last executing test programs: 28m47.678013884s ago: executing program 32 (id=581): r0 = socket(0x2, 0xa, 0x1) r1 = bpf$auto(0x0, &(0x7f00000000c0)=@bpf_attr_4={0x1f, r0, 0x10001, r0}, 0x5) (async) r2 = openat$auto_sc_seq_fops_netdebug(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) (async) write$auto(0xca, &(0x7f00000004c0)='\x04>2\x18!\xe2\x00\x94\xf2\xa2\x00\x00\x8d\xa9p\xcc\xccV\xf9ozi\xb2:\x19\x92r\xcc9\x99f\xc5BV\xb1\x92l\xed\x84fe\x8a\x8c\xd3*\xfe\x1dE\xa1W8\x03\xcb\t\x13K\xb4\x893\xf3Q\x7f\xd1|\xefp\xb1\xb3\xcer8\b=\xa4y\xd4\x88\xbcn\x8d\xf3\f\xbe\x9f\xed\xc1k\xcf\x0f`6\xe0\xd1\x03\x108a\x90KG,\xf8\v\x88\xe2+\xcb\xf2v\x8bL\xa6\xaa}*\xce\xd8\x98\xc9\\f\xccT\xa1\x05\x14\x84\xbb\aF,\xc8\xc7u\x93\xe8?\x92\t\xa9`\xff\x93l\x93\xac\n\xdd\xa4\n\x8e\xec\x14\x02|\xf7\xc4\x8e\x06h\xc0\x8f\x04\xceB\x03\xda\x89\x8f\xf3g\x1a\xb8\x1a\x18\xf2\x93DRSO\x97\xb1\xc3\xa8Q\xa2\xb2\xa8\xc3\xd3\xf9\xd4Y\x8d\x8d\xad\x8f[\xbe\xe5\xf1\x9f\x01s\x8eg\x05\xe8\xf9\x8f\xa6g\vu\xc9\xef\x0f\xbd(y8@\xca\xec(\xe8\x91\xf8$<\x81\x85\xac\xd7\x878\xd9\xce%\xcf\xab\xdb\xaf{\x82\x83\x8d\xce\xc0\r\xb6\xe4$\xd0<\xf8\xeay \xf1\x19\xb3Ta~*&\xd8\xc8\x00%\xdc\xbc;\x9f\xcf\xf0\xd8\xd7 \xa5\x8b\x10o \x13s}{\xe5\xb2\xd9;_\xec\xdef\xb1<\x18qg\x1e{\xba\xb0\xf7\xbb\xca\x00'/323, 0x7f) (async) getsockopt$auto_SO_DEBUG(0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0) (async) sendmsg$auto_HWSIM_CMD_NEW_RADIO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="01"], 0xc8}, 0x1, 0x0, 0x0, 0x200409c4}, 0x240588d4) (async) recvmmsg$auto(0xffffffffffffffff, 0x0, 0x6015, 0x63d0, 0x0) (async) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) pidfd_send_signal$auto(r0, 0x7, 0x0, 0x4) (async) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/oom_adj\x00', 0x200300, 0x0) mmap$auto(0x0, 0x500008, 0xdf, 0x9b72, 0x2, 0x0) (async) read$auto(r2, 0x0, 0x1f44) (async) writev$auto(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x7}, 0x3) (async) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) getcwd$auto(0x0, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000", @ANYBLOB='v\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/block/nbd3/queue/nr_requests\x00', 0x1, 0x0) pwrite64$auto(r3, &(0x7f0000000100)='/dev/sda1\x00', 0xe, 0x7) mmap$auto(0x400000, 0x200c, 0x3, 0x8000200008011, r2, 0x8000) (async) ioctl$auto_EXT4_IOC_SETFSUUID(r1, 0x4008662c, &(0x7f0000000040)={0x4, 0x4, "2b16619b99eba546f28b783c9b48c1089ab2b0509e8d368a6832c9edf67065dd01cf401faa1743f653d25cc0ab70d39e2f1f365aef9b1272f1b1804e7eb6b6b3f3934a2699393f785b9083893e0ed0e5912c89c5002f4bce76343a1e684e7b8ab98752a2890f576a2a225119857710f47d6badbc9d324a40113df843a35a33f9bd416befc77e3f6d97046986fe633b6f8071351ac1a5114976220f78f5ebfaecb15ccdb580fa8294c44f5f3163a3ceb4f17dfa496da0a0f7531637a236"}) (async) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) move_pages$auto(0x1, 0x2000000000003, 0x0, 0x0, 0x0, 0x8000400000000000) ioctl$auto(0x3, 0x400454ca, 0x38) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) timerfd_create$auto_CLOCK_REALTIME(0x0, 0x1) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) 28m38.375253359s ago: executing program 33 (id=643): mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket(0xa, 0x3, 0x3b) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x5b) r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r1, 0x4b66, 0x1) mremap$auto(0x110c230000, 0x0, 0x2000101, 0x3, 0xf000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0x2, 0xb5, 0x10, 0x6, 0xa286, 0xffffffffffffffff, 0xa, "2af051a940806ec05be276cfc83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x9, 0xe5, 0x3}, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timer_create$auto(0xfffffffc, 0x0, 0x0) timer_settime$auto(0x0, 0xffff8000, &(0x7f00000000c0)={{0xf, 0xe64e}, {0x9, 0x3}}, 0x0) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/tracing/trace\x00', 0x2, 0x0) mmap$auto(0x0, 0xa00005, 0x9, 0x40abe, r0, 0x7) sendfile$auto(0x1, 0x3, 0x0, 0x74c) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x280, 0x0) mmap$auto(0x0, 0x400008, 0xe4, 0x9b72, 0x2, 0x400) openat$auto_ep0_operations_inode(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/pcmC1D0c\x00', 0x800, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) 28m37.588617413s ago: executing program 4 (id=623): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x80000000000000a, 0x2, 0x0) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x4, 0x4008) statmount$auto(0x0, &(0x7f0000000180)={0xb896, 0x1, 0x9, 0x400000, 0x20, 0x940, 0x1ffde, 0x2, 0x4, 0x7, 0x9, 0x6, 0x0, 0x8000000000000001, 0x100, 0x7, 0x20000081, 0x3, 0x5, 0x7, 0xfffffffe, 0x5, 0x0, 0x1000, 0x7, 0x9, 0x0, 0x0, 0x4, 0x0, 0xfffffffe, [0x0, 0x7fffffff, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffeffc, 0x400000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0xffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x5757, 0x0, 0x2, 0x1, 0x3]}, 0x7, 0x281) sendmsg$auto_L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4081) openat$auto_ftrace_set_event_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/set_event_pid\x00', 0x18000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) r0 = socket(0x18, 0xa, 0x80000000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) r1 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x900, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x7}, 0x80000007, 0x4008) r2 = socket(0xa, 0x801, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x11}}, 0x54) sysfs$auto(0x2, 0x2, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x106, 0x0, 0x6c, 0x697c}, 0xed71390}, 0x9a6, 0x0) shutdown$auto(0x200000003, 0x2) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) fstatfs$auto(r2, &(0x7f0000000140)={0x7, 0x400, 0x80, 0x3d24c65d, 0x3ff, 0x80, 0xe6e, {[0x48b2, 0x1]}, 0x3, 0x1, 0x0, [0x0, 0xb9, 0x5ac, 0x5]}) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup$auto(0x2, 0x0) ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, 0x0) io_uring_setup$auto(0x1, 0x0) 28m35.130714662s ago: executing program 4 (id=650): mmap$auto(0x0, 0x2000c, 0x4000000000df, 0xeb1, 0xffffffffffffffff, 0x400000008000) io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0x8000, 0x0) open(0x0, 0xa22c0, 0x151) r0 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r0, 0x107, 0xf, 0x0, 0x6) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xeffb}, 0x3) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x20342, 0x0) readv$auto(r1, &(0x7f0000000240)={&(0x7f0000000140), 0x9}, 0x3) 28m34.83157598s ago: executing program 4 (id=651): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000080), r0) sendmsg$auto_HWSIM_CMD_NEW_RADIO(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000380)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x40001) sendmsg$auto_ETHTOOL_MSG_FEC_SET(0xffffffffffffffff, 0x0, 0x20004000) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000040), r0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) unshare$auto(0x7) mq_unlink$auto(0x0) mincore$auto(0x1000, 0x4000000, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) ioctl$auto_TIOCGSID2(r1, 0x5429, &(0x7f0000000180)="33fb44f79f8d651671d8297ac0e97c1612aabe1159aa403642fee493e0e53f1bbb7d4d802580a194cdfbc608b7cc9c2778e29115c86111abd0216f907433b30aec0251c954ce8365133abe690142acfbe2e1a35e4ffa3ee9089058851b55ef7f20dc0e2e90ece3fb0c05f7de92") r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_REMOVE_LINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40804) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000200)={{@inferred, 0x2, 0x3, 0x81, "3112d585005a614d19e22af9ffb683dbede3d0bf828bbfba40f035f4be6b7fe5e2f94bd90484b0755015e48d"}, 0x400005, 0x25, 0x4, @raw=0x1, @integer={0xe7, 0xfffffffffffffffc, 0x81}, "7a9fc199a16a8c11eacf2fc7ae5d908350fa55d4f0007884a16f7ce8c57c0eb327ac702b8d7c2d00"}) rt_sigqueueinfo$auto(0x0, 0x4004, &(0x7f0000000000)={@siginfo_0_0={0xf9, 0x215, 0x7e73, @_timer={0x0, 0x80000001, @sival_ptr=0x0, 0x20005}}}) sendmmsg$auto(0xffffffffffffffff, &(0x7f00000001c0)={{&(0x7f0000000000), 0x5b0, &(0x7f0000000100)={&(0x7f0000000200), 0xf}, 0x7, 0x0, 0x3, 0x1000000e}, 0x45}, 0x1, 0xfd) listen$auto(0x3, 0x81) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x545000, 0x0) syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f0000000c00), r2) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000340), 0xffffffffffffffff) 28m33.815684113s ago: executing program 4 (id=654): mmap$auto(0x800000, 0x202000b, 0x4, 0x15, 0xfffffffffffffffa, 0x0) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r1 = socket(0xa, 0x3, 0x3b) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) sysfs$auto(0x2, 0x23, 0x0) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) write$auto(r2, 0x0, 0x3) connect$auto(r0, &(0x7f0000000000)=@generic={0xa}, 0x7) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x8000000000000000, 0x2020009, 0x1, 0xebe, 0xffffffffffffffff, 0x8000) shmctl$auto_IPC_SET(0xc, 0x1, &(0x7f0000000300)={{0xffffffff, 0xffffffffffffffff, 0xee01, 0x1000, 0xae, 0x9, 0x6}, 0x1, 0x7, 0x2, 0x280, @raw, @raw=0x5, 0x3, 0x0, &(0x7f0000000140)="4666def67af41b4f051e39fd6511fd6cfab11faa93fdd757f3a42ab52c0db46c7c57737a54cb9ad1fccd9f47e3400debebecee8c4b3ab4b0ecd15cb89799d7a8a423d738e2914ff98f43b494873650cfa841ca9b379cdbceb067f222f9852e4e248e519e6e2d25bc83b3fb9ec16cbc5fe503b9662d19861c9bb377749418140efde7024c7215d323a6c79c5be94bc04ed0d9afbb9c9574ff829522a54b91ef7bcef85e226564639c87b944203a6814a00eea8134d42bc137511ab276827b7ee17d85c2722c34b6d9cd3c095bd1094df859fd44defb05f086d48e42b8cfe4f20b057126cfb78738004716a5e21149cc372c89149624db4102", &(0x7f0000000240)="41b431f15aa64d11716c2908cc9f948827ddb702f4ae4ad578a4d9e2fa81507ca870d066e25696b0b2ac35abb53a8fc6e9df9fdbbc11fe705ab85e88111e5684e28f8599bc486b93eea020ee76a340a548c82e805e2d182d741e51d53c799f7bb722a591e8ac4c48f3317ac8926b8b"}) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/nullb0/queue/virt_boundary_mask\x00', 0x101000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r5, &(0x7f00000003c0)=""/251, 0xfb) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_XFS_IOC_ERROR_INJECTION(r3, 0x40085874, &(0x7f0000000040)={r4, 0x80}) socket(0x3, 0x80002, 0x71) openat$auto_hpet_fops_hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r6 = socket(0xa, 0x1, 0x84) fsconfig$auto_JFFS2_COMPR_MODE_FORCELZO(r1, 0x4, &(0x7f0000000540)='bridge_slave_0\x00TCq\x87^\xf0g\xe8\xcc-\xaa\xb1\xa1\x9e\x93\xde\xbamW\x12B4NU\xe8Qu\xe3JV\xe99\x9c\x03{}L!!\xed\xddB\xa5A\xf0\xee\xea;\x12\x06o|\xe2\x01\x1d\x00\xd7+g\xc3xP\xc0\x14{eK:\x14ZK\xb3\x95\a1\xa9\xa8\x88\x1a\xec/\x0f\x16\xdf\xee\x1f\xd4\x971\xc3\xffW\xe4j\x16\xc6\x0e\x8e}\"7\x04\x90N\xb5\x17T+\\z\xc7P\x17@fa\xd5Lv\x1a\xd2\xbfJ\xd2\x94\x90\xe8\t\xf6\x01k\x836\x1c`\xe8\x95\x1f\xbfo\'\xf8\x81\xbfO\xda2\xf2\x17\xf8\xac\x86\xb1\x7f\x13\xf7\x99\x7f\x97\xf0j.\xc6[\xc5\xe5', &(0x7f00000002c0), 0x4) write$auto_console_fops_tty_io(0xffffffffffffffff, &(0x7f00000004c0)="e3188176b96f56170e647ad5b75e3e9d5b25824af2509ae55ed5ee191ee9257ac48ac1e8c7ca249fdb72092d4d6cb4b85c6e5e63af6e6386605a2acad0c973ffc78036fb03e7317159be64a299df97910013248ab5d114aa9179182bc486b00af747556837f9ef96271ce9d8c9987a0c8f56514da06c89df72", 0x79) bind$auto(r6, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @loopback}, 0x54) epoll_ctl$auto_EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x4, 0x3}) write$auto(0x3, 0x0, 0xfdef) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/net/rxrpc/calls\x00', 0x2, 0x0) 28m18.733374825s ago: executing program 34 (id=654): mmap$auto(0x800000, 0x202000b, 0x4, 0x15, 0xfffffffffffffffa, 0x0) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r1 = socket(0xa, 0x3, 0x3b) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) sysfs$auto(0x2, 0x23, 0x0) r2 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) write$auto(r2, 0x0, 0x3) connect$auto(r0, &(0x7f0000000000)=@generic={0xa}, 0x7) r3 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x8000000000000000, 0x2020009, 0x1, 0xebe, 0xffffffffffffffff, 0x8000) shmctl$auto_IPC_SET(0xc, 0x1, &(0x7f0000000300)={{0xffffffff, 0xffffffffffffffff, 0xee01, 0x1000, 0xae, 0x9, 0x6}, 0x1, 0x7, 0x2, 0x280, @raw, @raw=0x5, 0x3, 0x0, &(0x7f0000000140)="4666def67af41b4f051e39fd6511fd6cfab11faa93fdd757f3a42ab52c0db46c7c57737a54cb9ad1fccd9f47e3400debebecee8c4b3ab4b0ecd15cb89799d7a8a423d738e2914ff98f43b494873650cfa841ca9b379cdbceb067f222f9852e4e248e519e6e2d25bc83b3fb9ec16cbc5fe503b9662d19861c9bb377749418140efde7024c7215d323a6c79c5be94bc04ed0d9afbb9c9574ff829522a54b91ef7bcef85e226564639c87b944203a6814a00eea8134d42bc137511ab276827b7ee17d85c2722c34b6d9cd3c095bd1094df859fd44defb05f086d48e42b8cfe4f20b057126cfb78738004716a5e21149cc372c89149624db4102", &(0x7f0000000240)="41b431f15aa64d11716c2908cc9f948827ddb702f4ae4ad578a4d9e2fa81507ca870d066e25696b0b2ac35abb53a8fc6e9df9fdbbc11fe705ab85e88111e5684e28f8599bc486b93eea020ee76a340a548c82e805e2d182d741e51d53c799f7bb722a591e8ac4c48f3317ac8926b8b"}) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/nullb0/queue/virt_boundary_mask\x00', 0x101000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r5, &(0x7f00000003c0)=""/251, 0xfb) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_XFS_IOC_ERROR_INJECTION(r3, 0x40085874, &(0x7f0000000040)={r4, 0x80}) socket(0x3, 0x80002, 0x71) openat$auto_hpet_fops_hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r6 = socket(0xa, 0x1, 0x84) fsconfig$auto_JFFS2_COMPR_MODE_FORCELZO(r1, 0x4, &(0x7f0000000540)='bridge_slave_0\x00TCq\x87^\xf0g\xe8\xcc-\xaa\xb1\xa1\x9e\x93\xde\xbamW\x12B4NU\xe8Qu\xe3JV\xe99\x9c\x03{}L!!\xed\xddB\xa5A\xf0\xee\xea;\x12\x06o|\xe2\x01\x1d\x00\xd7+g\xc3xP\xc0\x14{eK:\x14ZK\xb3\x95\a1\xa9\xa8\x88\x1a\xec/\x0f\x16\xdf\xee\x1f\xd4\x971\xc3\xffW\xe4j\x16\xc6\x0e\x8e}\"7\x04\x90N\xb5\x17T+\\z\xc7P\x17@fa\xd5Lv\x1a\xd2\xbfJ\xd2\x94\x90\xe8\t\xf6\x01k\x836\x1c`\xe8\x95\x1f\xbfo\'\xf8\x81\xbfO\xda2\xf2\x17\xf8\xac\x86\xb1\x7f\x13\xf7\x99\x7f\x97\xf0j.\xc6[\xc5\xe5', &(0x7f00000002c0), 0x4) write$auto_console_fops_tty_io(0xffffffffffffffff, &(0x7f00000004c0)="e3188176b96f56170e647ad5b75e3e9d5b25824af2509ae55ed5ee191ee9257ac48ac1e8c7ca249fdb72092d4d6cb4b85c6e5e63af6e6386605a2acad0c973ffc78036fb03e7317159be64a299df97910013248ab5d114aa9179182bc486b00af747556837f9ef96271ce9d8c9987a0c8f56514da06c89df72", 0x79) bind$auto(r6, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @loopback}, 0x54) epoll_ctl$auto_EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x4, 0x3}) write$auto(0x3, 0x0, 0xfdef) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/net/rxrpc/calls\x00', 0x2, 0x0) 25m12.584776644s ago: executing program 5 (id=1235): getcwd$auto(0x0, 0x7) r0 = socket(0x11, 0x3, 0x3a) ioctl$auto(r0, 0x8916, 0x1) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video3\x00', 0x2aa01, 0x0) select$auto(0x7, 0x0, &(0x7f0000000100)={[0x9, 0x5, 0x0, 0xfffffffffffffff6, 0x7, 0xfffffffffffdffff, 0xdffffffffffffff8, 0x2, 0x0, 0x10000005e58296f, 0x6, 0x7, 0x3, 0x200, 0x1, 0x9]}, 0x0, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/sit0/flags\x00', 0x143262, 0x0) write$auto(r1, &(0x7f00000000c0)='1\x00\xc7k\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j(=\xd1<\xf9\x96\x10>\xb9\x05\xbe\xc8v\x81-ILplM\x98\x88J\xfd\x17\xc8K\xdd\x89;T@d\xa3_\xfcb8\x7fA\x11\xba\xefL\xe1L\x8aE}\xa7\x05\b\xd7\xe2\xae\xfek\xbbw\x8c\x88\x1emW-\xf5\x94\xdak\x81\xe4\x1e\x1dS\xf2~>\xb1\xc6\xd1\xee\xc8\x19e\xc1w\xf05%\xd76]\x0f\v\x01\xa4(\xec\xd3\xca\a\x15&nv\xc1}\xfcD', 0x81) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r2 = io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, r2, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/zswap/parameters/compressor\x00', 0xc0002, 0x0) pwritev2$auto(r3, &(0x7f0000000280)={&(0x7f0000000340), 0x2}, 0x7, 0xfde, 0x5, 0x5) write$auto_ocfs2_control_fops_stack_user(r3, 0x0, 0x0) sendmsg$auto_SMC_NETLINK_REMOVE_UEID(0xffffffffffffffff, 0x0, 0x20000000) socket(0x2, 0x3, 0xa) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty51\x00', 0x80, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_media_devnode_fops_mc_devnode(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/media11\x00', 0x1, 0x0) ioctl$auto(0x3, 0x541b, 0x10000000000402) socketpair$auto(0xf3, 0x4, 0x8000000000000000, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyp6\x00', 0xa0102, 0x0) ioctl$auto_TIOCSETD2(r4, 0x5423, 0x0) 25m11.554450325s ago: executing program 5 (id=1241): mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r0 = openat$auto_debugfs_full_proxy_file_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/dynamic_debug/control\x00', 0x8101, 0x0) write$auto(r0, 0x0, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mbind$auto(0xfffffffffffffc01, 0xc000000000, 0x6fedf9c9, 0x0, 0x92, 0x3) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r1, 0x0, 0x9a28) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) read$auto_proc_fail_nth_operations_base(r2, 0x0, 0x0) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x20100, 0x0) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, 0x0, 0x10004010) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) open_tree$auto(0xffffffffffffff9c, &(0x7f0000001100)='./cgroup\x00', 0x1) mmap$auto(0x0, 0xe7a, 0x34f, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$auto(0x3, 0x0, 0x6a) sendto$auto(0xffffffffffffffff, 0x0, 0x6fffff9, 0xfffffff8, 0x0, 0x36) clone$auto(0x7, 0x2000400000d, 0xfffffffffffffffc, 0x0, 0x3) mmap$auto(0x0, 0x400008, 0x5, 0x9b7f, 0x2, 0x8000) 25m9.485640205s ago: executing program 5 (id=1253): unshare$auto(0x40000080) (async) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9a\x81\xff\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a#\x168@Z5`\xa4m\xffb\x17\xbb\x7f\xea4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) (async) socket(0x2b, 0x1, 0x0) (async) listen$auto(0x3, 0x81) (async) ioctl$auto(0x3, 0x8905, 0x38) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x20001, 0x0) mmap$auto(0x0, 0x2020009, 0x1fb3, 0xeb1, r1, 0x100000000) (async) keyctl$auto(0x1f, 0x1, 0x6, 0x3, 0x3ff) (async) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000001d00), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_PHY_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_PHY_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x400c0) (async) madvise$auto(0x0, 0x240007, 0x19) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0x2003f2, 0x15) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x4c, r5, 0x1, 0x70bd31, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x4c}}, 0x24048084) madvise$auto(0x0, 0x200007, 0x19) (async) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x80040, 0x40, 0xe}, 0x18) fremovexattr$auto(r6, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/kfence/parameters/sample_interval\x00', 0x102, 0x0) (async) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x101001, 0x0) bpf$auto(0x2, &(0x7f0000000380)=@token_create={0x5315, r7}, 0x1) (async) r8 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r8, 0xae01, 0x0) 25m6.731765213s ago: executing program 5 (id=1260): clock_getres$auto(0x3, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x60042, 0x0) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) madvise$auto(0xfffffffffffffffd, 0x3, 0x7) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x5, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mseal$auto(0x0, 0x7dda, 0x0) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x6, 0x0) clock_settime$auto(0x14, 0x0) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) 25m4.488443796s ago: executing program 5 (id=1273): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000140), r1) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x70bd29, 0x25dfdc00, {}, [@OVS_FLOW_ATTR_PROBE={0x4}, @OVS_FLOW_ATTR_KEY={0x10, 0x1, 0x0, 0x1, [@nested={0xc, 0x10, 0x0, 0x1, [@typed={0x6, 0x9, 0x0, 0x0, @binary="f541"}]}]}]}, 0x28}}, 0x810) r3 = openat$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy10/netdev:wlan0/stations/08:02:11:00:00:01/eht_capa\x00', 0x200300, 0x0) sendmsg$auto_OVS_FLOW_CMD_DEL(r0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1944, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [@OVS_FLOW_ATTR_UFID_FLAGS={0x8, 0xa, 0x7f}, @OVS_FLOW_ATTR_UFID_FLAGS={0x8, 0xa, 0x7}, @OVS_FLOW_ATTR_ACTIONS={0x261, 0x2, 0x0, 0x1, [@generic="87af1df86bc363806c7ec4acb66baa3282d1553731cedf2d797daffb76aa7aefe3bfed19c254fccd6d37ed8111367580b5565167a51b26e9b2e59d9aa1054e16c4981c28a21cd932ca9ff7dae8921d8662ed729fb3", @nested={0x8, 0x7, 0x0, 0x1, [@nested={0x4, 0x69}]}, @generic="733d17a8c9d571c5835988ede4835d1e99f271dccc80997670d242a3889ce119ceb924678af4ca57aebcf0eb9e93c234062a39df25679db8d07033a5e29889d684219677872d72e0ff56ae14793a4305419c5b3f30d934b5dc592a0a008a347b75c52c088297a5b79fd0113382a83a0306fd23b7bf1980feb53d188947c5cf79de218801def3f26f5b577bb83989bf1e887d8da7a1849a341c7eab8f4f6718e88f41f6187f8fe0692761e3cefbbd18ac7d3ff7e694c59a5fd6488f9c8ebb1bc707ee79dd8db0dada0ce8fca88f115afb553948", @nested={0x31, 0x130, 0x0, 0x1, [@generic="e40675c4f3fa1827ba0a2a53896522f26d343c1136c1bc2b7d216640ae", @generic="56431057820068c90b316542c8370e4e"]}, @nested={0x4, 0x14e}, @generic="f9a8fcfc6948df854e2f0fa3363025422d43bdada4340da2456b772de20110227ed0da9243834e8789dc4d3f555bad438b229f7f65037a9ef72f43276d09c8a5ea873627d8c54ab9f7210913fe71139d9c90ef692f0804dd991513052cc6e2c1bc2e8a34e3cbcef4184aa51382226ec6a55c1e7693673a72e69106ac3793daf724539659e7e354cd6902647974e38b3eb13acf2e2515c3262ade7a158971aa733e73ce3ae33fcbfdcde089306842e0d3cca70c9e47aa12a97c93845538199450dcc6c00385aae4b94d78eea3afed03a494246d2fb75e999438ced609f50f55743e89744304a0eaa5fbd161b6599a89f41630291ad7"]}, @OVS_FLOW_ATTR_UFID={0x5, 0x9, 0x8}, @OVS_FLOW_ATTR_MASK={0x180, 0x7, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @fd=r3}, @nested={0x4b, 0x31, 0x0, 0x1, [@generic="f5e4c01868412c439947bb066d0f29cfea5b34ec75f12a87d427e513c7848ca3bb16c754b6c14f351cfc9aa9a6f5173fcdc1041be33386b7c0ce85b3a6c860cc0cfb9b54f1d29b"]}, @nested={0x8, 0x23, 0x0, 0x1, [@nested={0x4, 0x140}]}, @typed={0x78, 0xf6, 0x0, 0x0, @binary="03eeaeef59516ab9bd67d3dcb494385e6022508d78a796f533e8bae2f4081556274f00e220015ccd860091b706692435cc0e1457a212de8467449db9c76265ddc856bc977c459baca3fd0f2185fa7706ca9321a18c946c251e39dd64773335985f1dd220a2786df4bddaf4b20a1e34ebaff8aefa"}, @generic="8a7d430c8c5a6a31f44096c2c35209cbb840fd85d477cf6f1a28c0ebc441d6a42df2e3ccb1e4ac6479f10b8a053b4319d00b3875ff8a843d7b5dbf92e113a4e95efca8feeccb04766c0e819c6313c3bdfea0d5834c0b3edfd61a596d117fb2c0174129fc2c46b296a7d8834bddd52e98742022251b75fe829a499c32b2fc9c494e63125ec06421774ab9e2bfff898b5b34d857b7ce0188015fc28df5e25a23ec6fd8ba4ea94b638d"]}, @OVS_FLOW_ATTR_UFID_FLAGS={0x8, 0xa, 0xffff}, @OVS_FLOW_ATTR_ACTIONS={0x1e8, 0x2, 0x0, 0x1, [@nested={0x108, 0x97, 0x0, 0x1, [@typed={0x14, 0x2c, 0x0, 0x0, @ipv6=@remote}, @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@remote}, @generic="d8f11c5305cb15ca083b600179a8624414bec8c760b2f36e1f7a920584065b86b1b940e812434adf8f0cd707536e3791857bfe191ef8e52ae63181c02951d43554aa81c47f6f9cff753885da441798df9d129a05ff03e521bb2f561a1606437c95e6de83ea0a61aba74172300d30ba0a129e122728275c0fb134b2dc00794afac9560273328ea1890cf4f07826c38bcdfa7025934aefce670bf53e6fc5b7ba6ae021e20dab6a34f8669e728d74d5383a", @generic="a503ed74f987533f4cab6af5535278a77d199f904ffafd3e5772279989d45cf12beeb63e4ad02a12fcb24fc8"]}, @generic="17fe05", @generic="2d8ecf5d4be6056cd2407567a12ae9e46cece79f7ea569b7062c939840e73cd1afa6c767800e39146ce07d73acc03b231be36db1779a3b0ec9a981b4503ca57b24bd8a7080bc7ec7553fb4552863f75075c11ad19c6f4ed1bab19b3d81d78a2e91e1ae4b4b3c1e3da2660b0409249372623fbc4acd77fc306c25a17b531579094acc2024776744df8c7eecd3ad7f2ae9fcad513c46657dcf0768bee92061baff6a1cfdff1e7298c61d9bf37965cbe2981d6b0a8f3cb2a6d59f85567ad3a34f0f0e7bfe2db9", @typed={0x14, 0x116, 0x0, 0x0, @ipv6=@empty}]}, @OVS_FLOW_ATTR_MASK={0x133c, 0x7, 0x0, 0x1, [@typed={0x1004, 0x94, 0x0, 0x0, @binary="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"}, @generic="67c121f27b8c300da4d770a352dae267351f8d9abee7c36331467893849f200b11d1dae4716cb5121fd236189d1d2973c6ad6f1f341c003009d092b29cd61dcb11290d5f562b699573f9e0c19a7325b29a158b451612fbbac241cba32b08db9369f52a9da39b6b2f7ae114141913992089fd61a83bd47509d4d6ac4d9c39ac4844d0c775de4b2ba0cf7529b984fc1f60758c3c53a7132fd09f26da43b4b562dd6c2182d935f1f8c37ae97bdc6fa6f0cd09f04c5cb52957f9ee32c0bda26566e5021e561be39eeb164f6e5f934f4a4d4d2dbdce7112f4ff3fb074973d9a4b5adf68717846e7", @nested={0x2c, 0x87, 0x0, 0x1, [@nested={0x4, 0xcf}, @typed={0x8, 0x141, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0xf6, 0x0, 0x0, @u32=0x9}, @typed={0xc, 0x5f, 0x0, 0x0, @u64=0x400}, @typed={0x8, 0x99, 0x0, 0x0, @u32=0x80000000}]}, @generic="c5bef3e787f58c7fa974b52eba180e5a93576427dca9e942fc9076161faec7c47cd591a5ede79790d6914ee9f3d0d27725967917efbdeff0a4723543cfebe9e1f52b1d600ffb4b1b7221e22f9d930da901a0fad76206eb5e660b180f5df7ed6881f051b1ad41881ed23260c7162bd7d0526e77b531ea400a63312e94c7f9a0023e38cda8e68ff4d41d5aaa5b7dc9401f20456bb84f9fdc2ccb1a0b4653ccbd963ff4803ece868f320c085b3f8f4a63a3760e768df0d07c39041f6c1ceb2dd04a2d465ecabeac07fb4f888aab6c4fa166c84aa8d776525d040e6cd53974d04397f4fa99", @generic="f3b93c8a63102cac4957977e96a04cff3735e63d7f7ac631f6f79c48719b9a7affe170c32c42e2fd8a1c8fe7a0e548b3a272e66b96a7aa46491cff6ac8077ab78c51771b1d11d407712bf5c34d252a8c08a3a1a76c335b6086e597f8cd92b50ce662b752e15478ebeb19eac5bdd0fde619172c9b2f4285c9fda31cfb80bb72d62c9df97b975d2570f3a82bc2bcf5dcb51c1c88c85cfe6ab296074b33838cce448460946193", @generic="6fa9d714e51b441f3b3c18ee221f3ac9f4e0ef966f253d4cbe3ca157575eee66fb8d3665cfc3f283e96d9e2d8b35758142261e5f8952fc97c14a43f46bc8d11484ca3860071c6c2312ecfd6edea58f0a3bb8b636aa3b27c09fab31cc3a474c68d083486891d7b95500d322ae02aaf8bda16c05ca3cdf27aeb6c5289280c4759e03d254dc56fd2f97e3e43da8a06dc347d50298f6c35b2738ef165a"]}, @OVS_FLOW_ATTR_UFID_FLAGS={0x8, 0xa, 0x5}]}, 0x1944}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xffffffffffffffff, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x10, 0x2, 0x0) r4 = socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) ioctl$auto_HPET_DPI(r4, 0x6805, 0x0) socket(0x2, 0x1, 0x0) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x54) close_range$auto(0x2, 0x8, 0x0) 25m4.053687306s ago: executing program 5 (id=1275): madvise$auto(0x0, 0x2000040080000004, 0xe) sendmsg$auto_NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x2000c800) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/cpu/offline\x00', 0x800, 0x0) read$auto(r0, &(0x7f00000000c0)='/sys/devices/platform/vhci_hcd.7/usb23/23-0:1.0/ep_81/interval\x00', 0x3) poll$auto(0x0, 0x7f, 0x9) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/block/loop4/queue/wbt_lat_usec\x00', 0x10b142, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x803, 0x8000000000000000, 0x0) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/fib_multipath_hash_policy\x00', 0x2602, 0x0) sendfile$auto(r1, r2, 0x0, 0x2ee) 24m48.360846427s ago: executing program 35 (id=1275): madvise$auto(0x0, 0x2000040080000004, 0xe) sendmsg$auto_NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x2000c800) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/cpu/offline\x00', 0x800, 0x0) read$auto(r0, &(0x7f00000000c0)='/sys/devices/platform/vhci_hcd.7/usb23/23-0:1.0/ep_81/interval\x00', 0x3) poll$auto(0x0, 0x7f, 0x9) sendfile$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/block/loop4/queue/wbt_lat_usec\x00', 0x10b142, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x803, 0x8000000000000000, 0x0) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/fib_multipath_hash_policy\x00', 0x2602, 0x0) sendfile$auto(r1, r2, 0x0, 0x2ee) 14m15.464421929s ago: executing program 2 (id=3722): r0 = openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000000), 0x6602, 0x0) r1 = socket(0xf, 0x3, 0x2) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x63}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) write$auto_cachefiles_daemon_fops_internal(r0, 0x0, 0x0) io_uring_setup$auto(0x7, &(0x7f0000000140)={0x3ff, 0xff, 0x7, 0x2, 0x6, 0x8, r0, [0x800, 0x9, 0xc23], {0x8d, 0x3, 0x4, 0x4, 0x0, 0xffffffff, 0x101, 0x5, 0x9}, {0x8, 0x1, 0x8, 0x3, 0x7, 0x231a, 0x9, 0x3, 0x2}}) r2 = openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2e0803, 0x0) ioctl$auto_VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000100)=0x643) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000080), r2) 14m14.611709731s ago: executing program 2 (id=3724): socket(0x2, 0x1, 0x106) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6d) listen$auto(0x3, 0x81) r0 = socket(0x2, 0x1, 0x0) sendmmsg$auto(r0, 0x0, 0x7, 0x20020000) r1 = socket(0x2b, 0x1, 0x0) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x4, 0x0, 0x2, 0x4}, 0x8}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) 14m13.080173486s ago: executing program 2 (id=3726): statmount$auto(0x0, &(0x7f00000001c0)={0xc, 0x1, 0x401bf, 0x7352, 0x34, 0x400000000065f, 0x1ffdb, 0x40007, 0x40000000007f, 0x20000005, 0x8, 0x3, 0x6, 0x400000004, 0xb4, 0x4, 0x6, 0x2, 0x1, 0x8, 0xfffffff7, 0xb, 0x1, 0x203, 0x838b, 0x84, 0x2, 0x0, 0x5, 0x0, 0x0, [0x0, 0x2000000000000000, 0x0, 0x40000000000, 0x1, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x400, 0x10000003, 0x0, 0x401, 0x0, 0x0, 0x7, 0x0, 0x81, 0x9e, 0x0, 0x0, 0x10, 0x1, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x251, 0x3, 0x0, 0x0, 0x8, 0x6, 0xfffffffffffff7cc, 0x0, 0x400000000000002, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x9, 0x8, 0x6], "61056e819bf65776a116c573e19e49a723b94fd89585918708f5d7b44c26d8fa3737224349c9ec"}, 0x1fe, 0x8) personality$auto(0x7ffff072) r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec4\x00', 0x101901, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000100)={'\x00', 0x0, 0x6, 0x2, 0x9b3, 