', 0x6) statfs$auto(&(0x7f00000001c0)='}[,&*}\x00', 0x0) ioctl$auto(r3, 0x4008ae6a, r4) 0s ago: executing program 1 (id=4245): socket(0x10, 0x3, 0x6) (async) socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x1, 0x8000) prctl$auto_PR_SET_SHADOW_STACK_STATUS(0x4b, 0x3, 0x2, 0x9, 0xfffffffffffffffc) socket(0x28, 0x1, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/virtual/block/nbd6/queue/zoned\x00', 0x6a980, 0x0) (async) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/virtual/block/nbd6/queue/zoned\x00', 0x6a980, 0x0) read$auto(r0, 0x0, 0x6) (async) read$auto(r0, 0x0, 0x6) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) connect$auto(0x3, &(0x7f00000000c0)=@generic={0x27, "a94bed1696dc52a03eb67b246a5a"}, 0x10) setsockopt$auto(0x3, 0x1, 0x3c, 0x0, 0x9) ioctl$auto(0x3, 0xc0045540, 0xb551) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0xe983, 0xdf, 0x15, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0x10b000, 0x0) ioctl$auto_dma_heap_fops_dma_heap(r1, 0xffffffffffdffe00, &(0x7f0000000080)="f6af10") (async) ioctl$auto_dma_heap_fops_dma_heap(r1, 0xffffffffffdffe00, &(0x7f0000000080)="f6af10") close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r2 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(r2, r2, 0x0) r3 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vbi2\x00', 0xa200, 0x0) ioctl$auto(r3, 0xc0585611, r3) openat$auto_fops_u64_ro_(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x73) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x20b42, 0x0) (async) r4 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x20b42, 0x0) write$auto(0x3, 0x0, 0x100082) (async) write$auto(0x3, 0x0, 0x100082) write$auto(0x3, 0x0, 0x100082) (async) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, 0x0) (async) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, 0x0) kernel console output (not intermixed with test programs): ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 962.317944][T28965] RSP: 002b:00007f7c7e978038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 962.317958][T28965] RAX: ffffffffffffffda RBX: 00007f7c7dde6090 RCX: 00007f7c7db8eec9 [ 962.317967][T28965] RDX: 000000000000ffd8 RSI: 0000000000000000 RDI: 0000000000000003 [ 962.317975][T28965] RBP: 00007f7c7dc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 962.317984][T28965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 962.317992][T28965] R13: 00007f7c7dde6128 R14: 00007f7c7dde6090 R15: 00007ffeaddd7dd8 [ 962.318011][T28965] [ 962.818515][T15435] Bluetooth: hci2: command 0x0406 tx timeout [ 962.825383][T15435] Bluetooth: hci3: command 0x0406 tx timeout [ 962.945691][T28986] random: crng reseeded on system resumption [ 964.561496][T29038] random: crng reseeded on system resumption [ 964.848287][T20342] Bluetooth: hci3: command 0x0406 tx timeout [ 966.920773][T20342] Bluetooth: hci3: command 0x0406 tx timeout [ 967.357131][T29083] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 967.591887][T29112] FAULT_INJECTION: forcing a failure. [ 967.591887][T29112] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 967.974647][T29112] CPU: 0 UID: 0 PID: 29112 Comm: syz.3.3273 Tainted: G U I syzkaller #0 PREEMPT(full) [ 967.974675][T29112] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 967.974681][T29112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 967.974690][T29112] Call Trace: [ 967.974695][T29112] [ 967.974701][T29112] dump_stack_lvl+0x16c/0x1f0 [ 967.974728][T29112] should_fail_ex+0x512/0x640 [ 967.974754][T29112] should_fail_alloc_page+0xe7/0x130 [ 967.974775][T29112] prepare_alloc_pages+0x3c2/0x610 [ 967.974797][T29112] ? rcu_is_watching+0x12/0xc0 [ 967.974814][T29112] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 967.974832][T29112] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 967.974851][T29112] ? is_bpf_text_address+0x94/0x1a0 [ 967.974870][T29112] ? kernel_text_address+0x8d/0x100 [ 967.974884][T29112] ? __kernel_text_address+0xd/0x40 [ 967.974897][T29112] ? unwind_get_return_address+0x59/0xa0 [ 967.974912][T29112] ? arch_stack_walk+0xa6/0x100 [ 967.974929][T29112] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 967.974954][T29112] ? stack_depot_save_flags+0x29/0x9c0 [ 967.974977][T29112] ? stack_trace_save+0x8e/0xc0 [ 967.974992][T29112] ? __pfx_stack_trace_save+0x10/0x10 [ 967.975009][T29112] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 967.975032][T29112] ? policy_nodemask+0xea/0x4e0 [ 967.975053][T29112] alloc_pages_mpol+0x1fb/0x550 [ 967.975073][T29112] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 967.975097][T29112] alloc_pages_noprof+0x131/0x390 [ 967.975116][T29112] kimage_alloc_pages+0x75/0x350 [ 967.975146][T29112] kimage_alloc_control_pages+0x153/0xa00 [ 967.975165][T29112] ? __pfx_kimage_alloc_control_pages+0x10/0x10 [ 967.975184][T29112] do_kexec_load+0x478/0x8a0 [ 967.975200][T29112] ? __pfx_do_kexec_load+0x10/0x10 [ 967.975216][T29112] ? _copy_from_user+0x59/0xd0 [ 967.975234][T29112] __x64_sys_kexec_load+0x1bf/0x230 [ 967.975250][T29112] do_syscall_64+0xcd/0x4c0 [ 967.975265][T29112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 967.975279][T29112] RIP: 0033:0x7f7c7db8eec9 [ 967.975291][T29112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 967.975312][T29112] RSP: 002b:00007f7c7e999038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 967.975326][T29112] RAX: ffffffffffffffda RBX: 00007f7c7dde5fa0 RCX: 00007f7c7db8eec9 [ 967.975336][T29112] RDX: 0000200000000040 RSI: 0000000000000002 RDI: 0000000000000005 [ 967.975344][T29112] RBP: 00007f7c7dc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 967.975353][T29112] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 967.975362][T29112] R13: 00007f7c7dde6038 R14: 00007f7c7dde5fa0 R15: 00007ffeaddd7dd8 [ 967.975380][T29112] [ 967.975969][T29112] kexec: Could not allocate control_code_buffer [ 969.478829][T29228] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3280'. [ 969.750761][T29238] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input34 [ 970.070361][T29259] random: crng reseeded on system resumption [ 971.508799][T29317] syz.2.3287 (29317): drop_caches: 0 [ 972.274052][T29346] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3288'. [ 974.793333][T29412] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[29412] [ 975.002315][T29422] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3296'. [ 975.178325][T29416] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[29416] [ 976.173059][T29473] random: crng reseeded on system resumption [ 976.293509][T29478] FAULT_INJECTION: forcing a failure. [ 976.293509][T29478] name failslab, interval 1, probability 0, space 0, times 0 [ 976.501023][T29478] CPU: 0 UID: 0 PID: 29478 Comm: syz.0.3301 Tainted: G U I syzkaller #0 PREEMPT(full) [ 976.501051][T29478] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 976.501058][T29478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 976.501067][T29478] Call Trace: [ 976.501074][T29478] [ 976.501081][T29478] dump_stack_lvl+0x16c/0x1f0 [ 976.501107][T29478] should_fail_ex+0x512/0x640 [ 976.501130][T29478] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 976.501152][T29478] should_failslab+0xc2/0x120 [ 976.501172][T29478] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 976.501191][T29478] ? shmem_alloc_inode+0x25/0x50 [ 976.501214][T29478] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 976.501234][T29478] shmem_alloc_inode+0x25/0x50 [ 976.501254][T29478] alloc_inode+0x64/0x240 [ 976.501275][T29478] new_inode+0x22/0x1c0 [ 976.501297][T29478] shmem_get_inode+0x19a/0xfb0 [ 976.501323][T29478] shmem_symlink+0xf8/0x9f0 [ 976.501342][T29478] ? __pfx_shmem_symlink+0x10/0x10 [ 976.501360][T29478] ? bpf_lsm_inode_permission+0x9/0x10 [ 976.501378][T29478] ? security_inode_permission+0xbf/0x260 [ 976.501398][T29478] ? inode_permission+0x156/0x630 [ 976.501421][T29478] vfs_symlink+0x403/0x680 [ 976.501437][T29478] do_symlinkat+0x261/0x310 [ 976.501457][T29478] ? __pfx_do_symlinkat+0x10/0x10 [ 976.501476][T29478] ? getname_flags.part.0+0x1c5/0x550 [ 976.501537][T29478] __x64_sys_symlink+0x75/0x90 [ 976.501557][T29478] do_syscall_64+0xcd/0x4c0 [ 976.501574][T29478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 976.501590][T29478] RIP: 0033:0x7ff59418eec9 [ 976.501602][T29478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 976.501617][T29478] RSP: 002b:00007ff594faf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 976.501631][T29478] RAX: ffffffffffffffda RBX: 00007ff5943e6090 RCX: 00007ff59418eec9 [ 976.501641][T29478] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 976.501650][T29478] RBP: 00007ff594211f91 R08: 0000000000000000 R09: 0000000000000000 [ 976.501660][T29478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 976.501669][T29478] R13: 00007ff5943e6128 R14: 00007ff5943e6090 R15: 00007ffefe6af7a8 [ 976.501688][T29478] [ 977.927276][T29539] random: crng reseeded on system resumption [ 979.229117][T29603] FAULT_INJECTION: forcing a failure. [ 979.229117][T29603] name fail_futex, interval 1, probability 0, space 0, times 0 [ 979.332620][T29603] CPU: 0 UID: 0 PID: 29603 Comm: syz.2.3307 Tainted: G U I syzkaller #0 PREEMPT(full) [ 979.332649][T29603] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 979.332655][T29603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 979.332665][T29603] Call Trace: [ 979.332670][T29603] [ 979.332676][T29603] dump_stack_lvl+0x16c/0x1f0 [ 979.332703][T29603] should_fail_ex+0x512/0x640 [ 979.332729][T29603] get_futex_key+0x1d0/0x1560 [ 979.332751][T29603] ? __pfx_get_futex_key+0x10/0x10 [ 979.332766][T29603] ? kmem_cache_alloc_node_noprof+0x225/0x3b0 [ 979.332792][T29603] futex_wait_setup+0x9d/0x550 [ 979.332819][T29603] __futex_wait+0x194/0x2f0 [ 979.332840][T29603] ? __pfx___futex_wait+0x10/0x10 [ 979.332865][T29603] ? __pfx_futex_wake_mark+0x10/0x10 [ 979.332889][T29603] ? futex_private_hash_put+0x176/0x300 [ 979.332908][T29603] ? futex_private_hash_put+0x18a/0x300 [ 979.332927][T29603] futex_wait+0xe8/0x380 [ 979.332948][T29603] ? __pfx_futex_wait+0x10/0x10 [ 979.332973][T29603] ? tipc_setsockopt+0x324/0xdb0 [ 979.332986][T29603] ? __local_bh_enable_ip+0xa4/0x120 [ 979.333004][T29603] ? tipc_setsockopt+0x5de/0xdb0 [ 979.333020][T29603] do_futex+0x229/0x350 [ 979.333039][T29603] ? __pfx_do_futex+0x10/0x10 [ 979.333056][T29603] ? rcu_is_watching+0x12/0xc0 [ 979.333071][T29603] ? kfree+0x24f/0x4d0 [ 979.333087][T29603] __x64_sys_futex+0x1e0/0x4c0 [ 979.333108][T29603] ? __pfx___x64_sys_futex+0x10/0x10 [ 979.333127][T29603] ? __sys_setsockopt+0x140/0x1a0 [ 979.333153][T29603] do_syscall_64+0xcd/0x4c0 [ 979.333176][T29603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 979.333192][T29603] RIP: 0033:0x7f57a598eec9 [ 979.333204][T29603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 979.333220][T29603] RSP: 002b:00007f57a68fa0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 979.333234][T29603] RAX: ffffffffffffffda RBX: 00007f57a5be5fa8 RCX: 00007f57a598eec9 [ 979.333244][T29603] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f57a5be5fa8 [ 979.333253][T29603] RBP: 00007f57a5be5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 979.333262][T29603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 979.333271][T29603] R13: 00007f57a5be6038 R14: 00007ffe141abf20 R15: 00007ffe141ac008 [ 979.333289][T29603] [ 980.031552][T29615] random: crng reseeded on system resumption [ 982.658928][T29676] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[29676] [ 986.163595][T29825] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[29825] [ 986.849520][T29833] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3333'. [ 986.939152][T29891] random: crng reseeded on system resumption [ 988.192792][T18886] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 911 with max blocks 25 with error 117 [ 988.298697][T18886] EXT4-fs (sda1): This should not happen!! Data will be lost [ 988.298697][T18886] [ 991.275932][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 991.282261][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 992.248635][T30151] bond0: option all_slaves_active: invalid value () [ 992.781677][T30152] bond0: option all_slaves_active: invalid value () [ 993.437402][T30187] random: crng reseeded on system resumption [ 995.373551][T30242] netlink: 'syz.2.3357': attribute type 11 has an invalid length. [ 995.381379][T30242] netlink: 'syz.2.3357': attribute type 11 has an invalid length. [ 995.806919][T30251] futex_wake_op: syz.0.3359 tries to shift op by -9; fix this program [ 996.254967][T30250] ptrace attach of "./syz-executor exec"[17824] was attempted by ""[30250] [ 996.885556][T30275] ecryptfs_miscdev_write: Minimum acceptable packet size is [14], but amount of data written is only [5]. Discarding response packet. [ 999.288838][T30342] random: crng reseeded on system resumption [ 999.642905][ T30] audit: type=1806 audit(4294967454.493:36): xattr="" res=-22 [ 999.701929][T30351] random: crng reseeded on system resumption [ 1001.535728][T20342] Bluetooth: hci2: unexpected subevent 0x01 length: 123 > 18 [ 1002.046159][T30439] random: crng reseeded on system resumption [ 1002.873411][T30474] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[30474] [ 1005.618345][T30531] random: crng reseeded on system resumption [ 1008.968458][T30670] ptrace attach of "./syz-executor exec"[17824] was attempted by ""[30670] [ 1009.145264][T30687] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[30687] [ 1009.838364][T30702] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3399'. [ 1010.241608][T30710] random: crng reseeded on system resumption [ 1011.932304][T30751] cifs: Unknown parameter 'no+ 1§• Ö`ÑørêsFn)ÈøaõH†šÄ¿¡h`àØÝë9k¤A}€žŠ1\D@‹Ç.