last executing test programs: 2m26.234487855s ago: executing program 3 (id=321): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/use_zero_page\x00', 0x28442, 0x0) writev$auto(r0, &(0x7f0000000100)={&(0x7f0000000080), 0x2}, 0x6) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = socket(0xa, 0x3, 0x87) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) socket(0x2, 0x80802, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x1, 0x0) setsockopt$auto(0x3, 0x1, 0xfffffff8, 0x0, 0x5) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) sendmsg$auto_OVS_DP_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x4004) r2 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x400042, 0x0) ioctl$auto_UI_SET_SWBIT(r2, 0x4004556d, &(0x7f00000002c0)=0x136) close_range$auto(0x2, 0xa, 0x0) r3 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x0, &(0x7f0000000000), 0x1000) close_range$auto(0x2, 0xa, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg0\x00', 0x40000, 0x0) r4 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram6\x00', 0x0, 0x0) r5 = socket(0xa, 0x1, 0x84) r6 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES16=r6], 0x1ac}}, 0x40000) r7 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) r8 = fcntl$getown(r7, 0x9) prctl$auto(0x3e, 0x1, r8, 0x1, 0x0) ioctl$auto_XFS_IOC_FREESP(r3, 0x4030580b, &(0x7f0000000140)={0x8, 0x721, 0x3, 0x9, 0x1a3d, 0x0}) sendmsg$auto_NL802154_CMD_NEW_SEC_DEV(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="e4100000", @ANYRES16=r6, @ANYBLOB="200028bd7000fbdbdf251a000000240c00338008008800000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB='\b\x00/\x00', @ANYRES32=r8, @ANYBLOB="0800160000000080a3002880a0ea5d571ec5d1416bfae708002a00", @ANYRES32=r9, @ANYBLOB="08001a00", @ANYRES32=r4, @ANYBLOB="0800a880040082807a000500becccbdb41fcf609ba0c92db85d9d95c458d921c875c5e4ce386ee4136ef190fb6efa3a21913dc0977bb993bb87fd40a74cfc87832691ee10b54f390c47b43355658ac548e80d3c446d85570abe4e70ff29be90bfce6119662b350dabfbd9cc9222576ad75fbb1475807217f044add970b292b8cd1ec000000"], 0x10e4}, 0x1, 0x0, 0x0, 0x200440c4}, 0x40080) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card1\x00', 0x28900, 0x0) 2m25.976710254s ago: executing program 3 (id=323): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = socket(0x10, 0x2, 0x4) write$auto(r0, &(0x7f0000000000)='-\x00', 0x2fb) r1 = socket(0x10, 0x3, 0x6) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8003) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0xf, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') mount$auto(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x100000, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x50, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x7}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x4}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x40}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x4}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x2000000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048081}, 0x0) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET2(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x810060}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0xa00, 0x70bd28, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40051) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@bpf_attr_0={0x1, 0xb5, 0x10, 0x4, 0x53000000, 0xffffffffffffffff, 0x6, "2af051b26b658a20d8dc6b36c83ce63f", 0x0, 0xffffffffffffffff, 0x5, 0x7, 0x7, 0x6}, 0x10) r4 = bpf$auto(0x18, 0x0, 0x9) r5 = getpid() process_vm_readv$auto(r5, &(0x7f00000000c0)={0x0, 0xfff}, 0x3, &(0x7f0000000100)={&(0x7f0000000280)="725f6790dd8e7a93fb1a34ef5610fba1a3e239fa2468efe6cfef76ecf4134f42eb351f8ea6b67f99d3364b6d7fb4456029d476be7f6c52593edea6118d0ef9ca237693bc47a81d40aec51c0c98be35f73deb6c73f2fafb053871debdc148b8e639b251bacd2b6ee29a6380b80be41d0a37f02dbd2b", 