0x9, "0200000002000000997e763f222ce1", '\x00', "0001410c", '\x00', ["f5404de9641f0000000060c1", "70d9a9a3afb3fcbc00000001", "ef5ac4927ad89c5c00"]}) mmap$auto(0xa, 0x2020009, 0x5, 0x10, r0, 0x8000) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2, 0x4000000000db, 0xfffffffffffffff7, 0x4, 0x8) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x8e40, 0x0) ioctl$auto_SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) socket(0x1d, 0x1, 0x7fff) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_tracing_entries_fops_trace(0xffffffffffffff9c, 0x0, 0x1, 0x0) unshare$auto(0x40000080) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r3 = clone3$auto(&(0x7f0000000040)={0x43, 0x4, 0xa5e7, 0x10000, 0x1, 0x8000000000000000, 0x10, 0x5, 0xf, 0x1ff, 0x5185}, 0x1) prctl$auto(0x3e, 0x1, r3, 0x1, 0x0) setresuid$auto(0xffffffffffffffff, 0x0, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r4 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x123002, 0x0) ioctl$auto_SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000000)) mmap$auto(0x0, 0x2020009, 0x3, 0xebf, 0xfffffffffffffffa, 0x80000001) keyctl$auto(0x1f, 0x1, 0x6, 0x3, 0x3ff) madvise$auto(0xfffffffffffffffe, 0x240007, 0x17) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x8) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x2) 14m11.308905752s ago: executing program 2 (id=3730): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NFSD_CMD_POOL_MODE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x14, r0, 0x1, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004054) openat$auto_show_traces_fops_trace(0xffffffffffffff9c, 0x0, 0x826c0, 0x0) writev$auto(0xffffffffffffffff, 0x0, 0x3) setitimer$auto(0x2, &(0x7f0000000080)={{0x2, 0x5}, {0x0, 0x8}}, 0x0) unshare$auto(0x40000080) getitimer$auto_ITIMER_PROF(0x2, &(0x7f0000000000)={{0x5, 0x9}, {0x401, 0x5}}) 14m10.609374012s ago: executing program 2 (id=3733): mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0x80000e9e, 0x1, 0xd, 0xfffffffffffffffb, 0x100000000, 0x2c2, 0x800002017d, 0x4, 0x40, 0xd, 0xd59, 0xfb, 0xff, 0x21, 0x100000005]}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x810) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f0000001200)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x19U\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x81\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xecWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc\xfbJ7\xd1\xdc\xe1\x80yi\xef\x91M\xfbB\x97\x80\x9a\xbep\x86\x93\xcc4\xe5\xba\x015I\x1d\r\xdf\xc1Q\x8eM\xa6\t$\xb7ZR\xdcs\x94\xccn\x05\xb8\x06', 0x500000a3d9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f2, 0x15) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) madvise$auto(0x1afd, 0x7fffffff, 0x4) prctl$auto_PR_SET_SECCOMP(0x16, 0x40, 0x1, 0xfffffffffffff042, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) kcmp$auto_KCMP_FILE(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r1) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') madvise$auto(0x0, 0x200007, 0x19) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) openat$auto_ima_measurements_ops_ima_fs(0xffffffffffffff9c, &(0x7f00000002c0), 0x5075c0, 0x0) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/kernel/sched_rt_period_us\x00', 0x101202, 0x0) sendfile$auto(r2, r2, 0x0, 0x15) mmap$auto(0x0, 0x24, 0x4, 0x40009b76, 0x2, 0x8008) io_uring_setup$auto(0x89, 0x0) mmap$auto(0x2, 0x6, 0x3, 0xeb1, 0xfffffffffffffffa, 0x400) 14m9.035071205s ago: executing program 2 (id=3741): bpf$auto(0x1, &(0x7f0000000100)=@bpf_attr_4={0x800000000012, 0xffffffffffffffff, 0x80000001}, 0x350) socket(0x1, 0xe, 0x2) (async) mmap$auto(0x0, 0xb, 0x3, 0x40eb1, r0, 0x300000000000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x2, 0x5, 0x14) bind$auto(r1, 0x0, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@hci={0x1f, 0x1, 0x3}, 0x55) (async) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x1, 0x0) prctl$auto(0x2003b, 0xfffffffffffffffd, 0x0, 0x1, 0x0) (async) mmap$auto(0x0, 0x3a42d2ba, 0x4000000000df, 0x40ebf, 0x401, 0x300000000000) (async) socket(0xa, 0x3, 0x3b) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) (async) prctl$auto(0x3e, 0x5, 0x0, 0x1, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x2, 0x7fff, 0x0) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_suspend_stats_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) socket(0xa, 0x2, 0x0) (async) r3 = socket(0xa, 0x3, 0xff) connect$auto(r3, &(0x7f00000018c0)=@generic={0x29}, 0x55) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) (async) socket$nl_generic(0x10, 0x3, 0x10) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) (async) ioctl$auto(0x3, 0xc018aa3f, 0xf0b) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc0002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) unshare$auto(0x40000080) socket(0x21, 0x3, 0x3) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nbd8\x00', 0x101400, 0x0) 13m53.667132527s ago: executing program 36 (id=3741): bpf$auto(0x1, &(0x7f0000000100)=@bpf_attr_4={0x800000000012, 0xffffffffffffffff, 0x80000001}, 0x350) socket(0x1, 0xe, 0x2) (async) mmap$auto(0x0, 0xb, 0x3, 0x40eb1, r0, 0x300000000000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x2, 0x5, 0x14) bind$auto(r1, 0x0, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@hci={0x1f, 0x1, 0x3}, 0x55) (async) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x1, 0x0) prctl$auto(0x2003b, 0xfffffffffffffffd, 0x0, 0x1, 0x0) (async) mmap$auto(0x0, 0x3a42d2ba, 0x4000000000df, 0x40ebf, 0x401, 0x300000000000) (async) socket(0xa, 0x3, 0x3b) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "0000e100"}, 0x58) (async) prctl$auto(0x3e, 0x5, 0x0, 0x1, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x2, 0x7fff, 0x0) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_suspend_stats_fops_(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) socket(0xa, 0x2, 0x0) (async) r3 = socket(0xa, 0x3, 0xff) connect$auto(r3, &(0x7f00000018c0)=@generic={0x29}, 0x55) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) (async) socket$nl_generic(0x10, 0x3, 0x10) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) (async) ioctl$auto(0x3, 0xc018aa3f, 0xf0b) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc0002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) unshare$auto(0x40000080) socket(0x21, 0x3, 0x3) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nbd8\x00', 0x101400, 0x0) 11m20.507512839s ago: executing program 3 (id=4283): socket(0x1, 0x3, 0x9) (async) r0 = socket(0x1, 0x3, 0x9) unshare$auto(0x40000080) mmap$auto(0x0, 0x101, 0x4000000000df, 0xeb1, 0x200000401, 0x8000) (async) mmap$auto(0x0, 0x101, 0x4000000000df, 0xeb1, 0x200000401, 0x8000) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0xc) socket(0x10, 0x2, 0xc) socket(0x6, 0x6, 0x45) (async) r1 = socket(0x6, 0x6, 0x45) get_robust_list$auto(0x0, 0x0, 0x0) (async) get_robust_list$auto(0x0, 0x0, 0x0) r2 = open(0x0, 0x261c2, 0x0) close_range$auto(0x2, 0x8000, 0x0) (async) close_range$auto(0x2, 0x8000, 0x0) r3 = socket(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$auto(0x0, &(0x7f00000000c0)=@bpf_attr_5={@target_fd=r1, r4, 0x4, 0x5, r3, @relative_fd=r4, 0x100000000}, 0xf) r5 = bpf$auto(0x0, &(0x7f00000002c0)=@raw_tracepoint={0x5, r2, 0x0, 0x3}, 0x100c) socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000001680)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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", @ANYBLOB="835f09c079033f776c8c78ab6aad1fca54634c2b228381011bbc37c7917f1eb5ed1923b574f073c4d9f86bd6165e5634c4842ba79ccf430b41c4b1163b2c15d7b585a38c540ca3b7c3b4d15e7232fb54f8cbd881b780621593e0b19a2adaae93433d64728e19e967af8aca0647eb0e896de2c8a4758708d4b6c56550429f2185b3d238e5ab4952c98989d33eaaea829b7c37234d2bc1db452afa94912fa146ac348de2b1d099666b6280ea9e49eb5084ff990c2cbc0f81b01ab0654d849abcc1bbb9d519f2644aa9b6582a14069f6572d3bfaf7f7722e4f51e32c34d67af706465438033936db8cdaa03a4c8ac74b1227cf2cc6ddceb13b5f4b0cbbabc922b94d9c673e875d81990c9e647a4919386411c773b7a2ee4338463acd7f71ad9626a8d5820cddac7f396545bc9920095fc16ce50f4989568eb5ea0d28d512a6877acebfa4fae5f9405075055aa64c5219a6dfd0695516e01bb0bfdabdb4b6411f339052ba70de4c364bea9e323ace4631eff089a0a756e988ddef49677136d82379f0ffd23358ce95e4cd5c279510cf60c0f8e75d021afe2a244eaea3fd0dd979ca1bbcc40f2912201f2271245e11bddf41b004dc67789c4f750bb0ee50d6ff07ba3083110596c8c7fb58e76ed76ecd6f643d79d6824a69f09bf350038adced33de0bb04dd96465b2df1b3997ffddad1294530f92cb49642232e6007665d7f40865a338437647c8f960455b856ecc8a35df5eaa528f8d5a57cbe72f5c6caf4f2719b0d1d23dcf4d5ddea4ea8d20b0517b2198abc0b30736fa5d65bb0bb73705a2606c67c42f5e89dfa31236d1a3ef930a9f11f8c745e7d627de7549044a8e7e77b1ecc07c60f55ad792897765745f883db479c5156ca9165c5807be0abb42b03190c182c507f66e25c66d6606d8d71c3b6fb243ba4c004d0f59f1187d9b47d22cdc2953102252e539965f8bc49b103d9ec956d934ef772f43894d2d8ac6fbcca70385865bf5490722ca6da85142df97e79e885d0d685e17560357af4c730160d5ca9160f82146df8689348083fe398506fb917df51095721a058eb482baf9e217e5dd313abfd4efdad85af4ba6af49cfc585f340b1f473fe40b0b5bb05db87846418afbfbe1a5d204f32179c09cd695964445abd9d9bfed8cbfb1d12f539bb767c175c0bf09e9d2c3c4fda007867e7227da2f993e91fe0fc53eee2ee28d6d124c583b89275ea3796f246ce9c34d53c6e2997960782f4f38831dcd46e6d711f5bed69a0bd1f309285fc19db4473ac4a2819e75d0dc4e5e85140fc3864b197f6e96fa2f673ea045409d745f5bceb9ed6188fcbc82b837027ea5e9611d407adc3f712f1c015a132bbd7b2e178f58491d2dbc979d263da2eec1d51213d529981af301e89e6a905636e3fc236f7f346d326231dea1fe63132f6103c527d87d91c7b34f12a8658d1e32c5813c86a3029468c933c7fab998b34c2464d6894945915a0c573cdb703991e80f2b3cf27a232f2b27dc83bb617e464b967df8433504ad8a0a73a20493853e3f62cc97e959d0fd00be4bcad1188c086e0c15b9d57405df8a86d7cb12631f766ae7701a9a639daf0792f19b028e08b4a90b355643c956629c7ad0937b5bae476cad1738085a67a7389d1747826abee92a0375b58ca96b7e407702ee0639f02ad83e283636a53a3aac89fdb8e2f6bd26866d1f12bd63964d38651375bd38e3ad81ea012f60d681900309e3faf4317df339880572dc224a9b094ece8e2a623e2401049842782abdf0b44652c42c58b6a0a3363dfd3bdd0a8c4f6f4e5b31c220c5f868f76350fc739dcf567c95fbed54f44d864ede5a017a0e611fdcb95e46aed1ba7eeed27eea8c1539419adf99e8d887b93e0282ec3eed248ff0e27de4b382b525d22fa288d7333e2280f6151ff9b41ab059784b5c6c04caef289428fc1bc860f838d470ae9fdf0a6c86df36ff2d8256b64ef28b664ac146275de48c96fe6fbe86bdfe66c014662cf832cf263f45255e34e95cd90927be035e906e9d084164a8cbedd87355842fe9e07851228744dbee2a9d6d06552922975cf8e229421a45509ff5918c0c80b0ea141b0e8cd6355832e61507ce6657ada395b1d08df6d634872b89599337135d0f3d8aed445f06a09ca925146bc8c3443d5f5b40822b6af90bf130ba9d490a86f7edc85bfadde9f93334ae52687091674fcd308598a7460080a1b8a4566db25a873c2da769ef8bf99da39f8102a7a87297184b2a394a3a3f1f7bb56161f2209c2f96b1df946c47c6a22629a7478af668fae171a3ae8a9d07f6d04185feee6f007d8412e08ed284cf14856d1f5db9f4213906b3c3aaa738cf6a65e18be4f59969ec7df3d1afee0544bb54f4b631abd4b1e0277bd4c3b9c48364c0f1814622da24beb1aa6b3fb59449c2a4d197bde76b63ba60c833639596bb36d5aab80779e2d83a3a4e83e4a74acefe5bc54be55552e34d64e4be79d8747cb4dffd5d0028ddfee630bd0952e8b5bf5e8a914ed63ca291ad764078e38e5f2188cac15b5b00f30df0b75d043378d8818f69105377f0df57bf6d013e1923c1878b1d35cdb33ef2317a59b13b79da25493a08a73b7078a84d63d5faabd1cc1db00a923bd2092d659936ed7b0f5691f0dad245b9a29d4f0cbcdb8ed51d01569d0dcf1b1d8cf843fe9428516e179f8bdf91557d1f1fe000586d718d60dc4ed581667993643f9e3836195a8aa1935d838fc078a868646823d2cdf9dd6061c65360ca6a8d74a73f08df02e4612d80f4bd6ddf33be393cedb227a503d745c3574b7df5420b8942464dc665c0313fff329117fd7185d8261e423b38ff882edb2ae3170955ac5a3c1bf9bb7feb80240afdcf0dd2b1ae3cc65637d6d14d86af4a11944d5e8b4c6314a46a6c8c7215c76300285a4d5c1637c7b074239a5ae9a986464dbe3911750aac6ff8b1c96bda6b8e044e7bf46d901504340aeca5c73c2a4f22400eac64c3624a6293d5b78afeb33f0ad87cba592fb697aadc6192f8823dfd3ab18afcdc12f046fba7c604aaa3dadffafb4fc0426d6d760d99ab4e6168e6f6bee59c50430e11657d925aef999f24dabbdacf2f1a192476e736badd2195b4eadd87c29f3c3e09da6698b00254bbbcf4de1e2a12e08424cc223571d9e45614dc0b91c554af7544282b4cc2953926c7d4a5ec0a928aaf1ae6fc3a6f0f7c83f4eaa67b5082535311bd1bb7bc17b6e369deb92027d26e5a529bd7e0bbaba75764f7b4b2526293a33f82f9305c9592f7e1eeffb5ee10035ce4110c0fce26fd4a593b0896e39122f6ce3f41a34c5dd4a97d9e3d911cac94e6b0eff1b2dbff2e4088e56688cb30d46aed252d1209d2e674358d27e80f6d37060238870525733ddb67a6bd5a09f5751a8b01a8adda625a5586617613431a65ec767847caff8561abd1f3f3bc72dadd782b20b4ffdb259822a450d0d42ec668fa3991ee25efceb5844af6a6d98ac9b145fb3d944ccfe1caaca50b7cde62a4e4f5d0a71973459b8129c8ce4b6b2be92e0e112d0010d9aa2b426da467eb331ac1ce95342883aa341299f316aa37528425eedea92f3253c98a2e27526e263bc93acbb779d0fe75a5f51755202219fa826fd30191a4a6e3900cd4d859a522818620dce02d3520e5606ce8bb492a7dab302b9caf2a5ec2759e682d399bdc20845526fb2cec817cec4be60374987144aa7258ef12dcd9bd32b78f525b76a4745b7cef1131435d03f3575985ce472175368ab99a1ab6a2f391a799054e67cf1797661bace24b75cc48254bf3dbdcbf244c548f6088d660f9946b5fdd39e6427fb0e06af28c6f3ba1a59251c261c6a0ef708399cb44ac25b3dd7abd78c345df1383d3f977eda60a05dfc873f899dfbd07cb3ec7e54cdc5eef77e03f6bf9b3b99b2b6e469b841ec6bb5f3b0312492c89f44b7628e32412d6836343d34764bee169566cad5a65b5dfea1f855f3f0904ea30c577f744961e0290f0ca61b20c233e4c3ceb1684af23c71680d7e611a0e3fb7a87310b64f51b69f7c61e8734bd6125351035df4673ab64cdd1f2225d17d0072cb2e7a838a838a44d84932f4fd22dc8991708dcbb7afacd8558da0ee44a1028f6e6ff201e942a83a999864f3b64cdfd1f8549e79dab16c6711a8ee1e230470eb2a8ca6ce9ec23eec22a2cdeb982096ddbd0e14b40507a993cf8b2abd8b2907f0db0955b5817a97135748c16874f89aea04cb7999c03cbb14b370b46251f709fd91908fe84798653d4683a1e0a6a1ff2f012311b4e5d84975e64e98c015ffd603c6608e661bc491e91e0f76da76319f0b8caa47062751248c64228c81e4e0b987c3317b2a887fa02afdbda22044a75d35ce5aa6dd7fbbf81582c81f42a70479e5a356ae927b1bf4490b0bc2a53c608cf2e8558ffa0a92d9f143bd8b88a5b57a887c94614bdffa2edc8976c1049bf860632f5eda36fb2893719e389aa84700447b32b86dbde4d1fa1a12565bee73def32ba8d07cc103bd94b791a066f0a749f4ba84fb0d696c809e94c1f72ac1b8e1c679307dfb589d66da0cb0e00204342035e084e39c06e1d3a27cbf47815075f6704ca8a9fa68cab64bd649cce01e4de710ee53b0641a452b6bf42e2c010848cee98373f24b5e0dfff529c09b43de9d729344f5491a1a414be8e3bb9c4b6b5f7a27d212cd10b62d0e7eab43432b9cf7e1409714c547fb50e9ac626310f919b542d2f2c503c8f904e820fe2784fd2bbd3f77dae8bad8faaa44aaf09485bfdfdde39e2c9c87bf67d36887aa3dbc3ce63705ffd0aa4ae3c23c37fa0f2580f201d493cc0fef476908a73df8cfd4df69b195ea9b6dbbafd32498dc51a37e4553bb6b7be40849e320b8af2142622890b875fcb3959b9eb987cb12ba5c11187913b1c6ba9d45bde2ef75a323cd7bb3e31dfb3fb85392a7ab0085dc27abb356e3d5ff2710aac75112ae54b58eacf80a6036c5f17885dfbc9babe3ab73f1e46eadc0976b2db90943f2293fccb1927c9c1d4b250db9ba131019c1e9214ceb17cb8e86dcff344f51520afe1f22ebdfb76fe65ad795666a02db67839131c422d6f305ab9f9592cc45628d5e08370cfe60d318724b10bf3f638354ec109269266781c864a4ccbd6f78fdfa6ebed3f4b9913e2c46d5dfb4e7648d2aeedb2b6452a5b9b397b218d7118b7bf1510a1360c35f31b201d7e28e1b90416a71f1874767f58d76ffad58f21f69c8628c53e091f1d36b9e87fbc0e461885ef8759cd3a46a4e6dea36f4d689a57ef02db4915eebac9fcea302b96741431ada1f2dce6fd2ff56f274e8b8f4a01c82f182e2fbad6f994aebf08b1dff6b8cdc7fbfcf9325afa8be4e654ea9a4e4a32eaf385cafa1402a8284d49e67e05fe73d04505b96bf6b455374c7df0306d432eb900b725e50fb599cf8cd92bbfc3414d435ee10e0f2c5679efff036cfcd06b313acd5cf4d487c9a6ba2d424f987a5811ff5c7a8a433a3002d8dd421bb1af943b356ceb2f90f8793e702c4a70116600165c21715b009bbd7752d8a98a64f0686f9329de01be9aa0f96e8e44f8e94596f2551c3eda2f4c0c2276f2bcbb619b480e0940a6476daa8458f798aa2bdedd0cd0824a15c37988a8285592a7d65de5e11fd0f1e6048055a4ea80aa9d16dfad65950c9d4eff0c858fbd11fc1a5d64c345032614327d40b67a1d3355b267ea38f0ed731c4a67bd7ff12178f3eabf798e473d6bfa0777fb56811d14f06da4b5d3a8042e736046e69fd5143fc988664227ea5a520f3c5ffb98de7f93791c31ebc5966da", @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x4089c}, 0x4400) prctl$auto(0x3e, 0x1, 0xffffffffffffffff, 0x1, 0x0) r8 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) sendmsg$auto_ETHTOOL_MSG_TUNNEL_INFO_GET(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001480)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf251c000000700001800800030003000000080003002400000008000300010000001400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f6261746164760014000200626f6e6430000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003007e2900008800018008000100", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f626f6e6400000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1400020070696d7265670000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c300000000000000000000000080001", @ANYRES32=0x0, @ANYRESDEC=r8, @ANYRES32=r0, @ANYBLOB], 0x16c}, 0x1, 0x0, 0x0, 0x40000}, 0x4015) read$auto(r8, &(0x7f00000001c0)='ethtool\x00', 0x2) write$auto(0xffffffffffffffff, 0x0, 0x100000a3d9) r9 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bdi/252:0/min_ratio_fine\x00', 0xc0082, 0x0) sendfile$auto(r9, r9, 0x0, 0xef3) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, 0x0, 0x2000, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) 11m19.57157916s ago: executing program 3 (id=4286): socket(0xa, 0x2, 0x3a) lstat$auto(0x0, 0x0) mmap$auto(0x0, 0x202000a, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0x1d, 0x2, 0x6) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000a14af"], 0x14}, 0x1, 0x0, 0x0, 0x80c3}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1a"], 0x1ac}}, 0x40000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x8001c01, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x7}, 0x3d55, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$auto(r0, &(0x7f0000000040)=@can={0x1d, r2, 0xfd}, 0x6a) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x21}}, 0x40) io_uring_setup$auto(0x6, 0x0) r3 = syz_genetlink_get_family_id$auto_ethtool(0x0, r0) sendmsg$auto_ETHTOOL_MSG_MM_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80f401}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_MM_VERIFY_TIME={0x8, 0x9, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000855}, 0x8004) close_range$auto(0x2, 0x8, 0x0) openat$auto_wakeup_sources_stats_fops_wakeup(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x5, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x80002, 0x73) 11m18.453231825s ago: executing program 3 (id=4290): r0 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/mem\x00', 0x402, 0x0) sendfile$auto(0xffffffffffffffff, r0, &(0x7f0000001300)=0xfffffffffffffffb, 0x9) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) close_range$auto(0x2, 0x8, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket(0xa, 0x801, 0x84) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x11}}, 0x54) r3 = socket(0x10, 0x3, 0x2) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/kvm/parameters/nx_huge_pages_recovery_period_ms\x00', 0x149b01, 0x0) setresgid$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1d, 0x4, 0x5333) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x8001, 0x0) r4 = getsockopt$auto(r2, 0x84, 0x6c, 0x0, &(0x7f0000000280)=0x1000c0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8000, 0x0) socket(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) r6 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) r7 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) setns(r7, 0x0) ioctl$auto_KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r1) pwritev$auto(r3, &(0x7f00000000c0)={&(0x7f0000000300)="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", 0x7bb}, 0x8000000000000000, 0x3, 0x6) ioctl$auto_KVM_CREATE_VM(r5, 0x4048aecb, 0x0) 11m17.592995034s ago: executing program 3 (id=4293): r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x109001, 0x0) writev$auto(r0, &(0x7f0000000080)={&(0x7f0000000000)="2e8b587472cbb34e925d25e656e8d203c5eec5", 0x7}, 0x9) unshare$auto(0x40000082) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4ea2, @remote}, 0x6a) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0x101}, 0x8}, 0x7, 0x20020000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg0\x00'}) sendmsg$auto_WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x810) write$auto(0x3, 0x0, 0x7fffffff) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff800) socket$nl_generic(0x10, 0x3, 0x10) socket(0x28, 0x5, 0x0) write$auto(0xffffffffffffffff, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0x5, 0x9b72, 0x2, 0x6) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) sendmmsg$auto(r2, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x9, 0xfffffffd}, 0x1}, 0x5, 0x20000000) prctl$auto_PR_SET_VMA(0x53564d41, 0x0, 0x0, 0x1, 0x2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0x8000000000000000, 0x15) pwrite64$auto(0xffffffffffffffff, 0x0, 0xb, 0x8000) fsconfig$auto(0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) r3 = openat$auto_hwsim_fops_ps_(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/ieee80211/phy0/hwsim/ps\x00', 0x100, 0x0) read$auto_hwsim_fops_ps_(r3, 0x0, 0x0) 11m16.4781596s ago: executing program 3 (id=4297): r0 = openat$auto_usbfs_devices_fops_usb(0xffffffffffffff9c, &(0x7f0000000180), 0x48402, 0x0) r1 = socket(0x2, 0x5, 0x0) getsockname$auto(r1, &(0x7f0000000000)=@ethernet={0x1, @broadcast}, &(0x7f00000000c0)=0x5) read$auto(r0, 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/pci/drivers/pata_sch/new_id\x00', 0x2, 0x0) prctl$auto(0x43, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x80002, 0x73) r3 = io_uring_setup$auto(0x406, 0x0) openat$auto_ima_htable_violations_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000001000), 0x101280, 0x0) mmap$auto(0x0, 0x9, 0xffb, 0x8000000008011, 0x3, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x404c081}, 0x80) openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000001040), 0x80, 0x0) getrandom$auto(0x0, 0x6000000, 0x3) io_uring_enter$auto(0x3, 0xa84, 0x80000001, 0xa, 0x0, 0x46) io_uring_enter$auto(r3, 0x7, 0x7ffffffb, 0x3, 0x0, 0x3) move_pages$auto(0x0, 0xa, 0x0, 0x0, 0x0, 0x2) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) write$auto(0x3, 0x0, 0xffd8) io_uring_enter$auto(0x3, 0x5, 0x5f3, 0x3, 0x0, 0x2) io_uring_register$auto_IORING_REGISTER_PBUF_RING(r3, 0x16, &(0x7f0000000000)="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", 0x7) 11m14.915534238s ago: executing program 3 (id=4301): mmap$auto(0xffffffffffffffff, 0x200000004, 0x4000000000df, 0x40eb5, 0x401, 0x300000000000) sendmsg$auto_NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x2404c800) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x800c000, 0x4800c000, 0x800c000}, 0x4) r0 = openat$auto_force_wakeup_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/hci8/force_wakeup\x00', 0x301000, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) socket(0xa, 0x801, 0x84) close_range$auto(r1, r1, 0x0) r2 = socketpair$auto(0x3, 0x5, 0x7, 0x0) connect$auto(0x3, 0x0, 0x55) listen$auto(0x3, 0x81) r3 = accept$auto(0x3, 0x0, 0x0) listen$auto(0x3, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = openat$auto_nsim_dev_max_vfs_fops_dev(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/netdevsim/netdevsim3/max_vfs\x00', 0x48002, 0x0) write$auto(r4, 0x0, 0x1) connect$auto(0x3, 0x0, 0x58) ioctl$auto_AUTOFS_IOC_SETTIMEOUT(r2, 0xc0089364, &(0x7f0000001380)=0x2) sendmmsg$auto(r0, &(0x7f0000001240)={{&(0x7f0000000080)="47e6d611fbdfcb35586b35a179d3bf9ea87e1df95df06db56f6e36f0e0daa5d7df4b7c96a4481d74179d53f677fef020fdc1336b9e7b3c8cb3bdfcd4870f3c1d52ff52dbc869b46829967c8a7d5b2b7eecf67d68ac61c1d7a8c5766d79eb54175562f98a2b7b684be94c159f9eb9ec83eadbf19da53d267b22273459951aed3acbddeefe4d988ed7c50c2bf1ac541d859594ef86f19006937e24058b113c3d", 0x0, &(0x7f0000000200)={&(0x7f0000000140)="18381fb848103b0e91fec5779bb197ff73f0a229e1cd32d29ff9187bc42a3be4d1e148e4e233413c1cde0ef50ecd24b859a30d9d5082eae0130fbede0ee7314dcc7d5c1a9dbcd2a08507cf399020146808d61e21b15c9c12e3e07586aef5f4fec3a8e4f3344966e93a9d587e846455dfa5e0f2e2a427296e664e5f5c48c6779658ac43758d9ac168844e7d225b79e754ffbf10db7b0e5793969a3573cbae61b1d5628b", 0x5}, 0x5, &(0x7f0000000240)="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", 0x9, 0x184}, 0x500}, 0x200, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_BEARER_SET(r5, &(0x7f0000002040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r6, 0x1, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x40044) sendmsg$auto_TIPC_NL_NET_GET(r3, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x18, r6, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NAME_TABLE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 10m59.661630637s ago: executing program 37 (id=4301): mmap$auto(0xffffffffffffffff, 0x200000004, 0x4000000000df, 0x40eb5, 0x401, 0x300000000000) sendmsg$auto_NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x2404c800) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x800c000, 0x4800c000, 0x800c000}, 0x4) r0 = openat$auto_force_wakeup_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/hci8/force_wakeup\x00', 0x301000, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x2, 0x8, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) socket(0xa, 0x801, 0x84) close_range$auto(r1, r1, 0x0) r2 = socketpair$auto(0x3, 0x5, 0x7, 0x0) connect$auto(0x3, 0x0, 0x55) listen$auto(0x3, 0x81) r3 = accept$auto(0x3, 0x0, 0x0) listen$auto(0x3, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = openat$auto_nsim_dev_max_vfs_fops_dev(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/netdevsim/netdevsim3/max_vfs\x00', 0x48002, 0x0) write$auto(r4, 0x0, 0x1) connect$auto(0x3, 0x0, 0x58) ioctl$auto_AUTOFS_IOC_SETTIMEOUT(r2, 0xc0089364, &(0x7f0000001380)=0x2) sendmmsg$auto(r0, &(0x7f0000001240)={{&(0x7f0000000080)="47e6d611fbdfcb35586b35a179d3bf9ea87e1df95df06db56f6e36f0e0daa5d7df4b7c96a4481d74179d53f677fef020fdc1336b9e7b3c8cb3bdfcd4870f3c1d52ff52dbc869b46829967c8a7d5b2b7eecf67d68ac61c1d7a8c5766d79eb54175562f98a2b7b684be94c159f9eb9ec83eadbf19da53d267b22273459951aed3acbddeefe4d988ed7c50c2bf1ac541d859594ef86f19006937e24058b113c3d", 0x0, &(0x7f0000000200)={&(0x7f0000000140)="18381fb848103b0e91fec5779bb197ff73f0a229e1cd32d29ff9187bc42a3be4d1e148e4e233413c1cde0ef50ecd24b859a30d9d5082eae0130fbede0ee7314dcc7d5c1a9dbcd2a08507cf399020146808d61e21b15c9c12e3e07586aef5f4fec3a8e4f3344966e93a9d587e846455dfa5e0f2e2a427296e664e5f5c48c6779658ac43758d9ac168844e7d225b79e754ffbf10db7b0e5793969a3573cbae61b1d5628b", 0x5}, 0x5, &(0x7f0000000240)="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", 0x9, 0x184}, 0x500}, 0x200, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_BEARER_SET(r5, &(0x7f0000002040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r6, 0x1, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x40044) sendmsg$auto_TIPC_NL_NET_GET(r3, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x18, r6, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NAME_TABLE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 9m17.082733603s ago: executing program 6 (id=4561): r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x2, 0x1, 0x0) getsockopt$auto(r1, 0x6, 0x18, 0x0, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(r0, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) unshare$auto(0x40000080) setsockopt$auto(0x3, 0x10000000084, 0x79, 0x0, 0x8) 9m14.971957482s ago: executing program 6 (id=4566): write$auto(0xffffffffffffffff, 0x0, 0x80000000) openat$auto_suspend_stats_fops_(0xffffffffffffff9c, &(0x7f00000026c0), 0x4aa40, 0x0) read$auto_suspend_stats_fops_(0xffffffffffffffff, &(0x7f0000002700)=""/100, 0x64) io_uring_setup$auto(0x1d48, &(0x7f0000000340)={0x7fffffff, 0x10, 0x2, 0x6, 0x7, 0x8, 0xffffffffffffffff, [], {0x6, 0x88, 0x1, 0x80000000, 0x100, 0x83, 0x101, 0x6, 0x8000000000000001}, {0x100, 0x1, 0x10000052, 0x5, 0x11, 0x101, 0x876c5, 0xc9, 0x3}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000480)={0x0, 0xe, &(0x7f0000000440)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@NFSD_A_SERVER_SCOPE={0x9, 0x4, 'nfsd\x00'}, @NFSD_A_SERVER_THREADS={0x0, 0x1, 0x9}, @NFSD_A_SERVER_THREADS={0x8, 0x1, 0x2}]}, 0x40}}, 0x4000) timer_create$auto(0x0, 0x0, 0x0) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, 0x0, 0x0) mmap$auto(0x6, 0x4, 0x4000000000dd, 0x40eb1, r2, 0x300000000000) mmap$auto(0x0, 0x2020006, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/tracing/options/disable_on_free\x00', 0x201, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x17) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x3, 0x15) write$auto(0xffffffffffffffff, &(0x7f0000000000)='-\x00', 0x2fb) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000180), r4) sendmsg$auto_ETHTOOL_MSG_MM_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="01e46cb7b7e6831b0a1672b8d588"], 0x14}, 0x1, 0x0, 0x0, 0x44808}, 0x2004c894) unshare$auto(0x40000080) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) futex$auto(0x0, 0x88, 0x901, 0x0, 0x0, 0x7ffffffc) unshare$auto(0x40000080) socket(0xa, 0x5, 0x0) utime$auto(0x0, 0xfffffffffffffffc) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) msgctl$auto_IPC_RMID(0x4, 0x0, &(0x7f0000000240)={{0x8, 0xffffffffffffffff, 0x0, 0x9, 0x5, 0x8, 0xe7}, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x1, 0x1, 0xfffffffffffffff8, 0x0, 0x800009, 0x9, 0x4, 0x8, 0xf, @inferred, @raw=0x8}) 9m10.25555263s ago: executing program 6 (id=4572): mmap$auto(0x3f, 0x6, 0x3, 0xeb1, 0xffffffffffffffff, 0x3) socket(0x2, 0x3, 0xa) r0 = fspick$auto(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$auto_fops_blob_file(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) ioctl$auto_XFS_IOC_START_COMMIT(r0, 0x80585882, &(0x7f0000000180)={r1, 0x0, 0x9, 0x5, 0x0, 0x1, [0x0, 0x0, 0x3ac, 0x2, 0x2, 0x78c]}) ioctl$auto_TUNGETVNETLE2(r0, 0x800454dd, &(0x7f0000000140)) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r2 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptycb\x00', 0x80902, 0x0) ioctl$auto_TIOCGPTPEER(r2, 0x5441, 0x0) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x280, 0x0) pread64$auto(r3, 0x0, 0x8, 0x8) connect$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x4003, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) sendmmsg$auto(0x3, 0x0, 0x9a5, 0x47ffff7a) sendmsg$auto_ILA_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) unshare$auto(0x40000080) r4 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r4, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) socket(0x2b, 0x1, 0x0) listen$auto(0x3, 0x81) ioctl$auto(0x3, 0x8905, 0x38) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) keyctl$auto(0x1f, 0x1, 0x6, 0x3, 0x3ff) madvise$auto(0x0, 0x240007, 0x19) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) 9m6.7960498s ago: executing program 6 (id=4580): unshare$auto(0x40000080) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x101040, 0x0) ioctl$auto_NVRAM_SETCKS(r0, 0x7041, 0x0) openat$auto_proc_gid_map_operations_base(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$auto(0xffffffffffffffff, 0x104000000000010e, 0x1, 0x0, 0x16) prctl$auto(0x8, 0x3ff, 0x0, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x6e) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x9, 0x20000000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8406) socketpair$auto(0xfffffffe, 0x1, 0x8000000000000000, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000000), r1) sendmsg$auto_ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d000080", @ANYRES16=r2, @ANYBLOB="010026bd7000fbdbdf2503000000180001801400020073797a5f74756e0000000000000000000500020000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000840}, 0x2000c840) mmap$auto(0x0, 0x40000a, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1e, 0x1, 0x0) getsockname$auto(r0, &(0x7f00000000c0)=@in={0x2, 0xfffc, @rand_addr=0x64010100}, &(0x7f0000000040)=0x3) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(r3, 0x10f, 0x87, 0x0, 0x14) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(0xffffffffffffffff, 0x89a0, 0x4) setsockopt$auto(0x3, 0x1, 0x803e, 0x0, 0x9) 9m2.535736499s ago: executing program 6 (id=4594): mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x10, &(0x7f00000000c0)={0x0, 0x1fff8}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) r0 = socket(0x29, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x1, 0x0) r2 = socket(0x11, 0x80003, 0x300) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001380)='/sys/devices/system/clocksource/clocksource0/unbind_clocksource\x00', 0xa001, 0x0) write$auto(r3, &(0x7f0000000780)='7\x00\\\xa0\x04|\xfe\xca\x12\xfa\b\x1c\xc7k\xff\xfe\x8e\xaf\xeeu~\a\xc0/(d\n\x05\x13EE\xf0\xad\r\xcb\xd3\xa83\xda}v\xcc\xfb\xcdm\x8f\nd\xca+4i{G\x18\x81J\x92\xf7\xc5,H\x88\xf6KRg\xab\xf2<^\xc7\x8fG# \x06\xc8!