ÁäZÔCg^‚' [ 1012.011578][T30750] ptrace attach of "./syz-executor exec"[21595] was attempted by ""[30750] [ 1013.878401][T30825] netlink: 13 bytes leftover after parsing attributes in process `syz.1.3416'. [ 1014.747347][T30847] ptrace attach of "./syz-executor exec"[21595] was attempted by ""[30847] [ 1015.129959][T30872] kAFS: Invalid Command on /proc/fs/afs/cells file [ 1015.854701][T30923] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3427'. [ 1016.757566][T30946] svc: failed to register nfsdv3 RPC service (errno 111). [ 1016.934617][T30946] svc: failed to register nfsaclv3 RPC service (errno 111). [ 1017.840355][T30989] nvme_fabrics: missing parameter 'transport=%s' [ 1017.854941][T30999] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[30999] [ 1017.986078][T30989] nvme_fabrics: missing parameter 'nqn=%s' [ 1018.067806][T31024] random: crng reseeded on system resumption [ 1020.065319][T20342] Bluetooth: hci2: unexpected subevent 0x01 length: 123 > 18 [ 1020.073331][T20342] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:0' [ 1020.083042][T20342] CPU: 0 UID: 0 PID: 20342 Comm: kworker/u9:2 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1020.083074][T20342] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1020.083080][T20342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1020.083091][T20342] Workqueue: hci2 hci_rx_work [ 1020.083120][T20342] Call Trace: [ 1020.083127][T20342] [ 1020.083133][T20342] dump_stack_lvl+0x16c/0x1f0 [ 1020.083158][T20342] sysfs_warn_dup+0x7f/0xa0 [ 1020.083177][T20342] sysfs_create_dir_ns+0x24b/0x2b0 [ 1020.083195][T20342] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1020.083212][T20342] ? find_held_lock+0x2b/0x80 [ 1020.083231][T20342] ? do_raw_spin_unlock+0x172/0x230 [ 1020.083255][T20342] kobject_add_internal+0x2c4/0x9b0 [ 1020.083273][T20342] kobject_add+0x16e/0x240 [ 1020.083287][T20342] ? __pfx_kobject_add+0x10/0x10 [ 1020.083303][T20342] ? do_raw_spin_unlock+0x172/0x230 [ 1020.083325][T20342] ? kobject_put+0xab/0x5a0 [ 1020.083344][T20342] device_add+0x288/0x1aa0 [ 1020.083360][T20342] ? __pfx_dev_set_name+0x10/0x10 [ 1020.083378][T20342] ? __pfx_device_add+0x10/0x10 [ 1020.083393][T20342] ? mgmt_send_event_skb+0x2fb/0x460 [ 1020.083417][T20342] hci_conn_add_sysfs+0x17e/0x230 [ 1020.083439][T20342] le_conn_complete_evt+0x1260/0x2150 [ 1020.083463][T20342] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1020.083482][T20342] ? bt_warn+0xe4/0x120 [ 1020.083497][T20342] ? __pfx_bt_warn+0x10/0x10 [ 1020.083518][T20342] hci_le_conn_complete_evt+0x23c/0x370 [ 1020.083541][T20342] hci_le_meta_evt+0x357/0x5e0 [ 1020.083561][T20342] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 1020.083582][T20342] hci_event_packet+0x682/0x11c0 [ 1020.083600][T20342] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1020.083621][T20342] ? __pfx_hci_event_packet+0x10/0x10 [ 1020.083641][T20342] ? kcov_remote_start+0x3c9/0x6d0 [ 1020.083662][T20342] ? lockdep_hardirqs_on+0x7c/0x110 [ 1020.083687][T20342] hci_rx_work+0x2c5/0x16b0 [ 1020.083708][T20342] ? rcu_is_watching+0x12/0xc0 [ 1020.083725][T20342] process_one_work+0x9cc/0x1b70 [ 1020.083746][T20342] ? __pfx_process_one_work+0x10/0x10 [ 1020.083765][T20342] ? assign_work+0x1a0/0x250 [ 1020.083788][T20342] worker_thread+0x6c8/0xf10 [ 1020.083807][T20342] ? __kthread_parkme+0x19e/0x250 [ 1020.083826][T20342] ? __pfx_worker_thread+0x10/0x10 [ 1020.083840][T20342] kthread+0x3c2/0x780 [ 1020.083861][T20342] ? __pfx_kthread+0x10/0x10 [ 1020.083883][T20342] ? rcu_is_watching+0x12/0xc0 [ 1020.083897][T20342] ? __pfx_kthread+0x10/0x10 [ 1020.083918][T20342] ret_from_fork+0x56d/0x730 [ 1020.083940][T20342] ? __pfx_kthread+0x10/0x10 [ 1020.083961][T20342] ret_from_fork_asm+0x1a/0x30 [ 1020.083988][T20342] [ 1020.084034][T20342] kobject: kobject_add_internal failed for hci2:0 with -EEXIST, don't try to register things with the same name in the same directory. [ 1020.378235][T20342] Bluetooth: hci2: failed to register connection device [ 1020.621596][T31127] netlink: 338 bytes leftover after parsing attributes in process `syz.2.3443'. [ 1020.714617][T31134] netlink: 338 bytes leftover after parsing attributes in process `syz.2.3443'. [ 1021.253646][T31152] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[31152] [ 1021.574338][T31171] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3450'. [ 1021.657474][T31171] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3450'. [ 1022.100829][T31202] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3452'. [ 1024.363240][T31257] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[31257] [ 1024.838162][T31270] random: crng reseeded on system resumption [ 1026.771322][T31318] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3465'. [ 1026.811139][T31316] netlink: 330 bytes leftover after parsing attributes in process `syz.2.3467'. [ 1028.009018][T31327] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1028.058633][T31327] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1028.125503][T31327] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1028.175442][T31327] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1028.260150][T31327] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1028.351525][T31327] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1028.658797][T31386] FAULT_INJECTION: forcing a failure. [ 1028.658797][T31386] name failslab, interval 1, probability 0, space 0, times 0 [ 1028.773288][T31386] CPU: 0 UID: 0 PID: 31386 Comm: syz.2.3473 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1028.773316][T31386] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1028.773323][T31386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1028.773332][T31386] Call Trace: [ 1028.773338][T31386] [ 1028.773344][T31386] dump_stack_lvl+0x16c/0x1f0 [ 1028.773370][T31386] should_fail_ex+0x512/0x640 [ 1028.773393][T31386] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1028.773414][T31386] should_failslab+0xc2/0x120 [ 1028.773434][T31386] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1028.773451][T31386] ? d_instantiate+0x77/0x90 [ 1028.773470][T31386] ? alloc_empty_file+0x55/0x1e0 [ 1028.773493][T31386] alloc_empty_file+0x55/0x1e0 [ 1028.773515][T31386] alloc_file_pseudo+0x13a/0x230 [ 1028.773538][T31386] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1028.773559][T31386] ? alloc_fd+0x471/0x7d0 [ 1028.773578][T31386] sock_alloc_file+0x50/0x210 [ 1028.773593][T31386] __sys_socket+0x1c0/0x260 [ 1028.773610][T31386] ? __pfx___sys_socket+0x10/0x10 [ 1028.773627][T31386] ? xfd_validate_state+0x61/0x180 [ 1028.773648][T31386] ? __pfx_ksys_write+0x10/0x10 [ 1028.773669][T31386] __x64_sys_socket+0x72/0xb0 [ 1028.773685][T31386] ? lockdep_hardirqs_on+0x7c/0x110 [ 1028.773706][T31386] do_syscall_64+0xcd/0x4c0 [ 1028.773721][T31386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1028.773736][T31386] RIP: 0033:0x7f57a598eec9 [ 1028.773748][T31386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1028.773763][T31386] RSP: 002b:00007f57a68fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1028.773777][T31386] RAX: ffffffffffffffda RBX: 00007f57a5be5fa0 RCX: 00007f57a598eec9 [ 1028.773786][T31386] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 1028.773795][T31386] RBP: 00007f57a5a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 1028.773804][T31386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1028.773812][T31386] R13: 00007f57a5be6038 R14: 00007f57a5be5fa0 R15: 00007ffe141ac008 [ 1028.773831][T31386] [ 1028.988508][ C0] vkms_vblank_simulate: vblank timer overrun [ 1029.383520][T31116] Bluetooth: hci4: command 0x0c1a tx timeout [ 1030.040362][T31432] netlink: 'syz.1.3478': attribute type 23 has an invalid length. [ 1030.084352][T31434] .^: entered promiscuous mode [ 1030.105600][T31116] Bluetooth: hci1: command 0x0c1a tx timeout [ 1030.186911][T31116] Bluetooth: hci2: command 0x0406 tx timeout [ 1030.344205][T31116] Bluetooth: hci3: command 0x0406 tx timeout [ 1030.581584][T31457] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3481'. [ 1030.762912][T31465] input: jJǸ-¶š9ã%vø“ûJ86Ö‘ as /devices/virtual/input/input35 [ 1030.991822][T31465] usb usb24: usbfs: process 31465 (syz.3.3482) did not claim interface 0 before use [ 1031.125386][T31485] netlink: 342 bytes leftover after parsing attributes in process `syz.0.3483'. [ 1031.196503][T31475] ima: policy update failed [ 1031.224885][ T30] audit: type=1802 audit(4294967486.244:37): pid=31475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.0.3483" res=0 errno=0 [ 1032.253804][T31116] Bluetooth: hci2: command 0x0406 tx timeout [ 1034.323882][T31116] Bluetooth: hci2: command 0x0406 tx timeout [ 1034.545455][T31618] block2mtd: error: cannot open device /sys/module/block2mtd/parameters/block2mtd [ 1034.899369][T31639] FAULT_INJECTION: forcing a failure. [ 1034.899369][T31639] name failslab, interval 1, probability 0, space 0, times 0 [ 1034.980158][T31639] CPU: 0 UID: 0 PID: 31639 Comm: syz.2.3497 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1034.980187][T31639] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1034.980193][T31639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1034.980203][T31639] Call Trace: [ 1034.980208][T31639] [ 1034.980215][T31639] dump_stack_lvl+0x16c/0x1f0 [ 1034.980242][T31639] should_fail_ex+0x512/0x640 [ 1034.980265][T31639] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1034.980285][T31639] should_failslab+0xc2/0x120 [ 1034.980305][T31639] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1034.980321][T31639] ? __proc_create+0xc3/0x8e0 [ 1034.980342][T31639] ? __proc_create+0x2ce/0x8e0 [ 1034.980364][T31639] __proc_create+0x2ce/0x8e0 [ 1034.980385][T31639] ? __pfx___proc_create+0x10/0x10 [ 1034.980408][T31639] ? __pfx_netdev_run_todo+0x10/0x10 [ 1034.980422][T31639] ? __pfx___mutex_lock+0x10/0x10 [ 1034.980438][T31639] proc_create_reg+0x7d/0x180 [ 1034.980460][T31639] ? __pfx_psched_show+0x10/0x10 [ 1034.980474][T31639] proc_create_single_data+0x86/0x130 [ 1034.980505][T31639] ? __pfx_proc_create_single_data+0x10/0x10 [ 1034.980527][T31639] ? __pfx_netdev_debug_event+0x10/0x10 [ 1034.980559][T31639] ? __pfx_psched_net_init+0x10/0x10 [ 1034.980574][T31639] psched_net_init+0x4a/0x70 [ 1034.980588][T31639] ops_init+0x1e2/0x5f0 [ 1034.980604][T31639] setup_net+0x10f/0x380 [ 1034.980616][T31639] ? lockdep_init_map_type+0x5c/0x280 [ 1034.980637][T31639] ? __pfx_setup_net+0x10/0x10 [ 1034.980651][T31639] ? debug_mutex_init+0x37/0x70 [ 1034.980668][T31639] copy_net_ns+0x2a6/0x5f0 [ 1034.980685][T31639] create_new_namespaces+0x3ea/0xa90 [ 1034.980707][T31639] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1034.980725][T31639] ksys_unshare+0x45b/0xa40 [ 1034.980746][T31639] ? __pfx_ksys_unshare+0x10/0x10 [ 1034.980766][T31639] ? xfd_validate_state+0x61/0x180 [ 1034.980793][T31639] __x64_sys_unshare+0x31/0x40 [ 1034.980813][T31639] do_syscall_64+0xcd/0x4c0 [ 1034.980827][T31639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1034.980842][T31639] RIP: 0033:0x7f57a598eec9 [ 1034.980855][T31639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1034.980869][T31639] RSP: 002b:00007f57a68fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1034.980883][T31639] RAX: ffffffffffffffda RBX: 00007f57a5be5fa0 RCX: 00007f57a598eec9 [ 1034.980897][T31639] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 1034.980905][T31639] RBP: 00007f57a5a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 1034.980914][T31639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1034.980923][T31639] R13: 00007f57a5be6038 R14: 00007f57a5be5fa0 R15: 00007ffe141ac008 [ 1034.980942][T31639] [ 1037.079486][T31745] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3499'. [ 1039.936699][T31847] netlink: 'syz.0.3510': attribute type 23 has an invalid length. [ 1041.515553][T31840] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1041.569666][T31840] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1041.614404][T31840] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1041.653992][T31840] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1042.757399][T31116] Bluetooth: hci4: command 0x0c1a tx timeout [ 1043.632725][T31116] Bluetooth: hci3: command 0x0406 tx timeout [ 1043.638876][T15435] Bluetooth: hci2: command 0x0406 tx timeout [ 1043.645017][T15435] Bluetooth: hci1: command 0x0c1a tx timeout [ 1044.126610][T31989] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3525'. [ 1044.621500][T31996] random: crng reseeded on system resumption [ 1046.056709][T32009] svc: failed to register nfsdv3 RPC service (errno 111). [ 1046.184533][T32009] svc: failed to register nfsaclv3 RPC service (errno 111). [ 1046.709358][T32025] Process accounting resumed [ 1046.807711][T32033] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[32033] [ 1047.099027][T32041] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3535'. [ 1047.632411][T32052] FAULT_INJECTION: forcing a failure. [ 1047.632411][T32052] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1047.742777][T32054] sp0: Synchronizing with TNC [ 1047.776722][T32052] CPU: 0 UID: 0 PID: 32052 Comm: syz.2.3537 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1047.776751][T32052] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1047.776757][T32052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1047.776766][T32052] Call Trace: [ 1047.776772][T32052] [ 1047.776778][T32052] dump_stack_lvl+0x16c/0x1f0 [ 1047.776806][T32052] should_fail_ex+0x512/0x640 [ 1047.776832][T32052] _copy_from_user+0x2e/0xd0 [ 1047.776850][T32052] copy_msghdr_from_user+0x98/0x160 [ 1047.776873][T32052] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 1047.776903][T32052] ___sys_sendmsg+0xfe/0x1d0 [ 1047.776925][T32052] ? __pfx____sys_sendmsg+0x10/0x10 [ 1047.776970][T32052] __sys_sendmsg+0x16d/0x220 [ 1047.776992][T32052] ? __pfx___sys_sendmsg+0x10/0x10 [ 1047.777014][T32052] ? __x64_sys_futex+0x1e0/0x4c0 [ 1047.777044][T32052] do_syscall_64+0xcd/0x4c0 [ 1047.777059][T32052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1047.777073][T32052] RIP: 0033:0x7f57a598eec9 [ 1047.777085][T32052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1047.777099][T32052] RSP: 002b:00007f57a68b8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1047.777114][T32052] RAX: ffffffffffffffda RBX: 00007f57a5be6180 RCX: 00007f57a598eec9 [ 1047.777124][T32052] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000006 [ 1047.777133][T32052] RBP: 00007f57a5a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 1047.777141][T32052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1047.777150][T32052] R13: 00007f57a5be6218 R14: 00007f57a5be6180 R15: 00007ffe141ac008 [ 1047.777168][T32052] [ 1048.190661][T32054] FAULT_INJECTION: forcing a failure. [ 1048.190661][T32054] name failslab, interval 1, probability 0, space 0, times 0 [ 1048.219291][T32054] CPU: 0 UID: 0 PID: 32054 Comm: syz.0.3538 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1048.219320][T32054] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1048.219326][T32054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1048.219335][T32054] Call Trace: [ 1048.219341][T32054] [ 1048.219348][T32054] dump_stack_lvl+0x16c/0x1f0 [ 1048.219376][T32054] should_fail_ex+0x512/0x640 [ 1048.219399][T32054] ? __kmalloc_noprof+0xbf/0x510 [ 1048.219419][T32054] ? sk_prot_alloc+0x1a8/0x2a0 [ 1048.219434][T32054] should_failslab+0xc2/0x120 [ 1048.219453][T32054] __kmalloc_noprof+0xd2/0x510 [ 1048.219475][T32054] sk_prot_alloc+0x1a8/0x2a0 [ 1048.219491][T32054] sk_alloc+0x36/0xc20 [ 1048.219511][T32054] __netlink_create+0x5e/0x2c0 [ 1048.219529][T32054] ? __wake_up+0x3f/0x60 [ 1048.219547][T32054] netlink_create+0x39e/0x620 [ 1048.219566][T32054] ? __pfx_genl_bind+0x10/0x10 [ 1048.219578][T32054] ? __pfx_genl_unbind+0x10/0x10 [ 1048.219591][T32054] ? __pfx_genl_release+0x10/0x10 [ 1048.219607][T32054] __sock_create+0x335/0x8d0 [ 1048.219627][T32054] __sys_socket+0x14d/0x260 [ 1048.219644][T32054] ? __pfx___sys_socket+0x10/0x10 [ 1048.219663][T32054] ? xfd_validate_state+0x61/0x180 [ 1048.219686][T32054] ? __pfx___do_sys_close_range+0x10/0x10 [ 1048.219708][T32054] __x64_sys_socket+0x72/0xb0 [ 1048.219724][T32054] ? lockdep_hardirqs_on+0x7c/0x110 [ 1048.219745][T32054] do_syscall_64+0xcd/0x4c0 [ 1048.219760][T32054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1048.219775][T32054] RIP: 0033:0x7ff59418eec9 [ 1048.219788][T32054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1048.219802][T32054] RSP: 002b:00007ff594fd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1048.219816][T32054] RAX: ffffffffffffffda RBX: 00007ff5943e5fa0 RCX: 00007ff59418eec9 [ 1048.219826][T32054] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 1048.219834][T32054] RBP: 00007ff594211f91 R08: 0000000000000000 R09: 0000000000000000 [ 1048.219843][T32054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1048.219851][T32054] R13: 00007ff5943e6038 R14: 00007ff5943e5fa0 R15: 00007ffefe6af7a8 [ 1048.219870][T32054] [ 1049.102052][T32155] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[32155] [ 1049.632658][T32175] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3547'. [ 1049.934649][T32175] bond_slave_1: entered allmulticast mode [ 1050.331295][T32212] random: crng reseeded on system resumption [ 1051.701457][T32232] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3552'. [ 1052.147972][T32238] netlink: 268 bytes leftover after parsing attributes in process `syz.1.3554'. [ 