0x100000003}, 0x7, 0x8000000000000) r6 = openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x10c02, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB=']'], 0x1ac}}, 0x40000) recvmmsg$auto(r7, &(0x7f0000000140)={{0x0, 0x1, &(0x7f0000000080)={0x0, 0x400}, 0x5, 0x0, 0x200002, 0x8}, 0x803}, 0xfffffff9, 0x10, 0x0) write$auto_proc_clear_refs_operations_internal(r6, 0x0, 0xffffff4b) openat$auto_ext4_dir_operations_ext4(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/bluetooth/hci7/power\x00', 0x101000, 0x0) connect$auto(r4, &(0x7f0000000440)=@can={0x1d, r3}, 0xffffffff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) mprotect$auto(0x200000000000, 0x806121, 0x6) 2m25.123858184s ago: executing program 3 (id=325): r0 = openat$auto_event_inject_fops_trace(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/tracing/events/vmalloc/purge_vmap_area_lazy/inject\x00', 0x40482, 0x0) writev$auto(r0, &(0x7f0000000000)={&(0x7f0000000000), 0x4}, 0x2) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) write$auto(0x3, 0x0, 0x5c8) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) sysfs$auto(0x2, 0x0, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x20540, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) mknod$auto(&(0x7f0000000040)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00'/263, 0x1, 0x4) lstat$auto(&(0x7f0000000200)='\xfd\x90\x8f2\x14\x92\x00\xbf\xdf\xcf\x9a\xae}\xd9\xf95\xc5gV\x82\f\xe5h\xfe\x83\xe4\xbe\x8c\x1f\xa5\xf1_T\xde\xf7\xd4\x83D\x9eXS\xd6\x90T\xc1v\xad#\xc4q\x8b\xed2\xadW:0\xef\x9c.=\xba\x0fy\x8f\xcd\xd6\xde\xa9i\xec\xe8\xca\x9f\xf3\x82b\xa2y\xa87J\xfc \xc5\xd8\x80\xba\xaaV\x8f{\x1f\x1b\xb0\n\x97\\\xa7\xe3\xdf\xc29-*;#r\xc8\xd1\x14RcF\x87\xe4\x1c\x1fGL\xa5\x19\x90\xd6\x8d*\xe6\b(\x1a\xea\x95\xdc\xa6)5\xae&yAl\x1e\xe3j Lp\x91\r\xed%\xafZ\xf8w\xf2}\xcdGS\xce\xb9\xdck\x86\x00.6\xe6{\xc1\x00\x1bW5\x81\xda!\xcb.O\xa9\xf3\xa7\x88+\xb9\xf3\x9a7\xa4\xe6)<\xa79\xa4\x87\\\xb4\xbf\v\x03\x87\xac\x87r\x02\x05\xdb\xe4\xde,V\xb6G\xba.WR\xe2<~\xdd\xb2\xe53hj_;\xa5qm\x92\xc7P\xc9.\x82w8\x1f\xfcX\xe4\x14\xc72cC\xd3\x00', 0x0) ioctl$auto(0x3, 0x5420, 0x38) r1 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/event0\x00', 0x8000, 0x0) ioctl$auto_EVIOCGEFFECTS(r1, 0x80044584, 0x0) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) ioctl$auto(0x3, 0x402c542c, 0x38) ioctl$auto(0x3, 0x402c542b, 0x38) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/fs/cifs/Stats\x00', 0x28102, 0x0) readv$auto(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x10003}, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) listmount$auto(0xfffffffffffffffd, 0x0, 0x8, 0x0) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) mbind$auto(0x0, 0x2091d2, 0x0, 0x0, 0x2, 0x2) madvise$auto(0x110c230000, 0x1, 0x9) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pagetypeinfo\x00', 0x200001, 0x0) futex$auto(0x0, 0xc, 0xffffffff, 0x0, 0x0, 0x4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x2, 0x0) 2m23.51298637s ago: executing program 3 (id=331): r0 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x52d903, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/platform/vivid.0/video4linux/video10/dev_debug\x00', 0x40000, 0x0) ioctl$auto_XFS_IOC_SWAPEXT(0xffffffffffffffff, 0xc0c0586d, &(0x7f0000000380)={0x10000, @inferred=r1, @raw=0x1, 0x830f, 0xffffffffffffffff, '\x00', {0x4, 0x5, 0x6, 0xee01, 0x0, 0x7d8, 0x9, 0xf58, {0x2, 0x8}, {0x9, 0x6}, {0xb, 0xfffffffe}, 0x8, 0x336, 0x5, 0xd4d6, 0x3, 0x8, 0x0, 0x5, 0x9, 0x4, '\x00', 0x400, 0x4, 0x2, 