\x177GA\x84n\x0e\xa3\xa1\xdb\x8au\xf1\xee\xb25\x04 \x16\xbd\x9d\xa1;>\x99\x8d\x1d\x83>\xf5cE\x06\xe8\xb8\xc1)\x15\xe8\x1a\xef{\xfd\x19\xa6\x84V\x7f\xf5\x9f\xf0\xa4\x1b\xf7\xa5\x91.q\xc21k\n\xca\x91L/{d\xf6#\xb5\xb4\x01\xc2/\xdf\xb4\x89y|\xc7^c,\xf3\x98\x9fo\xaa\xb1\xbf\x92\x9bX\xc8\x8f\x13\x10K+~\xde\x00gib\x8a\xebm\xc1\n\xf4\x8a\x9eQ\xea\xa4\xb4\x16?*$\x1a\b\xa7\x8e\xe7dd[\rWN\xc8<\x8a:\\\x98\xc3yX?\xfd3\x06\xaf\xb10\x11 \x836\xb7\xe1+\xe3|B\xe7\xc6H\fS\xe5Y@\xdfZ\xdf\x9e\xd0\xa6\r\x94\xf6\xe0\xe1\x98v\x8d\x06\xfa\x06$\xf9s\xdb\x9c\xfd\xf5\xa3\xa1\x1a\x96b]}\x86\xc1\x84\xe4\xfc\x17\xe4\xaa\x8dL\x11uO\xd8Y\x17\xc4FK\x8b\x05\xcd\xe2J\xf60oA\x91\xf0\xe6\xd9B7P\xbb\xb6\xf4s\x8cl\x03tJ\xfa;&\xa4\xce\xc0\x9b\xc4w)\x9f~\x8d\xc9S\x8e\xf0+\x14\xaf\xd9]*\xe5L\xc5\x0e\xf1\f j\x8c\n\\#\x8dY\f\xa4\x16\x80\xe1K\xacW\xa8\xcaf\xac\xc0\xd8\xc5S*\xe8\xfd\xc1FK\x878\xce\xea2\x11J\x8aMF\x13W\x9ePL\x91\x17fs}\xfb\xa9\xf3\xbdi\xd27\x9a\xd4\xd6\xb1qu\xf0`\xd5\xcd\x9e\xbb\x8f', 0x1) setsockopt$auto(r2, 0x107, 0x1, 0x0, 0x8004) recvmmsg$auto(r1, &(0x7f0000000040)={{0x0, 0x4, 0x0, 0x29, 0x0, 0x0, 0x13}, 0x803}, 0xfffffff9, 0x10, 0x0) ioctl$auto(r0, 0x8990, 0x24) 9m1.78025056s ago: executing program 6 (id=4598): mmap$auto(0x0, 0x4, 0xdf, 0x9b72, 0xffffffffffffffff, 0x28000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x15) mmap$auto(0x10, 0x4020009, 0xdf, 0xeb3, 0x401, 0x8000) r0 = io_uring_setup$auto(0x10, 0x0) ioctl$auto_RTC_PARAM_SET(r0, 0x40187014, &(0x7f00000000c0)={0x1e, @ptr=0x3, 0x4}) openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/usbmon8\x00', 0x640, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty46\x00', 0x103800, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) ioctl$auto_UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)=0x2) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f0000000180)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) io_setup$auto(0x7ffe, &(0x7f0000000000)) mmap$auto(0xa0, 0x2000400005, 0x40df, 0x9b72, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r1, 0xc1) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/cpu/cpuidle/current_governor\x00', 0xa42, 0x0) sendfile$auto(r2, r2, 0x0, 0x4000000000001) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) r3 = socket(0x2c, 0x3, 0x0) getsockopt$auto_SO_DEBUG(r3, 0x4, 0x1, 0x0, 0x0) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000080), 0x2140, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mlockall$auto(0x7) mbind$auto(0xf000, 0x8000000000000001, 0x100000000, 0x0, 0x6, 0x2) process_vm_readv$auto(0x0, &(0x7f0000000000)={0x0, 0xfff}, 0x40000000001, &(0x7f0000000180)={&(0x7f0000000140), 0x40000000001243}, 0xa, 0x0) io_uring_setup$auto(0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 8m46.536333538s ago: executing program 38 (id=4598): mmap$auto(0x0, 0x4, 0xdf, 0x9b72, 0xffffffffffffffff, 0x28000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x15) mmap$auto(0x10, 0x4020009, 0xdf, 0xeb3, 0x401, 0x8000) r0 = io_uring_setup$auto(0x10, 0x0) ioctl$auto_RTC_PARAM_SET(r0, 0x40187014, &(0x7f00000000c0)={0x1e, @ptr=0x3, 0x4}) openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/usbmon8\x00', 0x640, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty46\x00', 0x103800, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) ioctl$auto_UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)=0x2) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f0000000180)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) io_setup$auto(0x7ffe, &(0x7f0000000000)) mmap$auto(0xa0, 0x2000400005, 0x40df, 0x9b72, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r1, 0xc1) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/cpu/cpuidle/current_governor\x00', 0xa42, 0x0) sendfile$auto(r2, r2, 0x0, 0x4000000000001) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f000000c340)='/proc/thread-self/pagemap\x00', 0x8000, 0x0) r3 = socket(0x2c, 0x3, 0x0) getsockopt$auto_SO_DEBUG(r3, 0x4, 0x1, 0x0, 0x0) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x3, 0x3}, 0x18, 0x0) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000080), 0x2140, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) mlockall$auto(0x7) mbind$auto(0xf000, 0x8000000000000001, 0x100000000, 0x0, 0x6, 0x2) process_vm_readv$auto(0x0, &(0x7f0000000000)={0x0, 0xfff}, 0x40000000001, &(0x7f0000000180)={&(0x7f0000000140), 0x40000000001243}, 0xa, 0x0) io_uring_setup$auto(0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1m7.360986956s ago: executing program 0 (id=6038): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x5d}]}, 0x1c}}, 0x40) r2 = syz_genetlink_get_family_id$auto_802_15_4_mac(&(0x7f0000000180), r0) sendmsg$auto_IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9001190}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x1000}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x2}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x10000000) r3 = syz_genetlink_get_family_id$auto_macsec(&(0x7f00000002c0), r0) ioctl$auto_BLKTRACESETUP2(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={"a8223252461a939dbfa8677ee49eac5f30079e881652b2484920a7a05c57a094", 0x5, 0x5, 0x6, 0x1, 0x3, 0x0}) r5 = fcntl$auto_F_GETOWN(r0, 0x9, 0x6) r6 = syz_clone(0x8000000, &(0x7f0000000380)="0d2d5ecce77f924fce3be447225ac0842cef5c79f057f6c7ca7125d5f4c9777b614e612bc31dae92a55b404439469dd08ee34fcf61a3160d13a50babfe2733179ccad4e286a6685fde201363e4c7002b336cf5a13920a93394958319745eefa4fc6dc47c500684dca115d83016da4487e4aabf0bac8c50b6da7c86d4b3a528e20897235c9567b93046718d15142afb9e540989d3d535dbc656702e1e78574d0399fa1d2d21a7e1299d50478bc1a55d696f4e459f2d4c82f00c40b21e80c6c4b9a7e071200b8dda7baca27f698aebad832a2de5bc0e1d79f5a5afbab3957ec063eae01e", 0xe3, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="b39da143ad2708fddd264e8018315461e206fc02a76437d6a75fea73c8c37851300d2a9d28f7cb8f02cb5b8f23dfead4e854c2e1e03465e21837d7411209a015921723856013ec5d1d09cc626f52be94c96dc829cccbc92a7923aefdb3e5a71cf8faaed0a75b51") sendmsg$auto_MACSEC_CMD_GET_TXSC(r0, &(0x7f0000000a80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000580)={0x488, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@MACSEC_ATTR_OFFLOAD={0xc, 0x9, 0x0, 0x1, [@typed={0x8, 0x7f, 0x0, 0x0, @pid=r4}]}, @MACSEC_ATTR_OFFLOAD={0xa7, 0x9, 0x0, 0x1, [@nested={0x73, 0x136, 0x0, 0x1, [@typed={0x8, 0x7b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="c4d0c7227b7e5ac63384a2aa7efa3a935223808ffd252021c87ded2248d0a94d9b72f2576cb506053ee74b1b006c358a698cf63a547ea9a6d826611daccb30d228daad728dd8df6637e7c6f954c6f710a9dd0be06e6a4ffc0dd9644a3bf563ff7c8368", @nested={0x4, 0x1b}]}, @typed={0x8, 0xc4, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="7474477c4cc7b6ecd040607ae0f8e479564c2fc670e1e5", @typed={0x8, 0xd4, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@multicast1}]}, @MACSEC_ATTR_RXSC_CONFIG={0x10f, 0x2, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @fd=r0}, @generic="1a8eea15e2d9027464fe78077b276997075e45bb0aec25689de4043039e27b6ecde9dce98c0f37032be6a03d22526e6174b249a50643c7600d273ec6befd7e6ca3fe92364ddd368b4186637c1b88cf577970a6dd76bf41ed0ba4d4458bb9046fe3a9ea44f2cf7bbd81df101199467d47d6de30c9c0569193ae595f0ea63bd4a0557efb57c3d359b3fc215d", @nested={0x77, 0x14, 0x0, 0x1, [@nested={0x4, 0x100}, @typed={0x14, 0x31, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x4, 0x7f}, @generic="c0476b89e406b30cb4dbc5d9f79f911daa1d60e67bbe074f8fa205dea1c3700c62d7d90dbc399aa889ecba4ba09b48bd9e7a4541e927bf013c905fbc37104a25c60fd6dcdb3cbbdcd2b8b66bbfad8aa1d912d205b02240"]}]}, @MACSEC_ATTR_SA_CONFIG={0x4, 0x3, 0x0, 0x1, [@generic]}, @MACSEC_ATTR_RXSC_CONFIG={0xc7, 0x2, 0x0, 0x1, [@typed={0x8, 0xe0, 0x0, 0x0, @ipv4=@multicast2}, @generic="3b173567c187396e680bc96eb78fd49bb8821c52a5fca7d784a1c30822131a754b8fd0f4ad21d92217797ba6fb920808070ce6c1a78991679956acdca6e09d5944c9486ac7d17e1fbfd22ea765e2a542d04639183a232c4e48f6732a263121b92e6788039d0242ce94464e45de77e13efcff1be8e5656e66004b9d91949737", @nested={0x34, 0x146, 0x0, 0x1, [@typed={0x11, 0xde, 0x0, 0x0, @str='802.15.4 MAC\x00'}, @nested={0x4, 0xb0}, @nested={0x4, 0xcb}, @typed={0x4, 0x4a}, @nested={0x4, 0x57}, @nested={0x4, 0x123}, @nested={0x4, 0x59}, @nested={0x4, 0x136}]}, @typed={0x6, 0x90, 0x0, 0x0, @str='H\x00'}]}, @MACSEC_ATTR_RXSC_CONFIG={0x1a5, 0x2, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @pid=r5}, @generic="618ce9f3da2da690d97ae5d786244d8616f2822123fb9f0f6552a2cc93aefa047d5adc15885c0b272da631f7d708824ba5736bc9b85107b7838fdf1f7eeb8c", @nested={0x7a, 0x115, 0x0, 0x1, [@generic="7b38cd101baaca60674739b86ca5f85fa5a75c71a41fe31c4e9ba7d7a1c509fc8ce3ac3be285cadde75d9f82f5e255c85766c3406a588e4131b1b71264159b5f7519e0bab8ffae6c421c323979fca08e", @typed={0x8, 0x101, 0x0, 0x0, @pid=r6}, @generic="9bf20f947dec64fb039a84ed3c7cf88187bd", @nested={0x4, 0xbb}, @typed={0x8, 0x140, 0x0, 0x0, @ipv4=@broadcast}]}, @generic="1905ad04e7ff68c6e11b33b5af8d6a09bd348f1ee3467e386420acb7228af311491be6a895d1bb086b317aa92ad49713f92e05772366390de3c859097fb49741f9e030eb11bd0cfb964f20c5ce0d17510264e3fdf748f2d554a3fe8be2b0759b2d9b6482001fefed7ea26ff2480d185ab82ed66f53c8d1d35e446d873985d74dc088ae58744b841af3f6fb914a6a88824ebcf1d6d80a7d966dea29fb1219c1409d3fbb86224b8cf42449e98f53761f3b740730043f18129bca5f25fe9be84f5f236514e0c211de91ddf8f395b1fa594c57dc1f31e2f2", @typed={0x8, 0xe6, 0x0, 0x0, @u32=0x101}]}, @MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_RXSC_CONFIG={0x31, 0x2, 0x0, 0x1, [@generic="ef618416c451f9fad38dca51c7b08b5dfabd707efa804bed2619520f93fd8ff9f8", @typed={0xc, 0x146, 0x0, 0x0, @u64=0x8}]}]}, 0x488}, 0x1, 0x0, 0x0, 0x10040001}, 0x8000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000b00), r0) sendmsg$auto_ETHTOOL_MSG_STATS_GET(r7, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_STATS_SRC={0x8, 0x5, 0x2}, @ETHTOOL_A_STATS_HEADER={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4090}, 0x40041) msgctl$auto_IPC_RMID(0x8000, 0x0, &(0x7f0000000c80)={{0x1, 0xee01, 0xee01, 0x2, 0xd, 0x6d, 0x9}, &(0x7f0000000c00)=0x5, &(0x7f0000000c40)=0x3, 0x8, 0x1000, 0x0, 0x2, 0x0, 0x200, 0x6, 0xc, @inferred=r4, @inferred=r4}) shmctl$auto_SHM_STAT(0x6, 0xd, &(0x7f0000000e80)={{0x7, 0xee00, 0xee00, 0x1, 0xe, 0xc00, 0x2}, 0x67bf8315, 0xc, 0x10000, 0x4, @inferred=0xffffffffffffffff, @inferred=r6, 0x9, 0x0, &(0x7f0000000d00)="8928ed415aef8df0ed6d408ad13370651aac04009da6ab188e639afe736ce91abc787b41c75fdb4818e90b427cf607566a54791e14e58a2fc35ead237a7cd7c5489601af859fa6fe1b75352ea019c3063d0aba1478dd08c813db7ced58b626e1ad9a454b585252a544efa932053811244ac6212bcd638e782ab3817ec19da255b5fb0b26dc968e20e9bbdde4ebecb925347c807ba3be6b75acd022a3a0aa6baf726e5564ccd9b3", &(0x7f0000000dc0)="ed472cd5d9940a41088308a7d922cb923bb84da2e4bf0c1335a0733f19034acd7aa97cb1dc8bc843ed3914d1381b442271a2015017d3a4bc4da14391c535aa69a54b8554b8985a63a67ec64a84d4c6507e50929856dd571b834c76dac836ec851f13a79e990d624521ffbd5caa440a0440d7ed8e99bdd18aac5dbfad0e8c1dcab2dcf2b75c988c99c7ac2695526b3865eadc024b90ac8e01e1476bf3c504"}) msgctl$auto_IPC_INFO(0x6, 0x3, &(0x7f0000000f80)={{0x7, r9, r12, 0x2ff69563, 0x7, 0x8, 0xb1de}, &(0x7f0000000f00)=0x7, &(0x7f0000000f40)=0x1, 0x6, 0x1000000000000, 0x1b3, 0x3, 0x0, 0x7, 0x1000, 0xe62f, @raw=0x80000001, @inferred=r4}) r13 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001000)='/dev/input/event1\x00', 0x40200, 0x0) sendfile$auto(r0, r13, &(0x7f0000001040)=0x3, 0x0) openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000001080)='/dev/mtd0ro\x00', 0x2000, 0x0) r14 = openat$auto_xfs_dir_file_operations_xfs_file(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/devices/virtual/bluetooth/hci1/power\x00', 0x220400, 0x0) ioctl$auto_XFS_IOC_PATH_TO_FSHANDLE(r14, 0xc0385868, &(0x7f00000012c0)={r7, &(0x7f0000001100)="c805e6c3e090a69f4dd86e15e3ffc9cc28e610ef4158b2482071c6b20a1e4cb4eb136259e8387098090af9fdafcded4c61feb4315cb0f9a369861dde98745ec83fe4f299312c25f0b40b51cb327c2f72c6d3bd632c6c9eb6d60e1c5bd30d232e0d59f7ae9cff38aef0fb87b275dd15734c2c0ebaf7aed119cb", 0x7, &(0x7f0000001180)="226eeb1f3dfccd3102b6321f35d5172a3d96f7ab07f81a46d974d7e621190d12ae15c640b0cb2f798af04386da82527e174821fe9bcd26d3dafea6365d2d840ddb1e28da0c3a6483a730a01b2f13421c30e98c786e51b0a67153e706ade561642553f5d9ddffde90751d45dd56af597267b672b8abc661a2edcbdd5a", 0x9, &(0x7f0000001200)="60c14cf12ed198419d3f9e94c6ed081eea0eae0a501bffb4f9de26ed02e0f91e2b3463c9544971889956c76ceef77dd9980352debb1e5ec3925712746b13ac8289f7ad2f493501ddfa36b4f7aa3e1aac2986b64c389752a45e2e789d2e2f237d01", &(0x7f0000001280)=0xdc}) sendmsg$auto_NL802154_CMD_ABORT_SCAN(r15, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_LBT_MODE={0x5, 0x13, 0xd5}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044000}, 0x800) ioctl$auto_FBIOPUTCMAP(r15, 0x4605, &(0x7f0000001400)="2c9c57a1537335f26a1d80fc8564946ec30a0480fe4d5c3bad2dd99c751dd4161a958f7b494113acfaefd56e5a101104c1185bd076c75cd07111c47460314a71a0e44fa8a2bdd75686dfd63b724a698766dfc2d09d394e627239a23546efbc17c58374c95586fcbd000c5e13d5c0e4c3a1afd61a09f251a33c3f6c3125a61434685a5d2ebfb025de8db92d569a110568875df744c5143f13bf5a2079cce76916b2f87a11a694501450bc3bfeba1f9aa507ee2c5b07c04d13db2aec00023439f586d57d0793b9d9af641d67a5afb86d5c73a1562d2064b677fee27b331a664c20b5d8817a3423595f35364d72aeb41c05c1423845dae33bb1ee65b7c2216446f52320fcdc544cff91695e17c21b566b0fd502b482dfea6be1f96338c7d6fa3b7b90dd17162f13139cec785c522766615bf19de70e9392631247c815a94958b64761ef9d69ac94ef37ddab75481b90d165a0b3266cd98b4a4fc5d7907dacc63270354b4126f5f12e283f711732aa6334996e75dce7300cf9b568c66e0100a09e3e32c1d5d82b4653b16588319a02bde8b27307ee241bc7ce0fec3bc37d729ac6ff46ae4bfa24bf336b47222375c33d6f036d79646809236de918a29bf71c19e22dfd1962976eb343d60a895a36360312342b3acc2846ad6503351b69a03c015dcb8aeb3e855c43e2b8e52f8ef1d77f0d264e13920269ef8bdc2b9be76213560c3c44d0e7fadebc62b5a44bfe65de3851a8146273d1c46a80efd31e59c5dfab979035905c457bf3bce1be76a890f79bdc06d9dc04e178e0ac4ab2b13614e77bb2c67dc32b9f3b8a891bf9f01d1d3aad3e64b7c1217c7e1ec051816dc415810b30fe02f85579e00f7eb56d45d315e14134f57a39cc3f73522ddb55190e8d507f794f2efdf1262943b8f4a43e34c91111a45f578e924c9f8817c5c229fd91cb4c2f8896c3b090e1f21e55eec37636c8db212cde097fe9337321a5a4e9576a647f553586e242baef06e16ef576b670b700dc84dcd3346c8abf567f1577ba7fdc4b377a8e88688cd86b8cf2bc637104b1426ae5298230049a9c56a11206a95bd84096c01ec8243897ba04dc99679aa281aefb132a702beeba2ccf3ee0904c0099172dd87e9269078a9e19e50d3ac3087e4c070b318cbe7ca9316abbc33aaac3f643bb92de5a573805d240e180ff23e4c803817308b5090582773b7881b0b33f8181a26184b39e75c97daf29b09930df6cec1a0600b67b35634bf17819a50ca90f1dbdc5d29250fb5287ef1a54b26c36f3b2da6bec160b84b88c5600bcb9e77d21c859064ef5f83fe08fc0f470387119219db2cf3cbd2f891c2c41e32c7e4023fcfa4b56781f2f75db619b6117bc1c02cd9919c3aa63c973c6e8bb4a346477b610553f0f46b2ac5fb2dd71bb074711bd3dc5fdaa827cad8454a77a782e80e0e39e7841b194747d54c4cd089dc3367b6c994844033982302e5c05a31c7e345fb6bb64dbf82c8d089aa2fd03dac73ac68204ab4b58124bbbafb5efa14f0076daff0adb1892f770111bc08be950ea522b8142046909a5705dc02890af6c7d6861373ad43fc544f0b0e8c1e42cdfc37f169177d32ab7c3f88462e0496d83480a5e0f8a047d50975dfcf628202cafefc1350444ec2396a1d674c9dcffd1a1cb8ac653b1a578582e18b6470e42a74ff1dad6222b602d11c76f71765da0e04261344df324529cb5c892360f999be2ae290094216431efc690455fa3c7083df17b25496c8247e848c19b8af2b77fdd5f88692d88c8b5b4979ed8fe4be8caa333e505d8dd096c4d946e320d8f7672fc693ca4b6a9bec0a520ba135eb0c7e573ac871ba0dfecef7dcbe67c3c20343d73999235a416b798e8b7cb60f9925af87c195181baa3ce3b26d9e17bd7931a41e25db2717b8c4174c041142774abb7162cfb5693ad04c2d8c488d2caa9f47b2c6c48d4170be3e536e76a3670de6a1491220c701080b0a9a4aba8492cff0e00f92e7abd0b12dc5b910fafdd55d9a52793dbefea99852b47007f02f0f80f799b1de152a1ef6f8f563218800e381d38be4aba2800a41958a4cdc1b1c465e53bf40dca91db9213bae03f599d6b43c79a5a8a13fb5436aaa33e21f6c258e140b22ab72391a3e75b3c1f5db2d55ecd20427f0d7f9a1970e74f5122bb038c9617dfdaa8be136b571efa7bbc3c8a519dbc2abbb85529e77cc7b3a30a161d3fe989391263478a68a31e6d7805b3282eb0f00309ef88a8fd0aebb56bf7a72f6a77c0ac70cbb48460633ef768cbe6a9568eff2b3b95ba10dd93541905832654b6927c3879c0b4f032d200474c06dcfe0a02f905fa1e48eb7d33cec747c02e14f73e0a8168176bea473693855cf5fdbef304dcb4fea1482ef1980b1db87324061fee70993111e3c541151ac72fb10a25724eb937094b8a5eba0326aa6396f85d71be20df1deb297ea81636902bce8484aa48c7c6846290129b3aa19ebe5d90f0fa683aefbb873a03bd8a3aef9062b79799ccaa1db1fc59ee1c693b0de197b5e1ed14142f84275d7074ef9212af7e338373fe0d757fbbea2048b94a424d1871051c88ad55c59e677e2a7b9e2ce593d0a7629f8d50424f54c2b0b210a0b5614d74c3b8a2a782e64e11112b93b36b208e450768c3a87613ff9a8938414864b66054db641d769d38fef6b4943c12d9aaa3e0681442431eed6c3c0bd2b1ed36cad1c27b47232d436db7db202249855f3078fa74f0d06579e430bc6c01d961c083cfdf39ca98f7f6e0fefba06d254d9279b5382e949a28b05e0d3a59ef19dca0f439dcf01b42346376935e75c5e60ce14b012fcd502834703ff89a8e29c7df35d676ceb1aa57c8bfb3dd4d1eae16fd30ce0d6d46d40e62839676249c42b582ef0f64a890a846463b924ffadd8cf9913ffa18c4190a4dd3793f505d158e4836e07030f7e9593a02824a4cc6b25c732a82a6b5dd49e32308dfd999bcb4d41fdd4edb562988a351b80865e1f7a90cee2ffd6736ac42e4fb22b502806781f97ae4d627231bdc1f479e5134276bf1a833bc05a040b1f2988fd92ff362e6737c48e01df0c8e3caf14d55a76678d5df2a402af2eaf200736b4a2c1dcb16b5e50cd8b57d0760e272359d40302e69901fabf9412da72c266d39f6d48cb0f0dc8ef4862ad0b8ce6bcaaacd13e9654e3f0c5a3766e37cf244dfe9213c52ac611192448d2ecd0f5ff86dd8d1904cdc2a3fd021ae23d532956ad38d5f556908e2cfe629cbcf7154d52d5bb76d3f73665cb839b70ae533f934d7f649df4f91c5f109fd04375d283857898239ea6abea3bdf8744b1e730565f5da40b11fbe64125de70054fa32881297b04583d3de8f19dc5746efc3af3f0673eff533c102b56153fd61e419d0c7b34923c1561380491273f557140b2a6209aa971aea94c7593b556f243ceb80d476a55c3aa0ed557796728c6211a82d73ed972b82574290a5fb282888f0caf58b405fb6b81513cd126cdc27e078c043d50b4d674a35dd135430c8f3c960f35df88dfc078b8baf940d8ba6a471ca0760d4739836800deeec0055a15a11bd476e30b43f6d8b021664aa0a878233dcc9ec5f450ad4e93e3d4b757d989641aa836fa6a411ce356c8455356803823c0b765e48278d03c2f5e01e9d80a0b6a85394aada6dd625f3397e43c6252466cfe41118a8296725d9ab6e5aaab73d4c223b2b544a7c33a6849779df7141607b9517522b00967fde8453e55675053d799afc71b3bfa3ae04973b79fc95045b31895a7659cadf77622e0f2a8cbf9a708883a04bec9a920193f054ec1612a60107cb98666d268a54ef3f5ea8cd2e1152276182eef708c9161fced3104bf586f3d235761fc85dc2eda19ab438c9d093d45e205a5d966bf927298792d32e487b9bba9bfc1df9fd383fefa01a65de876f721921b9aa24509c576328ce639553782b808551e83a5823b4b2d9d62e342fc0bf6c8e0b9147f3bf277c09867f6e79df0db8413aecb016d2cb7f082b40110525459176c3354716169358ad9009c983ecbfac10dfb97727ccb1b50e1476d1ef2836b6aa5c13de270722d5fdab3cbb37d4f60d6ed05f0086dfe60734e4ece3e7531146a561e6c380d5c3db95f29358bdd2be7731a4e1a4adf47aa54e778b0bc2860e5936c0b79f922269f99c1879e82f7d93e5d4a2135051906d41450f1351296f8e025cc6cbef7fbe3a9a72133c37e70b69981624322efd7cb90c5290d6c5ac488455b74f46e77ca6e5aff8ad3482dc44892b722c84bfa0169042141b5a2d6a9deac0f6867cf26fa394798f8d6fdd75fafcd42bcae61e12e8c8d9ba6b5e08917ba1b3704f47747bb7da6dc8eda441a00ce89fe54e4f6753402772b1e69ad39e42d2d7193597e43d13da560bb8c04e9daccab65b7e230abbaf4d13669c7c0a1f2447d16a584dea2c673a3cb7257821db76ab6a937449732331db0b143af6b238cf6b38b7f14006a598ae1c73b939224bebd64d521cbf2feb0dd985d1761031d95d8866cac54fbc1283196ddfccbb5231e6eddd3e47d860c8f94743a50b73239f6cc9b521fff65ecc8537f2d9beef85938aeb2419aef2cb85ff9cbeee5769b23d2585039487d8f1d1ab805148cc8c6cc9087a0db02ea811c6f30914be223af31c4dcd0cccbd181f52a1a9819600326cd36ca5b6595cf3a37dc492d4d7375b9eefc8215d561ac1efe8290896accbb6538f854ed62a9018a4366959752101b675d4746a09fa42e5ba617a6aae058515e24e3afc6dd4372e951c7c027a70719648bd0fc6eb7006a274a7121376e1c931cf824ba5cc235392a50de01a1413e559a8e19ae3397624bc3d334baee49293a970914688ac72a4a257d97018b648b4cb3f47907c4c108763d6467e658715da3f931d990a9945843d7788c3392882559dab7a689d983a52260068ebcf44eee1c6aaf8967a388680ff7d3db38c6cd6c6a1d6d9a4d09085ff7272a148da31b181b02685fb9cb6a8762c86e64c51cec8d4d84ef3d762b1ce68cd3b3330eda52c380a6971af32a1afdf0e6ab0c0e3ef91aa515bdb626e017d244c7361b75e05e7146f42a9586138828848be6ca1365b268390629c13da05257177954a1c185122568392b95ea0dd357f0285d0f2bc7eca5fb3807f39faf2f3502a9e39b0f69108e04e0c42b9e3f1b55724b55c6feccee140d2c34b24ff161c6ac70e5de84ee301b727f9b4ca3ac888c58c0f7e5bbe5fcb2c6748b2631da2e20a88df6ab3c6246e080268ec1147d8ca33921e869391cc2392e45fb7656b75f1936e69dfc300f04dfa77792225d2300d84c5493243f7e37fe493fe7a63cf3229c687a416eccf002510e8edc2aff123ac452e5d7f7bceaca7c1b28a840e62677bf8323f09ffba319b84260935e1b5a0f8a7c896347b7393b0a05baad63a6453a0a63ddbefe7b2bcad802fe5e5c78688af6fefd272fd764c5d51c7ac672e5bf6c05a7a1a6aedf27e28b3ef596b17218b34ce823e895330d7735d4a9fdf866a6c9b4e9f55277a73537ffccb86ed24ef534fe7f4a763cc85cec9637e3ed464173a0c76470cdf65069999979461499afb29a6350ffe77b75d6fe4b82dfc6d1fd3340b6e80ed89e80ac3e5e10fb582afd0f1da11a0a45c6d2e36950550c077b2fdb7de6da83931990a7395556267aa5d318ec884397c4afad813d6a6a35813055f4855c9c1f995e028897728542444031042d6cb1e60152ea317b5f14f307d3efb01ab101c74dbe502e486e755d0248ea7a7ebb870bb0243273c87382fa171d379f0f21fa8308104bf61") r16 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000002440), r0) sendmsg$auto_NFC_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002500)={&(0x7f0000002480)={0x4c, r16, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x2}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x3}, @NFC_ATTR_LLC_PARAM_LTO={0x5, 0xf, 0xc}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0xfffffffb}, @NFC_ATTR_PROTOCOLS={0x8, 0x3, 0x81}, @NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x14}, @NFC_ATTR_PROTOCOLS={0x8, 0x3, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x86}, 0x0) mremap$auto(0x1000, 0x7, 0x1, 0xeb28, 0x9) syz_open_procfs$namespace(r4, &(0x7f0000002580)='ns/time\x00') sendmsg$auto_NL802154_CMD_NEW_INTERFACE(r15, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x40, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x24, 0x2b, 0x0, 0x1, [@nested={0x10, 0x3a, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @uid=r11}, @nested={0x4, 0xb5}]}, @nested={0x10, 0x45, 0x0, 0x1, [@typed={0x4, 0x112}, @nested={0x4, 0xec}, @typed={0x4, 0x21}]}]}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040005}, 0x40) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/admmidi2\x00', 0x2001, 0x0) keyctl$auto_KEY_REQKEY_DEFL_SESSION_KEYRING(0x12a, 0x3, r11, r10, 0x1) 1m6.923131538s ago: executing program 0 (id=6040): mmap$auto(0x0, 0xa00006, 0x400002, 0x40eb1, 0x602, 0x300000000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getitimer$auto(0x0, 0x0) migrate_pages$auto(0x0, 0x8, 0x0, &(0x7f00000001c0)=0x7b) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = socket(0x1d, 0x3, 0x1) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty1\x00', 0xa0000, 0x0) ioctl$auto(r2, 0x4b3a, 0x1) io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(r1, 0x1, &(0x7f00000000c0), 0x2) io_uring_setup$auto(0x4, &(0x7f0000000340)={0x6, 0x8, 0xfffffff9, 0x401, 0x9, 0x3, r2, [0x4, 0x6, 0x3ff], {0x0, 0x9, 0x0, 0xc70, 0x9, 0x1, 0xac48, 0x7, 0x8}, {0x4d1a, 0x200, 0xb2, 0x2, 0x1, 0xe4, 0xdfff, 0xffffff96, 0x6}}) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x44000884}, 0xc880) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x3) getsockopt$auto(r0, 0x65, 0x8, 0x0, 0x0) r4 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x40440, 0x0) ioctl$auto_SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f00000001c0)) mmap$auto(0xfffffffffffffffa, 0x8515, 0x2, 0x6b1, 0x401, 0x8002) readv$auto(r4, &(0x7f0000000a80)={0x0, 0xffff}, 0x3) r5 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/radio6\x00', 0x8a240, 0x0) ioctl$auto(r5, 0x5646, r5) readv$auto(r3, &(0x7f0000000600)={0x0, 0xffffffffffffffff}, 0x80000000) readv$auto(0x3, &(0x7f0000000080)={0x0, 0x8}, 0x4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'virt_wifi0\x00'}) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/platform/dummy_hcd.4/usb5/power/wakeup_total_time_ms\x00', 0x100, 0x0) 1m5.149997729s ago: executing program 0 (id=6045): mmap$auto(0x1ff, 0x2020009, 0x5, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x40001, 0x0) (async) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pts/ptmx\x00', 0x0, 0x0) ioctl$auto_TCFLSH2(r1, 0x80045439, 0x0) (async) ioctl$auto_TIOCSETD2(r0, 0x5423, 0x0) ioctl$auto(r0, 0x8924, r0) (async) waitid$auto_P_PID(0x1, 0x0, &(0x7f00000000c0)={@_si_pad}, 0x10000, &(0x7f0000000140)={{0x3, 0x72}, {0x7cfc, 0xf000000000}, 0x3, 0x5, 0x2, 0x8, 0xcb32, 0x3, 0x6, 0x6, 0xfffffffffffffffe, 0x2, 0x8, 0x24d99263, 0x4}) 1m4.755886617s ago: executing program 0 (id=6046): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/platform/i8042/serio1/rate\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x1) mmap$auto(0x0, 0x100, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x6, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$auto_seq_oss_f_ops_seq_oss(r1, &(0x7f0000000040)="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", 0x2f8) ioctl$auto_SNDCTL_SEQ_SYNC(r1, 0x5101, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x3, 0x80000, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) fstat$auto(0x2, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x1, 0x0) setsockopt$auto(0x3, 0x10f, 0x8a, 0x0, 0x14) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x2242, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x280, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x193401, 0x0) pidfd_open$auto(0x1, 0x80) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) 1m3.598116298s ago: executing program 0 (id=6049): arch_prctl$auto_ARCH_SHSTK_DISABLE(0x5002, 0x8) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/block/zram0/mm_stat\x00', 0x8900, 0x0) ppoll$auto(&(0x7f0000000080)={0xffffffffffffffff, 0x7980, 0x6}, 0x2, 0x0, 0x0, 0x8) fcntl$auto(0x0, 0x407, 0x100000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nfs/parameters/nfs_mountpoint_expiry_timeout\x00', 0x80040, 0x0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/zswap/parameters/compressor\x00', 0x80002, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000440)='/sys/devices/platform/dummy_hcd.0/usb1/1-0:1.0/usb1-port1/quirks\x00', 0x103a42, 0x0) read$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffffff, &(0x7f0000000040)=""/4096, 0x1000) sendfile$auto(r2, r3, 0x0, 0x3) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000001080)=""/4143, 0x102f) openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, 0x0, 0x48180, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x4, r0, 0x3, "49900a50f0fcfab8de32beaba74d0982"}) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/devices/pci0000:00/0000:00:01.3/config\x00', 0x2, 0x0) openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/set_event\x00', 0x40c01, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/ram9/diskseq\x00', 0x20000, 0x0) read$auto(r6, 0x0, 0x20) writev$auto(r5, &(0x7f0000000200)={0x0, 0x3}, 0x3) accept$auto(r6, 0x0, 0x0) connect$auto(0x3, 0x0, 0x54) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x24008010) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7114}, 0x8) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)=""/241, 0xfffffffffffffd06) fcntl$auto_F_GETLK(r0, 0x5, 0x7f) 1m2.277353924s ago: executing program 0 (id=6050): close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x29, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r1, &(0x7f0000001280)={0x8, 