1052.393193][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1052.406023][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1052.762868][T32250] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[32250] [ 1053.125301][T32287] netlink: 338 bytes leftover after parsing attributes in process `syz.2.3559'. [ 1053.416962][T32295] ecryptfs_miscdev_write: Invalid packet size [192] [ 1053.518446][T32291] netlink: 342 bytes leftover after parsing attributes in process `syz.2.3559'. [ 1053.739040][T32287] netlink: 338 bytes leftover after parsing attributes in process `syz.2.3559'. [ 1055.064866][T32338] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[32338] [ 1056.535929][T32409] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input36 [ 1056.959233][T32422] Invalid ELF header magic: != ELF [ 1057.084472][T32411] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input37 [ 1058.527853][T32467] ptrace attach of "./syz-executor exec"[17824] was attempted by ""[32467] [ 1059.657811][T32511] bridge0: port 3(team0) entered blocking state [ 1059.758703][T32511] bridge0: port 3(team0) entered disabled state [ 1059.881590][T32511] team0: entered allmulticast mode [ 1059.918167][T32507] netlink: 268 bytes leftover after parsing attributes in process `syz.0.3583'. [ 1059.978841][T32511] team_slave_0: entered allmulticast mode [ 1060.049340][T32511] team_slave_1: entered allmulticast mode [ 1060.158206][T32511] team0: entered promiscuous mode [ 1060.197538][T32511] team_slave_0: entered promiscuous mode [ 1060.275833][T32511] team_slave_1: entered promiscuous mode [ 1060.328011][T32511] bridge0: port 3(team0) entered blocking state [ 1060.334424][T32511] bridge0: port 3(team0) entered forwarding state [ 1060.755072][T32537] random: crng reseeded on system resumption [ 1062.297037][T32582] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[32582] [ 1063.688536][T32669] netlink: 342 bytes leftover after parsing attributes in process `syz.3.3597'. [ 1064.208518][T32684] ptrace attach of "./syz-executor exec"[17824] was attempted by ""[32684] [ 1067.857634][ T430] ptrace attach of "./syz-executor exec"[21595] was attempted by ""[430] [ 1069.164035][ T489] netlink: 334 bytes leftover after parsing attributes in process `syz.1.3615'. [ 1071.793515][ T560] random: crng reseeded on system resumption [ 1071.941764][ T563] random: crng reseeded on system resumption [ 1076.690007][ T668] random: crng reseeded on system resumption [ 1076.975341][ T30] audit: type=1800 audit(4294967532.235:38): pid=676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.3647" name="members" dev="configfs" ino=168213 res=0 errno=0 [ 1077.888831][ T677] Process accounting paused [ 1078.418313][ T721] netlink: 'syz.3.3650': attribute type 1 has an invalid length. [ 1078.817444][ T779] random: crng reseeded on system resumption [ 1081.754656][ T894] delete_channel: no stack [ 1082.205566][ T936] random: crng reseeded on system resumption [ 1082.831096][ T888] Bluetooth: hci2: unexpected event 0x02 length: 726 > 260 [ 1084.218747][ T1027] ptrace attach of "./syz-executor exec"[17824] was attempted by ""[1027] [ 1084.414045][ T1073] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3678'. [ 1084.461897][ T1075] netlink: 330 bytes leftover after parsing attributes in process `syz.3.3679'. [ 1084.512848][ T1075] mac80211_hwsim hwsim38 ›: renamed from wlan0 (while UP) [ 1084.857993][ T1098] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1085.080098][ T1087] netlink: 'syz.0.3681': attribute type 1 has an invalid length. [ 1086.359568][ T1138] FAULT_INJECTION: forcing a failure. [ 1086.359568][ T1138] name failslab, interval 1, probability 0, space 0, times 0 [ 1086.418708][ T1138] CPU: 0 UID: 0 PID: 1138 Comm: syz.0.3686 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1086.418735][ T1138] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1086.418741][ T1138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1086.418750][ T1138] Call Trace: [ 1086.418756][ T1138] [ 1086.418763][ T1138] dump_stack_lvl+0x16c/0x1f0 [ 1086.418792][ T1138] should_fail_ex+0x512/0x640 [ 1086.418815][ T1138] ? fs_reclaim_acquire+0xae/0x150 [ 1086.418838][ T1138] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1086.418860][ T1138] should_failslab+0xc2/0x120 [ 1086.418879][ T1138] __kmalloc_noprof+0xd2/0x510 [ 1086.418902][ T1138] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1086.418924][ T1138] ? tomoyo_profile+0x47/0x60 [ 1086.418939][ T1138] tomoyo_path_number_perm+0x245/0x580 [ 1086.418956][ T1138] ? tomoyo_path_number_perm+0x237/0x580 [ 1086.418975][ T1138] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1086.418994][ T1138] ? find_held_lock+0x2b/0x80 [ 1086.419025][ T1138] ? find_held_lock+0x2b/0x80 [ 1086.419039][ T1138] ? hook_file_ioctl_common+0x145/0x410 [ 1086.419062][ T1138] ? __fget_files+0x20e/0x3c0 [ 1086.419081][ T1138] security_file_ioctl+0x9b/0x240 [ 1086.419101][ T1138] __x64_sys_ioctl+0xb7/0x210 [ 1086.419125][ T1138] do_syscall_64+0xcd/0x4c0 [ 1086.419140][ T1138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1086.419155][ T1138] RIP: 0033:0x7ff59418eec9 [ 1086.419168][ T1138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1086.419182][ T1138] RSP: 002b:00007ff594fd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1086.419196][ T1138] RAX: ffffffffffffffda RBX: 00007ff5943e5fa0 RCX: 00007ff59418eec9 [ 1086.419206][ T1138] RDX: 0000000000000000 RSI: 0000000000005415 RDI: 0000000000000003 [ 1086.419219][ T1138] RBP: 00007ff594fd0090 R08: 0000000000000000 R09: 0000000000000000 [ 1086.419229][ T1138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1086.419237][ T1138] R13: 00007ff5943e6038 R14: 00007ff5943e5fa0 R15: 00007ffefe6af7a8 [ 1086.419256][ T1138] [ 1086.419281][ T1138] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1086.697927][ T1140] netlink: 326 bytes leftover after parsing attributes in process `syz.3.3687'. [ 1086.926486][ T1143] ptrace attach of "./syz-executor exec"[21595] was attempted by ""[1143] [ 1088.467693][ T30] audit: type=1800 audit(4294967543.785:39): pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.3693" name="features" dev="configfs" ino=170460 res=0 errno=0 [ 1089.452335][ T1267] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[1267] [ 1089.656160][ T1275] FAULT_INJECTION: forcing a failure. [ 1089.656160][ T1275] name failslab, interval 1, probability 0, space 0, times 0 [ 1089.714915][ T1275] CPU: 0 UID: 0 PID: 1275 Comm: syz.2.3702 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1089.714942][ T1275] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1089.714948][ T1275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1089.714957][ T1275] Call Trace: [ 1089.714962][ T1275] [ 1089.714968][ T1275] dump_stack_lvl+0x16c/0x1f0 [ 1089.714996][ T1275] should_fail_ex+0x512/0x640 [ 1089.715018][ T1275] ? fs_reclaim_acquire+0xae/0x150 [ 1089.715042][ T1275] ? tomoyo_encode2+0x100/0x3e0 [ 1089.715062][ T1275] should_failslab+0xc2/0x120 [ 1089.715081][ T1275] __kmalloc_noprof+0xd2/0x510 [ 1089.715121][ T1275] ? d_absolute_path+0x136/0x1a0 [ 1089.715145][ T1275] tomoyo_encode2+0x100/0x3e0 [ 1089.715167][ T1275] tomoyo_encode+0x29/0x50 [ 1089.715187][ T1275] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1089.715213][ T1275] tomoyo_path_number_perm+0x245/0x580 [ 1089.715230][ T1275] ? tomoyo_path_number_perm+0x237/0x580 [ 1089.715249][ T1275] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1089.715268][ T1275] ? find_held_lock+0x2b/0x80 [ 1089.715299][ T1275] ? find_held_lock+0x2b/0x80 [ 1089.715312][ T1275] ? hook_file_ioctl_common+0x145/0x410 [ 1089.715336][ T1275] ? __fget_files+0x20e/0x3c0 [ 1089.715355][ T1275] security_file_ioctl+0x9b/0x240 [ 1089.715375][ T1275] __x64_sys_ioctl+0xb7/0x210 [ 1089.715399][ T1275] do_syscall_64+0xcd/0x4c0 [ 1089.715414][ T1275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1089.715429][ T1275] RIP: 0033:0x7f57a598eec9 [ 1089.715442][ T1275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1089.715460][ T1275] RSP: 002b:00007f57a68fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1089.715474][ T1275] RAX: ffffffffffffffda RBX: 00007f57a5be5fa0 RCX: 00007f57a598eec9 [ 1089.715484][ T1275] RDX: 0000000000000000 RSI: 0000000000005415 RDI: 0000000000000003 [ 1089.715492][ T1275] RBP: 00007f57a68fa090 R08: 0000000000000000 R09: 0000000000000000 [ 1089.715501][ T1275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1089.715509][ T1275] R13: 00007f57a5be6038 R14: 00007f57a5be5fa0 R15: 00007ffe141ac008 [ 1089.715528][ T1275] [ 1089.715542][ T1275] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1090.841573][ T1297] random: crng reseeded on system resumption [ 1091.952806][ T1310] random: crng reseeded on system resumption [ 1092.716493][ T1324] FAULT_INJECTION: forcing a failure. [ 1092.716493][ T1324] name failslab, interval 1, probability 0, space 0, times 0 [ 1092.856966][ T1324] CPU: 0 UID: 0 PID: 1324 Comm: syz.0.3708 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1092.856996][ T1324] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1092.857002][ T1324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1092.857011][ T1324] Call Trace: [ 1092.857017][ T1324] [ 1092.857023][ T1324] dump_stack_lvl+0x16c/0x1f0 [ 1092.857052][ T1324] should_fail_ex+0x512/0x640 [ 1092.857075][ T1324] ? fs_reclaim_acquire+0xae/0x150 [ 1092.857100][ T1324] should_failslab+0xc2/0x120 [ 1092.857119][ T1324] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1092.857135][ T1324] ? tomoyo_init_log+0x197/0x2140 [ 1092.857159][ T1324] tomoyo_init_log+0x197/0x2140 [ 1092.857180][ T1324] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1092.857209][ T1324] ? __pfx_tomoyo_init_log+0x10/0x10 [ 1092.857229][ T1324] ? tomoyo_profile+0x47/0x60 [ 1092.857242][ T1324] ? tomoyo_domain_quota_is_ok+0x2f6/0x5a0 [ 1092.857262][ T1324] tomoyo_supervisor+0x302/0x13b0 [ 1092.857280][ T1324] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 1092.857307][ T1324] ? tomoyo_check_path_acl+0xad/0x210 [ 1092.857325][ T1324] ? tomoyo_check_acl+0x1f7/0x410 [ 1092.857343][ T1324] tomoyo_path_permission+0x270/0x3b0 [ 1092.857363][ T1324] tomoyo_check_open_permission+0x37b/0x3c0 [ 1092.857381][ T1324] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1092.857418][ T1324] ? do_raw_spin_lock+0x12c/0x2b0 [ 1092.857445][ T1324] tomoyo_file_open+0x6b/0x90 [ 1092.857460][ T1324] security_file_open+0x84/0x1e0 [ 1092.857481][ T1324] do_dentry_open+0x596/0x1530 [ 1092.857504][ T1324] vfs_open+0x82/0x3f0 [ 1092.857528][ T1324] path_openat+0x1de4/0x2cb0 [ 1092.857553][ T1324] ? __pfx_path_openat+0x10/0x10 [ 1092.857575][ T1324] do_filp_open+0x20b/0x470 [ 1092.857592][ T1324] ? __pfx_do_filp_open+0x10/0x10 [ 1092.857623][ T1324] ? alloc_fd+0x471/0x7d0 [ 1092.857643][ T1324] do_sys_openat2+0x11b/0x1d0 [ 1092.857665][ T1324] ? __pfx_do_sys_openat2+0x10/0x10 [ 1092.857694][ T1324] __x64_sys_openat+0x174/0x210 [ 1092.857707][ T1324] ? __pfx___x64_sys_openat+0x10/0x10 [ 1092.857727][ T1324] do_syscall_64+0xcd/0x4c0 [ 1092.857743][ T1324] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1092.857757][ T1324] RIP: 0033:0x7ff59418eec9 [ 1092.857778][ T1324] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1092.857793][ T1324] RSP: 002b:00007ff594fd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1092.857808][ T1324] RAX: ffffffffffffffda RBX: 00007ff5943e5fa0 RCX: 00007ff59418eec9 [ 1092.857818][ T1324] RDX: 0000000000020882 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 1092.857828][ T1324] RBP: 00007ff594211f91 R08: 0000000000000000 R09: 0000000000000000 [ 1092.857837][ T1324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1092.857846][ T1324] R13: 00007ff5943e6038 R14: 00007ff5943e5fa0 R15: 00007ffefe6af7a8 [ 1092.857865][ T1324] [ 1093.590939][ T1331] delete_channel: no stack [ 1093.872834][ T1337] sd 0:0:1:0: PR command failed: 1026 [ 1093.895491][ T1337] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 1093.910031][ T1337] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 1094.683475][ T1386] usb usb36: usbfs: process 1386 (syz.3.3710) did not claim interface 0 before use [ 1094.730809][ T1386] FAULT_INJECTION: forcing a failure. [ 1094.730809][ T1386] name failslab, interval 1, probability 0, space 0, times 0 [ 1094.828607][ T1386] CPU: 0 UID: 0 PID: 1386 Comm: syz.3.3710 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1094.828636][ T1386] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1094.828643][ T1386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1094.828652][ T1386] Call Trace: [ 1094.828658][ T1386] [ 1094.828665][ T1386] dump_stack_lvl+0x16c/0x1f0 [ 1094.828693][ T1386] should_fail_ex+0x512/0x640 [ 1094.828717][ T1386] ? __kmalloc_noprof+0xbf/0x510 [ 1094.828737][ T1386] ? xfrm_hash_alloc+0xd1/0x100 [ 1094.828759][ T1386] should_failslab+0xc2/0x120 [ 1094.828779][ T1386] __kmalloc_noprof+0xd2/0x510 [ 1094.828795][ T1386] ? xfrm_state_init+0x377/0x630 [ 1094.828815][ T1386] ? xfrm_state_init+0x351/0x630 [ 1094.828839][ T1386] xfrm_hash_alloc+0xd1/0x100 [ 1094.828861][ T1386] xfrm_net_init+0x35f/0xcc0 [ 1094.828878][ T1386] ? __pfx_xfrm_net_init+0x10/0x10 [ 1094.828892][ T1386] ops_init+0x1e2/0x5f0 [ 1094.828908][ T1386] setup_net+0x10f/0x380 [ 1094.828919][ T1386] ? lockdep_init_map_type+0x5c/0x280 [ 1094.828944][ T1386] ? __pfx_setup_net+0x10/0x10 [ 1094.828958][ T1386] ? debug_mutex_init+0x37/0x70 [ 1094.828976][ T1386] copy_net_ns+0x2a6/0x5f0 [ 1094.828994][ T1386] create_new_namespaces+0x3ea/0xa90 [ 1094.829016][ T1386] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1094.829035][ T1386] ksys_unshare+0x45b/0xa40 [ 1094.829055][ T1386] ? __pfx_ksys_unshare+0x10/0x10 [ 1094.829075][ T1386] ? xfd_validate_state+0x61/0x180 [ 1094.829102][ T1386] __x64_sys_unshare+0x31/0x40 [ 1094.829121][ T1386] do_syscall_64+0xcd/0x4c0 [ 1094.829136][ T1386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1094.829151][ T1386] RIP: 0033:0x7f7c7db8eec9 [ 1094.829163][ T1386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1094.829177][ T1386] RSP: 002b:00007f7c7e999038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1094.829192][ T1386] RAX: ffffffffffffffda RBX: 00007f7c7dde5fa0 RCX: 00007f7c7db8eec9 [ 1094.829202][ T1386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 1094.829211][ T1386] RBP: 00007f7c7dc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 1094.829220][ T1386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1094.829228][ T1386] R13: 00007f7c7dde6038 R14: 00007f7c7dde5fa0 R15: 00007ffeaddd7dd8 [ 1094.829247][ T1386] [ 1095.064278][ C0] vkms_vblank_simulate: vblank timer overrun [ 1095.883065][ T1406] ubi0: attaching mtd0 [ 1095.918301][ T1406] ubi0: scanning is finished [ 1095.949231][ T1406] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 1096.496964][ T1406] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1096.913810][ T1419] futex_wake_op: syz.1.3730 tries to shift op by -9; fix this program [ 1097.173238][ T1439] random: crng reseeded on system resumption [ 1099.412316][ T1476] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[1476] [ 1099.752663][ T1481] netlink: 18 bytes leftover after parsing attributes in process `syz.2.3733'. [ 1099.793585][ T1474] ptrace attach of "./syz-executor exec"[17824] was attempted by ""[1474] [ 1100.049742][ T1479] ptrace attach of "./syz-executor exec"[21595] was attempted by ""[1479] [ 1100.404575][ T1500] random: crng reseeded on system resumption [ 1100.969280][ T1486] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 1101.703402][ T1557] FAULT_INJECTION: forcing a failure. [ 1101.703402][ T1557] name failslab, interval 1, probability 