0x8}}) sendmsg$auto_NL80211_CMD_MODIFY_LINK_STA(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000840)=ANY=[@ANYBLOB='lA\x00\x00', @ANYRES16=0x0, @ANYBLOB="02052abd7000fedbdf25970000000600480012000000a700fa00232c436913704a9dc217330bf49f0bca2bd8c3d3fe65ea41cd29f689f2b4f9f5f6107490437ac2e033760ce4e5b160199536d489a80cb0d422c82d15a35d8c9e9fad6cb85c096afa00fb93f4956fc3a0640034ef730da19644b582ec28a929b44424a35cb8e0f0c9397aa1c983a6c7b2ef2483d2a235f57c8d78747ad76c18eeb77acad112c7b83fc729cc8d8d0fdb1535649727d32f47807b923c34835d058aae85f8000600f700027f000008001001070000000600f700080700008d40e38014009d00fc00000000000000000000000000000108007600", @ANYRES32=0x0, @ANYBLOB="b341a2aa279d17782324bb2ce0a6b6347eceda82be61b8f99aa2af3e609858ad40fbff556ac14b8a3e7d71adeb2c4cf483ae81be0f17659dc1980678b585700b4c58eedba69f4c215b7ea7542ab630310fd3cffd142210d29e7146d7d43e2f522b5010c9275560cff298f37712a1851d32aad673c953da24e451e91aaaf5a62f2f365f2b268f8e9184739f35e16660e6f0875f9ac84056fb0dad007f6be1ef4496609d59773164a6c6fe71ad47a3dd5d993156b2d5908ecc77fd2970607d83735faa949865e9d3f5094c953f2bc50a0c62c0db19a36d22ba3655e01e704a34fcd4a9d6a4e1afb982f4fc316203bb2fa77176a03a86aceeb4b2b0f813243ac3907d313d19a3a8a6f9183422cf1de8d6a360a307a0628bac9c40f9eae966d688183e2b32ab0546cd5449839f6e5a1ae38e572a3c02c9a5dc4d6c412c6e82eed60c8388013e517a9627fc1a434074468b60093ee85ea9d1b5dc8b0f3d6a846459f7bb4bba952678acd8ca98f79f3a0ceea4f020d4f123e837a582239a24504438e571c53adbcf76979b7701a45d7a45491782902128f12c81e4c41bebad482031a8b2c2b193b24c41c52128ccf5907bb8eaac503b66ac2a2feea2afcb5d3196764209e566bb5f07d19bb5b7c672211c87fa3c887b46e8df93d66baa856d8349b685ad0800b200e00000017410b080e8ec644d8f47477866fcadf777adb92e0770aa5f22eb0546522b70b0545eb489a76ab3bb2c70fbd6bb36c621f29d8b7401c1f233e4c794904d412bc5463ac87d1757786b4200fc7649b0f218ea342cc727758c40dd37fc1405c509000000000000000000e30fd668c037879afc7d057378d3cccbd500ac40957f149417514698c0c6a7d8795954f0b70ca74e2019a65e6dba51fafc3d8fc7f18abbcddf9d686a3166acafa729a4ea7f61b532b09c5b942044c169a01ae5795c4b5df1150e98a84f4fda2782680167ca82cfb00a5f889d6441fd96947be08d936c9cd6ce65905ca31f61e4e0e6b8706296cf8327bc847bbc8d9f57bd714974679a64c15d1094fec33ce9801eb5d84f7aaf82cb27a0e414d53e7387efe2f59287eacd3c7a361f3790db67cc73d409e1fa7e241e9fe3b0ee259659b6f2d8088375fbfaf9932da0a37ffdc5c856df31039821a3c4f6863c69aad8f3e9782c2f2ea92b54fb7d7a1bcc8dfbf7cff002d32d3ee83647d47b4082247c2e0c0b0a80b831dcd97fa407f3acb5e9195ffc2ee602bfe731e5bebd5ec8801095f5ab1dc6712b7237b7f0e0bbb4fdfac2f89b2d46f89756dd7d4943c4fd8af7d5bfe3a51ae28e4b3c2f170f027e6a30259abf4f7ea69cc87b3c0464b710c84588998954cfa14f45ff45f7fa2b845a4d97455c8286b55371d7fd90971d0720d995b0e042deaaddcfa303b778d35ddd0a23121fec68262af45b90eaa3a7198210f10cae9939f7bea516cecd48a0c70058f891b488d75a735b6c6f79963abd544c626be117adcdaf2198eb72ae86a2538fd8bd9edf3c5513bd43736090da971b2cb6f3d0c68a91268427e91622f6ecbe088c7d91e3e0eb5a1a262ab6b3603dbe2a876cd0b1f50711067cc69416a605c65e45ac236383ec7f84d84fc954fa0c97ea16e18672ba27e0f6e346eb84e2d520e2a18901574cd0954c27e7bddc5d0d46992b61f857c678cf15456c11080368de0cf0b9cfb90edb1916e638ac1d827a5237fbfa9b6c8f1325b05d928e4afd78d6701e01f2de4487adf694205e9e58993eab479383ec4978400e3eb69bf9014f6dcc893cd9852c5d0b9302539f120df3a19f74c42d0565c57288e6719f834cf6695d387474af0003798e55202d55e60409feee8c0d94156ac70f323bd509f2dedcb63143519a8710647ea5bfa8f62a432ff2e7962ee754a4f0777fa084f48f9dd304add4a9a8160440a84f4f8afa36cc2b318f7b60867667d52856a161d6ebf01926f7fa40da92ef8636241baa4404cc9c201438852be7f9e77a7d6c7d69f879095cb26cc1b876534983bbdacc27ee8cad14cb1ab53186f6fbe947a461d8a8ea093e681c64cb840460055d19e7518a27e40d18fbc450713fb7f2958a409fc938646c96f729826f4ffb57961c50ec127d896c65ca1fb8506ff9e4ae84001952569300a4e3c1cae5e1ce1d8c87fa5ff78b46438c6ce1f468bba947c21962a1917823c7393413abab028eedc4ead55693143cf1f6c1c844504f4978d34d1a59da4152a0434