0x2, "0200000000000000"}, 0x6) sendfile$auto(r0, r0, 0x0, 0x2) r2 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r2, 0xaf01, 0x5) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) syz_clone3(&(0x7f0000000200)={0x40004200, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, 0x0}, 0x58) 46.885398489s ago: executing program 39 (id=6050): close_range$auto(0x2, 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x29, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./cgroup\x00', 0x80400, 0xb5d1af1605322dd2) open_by_handle_at$auto(r1, &(0x7f0000001280)={0x8, 0x2, "0200000000000000"}, 0x6) sendfile$auto(r0, r0, 0x0, 0x2) r2 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r2, 0xaf01, 0x5) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) syz_clone3(&(0x7f0000000200)={0x40004200, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, 0x0}, 0x58) 6.263423128s ago: executing program 9 (id=6173): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc8800, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000001280)=""/4124, 0x101c) 6.053277133s ago: executing program 9 (id=6176): mmap$auto(0x100000000, 0x40000000020009, 0x4000000000df, 0x12, 0x401, 0x8000) io_uring_setup$auto(0x6, 0x0) (async, rerun: 64) socket(0xa, 0x1, 0x6) (rerun: 64) socket(0x11, 0x80003, 0x300) socket(0x10, 0x2, 0x3) (async, rerun: 32) socket(0x2, 0x3, 0x2) (async, rerun: 32) socket(0x2, 0x3, 0x104) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x3, 0x5, 0x7, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x5, 0x0) socket(0xa, 0x801, 0x84) (async) connect$auto(0x3, 0x0, 0x55) (async, rerun: 64) listen$auto(0x3, 0x81) (rerun: 64) accept$auto(0x3, 0x0, 0x0) 6.034050443s ago: executing program 8 (id=6177): r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, 0x0, 0x100e42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0x4, 0xeb0, 0x401, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptyy2\x00', 0x100, 0x0) socket(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x4, 0x6f) r1 = pipe2$auto(0x0, 0x0) io_uring_setup$auto(0x7e1b, 0x0) socket(0x2, 0x5, 0x0) socketpair$auto(0x1, 0x5, 0x100000, 0x0) close_range$auto(0x2, 0x8, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptya7\x00', 0x101e81, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty29\x00', 0x440100, 0x0) ioctl$auto_TIOCSETD2(r2, 0x5423, 0x0) ioctl$auto(0x3, 0x5411, 0x38) write$auto_sg_fops_sg(r0, 0x0, 0x0) fcntl$auto_F_DUPFD(r1, 0x0, r0) unshare$auto(0x40000080) mmap$auto(0x0, 0x3, 0xdf, 0x18, 0xffffffffffffffff, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x1, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x101140, 0x0) read$auto(r3, 0x0, 0x20) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x125b42, 0x0) writev$auto(r4, &(0x7f0000000200)={0x0, 0xffffffffffffffed}, 0x3) close_range$auto(0x2, 0x8, 0x0) getpid() gettid() 4.990907466s ago: executing program 8 (id=6178): r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, r0, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) msgctl$auto_MSG_INFO(0x5, 0xc, &(0x7f0000000280)={{0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x287f, 0x2, 0x3}, 0x0, 0x0, 0x7fffffff, 0x9, 0x8, 0xffffffff, 0xfffffffffffffffe, 0x1, 0xfc2, 0x26f, @inferred, @raw=0x9}) setresgid$auto(0x0, 0xffffffffffffffff, r1) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$auto_NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="06004dab", @ANYRES16, @ANYBLOB="13002e5d5f26cb4dc608175aefd90025000000000000f4dc0000080007003a65bac50b4501c4f16091d0408e6a86e77a3b05b2e40bb351e64825c3471a07fbcbfb5cb915b9923c059daed3c0226c33522f64fed143b3adf274fb175cd6b88abf2ffcf105f04cbf7144e400f830d7880f6f8d1681a5c773976f296335beebebaac0ccf737ba1a35f69400de36d1a7a94a9e0f611e6a1cff5343412704928ed9a84148bd4d13d645bf6ed2477f57db96ef9e51daf1e992541b91d10346", @ANYRES64=r2], 0x24}, 0x1, 0x0, 0x0, 0x4c0d4}, 0x0) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x59, &(0x7f0000000080)={0x7fffffff, 0x1d, 0x3000, 0x6, 0x7, 0x400a, 0xffffffffffffffff, [], {0x6, 0x6, 0x8c48, 0x29b, 0x3, 0x7f, 0x0, 0x6}, {0x100, 0x1, 0x52, 0x85, 0x2, 0x1a7b870a, 0x76c5, 0x8, 0x100000000}}) io_uring_register$auto(0x2, 0x9, 0x0, 0x0) socket(0x1d, 0x2, 0x6) r4 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r5, 0xfd}, 0x6a) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0xa, 0x3, 0xe, 0x940, 0xfffffff8, 0x3, 0x1004, 0x1, 0x9, 0x5, 0x6, 0x7, 0x1001000, 0x8, 0x2, 0x3, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x4, 0x40000081) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r6 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r6, &(0x7f0000000240)={0x0, 0x52, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x8044) mmap$auto(0x0, 0xeb80, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x41555856, 0x3f, 0x2008, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x3a) ioctl$auto(r7, 0x890b, 0x1) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x2242, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) clone$auto(0x100000000021, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x4) mmap$auto(0xffffffffffffffff, 0x20000002020006, 0x3, 0xeb1, 0xfffffffffffffffa, 0x7fff) 4.503818919s ago: executing program 9 (id=6181): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0x2, 0x2, 0x1) r1 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000007580)={0x20, r1, 0xd35, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xc, 0x4, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x8010) io_uring_setup$auto(0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000180), r3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="2f212dbd7000fcdbdf252100000008000300", @ANYRES32=r5, @ANYBLOB="08009e"], 0x24}}, 0x4000000) sendmsg$auto_NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_SSID={0x1f, 0x34, "fc45b3481eeb9e9dcf38a0979b9c1ba5b3f2f376553c66a352cc8f"}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c8c0}, 0x400c041) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/zswap/parameters/compressor\x00', 0xc0002, 0x0) write$auto_ocfs2_control_fops_stack_user(r6, &(0x7f0000003900)='\t', 0x1) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/nfs/parameters/nfs_idmap_cache_timeout\x00', 0xc2902, 0x0) read$auto(r7, 0x0, 0x20) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) unshare$auto(0x40000080) clone$auto(0x9001, 0x5, 0xffffffffffffffff, 0xfffffffffffffffc, 0x5) signalfd4$auto(0xffffffffffffffff, 0x0, 0xfb, 0x1000) sendto$auto(r0, 0x0, 0xb, 0x2, &(0x7f0000000000), 0x7) io_uring_register$auto_IORING_REGISTER_FILE_ALLOC_RANGE(r6, 0x19, &(0x7f0000000280)="8cdd773ae29029cbb46c2363d954e8b43dc93e4d706753fd3917bfca73d3fe16998d90bea4db30ea557b8c42a34e6b2132b7d72ef27d99ec71f5b43b6fb69a59574e9c1129e94d5af15ea96ab61cc2a937e66f2526f8456e9290c7039532797acdba5c450cb53d99c75d8e6d6f02ac1994ae25be6105d980457792f7267e3d3f8c284c1955c87e5954ec1090cd8ac19ca1eef19c9d0da73d83702aff495f8504c4700d51e44edf2da705621e909267aaa6c81fcd42ec05f2e0a3739c77054f24061c5a81237f16701909f2398f05417183cb652bbd9ee5b7f8850e8f2825e763dd52", 0x1) 4.399342776s ago: executing program 7 (id=6182): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NETDEV_CMD_QUEUE_GET(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c001d01", @ANYRES16=0x0, @ANYBLOB="01002cbd7000fbdbdf250a0000080800030000000000080001000000000008000200", @ANYRES16], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008810) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c51d50e", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf250200000008000300800040000800030009"], 0x24}, 0x1, 0x0, 0x0, 0x20008010}, 0x400d0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES16=r0], 0x1ac}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 4.146963352s ago: executing program 7 (id=6183): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/net/ip_vs_stats_percpu\x00', 0x80300, 0x0) pread64$auto(r1, 0x0, 0x40000000f42c, 0x800005) r2 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$auto(r2, 0x1, &(0x7f0000000200)='I\xee\"\xe3\xb7\xcfD\xe5\xb1\x05\x1e#\xff1<\xd9h[e\xdf\xc0M\xa2\x00\v\x97\xb5\xd4\x94\x99u\x9e\xf4O\x1a\xb1\x05\xb8\xcb\x96\fd\xa3\xf9&\xc9~\x10\x06X\a\xc8\xb7\x97\xc7M\x83\'^\xc9\x9e\xccAsv\xce8sw\v\xac\xcd\xa2B\xf8.\xce\xe6n\xfe\xd6\xc8^W>Rz`C+\x0e\x8c<\xc5\x8f\xe6\x0f\x14\xfa\x9ea4>\xd8O[{\xede\xfd\xbc\xc7\xbd4_\xbc\xc6\x06\xe5h\x9e\xf5/4\xe8\xcfc\x95\xbb~\xd9.\xb3\x84\xb8K\xa7\xca\xda\xc8\x11u\xa1\x1d\x9d\xe1%\xc0m\xf6%1\xba\xe7^\xed0\xdc\x86\xeaG)?p,Up \xe9\b\x14\xaf\xbf\xd9\xc3,\xb8\x17\x10\x9f\x92\x95@),A\xb4\x92Q\x86\xbe\xed=p\x1b\x9d\xd4\x99_]K\xce.\x00\x00\x00\x8eDv\x0fl\xed\x93ey\xf9\x19\xf0\x9d\xf5\xfe\xed\xc7Q\xc0ZJ\xc9*7\xf2\x1a\xa7\xb3\xc6v\v\xe1u\x16:\x15\xefel\xf0\x8c/\xa2\x95\xc1\xacd\xc9\a\xe5\x888F\xaa\xce\x94\xa2zsx\xea\x96\x7f~]\xdbj\xd1#\x94K\xcf\x11l\xe5Z\xec\xa6B\x90\xb6\xa3`\x88\xd4\x87\x17\x8a\xedFx\x95#\x83\x99\x00\xc6Z\x1au\x8e\xa7}\xa7\xe9\x83X\xa3\xad\xe2T\xea\xa0\xba\xd7R8T\x00\x8e0h\x8ck4\x15\xf3sh0\xd3\x1e\xedU@\xab\xc0g\xeeT\xc5\x8d\x9b\x188x)\xf0i]\xdcf\xdd\xf9\xffA\"ZQ\x8d\x15\xff\xf3WYX\x8a/\xb36\x1d\x8e7\xb2d3\xe8\xf4\x1e3\xec\xfe\xbf\xbbo\xbb\xd2Z\x89:\xa2\xc8n8k\xa8\xba\xa5E\x9f\xbe>3,\xcb\xa2\xa7q \xe2', &(0x7f0000000280), 0x0) r3 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000080), r0) sendmsg$auto_NETDEV_CMD_NAPI_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NETDEV_A_NAPI_GRO_FLUSH_TIMEOUT={0xc, 0x6, 0x2}, @NETDEV_A_NAPI_GRO_FLUSH_TIMEOUT={0xc, 0x6, 0x7}, @NETDEV_A_NAPI_GRO_FLUSH_TIMEOUT={0xc, 0x6, 0x20000000000}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x15) r4 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x96}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) 3.916123022s ago: executing program 1 (id=6184): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc8800, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000001280)=""/4124, 0x101c) 3.836523746s ago: executing program 8 (id=6185): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = prctl$auto_PR_SET_MM_ARG_END(0x30000000, 0x9, 0x0, 0x1, 0xfffffffffffffffc) getsockopt$auto_SO_OOBINLINE(r0, 0x1, 0xa, &(0x7f0000000000)='.\x00', &(0x7f0000000080)=0xb) msgctl$auto(0x0, 0x3, 0x0) r1 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r1, 0x10107, 0x12, 0x0, 0x8) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000040), 0xffffffffffffffff) 3.793713463s ago: executing program 7 (id=6186): r0 = socketcall$auto_SYS_SOCKET(0x1, &(0x7f0000000000)=0x100) mmap$auto(0x0, 0x2020007, 0x10000000000003, 0xeb1, r0, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) open(&(0x7f0000000000)='.\x00', 0xc00, 0x409) keyctl$auto_KEYCTL_SEARCH(0xa, 0x31, 0x200000000000, 0x0, 0x8001) r1 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r1) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/system/cpu/vulnerabilities/mds\x00', 0xc3100, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f0000000040)=""/49, 0x31) sendmsg$auto_NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000001280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000001240)={&(0x7f00000000c0)={0x1158, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_TX_RATES={0xdc, 0x5a, 0x0, 0x1, [@nested={0xc0, 0xd8, 0x0, 0x1, [@nested={0x4, 0x142}, @nested={0x4, 0xc0}, @typed={0xb3, 0xb8, 0x0, 0x0, @binary="e1996c3c2af4671bf70df7f8f33a788c5f4e9df2b65f90039c98854a7cfcce649227c29a0f67ed9f838f41f13aa19fa17fc02465ebb3d46d98f13047f137d011eb0e1b39ba9b26afca95e00f956a91d82b6ba92039e706c8d36cb2dddb9059952c37b03dce599a7d2ac591f662ceb71ce16af1f8e4d1d8f7a71ac524605f3b2241c597b615e992e9b191bc1df32e4abe4f83f21b6c0b8765b260409c1b52b8fdd8471778fee46f65915bb998405851"}]}, @typed={0x4, 0x6}, @nested={0x14, 0x131, 0x0, 0x1, [@nested={0x4, 0x1c}, @typed={0xc, 0x12c, 0x0, 0x0, @u64=0x2}]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4c}, @NL80211_ATTR_PREV_BSSID={0x1004, 0x4f, "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"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xca7d}, @NL80211_ATTR_STA_WME={0x34, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}]}, @NL80211_ATTR_TIMEOUT_REASON={0x8, 0xf8, 0xd08}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x3}, @NL80211_ATTR_CONTROL_PORT={0x4}]}, 0x1158}, 0x1, 0x0, 0x0, 0x4004}, 0x4) futimesat$auto(r1, 0x0, 0x0) 3.629724824s ago: executing program 1 (id=6187): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram5\x00', 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0xe983, 0x6, 0xeb1, 0xffffffffffffffff, 0x8000) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) (async) r1 = openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) r2 = io_uring_setup$auto(0x87, 0x0) r3 = socket(0xa, 0x1, 0x84) getsockopt$auto(r3, 0x0, 0x487, 0x0, 0x0) ioctl$auto_BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) write$auto_evdev_fops_evdev(0xffffffffffffffff, &(0x7f0000000380)="84593bffc5a8f1bc6ce14f872212daa848842c56a187a158d860ffff7a5d4a3996dcac04367046280caa56c6055c991f9d0f1da361198755d4b56c9f87f3b2b71b76a7d38a73fd7c53295a4fa8a06a34c62ddccf15d552ca618cae1521bcfe9c5375daa54da52a5484469bbdede4e1ea661f484be3b5c567f76f1b1fc816a530d72dc48c2f54ca655ce6c1e834743653f0791805d0c33ced35eca277c6600c689e66b11b7ea61e16f67b9fd2d11a440ee31e09f2ca84718aed5bab", 0xbb) statmount$auto(0x0, 0x0, 0x1fe, 0xb) (async) statmount$auto(0x0, 0x0, 0x1fe, 0xb) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x9, 0xb8, 0x100000000, 0x5, 0x1b, 0x93c, 0x1ffdc, 0x7, 0x2000000000000006, 0x2, 0x9, 0x8, 0x2, 0x8001, 0xae, 0x9, 0x922, 0x7, 0x5, 0x5, 0x3, 0xfffffffe, 0xfffffffc, 0x200, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x3233, 0x0, 0x10, 0x0, 0x0, 0x1]}, 0x1fe, 0x83) (async) statmount$auto(0x0, &(0x7f0000000180)={0x9, 0xb8, 0x100000000, 0x5, 0x1b, 0x93c, 0x1ffdc, 0x7, 0x2000000000000006, 0x2, 0x9, 0x8, 0x2, 0x8001, 0xae, 0x9, 0x922, 0x7, 0x5, 0x5, 0x3, 0xfffffffe, 0xfffffffc, 0x200, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x3233, 0x0, 0x10, 0x0, 0x0, 0x1]}, 0x1fe, 0x83) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES8=r3, @ANYRESHEX=r5, @ANYRES8=r2, @ANYRES8=r0, @ANYRES16=0x0, @ANYRESDEC=r3, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRES16=r4], 0x3c}, 0x1, 0x0, 0x0, 0x4c040}, 0x2000c050) (async) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES8=r3, @ANYRESHEX=r5, @ANYRES8=r2, @ANYRES8=r0, @ANYRES16=0x0, @ANYRESDEC=r3, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRES16=r4], 0x3c}, 0x1, 0x0, 0x0, 0x4c040}, 0x2000c050) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r5, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xdc5a}, 0x80000800}, 0x7, 0x4008) r6 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/smaps_rollup\x00', 0x40000, 0x0) prctl$auto_PR_SET_MM_ENV_START(0x6, 0xa, 0x0, 0x0, 0x2b49) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x8001, 0x2) read$auto_proc_pid_maps_operations_internal(r6, &(0x7f0000000900)=""/4096, 0x1000) read$auto(r6, &(0x7f0000000080)='\x00', 0x9) (async) read$auto(r6, &(0x7f0000000080)='\x00', 0x9) openat$auto_tracing_free_buffer_fops_trace(0xffffffffffffff9c, 0x0, 0x20103, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x1, 0xfffffffffffff001, 0xe) madvise$auto(0x0, 0x200007, 0x19) 3.311409376s ago: executing program 8 (id=6188): openat$auto_nvmf_dev_fops_fabrics(0xffffffffffffff9c, &(0x7f00000004c0), 0x101202, 0x0) ioctl$auto(0xffffffffffffffff, 0xab07, 0xffffffffffffffff) (async) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) sendmsg$auto_NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/dummy_hcd.0/usb1/bDeviceProtocol\x00', 0x12bc00, 0x0) (async) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) (async) semctl$auto(0x8, 0x806, 0x13, 0x46) (async) set_mempolicy$auto(0x6, &(0x7f0000000080)=0x3, 0x21) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda1\x00', 0xc6c43, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = openat$auto_stat_fops_per_vm_kvm_main(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/kvm/halt_poll_fail_hist\x00', 0xa2500, 0x0) read$auto_stat_fops_per_vm_kvm_main(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r3, 0x0, 0xd0) (async) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0x2, 0x8000) (async) close_range$auto(0x2, 0xa, 0x0) (async) read$auto_media_devnode_fops_mc_devnode(r1, &(0x7f0000000240)=""/2, 0x2) (async) r4 = socket(0x18, 0xa, 0x1) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), r1) (async) socket(0xa, 0x2, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/kfence/parameters/sample_interval\x00', 0x102, 0x0) r5 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty12\x00', 0x101840, 0x0) ioctl$auto(r5, 0x541c, 0xffffffffffffffff) (async) connect$auto(0x3, &(0x7f00000000c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0xeffd) (async) r6 = syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000180), r4) sendmsg$auto_OVS_VPORT_CMD_DEL(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r6, 0x2, 0x70bd27, 0x25dfdbff, {}, [@OVS_VPORT_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 3.051625228s ago: executing program 1 (id=6189): r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) mmap$auto(0x0, 0x202000a, 0x5, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x202000a, 0x5, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto_PR_SET_MM_ENV_END(0xfffffffa, 0xb, 0xffffffffffffffff, 0x79, 0x5) (async) r1 = prctl$auto_PR_SET_MM_ENV_END(0xfffffffa, 0xb, 0xffffffffffffffff, 0x79, 0x5) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) openat$auto_configfs_file_operations_configfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/config/target/core/alua/lu_gps/default_lu_gp/lu_gp_id\x00', 0x2183, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptyd9\x00', 0x0, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptyd9\x00', 0x0, 0x0) ioctl$auto(0x3, 0x541b, 0x38) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0xe983, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) (async) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0xa, 0x0) socketpair$auto(0xfffffc00, 0x5, 0xfffffffc, 0x0) fanotify_init$auto(0x65, 0x2) (async) fanotify_init$auto(0x65, 0x2) r2 = pipe$auto(0x0) dup2$auto(0x5, 0x4) write$auto(0x6, 0x0, 0x100000001) splice$auto(0x4, 0x0, r2, 0x0, 0x80000001, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000002ec0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000080)={0x34, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x24000802) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r1) getrlimit$auto(0x8, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000180), 0xffffffffffffffff) ioctl$auto_BCH_IOCTL_DISK_RESIZE(0xffffffffffffffff, 0x4018bc0e, 0x0) (async) ioctl$auto_BCH_IOCTL_DISK_RESIZE(0xffffffffffffffff, 0x4018bc0e, 0x0) 2.914255552s ago: executing program 8 (id=6190): read$auto(0xc8, 0x0, 0x0) r0 = openat$auto_bdi_debug_stats_fops_(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bdi/43:256/stats\x00', 0x20002, 0x0) read$auto_bdi_debug_stats_fops_(r0, &(0x7f0000000040)=""/69, 0x45) fsmount$auto(0xffffffffffffffff, 0x4, 0x2) bpf$auto(0x0, &(0x7f0000000100)=@bpf_attr_4={0x800000000012, 0xffffffffffffffff, 0xc1000001, 0x8}, 0x5) openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/binderfs/binder0\x00', 0x0, 0x0) 2.511050294s ago: executing program 8 (id=6191): socket$nl_generic(0x10, 0x3, 0x10) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) madvise$auto(0x2, 0x800000000000080, 0x1) pwrite64$auto(0xc8, &(0x7f0000000080)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x86\xdde\x1cJ\x99\x00\x00\x00\x00\x00\x00\xfd\xfd\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\x00\x00\x9f\x1e\xf9\xa4*\x01\x00\x00\x00^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e#\xae\xa9i8W\xe5Iq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8dg\x81K*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#)\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xa6\xf2\xc1\"\xact\xee\xc9\x00'/232, 0xfdef, 0x3) r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x2c641, 0x0) signalfd$auto(r0, &(0x7f0000000040)={0x6}, 0xfffffffffffffff8) ioctl$auto_SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x2, 0x801, 0x106) socket$nl_generic(0x10, 0x3, 0x10) unshare$auto(0x40000080) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r1, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) socket(0x2b, 0x1, 0x0) listen$auto(0x3, 0x81) ioctl$auto(0x3, 0x8905, 0x38) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) keyctl$auto(0x1f, 0x1, 0x6, 0x3, 0x3ff) madvise$auto(0x0, 0x7, 0xfff) prctl$auto(0x577, 0x1, 0x4, 0x9, 0x3) madvise$auto(0x0, 0x2003f2, 0x15) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000007aba086ef7410fdca0a08e17a46d8f331658b7887763e9953239e97780ed7892d2661057aa4ca57ca02c687c142f77943b749b457e698f78657c035ee60be29698a746133484cb8e3c4f51c4379baa71ca4eb89a7e47824ac4be9df933dbfda9112782cf8dcfce53dcffd5085f4d71143a665615860d", @ANYRES16=r3, @ANYBLOB="010031bd7000fddbdf250c0000000c0003800800038004000580"], 0x20}}, 0x24048084) madvise$auto(0x0, 0x200007, 0x19) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, 0x0, 0x1, 0x0) mmap$auto(0x2, 0x5, 0xdf, 0xeb1, 0x401, 0x8000) 2.251827204s ago: executing program 1 (id=6192): close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) syz_clone3(&(0x7f00000004c0)={0x2000000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_SEG6_CMD_SETHMAC(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="a9e127bd7000ffdbdf2501000000050006000700000008000300010001000700040015399e000500050003"], 0x34}, 0x1, 0x0, 0x0, 0x24000014}, 0x8810) r1 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv$auto(0x3, 0x0, 0x3) bpf$auto_BPF_MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)=@link_update={r1, @new_map_fd=r1, 0x3, @old_prog_fd=r1}, 0x7f) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) fstat$auto(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x80000001, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffffffffff91, 0xfd3, 0x100000000000002, 0xec, 0x4, 0x80000020281, 0x8, 0x2, 0xfffffffffffffff8, 0x2}) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1a0027"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) newfstatat$auto(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x7af9facf, 0x1, 0x7ff, 0x80, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x401, 0x6, 0x1, 0x4, 0x2, 0x7, 0xff}, 0x5) r4 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x40000, 0x0) close_range$auto(0x2, r4, 0x0) r5 = openat$auto_hwsim_fops_ps_(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/ieee80211/phy18/hwsim/ps\x00', 0x14000, 0x0) ioctl$auto(r4, 0x0, r5) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$auto(0x10, r6, 0x4, 0x7) r7 = getpid() process_vm_readv$auto(r7, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) shmctl$auto_SHM_STAT_ANY(0x6, 0xf, &(0x7f0000000500)={{0x1, r3, 0x0, 0x0, 0x9, 0x7}, 0x23c2, 0x0, 0x2, 0xc00000000000, @inferred=r6, @inferred=r7, 0x1, 0x0, &(0x7f0000000380)="b9bf707850e46547ec04dfb01d50a47065f85b76bd2c37c8c11a3e76180f6135dcca59794102a5088ec019825b5b21fec419d9180943ed9aecc4508921ba7c75deed92de2387c4c6dc3c91f1c03e9a0ea6aad9c6141db51f8015eb739d9f1ca4d0827ea91fbfa541e6f99a0068d554a484cf9243c2349b5f5e5a4e277fed4d26c154117ce2ce4a79c03f15a772e60fa10b0f5348d08a7a0d689f42a72f01a65cd30e76333f628069eeda23f8365d8f0d76585c209f29e49688d1c6a28ca0ed974a2cc90bdf083ad3cbb49b9afb7f23d0821b6f014dacd69938", &(0x7f0000000480)="2c44da1a003cf3096281bc383ad20ae2cbe3151e6f45ac16923622623b486bdf0aedc22dc6341affe660303961f3b6c252b5af4cda46dbe3debffb5e4756f3f3dc8dc9963540acb2f0c25a0ff8d279a28bd47260234425f2c72599d7052f740b150865d215fb901c1ff75be158e223c626"}) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) sendmsg$auto_ETHTOOL_MSG_TSCONFIG_SET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x68, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_TSCONFIG_TX_TYPES={0x18, 0x3, 0x0, 0x1, [@typed={0x14, 0x141, 0x0, 0x0, @ipv6=@empty}]}, @ETHTOOL_A_TSCONFIG_HWTSTAMP_PROVIDER={0x3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_TS_HWTSTAMP_PROVIDER_QUALIFIER={0x8, 0x2, 0x6}, @ETHTOOL_A_TS_HWTSTAMP_PROVIDER_QUALIFIER={0x8, 0x2, 0x2}, @ETHTOOL_A_TS_HWTSTAMP_PROVIDER_QUALIFIER={0x8, 0x2, 0x2}, @ETHTOOL_A_TS_HWTSTAMP_PROVIDER_QUALIFIER={0x8, 0x2, 0xcd}, @ETHTOOL_A_TS_HWTSTAMP_PROVIDER_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_TS_HWTSTAMP_PROVIDER_QUALIFIER={0x8, 0x2, 0x7}, @ETHTOOL_A_TS_HWTSTAMP_PROVIDER_INDEX={0x8, 0x1, 0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000) socket(0xa, 0x1, 0x100) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) sysfs$auto(0x2, 0x4d, 0x0) 1.482802968s ago: executing program 9 (id=6193): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0x2, 0x1, 0x994d) close_range$auto(0x2, 0x8, 0x0) unshare$auto(0x40000080) close_range$auto(0x0, 0x5, 0x0) r2 = openat$auto_xfs_dir_file_operations_xfs_file(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bluetooth/hci1/rfkill6/power\x00', 0x139140, 0x0) ioctl$auto_XFS_IOC_FSBULKSTAT(r2, 0xc0205865, &(0x7f0000000200)={&(0x7f00000000c0)=0x1, 0xe, &(0x7f0000000100)="4b0b03a77e5f49f103c25abfecd6dda499aebae555ed2942983e53303c506cdd58634b772589ed70e9d9ebdb90cbcf5abfe62d6ccdefbf2db4077ddfa361e97180cc163d3bf0bbc5e8fd8085dfbfeae5194b237b5bebbad00a6d26d3fed6ac9dffd7d24d6f0d9616d45685c380417306d3c2a66300d5ebbaba6860064d7ff7216dd37040936c09b655c69d724d7494f1fd40a7d6aa12259dc754022e6864cda42da6", &(0x7f00000001c0)=0xfff}) socket(0x11, 0x80003, 0x300) sendmsg$auto_NL80211_CMD_GET_REG(r0, 0x0, 0x40040) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) rseq$auto(0x0, 0x8000, 0x0, 0x155e) 1.089619907s ago: executing program 1 (id=6194): pwrite64$auto(0xffffffffffffffff, 0x0, 0x433, 0x4) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, 0x0, &(0x7f0000000080)='nfsd\x00', 0x3, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4ea2, @remote}, 0x6a) r1 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000005c0), 0x2000, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0x101}, 0x8}, 0x7, 0x20020000) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) openat$auto_ima_ascii_measurements_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) write$auto(0x3, 0x0, 0x7fffffff) mmap$auto(0x0, 0x400008, 0xdf, 0x19, 0x2, 0x8000) mmap$auto(0x0, 0x10005, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socket(0x2, 0x801, 0x100) ioctl$auto(0x3, 0x5411, 0x38) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) fstat$auto(0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video13\x00', 0x20000, 0x0) ioctl$auto(0x3, 0xc0285628, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000001d00), r2) r3 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/pcmC0D0p\x00', 0x101000, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000080)=0xb) io_uring_setup$auto(0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) 722.026527ms ago: executing program 7 (id=6195): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc8800, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000001280)=""/4124, 0x101c) 620.113397ms ago: executing program 9 (id=6196): sendmsg$auto_IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20060900}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x10) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/vm/compaction_proactiveness\x00', 0x40281, 0x0) write$auto(r0, &(0x7f0000000040)='\x00', 0x9) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) r1 = io_uring_setup$auto(0x7, 0x0) io_uring_register$auto_IORING_REGISTER_PBUF_RING(r1, 0x16, 0x0, 0x4) (async) r2 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/security/tomoyo/version\x00', 0x159340, 0x0) write$auto_tomoyo_operations_securityfs_if(r2, &(0x7f0000000180)="0a1b9a5c4000006e163bb154d7886d8edeea371cadb848770dc8f745d1c76eedba12b9f694dabdbcf3401910000000000060000023b5d40a", 0x38) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) (async) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/net/rpc/auth.rpcsec.context/channel\x00', 0x12b802, 0x0) (async) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/dev\x00', 0x4e900, 0x0) pread64$auto(r4, 0x0, 0x10001, 0x82d) (async) write$auto(r3, 0x0, 0xc) (async) syz_genetlink_get_family_id$auto_taskstats(&(0x7f0000000100), r1) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram5\x00', 0x14fa02, 0x0) (async) mmap$auto(0x80000000, 0x810004, 0x400000000ffb, 0x3ff, r5, 0xfb) (async) setresuid$auto(0x0, 0x0, 0x0) (async) r6 = ioctl$auto_TIOCGPTPEER2(r1, 0x5441, 0x0) (async) mknod$auto(0x0, 0x1081, 0x3) open(0x0, 0xa240, 0x4a) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/fs/cifs/SecurityFlags\x00', 0x48041, 0x0) (async) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/net/bpq5/queues/rx-0/rps_flow_cnt\x00', 0x141800, 0x0) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c03, 0x0, 0x6, 0x0, 0x0, 0x504}, 0x1}, 0x2, 0x0) (async) read$auto(r7, 0x0, 0x20) writev$auto(0x3, &(0x7f0000000080)={0x0, 0x6}, 0x3) sendmsg$auto_NL80211_CMD_GET_STATION(r6, 0x0, 0x48000) (async) sched_setattr$auto(0x0, 0x0, 0x7b) openat$auto_generic(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/ieee80211/phy11/netdev:wlan1/hw_queues\x00', 0x100, 0x0) 516.723287ms ago: executing program 7 (id=6197): openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x34d802, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x10, 0x2, 0xc) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) (async, rerun: 32) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 32) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) (async) socket(0xa, 0x2, 0x3a) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read$auto(0x3, 0x0, 0x80) (async) mmap$auto(0x9, 0x2020009, 0xffffffffffffffff, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) r3 = open(&(0x7f0000000100)='.