0, space 0, times 0 [ 1101.781559][ T1557] CPU: 0 UID: 0 PID: 1557 Comm: syz.2.3744 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1101.781588][ T1557] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1101.781594][ T1557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1101.781604][ T1557] Call Trace: [ 1101.781609][ T1557] [ 1101.781615][ T1557] dump_stack_lvl+0x16c/0x1f0 [ 1101.781647][ T1557] should_fail_ex+0x512/0x640 [ 1101.781670][ T1557] ? __kmalloc_noprof+0xbf/0x510 [ 1101.781689][ T1557] ? lsm_blob_alloc+0x68/0x90 [ 1101.781702][ T1557] should_failslab+0xc2/0x120 [ 1101.781721][ T1557] __kmalloc_noprof+0xd2/0x510 [ 1101.781743][ T1557] lsm_blob_alloc+0x68/0x90 [ 1101.781757][ T1557] security_sk_alloc+0x30/0x270 [ 1101.781775][ T1557] sk_prot_alloc+0x1c7/0x2a0 [ 1101.781793][ T1557] sk_alloc+0x36/0xc20 [ 1101.781813][ T1557] __netlink_create+0x5e/0x2c0 [ 1101.781835][ T1557] __netlink_kernel_create+0xed/0x750 [ 1101.781859][ T1557] ? __pfx___netlink_kernel_create+0x10/0x10 [ 1101.781894][ T1557] uevent_net_init+0xf8/0x350 [ 1101.781911][ T1557] ? __pfx_uevent_net_init+0x10/0x10 [ 1101.781929][ T1557] ? __pfx_uevent_net_rcv+0x10/0x10 [ 1101.781952][ T1557] ? __pfx_uevent_net_init+0x10/0x10 [ 1101.781967][ T1557] ops_init+0x1e2/0x5f0 [ 1101.781983][ T1557] setup_net+0x10f/0x380 [ 1101.781994][ T1557] ? lockdep_init_map_type+0x5c/0x280 [ 1101.782015][ T1557] ? __pfx_setup_net+0x10/0x10 [ 1101.782029][ T1557] ? debug_mutex_init+0x37/0x70 [ 1101.782046][ T1557] copy_net_ns+0x2a6/0x5f0 [ 1101.782063][ T1557] create_new_namespaces+0x3ea/0xa90 [ 1101.782084][ T1557] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1101.782103][ T1557] ksys_unshare+0x45b/0xa40 [ 1101.782124][ T1557] ? __pfx_ksys_unshare+0x10/0x10 [ 1101.782144][ T1557] ? xfd_validate_state+0x61/0x180 [ 1101.782171][ T1557] __x64_sys_unshare+0x31/0x40 [ 1101.782190][ T1557] do_syscall_64+0xcd/0x4c0 [ 1101.782206][ T1557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1101.782220][ T1557] RIP: 0033:0x7f57a598eec9 [ 1101.782233][ T1557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1101.782248][ T1557] RSP: 002b:00007f57a68fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1101.782262][ T1557] RAX: ffffffffffffffda RBX: 00007f57a5be5fa0 RCX: 00007f57a598eec9 [ 1101.782272][ T1557] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 1101.782281][ T1557] RBP: 00007f57a5a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 1101.782291][ T1557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1101.782300][ T1557] R13: 00007f57a5be6038 R14: 00007f57a5be5fa0 R15: 00007ffe141ac008 [ 1101.782320][ T1557] [ 1102.260926][ T1557] kobject_uevent: unable to create netlink socket! [ 1102.577395][ T1577] random: crng reseeded on system resumption [ 1103.082857][ T1592] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3750'. [ 1105.234291][ T1697] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1105.500489][ T888] Bluetooth: hci3: ISO packet for unknown connection handle 0 [ 1105.998628][ T1765] syz.0.3762 (1765): drop_caches: 0 [ 1106.567950][ T1797] random: crng reseeded on system resumption [ 1106.666035][ T888] Bluetooth: hci3: unexpected subevent 0x01 length: 123 > 18 [ 1109.627697][ T1885] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[1885] [ 1111.308606][ T1987] netlink: 'syz.0.3788': attribute type 11 has an invalid length. [ 1111.341891][ T1987] netlink: 'syz.0.3788': attribute type 11 has an invalid length. [ 1111.344661][ T1987] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3788'. [ 1111.344694][ T1987] team0: entered promiscuous mode [ 1111.344707][ T1987] team_slave_0: entered promiscuous mode [ 1111.344831][ T1987] team_slave_1: entered promiscuous mode [ 1111.344967][ T1987] team0: entered allmulticast mode [ 1111.344978][ T1987] team_slave_0: entered allmulticast mode [ 1111.344989][ T1987] team_slave_1: entered allmulticast mode [ 1111.704681][ T2014] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(0.0.0), cmd(4) [ 1112.542017][ T2087] FAULT_INJECTION: forcing a failure. [ 1112.542017][ T2087] name failslab, interval 1, probability 0, space 0, times 0 [ 1112.591014][ T2087] CPU: 0 UID: 0 PID: 2087 Comm: syz.0.3792 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1112.591044][ T2087] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1112.591050][ T2087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1112.591068][ T2087] Call Trace: [ 1112.591075][ T2087] [ 1112.591081][ T2087] dump_stack_lvl+0x16c/0x1f0 [ 1112.591119][ T2087] should_fail_ex+0x512/0x640 [ 1112.591142][ T2087] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1112.591162][ T2087] should_failslab+0xc2/0x120 [ 1112.591182][ T2087] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1112.591199][ T2087] ? __proc_create+0xc3/0x8e0 [ 1112.591220][ T2087] ? __proc_create+0x2ce/0x8e0 [ 1112.591243][ T2087] __proc_create+0x2ce/0x8e0 [ 1112.591264][ T2087] ? __pfx___proc_create+0x10/0x10 [ 1112.591286][ T2087] ? _raw_write_unlock+0x28/0x50 [ 1112.591312][ T2087] proc_create_reg+0x7d/0x180 [ 1112.591335][ T2087] proc_create_net_data+0x8e/0x1c0 [ 1112.591357][ T2087] ? __pfx_proc_create_net_data+0x10/0x10 [ 1112.591378][ T2087] ? __pfx_uevent_net_rcv+0x10/0x10 [ 1112.591397][ T2087] ? __pfx_dev_mc_net_init+0x10/0x10 [ 1112.591416][ T2087] dev_mc_net_init+0x50/0x70 [ 1112.591434][ T2087] ops_init+0x1e2/0x5f0 [ 1112.591449][ T2087] setup_net+0x10f/0x380 [ 1112.591461][ T2087] ? lockdep_init_map_type+0x5c/0x280 [ 1112.591482][ T2087] ? __pfx_setup_net+0x10/0x10 [ 1112.591496][ T2087] ? debug_mutex_init+0x37/0x70 [ 1112.591514][ T2087] copy_net_ns+0x2a6/0x5f0 [ 1112.591531][ T2087] create_new_namespaces+0x3ea/0xa90 [ 1112.591552][ T2087] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1112.591571][ T2087] ksys_unshare+0x45b/0xa40 [ 1112.591592][ T2087] ? __pfx_ksys_unshare+0x10/0x10 [ 1112.591612][ T2087] ? xfd_validate_state+0x61/0x180 [ 1112.591640][ T2087] __x64_sys_unshare+0x31/0x40 [ 1112.591659][ T2087] do_syscall_64+0xcd/0x4c0 [ 1112.591674][ T2087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1112.591689][ T2087] RIP: 0033:0x7ff59418eec9 [ 1112.591706][ T2087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1112.591724][ T2087] RSP: 002b:00007ff594fd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1112.591739][ T2087] RAX: ffffffffffffffda RBX: 00007ff5943e5fa0 RCX: 00007ff59418eec9 [ 1112.591749][ T2087] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 1112.591758][ T2087] RBP: 00007ff594211f91 R08: 0000000000000000 R09: 0000000000000000 [ 1112.591768][ T2087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1112.591777][ T2087] R13: 00007ff5943e6038 R14: 00007ff5943e5fa0 R15: 00007ffefe6af7a8 [ 1112.591803][ T2087] [ 1113.511443][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1113.517895][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1114.153682][ T2143] bridge0: port 3(gretap0) entered blocking state [ 1114.194312][ T2143] bridge0: port 3(gretap0) entered disabled state [ 1114.200864][ T2143] gretap0: entered allmulticast mode [ 1114.299514][ T2143] gretap0: entered promiscuous mode [ 1114.347270][ T2143] bridge0: port 3(gretap0) entered blocking state [ 1114.353817][ T2143] bridge0: port 3(gretap0) entered forwarding state [ 1114.488617][ T2146] cgroup: fork rejected by pids controller in /syz2 [ 1117.246182][ T2299] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[2299] [ 1118.012961][ T2366] random: crng reseeded on system resumption [ 1118.190974][ T2373] FAULT_INJECTION: forcing a failure. [ 1118.190974][ T2373] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1118.289044][ T2373] CPU: 0 UID: 0 PID: 2373 Comm: syz.3.3820 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1118.289081][ T2373] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1118.289088][ T2373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1118.289097][ T2373] Call Trace: [ 1118.289103][ T2373] [ 1118.289109][ T2373] dump_stack_lvl+0x16c/0x1f0 [ 1118.289138][ T2373] should_fail_ex+0x512/0x640 [ 1118.289164][ T2373] get_futex_key+0x1d0/0x1560 [ 1118.289192][ T2373] ? __pfx_get_futex_key+0x10/0x10 [ 1118.289217][ T2373] futex_wake+0xea/0x530 [ 1118.289238][ T2373] ? rcu_is_watching+0x12/0xc0 [ 1118.289255][ T2373] ? __pfx_futex_wake+0x10/0x10 [ 1118.289278][ T2373] ? kmem_cache_free+0x2d1/0x4d0 [ 1118.289295][ T2373] ? fd_install+0x225/0x750 [ 1118.289309][ T2373] ? putname+0x154/0x1a0 [ 1118.289331][ T2373] do_futex+0x1e3/0x350 [ 1118.289350][ T2373] ? __pfx_do_futex+0x10/0x10 [ 1118.289373][ T2373] __x64_sys_futex+0x1e0/0x4c0 [ 1118.289393][ T2373] ? __x64_sys_openat+0x174/0x210 [ 1118.289406][ T2373] ? __pfx___x64_sys_futex+0x10/0x10 [ 1118.289433][ T2373] do_syscall_64+0xcd/0x4c0 [ 1118.289449][ T2373] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1118.289463][ T2373] RIP: 0033:0x7f7c7db8eec9 [ 1118.289476][ T2373] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1118.289490][ T2373] RSP: 002b:00007f7c7e9990e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1118.289503][ T2373] RAX: ffffffffffffffda RBX: 00007f7c7dde5fa8 RCX: 00007f7c7db8eec9 [ 1118.289513][ T2373] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7c7dde5fac [ 1118.289522][ T2373] RBP: 00007f7c7dde5fa0 R08: 00007f7c7e99a000 R09: 0000000000000000 [ 1118.289531][ T2373] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 1118.289540][ T2373] R13: 00007f7c7dde6038 R14: 00007ffeaddd7cf0 R15: 00007ffeaddd7dd8 [ 1118.289558][ T2373] [ 1119.770802][ T2414] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[2414] [ 1124.229798][ T2778] device-mapper: ioctl: Invalid ioctl structure: name ¢, dev 7f00014002 [ 1124.229888][ T2778] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(0.0.0), cmd(7) [ 1124.229955][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.230010][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.230065][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.230118][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.230171][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.233990][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.234354][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.234409][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.237845][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1124.237913][ T2778] device-mapper: ioctl: Invalid data size in the ioctl structure: 0 [ 1125.498293][ T2832] delete_channel: no stack [ 1126.104096][ T2866] __vm_enough_memory: pid: 2866, comm: syz.2.3857, bytes: 4398046511104 not enough memory for the allocation [ 1126.217989][ T2847] zswap: compressor not available [ 1126.338854][ T2876] kmem.tcp.limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 1126.449517][ T2880] random: crng reseeded on system resumption [ 1126.493550][ T2881] netlink: 268 bytes leftover after parsing attributes in process `syz.0.3859'. [ 1127.131182][ T2886] netlink: 266 bytes leftover after parsing attributes in process `syz.1.3861'. [ 1127.180284][ T2886] IPv6: NLM_F_CREATE should be specified when creating new route [ 1127.439901][ T2904] ovs_: entered promiscuous mode [ 1128.194673][ T2942] binder: 2940:2942 ioctl 4018bc13 200000000180 returned -22 [ 1129.316733][ T2954] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1129.348582][ T2954] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1129.375784][ T2954] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1129.406795][ T2954] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1129.428377][ T2954] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1129.660821][ T3004] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3876'. [ 1130.384096][ T3071] random: crng reseeded on system resumption [ 1130.553125][ T3085] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3884'. [ 1130.673554][ T3086] can: request_module (can-proto-0) failed. [ 1130.777991][ T1800] Bluetooth: hci4: command 0x0c1a tx timeout [ 1131.338913][ T1800] Bluetooth: hci1: command 0x0c1a tx timeout [ 1131.415246][ T1800] Bluetooth: hci3: command 0x0406 tx timeout [ 1131.421261][ T1800] Bluetooth: hci2: command 0x0406 tx timeout [ 1132.223182][ T3191] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[3191] [ 1133.484815][ T1800] Bluetooth: hci3: command 0x0406 tx timeout [ 1134.441313][ T3294] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3907'. [ 1136.259154][ T838] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1136.270656][ T838] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1136.278839][ T838] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1136.292236][ T838] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1136.301793][ T838] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1137.190286][ T3388] chnl_net:caif_netlink_parms(): no params data found [ 1137.468981][ T3388] bridge0: port 1(bridge_slave_0) entered blocking state [ 1137.493790][ T3388] bridge0: port 1(bridge_slave_0) entered disabled state [ 1137.518681][ T3388] bridge_slave_0: entered allmulticast mode [ 1137.545235][ T3388] bridge_slave_0: entered promiscuous mode [ 1137.567061][ T3600] ptrace attach of "./syz-executor exec"[15766] was attempted by ""[3600] [ 1137.578206][ T3388] bridge0: port 2(bridge_slave_1) entered blocking state [ 1137.595209][ T3388] bridge0: port 2(bridge_slave_1) entered disabled state [ 1137.637720][ T3388] bridge_slave_1: entered allmulticast mode [ 1137.665906][ T3388] bridge_slave_1: entered promiscuous mode [ 1137.825409][ T3388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1137.868031][ T3388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1138.007704][ T3388] team0: Port device team_slave_0 added [ 1138.055814][ T3388] team0: Port device team_slave_1 added [ 1138.160478][ T3388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1138.183756][ T3388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1138.209667][ C0] vkms_vblank_simulate: vblank timer overrun [ 1138.268952][ T3388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1138.310233][ T3388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1138.337026][ T3388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1138.368411][ T838] Bluetooth: hci0: command tx timeout [ 1138.426457][ T3388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1138.553936][ T3388] hsr_slave_0: entered promiscuous mode [ 1138.589174][ T3388] hsr_slave_1: entered promiscuous mode [ 1138.609332][ T3388] debugfs: 'hsr0' already exists in 'hsr' [ 1138.615069][ T3388] Cannot create hsr debugfs directory [ 1139.160148][ T3388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1139.225665][ T3388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1139.268174][ T3388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1139.329218][ T3388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1139.346975][ T3636] EXT4-fs error (device sda1): ext4_discard_preallocations:5671: comm syz.1.3923: Error -117 reading block bitmap for 2 [ 1139.372985][ T3789] netlink: 330 bytes leftover after parsing attributes in process `syz.2.3924'. [ 1139.464342][ T3789] –õ\­: renamed from lo (while UP) [ 1139.483944][ T2196] EXT4-fs error (device sda1): ext4_validate_block_bitmap:423: comm kworker/u10:15: bg 4: bad block bitmap checksum [ 1139.533687][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1008 with max blocks 1 with error 74 [ 1139.598307][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1139.598307][ T2196] [ 1139.701946][ T3388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1139.758132][ T3388] 8021q: adding VLAN 0 to HW filter on device team0 [ 1139.794958][ T1006] bridge0: port 