b0e944968db9e0cc3d3f21112b8726712852f4465e007815c387b54084d53050782970e7e994b076a432c0e11aec5105b6de29fd5aa56761d982ac2372423c3440437e1e9c34298d0379b93403c7c91d911eea841101e2297ca30e7575c75ddb317c281fab62aeeddfd580113a6bf5083334c499cd7706cd2fcc213ac9539915cfe951ce0102214fe58c116671590aa39cd59d2950bddccf22f8e5751852aba3c5f473cf1c390425ede3bab61227b4e1d69e4a94f46df9d81a032c1325f2af567216c89e5bc20cc6b615d2799efbf629c3a8743b4f713899e8ffdc7d69836fc5b26efd081d18f806e37e51ce3b01fc2d4a0a3bfd1b3eb7f5334d2ce69845bf3e9a00ccbfe45dd9832eb73f219ec9a34c737580c8a771a55a7bcd4417edf41ae4197b28d50f8e25a216e466ff5a7c217320de85c80077fbda6ed9023776ee639850b6ee618630076a4727f2fcb3513afd1d819a2a8f8f57e6dda2a7a70f76dbfe37499fe0cc0b6deca8ef5731649430b0c9b6b67717236ca72d28cf6d4175494f92b4a51894527c0f7cd328f3ede25b5f2e374fdf20966c375d544b22f8d0d8aeb14604958cb30f97736335bf4719a623f674640246c41fdbfc8d7b5b4bdd5e80fd5e037f2d301b96aa98fbf6f472b45ab99a76284cf04c42d440a4830d858dbc668bf8ca4ba542d71ef1a24ace3b132c0ab982e8774671ac10d011d80504616eb5710f2bb294907cf3f475057d5ea2513a2f17cc4e2f362994c3ec9861a907df5911c39dba804a14f07b46087c16bad8f35ff6d3698bafcbdc2ffbe93bde0f62adeb9ebeb6dcc6992fd81a4606965a801c95bbd3091374d91fd4dc0816c795ebe6522827e4704b8515feb3d32e25e7f4512b9ffdf1341121646e2fdc1694f4b8da3a9ea00bd79a00e9ee09ea49a28af02dccb1ffbe0bc4458218f69b362a269b929c45dc035a136fb116884eeab1fe69cd9bca25a77edc7c4a81e8ab7694f4e7902e941f74e5b1efb18c9ea5c740e581b5c1f7c0f633fd3b52dbd3c55a9d9884341b58873a6e3021def5a715ec08291a9203a54978186465c00466baad69eed9107e88af218b6c6f9fcb96240fb9e6480cf0060389ac6cba802017ab082cb51477f2bd638e5af5fc3f673d8b9457c2db87dd4d031ee31a2314dcf8af8bebec7d47f05813ec6182934a2dfe36eb27fb596cd9e8a9ed6ed1f9e65ccea29bb5d4e490e9459030d2a6a3904f067ac1ca140961672acfa989cac7526a1691c73919f17f8a009f7c16e63805cb6d8a48480825876002af17f7a208e9ec1580c8bd3adba70c3e483fb5760b7d7515b9fc6117341d3cb6d55b5b30f10268bd97c5c6b025a36d8c8621055b856ba1c34d4fb745be9e5695ab32d19cdf1870e9e02b008088466ada9c1362336a1e8bcfc1b7a5ecb6cb73ea892d96a58d761a189ff6b4b6da609699320c77bfd7d8f5b3adc4539dd55d8480cf63316768ed0b26e2015e3ae396007f2333a54317538c270c1dbc876eaefe2afa63caadca3ce3fa4b0112143957709788b851ba3914b727c6eaaf07e726cad8df5a6e0da3735bf5f33b5c96b0ca7c059b3e8debd5fe5b524c013e170f03a8a593cf770c3b677cd76813d9997d1b2504d54fe3aebb42a86292b882120d51765d7a1b2be2b26801b4995857aab601261eb98bde90d1e0f4322c27234d477162df375bb48e85e0497d3c81825cfd9645649b55a6e056ffb63bdbcdadcb0141335b7dba4226cff38b7de9e234602ff93cf69182dcd276cd225b3382a5f0ae54f85a8897d7b7b583152705ebde318f43114fedd3410666940e690351e52e84762abc30b0e8f40a59b1a12a42c93b2e03e1a3f5a5252118f58ba0ee22e6eff0a59dd1755720d095e327417199a630bb7a0785556893fc7ccfd409d6532a3ca63d0cba1fa11cc78a4d8b71c530c9782865af7a0a6ac6cdad7f097005bd2194a3b0d07f9f47ab486c0605f65a68c6528f01b11c33eec5634ba2a4f86bcfe6a5114a683813b86a16c3983b57ee7e94ff59fdb99a49dbadcf2cd05648afc153b1178ff9dffc285dc8772eafa6cdd1fc07de30b7031019f2582ec4e6c44ef6959bbe64b1051e25107e42b106580314d7af4a8b51d2d794907a3c8b5115c621ea69f7800bdc0e9924d5cc62e2a323f0bd81a7ba83409a3e0de3253aa8df137703025ecc09e6ab49143218cf51a62eda020ad1e1f2a0ed360c6e5fac1d0ee0d18887c974999cd6c741f43989df7bcbeeb36f265b7029f4e79a9aff21a2e8f927866d0c3f6490b2fc1e117286e873f09b0a049d3cd63ec69760f4908ff1394618ceaed5ace66eed4bc23fbaa895fb7153f8053ab43ff3a3348ab29bf83d121406e025018d3cbb7ffe8c9fa02f9ceff98de41ffc91d1e0e07572a33b8ab002328d867c2624d688f4a7e9413278d64983fc68147b8395950e8a0433c6d270ebb80be90b1b76d65ad287163dbf9bac5ed8289002b6e369864501c3dbb0eb2399108526d4f0b0e8cbee038752d24e4ffa7e1dcc907b1d9ec557ed39f6b6b0950eca573e04f31a89ca9c4ecc83c37ea7d550a5c400989420a53c42397b21defb2d63dc95035c153d606b3f6ccc61eb29f6e12541b871067b3b1fa3a9b8c15be5030e71ef