\x00', 0x595002, 0x0) write$auto(r3, 0x0, 0xfffffdf1) (async) linkat$auto(r3, 0x0, 0xffffffffffffff9c, 0x0, 0x1000) (async, rerun: 32) mprotect$auto(0x0, 0x8000000000000001, 0x8) (async, rerun: 32) syz_genetlink_get_family_id$auto_ovs_vport(0x0, 0xffffffffffffffff) (async) ioctl$auto(0x3, 0xae41, r2) ioctl$auto_KVM_GET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0x4b564d01, 0x400, 0x3ff}]}) (async, rerun: 32) ioctl$auto_KVM_CREATE_VM(r0, 0xae80, 0x0) (async, rerun: 32) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) (async) mmap$auto(0x20000000, 0x40006, 0xe2, 0x15, 0x7, 0x104) (async) connect$auto(0x3, 0x0, 0x55) capget$auto(0x0, 0xfffffffffffffffe) (async) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110) fchmod$auto(r4, 0x7439) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/net/afs/rootcell\x00', 0x48041, 0x0) 263.853913ms ago: executing program 9 (id=6198): openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) socket(0x2, 0x5, 0x0) mmap$auto(0x0, 0x2000d, 0x7, 0xeb1, 0xffffffffffffffff, 0x10008000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x890) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB='!\x00\''], 0x1ac}, 0x1, 0x0, 0x0, 0x44}, 0x40090) r0 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r0, &(0x7f0000000080)={{0x0, 0x8002, &(0x7f00000002c0)={0x0, 0xc4}, 0x2, 0x0, 0x0, 0x1}, 0x5}, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r2, 0x1b, 0x74bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r3, 0x0, 0x20) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r4, &(0x7f0000000200)={0x0, 0x7}, 0x3) socket(0x10, 0xa, 0x3a) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range$auto(0x0, 0xfffffffffffff001, 0x2) openat$auto_ftrace_set_event_notrace_pid_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/set_event_notrace_pid\x00', 0x582, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x28641, 0x0) mmap$auto(0x0, 0x86f3, 0x6, 0xeb1, 0x401, 0x8000) socket(0x10, 0xa, 0x0) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) socket(0x2, 0x1, 0x0) openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x0, 0x0) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, 0x0, 0x101100, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x8001, 0x0) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x109001, 0x0) select$auto(0x9, &(0x7f00000000c0)={[0xeed7, 0x4, 0x100000002, 0x9, 0x1000000006, 0x1ff, 0x3, 0x3, 0x4000000000004, 0x4618ecd7, 0xffffffffffff2737, 0xe49, 0x4000000001, 0x828c, 0xff0, 0x1fdfe]}, 0x0, 0x0, 0x0) socket(0x21, 0x2, 0x2) 188.609433ms ago: executing program 7 (id=6199): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0x5, 0x0) openat$auto_mon_fops_binary_mon_bin(0xffffffffffffff9c, &(0x7f0000000180)='/dev/usbmon16\x00', 0x40040, 0x0) r0 = epoll_create$auto(0x3e) epoll_ctl$auto(r0, 0x1, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) symlink$auto(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000010c0)='./file0\x00') readlinkat$auto(0xffffffffffffff9c, &(0x7f0000001140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x80) close_range$auto(0x0, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000004580), 0xffffffffffffffff) sendmsg$auto_OVS_VPORT_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, r2, 0x601, 0x70bd29, 0x25dfdbfe, {}, [@OVS_VPORT_ATTR_UPCALL_STATS={0x4}, @OVS_VPORT_ATTR_PORT_NO={0x8, 0x1, 0x14ed4312}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) move_pages$auto(0x0, 0x5, &(0x7f0000000380)=&(0x7f0000000280), &(0x7f00000003c0)=0x1, 0x0, 0x2) pipe$auto(0x0) pipe$auto(0x0) tee$auto(0x2000000000000, 0x3, 0x402, 0xd) r3 = socket(0x11, 0x80003, 0x300) sendfile$auto(0x1, r3, 0x0, 0x8fb5) vmsplice$auto(0x2, &(0x7f00000000c0)={0x0, 0x7ff}, 0x8000000000000001, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/fs/cifs/SecurityFlags\x00', 0x48041, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mremap$auto(0x4000, 0xb8, 0x13fd4, 0x3, 0xfffff000) io_uring_setup$auto(0x59, &(0x7f0000000080)={0x7fffffff, 0xd, 0x4002, 0x6, 0x7, 0x8, 0xffffffffffffffff, [], {0xa, 0x6, 0xf, 0x29f, 0x100, 0x7f, 0x101, 0x6, 0x2000}, {0x100, 0x1, 0x52, 0x5, 0x1, 0x40, 0x76c5, 0x8, 0xfffff000}}) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual/block/ram0/queue/dma_alignment\x00', 0x8800, 0x0) read$auto(r5, 0x0, 0x1) write$auto(r4, 0x0, 0x8) 0s ago: executing program 1 (id=6200): adjtimex$auto(&(0x7f00000004c0)={0xffff6888, 0x0, 0x0, 0xfffffffffffffffd, 0x4ea, 0x1, 0x6, 0x0, 0x1, 0x0, 0x962, {0x2000100000000, 0x10000}, 0x5, 0x6, 0xffffffffffeffffb, 0x6, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0x20000a747, 0xdeb1, 0x804}) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/modules\x00', 0xc1, 0x0) read$auto_proc_pid_maps_operations_internal(r0, &(0x7f0000000240)=""/216, 0xd8) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/vm/nr_overcommit_hugepages\x00', 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) close_range$auto(r1, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000080), 0x88000, 0x0) r4 = ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto_KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x2, 0x179, [{0x0, 0x5, 0x7}]}) r5 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x109500, 0x0) pread64$auto(r5, 0x0, 0x8, 0xffff) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, 0x0, 0x40800, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000894}, 0x800) bpf$auto(0x4, &(0x7f00000001c0)=@test={0xffffffffffffffff, 0xffff, 0xfffff0b6, 0xffff, 0x84, 0xabf, 0x2, 0x36242398, 0xfffff5ae, 0x3bb, 0x8000007, 0xffff, 0x6, 0x81, 0x6819a}, 0x6f3) rt_tgsigqueueinfo$auto(0x3, 0x96, 0x3, &(0x7f0000000180)={@siginfo_0_0={0x80000000, 0x7, 0x8000, @_kill={0xffffffffffffffff}}}) sendmsg$auto_ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="010027bd"], 0x2c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="12"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc2}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x102, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timer_create$auto(0x1, 0x0, 0x0) timer_gettime$auto(0x0, 0x0) kernel console output (not intermixed with test programs): 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1750.634022][ T1440] RSP: 002b:00007fe4bc0a2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1750.634037][ T1440] RAX: ffffffffffffffda RBX: 00007fe4bb3e5fa0 RCX: 00007fe4bb18f7c9 [ 1750.634047][ T1440] RDX: 0000000000000801 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 1750.634056][ T1440] RBP: 00007fe4bb213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1750.634065][ T1440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1750.634074][ T1440] R13: 00007fe4bb3e6038 R14: 00007fe4bb3e5fa0 R15: 00007fff70ee52d8 [ 1750.634095][ T1440] [ 1751.449818][ T1460] FAULT_INJECTION: forcing a failure. [ 1751.449818][ T1460] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1751.462913][ T1460] CPU: 0 UID: 0 PID: 1460 Comm: syz.9.5549 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1751.462939][ T1460] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1751.462945][ T1460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1751.462957][ T1460] Call Trace: [ 1751.462963][ T1460] [ 1751.462968][ T1460] dump_stack_lvl+0x16c/0x1f0 [ 1751.462990][ T1460] should_fail_ex+0x512/0x640 [ 1751.463013][ T1460] should_fail_futex+0x4c/0x60 [ 1751.463031][ T1460] futex_lock_pi_atomic+0x127/0xc50 [ 1751.463057][ T1460] futex_lock_pi+0x23f/0x7c0 [ 1751.463079][ T1460] ? __pfx_futex_lock_pi+0x10/0x10 [ 1751.463100][ T1460] ? __futex_wait+0x24b/0x2f0 [ 1751.463134][ T1460] ? futex_private_hash_put+0x160/0x1b0 [ 1751.463152][ T1460] ? __pfx_futex_wake_mark+0x10/0x10 [ 1751.463178][ T1460] ? ksys_write+0x190/0x250 [ 1751.463203][ T1460] do_futex+0x11a/0x350 [ 1751.463219][ T1460] ? __pfx_do_futex+0x10/0x10 [ 1751.463241][ T1460] __x64_sys_futex+0x1e0/0x4c0 [ 1751.463259][ T1460] ? fput+0x70/0xf0 [ 1751.463272][ T1460] ? __pfx___x64_sys_futex+0x10/0x10 [ 1751.463289][ T1460] ? xfd_validate_state+0x61/0x180 [ 1751.463302][ T1460] ? __pfx_ksys_write+0x10/0x10 [ 1751.463327][ T1460] do_syscall_64+0xcd/0xf80 [ 1751.463344][ T1460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1751.463368][ T1460] RIP: 0033:0x7f4f1df8f7c9 [ 1751.463382][ T1460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1751.463398][ T1460] RSP: 002b:00007f4f1eeaa038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1751.463413][ T1460] RAX: ffffffffffffffda RBX: 00007f4f1e1e6090 RCX: 00007f4f1df8f7c9 [ 1751.463423][ T1460] RDX: 0000000000000008 RSI: 0000000000000006 RDI: 0000000000000000 [ 1751.463432][ T1460] RBP: 00007f4f1e013f91 R08: 0000000000000000 R09: 000000008000fff5 [ 1751.463441][ T1460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1751.463449][ T1460] R13: 00007f4f1e1e6128 R14: 00007f4f1e1e6090 R15: 00007ffeb7b83f98 [ 1751.463468][ T1460] [ 1752.072765][ T1464] Invalid ELF header magic: != ELF [ 1752.763968][ T1480] rnbd_client L213: map_device: Parameters missing [ 1753.646191][T18520] Bluetooth: hci3: unexpected subevent 0x18 length: 123 > 19 [ 1753.653725][T18520] Bluetooth: hci3: Unable to find connection for dst f9:56:cc:cc:70:a9 sid 0x00 [ 1754.572310][ T1524] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1754.620509][ T1524] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1754.704855][ T1524] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1754.775949][ T1524] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1755.939089][ T1555] openvswitch: netlink: IP tunnel dst address not specified [ 1756.306678][ T30] audit: type=1800 audit(3202.831:62): pid=1570 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="" name="lu_gp_id" dev="configfs" ino=310924 res=0 errno=0 [ 1756.613679][T18520] Bluetooth: hci0: command 0x0c1a tx timeout [ 1756.694303][T18520] Bluetooth: hci4: command 0x0c1a tx timeout [ 1756.776721][T18520] Bluetooth: hci3: command 0x0c1a tx timeout [ 1756.853490][T18520] Bluetooth: hci5: command 0x041b tx timeout [ 1757.172137][ T1586] netlink: 'syz.9.5571': attribute type 11 has an invalid length. [ 1757.241222][ T1588] netlink: 'syz.9.5571': attribute type 11 has an invalid length. [ 1758.988582][ T1607] zswap: compressor not available [ 1759.563729][ T1620] Invalid ELF header magic: != ELF [ 1761.113916][ T1652] input: f¬ as /devices/virtual/input/input94 [ 1761.774306][ T1665] i2c i2c-0: new_device: Extra parameters [ 1762.751916][ T1663] kexec: Could not allocate control_code_buffer [ 1763.757097][ T1692] zswap: compressor 000 not available [ 1766.164820][ T1751] netlink: 342 bytes leftover after parsing attributes in process `syz.9.5608'. [ 1766.825739][ T1759] ecryptfs_miscdev_write: Minimum acceptable packet size is [14], but amount of data written is only [5]. Discarding response packet. [ 1766.853713][T16808] Trying to write to read-only block-device sda1 [ 1767.132077][ T1759] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5610'. [ 1767.306481][ T1768] Invalid ELF header magic: != ELF [ 1768.346293][ T1776] Invalid ELF header magic: != ELF [ 1769.758249][ T1813] FAULT_INJECTION: forcing a failure. [ 1769.758249][ T1813] name failslab, interval 1, probability 393216, space 0, times 0 [ 1770.006264][ T1813] CPU: 0 UID: 0 PID: 1813 Comm: syz.8.5620 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1770.006292][ T1813] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1770.006298][ T1813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1770.006307][ T1813] Call Trace: [ 1770.006312][ T1813] [ 1770.006319][ T1813] dump_stack_lvl+0x16c/0x1f0 [ 1770.006382][ T1813] should_fail_ex+0x512/0x640 [ 1770.006403][ T1813] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1770.006421][ T1813] should_failslab+0xc2/0x120 [ 1770.006444][ T1813] __kmalloc_cache_noprof+0x80/0x800 [ 1770.006459][ T1813] ? lockdep_init_map_type+0x5c/0x270 [ 1770.006478][ T1813] ? __kthread_create_on_node+0xce/0x3f0 [ 1770.006503][ T1813] ? __pfx_tomoyo_gc_thread+0x10/0x10 [ 1770.006524][ T1813] ? __kthread_create_on_node+0xce/0x3f0 [ 1770.006546][ T1813] __kthread_create_on_node+0xce/0x3f0 [ 1770.006576][ T1813] ? __pfx___kthread_create_on_node+0x10/0x10 [ 1770.006607][ T1813] ? __pfx_tomoyo_gc_thread+0x10/0x10 [ 1770.006628][ T1813] kthread_create_on_node+0xc7/0x100 [ 1770.006650][ T1813] ? __pfx_kthread_create_on_node+0x10/0x10 [ 1770.006675][ T1813] ? find_held_lock+0x2b/0x80 [ 1770.006695][ T1813] ? tomoyo_notify_gc+0xc6/0x470 [ 1770.006720][ T1813] tomoyo_notify_gc+0xea/0x470 [ 1770.006741][ T1813] ? ima_iint_find+0xe9/0x130 [ 1770.006759][ T1813] ? __pfx_tomoyo_release+0x10/0x10 [ 1770.006773][ T1813] tomoyo_release+0x31/0x40 [ 1770.006786][ T1813] __fput+0x402/0xb70 [ 1770.006805][ T1813] task_work_run+0x150/0x240 [ 1770.006822][ T1813] ? __pfx_task_work_run+0x10/0x10 [ 1770.006838][ T1813] ? __do_sys_close_range+0x278/0x730 [ 1770.006865][ T1813] exit_to_user_mode_loop+0xfb/0x540 [ 1770.006886][ T1813] do_syscall_64+0x4ee/0xf80 [ 1770.006903][ T1813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1770.006919][ T1813] RIP: 0033:0x7fe4bb18f7c9 [ 1770.006932][ T1813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1770.006946][ T1813] RSP: 002b:00007fe4bc060038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1770.006961][ T1813] RAX: 0000000000000000 RBX: 00007fe4bb3e6180 RCX: 00007fe4bb18f7c9 [ 1770.006971][ T1813] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000002 [ 1770.006979][ T1813] RBP: 00007fe4bb213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1770.006989][ T1813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1770.006997][ T1813] R13: 00007fe4bb3e6218 R14: 00007fe4bb3e6180 R15: 00007fff70ee52d8 [ 1770.007016][ T1813] [ 1772.013164][ T1835] ima: policy update failed [ 1772.056247][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1772.097409][ T30] audit: type=1802 audit(3218.621:63): pid=1835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.5623" res=0 errno=0 [ 1772.269178][ T1840] netlink: 322 bytes leftover after parsing attributes in process `syz.0.5625'. [ 1772.940540][ T1846] ima: Unable to open file: /surit‹¯Ròy/integrity?iqa/policy (-2) [ 1772.950128][ T1846] ima: policy update failed [ 1773.167480][ T30] audit: type=1802 audit(3219.681:64): pid=1846 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.5626" res=0 errno=0 [ 1774.725992][T18520] Bluetooth: hci4: unexpected subevent 0x01 length: 123 > 18 [ 1775.664905][ T1894] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5634'. [ 1775.830714][ T1895] ima: policy update failed [ 1775.863910][ T30] audit: type=1802 audit(3222.391:65): pid=1895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.8.5637" res=0 errno=0 [ 1777.367211][ T1928] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5644'. [ 1777.607727][ T1928] bridge_slave_1: left allmulticast mode [ 1777.649766][ T1928] bridge_slave_1: left promiscuous mode [ 1777.678461][ T1928] bridge0: port 2(bridge_slave_1) entered disabled state [ 1777.736113][ T1928] bridge_slave_0: left allmulticast mode [ 1777.761628][ T1928] bridge_slave_0: left promiscuous mode [ 1777.801239][ T1928] bridge0: port 1(bridge_slave_0) entered disabled state [ 1779.214286][ T1949] random: crng reseeded on system resumption [ 1779.314101][ T1949] Restarting kernel threads ... [ 1779.341360][ T1949] Done restarting kernel threads. [ 1781.034461][ T1987] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1781.084736][ T1987] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1781.133332][ T1987] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1781.210269][ T1987] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1781.244196][ T1987] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1782.585044][ T2003] netlink: 'syz.7.5657': attribute type 23 has an invalid length. [ 1783.094678][T14855] Bluetooth: hci0: command 0x0c1a tx timeout [ 1783.100721][T32325] Bluetooth: hci4: command 0x0c1a tx timeout [ 1783.256049][T14855] Bluetooth: hci3: command 0x0c1a tx timeout [ 1783.262076][T32325] Bluetooth: hci5: command 0x041b tx timeout [ 1783.333472][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1784.488927][ T2027] PM: Enabling pm_trace changes system date and time during resume. [ 1784.488927][ T2027] PM: Correct system time has to be restored manually after resume. [ 1785.174789][T18520] Bluetooth: hci4: command 0x0c1a tx timeout [ 1785.293468][ T2032] input: jJǸ-¶š9ã%vø“û¨lÐQ  J86Ö‘ as /devices/virtual/input/input95 [ 1785.390496][ T2040] random: crng reseeded on system resumption [ 1785.674241][ T2053] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5668'. [ 1788.647807][ T2105] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 1788.726357][ T2106] Invalid ELF header magic: != ELF [ 1789.224382][ T2103] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(0.0.0), cmd(6) [ 1794.785399][ T30] audit: type=1326 audit(3241.311:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2192 comm="syz.0.5699" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6991f8f7c9 code=0x0 [ 1794.886601][ T2199] FAULT_INJECTION: forcing a failure. [ 1794.886601][ T2199] name failslab, interval 1, probability 393216, space 0, times 0 [ 1794.952504][ T2199] CPU: 0 UID: 0 PID: 2199 Comm: syz.8.5700 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1794.952534][ T2199] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1794.952541][ T2199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1794.952550][ T2199] Call Trace: [ 1794.952556][ T2199] [ 1794.952563][ T2199] dump_stack_lvl+0x16c/0x1f0 [ 1794.952584][ T2199] should_fail_ex+0x512/0x640 [ 1794.952606][ T2199] ? __kvmalloc_node_noprof+0x129/0xa40 [ 1794.952629][ T2199] should_failslab+0xc2/0x120 [ 1794.952653][ T2199] __kvmalloc_node_noprof+0x14a/0xa40 [ 1794.952675][ T2199] ? seq_read_iter+0x830/0x12d0 [ 1794.952698][ T2199] ? seq_read_iter+0x830/0x12d0 [ 1794.952716][ T2199] seq_read_iter+0x830/0x12d0 [ 1794.952743][ T2199] kernfs_fop_read_iter+0x46c/0x610 [ 1794.952766][ T2199] ? rw_verify_area+0xcf/0x6c0 [ 1794.952787][ T2199] vfs_read+0x8bf/0xcf0 [ 1794.952810][ T2199] ? __pfx_vfs_read+0x10/0x10 [ 1794.952842][ T2199] ksys_read+0x12a/0x250 [ 1794.952862][ T2199] ? __pfx_ksys_read+0x10/0x10 [ 1794.952888][ T2199] do_syscall_64+0xcd/0xf80 [ 1794.952906][ T2199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1794.952921][ T2199] RIP: 0033:0x7fe4bb18f7c9 [ 1794.952934][ T2199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1794.952949][ T2199] RSP: 002b:00007fe4bc0a2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1794.952964][ T2199] RAX: ffffffffffffffda RBX: 00007fe4bb3e5fa0 RCX: 00007fe4bb18f7c9 [ 1794.952974][ T2199] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000005 [ 1794.952983][ T2199] RBP: 00007fe4bb213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1794.952992][ T2199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1794.953000][ T2199] R13: 00007fe4bb3e6038 R14: 00007fe4bb3e5fa0 R15: 00007fff70ee52d8 [ 1794.953021][ T2199] [ 1795.334064][ T2202] __vm_enough_memory: pid: 2202, comm: syz.7.5702, bytes: 4398046511104 not enough memory for the allocation [ 1796.368406][ T2231] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5708'. [ 1796.854895][ T2229] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5708'. [ 1797.099820][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 1797.107476][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 1799.413489][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1800.125014][ T2278] random: crng reseeded on system resumption [ 1800.342508][ T2274] zswap: compressor not available [ 1801.665368][ T2294] FAULT_INJECTION: forcing a failure. [ 1801.665368][ T2294] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1801.773627][ T2294] CPU: 0 UID: 0 PID: 2294 Comm: syz.8.5721 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1801.773656][ T2294] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1801.773663][ T2294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1801.773673][ T2294] Call Trace: [ 1801.773679][ T2294] [ 1801.773692][ T2294] dump_stack_lvl+0x16c/0x1f0 [ 1801.773714][ T2294] should_fail_ex+0x512/0x640 [ 1801.773740][ T2294] _copy_from_iter+0x2a4/0x16c0 [ 1801.773764][ T2294] ? __alloc_skb+0x220/0x410 [ 1801.773783][ T2294] ? __alloc_skb+0x35d/0x410 [ 1801.773803][ T2294] ? __pfx__copy_from_iter+0x10/0x10 [ 1801.773823][ T2294] ? netlink_autobind.isra.0+0x158/0x370 [ 1801.773846][ T2294] netlink_sendmsg+0x820/0xdd0 [ 1801.773866][ T2294] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1801.773883][ T2294] ? aa_sock_msg_perm.constprop.0+0x100/0x1b0 [ 1801.773905][ T2294] __sys_sendto+0x4a3/0x520 [ 1801.773927][ T2294] ? __pfx___sys_sendto+0x10/0x10 [ 1801.773954][ T2294] ? count_memcg_events_mm.constprop.0+0xfa/0x2a0 [ 1801.773975][ T2294] ? count_memcg_events+0x122/0x290 [ 1801.774013][ T2294] __x64_sys_sendto+0xe0/0x1c0 [ 1801.774041][ T2294] ? do_syscall_64+0x91/0xf80 [ 1801.774057][ T2294] ? lockdep_hardirqs_on+0x7c/0x110 [ 1801.774072][ T2294] do_syscall_64+0xcd/0xf80 [ 1801.774088][ T2294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1801.774108][ T2294] RIP: 0033:0x7fe4bb19165c [ 1801.774123][ T2294] Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b [ 1801.774138][ T2294] RSP: 002b:00007fe4bc0a0ec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1801.774153][ T2294] RAX: ffffffffffffffda RBX: 00007fe4bc0a0fc0 RCX: 00007fe4bb19165c [ 1801.774163][ T2294] RDX: 0000000000000020 RSI: 00007fe4bc0a1010 RDI: 0000000000000005 [ 1801.774173][ T2294] RBP: 0000000000000000 R08: 00007fe4bc0a0f14 R09: 000000000000000c [ 1801.774182][ T2294] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000005 [ 1801.774190][ T2294] R13: 00007fe4bc0a0f68 R14: 00007fe4bc0a1010 R15: 0000000000000000 [ 1801.774211][ T2294] [ 1802.069578][ T2299] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input96 [ 1802.615780][ T2308] FAULT_INJECTION: forcing a failure. [ 1802.615780][ T2308] name failslab, interval 1, probability 393216, space 0, times 0 [ 1802.673537][ T2308] CPU: 0 UID: 0 PID: 2308 Comm: syz.8.5724 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1802.673567][ T2308] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1802.673574][ T2308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1802.673584][ T2308] Call Trace: [ 1802.673590][ T2308] [ 1802.673597][ T2308] dump_stack_lvl+0x16c/0x1f0 [ 1802.673619][ T2308] should_fail_ex+0x512/0x640 [ 1802.673641][ T2308] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1802.673661][ T2308] should_failslab+0xc2/0x120 [ 1802.673684][ T2308] __kmalloc_cache_noprof+0x80/0x800 [ 1802.673701][ T2308] ? rfkill_fop_open+0x1b6/0x750 [ 1802.673727][ T2308] ? rfkill_fop_open+0x1b6/0x750 [ 1802.673748][ T2308] rfkill_fop_open+0x1b6/0x750 [ 1802.673772][ T2308] ? __pfx_rfkill_fop_open+0x10/0x10 [ 1802.673795][ T2308] misc_open+0x26d/0x450 [ 1802.673817][ T2308] ? __pfx_misc_open+0x10/0x10 [ 1802.673836][ T2308] chrdev_open+0x234/0x6a0 [ 1802.673859][ T2308] ? __pfx_apparmor_file_open+0x10/0x10 [ 1802.673879][ T2308] ? __pfx_chrdev_open+0x10/0x10 [ 1802.673902][ T2308] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1802.673929][ T2308] do_dentry_open+0x748/0x1590 [ 1802.673950][ T2308] ? __pfx_chrdev_open+0x10/0x10 [ 1802.673978][ T2308] vfs_open+0x82/0x3f0 [ 1802.673996][ T2308] path_openat+0x2078/0x3140 [ 1802.674024][ T2308] ? __pfx_path_openat+0x10/0x10 [ 1802.674052][ T2308] do_filp_open+0x20b/0x470 [ 1802.674075][ T2308] ? __pfx_do_filp_open+0x10/0x10 [ 1802.674111][ T2308] ? alloc_fd+0x471/0x7d0 [ 1802.674137][ T2308] do_sys_openat2+0x11f/0x280 [ 1802.674153][ T2308] ? __pfx_do_sys_openat2+0x10/0x10 [ 1802.674177][ T2308] __x64_sys_openat+0x174/0x210 [ 1802.674194][ T2308] ? __pfx___x64_sys_openat+0x10/0x10 [ 1802.674218][ T2308] do_syscall_64+0xcd/0xf80 [ 1802.674235][ T2308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1802.674251][ T2308] RIP: 0033:0x7fe4bb18f7c9 [ 1802.674265][ T2308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1802.674281][ T2308] RSP: 002b:00007fe4bc0a2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1802.674296][ T2308] RAX: ffffffffffffffda RBX: 00007fe4bb3e5fa0 RCX: 00007fe4bb18f7c9 [ 1802.674306][ T2308] RDX: 0000000000002000 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 1802.674316][ T2308] RBP: 00007fe4bb213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1802.674326][ T2308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1802.674335][ T2308] R13: 00007fe4bb3e6038 R14: 00007fe4bb3e5fa0 R15: 00007fff70ee52d8 [ 1802.674357][ T2308] [ 1805.658046][T18520] Bluetooth: hci4: unexpected subevent 0x01 length: 123 > 18 [ 1806.889812][ T2388] netlink: 'syz.7.5740': attribute type 11 has an invalid length. [ 1806.939455][ T2388] netlink: 'syz.7.5740': attribute type 11 has an invalid length. [ 1806.989618][ T2388] netlink: 'syz.7.5740': attribute type 11 has an invalid length. [ 1807.315404][ T2395] XFS: Clearing xfsstats [ 1809.444422][ T2427] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5748'. [ 1809.815189][ T2420] blktrace: Concurrent blktraces are not allowed on loop2 [ 1809.948441][ T2432] FAULT_INJECTION: forcing a failure. [ 1809.948441][ T2432] name failslab, interval 1, probability 393216, space 0, times 0 [ 1810.113708][ T2432] CPU: 0 UID: 0 PID: 2432 Comm: syz.0.5745 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1810.113746][ T2432] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1810.113753][ T2432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1810.113762][ T2432] Call Trace: [ 1810.113769][ T2432] [ 1810.113777][ T2432] dump_stack_lvl+0x16c/0x1f0 [ 1810.113801][ T2432] should_fail_ex+0x512/0x640 [ 1810.113823][ T2432] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1810.113842][ T2432] should_failslab+0xc2/0x120 [ 1810.113864][ T2432] __kmalloc_cache_noprof+0x80/0x800 [ 1810.113883][ T2432] ? trace_pid_list_alloc+0x232/0x480 [ 1810.113907][ T2432] ? trace_pid_list_alloc+0x232/0x480 [ 1810.113927][ T2432] trace_pid_list_alloc+0x232/0x480 [ 1810.113950][ T2432] trace_pid_write+0x10c/0x4b0 [ 1810.113968][ T2432] ? __pfx_trace_pid_write+0x10/0x10 [ 1810.113981][ T2432] ? __pfx_aa_file_perm+0x10/0x10 [ 1810.113999][ T2432] ? update_last_data+0xaa/0x510 [ 1810.114024][ T2432] event_pid_write.isra.0+0x1e4/0x7f0 [ 1810.114048][ T2432] ? __pfx_event_pid_write.isra.0+0x10/0x10 [ 1810.114075][ T2432] ? __pfx_ftrace_event_npid_write+0x10/0x10 [ 1810.114096][ T2432] vfs_write+0x2a0/0x11d0 [ 1810.114118][ T2432] ? __pfx___mutex_lock+0x10/0x10 [ 1810.114137][ T2432] ? __pfx_vfs_write+0x10/0x10 [ 1810.114163][ T2432] ? __fget_files+0x20e/0x3c0 [ 1810.114190][ T2432] ksys_write+0x12a/0x250 [ 1810.114210][ T2432] ? __pfx_ksys_write+0x10/0x10 [ 1810.114237][ T2432] do_syscall_64+0xcd/0xf80 [ 1810.114256][ T2432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1810.114272][ T2432] RIP: 0033:0x7f6991f8f7c9 [ 1810.114285][ T2432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1810.114301][ T2432] RSP: 002b:00007f69901d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1810.114316][ T2432] RAX: ffffffffffffffda RBX: 00007f69921e6180 RCX: 00007f6991f8f7c9 [ 1810.114327][ T2432] RDX: 00000000fffffdef RSI: 0000000000000000 RDI: 0000000000000003 [ 1810.114336][ T2432] RBP: 00007f6992013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1810.114346][ T2432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1810.114355][ T2432] R13: 00007f69921e6218 R14: 00007f69921e6180 R15: 00007ffdea899f08 [ 1810.114376][ T2432] [ 1811.138970][ T2453] blktrace: Concurrent blktraces are not allowed on loop5 [ 1813.656795][T18520] Bluetooth: hci5: unexpected subevent 0x01 length: 123 > 18 [ 1813.743878][T18520] Bluetooth: hci5: Unable to find connection for big 0xd2 [ 1815.055235][ T2523] usb usb36: usbfs: process 2523 (syz.9.5763) did not claim interface 0 before use [ 1817.699232][T18520] Bluetooth: hci4: unexpected event 0x36 length: 123 > 7 [ 1818.895582][ T2585] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1818.985324][ T2585] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1819.026365][ T2585] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1819.067504][ T2583] zswap: compressor not available [ 1819.078537][ T2585] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1819.124188][ T2585] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1819.155134][ T2585] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 1819.196209][ T2594] FAULT_INJECTION: forcing a failure. [ 1819.196209][ T2594] name failslab, interval 1, probability 393216, space 0, times 0 [ 1819.496963][ T2594] CPU: 0 UID: 0 PID: 2594 Comm: syz.8.5775 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1819.496993][ T2594] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1819.496999][ T2594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1819.497010][ T2594] Call Trace: [ 1819.497015][ T2594] [ 1819.497022][ T2594] dump_stack_lvl+0x16c/0x1f0 [ 1819.497044][ T2594] should_fail_ex+0x512/0x640 [ 1819.497066][ T2594] ? fs_reclaim_acquire+0xae/0x150 [ 1819.497099][ T2594] should_failslab+0xc2/0x120 [ 1819.497123][ T2594] kmem_cache_alloc_noprof+0x83/0x770 [ 1819.497140][ T2594] ? __pfx_map_id_range_down+0x10/0x10 [ 1819.497163][ T2594] ? security_inode_alloc+0x3b/0x2b0 [ 1819.497186][ T2594] ? security_inode_alloc+0x3b/0x2b0 [ 1819.497204][ T2594] security_inode_alloc+0x3b/0x2b0 [ 1819.497224][ T2594] inode_init_always_gfp+0xced/0x1040 [ 1819.497249][ T2594] alloc_inode+0x86/0x240 [ 1819.497265][ T2594] new_inode+0x22/0x1c0 [ 1819.497280][ T2594] ? dput.part.0+0xd8/0x570 [ 1819.497297][ T2594] rpc_new_dir+0xa0/0x430 [ 1819.497320][ T2594] rpc_populate.constprop.0+0x51/0x1d0 [ 1819.497345][ T2594] ? __pfx_rpc_fill_super+0x10/0x10 [ 1819.497367][ T2594] rpc_fill_super+0x2b9/0x4f0 [ 1819.497389][ T2594] ? __pfx_rpc_fill_super+0x10/0x10 [ 1819.497410][ T2594] get_tree_keyed+0x10e/0x1d0 [ 1819.497431][ T2594] vfs_get_tree+0x8e/0x330 [ 1819.497448][ T2594] vfs_cmd_create+0xd7/0x2a0 [ 1819.497467][ T2594] __do_sys_fsconfig+0x7b8/0xbe0 [ 1819.497485][ T2594] ? __pfx___do_sys_fsconfig+0x10/0x10 [ 1819.497512][ T2594] do_syscall_64+0xcd/0xf80 [ 1819.497530][ T2594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1819.497545][ T2594] RIP: 0033:0x7fe4bb18f7c9 [ 1819.497559][ T2594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1819.497574][ T2594] RSP: 002b:00007fe4bc0a2038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 1819.497590][ T2594] RAX: ffffffffffffffda RBX: 00007fe4bb3e5fa0 RCX: 00007fe4bb18f7c9 [ 1819.497601][ T2594] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000006 [ 1819.497610][ T2594] RBP: 00007fe4bb213f91 R08: 0000000000000000 R09: 0000000000000000 [ 1819.497620][ T2594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1819.497630][ T2594] R13: 00007fe4bb3e6038 R14: 00007fe4bb3e5fa0 R15: 00007fff70ee52d8 [ 1819.497651][ T2594] [ 1819.977523][ T2594] net/sunrpc/rpc_pipe.c: rpc_populate failed to populate directory / [ 1820.009605][ T2601] netlink: 'syz.0.5778': attribute type 12 has an invalid length. [ 1820.954056][T18520] Bluetooth: hci0: command 0x0c1a tx timeout [ 1821.023434][T18520] Bluetooth: hci4: command 0x0c1a tx timeout [ 1821.093959][T18520] Bluetooth: hci3: command 0x0c1a tx timeout [ 1821.177051][T18520] Bluetooth: hci5: command 0x041b tx timeout [ 1823.093535][T18520] Bluetooth: hci4: command 0x0c1a tx timeout [ 1823.224325][ T2628] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1823.253951][T18520] Bluetooth: hci5: command 0x041b tx timeout [ 1826.945919][ T2721] [U] ˆ [ 1826.948721][ T2721] [U] [ 1826.951401][ T2721] [U] [ 1826.954075][ T2721] [U] [ 1827.173611][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1827.269135][ T2721] [U] [ 1829.575143][ T2770] kAFS: unparsable volume name [ 1829.591424][ T2773] zswap: compressor not available [ 1829.893719][ T2786] random: crng reseeded on system resumption [ 1830.472751][ T2796] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5811'. [ 1832.335815][ T2832] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5816'. [ 1832.425418][ T30] audit: type=1800 audit(3278.951:67): pid=2836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.5817" name="lu_gp_id" dev="configfs" ino=339181 res=0 errno=0 [ 1835.701907][ T2879] hub 1-0:1.0: USB hub found [ 1835.812956][ T2879] hub 1-0:1.0: 1 port detected [ 1835.844776][ T2882] random: crng reseeded on system resumption [ 1835.925106][ T2881] netlink: 504 bytes leftover after parsing attributes in process `syz.7.5823'. [ 1836.011344][ T2881] netlink: 350 bytes leftover after parsing attributes in process `syz.7.5823'. [ 1836.080559][ T2882] Invalid ELF header magic: != ELF [ 1838.474959][ T2909] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5828'. [ 1838.874043][ T30] audit: type=1804 audit(3285.391:68): pid=2913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.9.5829" name="/newroot/384/file0" dev="tmpfs" ino=2024 res=1 errno=0 [ 1839.071963][ T30] audit: type=1804 audit(3285.391:69): pid=2914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.9.5829" name="/newroot/384/file0" dev="tmpfs" ino=2024 res=1 errno=0 [ 1839.284821][ T2909] bond0: (slave bond_slave_1): Releasing backup interface [ 1840.059833][T18520] Bluetooth: hci0: unexpected subevent 0x01 length: 123 > 18 [ 1840.542236][ T2943] FAULT_INJECTION: forcing a failure. [ 1840.542236][ T2943] name failslab, interval 1, probability 393216, space 0, times 0 [ 1840.685471][ T2943] CPU: 0 UID: 0 PID: 2943 Comm: syz.9.5836 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1840.685499][ T2943] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1840.685506][ T2943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1840.685515][ T2943] Call Trace: [ 1840.685521][ T2943] [ 1840.685527][ T2943] dump_stack_lvl+0x16c/0x1f0 [ 1840.685548][ T2943] should_fail_ex+0x512/0x640 [ 1840.685569][ T2943] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 1840.685590][ T2943] should_failslab+0xc2/0x120 [ 1840.685612][ T2943] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 1840.685629][ T2943] ? __pfx___debug_object_init+0x10/0x10 [ 1840.685647][ T2943] ? __d_alloc+0x35/0xa80 [ 1840.685673][ T2943] ? __d_alloc+0x35/0xa80 [ 1840.685694][ T2943] __d_alloc+0x35/0xa80 [ 1840.685718][ T2943] d_alloc_pseudo+0x1c/0xc0 [ 1840.685735][ T2943] alloc_file_pseudo+0xcf/0x230 [ 1840.685752][ T2943] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1840.685768][ T2943] ? alloc_fd+0x471/0x7d0 [ 1840.685792][ T2943] sock_alloc_file+0x50/0x210 [ 1840.685807][ T2943] __sys_socket+0x1c0/0x260 [ 1840.685824][ T2943] ? fput+0x70/0xf0 [ 1840.685844][ T2943] ? __pfx___sys_socket+0x10/0x10 [ 1840.685862][ T2943] ? xfd_validate_state+0x61/0x180 [ 1840.685875][ T2943] ? __pfx_ksys_write+0x10/0x10 [ 1840.685899][ T2943] __x64_sys_socket+0x72/0xb0 [ 1840.685916][ T2943] ? lockdep_hardirqs_on+0x7c/0x110 [ 1840.685932][ T2943] do_syscall_64+0xcd/0xf80 [ 1840.685949][ T2943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1840.685964][ T2943] RIP: 0033:0x7f4f1df8f7c9 [ 1840.685976][ T2943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1840.685991][ T2943] RSP: 002b:00007f4f1eecb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1840.686005][ T2943] RAX: ffffffffffffffda RBX: 00007f4f1e1e5fa0 RCX: 00007f4f1df8f7c9 [ 1840.686015][ T2943] RDX: 0000000000000006 RSI: 0000000000000002 RDI: 000000000000001d [ 1840.686024][ T2943] RBP: 00007f4f1e013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1840.686033][ T2943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1840.686042][ T2943] R13: 00007f4f1e1e6038 R14: 00007f4f1e1e5fa0 R15: 00007ffeb7b83f98 [ 1840.686061][ T2943] [ 1841.267429][ T2955] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 1842.140509][T32325] Bluetooth: hci0: command 0x0c1a tx timeout [ 1844.213685][T14855] Bluetooth: hci0: command 0x0c1a tx timeout [ 1844.615329][T32325] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1847.485343][ T3056] phram: illegal start address [ 1852.684878][ T3143] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5881'. [ 1853.077925][ T3152] FAULT_INJECTION: forcing a failure. [ 1853.077925][ T3152] name failslab, interval 1, probability 393216, space 0, times 0 [ 1853.164802][ T3152] CPU: 0 UID: 0 PID: 3152 Comm: syz.0.5884 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1853.164855][ T3152] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1853.164869][ T3152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1853.164889][ T3152] Call Trace: [ 1853.164899][ T3152] [ 1853.164906][ T3152] dump_stack_lvl+0x16c/0x1f0 [ 1853.164927][ T3152] should_fail_ex+0x512/0x640 [ 1853.164949][ T3152] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1853.164969][ T3152] should_failslab+0xc2/0x120 [ 1853.164993][ T3152] __kmalloc_cache_noprof+0x80/0x800 [ 1853.165009][ T3152] ? do_raw_spin_unlock+0x172/0x230 [ 1853.165027][ T3152] ? snd_mixer_oss_open+0x11d/0x300 [ 1853.165043][ T3152] ? snd_card_file_add+0x26e/0x340 [ 1853.165062][ T3152] ? snd_mixer_oss_open+0x11d/0x300 [ 1853.165076][ T3152] snd_mixer_oss_open+0x11d/0x300 [ 1853.165091][ T3152] ? __pfx_snd_mixer_oss_open+0x10/0x10 [ 1853.165107][ T3152] soundcore_open+0x40c/0x580 [ 1853.165124][ T3152] ? __pfx_soundcore_open+0x10/0x10 [ 1853.165147][ T3152] chrdev_open+0x234/0x6a0 [ 1853.165171][ T3152] ? __pfx_apparmor_file_open+0x10/0x10 [ 1853.165193][ T3152] ? __pfx_chrdev_open+0x10/0x10 [ 1853.165216][ T3152] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1853.165244][ T3152] do_dentry_open+0x748/0x1590 [ 1853.165265][ T3152] ? __pfx_chrdev_open+0x10/0x10 [ 1853.165292][ T3152] vfs_open+0x82/0x3f0 [ 1853.165310][ T3152] path_openat+0x2078/0x3140 [ 1853.165338][ T3152] ? __pfx_path_openat+0x10/0x10 [ 1853.165366][ T3152] do_filp_open+0x20b/0x470 [ 1853.165388][ T3152] ? __pfx_do_filp_open+0x10/0x10 [ 1853.165422][ T3152] ? alloc_fd+0x471/0x7d0 [ 1853.165449][ T3152] do_sys_openat2+0x11f/0x280 [ 1853.165465][ T3152] ? __pfx_do_sys_openat2+0x10/0x10 [ 1853.165488][ T3152] __x64_sys_openat+0x174/0x210 [ 1853.165505][ T3152] ? __pfx___x64_sys_openat+0x10/0x10 [ 1853.165528][ T3152] do_syscall_64+0xcd/0xf80 [ 1853.165546][ T3152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1853.165561][ T3152] RIP: 0033:0x7f6991f8f7c9 [ 1853.165576][ T3152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1853.165592][ T3152] RSP: 002b:00007f6992d5c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1853.165607][ T3152] RAX: ffffffffffffffda RBX: 00007f69921e5fa0 RCX: 00007f6991f8f7c9 [ 1853.165618][ T3152] RDX: 0000000000000902 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 1853.165627][ T3152] RBP: 00007f6992013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1853.165636][ T3152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1853.165645][ T3152] R13: 00007f69921e6038 R14: 00007f69921e5fa0 R15: 00007ffdea899f08 [ 1853.165666][ T3152] [ 1853.963383][ T30] audit: type=1800 audit(3300.411:70): pid=3154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.5885" name="SYSV00000008" dev="hugetlbfs" ino=0 res=0 errno=0 [ 1854.458199][T16875] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 1345 with max blocks 7 with error 117 [ 1854.522059][T16875] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1854.522059][T16875] [ 1858.558131][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 1858.633388][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 1858.983505][ T3177] netlink: 342 bytes leftover after parsing attributes in process `syz.0.5889'. [ 1862.278619][ T3229] random: crng reseeded on system resumption [ 1865.549052][ T3276] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5909'. [ 1866.304986][ T3282] sg_write: data in/out 14745563/34144 bytes for SCSI command 0x0-- guessing data in; [ 1866.304986][ T3282] program syz.7.5912 not setting count and/or reply_len properly [ 1866.559400][ T3282] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5912'. [ 1866.792867][ T3282] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5912'. [ 1866.869195][ T3282] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5912'. [ 1866.947239][ T3282] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5912'. [ 1867.056407][ T3282] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5912'. [ 1869.963523][ T3336] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 1872.381354][ T3360] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 1880.731334][ T3447] openvswitch: netlink: IP tunnel dst address not specified [ 1881.448939][ T3444] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 1882.741064][ T3483] netlink: 'syz.7.5951': attribute type 11 has an invalid length. [ 1883.264403][ T3490] FAULT_INJECTION: forcing a failure. [ 1883.264403][ T3490] name failslab, interval 1, probability 393216, space 0, times 0 [ 1883.380638][ T3490] CPU: 0 UID: 0 PID: 3490 Comm: syz.0.5955 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1883.380667][ T3490] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1883.380674][ T3490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1883.380684][ T3490] Call Trace: [ 1883.380690][ T3490] [ 1883.380697][ T3490] dump_stack_lvl+0x16c/0x1f0 [ 1883.380719][ T3490] should_fail_ex+0x512/0x640 [ 1883.380741][ T3490] ? fs_reclaim_acquire+0xae/0x150 [ 1883.380774][ T3490] should_failslab+0xc2/0x120 [ 1883.380798][ T3490] __kmalloc_noprof+0xeb/0x910 [ 1883.380815][ T3490] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1883.380834][ T3490] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1883.380848][ T3490] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1883.380868][ T3490] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1883.380891][ T3490] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1883.380932][ T3490] ? do_raw_spin_lock+0x12c/0x2b0 [ 1883.380955][ T3490] tomoyo_file_open+0x6b/0x90 [ 1883.380973][ T3490] security_file_open+0x84/0x1e0 [ 1883.380996][ T3490] do_dentry_open+0x597/0x1590 [ 1883.381019][ T3490] ? security_inode_permission+0xbf/0x260 [ 1883.381043][ T3490] vfs_open+0x82/0x3f0 [ 1883.381061][ T3490] path_openat+0x2078/0x3140 [ 1883.381089][ T3490] ? __pfx_path_openat+0x10/0x10 [ 1883.381118][ T3490] do_filp_open+0x20b/0x470 [ 1883.381140][ T3490] ? __pfx_do_filp_open+0x10/0x10 [ 1883.381175][ T3490] ? alloc_fd+0x471/0x7d0 [ 1883.381202][ T3490] do_sys_openat2+0x11f/0x280 [ 1883.381218][ T3490] ? __pfx_do_sys_openat2+0x10/0x10 [ 1883.381242][ T3490] __x64_sys_openat+0x174/0x210 [ 1883.381259][ T3490] ? __pfx___x64_sys_openat+0x10/0x10 [ 1883.381283][ T3490] do_syscall_64+0xcd/0xf80 [ 1883.381300][ T3490] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1883.381316][ T3490] RIP: 0033:0x7f6991f8f7c9 [ 1883.381330][ T3490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1883.381346][ T3490] RSP: 002b:00007f6992d5c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1883.381362][ T3490] RAX: ffffffffffffffda RBX: 00007f69921e5fa0 RCX: 00007f6991f8f7c9 [ 1883.381372][ T3490] RDX: 0000000000020342 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 1883.381382][ T3490] RBP: 00007f6992013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1883.381391][ T3490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1883.381401][ T3490] R13: 00007f69921e6038 R14: 00007f69921e5fa0 R15: 00007ffdea899f08 [ 1883.381421][ T3490] [ 1883.381428][ T3490] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1885.656836][ T3508] No such timeout policy "" [ 1885.661539][ T3508] netlink: Failed to associated timeout policy '' [ 1886.269358][ T3519] FAULT_INJECTION: forcing a failure. [ 1886.269358][ T3519] name failslab, interval 1, probability 393216, space 0, times 0 [ 1886.345658][ T3519] CPU: 0 UID: 0 PID: 3519 Comm: syz.7.5958 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1886.345687][ T3519] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1886.345694][ T3519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1886.345704][ T3519] Call Trace: [ 1886.345710][ T3519] [ 1886.345717][ T3519] dump_stack_lvl+0x16c/0x1f0 [ 1886.345738][ T3519] should_fail_ex+0x512/0x640 [ 1886.345760][ T3519] ? fs_reclaim_acquire+0xae/0x150 [ 1886.345786][ T3519] should_failslab+0xc2/0x120 [ 1886.345809][ T3519] __kmalloc_noprof+0xeb/0x910 [ 1886.345826][ T3519] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1886.345846][ T3519] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1886.345859][ T3519] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1886.345879][ T3519] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1886.345902][ T3519] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1886.345942][ T3519] ? do_raw_spin_lock+0x12c/0x2b0 [ 1886.345965][ T3519] tomoyo_file_open+0x6b/0x90 [ 1886.345983][ T3519] security_file_open+0x84/0x1e0 [ 1886.346007][ T3519] do_dentry_open+0x597/0x1590 [ 1886.346030][ T3519] ? security_inode_permission+0xbf/0x260 [ 1886.346054][ T3519] vfs_open+0x82/0x3f0 [ 1886.346073][ T3519] path_openat+0x2078/0x3140 [ 1886.346100][ T3519] ? __pfx_path_openat+0x10/0x10 [ 1886.346129][ T3519] do_filp_open+0x20b/0x470 [ 1886.346151][ T3519] ? __pfx_do_filp_open+0x10/0x10 [ 1886.346187][ T3519] ? alloc_fd+0x471/0x7d0 [ 1886.346217][ T3519] do_sys_openat2+0x11f/0x280 [ 1886.346233][ T3519] ? __pfx_do_sys_openat2+0x10/0x10 [ 1886.346257][ T3519] __x64_sys_openat+0x174/0x210 [ 1886.346275][ T3519] ? __pfx___x64_sys_openat+0x10/0x10 [ 1886.346300][ T3519] do_syscall_64+0xcd/0xf80 [ 1886.346319][ T3519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1886.346335][ T3519] RIP: 0033:0x7fb54d38f7c9 [ 1886.346348][ T3519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1886.346363][ T3519] RSP: 002b:00007fb54e1be038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1886.346378][ T3519] RAX: ffffffffffffffda RBX: 00007fb54d5e6180 RCX: 00007fb54d38f7c9 [ 1886.346388][ T3519] RDX: 000000000018b000 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 1886.346398][ T3519] RBP: 00007fb54d413f91 R08: 0000000000000000 R09: 0000000000000000 [ 1886.346407][ T3519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1886.346416][ T3519] R13: 00007fb54d5e6218 R14: 00007fb54d5e6180 R15: 00007ffec9441438 [ 1886.346436][ T3519] [ 1886.348659][ T3519] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1886.675535][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1886.712890][T16875] EXT4-fs (sda1): Delayed block allocation failed for inode 2027 at logical offset 1350 with max blocks 2 with error 117 [ 1886.783464][T16875] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1886.783464][T16875] [ 1886.813429][ T30] audit: type=1800 audit(3333.331:71): pid=3525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.5961" name="dbroot" dev="configfs" ino=359365 res=0 errno=0 [ 1889.416736][ T3568] ima: policy update failed [ 1889.421377][ T30] audit: type=1802 audit(3335.941:72): pid=3568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.9.5967" res=0 errno=0 [ 1889.994309][ T3579] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input101 [ 1890.516682][ T3591] FAULT_INJECTION: forcing a failure. [ 1890.516682][ T3591] name failslab, interval 1, probability 393216, space 0, times 0 [ 1890.555262][ T3593] FAULT_INJECTION: forcing a failure. [ 1890.555262][ T3593] name failslab, interval 1, probability 393216, space 0, times 0 [ 1890.613638][ T3593] CPU: 0 UID: 0 PID: 3593 Comm: syz.7.5976 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1890.613668][ T3593] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1890.613674][ T3593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1890.613684][ T3593] Call Trace: [ 1890.613691][ T3593] [ 1890.613698][ T3593] dump_stack_lvl+0x16c/0x1f0 [ 1890.613719][ T3593] should_fail_ex+0x512/0x640 [ 1890.613741][ T3593] ? __kmalloc_noprof+0xca/0x910 [ 1890.613760][ T3593] should_failslab+0xc2/0x120 [ 1890.613783][ T3593] __kmalloc_noprof+0xeb/0x910 [ 1890.613799][ T3593] ? __kernel_text_address+0xd/0x40 [ 1890.613817][ T3593] ? constrain_params_by_rules+0x175/0xca0 [ 1890.613839][ T3593] ? constrain_params_by_rules+0x175/0xca0 [ 1890.613855][ T3593] constrain_params_by_rules+0x175/0xca0 [ 1890.613876][ T3593] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1890.613901][ T3593] ? lockdep_hardirqs_on+0x7c/0x110 [ 1890.613919][ T3593] ? __pfx_constrain_params_by_rules+0x10/0x10 [ 1890.613941][ T3593] ? __kasan_kmalloc+0xaa/0xb0 [ 1890.613960][ T3593] ? snd_pcm_hw_param_near.constprop.0+0xbc/0x8e0 [ 1890.613978][ T3593] ? snd_pcm_oss_change_params_locked+0x1511/0x3ab0 [ 1890.613996][ T3593] ? snd_pcm_oss_make_ready+0xe6/0x1b0 [ 1890.614024][ T3593] snd_pcm_hw_refine+0x7de/0xad0 [ 1890.614045][ T3593] ? __pfx_snd_pcm_hw_refine+0x10/0x10 [ 1890.614080][ T3593] ? _snd_pcm_hw_param_min+0x259/0x630 [ 1890.614102][ T3593] snd_pcm_hw_param_near.constprop.0+0x58a/0x8e0 [ 1890.614125][ T3593] ? __pfx_snd_pcm_hw_param_near.constprop.0+0x10/0x10 [ 1890.614144][ T3593] ? __asan_memset+0x23/0x50 [ 1890.614161][ T3593] ? calc_src_frames.isra.0+0x187/0x1d0 [ 1890.614185][ T3593] snd_pcm_oss_change_params_locked+0x1511/0x3ab0 [ 1890.614213][ T3593] ? __pfx_snd_pcm_oss_change_params_locked+0x10/0x10 [ 1890.614231][ T3593] ? __pfx___mutex_lock+0x10/0x10 [ 1890.614262][ T3593] snd_pcm_oss_make_ready+0xe6/0x1b0 [ 1890.614282][ T3593] snd_pcm_oss_set_trigger.isra.0+0x211/0x6b0 [ 1890.614300][ T3593] ? lockdep_hardirqs_on+0x7c/0x110 [ 1890.614318][ T3593] snd_pcm_oss_poll+0x5a5/0xb90 [ 1890.614338][ T3593] ? __pfx_snd_pcm_oss_poll+0x10/0x10 [ 1890.614355][ T3593] ? __fget_files+0x20e/0x3c0 [ 1890.614380][ T3593] ? __pfx_snd_pcm_oss_poll+0x10/0x10 [ 1890.614397][ T3593] do_sys_poll+0x55c/0xdf0 [ 1890.614424][ T3593] ? __pfx_do_sys_poll+0x10/0x10 [ 1890.614461][ T3593] ? __futex_wait+0x24b/0x2f0 [ 1890.614486][ T3593] ? __pfx_pollwake+0x10/0x10 [ 1890.614533][ T3593] ? __pfx_timespec64_add_safe+0x10/0x10 [ 1890.614551][ T3593] ? ktime_get_ts64+0x2d2/0x400 [ 1890.614566][ T3593] ? read_tsc+0x9/0x20 [ 1890.614585][ T3593] ? ktime_get_ts64+0x256/0x400 [ 1890.614605][ T3593] __x64_sys_poll+0x1a6/0x450 [ 1890.614625][ T3593] ? __pfx___x64_sys_poll+0x10/0x10 [ 1890.614651][ T3593] do_syscall_64+0xcd/0xf80 [ 1890.614668][ T3593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1890.614684][ T3593] RIP: 0033:0x7fb54d38f7c9 [ 1890.614698][ T3593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1890.614713][ T3593] RSP: 002b:00007fb54e200038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 1890.614729][ T3593] RAX: ffffffffffffffda RBX: 00007fb54d5e5fa0 RCX: 00007fb54d38f7c9 [ 1890.614740][ T3593] RDX: 00000000000ffffc RSI: 0000000000000040 RDI: 00002000000002c0 [ 1890.614750][ T3593] RBP: 00007fb54d413f91 R08: 0000000000000000 R09: 0000000000000000 [ 1890.614760][ T3593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1890.614770][ T3593] R13: 00007fb54d5e6038 R14: 00007fb54d5e5fa0 R15: 00007ffec9441438 [ 1890.614791][ T3593] [ 1891.431696][ T3597] kAFS: bad VL server IP address [ 1891.490119][ T3591] CPU: 0 UID: 0 PID: 3591 Comm: syz.9.5974 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1891.490149][ T3591] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1891.490155][ T3591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1891.490165][ T3591] Call Trace: [ 1891.490171][ T3591] [ 1891.490179][ T3591] dump_stack_lvl+0x16c/0x1f0 [ 1891.490200][ T3591] should_fail_ex+0x512/0x640 [ 1891.490223][ T3591] ? fs_reclaim_acquire+0xae/0x150 [ 1891.490248][ T3591] should_failslab+0xc2/0x120 [ 1891.490271][ T3591] __kmalloc_noprof+0xeb/0x910 [ 1891.490288][ T3591] ? tomoyo_encode2+0x100/0x3e0 [ 1891.490305][ T3591] ? tomoyo_encode2+0x100/0x3e0 [ 1891.490318][ T3591] tomoyo_encode2+0x100/0x3e0 [ 1891.490335][ T3591] tomoyo_encode+0x29/0x50 [ 1891.490348][ T3591] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1891.490368][ T3591] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1891.490391][ T3591] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1891.490433][ T3591] ? do_raw_spin_lock+0x12c/0x2b0 [ 1891.490456][ T3591] tomoyo_file_open+0x6b/0x90 [ 1891.490474][ T3591] security_file_open+0x84/0x1e0 [ 1891.490497][ T3591] do_dentry_open+0x597/0x1590 [ 1891.490521][ T3591] ? security_inode_permission+0xbf/0x260 [ 1891.490545][ T3591] vfs_open+0x82/0x3f0 [ 1891.490563][ T3591] path_openat+0x2078/0x3140 [ 1891.490591][ T3591] ? __pfx_path_openat+0x10/0x10 [ 1891.490620][ T3591] do_filp_open+0x20b/0x470 [ 1891.490642][ T3591] ? __pfx_do_filp_open+0x10/0x10 [ 1891.490677][ T3591] ? alloc_fd+0x471/0x7d0 [ 1891.490704][ T3591] do_sys_openat2+0x11f/0x280 [ 1891.490720][ T3591] ? __pfx_do_sys_openat2+0x10/0x10 [ 1891.490743][ T3591] __x64_sys_openat+0x174/0x210 [ 1891.490760][ T3591] ? __pfx___x64_sys_openat+0x10/0x10 [ 1891.490784][ T3591] do_syscall_64+0xcd/0xf80 [ 1891.490801][ T3591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1891.490817][ T3591] RIP: 0033:0x7f4f1df8f7c9 [ 1891.490831][ T3591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1891.490860][ T3591] RSP: 002b:00007f4f1eecb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1891.490876][ T3591] RAX: ffffffffffffffda RBX: 00007f4f1e1e5fa0 RCX: 00007f4f1df8f7c9 [ 1891.490890][ T3591] RDX: 0000000000000080 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 1891.490901][ T3591] RBP: 00007f4f1e013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1891.490911][ T3591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1891.490921][ T3591] R13: 00007f4f1e1e6038 R14: 00007f4f1e1e5fa0 R15: 00007ffeb7b83f98 [ 1891.490942][ T3591] [ 1891.490959][ T3591] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1893.126035][ T3581] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input102 [ 1897.191080][ T30] audit: type=1800 audit(3343.711:73): pid=3664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.5990" name="dbroot" dev="configfs" ino=363331 res=0 errno=0 [ 1897.978341][ T3682] ptrace attach of "./syz-executor exec"[25116] was attempted by "./syz-executor exec"[3682] [ 1898.063584][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1898.309613][ T3690] hub 8-0:1.0: USB hub found [ 1898.337681][ T3690] hub 8-0:1.0: 1 port detected [ 1898.384427][ T3691] random: crng reseeded on system resumption [ 1900.154471][ T3718] ubi0: attaching mtd0 [ 1900.318538][ T3718] ubi0: scanning is finished [ 1900.323236][ T3718] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 1900.371924][ T3728] FAULT_INJECTION: forcing a failure. [ 1900.371924][ T3728] name failslab, interval 1, probability 393216, space 0, times 0 [ 1900.479864][ T3728] CPU: 0 UID: 0 PID: 3728 Comm: syz.9.6005 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1900.479894][ T3728] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1900.479900][ T3728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1900.479910][ T3728] Call Trace: [ 1900.479916][ T3728] [ 1900.479923][ T3728] dump_stack_lvl+0x16c/0x1f0 [ 1900.479946][ T3728] should_fail_ex+0x512/0x640 [ 1900.479968][ T3728] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1900.479989][ T3728] should_failslab+0xc2/0x120 [ 1900.480012][ T3728] kmem_cache_alloc_noprof+0x83/0x770 [ 1900.480028][ T3728] ? do_sys_openat2+0x11f/0x280 [ 1900.480044][ T3728] ? __x64_sys_openat+0x174/0x210 [ 1900.480059][ T3728] ? fuse_request_alloc+0x22/0x200 [ 1900.480084][ T3728] ? fuse_request_alloc+0x22/0x200 [ 1900.480105][ T3728] fuse_request_alloc+0x22/0x200 [ 1900.480128][ T3728] fuse_get_req+0x748/0xff0 [ 1900.480155][ T3728] ? __pfx_fuse_get_req+0x10/0x10 [ 1900.480197][ T3728] fuse_simple_background+0x464/0x5f0 [ 1900.480221][ T3728] ? kasan_save_track+0x14/0x30 [ 1900.480243][ T3728] cuse_channel_open+0x561/0x7f0 [ 1900.480265][ T3728] ? __pfx_cuse_channel_open+0x10/0x10 [ 1900.480284][ T3728] misc_open+0x26d/0x450 [ 1900.480306][ T3728] ? __pfx_misc_open+0x10/0x10 [ 1900.480325][ T3728] chrdev_open+0x234/0x6a0 [ 1900.480348][ T3728] ? __pfx_apparmor_file_open+0x10/0x10 [ 1900.480367][ T3728] ? __pfx_chrdev_open+0x10/0x10 [ 1900.480391][ T3728] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1900.480418][ T3728] do_dentry_open+0x748/0x1590 [ 1900.480439][ T3728] ? __pfx_chrdev_open+0x10/0x10 [ 1900.480466][ T3728] vfs_open+0x82/0x3f0 [ 1900.480484][ T3728] path_openat+0x2078/0x3140 [ 1900.480511][ T3728] ? __pfx_path_openat+0x10/0x10 [ 1900.480540][ T3728] do_filp_open+0x20b/0x470 [ 1900.480562][ T3728] ? __pfx_do_filp_open+0x10/0x10 [ 1900.480598][ T3728] ? alloc_fd+0x471/0x7d0 [ 1900.480624][ T3728] do_sys_openat2+0x11f/0x280 [ 1900.480644][ T3728] ? __pfx_do_sys_openat2+0x10/0x10 [ 1900.480661][ T3728] ? find_held_lock+0x2b/0x80 [ 1900.480687][ T3728] __x64_sys_openat+0x174/0x210 [ 1900.480704][ T3728] ? __pfx___x64_sys_openat+0x10/0x10 [ 1900.480729][ T3728] do_syscall_64+0xcd/0xf80 [ 1900.480747][ T3728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1900.480763][ T3728] RIP: 0033:0x7f4f1df8f7c9 [ 1900.480777][ T3728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1900.480792][ T3728] RSP: 002b:00007f4f1eecb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1900.480807][ T3728] RAX: ffffffffffffffda RBX: 00007f4f1e1e5fa0 RCX: 00007f4f1df8f7c9 [ 1900.480818][ T3728] RDX: 0000000000000000 RSI: 0000200000000380 RDI: ffffffffffffff9c [ 1900.480828][ T3728] RBP: 00007f4f1e013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1900.480838][ T3728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1900.480848][ T3728] R13: 00007f4f1e1e6038 R14: 00007f4f1e1e5fa0 R15: 00007ffeb7b83f98 [ 1900.480868][ T3728] [ 1901.569548][ T3718] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1902.008621][ T3746] dvb_demux: dvb_demux_feed_del: feed not in list (type=0 state=0 pid=ffff) [ 1902.760091][ T3756] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6014'. [ 1904.810114][ T3781] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6019'. [ 1905.414668][ T3787] vhci_hcd vhci_hcd.2: invalid port number 16 [ 1905.420807][ T3787] vhci_hcd vhci_hcd.2: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 1906.133614][T18520] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1906.202655][ T3794] cifs: Unknown parameter 'ù;4çÉ.