1(bridge_slave_0) entered blocking state [ 1139.802214][ T1006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1139.881708][ T1006] bridge0: port 2(bridge_slave_1) entered blocking state [ 1139.888866][ T1006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1140.409808][ T838] Bluetooth: hci0: command tx timeout [ 1140.559358][ T3388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1140.910134][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1008 with max blocks 16 with error 117 [ 1140.989068][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1140.989068][ T2193] [ 1141.349540][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1008 with max blocks 16 with error 117 [ 1141.373815][ T3897] random: crng reseeded on system resumption [ 1141.427622][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1141.427622][ T2193] [ 1141.446004][ T3388] veth0_vlan: entered promiscuous mode [ 1141.548706][ T3388] veth1_vlan: entered promiscuous mode [ 1141.679509][ T3388] veth0_macvtap: entered promiscuous mode [ 1141.735780][ T3388] veth1_macvtap: entered promiscuous mode [ 1141.812740][ T3388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1141.854450][ T3388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1141.912558][ T2196] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1141.940007][ T2196] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.022897][ T2196] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.090681][ T2196] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.257197][ T2193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1142.299854][ T2193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1142.428768][ T2193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1142.468211][ T2193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1142.477201][ T838] Bluetooth: hci0: command tx timeout [ 1142.605019][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1016 with max blocks 8 with error 117 [ 1142.674090][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1142.674090][ T2196] [ 1143.062207][ T3970] sctp: Changing rto_alpha or rto_beta may lead to suboptimal rtt/srtt estimations! [ 1143.101440][ T2199] Trying to write to read-only block-device sda1 [ 1143.125865][ T2199] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1016 with max blocks 8 with error 117 [ 1143.184873][ T2199] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1143.184873][ T2199] [ 1143.250712][ T2199] Trying to write to read-only block-device sda [ 1143.812087][ T3987] ptrace attach of "./syz-executor exec"[3388] was attempted by ""[3987] [ 1144.556530][ T838] Bluetooth: hci0: command tx timeout [ 1144.670742][ T2199] EXT4-fs: 4 callbacks suppressed [ 1144.670755][ T2199] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1144.793214][ T2199] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1144.793214][ T2199] [ 1145.568706][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1145.637276][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1145.637276][ T2193] [ 1145.684083][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1145.773543][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1145.773543][ T2193] [ 1145.896287][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 960 with max blocks 64 with error 117 [ 1146.005124][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1146.005124][ T2193] [ 1146.264156][ T2194] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1146.346315][ T2194] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1146.346315][ T2194] [ 1146.548965][ T4202] random: crng reseeded on system resumption [ 1146.612531][ T4204] netlink: 342 bytes leftover after parsing attributes in process `syz.0.3961'. [ 1148.687050][ T4253] FAULT_INJECTION: forcing a failure. [ 1148.687050][ T4253] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1148.743459][ T4253] CPU: 0 UID: 0 PID: 4253 Comm: syz.0.3970 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1148.743486][ T4253] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1148.743493][ T4253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1148.743503][ T4253] Call Trace: [ 1148.743509][ T4253] [ 1148.743515][ T4253] dump_stack_lvl+0x16c/0x1f0 [ 1148.743543][ T4253] should_fail_ex+0x512/0x640 [ 1148.743571][ T4253] should_fail_alloc_page+0xe7/0x130 [ 1148.743593][ T4253] prepare_alloc_pages+0x3c2/0x610 [ 1148.743619][ T4253] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 1148.743639][ T4253] ? __lock_acquire+0xb97/0x1ce0 [ 1148.743665][ T4253] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1148.743690][ T4253] ? __lock_acquire+0xb97/0x1ce0 [ 1148.743712][ T4253] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1148.743735][ T4253] ? policy_nodemask+0xea/0x4e0 [ 1148.743756][ T4253] alloc_pages_mpol+0x1fb/0x550 [ 1148.743776][ T4253] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 1148.743801][ T4253] folio_alloc_mpol_noprof+0x36/0x2f0 [ 1148.743823][ T4253] shmem_alloc_folio+0x135/0x160 [ 1148.743838][ T4253] shmem_alloc_and_add_folio+0x499/0xc20 [ 1148.743859][ T4253] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 1148.743878][ T4253] ? shmem_allowable_huge_orders+0xcb/0x2f0 [ 1148.743899][ T4253] shmem_get_folio_gfp+0x67f/0x1600 [ 1148.743919][ T4253] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 1148.743938][ T4253] ? filemap_map_pages+0xf58/0x1670 [ 1148.743958][ T4253] shmem_fault+0x1fe/0xa30 [ 1148.743976][ T4253] ? __pfx_shmem_fault+0x10/0x10 [ 1148.743996][ T4253] ? __pfx_filemap_map_pages+0x10/0x10 [ 1148.744019][ T4253] ? __pfx_filemap_map_pages+0x10/0x10 [ 1148.744035][ T4253] __do_fault+0x10d/0x490 [ 1148.744054][ T4253] ? __pfx_filemap_map_pages+0x10/0x10 [ 1148.744071][ T4253] do_pte_missing+0xf50/0x3ba0 [ 1148.744087][ T4253] ? find_held_lock+0x2b/0x80 [ 1148.744101][ T4253] ? __handle_mm_fault+0x14fd/0x2a50 [ 1148.744119][ T4253] __handle_mm_fault+0x152a/0x2a50 [ 1148.744139][ T4253] ? __pfx___handle_mm_fault+0x10/0x10 [ 1148.744156][ T4253] ? __pte_offset_map_lock+0x174/0x310 [ 1148.744176][ T4253] ? find_held_lock+0x2b/0x80 [ 1148.744196][ T4253] ? follow_page_pte.constprop.0+0x5cf/0x1390 [ 1148.744223][ T4253] handle_mm_fault+0x589/0xd10 [ 1148.744241][ T4253] __get_user_pages+0x551/0x34a0 [ 1148.744270][ T4253] ? __pfx___get_user_pages+0x10/0x10 [ 1148.744306][ T4253] populate_vma_page_range+0x267/0x3f0 [ 1148.744332][ T4253] ? __pfx_populate_vma_page_range+0x10/0x10 [ 1148.744361][ T4253] ? __pfx_find_vma_intersection+0x10/0x10 [ 1148.744382][ T4253] ? __pfx_apply_mlockall_flags+0x10/0x10 [ 1148.744403][ T4253] __mm_populate+0x1d8/0x380 [ 1148.744418][ T4253] ? __pfx___mm_populate+0x10/0x10 [ 1148.744433][ T4253] ? up_write+0x1b2/0x520 [ 1148.744456][ T4253] __do_sys_mlockall+0x516/0x5d0 [ 1148.744475][ T4253] do_syscall_64+0xcd/0x4c0 [ 1148.744490][ T4253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1148.744505][ T4253] RIP: 0033:0x7ff59418eec9 [ 1148.744518][ T4253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1148.744533][ T4253] RSP: 002b:00007ff594fd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000097 [ 1148.744548][ T4253] RAX: ffffffffffffffda RBX: 00007ff5943e5fa0 RCX: 00007ff59418eec9 [ 1148.744557][ T4253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1148.744566][ T4253] RBP: 00007ff594211f91 R08: 0000000000000000 R09: 0000000000000000 [ 1148.744575][ T4253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1148.744585][ T4253] R13: 00007ff5943e6038 R14: 00007ff5943e5fa0 R15: 00007ffefe6af7a8 [ 1148.744605][ T4253] [ 1149.779269][ T30] audit: type=1800 audit(4294967614.397:40): pid=4273 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.3972" name="mtdblock0" dev="tmpfs" ino=1567 res=0 errno=0 [ 1150.360238][ T2194] EXT4-fs: 8 callbacks suppressed [ 1150.360252][ T2194] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1150.487373][ T2194] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1150.487373][ T2194] [ 1150.583585][ T4301] ptrace attach of "./syz-executor exec"[3388] was attempted by ""[4301] [ 1150.776182][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1150.819805][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1150.819805][ T1006] [ 1150.874712][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1150.945493][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1150.945493][ T1006] [ 1151.004272][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1151.061911][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1151.061911][ T1006] [ 1151.148291][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 967 with max blocks 57 with error 117 [ 1151.243492][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1151.243492][ T1006] [ 1151.326879][ T4341] netlink: 334 bytes leftover after parsing attributes in process `syz.1.3981'. [ 1151.450932][ T4343] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 1155.145026][ T4506] Scaler: ================= START STATUS ================= [ 1155.281144][ T4506] Scaler: ================== END STATUS ================== [ 1155.590757][ T4516] vhci_hcd: invalid port number 16 [ 1155.646256][ T4516] vhci_hcd: invalid port number 16 [ 1155.837900][ T1006] EXT4-fs: 32 callbacks suppressed [ 1155.837914][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1155.934045][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1155.934045][ T1006] [ 1156.092164][ T4528] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4007'. [ 1156.473540][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1156.545108][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1156.545108][ T1006] [ 1156.617740][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1156.699364][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1156.699364][ T1006] [ 1156.739093][ T4550] netlink: 'syz.4.4008': attribute type 1 has an invalid length. [ 1156.756559][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1156.825173][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1156.825173][ T1006] [ 1156.876358][ T1006] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 983 with max blocks 41 with error 117 [ 1156.938441][ T1006] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1156.938441][ T1006] [ 1157.530896][ T4624] mkiss: ax0: crc mode is auto. [ 1157.888734][ T4645] input input39: cannot allocate more than FF_MAX_EFFECTS effects [ 1158.567355][ T4691] FAULT_INJECTION: forcing a failure. [ 1158.567355][ T4691] name failslab, interval 1, probability 0, space 0, times 0 [ 1158.785489][ T4691] CPU: 0 UID: 0 PID: 4691 Comm: syz.4.4019 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1158.785516][ T4691] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1158.785522][ T4691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1158.785531][ T4691] Call Trace: [ 1158.785537][ T4691] [ 1158.785543][ T4691] dump_stack_lvl+0x16c/0x1f0 [ 1158.785571][ T4691] should_fail_ex+0x512/0x640 [ 1158.785594][ T4691] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1158.785614][ T4691] should_failslab+0xc2/0x120 [ 1158.785635][ T4691] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1158.785652][ T4691] ? sk_prot_alloc+0x60/0x2a0 [ 1158.785670][ T4691] sk_prot_alloc+0x60/0x2a0 [ 1158.785687][ T4691] sk_alloc+0x36/0xc20 [ 1158.785707][ T4691] kcm_create+0xfc/0x690 [ 1158.785726][ T4691] __sock_create+0x335/0x8d0 [ 1158.785746][ T4691] __sys_socket+0x14d/0x260 [ 1158.785763][ T4691] ? __pfx___sys_socket+0x10/0x10 [ 1158.785781][ T4691] ? xfd_validate_state+0x61/0x180 [ 1158.785806][ T4691] __x64_sys_socket+0x72/0xb0 [ 1158.785823][ T4691] ? lockdep_hardirqs_on+0x7c/0x110 [ 1158.785844][ T4691] do_syscall_64+0xcd/0x4c0 [ 1158.785858][ T4691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1158.785873][ T4691] RIP: 0033:0x7f534578eec9 [ 1158.785885][ T4691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1158.785899][ T4691] RSP: 002b:00007f53435f4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1158.785914][ T4691] RAX: ffffffffffffffda RBX: 00007f53459e6270 RCX: 00007f534578eec9 [ 1158.785923][ T4691] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000029 [ 1158.785932][ T4691] RBP: 00007f5345811f91 R08: 0000000000000000 R09: 0000000000000000 [ 1158.785941][ T4691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1158.785949][ T4691] R13: 00007f53459e6308 R14: 00007f53459e6270 R15: 00007ffe726daea8 [ 1158.785968][ T4691] [ 1159.300150][ T4734] netlink: 5 bytes leftover after parsing attributes in process `syz.1.4021'. [ 1159.468490][ T4750] netlink: 268 bytes leftover after parsing attributes in process `syz.1.4023'. [ 1159.908065][ T838] Bluetooth: hci2: unexpected event 0x3e length: 728 > 260 [ 1159.908090][ T838] Bluetooth: hci2: unexpected subevent 0x0c length: 727 > 5 [ 1160.932608][ T2199] EXT4-fs: 24 callbacks suppressed [ 1160.932621][ T2199] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1160.970793][ T2199] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1160.970793][ T2199] [ 1161.453499][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 990 with max blocks 34 with error 117 [ 1161.473861][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1161.473861][ T2196] [ 1161.615966][ T4860] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4038'. [ 1161.638233][ T4860] bridge_slave_1: left allmulticast mode [ 1161.650147][ T4860] bridge_slave_1: left promiscuous mode [ 1161.664685][ T4860] bridge0: port 2(bridge_slave_1) entered disabled state [ 1161.724534][ T4860] bridge_slave_0: left allmulticast mode [ 1161.755988][ T4860] bridge_slave_0: left promiscuous mode [ 1161.774194][ T4860] bridge0: port 1(bridge_slave_0) entered disabled state [ 1162.304689][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 991 with max blocks 1 with error 117 [ 1162.330600][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1162.330600][ T2196] [ 1162.409757][ T4939] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1162.474284][ T4939] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1162.474284][ T4939] [ 1162.539120][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1002 with max blocks 22 with error 117 [ 1162.607752][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1162.607752][ T2196] [ 1162.760254][ T4972] vivid-003: ================= START STATUS ================= [ 1162.777611][ T4972] vivid-003: Radio HW Seek Mode: Bounded [ 1162.807936][ T4972] vivid-003: Radio Programmable HW Seek: false [ 1162.868046][ T4972] vivid-003: RDS Rx I/O Mode: Block I/O [ 1162.897364][ T4972] vivid-003: Generate RBDS Instead of RDS: false [ 1162.940638][ T4972] vivid-003: RDS Reception: true [ 1162.945706][ T4972] vivid-003: RDS Program Type: 0 inactive [ 1162.987601][ T4972] vivid-003: RDS PS Name: inactive [ 1163.025049][ T4972] vivid-003: RDS Radio Text: inactive [ 1163.069971][ T4972] vivid-003: RDS Traffic Announcement: false inactive [ 1163.081764][ T4972] vivid-003: RDS Traffic Program: false inactive [ 1163.121254][ T4972] vivid-003: RDS Music: false inactive [ 1163.130283][ T4972] vivid-003: ================== END STATUS ================== [ 1163.357580][ T5014] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(0.0.0), cmd(10) [ 1166.070975][ T30] audit: type=1804 audit(4294967306.499:41): pid=5166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.4061" name="/newroot/331/file0" dev="tmpfs" ino=1765 res=1 errno=0 [ 1166.357260][ T2196] EXT4-fs: 22 callbacks suppressed [ 1166.357275][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1166.422056][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1166.422056][ T2196] [ 1166.684383][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1166.741288][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1166.741288][ T2196] [ 1167.247594][ T2196] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1167.288444][ T2196] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1167.288444][ T2196] [ 1167.440692][ T5305] ptrace attach of "./syz-executor exec"[22705] was attempted by ""[5305] [ 1167.458264][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1167.496338][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1167.496338][ T2193] [ 1167.548057][ T2193] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1167.608469][ T2193] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1167.608469][ T2193] [ 1167.654310][ T5321] netlink: zone id is out of range [ 1167.715744][ T5321] netlink: zone id is out of range [ 1167.741694][ T5321] netlink: zone id is out of range [ 1167.786825][ T5321] netlink: zone id is out of range [ 1167.805127][ T5321] netlink: zone id is out of range [ 1167.858072][ T5321] netlink: zone id is out of range [ 1167.899428][ T5321] netlink: zone id is out of range [ 1167.904546][ T5321] netlink: zone id is out of range [ 1167.979566][ T5304] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1167.994407][ T5321] netlink: zone id is out of range [ 1168.024360][ T5321] netlink: zone id is out of range [ 1168.759192][ T5358] netlink: 268 bytes leftover after parsing attributes in process `syz.2.4077'. [ 1169.671390][ T5418] ptp ptp0: only physical clock in use now [ 1169.970006][ T5454] sd 0:0:1:0: PR command failed: 1026 [ 1169.991277][ T5454] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 1170.012130][ T5454] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 1170.783511][ T5544] netlink: 'syz.1.4087': attribute type 1 has an invalid length. [ 1173.779387][ T1800] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1173.790705][ T1800] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1173.801436][ T1800] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1173.809324][ T1800] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1173.817392][ T1800] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1174.162770][ T2318] EXT4-fs: 28 callbacks suppressed [ 1174.162785][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1174.262536][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1174.262536][ T2318] [ 1174.367150][ T5656] chnl_net:caif_netlink_parms(): no params data found [ 1174.634694][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1174.641983][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1174.654499][ T5656] bridge0: port 1(bridge_slave_0) entered blocking state [ 1174.676767][ T5656] bridge0: port 1(bridge_slave_0) entered disabled state [ 1174.699713][ T5656] bridge_slave_0: entered allmulticast mode [ 1174.729488][ T5656] bridge_slave_0: entered promiscuous mode [ 1174.737529][ T5656] bridge0: port 2(bridge_slave_1) entered blocking state [ 1174.772007][ T5656] bridge0: port 2(bridge_slave_1) entered disabled state [ 1174.799152][ T5656] bridge_slave_1: entered allmulticast mode [ 1174.819064][ T5656] bridge_slave_1: entered promiscuous mode [ 1174.867515][ T5609] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1174.928260][ T5609] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1174.928260][ T5609] [ 1174.938146][ T1800] Bluetooth: hci2: unexpected subevent 0x12 length: 123 > 5 [ 1175.032875][ T5656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1175.078940][ T5656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1175.204204][ T5656] team0: Port device team_slave_0 added [ 1175.233454][ T5656] team0: Port device team_slave_1 added [ 1175.339034][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1175.391667][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1175.391667][ T2318] [ 1175.428654][ T5656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1175.469190][ T5656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1175.569011][ T5656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1175.618139][ T5656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1175.650167][ T5656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1175.754043][ T5656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1175.872279][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1175.905058][ T1800] Bluetooth: hci5: command tx timeout [ 1175.923335][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1175.923335][ T2318] [ 1175.969001][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1175.988310][ T5656] hsr_slave_0: entered promiscuous mode [ 1176.015453][ T5656] hsr_slave_1: entered promiscuous mode [ 1176.038422][ T5656] debugfs: 'hsr0' already exists in 'hsr' [ 1176.045099][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1176.045099][ T2318] [ 1176.072309][ T5656] Cannot create hsr debugfs directory [ 1176.755038][ T5656] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1176.793070][ T5656] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1176.826299][ T5656] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1176.869808][ T5656] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1177.181831][ T5656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1177.242146][ T5656] 8021q: adding VLAN 0 to HW filter on device team0 [ 1177.272867][ T2318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1177.279990][ T2318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1177.331095][ T5613] bridge0: port 2(bridge_slave_1) entered blocking state [ 1177.338226][ T5613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1177.447580][ T5656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1177.906426][ T5656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1177.972842][ T1800] Bluetooth: hci5: command tx timeout [ 1178.488348][ T5656] veth0_vlan: entered promiscuous mode [ 1178.531498][ T5656] veth1_vlan: entered promiscuous mode [ 1178.614095][ T5656] veth0_macvtap: entered promiscuous mode [ 1178.649076][ T5656] veth1_macvtap: entered promiscuous mode [ 1178.687330][ T5656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1178.754893][ T5656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1178.965608][ T2318] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1178.979178][ T2318] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1179.248499][ T2318] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1179.275630][ T2318] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1179.654700][ T5609] EXT4-fs: 4 callbacks suppressed [ 1179.654714][ T5609] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1008 with max blocks 16 with error 117 [ 1179.693744][ T5609] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1179.693744][ T5609] [ 1179.727220][ T5609] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1179.775189][ T5609] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1179.775189][ T5609] [ 1180.043514][ T1800] Bluetooth: hci5: command tx timeout [ 1180.060102][ T5609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1180.092463][ T5609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1180.300504][ T2318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1180.322708][ T2318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1181.219329][ T6150] random: crng reseeded on system resumption [ 1181.975958][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1182.011328][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1182.011328][ T5613] [ 1182.111228][ T1800] Bluetooth: hci5: command tx timeout [ 1182.406182][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1182.469009][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1182.469009][ T5613] [ 1183.520142][ T5609] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1183.563337][ T5609] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1183.563337][ T5609] [ 1183.837087][ T6173] netlink: 268 bytes leftover after parsing attributes in process `syz.1.4112'. [ 1184.273724][ T6182] net_ratelimit: 118 callbacks suppressed [ 1184.273740][ T6182] openvswitch: netlink: Key 5 has unexpected len 4 expected 2 [ 1184.698034][ T5613] EXT4-fs: 12 callbacks suppressed [ 1184.698048][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1184.769887][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1184.769887][ T5613] [ 1184.809899][ T30] audit: type=1804 audit(4294967325.326:42): pid=6234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.4117" name=22050820 dev="tmpfs" ino=2519 res=1 errno=0 [ 1184.913652][ T30] audit: type=1800 audit(4294967325.326:43): pid=6234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.4117" name=22050820 dev="tmpfs" ino=2519 res=0 errno=0 [ 1185.024400][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1185.045623][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1185.045623][ T5613] [ 1185.423135][ T1800] Bluetooth: hci5: unexpected subevent 0x01 length: 123 > 18 [ 1185.468295][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1185.543665][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1185.543665][ T5613] [ 1185.657906][ T6247] netlink: 334 bytes leftover after parsing attributes in process `syz.5.4120'. [ 1185.868090][ T6247] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 1185.935353][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1185.989766][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1185.989766][ T5613] [ 1186.189171][ T1800] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1186.201994][ T1800] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1186.209970][ T1800] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1186.218994][ T1800] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1186.227262][ T1800] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1186.564045][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1186.648235][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1186.648235][ T5613] [ 1187.093074][ T6251] chnl_net:caif_netlink_parms(): no params data found [ 1187.459175][ T1800] Bluetooth: hci5: command tx timeout [ 1187.837786][ T6293] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1188.030944][ T30] audit: type=1804 audit(4294967328.563:44): pid=6401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.5.4127" name=2F6E6577726F6F742F362F22050820 dev="tmpfs" ino=48 res=1 errno=0 [ 1188.179368][ T30] audit: type=1800 audit(4294967328.563:45): pid=6401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.4127" name=22050820 dev="tmpfs" ino=48 res=0 errno=0 [ 1188.321682][ T1800] Bluetooth: hci6: command tx timeout [ 1189.382916][ T6251] bridge0: port 1(bridge_slave_0) entered blocking state [ 1189.412996][ T6251] bridge0: port 1(bridge_slave_0) entered disabled state [ 1189.420254][ T6251] bridge_slave_0: entered allmulticast mode [ 1189.470585][ T6251] bridge_slave_0: entered promiscuous mode [ 1189.563911][ T6251] bridge0: port 2(bridge_slave_1) entered blocking state [ 1189.571017][ T6251] bridge0: port 2(bridge_slave_1) entered disabled state [ 1189.621314][ T6251] bridge_slave_1: entered allmulticast mode [ 1189.653231][ T6251] bridge_slave_1: entered promiscuous mode [ 1189.840243][ T6251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1189.977733][ T6251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1190.390649][ T1800] Bluetooth: hci6: command tx timeout [ 1190.540455][ T6251] team0: Port device team_slave_0 added [ 1190.587529][ T6251] team0: Port device team_slave_1 added [ 1190.814922][ T6251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1190.844202][ T6251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1190.935158][ T6251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1190.987685][ T6251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1191.007874][ T6251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1191.095947][ T6251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1191.258292][ T6251] hsr_slave_0: entered promiscuous mode [ 1191.288588][ T6251] hsr_slave_1: entered promiscuous mode [ 1191.315664][ T6251] debugfs: 'hsr0' already exists in 'hsr' [ 1191.329299][ T6251] Cannot create hsr debugfs directory [ 1192.210223][ T6251] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1192.280998][ T6251] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1192.459455][ T1800] Bluetooth: hci6: command tx timeout [ 1192.668803][ T5612] EXT4-fs: 16 callbacks suppressed [ 1192.668818][ T5612] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1192.725681][ T5612] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1192.725681][ T5612] [ 1192.757306][ T6251] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1193.042116][ T6251] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1193.384736][ T6251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1193.437566][ T6251] 8021q: adding VLAN 0 to HW filter on device team0 [ 1193.477212][ T5612] bridge0: port 1(bridge_slave_0) entered blocking state [ 1193.484359][ T5612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1193.534951][ T5612] bridge0: port 2(bridge_slave_1) entered blocking state [ 1193.542092][ T5612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1193.554189][ T5615] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1193.613393][ T5615] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1193.613393][ T5615] [ 1193.672116][ T5615] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1006 with max blocks 18 with error 117 [ 1193.712064][ T6251] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1193.760509][ T5615] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1193.760509][ T5615] [ 1194.118003][ T6251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1194.308724][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1006 with max blocks 1 with error 117 [ 1194.350057][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1194.350057][ T2318] [ 1194.391548][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1194.429174][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1194.429174][ T2318] [ 1194.526536][ T838] Bluetooth: hci6: command tx timeout [ 1194.660569][ T6251] veth0_vlan: entered promiscuous mode [ 1194.684599][ T6251] veth1_vlan: entered promiscuous mode [ 1194.759918][ T6251] veth0_macvtap: entered promiscuous mode [ 1194.781487][ T6251] veth1_macvtap: entered promiscuous mode [ 1194.837472][ T6251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1194.890662][ T6251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1194.916087][ T5614] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1194.998616][ T6767] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4135'. [ 1195.111068][ T5614] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1195.223234][ T5614] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1195.294131][ T5614] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1195.409138][ T5614] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1195.439741][ T5614] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1195.525666][ T5613] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1195.549801][ T5613] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1196.737438][ T6846] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 1197.837016][ T5612] EXT4-fs: 20 callbacks suppressed [ 1197.837029][ T5612] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1197.923462][ T5612] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1197.923462][ T5612] [ 1198.447893][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1198.495134][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1198.495134][ T2318] [ 1198.871498][ T6019] syz.2.4100 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1198.891851][ T5612] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1198.940031][ T5612] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1198.940031][ T5612] [ 1199.466600][ T6019] CPU: 0 UID: 0 PID: 6019 Comm: syz.2.4100 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1199.466627][ T6019] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1199.466633][ T6019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1199.466642][ T6019] Call Trace: [ 1199.466648][ T6019] [ 1199.466654][ T6019] dump_stack_lvl+0x16c/0x1f0 [ 1199.466681][ T6019] dump_header+0x101/0x930 [ 1199.466703][ T6019] oom_kill_process+0x272/0xa40 [ 1199.466723][ T6019] out_of_memory+0x350/0x1700 [ 1199.466745][ T6019] ? __pfx_out_of_memory+0x10/0x10 [ 1199.466769][ T6019] mem_cgroup_out_of_memory+0x118/0x130 [ 1199.466792][ T6019] ? __pfx_mem_cgroup_out_of_memory+0x10/0x10 [ 1199.466819][ T6019] ? do_raw_spin_unlock+0x172/0x230 [ 1199.466845][ T6019] try_charge_memcg+0x72b/0xd50 [ 1199.466867][ T6019] ? __pfx_try_charge_memcg+0x10/0x10 [ 1199.466885][ T6019] ? __pfx_find_held_lock+0x1/0x10 [ 1199.466900][ T6019] ? rcu_read_unlock+0x17/0x60 [ 1199.466924][ T6019] charge_memcg+0x8a/0x230 [ 1199.466942][ T6019] __mem_cgroup_charge+0x2b/0x1e0 [ 1199.466993][ T6019] shmem_alloc_and_add_folio+0x514/0xc20 [ 1199.467015][ T6019] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 1199.467034][ T6019] ? shmem_allowable_huge_orders+0xcb/0x2f0 [ 1199.467055][ T6019] shmem_get_folio_gfp+0x67f/0x1600 [ 1199.467076][ T6019] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 1199.467099][ T6019] shmem_write_begin+0x160/0x300 [ 1199.467117][ T6019] ? __pfx_shmem_write_begin+0x10/0x10 [ 1199.467133][ T6019] ? timestamp_truncate+0x21e/0x2d0 [ 1199.467152][ T6019] ? balance_dirty_pages_ratelimited_flags+0x92/0x1260 [ 1199.467179][ T6019] generic_perform_write+0x3c2/0x900 [ 1199.467201][ T6019] ? __pfx_generic_perform_write+0x10/0x10 [ 1199.467219][ T6019] ? inode_needs_update_time.part.0+0x191/0x270 [ 1199.467242][ T6019] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 1199.467261][ T6019] shmem_file_write_iter+0x10e/0x140 [ 1199.467282][ T6019] __kernel_write_iter+0x31a/0xb10 [ 1199.467302][ T6019] ? __pfx___kernel_write_iter+0x10/0x10 [ 1199.467318][ T6019] ? __up_read+0x1f8/0x750 [ 1199.467342][ T6019] ? dump_user_range+0x756/0xb70 [ 1199.467359][ T6019] ? dump_user_range+0x562/0xb70 [ 1199.467377][ T6019] dump_user_range+0x413/0xb70 [ 1199.467396][ T6019] ? __pfx_dump_user_range+0x10/0x10 [ 1199.467412][ T6019] ? elf_coredump_extra_notes_write+0xbd/0x4f0 [ 1199.467439][ T6019] ? __pfx_writenote+0x10/0x10 [ 1199.467460][ T6019] elf_core_dump+0x2929/0x3b60 [ 1199.467487][ T6019] ? __pfx_elf_core_dump+0x10/0x10 [ 1199.467508][ T6019] ? __pfx_event_filter_pid_sched_wakeup_probe_post+0x10/0x10 [ 1199.467530][ T6019] ? find_held_lock+0x2b/0x80 [ 1199.467544][ T6019] ? 0xffffffffff600000 [ 1199.467561][ T6019] ? rcu_is_watching+0x12/0xc0 [ 1199.467576][ T6019] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1199.467597][ T6019] ? lockdep_hardirqs_on+0x7c/0x110 [ 1199.467647][ T6019] ? vfs_coredump+0x2b94/0x5670 [ 1199.467660][ T6019] vfs_coredump+0x2b94/0x5670 [ 1199.467681][ T6019] ? __pfx_vfs_coredump+0x10/0x10 [ 1199.467696][ T6019] ? __lock_acquire+0x62e/0x1ce0 [ 1199.467719][ T6019] ? __lock_acquire+0x62e/0x1ce0 [ 1199.467740][ T6019] ? lock_acquire+0x179/0x350 [ 1199.467767][ T6019] ? is_bpf_text_address+0x8a/0x1a0 [ 1199.467785][ T6019] ? bpf_ksym_find+0x124/0x1c0 [ 1199.467803][ T6019] ? __kernel_text_address+0xd/0x40 [ 1199.467817][ T6019] ? unwind_get_return_address+0x59/0xa0 [ 1199.467832][ T6019] ? arch_stack_walk+0xa6/0x100 [ 1199.467855][ T6019] ? stack_trace_save+0x8e/0xc0 [ 1199.467871][ T6019] ? __pfx_stack_trace_save+0x10/0x10 [ 1199.467888][ T6019] ? stack_depot_save_flags+0x29/0x9c0 [ 1199.467912][ T6019] ? __lock_acquire+0xb97/0x1ce0 [ 1199.467969][ T6019] ? proc_coredump_connector+0x2d1/0x4f0 [ 1199.467988][ T6019] ? __pfx_proc_coredump_connector+0x10/0x10 [ 1199.468010][ T6019] ? rcu_is_watching+0x12/0xc0 [ 1199.468028][ T6019] get_signal+0x22e3/0x26d0 [ 1199.468050][ T6019] ? force_sig_fault+0xc4/0x100 [ 1199.468067][ T6019] ? __pfx_get_signal+0x10/0x10 [ 1199.468090][ T6019] arch_do_signal_or_restart+0x8f/0x790 [ 1199.468109][ T6019] ? trace_irq_disable.constprop.0+0xd4/0x120 [ 1199.468131][ T6019] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1199.468162][ T6019] irqentry_exit_to_user_mode+0x13e/0x290 [ 1199.468185][ T6019] asm_exc_page_fault+0x26/0x30 [ 1199.468200][ T6019] RIP: 0033:0x401000 [ 1199.468216][ T6019] Code: Unable to access opcode bytes at 0x400fd6. [ 1199.468223][ T6019] RSP: 002b:000000000000000a EFLAGS: 00010206 [ 1199.468235][ T6019] RAX: 0000000000000000 RBX: 00007f57a5be6090 RCX: 00007f57a598eec9 [ 1199.468244][ T6019] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000020003b46 [ 1199.468253][ T6019] RBP: 00007f57a5a11f91 R08: 0000000000000002 R09: 0000000000000000 [ 1199.468262][ T6019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1199.468270][ T6019] R13: 00007f57a5be6128 R14: 00007f57a5be6090 R15: 00007ffe141ac008 [ 1199.468290][ T6019] [ 1199.468296][ T6019] memory: usage 307200kB, limit 307200kB, failcnt 40621 [ 1199.964729][ T5612] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1200.006532][ T5612] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1200.006532][ T5612] [ 1200.032334][ T5612] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1200.048338][ T5612] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1200.048338][ T5612] [ 1200.329603][ T6019] memory+swap: usage 432172kB, limit 9007199254740988kB, failcnt 0 [ 1200.370501][ T6019] kmem: usage 16712kB, limit 9007199254740988kB, failcnt 0 [ 1200.400142][ T6019] Memory cgroup stats for /syz2: [ 1200.400249][ T6019] cache 292933632 [ 1200.430783][ T6019] rss 2400256 [ 1200.434090][ T6019] rss_huge 2097152 [ 1200.446800][ T6019] shmem 292933632 [ 1200.450433][ T6019] mapped_file 0 [ 1200.461665][ T6019] dirty 0 [ 1200.469053][ T6019] writeback 0 [ 1200.477071][ T6019] workingset_refault_anon 8196 [ 1200.481828][ T6019] workingset_refault_file 2178 [ 1200.507393][ T6019] swap 127971328 [ 1200.511005][ T6019] swapcached 24576 [ 1200.514739][ T6019] pgpgin 1011712 [ 1200.531130][ T6019] pgpgout 1050334 [ 1200.540522][ T6019] pgfault 600678 [ 1200.552069][ T6019] pgmajfault 1583 [ 1200.560382][ T6019] inactive_anon 60448768 [ 1200.570175][ T6019] active_anon 237002752 [ 1200.579041][ T6019] inactive_file 0 [ 1200.588177][ T6019] active_file 0 [ 1200.598252][ T6019] unevictable 0 [ 1200.608462][ T6019] hierarchical_memory_limit 314572800 [ 1200.624008][ T6019] hierarchical_memsw_limit 9223372036854771712 [ 1200.639228][ T6019] total_cache 292933632 [ 1200.651023][ T6019] total_rss 2400256 [ 1200.662971][ T6019] total_rss_huge 2097152 [ 1200.673210][ T6019] total_shmem 292933632 [ 1200.683383][ T6019] total_mapped_file 0 [ 1200.693631][ T6019] total_dirty 0 [ 1200.702386][ T6019] total_writeback 0 [ 1200.711849][ T6019] total_workingset_refault_anon 8196 [ 1200.728676][ T6019] total_workingset_refault_file 2178 [ 1200.745417][ T6019] total_swap 127971328 [ 1200.758065][ T6019] total_swapcached 24576 [ 1200.767892][ T6019] total_pgpgin 1011712 [ 1200.777687][ T6019] total_pgpgout 1050334 [ 1200.788375][ T6019] total_pgfault 600678 [ 1200.797891][ T6019] total_pgmajfault 1583 [ 1200.808707][ T6019] total_inactive_anon 60448768 [ 1200.820583][ T6019] total_active_anon 237002752 [ 1200.836242][ T6019] total_inactive_file 0 [ 1200.850938][ T6019] total_active_file 0 [ 1200.860983][ T6019] total_unevictable 0 [ 1200.870629][ T6019] anon_cost 0 [ 1200.878575][ T6019] file_cost 0 [ 1200.886674][ T6019] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.4100,pid=6043,uid=0 [ 1200.924237][ T6019] Memory cgroup out of memory: Killed process 6043 (syz.2.4100) total-vm:102544kB, anon-rss:3308kB, file-rss:52068kB, shmem-rss:0kB, UID:0 pgtables:200kB oom_score_adj:1000 [ 1202.722595][ T7002] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1203.537113][ T5614] EXT4-fs: 4 callbacks suppressed [ 1203.537125][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1203.622016][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1203.622016][ T5614] [ 1203.673836][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1203.732252][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1203.732252][ T5614] [ 1203.787002][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 982 with max blocks 42 with error 117 [ 1203.834764][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1203.834764][ T5614] [ 1204.143651][ T1800] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1204.155786][ T1800] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1204.165076][ T1800] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1204.174577][ T1800] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1204.184016][ T1800] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1204.784952][ T7033] chnl_net:caif_netlink_parms(): no params data found [ 1205.774646][ T7033] bridge0: port 1(bridge_slave_0) entered blocking state [ 1205.796330][ T7033] bridge0: port 1(bridge_slave_0) entered disabled state [ 1205.815028][ T7033] bridge_slave_0: entered allmulticast mode [ 1205.838819][ T7033] bridge_slave_0: entered promiscuous mode [ 1205.872675][ T7033] bridge0: port 2(bridge_slave_1) entered blocking state [ 1205.904446][ T7033] bridge0: port 2(bridge_slave_1) entered disabled state [ 1205.920464][ T7033] bridge_slave_1: entered allmulticast mode [ 1205.949195][ T7033] bridge_slave_1: entered promiscuous mode [ 1206.157774][ T7033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1206.197762][ T7033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1206.232287][ T1800] Bluetooth: hci7: command tx timeout [ 1206.303958][ T5615] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 982 with max blocks 1 with error 117 [ 1206.372379][ T7033] team0: Port device team_slave_0 added [ 1206.386819][ T5615] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1206.386819][ T5615] [ 1206.418041][ T7033] team0: Port device team_slave_1 added [ 1206.589399][ T7033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1206.603951][ T7033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1206.674344][ T7014] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1206.714064][ T7033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1206.756547][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1017 with max blocks 7 with error 117 [ 1206.772898][ T7323] netlink: 186 bytes leftover after parsing attributes in process `syz.6.4166'. [ 1206.830910][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1206.830910][ T5613] [ 1206.903800][ T7033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1206.910759][ T7033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1206.959345][ T7323] raw_sendmsg: syz.6.4166 forgot to set AF_INET. Fix it! [ 1207.056844][ T7033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1207.343314][ T5613] netdevsim netdevsim15 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1207.392300][ T7033] hsr_slave_0: entered promiscuous mode [ 1207.401236][ T7033] hsr_slave_1: entered promiscuous mode [ 1207.407395][ T7033] debugfs: 'hsr0' already exists in 'hsr' [ 1207.447741][ T7033] Cannot create hsr debugfs directory [ 1208.131673][ T7434] can: request_module (can-proto-0) failed. [ 1208.207872][ T7438] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1208.224872][ T7438] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1208.246562][ T7438] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1208.265452][ T7438] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1208.289225][ T7438] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1208.296283][ T1800] Bluetooth: hci7: command tx timeout [ 1208.310079][ T7438] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1208.318955][ T7033] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1208.331955][ T7438] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1208.347297][ T7033] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1208.358994][ T7438] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1208.396224][ T7438] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 1208.406189][ T7033] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1208.420986][ T7438] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 1208.465201][ T7438] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 1208.479533][ T7033] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1208.491004][ T7438] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 1208.512124][ T7438] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 1208.540261][ T7438] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 1208.577819][ T7438] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 1208.598367][ T7438] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 1208.627531][ T7438] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 1209.040072][ T7033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1209.055909][ T7506] ptrace attach of "./syz-executor exec"[6251] was attempted by ""[7506] [ 1209.107307][ T2318] EXT4-fs: 14 callbacks suppressed [ 1209.107320][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1209.139589][ T7501] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input40 [ 1209.154541][ T7475] mmap: syz.1.4172 (7475): VmData 37732352 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 1209.168280][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1209.168280][ T2318] [ 1209.278505][ T7033] 8021q: adding VLAN 0 to HW filter on device team0 [ 1209.395041][ T5613] bridge0: port 1(bridge_slave_0) entered blocking state [ 1209.402258][ T5613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1209.525922][ T5613] bridge0: port 2(bridge_slave_1) entered blocking state [ 1209.533080][ T5613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1209.741143][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1209.789934][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1209.789934][ T5614] [ 1210.076970][ T7033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1210.107825][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1210.158939][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1210.158939][ T5614] [ 1210.205499][ T1800] Bluetooth: hci4: command 0x0c1a tx timeout [ 1210.287755][ T1800] Bluetooth: hci0: command 0x0c1a tx timeout [ 1210.293872][ T1800] Bluetooth: hci3: command 0x0406 tx timeout [ 1210.300359][ T1800] Bluetooth: hci2: command 0x0406 tx timeout [ 1210.310260][ T838] Bluetooth: hci1: command 0x0c1a tx timeout [ 1210.364764][ T7631] Bluetooth: hci5: command 0x0c1a tx timeout [ 1210.524500][ T7631] Bluetooth: hci6: command 0x0c1a tx timeout [ 1210.559783][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1210.611430][ T7631] Bluetooth: hci7: command 0x0419 tx timeout [ 1210.648461][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1210.648461][ T5613] [ 1210.658823][ T7650] batman_adv: batadv0: adding TT local entry 00:00:03:00:00:00 to non-existent VLAN 128 [ 1210.703718][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1210.781749][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1210.781749][ T5613] [ 1210.876071][ T7033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1211.781353][ T7033] veth0_vlan: entered promiscuous mode [ 1211.828540][ T7033] veth1_vlan: entered promiscuous mode [ 1211.955046][ T7033] veth0_macvtap: entered promiscuous mode [ 1212.004820][ T7033] veth1_macvtap: entered promiscuous mode [ 