61b42eb5f8c1cc9f402e0448a8c4c76905b01d8f5273f3f274b580efebc5e5c98e8ab7f906efaf9b6b5e52212b8c0f53eca2c750ec14026cdb253659741e5843f8aac885a55ad41520a5b339aebbca47abaf0902821403fb095f7429733323ca8a5d094bf1920d3d0ce0c6fc75330c05aee1c59ee0f3bb7586b04bf8dc06a5910bc54c0324dcb9c27039ccd8db547e5e781ccc930a3997fa51d05494181ececdb15d1f2b7d4ebf189763fc430217a58480d2aa5b32979bc2a4232886efbbc1ced42064ed9aedb5b5b115666762e0c65f1c35ba1da9d49e96eb58aa32f6dbf641826549993eca5cc08c2c38270e423b7bef9ebde805050bb9a957b2f0e028cb9f39388cd279d44489662ba40f1903cc03971c476f4026cfbfc48ac6d36c2fc7d9b7c1b9f42aab88360b3407271eb5c7f09b707d68e64cfc1deb177b5111fd14872d614c5427a355f6a66504b21562c1c76a442af27a9ce57f0442489c32d6322753eb13a9b58e22256d8037f82a0e4d3857c723381288f301dd8cd1f0329df1badb5bd8347c2cb5fb203f56376a3ffebadbcff54fa659677c5e6866eeece244935ff549780308c6279a716d449d9602eeca433f001bf2c152441213fe859f9e21aaa5b9334fea80dd052cf9721aec13d64a67c5f9fc14f1f97c8396421f6ec9d16a931c04e030facc5676f5091b1f6c08f865cecfee309e2871774fd1378369107ca08779d6088c5e8be797ad6f0de56c0a56d7423a670e4b4026b0b2d96031c0f6a1a6020b9ee353733322ac2411e3c8625bf26f307ce4f367ea3f349aeb5adb5ca0adedc415b9b87fc6317232473ecd0823dc7773db5d1ec7f25a17b09742338b890a13b4472c35ad089af160fa3f47d7616a661db98096eaee7023ce1fd7dbb31fc03a27b2245e502fbe0d8c31f1de6da2acb4587e8991106688ca55c273e755a445aaaa8a6e881201a2159ab739f04268f7db9c16f3cf771eaae087c1508d3bc39f2092192fce330b0e992181a54d0370349a36fb50079d5115c588b08d2fab966aead6b5d77233495c61a68dcd31ee3726264e882b4cacbb1b1d27d9ed2d5617914c1ead59359c6dba51e8ed17e9f326fbca0161db3071b47e876920dcc99c6f34623ff01cbf60a68e2393afcf4e06b0cf4fe69a25cebc2d7629782a53663dbbf531398d4d612f90113d76c6574a7a0a98b2f2dfcf531022c7119b0dd678058506565bb854b34a7c01631b7c9ad94fd2e84a4a83f6f0b073dc071128d3f7199155951195ef9bdaf2158ee98610634c3088a67723c00f65cb80cffa90c91f4fa9f6d467ae7520062518ae3d2789de3b8096c037900972da6aadd4fbdcde8ddb5612bd69ce3c615fbf16d4fed509b8446f0ba1b9952b0d4b150b4137134c8098dbb4b0b6ecf68046e3988ff5876b58ef90e611443e2235eaaa284943eb212d2737bf293f04afc5ce09ffb8a32ab8b7609517ad4edfffad47b06c3ff1870eb28fac6a3ba4923ed05d7b3689738d0717215269308721e99942f6f89d826d7139d122b5bf70d1667c45b1268138e4334bdc0c8be361d7b5bed87f6158c0efe6c3eb01746ebb7f2e5b4ab7d0262f7079d0cedcc730bd5a0394d9fb2edad34d4d918ae5e4e3d93de77a33e310001904f146430bf09611f69947760a26a06a44616d13ea2e5cbc30dc4fd5a74dc317395dc1431c217aafb4cd4d22503cc9358f5b156735945b1763d5a67b656c0edf2b14b5ef45c0c00f88008000100", @ANYRES32=r2, @ANYBLOB="682b0a800400968081eabe89a995d96cd79c4edf1400f70000000000000000000000ffff0000000008005300", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08007400ac1e010108007300", @ANYRES32, @ANYBLOB="8b00c880340c8864b81dd6239f39126dea6aae175fde9782978be47617a6daa30731eaef28fe4c912c7cb0f27dd2b2dc9cea21349c0071eb32bf397f5a85b1ea615cfd9f0728cad1e1afa8817a931898753cd33578b7a14cf7dd8e788fb31d0dc6fb7b151e0901a7d60b4b34065bfb91a6d43edc6a48fb10f1c4db5132a4e1ad2d510d6bc4c339916ce4b800a4e5f3425479a494c80a0aa5d0809f58ce08074990421c55101460b5fb05e53793e3f43eee28c02e5a749885655767965774c3604b378fa169edd6810c509758620b5a888b787854d0eb2694ec3ee8c386e856558fefeef90e700cf01795eef1e8f0593477e987b7f087b677957ffb0dbdaaf116e9bf8dcf624eeaea99f801c35f77c030d50668df7cd1367ede67d469ab887afc7e50b351d0e69e77ace203196356a985d8b7cadd5f2e1908000700ac1414aae3040c809e5bc9ac55a53feaa5289205f572dfbc4507ba594a8724e378b641a72571b05b3a58cca41c2e6ae0e79757bfefa4e7d12f89149d8ac02b906d5e630b0adf35c0b56186d7c63242ae5cb9e3f31957eb65fb0e546ffdfbe2dccbca885312e5c8fd363d308e6d48294a40cde1068da6629093fbeedcb6e7a240ac5d8811cb664df851697ef63c4270779f0465b8218c651d975a6a4846c122374423156b5306159adeb76ab5008e0011f7ff500530733c452cf5d7f2a58f730efc6135427f0a3354205eeaa51d966f693eb6349a11fb6bcce238c5d4a406405498a45e57676878a70b9d2a05c8ec816cf8bd423181781f76a43848b6f30b6a653b4533e43c56ab34b1b721b40df1cb7142dd79c2fa03bec38faa99bc87719d77096ba0bb1f6134ed8f55cd68de40f3b79d2c0b2cd69f57f8ca55011b345731dbd6a70bafe39a4e7522888d0c658cd5dbc0e56936dc1af05ea77e8291319a95660000008103f8808802488005c150c9d9513f33cb433707f2ac77edb7f7be94fd5b2542f1e742cecb5e0f2392dddd87e544f0e1135d6b254e6171507216957e5e4032e331bf30494da71596270c742295cfaecce88eb1ed3a9499880e020415f62d160f60b9f4ded695e0db27ceea6fc8b08082b853e8f38252b1222b2a811d889337a0ce77dc4549ce408660111c2b1c3d7c11fe36abc2e5bbc89f7f8b776e9162dfcdd9ae8b31f0a7ae18b7525902d34d63c4417d6de488e1f2ac1e5614fb01cfcd02004d86cffd4f36750555690ca375bf5c8bd48c36877d3a0bc92c5e7fc747f74551b5e04b52eb51cd0874ef746ce55d23105b5488c840ebc85a6ae11328012a6f0be2544d36eb8558c0ababa54dccf10fd71afa5a5af42731b9a7ac724fd531f874636e24f07bd72edd9d62678c7a1782521b8ef71823bac980468c480f2346036e631ce35872f8203a36a2f44fdbe20a2e86349f16e0c350ee0f00d51e06bba273d97cc5a030212304b567588449e0f2ca380c02a4917a789414004b00fc020000000000000000000000000000da1bc661e52090db849e08f8891bc7a459f439474bb7fca66b57d89d89ba0ce0d81a55eb806eb87bf681a49262329f033ef87b2946accad8129d97bce19ee0cd892f1657a32df76a486c5cd84dcc21f9dd35ed9630786ccbe5282ea6201ec70af7495d91207c5d7a0a378939a77bf6a7788f429b2ea977a59f84cbd8f27527e3f6863b0c458edf87bee5ff34b6ee0d3a0b1129a80109937838a6130b4363b531b4397748d9c0d0d7f4957debed5d514f2ee6872db6b7d79756963a40205228e8525b50331721a96114a036218a0ef7c334488468f0310284ba5338dd10b232902ad13b599d8c4765f59da92750a7f0155c15ea8989d56b59a7783c53c5d2f20c009d000800000000000000f6b4ce5cc3134ff6321db450b25cf84e3d79cd0b07254bb7731f9ae807a704c4b331ef3b334a6a9814b4e4c22e697998b1dae36ba78a7add06afde662d9a4c4273e0aa08687e171fbe0894c07968ac5b28935839a594b35f96c8cddfc249a260646ddf21bb87a56dc2886ea3c5cfa43d9cfd767aa66e500d25784425332cfb4162af9b83fd7d418b09422594b7461cf3d560885ac02fec64c123ae081c05077fbdc9353dbd52b98e4741e51a8f1aaee19897ca009981054623d69f9f3ca0923cb870e1540db9ed02139ae612be8ea3799021ebaa302ca20d0f082796ff4ec1b730cc69e4c75d29243e000000006a448b89feeefe891c382a029d98276be52d93bd6315f44d17214b4b5dd232b1c908459a96ed155c9246ba31c6212e28a1003bc8e619f0404c6da6ae705b25ae3f6c6661e6afdacd1100009f02208075fcfe2d4e4c6a0bcd814993363ddf37b3cf912878328f1aa2345900d3f408e16e6cfbdee42797ec10d353b809bb2c634478ccfc2f08ddb73862f134b4022c426d478ea877a03a7e47b0fb5b9c66e9e32b85f6002400e001bf994d9c3781c5f265d32a1c6abd51cd1bfdad32ea4913908912a0f57d9ecc8ceeeae67e4b802abacc15941b436b311ebafcfb920575783ba5bda2d807c237acfac508bd3f7068880321cbfc331914c14cb8753f85f736b213ad21d13e62a5b77bf3248297f409d208144d9fe33932d64420a9f534fb38dab3ea7c2d887457af31ff57823770b05a16fb4e8f5a16eb22fea551041c2bff035e9b17b7005300729ca5391b11cd8de5bb79bbad1ece85fe054e8fb86f714f6bc2095c624ab845bf65f6a08321d4537347925494df2480c531fe7aafd853ee1f827a98a9f6d9a5e16e1c0b128ce20fce028f5f7222de2f8400002f8d4551fae68ae1d451a7e7a344f1bb819444325a87b9a962349b7e6ad67a4023bfd88a9c06e6fa85f44abdb184fba597571a68296cae8a3ad1425b7c4b623374fca26ad0f9e3cf2003211412aff6bbf427569131bff128e772344a184e88e13f9af21e4f6cbed4a3a45f6da1bd9410a6f6c9d9e7b5f5ef753caea179efe87931dba888886f48c6a46828430a6b601b09a71e4a646da76554e26f61b7c956d9cd45d3ec47636185a313867c645e1014da5db3f49e07bb024cc452409e81442859e3a3cd89d3015d0df62f6b1a9a3aed7b0c6188034cd47915972d01164472d36487d0decf5060df225a91e8658e1f4e28d32fa1cb7f5f6401aaba752fe75f0720084b40560a5362acfad0147c2a5af02cfd8f32a697b656f38ce4da9429180a8e0ce1c58cfa7136a485619b87e83822827a8aa22205071d84b7cd2131dac8c916df10a86533be63d471a5b560c8e5edac0008008c00", @ANYRES32=r2, @ANYBLOB='\x00\x00#'], 0x416c}, 0x1, 0x0, 0x0, 0xc010}, 0x0) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, 