Õ°hf[Ìîø…¾GƒLöÑÈ̺_Â,"Ì’ |ÉTãÕe§V•×–+ëþöš#ÍL«/ýV")W©bH›©¸#' [ 1907.121839][ T3811] netlink: set zone limit has 8 unknown bytes [ 1907.266293][ T3811] netlink: zone id is out of range [ 1907.323422][ T3811] netlink: zone id is out of range [ 1907.356362][ T3811] netlink: del zone limit has 4 unknown bytes [ 1908.003211][ T3809] netlink: 334 bytes leftover after parsing attributes in process `syz.9.6025'. [ 1909.547911][T32325] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1909.567978][T32325] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1909.579258][T32325] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1909.586929][T32325] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1909.594403][T32325] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1910.345861][ T3864] Format for adding new device is "id port_count num_queues" (uint uint unit). [ 1911.076472][ T3875] vivid-003: ================= START STATUS ================= [ 1911.163711][ T3852] chnl_net:caif_netlink_parms(): no params data found [ 1911.304768][ T3875] vivid-003: Radio HW Seek Mode: Bounded [ 1911.310432][ T3875] vivid-003: Radio Programmable HW Seek: false [ 1911.514914][ T3875] vivid-003: RDS Rx I/O Mode: Block I/O [ 1911.565219][ T3875] vivid-003: Generate RBDS Instead of RDS: false [ 1911.655605][T18520] Bluetooth: hci1: command tx timeout [ 1911.666348][ T3875] vivid-003: RDS Reception: true [ 1911.703966][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 1911.735916][ T3852] bridge0: port 1(bridge_slave_0) entered disabled state [ 1911.743125][ T3852] bridge_slave_0: entered allmulticast mode [ 1911.763448][ T3875] vivid-003: RDS Program Type: 0 inactive [ 1911.769220][ T3875] vivid-003: RDS PS Name: inactive [ 1911.815193][ T3852] bridge_slave_0: entered promiscuous mode [ 1911.867954][ T3875] vivid-003: RDS Radio Text: inactive [ 1911.963417][ T3875] vivid-003: RDS Traffic Announcement: false inactive [ 1911.970407][ T3875] vivid-003: RDS Traffic Program: false inactive [ 1912.013705][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 1912.044236][ T3852] bridge0: port 2(bridge_slave_1) entered disabled state [ 1912.051445][ T3852] bridge_slave_1: entered allmulticast mode [ 1912.079337][ T3875] vivid-003: RDS Music: false inactive [ 1912.129688][ T3852] bridge_slave_1: entered promiscuous mode [ 1912.162629][ T3875] vivid-003: ================== END STATUS ================== [ 1912.401867][ T3852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1912.479255][ T3852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1912.498252][ T3877] kexec: Could not allocate control_code_buffer [ 1912.894576][ T3852] team0: Port device team_slave_0 added [ 1912.997510][ T3852] team0: Port device team_slave_1 added [ 1913.117715][ T3852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1913.149450][ T3852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1913.294224][ T3852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1913.370823][ T3852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1913.402831][ T3852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1913.569468][ T3852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1913.733617][T32325] Bluetooth: hci1: command tx timeout [ 1913.827755][ T3852] hsr_slave_0: entered promiscuous mode [ 1913.874185][ T3852] hsr_slave_1: entered promiscuous mode [ 1913.908774][ T3852] debugfs: 'hsr0' already exists in 'hsr' [ 1913.961933][ T3852] Cannot create hsr debugfs directory [ 1914.509814][ T3915] FAULT_INJECTION: forcing a failure. [ 1914.509814][ T3915] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1914.659803][ T3912] zswap: compressor 000 not available [ 1914.727574][ T3915] CPU: 0 UID: 0 PID: 3915 Comm: syz.0.6049 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1914.727603][ T3915] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1914.727610][ T3915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1914.727621][ T3915] Call Trace: [ 1914.727627][ T3915] [ 1914.727634][ T3915] dump_stack_lvl+0x16c/0x1f0 [ 1914.727655][ T3915] should_fail_ex+0x512/0x640 [ 1914.727680][ T3915] get_futex_key+0x1d0/0x15f0 [ 1914.727700][ T3915] ? __pfx_get_futex_key+0x10/0x10 [ 1914.727717][ T3915] ? trace_sched_set_need_resched_tp+0xf3/0x130 [ 1914.727746][ T3915] futex_wait_setup+0x9d/0x570 [ 1914.727772][ T3915] __futex_wait+0x193/0x2f0 [ 1914.727794][ T3915] ? __pfx___futex_wait+0x10/0x10 [ 1914.727817][ T3915] ? __pfx_futex_wake_mark+0x10/0x10 [ 1914.727846][ T3915] ? find_held_lock+0x2b/0x80 [ 1914.727869][ T3915] ? futex_private_hash_put+0x160/0x1b0 [ 1914.727888][ T3915] futex_wait+0xe8/0x380 [ 1914.727909][ T3915] ? __pfx_futex_wait+0x10/0x10 [ 1914.727935][ T3915] ? __lock_acquire+0x436/0x2890 [ 1914.727954][ T3915] do_futex+0x229/0x350 [ 1914.727972][ T3915] ? __pfx_do_futex+0x10/0x10 [ 1914.727990][ T3915] ? find_held_lock+0x2b/0x80 [ 1914.728012][ T3915] __x64_sys_futex+0x1e0/0x4c0 [ 1914.728031][ T3915] ? __fget_files+0x20e/0x3c0 [ 1914.728052][ T3915] ? fdget_pos+0x2b8/0x370 [ 1914.728074][ T3915] ? __pfx___x64_sys_futex+0x10/0x10 [ 1914.728091][ T3915] ? xfd_validate_state+0x61/0x180 [ 1914.728112][ T3915] do_syscall_64+0xcd/0xf80 [ 1914.728130][ T3915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1914.728146][ T3915] RIP: 0033:0x7f6991f8f7c9 [ 1914.728160][ T3915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1914.728176][ T3915] RSP: 002b:00007f698fdb20e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1914.728192][ T3915] RAX: ffffffffffffffda RBX: 00007f69921e6278 RCX: 00007f6991f8f7c9 [ 1914.728203][ T3915] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f69921e6278 [ 1914.728213][ T3915] RBP: 00007f69921e6270 R08: 0000000000000000 R09: 0000000000000000 [ 1914.728222][ T3915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1914.728231][ T3915] R13: 00007f69921e6308 R14: 00007ffdea899e20 R15: 00007ffdea899f08 [ 1914.728252][ T3915] [ 1915.502709][ T3923] FAULT_INJECTION: forcing a failure. [ 1915.502709][ T3923] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1915.560730][ T3923] CPU: 0 UID: 0 PID: 3923 Comm: syz.8.6051 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1915.560761][ T3923] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1915.560767][ T3923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1915.560777][ T3923] Call Trace: [ 1915.560783][ T3923] [ 1915.560790][ T3923] dump_stack_lvl+0x16c/0x1f0 [ 1915.560811][ T3923] should_fail_ex+0x512/0x640 [ 1915.560836][ T3923] get_futex_key+0x1d0/0x15f0 [ 1915.560856][ T3923] ? __pfx_get_futex_key+0x10/0x10 [ 1915.560874][ T3923] ? __lock_acquire+0x436/0x2890 [ 1915.560892][ T3923] futex_wake+0xea/0x530 [ 1915.560914][ T3923] ? __pfx_futex_wake+0x10/0x10 [ 1915.560937][ T3923] ? __fget_files+0x204/0x3c0 [ 1915.560962][ T3923] do_futex+0x1e3/0x350 [ 1915.560980][ T3923] ? __pfx_do_futex+0x10/0x10 [ 1915.560996][ T3923] ? fdget+0x187/0x210 [ 1915.561016][ T3923] ? __sys_sendmsg+0x18c/0x220 [ 1915.561041][ T3923] __x64_sys_futex+0x1e0/0x4c0 [ 1915.561060][ T3923] ? __pfx___x64_sys_futex+0x10/0x10 [ 1915.561085][ T3923] do_syscall_64+0xcd/0xf80 [ 1915.561102][ T3923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1915.561118][ T3923] RIP: 0033:0x7fe4bb18f7c9 [ 1915.561132][ T3923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1915.561146][ T3923] RSP: 002b:00007fe4bc0810e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1915.561162][ T3923] RAX: ffffffffffffffda RBX: 00007fe4bb3e6098 RCX: 00007fe4bb18f7c9 [ 1915.561172][ T3923] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe4bb3e609c [ 1915.561181][ T3923] RBP: 00007fe4bb3e6090 R08: 00007fe4bc0a3000 R09: 0000000000000000 [ 1915.561191][ T3923] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1915.561200][ T3923] R13: 00007fe4bb3e6128 R14: 00007fff70ee51f0 R15: 00007fff70ee52d8 [ 1915.561220][ T3923] [ 1915.978161][T32325] Bluetooth: hci1: command tx timeout [ 1916.271423][ T3852] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1917.122353][ T3852] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1917.263178][ T3852] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1917.403045][ T3852] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1917.786709][ T3934] can0: slcan on ttynull. [ 1918.055756][T32325] Bluetooth: hci1: command tx timeout [ 1919.427557][ T3931] can0 (unregistered): slcan off ttynull. [ 1919.494997][ T3852] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1919.546344][ T3852] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1919.644505][ T3852] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1919.719815][ T3852] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1919.997261][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 1920.009323][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 1920.183280][ T3852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1920.435147][ T3852] 8021q: adding VLAN 0 to HW filter on device team0 [ 1920.736794][T26277] bridge0: port 1(bridge_slave_0) entered blocking state [ 1920.743939][T26277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1920.880998][T26277] bridge0: port 2(bridge_slave_1) entered blocking state [ 1920.888150][T26277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1921.002364][ T3991] nbd: must specify at least one socket [ 1921.773059][ T3852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1923.139922][ T3852] veth0_vlan: entered promiscuous mode [ 1923.205786][ T3852] veth1_vlan: entered promiscuous mode [ 1923.318718][ T4015] FAULT_INJECTION: forcing a failure. [ 1923.318718][ T4015] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1923.333582][ T3852] veth0_macvtap: entered promiscuous mode [ 1923.377893][ T3852] veth1_macvtap: entered promiscuous mode [ 1923.403728][ T4015] CPU: 0 UID: 0 PID: 4015 Comm: syz.9.6064 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1923.403757][ T4015] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1923.403763][ T4015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1923.403772][ T4015] Call Trace: [ 1923.403778][ T4015] [ 1923.403785][ T4015] dump_stack_lvl+0x16c/0x1f0 [ 1923.403806][ T4015] should_fail_ex+0x512/0x640 [ 1923.403831][ T4015] get_futex_key+0x1d0/0x15f0 [ 1923.403849][ T4015] ? find_held_lock+0x2b/0x80 [ 1923.403868][ T4015] ? __pfx_get_futex_key+0x10/0x10 [ 1923.403887][ T4015] ? page_table_check_set+0x7e7/0xa40 [ 1923.403910][ T4015] futex_wait_setup+0x9d/0x570 [ 1923.403936][ T4015] __futex_wait+0x193/0x2f0 [ 1923.403966][ T4015] ? __pfx___futex_wait+0x10/0x10 [ 1923.403986][ T4015] ? do_wp_page+0x1c04/0x5010 [ 1923.404011][ T4015] ? __pfx_futex_wake_mark+0x10/0x10 [ 1923.404035][ T4015] ? futex_hash+0x2c5/0x380 [ 1923.404053][ T4015] ? futex_private_hash_put+0x160/0x1b0 [ 1923.404070][ T4015] futex_wait+0xe8/0x380 [ 1923.404090][ T4015] ? __pfx_futex_wait+0x10/0x10 [ 1923.404114][ T4015] ? __pfx_css_rstat_updated+0x10/0x10 [ 1923.404134][ T4015] do_futex+0x229/0x350 [ 1923.404151][ T4015] ? __pfx_do_futex+0x10/0x10 [ 1923.404168][ T4015] ? count_memcg_events_mm.constprop.0+0xfa/0x2a0 [ 1923.404188][ T4015] ? count_memcg_events+0x122/0x290 [ 1923.404210][ T4015] __x64_sys_futex+0x1e0/0x4c0 [ 1923.404228][ T4015] ? exc_page_fault+0x64/0xc0 [ 1923.404243][ T4015] ? __pfx___x64_sys_futex+0x10/0x10 [ 1923.404268][ T4015] do_syscall_64+0xcd/0xf80 [ 1923.404285][ T4015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1923.404300][ T4015] RIP: 0033:0x7f4f1df8f7c9 [ 1923.404313][ T4015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1923.404329][ T4015] RSP: 002b:00007f4f1eecb0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1923.404346][ T4015] RAX: ffffffffffffffda RBX: 00007f4f1e1e5fa8 RCX: 00007f4f1df8f7c9 [ 1923.404357][ T4015] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f4f1e1e5fa8 [ 1923.404366][ T4015] RBP: 00007f4f1e1e5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1923.404375][ T4015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1923.404384][ T4015] R13: 00007f4f1e1e6038 R14: 00007ffeb7b83eb0 R15: 00007ffeb7b83f98 [ 1923.404404][ T4015] [ 1928.582258][ T3852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1928.605178][ T4019] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1928.611341][ T4019] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1928.620573][ T3852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1928.628383][ T4019] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1928.656558][ T4019] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1928.668884][T14980] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1928.682461][ T4019] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1928.704445][T14980] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1928.721169][ T4019] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1928.747470][T14980] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1928.827804][T14980] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1929.086126][ T2064] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1929.142490][ T2064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1929.284796][ T2064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1929.329337][ T2064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1929.905353][ T4045] zswap: compressor not available [ 1929.928680][ T4052] : entered promiscuous mode [ 1930.613654][T18520] Bluetooth: hci4: command 0x0c1a tx timeout [ 1930.619848][T32325] Bluetooth: hci3: command 0x0c1a tx timeout [ 1930.694566][T18520] Bluetooth: hci5: command 0x041b tx timeout [ 1930.700643][T32325] Bluetooth: hci1: command 0x0c1a tx timeout [ 1931.345663][T18520] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1931.356774][T18520] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1931.368873][T18520] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1931.387780][T18520] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1931.403976][T18520] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1932.774933][T32325] Bluetooth: hci1: command 0x0c1a tx timeout [ 1933.245007][ T4068] chnl_net:caif_netlink_parms(): no params data found [ 1933.493626][T32325] Bluetooth: hci0: command tx timeout [ 1934.406985][ T4084] debugfs: '!PjE ùrõ£Ò„yù*›"¤l-ý¤ôy–ú„L̓÷ÓÄ]' already exists in 'ieee80211' [ 1934.535891][T18520] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 1934.853668][T18520] Bluetooth: hci1: command 0x0c1a tx timeout [ 1935.018636][ T4068] bridge0: port 1(bridge_slave_0) entered blocking state [ 1935.075973][ T4068] bridge0: port 1(bridge_slave_0) entered disabled state [ 1935.120115][ T4068] bridge_slave_0: entered allmulticast mode [ 1935.165436][ T4068] bridge_slave_0: entered promiscuous mode [ 1935.220373][ T4068] bridge0: port 2(bridge_slave_1) entered blocking state [ 1935.261012][ T4068] bridge0: port 2(bridge_slave_1) entered disabled state [ 1935.303998][ T4068] bridge_slave_1: entered allmulticast mode [ 1935.351657][ T4068] bridge_slave_1: entered promiscuous mode [ 1935.573794][T18520] Bluetooth: hci0: command tx timeout [ 1935.599469][ T4068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1935.670528][ T4068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1935.904669][ T4068] team0: Port device team_slave_0 added [ 1935.957478][ T4068] team0: Port device team_slave_1 added [ 1936.455758][ T4068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1936.493475][ T4068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1936.661448][ T4068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1936.896781][ T4115] netlink: 'syz.9.6080': attribute type 5 has an invalid length. [ 1936.914644][ T4068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1936.921598][ T4068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1937.044259][ T4115] netlink: 4158 bytes leftover after parsing attributes in process `syz.9.6080'. [ 1937.117960][ T4068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1937.458198][ T4068] hsr_slave_0: entered promiscuous mode [ 1937.495994][ T4068] hsr_slave_1: entered promiscuous mode [ 1937.544200][ T4068] debugfs: 'hsr0' already exists in 'hsr' [ 1937.549942][ T4068] Cannot create hsr debugfs directory [ 1937.665025][T18520] Bluetooth: hci0: command tx timeout [ 1937.766385][ T4127] zswap: compressor not available [ 1938.386472][ T4130] __vm_enough_memory: pid: 4130, comm: syz.9.6084, bytes: 4398046511104 not enough memory for the allocation [ 1939.733418][T18520] Bluetooth: hci0: command tx timeout [ 1942.604015][ T4068] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1942.685923][ T4068] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1942.755242][ T4068] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1942.828871][ T4068] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1943.337622][ T4068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1943.444503][ T4068] 8021q: adding VLAN 0 to HW filter on device team0 [ 1943.533919][T14980] bridge0: port 1(bridge_slave_0) entered blocking state [ 1943.541037][T14980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1943.689009][T14980] bridge0: port 2(bridge_slave_1) entered blocking state [ 1943.696176][T14980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1943.941470][ T4068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1944.033364][ T4068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1945.224816][ T4068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1945.512687][ T4068] veth0_vlan: entered promiscuous mode [ 1945.616191][ T4068] veth1_vlan: entered promiscuous mode [ 1945.925448][ T4068] veth0_macvtap: entered promiscuous mode [ 1945.975305][ T4068] veth1_macvtap: entered promiscuous mode [ 1946.051116][ T4068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1946.275965][ T4068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1946.510620][ T4187] ptp ptp0: only physical clock in use now [ 1946.633667][T16875] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1946.726418][T16875] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1946.806599][T16875] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1946.927213][T16875] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1947.333200][T16808] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1947.405320][T16808] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1947.784233][ T4192] zswap: compressor û not available [ 1948.016799][T14980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1948.074524][T14980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1951.592383][ T4248] FAULT_INJECTION: forcing a failure. [ 1951.592383][ T4248] name failslab, interval 1, probability 393216, space 0, times 0 [ 1951.649404][ T4248] CPU: 0 UID: 0 PID: 4248 Comm: syz.1.6104 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1951.649433][ T4248] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1951.649439][ T4248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1951.649448][ T4248] Call Trace: [ 1951.649454][ T4248] [ 1951.649461][ T4248] dump_stack_lvl+0x16c/0x1f0 [ 1951.649482][ T4248] should_fail_ex+0x512/0x640 [ 1951.649504][ T4248] ? __kmalloc_noprof+0xca/0x910 [ 1951.649522][ T4248] should_failslab+0xc2/0x120 [ 1951.649544][ T4248] __kmalloc_noprof+0xeb/0x910 [ 1951.649560][ T4248] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 1951.649585][ T4248] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 1951.649603][ T4248] genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 1951.649633][ T4248] genl_family_rcv_msg_doit+0xbf/0x2f0 [ 1951.649651][ T4248] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 1951.649669][ T4248] ? genl_get_cmd+0x194/0x580 [ 1951.649691][ T4248] ? __radix_tree_lookup+0x21f/0x2c0 [ 1951.649717][ T4248] genl_rcv_msg+0x55c/0x800 [ 1951.649737][ T4248] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1951.649755][ T4248] ? __pfx_nbd_genl_connect+0x10/0x10 [ 1951.649787][ T4248] netlink_rcv_skb+0x158/0x420 [ 1951.649803][ T4248] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1951.649821][ T4248] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1951.649844][ T4248] ? netlink_deliver_tap+0x1ae/0xd30 [ 1951.649871][ T4248] genl_rcv+0x28/0x40 [ 1951.649886][ T4248] netlink_unicast+0x5aa/0x870 [ 1951.649904][ T4248] ? __pfx_netlink_unicast+0x10/0x10 [ 1951.649927][ T4248] netlink_sendmsg+0x8c8/0xdd0 [ 1951.649945][ T4248] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1951.649964][ T4248] ? aa_sock_msg_perm.constprop.0+0x100/0x1b0 [ 1951.649986][ T4248] ____sys_sendmsg+0xa5d/0xc30 [ 1951.650004][ T4248] ? copy_msghdr_from_user+0x10a/0x160 [ 1951.650027][ T4248] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1951.650052][ T4248] ___sys_sendmsg+0x134/0x1d0 [ 1951.650080][ T4248] ? __pfx____sys_sendmsg+0x10/0x10 [ 1951.650126][ T4248] __sys_sendmsg+0x16d/0x220 [ 1951.650149][ T4248] ? __pfx___sys_sendmsg+0x10/0x10 [ 1951.650184][ T4248] do_syscall_64+0xcd/0xf80 [ 1951.650201][ T4248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1951.650217][ T4248] RIP: 0033:0x7f4a2858f7c9 [ 1951.650230][ T4248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1951.650244][ T4248] RSP: 002b:00007f4a267f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1951.650259][ T4248] RAX: ffffffffffffffda RBX: 00007f4a287e5fa0 RCX: 00007f4a2858f7c9 [ 1951.650270][ T4248] RDX: 0000000020040000 RSI: 0000200000000500 RDI: 0000000000000003 [ 1951.650279][ T4248] RBP: 00007f4a267f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1951.650288][ T4248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1951.650297][ T4248] R13: 00007f4a287e6038 R14: 00007f4a287e5fa0 R15: 00007ffd59c6b148 [ 1951.650317][ T4248] [ 1952.317838][ T4251] usb usb3: usbfs: process 4251 (syz.8.6105) did not claim interface 2 before use [ 1953.106067][ T4258] bridge0: port 3(veth0_to_bridge) entered blocking state [ 1953.132500][ T4258] bridge0: port 3(veth0_to_bridge) entered disabled state [ 1953.233616][ T4258] veth0_to_bridge: entered allmulticast mode [ 1953.272148][ T4258] veth0_to_bridge: entered promiscuous mode [ 1953.294387][ T30] audit: type=1800 audit(3399.821:74): pid=4264 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.6108" name="dummy_udc" dev="gadgetfs" ino=6509 res=0 errno=0 [ 1953.357513][ T4258] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1953.431108][ T4258] bridge0: port 3(veth0_to_bridge) entered blocking state [ 1953.438367][ T4258] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 1953.518948][ T4270] netlink: 20 bytes leftover after parsing attributes in process `syz.8.6110'. [ 1953.970018][ T4285] program syz.1.6115 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1954.635160][ T4288] ubi0: attaching mtd0 [ 1954.715121][ T4288] ubi0: scanning is finished [ 1954.842061][ T4288] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 1955.269091][ T4296] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 1955.424634][ T4299] netlink: 'syz.8.6119': attribute type 2 has an invalid length. [ 1955.604493][ T4299] netlink: 'syz.8.6119': attribute type 3 has an invalid length. [ 1955.664886][ T4299] netlink: 158 bytes leftover after parsing attributes in process `syz.8.6119'. [ 1955.725973][ T4299] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6119'. [ 1956.307240][ T4288] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1957.122007][ T4332] FAULT_INJECTION: forcing a failure. [ 1957.122007][ T4332] name fail_futex, interval 1, probability 0, space 0, times 0 [ 1957.196593][ T4319] zswap: compressor not available [ 1957.232811][ T4332] CPU: 0 UID: 0 PID: 4332 Comm: syz.8.6127 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1957.232841][ T4332] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1957.232847][ T4332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1957.232857][ T4332] Call Trace: [ 1957.232863][ T4332] [ 1957.232870][ T4332] dump_stack_lvl+0x16c/0x1f0 [ 1957.232891][ T4332] should_fail_ex+0x512/0x640 [ 1957.232916][ T4332] get_futex_key+0x1d0/0x15f0 [ 1957.232936][ T4332] ? __pfx_get_futex_key+0x10/0x10 [ 1957.232958][ T4332] futex_wake+0xea/0x530 [ 1957.232976][ T4332] ? futex_wait+0x120/0x380 [ 1957.232996][ T4332] ? __pfx_futex_wait+0x10/0x10 [ 1957.233017][ T4332] ? __pfx_futex_wake+0x10/0x10 [ 1957.233039][ T4332] ? ksys_write+0x190/0x250 [ 1957.233064][ T4332] do_futex+0x1e3/0x350 [ 1957.233081][ T4332] ? __pfx_do_futex+0x10/0x10 [ 1957.233099][ T4332] ? cap_task_prctl+0x2af/0xa80 [ 1957.233121][ T4332] __x64_sys_futex+0x1e0/0x4c0 [ 1957.233140][ T4332] ? __pfx___x64_sys_futex+0x10/0x10 [ 1957.233157][ T4332] ? xfd_validate_state+0x61/0x180 [ 1957.233171][ T4332] ? __pfx___do_sys_prctl+0x10/0x10 [ 1957.233193][ T4332] do_syscall_64+0xcd/0xf80 [ 1957.233210][ T4332] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1957.233225][ T4332] RIP: 0033:0x7fe4bb18f7c9 [ 1957.233239][ T4332] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1957.233254][ T4332] RSP: 002b:00007fe4bc0a20e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1957.233273][ T4332] RAX: ffffffffffffffda RBX: 00007fe4bb3e5fa8 RCX: 00007fe4bb18f7c9 [ 1957.233283][ T4332] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe4bb3e5fac [ 1957.233293][ T4332] RBP: 00007fe4bb3e5fa0 R08: 00007fe4bc0a3000 R09: 0000000000000000 [ 1957.233302][ T4332] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1957.233312][ T4332] R13: 00007fe4bb3e6038 R14: 00007fff70ee51f0 R15: 00007fff70ee52d8 [ 1957.233332][ T4332] [ 1958.192294][ T4346] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6127'. [ 1959.226106][ T4363] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 1959.758256][ T4374] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6134'. [ 1959.950782][ T4381] snd_virmidi snd_virmidi.0: control 3:131116:3:yªƒ>oÆ[k<÷:0 is already present [ 1959.962224][ T4376] Invalid ELF header magic: != ELF [ 1961.107686][ T4397] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1961.137681][ T4397] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1961.174387][ T4397] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1961.205378][ T4397] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1961.237147][ T4397] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1961.273532][ T4397] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1961.789057][ T4397] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1962.393034][ T4432] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input103 [ 1962.693514][T18520] Bluetooth: hci4: command 0x0c1a tx timeout [ 1963.208591][T18520] Bluetooth: hci3: command 0x0c1a tx timeout [ 1963.267367][T32325] Bluetooth: hci1: command 0x0c1a tx timeout [ 1963.273490][T32325] Bluetooth: hci5: command 0x041b tx timeout [ 1963.280356][T18520] Bluetooth: hci0: command 0x0c1a tx timeout [ 1964.057885][ T4433] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input104 [ 1965.333703][T14855] Bluetooth: hci0: command 0x0c1a tx timeout [ 1965.721732][ T4473] openvswitch: netlink: Flow key attribute not present in set flow. [ 1965.844371][ T4469] FAULT_INJECTION: forcing a failure. [ 1965.844371][ T4469] name failslab, interval 1, probability 393216, space 0, times 0 [ 1966.075907][ T4469] CPU: 0 UID: 0 PID: 4469 Comm: syz.7.6156 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1966.075942][ T4469] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1966.075949][ T4469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1966.075958][ T4469] Call Trace: [ 1966.075965][ T4469] [ 1966.075972][ T4469] dump_stack_lvl+0x16c/0x1f0 [ 1966.075993][ T4469] should_fail_ex+0x512/0x640 [ 1966.076015][ T4469] ? kmem_cache_alloc_lru_noprof+0x66/0x770 [ 1966.076037][ T4469] should_failslab+0xc2/0x120 [ 1966.076059][ T4469] kmem_cache_alloc_lru_noprof+0x87/0x770 [ 1966.076076][ T4469] ? inode_set_ctime_current+0x29a/0x7f0 [ 1966.076100][ T4469] ? __d_alloc+0x35/0xa80 [ 1966.076126][ T4469] ? __d_alloc+0x35/0xa80 [ 1966.076147][ T4469] __d_alloc+0x35/0xa80 [ 1966.076171][ T4469] path_from_stashed+0x427/0x750 [ 1966.076194][ T4469] ? alloc_fd+0x471/0x7d0 [ 1966.076217][ T4469] pidfs_alloc_file+0xf8/0x290 [ 1966.076239][ T4469] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 1966.076262][ T4469] ? _raw_spin_unlock_irq+0x23/0x50 [ 1966.076287][ T4469] pidfd_prepare+0x129/0x200 [ 1966.076311][ T4469] __x64_sys_pidfd_open+0x105/0x1a0 [ 1966.076327][ T4469] ? __pfx___x64_sys_pidfd_open+0x10/0x10 [ 1966.076345][ T4469] ? rcu_is_watching+0x12/0xc0 [ 1966.076368][ T4469] do_syscall_64+0xcd/0xf80 [ 1966.076385][ T4469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1966.076401][ T4469] RIP: 0033:0x7f704a38f7c9 [ 1966.076414][ T4469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1966.076429][ T4469] RSP: 002b:00007f704b166038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 1966.076445][ T4469] RAX: ffffffffffffffda RBX: 00007f704a5e6270 RCX: 00007f704a38f7c9 [ 1966.076455][ T4469] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1966.076464][ T4469] RBP: 00007f704a413f91 R08: 0000000000000000 R09: 0000000000000000 [ 1966.076473][ T4469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1966.076482][ T4469] R13: 00007f704a5e6308 R14: 00007f704a5e6270 R15: 00007fff501478f8 [ 1966.076502][ T4469] [ 1966.379407][ T4492] FAULT_INJECTION: forcing a failure. [ 1966.379407][ T4492] name failslab, interval 1, probability 393216, space 0, times 0 [ 1966.392766][ T4492] CPU: 0 UID: 0 PID: 4492 Comm: syz.7.6162 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1966.392794][ T4492] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1966.392800][ T4492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1966.392810][ T4492] Call Trace: [ 1966.392816][ T4492] [ 1966.392823][ T4492] dump_stack_lvl+0x16c/0x1f0 [ 1966.392843][ T4492] should_fail_ex+0x512/0x640 [ 1966.392866][ T4492] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1966.392896][ T4492] should_failslab+0xc2/0x120 [ 1966.392920][ T4492] kmem_cache_alloc_noprof+0x83/0x770 [ 1966.392938][ T4492] ? security_file_alloc+0x34/0x2b0 [ 1966.392965][ T4492] ? security_file_alloc+0x34/0x2b0 [ 1966.392986][ T4492] security_file_alloc+0x34/0x2b0 [ 1966.393008][ T4492] init_file+0x93/0x4c0 [ 1966.393023][ T4492] alloc_empty_file+0x73/0x1e0 [ 1966.393039][ T4492] alloc_file_pseudo+0x13a/0x230 [ 1966.393055][ T4492] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1966.393073][ T4492] ? do_raw_spin_unlock+0x172/0x230 [ 1966.393094][ T4492] __anon_inode_getfile+0xe8/0x280 [ 1966.393111][ T4492] anon_inode_getfile_fmode+0x37/0xa0 [ 1966.393128][ T4492] __do_sys_fanotify_init+0xa51/0xeb0 [ 1966.393150][ T4492] do_syscall_64+0xcd/0xf80 [ 1966.393167][ T4492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1966.393182][ T4492] RIP: 0033:0x7f704a38f7c9 [ 1966.393195][ T4492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1966.393210][ T4492] RSP: 002b:00007f704b1c9038 EFLAGS: 00000246 ORIG_RAX: 000000000000012c [ 1966.393226][ T4492] RAX: ffffffffffffffda RBX: 00007f704a5e5fa0 RCX: 00007f704a38f7c9 [ 1966.393241][ T4492] RDX: 0000000000000000 RSI: 0002000000000002 RDI: 0000000000000c00 [ 1966.393250][ T4492] RBP: 00007f704a413f91 R08: 0000000000000000 R09: 0000000000000000 [ 1966.393259][ T4492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1966.393272][ T4492] R13: 00007f704a5e6038 R14: 00007f704a5e5fa0 R15: 00007fff501478f8 [ 1966.393292][ T4492] [ 1967.122758][ T4499] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1967.413918][T14855] Bluetooth: hci0: command 0x0c1a tx timeout [ 1970.724109][ T4518] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1970.745521][ T4518] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1970.755436][ T4518] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1970.791131][ T4518] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1971.018397][ T4522] program syz.8.6170 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1971.350812][ T4526] device-mapper: ioctl: only supply one of name or uuid, cmd(5) [ 1971.455073][ T4530] FAULT_INJECTION: forcing a failure. [ 1971.455073][ T4530] name failslab, interval 1, probability 393216, space 0, times 0 [ 1971.541000][ T4530] CPU: 0 UID: 0 PID: 4530 Comm: syz.1.6174 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1971.541029][ T4530] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1971.541036][ T4530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1971.541046][ T4530] Call Trace: [ 1971.541052][ T4530] [ 1971.541059][ T4530] dump_stack_lvl+0x16c/0x1f0 [ 1971.541080][ T4530] should_fail_ex+0x512/0x640 [ 1971.541102][ T4530] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1971.541124][ T4530] should_failslab+0xc2/0x120 [ 1971.541148][ T4530] __kmalloc_cache_noprof+0x80/0x800 [ 1971.541165][ T4530] ? qrtr_tun_open+0x47/0x220 [ 1971.541188][ T4530] ? __pfx_qrtr_tun_open+0x10/0x10 [ 1971.541207][ T4530] ? qrtr_tun_open+0x47/0x220 [ 1971.541225][ T4530] qrtr_tun_open+0x47/0x220 [ 1971.541244][ T4530] ? __pfx_qrtr_tun_open+0x10/0x10 [ 1971.541263][ T4530] misc_open+0x26d/0x450 [ 1971.541286][ T4530] ? __pfx_misc_open+0x10/0x10 [ 1971.541305][ T4530] chrdev_open+0x234/0x6a0 [ 1971.541328][ T4530] ? __pfx_apparmor_file_open+0x10/0x10 [ 1971.541348][ T4530] ? __pfx_chrdev_open+0x10/0x10 [ 1971.541373][ T4530] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 1971.541401][ T4530] do_dentry_open+0x748/0x1590 [ 1971.541422][ T4530] ? __pfx_chrdev_open+0x10/0x10 [ 1971.541460][ T4530] vfs_open+0x82/0x3f0 [ 1971.541479][ T4530] path_openat+0x2078/0x3140 [ 1971.541509][ T4530] ? __pfx_path_openat+0x10/0x10 [ 1971.541539][ T4530] do_filp_open+0x20b/0x470 [ 1971.541562][ T4530] ? __pfx_do_filp_open+0x10/0x10 [ 1971.541598][ T4530] ? alloc_fd+0x471/0x7d0 [ 1971.541625][ T4530] do_sys_openat2+0x11f/0x280 [ 1971.541641][ T4530] ? __pfx_do_sys_openat2+0x10/0x10 [ 1971.541665][ T4530] __x64_sys_openat+0x174/0x210 [ 1971.541682][ T4530] ? __pfx___x64_sys_openat+0x10/0x10 [ 1971.541706][ T4530] do_syscall_64+0xcd/0xf80 [ 1971.541724][ T4530] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1971.541740][ T4530] RIP: 0033:0x7f4a2858f7c9 [ 1971.541755][ T4530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1971.541771][ T4530] RSP: 002b:00007f4a267f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1971.541787][ T4530] RAX: ffffffffffffffda RBX: 00007f4a287e5fa0 RCX: 00007f4a2858f7c9 [ 1971.541797][ T4530] RDX: 0000000000004a00 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 1971.541807][ T4530] RBP: 00007f4a28613f91 R08: 0000000000000000 R09: 0000000000000000 [ 1971.541816][ T4530] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1971.541825][ T4530] R13: 00007f4a287e6038 R14: 00007f4a287e5fa0 R15: 00007ffd59c6b148 [ 1971.541845][ T4530] [ 1972.767427][ T4549] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6178'. [ 1972.810924][T14855] Bluetooth: hci0: command 0x0c1a tx timeout [ 1972.817864][T14855] Bluetooth: hci3: command 0x0c1a tx timeout [ 1972.824538][T14855] Bluetooth: hci4: command 0x0c1a tx timeout [ 1972.830626][ T4440] Bluetooth: hci1: command 0x0c1a tx timeout [ 1973.792051][ T4562] zswap: compressor not available [ 1974.783969][ T30] audit: type=1800 audit(3421.311:75): pid=4590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.6189" name="lu_gp_id" dev="configfs" ino=398980 res=0 errno=0 [ 1977.045441][T19085] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1977.361978][T19085] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1977.427284][ T4626] FAULT_INJECTION: forcing a failure. [ 1977.427284][ T4626] name failslab, interval 1, probability 393216, space 0, times 0 [ 1977.541407][ T4626] CPU: 0 UID: 0 PID: 4626 Comm: syz.9.6198 Tainted: G U L syzkaller #0 PREEMPT(full) [ 1977.541436][ T4626] Tainted: [U]=USER, [L]=SOFTLOCKUP [ 1977.541443][ T4626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1977.541452][ T4626] Call Trace: [ 1977.541459][ T4626] [ 1977.541465][ T4626] dump_stack_lvl+0x16c/0x1f0 [ 1977.541487][ T4626] should_fail_ex+0x512/0x640 [ 1977.541509][ T4626] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1977.541530][ T4626] should_failslab+0xc2/0x120 [ 1977.541552][ T4626] kmem_cache_alloc_noprof+0x83/0x770 [ 1977.541570][ T4626] ? stack_depot_save_flags+0x29/0x9b0 [ 1977.541589][ T4626] ? alloc_empty_file+0x55/0x1e0 [ 1977.541608][ T4626] ? alloc_empty_file+0x55/0x1e0 [ 1977.541622][ T4626] ? kasan_save_track+0x14/0x30 [ 1977.541640][ T4626] alloc_empty_file+0x55/0x1e0 [ 1977.541656][ T4626] path_openat+0xde/0x3140 [ 1977.541677][ T4626] ? do_syscall_64+0xcd/0xf80 [ 1977.541692][ T4626] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1977.541713][ T4626] ? __pfx_path_openat+0x10/0x10 [ 1977.541741][ T4626] do_filp_open+0x20b/0x470 [ 1977.541763][ T4626] ? __pfx_do_filp_open+0x10/0x10 [ 1977.541798][ T4626] ? alloc_fd+0x471/0x7d0 [ 1977.541833][ T4626] do_sys_openat2+0x11f/0x280 [ 1977.541850][ T4626] ? __pfx_do_sys_openat2+0x10/0x10 [ 1977.541874][ T4626] __x64_sys_openat+0x174/0x210 [ 1977.541891][ T4626] ? __pfx___x64_sys_openat+0x10/0x10 [ 1977.541916][ T4626] do_syscall_64+0xcd/0xf80 [ 1977.541934][ T4626] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1977.541948][ T4626] RIP: 0033:0x7f4f1df8f7c9 [ 1977.541962][ T4626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1977.541976][ T4626] RSP: 002b:00007f4f1eecb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1977.541992][ T4626] RAX: ffffffffffffffda RBX: 00007f4f1e1e5fa0 RCX: 00007f4f1df8f7c9 [ 1977.542003][ T4626] RDX: 0000000000101100 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 1977.542012][ T4626] RBP: 00007f4f1e013f91 R08: 0000000000000000 R09: 0000000000000000 [ 1977.542021][ T4626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1977.542030][ T4626] R13: 00007f4f1e1e6038 R14: 00007f4f1e1e5fa0 R15: 00007ffeb7b83f98 [ 1977.542049][ T4626] [ 1977.767215][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.779475][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.791726][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.803970][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.816235][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.828457][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.840679][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.852923][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.865158][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1977.877363][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1981.567817][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 1981.587760][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 1982.773342][ C0] net_ratelimit: 21402 callbacks suppressed [ 1982.773361][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1982.791621][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1982.803950][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1982.816137][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1982.828354][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1982.840670][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1982.853032][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1982.865191][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1982.877370][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1982.889677][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1987.548026][ C0] sched: DL replenish lagged too much [ 1987.783716][ C0] net_ratelimit: 14250 callbacks suppressed [ 1987.783735][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1987.801945][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1987.814258][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1987.826429][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1987.839361][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1987.851644][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1987.863973][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1987.876155][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1987.890444][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1987.902785][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1992.793462][ C0] net_ratelimit: 12833 callbacks suppressed [ 1992.793480][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1992.812411][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1992.824704][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1992.836955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1992.849123][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1992.862005][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1992.874292][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1992.886510][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1992.898758][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1992.911605][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1997.803306][ C0] net_ratelimit: 12474 callbacks suppressed [ 1997.803325][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1997.822717][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1997.835077][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1997.847384][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1997.859712][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1997.872671][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 1997.885001][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1997.897364][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1997.909635][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1997.922538][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2002.814112][ C0] net_ratelimit: 12439 callbacks suppressed [ 2002.814130][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2002.832337][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2002.844703][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2002.856894][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2002.869816][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2002.882130][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2002.894396][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2002.906602][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2002.919440][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2002.931811][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2007.823391][ C0] net_ratelimit: 12667 callbacks suppressed [ 2007.823411][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2007.841624][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2007.853873][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2007.866759][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2007.879097][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2007.891336][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2007.903568][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2007.916395][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2007.928699][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2007.940922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2012.833403][ C0] net_ratelimit: 12546 callbacks suppressed [ 2012.833421][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2012.851612][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2012.863842][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2012.876681][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2012.888954][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2012.901232][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2012.913451][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2012.926360][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2012.938652][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2012.950914][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2017.843754][ C0] net_ratelimit: 12649 callbacks suppressed [ 2017.843772][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2017.861971][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2017.874266][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2017.886436][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2017.899320][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2017.911670][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2017.924088][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2017.936304][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2017.949211][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2017.961561][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2022.853292][ C0] net_ratelimit: 12607 callbacks suppressed [ 2022.853311][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2022.871473][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2022.883712][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2022.896663][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2022.908958][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2022.921210][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2022.933399][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2022.946403][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2022.958686][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2022.970953][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2027.864156][ C0] net_ratelimit: 12725 callbacks suppressed [ 2027.864175][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2027.882416][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2027.894652][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2027.906829][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2027.919843][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2027.932167][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2027.944620][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2027.956932][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2027.969892][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2027.982213][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2032.874153][ C0] net_ratelimit: 12538 callbacks suppressed [ 2032.874172][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2032.892418][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2032.904654][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2032.916839][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2032.929802][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2032.942081][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2032.954344][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2032.966555][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2032.979413][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2032.991713][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2037.883488][ C0] net_ratelimit: 12699 callbacks suppressed [ 2037.883507][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2037.901765][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2037.914067][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2037.926322][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2037.939149][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2037.951464][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2037.963867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2037.976176][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2037.988462][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2038.001465][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2042.893341][ C0] net_ratelimit: 13746 callbacks suppressed [ 2042.893358][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2042.911553][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2042.923796][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2042.935977][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2042.948221][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2042.960471][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2042.972699][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2042.985458][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2042.997697][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2043.009928][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2047.903324][ C0] net_ratelimit: 15477 callbacks suppressed [ 2047.903342][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2047.921593][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2047.933829][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2047.946055][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2047.958436][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2047.970694][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2047.983200][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2047.997104][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2048.010109][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2048.022520][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2052.913314][ C0] net_ratelimit: 15585 callbacks suppressed [ 2052.913332][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2052.931456][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2052.943702][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2052.955973][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2052.968214][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2052.982284][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2052.994586][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2053.006826][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2053.019135][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2053.031357][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2057.924290][ C0] net_ratelimit: 12955 callbacks suppressed [ 2057.924308][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2057.942624][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2057.954972][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2057.967205][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2057.979399][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2057.991613][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2058.003898][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2058.016102][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2058.029422][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2058.041702][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.989924][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 2062.933544][ C0] net_ratelimit: 13059 callbacks suppressed [ 2062.933563][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2062.951774][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2062.964236][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2062.978561][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2062.990911][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2063.003198][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2063.015508][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2063.027714][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2063.040062][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2063.052465][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2067.943441][ C0] net_ratelimit: 12969 callbacks suppressed [ 2067.943460][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2067.961691][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2067.973960][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2067.986185][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2067.998402][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2068.010607][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2068.022912][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2068.035161][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2068.048596][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2068.061133][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.404278][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 2072.954069][ C0] net_ratelimit: 13142 callbacks suppressed [ 2072.954087][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2072.972454][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2072.984783][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2072.996998][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2073.009291][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2073.021554][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2073.033948][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2073.046386][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2073.060231][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2073.072582][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2077.963323][ C0] net_ratelimit: 13347 callbacks suppressed [ 2077.963343][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2077.981702][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2077.993953][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2078.007246][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2078.019625][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2078.031997][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2078.044252][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2078.056450][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2078.068750][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2078.081051][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2082.973425][ C0] net_ratelimit: 13135 callbacks suppressed [ 2082.973444][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2082.991637][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2083.004947][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2083.017231][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2083.029445][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2083.041636][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2083.053803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2083.066783][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2083.079350][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2083.091722][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2087.983648][ C0] net_ratelimit: 13144 callbacks suppressed [ 2087.983666][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2088.001950][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2088.014199][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2088.026549][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2088.038749][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2088.051180][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2088.063631][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2088.075885][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2088.089616][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2088.101941][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2091.813233][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 2091.820287][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P4625/1:b..l [ 2091.828862][ C0] rcu: (detected by 0, t=10502 jiffies, g=277145, q=944 ncpus=1) [ 2091.836740][ C0] task:syz.9.6198 state:R running task stack:26984 pid:4625 tgid:4625 ppid:28144 task_flags:0x400040 flags:0x00080000 [ 2091.851881][ C0] Call Trace: [ 2091.855164][ C0] [ 2091.858083][ C0] ? __schedule+0x10b9/0x6150 [ 2091.862750][ C0] __schedule+0x1139/0x6150 [ 2091.867241][ C0] ? bpf_ksym_find+0x124/0x1c0 [ 2091.872022][ C0] ? unwind_get_return_address+0x59/0xa0 [ 2091.877661][ C0] ? __pfx___schedule+0x10/0x10 [ 2091.882533][ C0] ? __lock_acquire+0x436/0x2890 [ 2091.887483][ C0] preempt_schedule_irq+0x51/0x90 [ 2091.892499][ C0] irqentry_exit+0x1d8/0x8c0 [ 2091.897083][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 2091.903080][ C0] RIP: 0010:its_return_thunk+0x0/0x10 [ 2091.908441][ C0] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 e9 4b 1d b4 f5 cc [ 2091.928035][ C0] RSP: 0018:ffffc9000b5b76c8 EFLAGS: 00000293 [ 2091.934087][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff81ceea82 [ 2091.942042][ C0] RDX: ffff8880316a9e80 RSI: ffffffff81ce2b1b RDI: ffffffff8e011470 [ 2091.949994][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 2091.957959][ C0] R10: 0000000000000001 R11: ffff8880316aa9b0 R12: 00007f4f1df8f7c9 [ 2091.965933][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880316a9e80 [ 2091.973911][ C0] ? is_bpf_text_address+0xb2/0x1a0 [ 2091.979106][ C0] ? bpf_ksym_find+0xeb/0x1c0 [ 2091.983770][ C0] bpf_ksym_find+0xeb/0x1c0 [ 2091.988259][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2091.994495][ C0] is_bpf_text_address+0x58/0x1a0 [ 2091.999509][ C0] kernel_text_address+0x8d/0x100 [ 2092.004523][ C0] __kernel_text_address+0xd/0x40 [ 2092.009549][ C0] unwind_get_return_address+0x59/0xa0 [ 2092.014999][ C0] arch_stack_walk+0xa6/0x100 [ 2092.019758][ C0] stack_trace_save+0x8e/0xc0 [ 2092.024427][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 2092.029810][ C0] ? truncate_inode_pages_range+0x5e7/0xe40 [ 2092.035782][ C0] ? __lock_acquire+0x436/0x2890 [ 2092.040704][ C0] kasan_save_stack+0x33/0x60 [ 2092.045381][ C0] ? kasan_save_stack+0x33/0x60 [ 2092.050231][ C0] ? kasan_record_aux_stack+0xa7/0xc0 [ 2092.055605][ C0] ? __call_rcu_common.constprop.0+0xa5/0xa10 [ 2092.061685][ C0] ? security_inode_free+0xa4/0x170 [ 2092.066888][ C0] ? __destroy_inode+0x20a/0x740 [ 2092.071824][ C0] ? destroy_inode+0x91/0x1b0 [ 2092.076490][ C0] ? evict+0x599/0xad0 [ 2092.080631][ C0] ? iput.part.0+0x621/0x1190 [ 2092.085292][ C0] ? iput+0x35/0x40 [ 2092.089084][ C0] ? dentry_unlink_inode+0x29c/0x480 [ 2092.094364][ C0] ? __dentry_kill+0x1d0/0x600 [ 2092.099112][ C0] ? finish_dput+0x76/0x480 [ 2092.103599][ C0] ? dput.part.0+0x451/0x570 [ 2092.108170][ C0] ? dput+0x1f/0x30 [ 2092.112047][ C0] ? __fput+0x51c/0xb70 [ 2092.116180][ C0] ? task_work_run+0x150/0x240 [ 2092.120927][ C0] ? exit_to_user_mode_loop+0xfb/0x540 [ 2092.126378][ C0] ? do_syscall_64+0x4ee/0xf80 [ 2092.131124][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2092.137196][ C0] kasan_record_aux_stack+0xa7/0xc0 [ 2092.142380][ C0] ? __pfx_inode_free_by_rcu+0x10/0x10 [ 2092.147825][ C0] __call_rcu_common.constprop.0+0xa5/0xa10 [ 2092.153710][ C0] ? preempt_count_add+0x76/0x140 [ 2092.158723][ C0] security_inode_free+0xa4/0x170 [ 2092.163735][ C0] __destroy_inode+0x20a/0x740 [ 2092.168486][ C0] destroy_inode+0x91/0x1b0 [ 2092.172980][ C0] evict+0x599/0xad0 [ 2092.176858][ C0] ? __pfx_evict+0x10/0x10 [ 2092.181262][ C0] ? iput.part.0+0x619/0x1190 [ 2092.185993][ C0] iput.part.0+0x621/0x1190 [ 2092.190482][ C0] iput+0x35/0x40 [ 2092.194101][ C0] dentry_unlink_inode+0x29c/0x480 [ 2092.199205][ C0] __dentry_kill+0x1d0/0x600 [ 2092.203780][ C0] finish_dput+0x76/0x480 [ 2092.208097][ C0] dput.part.0+0x451/0x570 [ 2092.212498][ C0] dput+0x1f/0x30 [ 2092.216117][ C0] __fput+0x51c/0xb70 [ 2092.220114][ C0] task_work_run+0x150/0x240 [ 2092.224690][ C0] ? __pfx_task_work_run+0x10/0x10 [ 2092.229783][ C0] ? __do_sys_close_range+0x278/0x730 [ 2092.235153][ C0] exit_to_user_mode_loop+0xfb/0x540 [ 2092.240429][ C0] do_syscall_64+0x4ee/0xf80 [ 2092.245006][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2092.250883][ C0] RIP: 0033:0x7f4f1df8f7c9 [ 2092.255278][ C0] RSP: 002b:00007ffeb7b840f8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 2092.263672][ C0] RAX: 0000000000000000 RBX: 00007f4f1e1e7da0 RCX: 00007f4f1df8f7c9 [ 2092.271628][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 2092.279581][ C0] RBP: 00007f4f1e1e7da0 R08: 0000000000039c44 R09: 0000001eb7b843ef [ 2092.287531][ C0] R10: 00000000003c6194 R11: 0000000000000246 R12: 00000000001e2e50 [ 2092.295483][ C0] R13: 00007f4f1e1e6090 R14: ffffffffffffffff R15: 00007ffeb7b84210 [ 2092.303460][ C0] [ 2092.993444][ C0] net_ratelimit: 12018 callbacks suppressed [ 2092.993464][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2093.011704][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2093.023960][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2093.036161][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2093.049329][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2093.061618][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2093.073919][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2093.086075][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2093.098211][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2093.110389][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2098.004121][ C0] net_ratelimit: 14362 callbacks suppressed [ 2098.004138][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2098.022400][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2098.034641][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2098.048570][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2098.061093][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2098.073360][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2098.085714][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2098.097925][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2098.111336][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:f6:10:8d:8c:10:b2, vlan:0) [ 2098.123607][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)