1212.128213][ T7033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1212.150002][ T7712] sd 0:0:1:0: PR command failed: 1026 [ 1212.169428][ T7712] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 1212.178045][ T7033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1212.206246][ T7712] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 1212.228565][ T7658] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1212.261336][ T5614] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1212.290335][ T5614] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1212.355543][ T7631] Bluetooth: hci0: command 0x0c1a tx timeout [ 1212.382049][ T5614] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1212.420918][ T5614] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1212.434692][ T7631] Bluetooth: hci5: command 0x0c1a tx timeout [ 1212.494591][ T7725] netlink: 342 bytes leftover after parsing attributes in process `syz.1.4189'. [ 1212.576979][ T7631] Bluetooth: hci6: Malformed Event: 0x02 [ 1212.593394][ T7631] Bluetooth: hci6: command 0x0c1a tx timeout [ 1212.620139][ T5614] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1212.654102][ T5614] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1212.672107][ T7631] Bluetooth: hci7: command 0x0419 tx timeout [ 1212.739035][ T5618] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1212.773319][ T5618] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1213.887101][ T7751] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1214.149346][ T7805] random: crng reseeded on system resumption [ 1214.423762][ T7631] Bluetooth: hci0: command 0x0c1a tx timeout [ 1214.440951][ T2318] EXT4-fs: 18 callbacks suppressed [ 1214.440964][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 1022 with max blocks 2 with error 117 [ 1214.504873][ T7631] Bluetooth: hci5: command 0x0c1a tx timeout [ 1214.549400][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1214.549400][ T2318] [ 1214.663458][ T7631] Bluetooth: hci6: command 0x0c1a tx timeout [ 1214.741988][ T888] Bluetooth: hci7: command 0x0419 tx timeout [ 1215.094788][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1215.195519][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1215.195519][ T5613] [ 1215.489324][ T2318] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 63 with max blocks 1 with error 117 [ 1215.564454][ T2318] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1215.564454][ T2318] [ 1215.892056][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1215.974788][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1215.974788][ T5614] [ 1216.000031][ T7631] Bluetooth: hci2: unexpected event 0x01 length: 5 > 1 [ 1216.157675][ T5614] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1216.270923][ T5614] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1216.270923][ T5614] [ 1216.574731][ T7631] Bluetooth: hci5: command 0x0c1a tx timeout [ 1216.720007][ T7904] vivid-007: ================= START STATUS ================= [ 1216.752863][ T7904] vivid-007: Generate PTS: true [ 1216.776189][ T7904] vivid-007: Generate SCR: true [ 1216.793188][ T7904] tpg source WxH: 320x240 (Y'CbCr) [ 1216.808619][ T7904] tpg field: 1 [ 1216.812502][ T7631] Bluetooth: hci7: command 0x0419 tx timeout [ 1216.860742][ T7904] tpg crop: (0,0)/320x240 [ 1216.876693][ T7904] tpg compose: (0,0)/320x240 [ 1216.897581][ T7904] tpg colorspace: 8 [ 1216.959154][ T7904] tpg transfer function: 0/0 [ 1217.028978][ T7904] tpg Y'CbCr encoding: 0/0 [ 1217.039068][ T7921] netlink: 'syz.7.4212': attribute type 2 has an invalid length. [ 1217.063507][ T7904] tpg quantization: 0/0 [ 1217.076911][ T7921] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4212'. [ 1217.089088][ T7904] tpg RGB range: 0/2 [ 1217.092993][ T7904] vivid-007: ================== END STATUS ================== [ 1217.319481][ T7926] can: request_module (can-proto-3) failed. [ 1219.179331][ T8021] bond0: option all_slaves_active: invalid value () [ 1219.235675][ T8006] bond0: option all_slaves_active: invalid value () [ 1219.567010][ T5618] EXT4-fs: 20 callbacks suppressed [ 1219.567024][ T5618] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 948 with max blocks 1 with error 117 [ 1219.606449][ T8051] netlink: 186 bytes leftover after parsing attributes in process `syz.1.4218'. [ 1219.663414][ T5618] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1219.663414][ T5618] [ 1219.727541][ T5618] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 969 with max blocks 55 with error 117 [ 1219.781639][ T5618] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1219.781639][ T5618] [ 1219.985741][ T8057] FAULT_INJECTION: forcing a failure. [ 1219.985741][ T8057] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.097092][ T8057] CPU: 0 UID: 0 PID: 8057 Comm: syz.6.4221 Tainted: G U I syzkaller #0 PREEMPT(full) [ 1220.097121][ T8057] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1220.097128][ T8057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1220.097138][ T8057] Call Trace: [ 1220.097144][ T8057] [ 1220.097150][ T8057] dump_stack_lvl+0x16c/0x1f0 [ 1220.097178][ T8057] should_fail_ex+0x512/0x640 [ 1220.097200][ T8057] ? __kvmalloc_node_noprof+0x124/0x620 [ 1220.097219][ T8057] should_failslab+0xc2/0x120 [ 1220.097239][ T8057] __kvmalloc_node_noprof+0x137/0x620 [ 1220.097257][ T8057] ? seq_read_iter+0x826/0x12c0 [ 1220.097275][ T8057] ? seq_read_iter+0x826/0x12c0 [ 1220.097288][ T8057] seq_read_iter+0x826/0x12c0 [ 1220.097311][ T8057] kernfs_fop_read_iter+0x46c/0x610 [ 1220.097327][ T8057] ? rw_verify_area+0xcf/0x6c0 [ 1220.097345][ T8057] vfs_read+0x8bc/0xcf0 [ 1220.097364][ T8057] ? __pfx___mutex_lock+0x10/0x10 [ 1220.097378][ T8057] ? __pfx_vfs_read+0x10/0x10 [ 1220.097407][ T8057] ksys_read+0x12a/0x250 [ 1220.097423][ T8057] ? __pfx_ksys_read+0x10/0x10 [ 1220.097445][ T8057] do_syscall_64+0xcd/0x4c0 [ 1220.097460][ T8057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1220.097475][ T8057] RIP: 0033:0x7f938658eec9 [ 1220.097488][ T8057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1220.097502][ T8057] RSP: 002b:00007f93847f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1220.097516][ T8057] RAX: ffffffffffffffda RBX: 00007f93867e6180 RCX: 00007f938658eec9 [ 1220.097526][ T8057] RDX: 000000000000007a RSI: 0000200000000140 RDI: 0000000000000009 [ 1220.097534][ T8057] RBP: 00007f9386611f91 R08: 0000000000000000 R09: 0000000000000000 [ 1220.097543][ T8057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1220.097552][ T8057] R13: 00007f93867e6218 R14: 00007f93867e6180 R15: 00007ffe9ad92c48 [ 1220.097570][ T8057] [ 1220.488061][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 981 with max blocks 5 with error 117 [ 1220.531130][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1220.531130][ T5613] [ 1221.068939][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 981 with max blocks 1 with error 117 [ 1221.091710][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1221.091710][ T5613] getty: ttyS0: read error: Resource temporarily unavailable [ 1221.619151][ T5615] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 985 with max blocks 39 with error 117 [ 1221.652351][ T5615] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1221.652351][ T5615] [ 1221.904695][ T8139] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1222.141432][ T8143] futex_wake_op: syz.2.4229 tries to shift op by -9; fix this program [ 1224.358244][ T8331] random: crng reseeded on system resumption [ 1224.665790][ T5613] EXT4-fs: 16 callbacks suppressed [ 1224.665805][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 984 with max blocks 40 with error 117 [ 1224.759820][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1224.759820][ T5613] [ 1224.826194][ T5613] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1224.904878][ T5613] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1224.904878][ T5613] [ 1225.005747][ T8346] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 1225.494788][ T5615] EXT4-fs (sda1): Delayed block allocation failed for inode 2029 at logical offset 0 with max blocks 1 with error 117 [ 1225.561952][ T5615] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1225.561952][ T5615] [ 1225.584236][ T31] INFO: task kworker/u10:3:844 blocked for more than 143 seconds. [ 1225.625656][ T31] Tainted: G U I syzkaller #0 [ 1225.656645][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1225.700836][ T31] task:kworker/u10:3 state:D stack:26952 pid:844 tgid:844 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1225.767407][ T31] Workqueue: netns cleanup_net [ 1225.796193][ T31] Call Trace: [ 1225.815766][ T31] [ 1225.830926][ T31] __schedule+0x1190/0x5de0 [ 1225.855055][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 1225.880752][ T31] ? __pfx___schedule+0x10/0x10 [ 1225.906912][ T31] ? find_held_lock+0x2b/0x80 [ 1225.938317][ T31] ? schedule+0x2d7/0x3a0 [ 1225.956701][ T31] schedule+0xe7/0x3a0 [ 1225.979206][ T31] schedule_timeout+0x257/0x290 [ 1226.007335][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1226.039942][ T31] ? mark_held_locks+0x49/0x80 [ 1226.061432][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 1226.072537][ T31] __wait_for_common+0x2fc/0x4e0 [ 1226.086274][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1226.099215][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 1226.114503][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 1226.128049][ T31] ? flush_workqueue_prep_pwqs+0x2e9/0x510 [ 1226.141902][ T31] __flush_workqueue+0x3e2/0x1230 [ 1226.155314][ T31] ? __pfx___flush_workqueue+0x10/0x10 [ 1226.170999][ T31] ? reacquire_held_locks+0xcd/0x1f0 [ 1226.179715][ T31] ? __pfx_sock_def_readable+0x10/0x10 [ 1226.194174][ T31] ? __pfx_sock_def_readable+0x10/0x10 [ 1226.212807][ T31] rds_tcp_listen_stop+0x104/0x150 [ 1226.227242][ T31] ? __pfx_rds_tcp_exit_net+0x10/0x10 [ 1226.241377][ T31] rds_tcp_exit_net+0xcb/0x810 [ 1226.251564][ T31] ? __pfx_rds_tcp_exit_net+0x10/0x10 [ 1226.264964][ T31] ? __pfx___might_resched+0x10/0x10 [ 1226.276397][ T31] ? __pfx_rds_tcp_exit_net+0x10/0x10 [ 1226.283612][ T31] ops_undo_list+0x2ee/0xab0 [ 1226.288286][ T31] ? __pfx_ops_undo_list+0x10/0x10 [ 1226.293814][ T31] ? cleanup_net+0x334/0x890 [ 1226.299557][ T31] ? idr_destroy+0x62/0x2e0 [ 1226.304721][ T31] cleanup_net+0x408/0x890 [ 1226.309208][ T31] ? __pfx_cleanup_net+0x10/0x10 [ 1226.314606][ T31] ? rcu_is_watching+0x12/0xc0 [ 1226.322157][ T31] process_one_work+0x9cc/0x1b70 [ 1226.327181][ T31] ? __pfx_process_one_work+0x10/0x10 [ 1226.332931][ T31] ? assign_work+0x1a0/0x250 [ 1226.337619][ T31] worker_thread+0x6c8/0xf10 [ 1226.344700][ T31] ? __kthread_parkme+0x19e/0x250 [ 1226.349813][ T31] ? __pfx_worker_thread+0x10/0x10 [ 1226.355258][ T31] kthread+0x3c2/0x780 [ 1226.359382][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.364977][ T31] ? rcu_is_watching+0x12/0xc0 [ 1226.369783][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.377493][ T31] ret_from_fork+0x56d/0x730 [ 1226.382876][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.387548][ T31] ret_from_fork_asm+0x1a/0x30 [ 1226.392638][ T31] [ 1226.395789][ T31] [ 1226.395789][ T31] Showing all locks held in the system: [ 1226.404800][ T31] 1 lock held by khungtaskd/31: [ 1226.409703][ T31] #0: ffffffff8e5c1520 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 1226.437560][ T31] 3 locks held by kworker/u10:3/844: [ 1226.452865][ T31] #0: ffff88801c6fe948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1226.474548][ T31] #1: ffffc9000bff7d10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1226.497962][ T31] #2: ffffffff90372a50 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x890 [ 1226.508883][ T31] 2 locks held by kworker/u10:13/2194: [ 1226.514835][ T31] #0: ffff88801db9d148 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1226.528299][ T31] #1: ffffc9000459fd10 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1226.540386][ T31] 1 lock held by syz.3.3827/2433: [ 1226.545471][ T31] #0: ffffffff90372a50 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1226.555376][ T31] 1 lock held by syz.0.4018/4670: [ 1226.562930][ T31] #0: ffffffff90372a50 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1226.572625][ T31] 1 lock held by syz.4.4086/5522: [ 1226.577700][ T31] #0: ffffffff90372a50 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1226.587506][ T31] 1 lock held by syz.5.4130/6425: [ 1226.595145][ T31] #0: ffffffff90372a50 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1226.606433][ T31] 1 lock held by syz.7.4214/7935: [ 1226.611772][ T31] #0: ffffffff90372a50 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1226.624298][ T31] [ 1226.626925][ T31] ============================================= [ 1226.626925][ T31] [ 1226.636245][ T31] NMI backtrace for cpu 0 [ 1226.636260][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U I syzkaller #0 PREEMPT(full) [ 1226.636288][ T31] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1226.636293][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1226.636302][ T31] Call Trace: [ 1226.636308][ T31] [ 1226.636313][ T31] dump_stack_lvl+0x116/0x1f0 [ 1226.636340][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 1226.636360][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1226.636386][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1226.636406][ T31] watchdog+0xf0e/0x1260 [ 1226.636435][ T31] ? __pfx_watchdog+0x10/0x10 [ 1226.636454][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1226.636477][ T31] ? __kthread_parkme+0x19e/0x250 [ 1226.636496][ T31] ? __pfx_watchdog+0x10/0x10 [ 1226.636520][ T31] kthread+0x3c2/0x780 [ 1226.636542][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.636564][ T31] ? rcu_is_watching+0x12/0xc0 [ 1226.636579][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.636600][ T31] ret_from_fork+0x56d/0x730 [ 1226.636622][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.636643][ T31] ret_from_fork_asm+0x1a/0x30 [ 1226.636673][ T31] [ 1226.636688][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1226.760618][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Tainted: G U I syzkaller #0 PREEMPT(full) [ 1226.771310][ T31] Tainted: [U]=USER, [I]=FIRMWARE_WORKAROUND [ 1226.777273][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1226.787312][ T31] Call Trace: [ 1226.790575][ T31] [ 1226.793511][ T31] dump_stack_lvl+0x3d/0x1f0 [ 1226.798105][ T31] vpanic+0x6e8/0x7a0 [ 1226.802080][ T31] ? __pfx_vpanic+0x10/0x10 [ 1226.806573][ T31] panic+0xca/0xd0 [ 1226.810296][ T31] ? __pfx_panic+0x10/0x10 [ 1226.814698][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 1226.820412][ T31] ? irq_work_queue+0xce/0x100 [ 1226.825175][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1226.831158][ T31] ? __wake_up_klogd.part.0+0x99/0xf0 [ 1226.836518][ T31] ? watchdog+0xd78/0x1260 [ 1226.840923][ T31] ? watchdog+0xd6b/0x1260 [ 1226.845332][ T31] watchdog+0xd89/0x1260 [ 1226.849570][ T31] ? __pfx_watchdog+0x10/0x10 [ 1226.854245][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1226.859486][ T31] ? __kthread_parkme+0x19e/0x250 [ 1226.864516][ T31] ? __pfx_watchdog+0x10/0x10 [ 1226.869183][ T31] kthread+0x3c2/0x780 [ 1226.873276][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.877867][ T31] ? rcu_is_watching+0x12/0xc0 [ 1226.882619][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.887237][ T31] ret_from_fork+0x56d/0x730 [ 1226.891826][ T31] ? __pfx_kthread+0x10/0x10 [ 1226.896435][ T31] ret_from_fork_asm+0x1a/0x30 [ 1226.901207][ T31] [ 1226.904275][ T31] Kernel Offset: disabled [ 1226.908685][ T31] Rebooting in 86400 seconds..