0x0, 0x802, 0x0) writev$auto(r3, 0x0, 0x3) bpf$auto_BPF_MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)=@link_update={r3, @new_map_fd=r0, 0x16, @old_map_fd=r0}, 0x5) r4 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) read$auto(r4, 0x0, 0xb4d3) mmap$auto(0x0, 0x402000b, 0xdf, 0xeb1, 0x401, 0x8000) getcwd$auto(0x0, 0xffffffffffffffff) r5 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000800)='/dev/tty0\x00', 0x102, 0x0) write$auto_console_fops_tty_io(r5, &(0x7f0000000440)="671d2647dd69b6440843b6e6688a2b5ad9df2669e6f9cd2365", 0xfdef) 2m22.259531584s ago: executing program 3 (id=335): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x280, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0x800000000eb1, r0, 0x10000000008000) (async) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRES32=r1, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX=r1, @ANYRES64=r1, @ANYRES32=0x0], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20008810) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB='J'], 0x1ac}}, 0x40000) (async, rerun: 32) sendmmsg$auto(r1, &(0x7f0000000080)={{0x0, 0xfffffffe, &(0x7f00000002c0)={0x0, 0xc5}, 0x7, 0x0, 0x0, 0x9}, 0x107}, 0x3, 0x0) (async, rerun: 32) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x101, 0x0) (async, rerun: 32) close_range$auto(0x2, 0x8, 0xfffffffe) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x9, 0x2, 0x40eb2, 0x401, 0x300000000000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nbd0\x00', 0xc0c00, 0x0) (async, rerun: 64) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x60501, 0x0) (rerun: 64) write$auto(r2, &(0x7f00000002c0)='/dev/au\x0e\f\x00\x00Qk\\\xb5\xe8\x95\xe7\xac\xfd\x00\xefV\xcd\xe1\x87qFH(\xb6\xba\x9b\x104\x1f\n\x9b\xednZ\x9f\xaa\x16\xcb\xed\x9d\x9ca\x1b\x9f*W\x17\xbb\xe8\xb1\x80', 0xa3d9) sendmsg$auto_ILA_CMD_DEL(0xffffffffffffffff, 0x0, 0x8894) sendmsg$auto_IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbd7000ffdbdf252700000005003700818d000005001b0007000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) (async, rerun: 32) mbind$auto(0x2, 0x80, 0x3, &(0x7f0000000200)=0xff, 0x3, 0x3) (async, rerun: 32) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(0xffffffffffffffff, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x15, r1, 0x100000000008000) (async) openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttybc\x00', 0x0, 0x0) (async) openat$auto_stat_fops_per_vm_kvm_main(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/fail_io_timeout/probability\x00', 0x20000, 0x0) read$auto(0x3, 0x0, 0x80) (async) r3 = openat$auto_ftrace_subsystem_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/tracing/events/vmalloc/filter\x00', 0x103041, 0x0) write$auto(r3, 0x0, 0x9) (async) socket(0xa, 0x6, 0x0) (async) mount$auto(&(0x7f0000000400)='veth1_to_bridge\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x2, &(0x7f0000000540)="a34d2a9f590d8e8a3f7fcfedaa4a6326107e249d482a64a0fe3232a85def19dc467914c06f0037878ad6e89c52141e44c37676f6ddd695f27e89b0dc3ba15168e07c7980117a8e7f80b13addffdf1fb74876862d64b151850183919b0bd4759a") (async, rerun: 64) read$auto(0xffffffffffffffff, 0x0, 0x20) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000240), 0xffffffffffffffff) 2m21.402711828s ago: executing program 3 (id=337): mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x8, 0x80000000000000df, 0x10004000eb1, 0x8, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) sysfs$auto(0x2, 0x100000000000027, 0x0) fsopen$auto(0x0, 0x1) r1 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x8, 0x1, 0x8, 0xd, 0xe13, 0x81, 0xe, 0x2000000000000002, 0x0, 0x9, 0x1, 0x2, 0x80000001, 0x8627, 0x9, 0x20000800001, 0x3, 0x5, 0x7, 0x6, 0x7, 0x0, 0xffffffee, 0x2a17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x18, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9, 0x81) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0xc090) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4044810}, 0x4000800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ptrace$auto(0x10, r0, 0x4, 0x8000) ptrace$auto_PTRACE_PEEKSIGINFO(0x4209, r0, 0xb4, 0x5) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = io_uring_setup$auto(0x6, 0x0) r3 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/controlC0\x00', 0x802, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$auto(r3, 0xc1205531, r2) socket(0x10, 0x5, 0x0) openat$auto_ftrace_enable_fops_trace_events(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer$auto(0x2, &(0x7f0000000040)={{}, {0x0, 0x8}}, 0x0) mmap$auto(0x0, 0x4000020000a, 0xeffffffffffffffe, 0x40ebe, 0xffffffffffffffff, 0x300000000000) writev$auto(0xffffffffffffffff, 0x0, 0x100) unshare$auto(0x40000080) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, 0x0, 0x20342, 0x0) 2m5.780937156s ago: executing program 32 (id=337): mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x8000000000000003, 0x8000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x8, 0x80000000000000df, 0x10004000eb1, 0x8, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) sysfs$auto(0x2, 0x100000000000027, 0x0) fsopen$auto(0x0, 0x1) r1 = socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x8, 0x1, 0x8, 0xd, 0xe13, 0x81, 0xe, 0x2000000000000002, 0x0, 0x9, 0x1, 0x2, 0x80000001, 0x8627, 0x9, 0x20000800001, 0x3, 0x5, 0x7, 0x6, 0x7, 0x0, 0xffffffee, 0x2a17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x18, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9, 0x81) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0xc090) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4044810}, 0x4000800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ptrace$auto(0x10, r0, 0x4, 0x8000) ptrace$auto_PTRACE_PEEKSIGINFO(0x4209, r0, 0xb4, 0x5) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = io_uring_setup$auto(0x6, 0x0) r3 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/controlC0\x00', 0x802, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$auto(r3, 0xc1205531, r2) socket(0x10, 0x5, 0x0) openat$auto_ftrace_enable_fops_trace_events(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer$auto(0x2, &(0x7f0000000040)={{}, {0x0, 0x8}}, 0x0) mmap$auto(0x0, 0x4000020000a, 0xeffffffffffffffe, 0x40ebe, 0xffffffffffffffff, 0x300000000000) writev$auto(0xffffffffffffffff, 0x0, 0x100) unshare$auto(0x40000080) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, 0x0, 0x20342, 0x0) 1m12.978949979s ago: executing program 4 (id=531): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) write$auto(0xca, 0x0, 0x2d9) mmap$auto(0x0, 0x4005, 0x2, 0x40eb2, 0x401, 0x300000000000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x80805, 0x0) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, 0x0, 0x3c41, 0x0) r0 = getpid() r1 = gettid() r2 = open(0x0, 0x80400, 0xb5d1af1605322dd2) close_range$auto(0x2, 0x8, 0x0) openat$auto_dev_fops_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) readv$auto(0x3, &(0x7f00000002c0)={0x0, 0x1}, 0x7) read$auto_lowpan_enable_fops_(r2, &(0x7f00000002c0)=""/120, 0x78) rt_tgsigqueueinfo$auto(r0, r1, 0x21, &(0x7f0000000400)={@siginfo_0_0={0x3, 0x1c51, 0xfffffffe, @_sigsys={0x0, 0x2, 0xffffffff}}}) 1m12.507431063s ago: executing program 4 (id=536): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x4000000, 0xffffffffffff0085, 0x1004) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0xffffffffffffffff, 0x8000) r0 = openat$auto_binder_fops_binder_internal(0xffffffffffffff9c, &(0x7f0000002340)='/dev/binderfs/binder1\x00', 0x0, 0x0) dup$auto(r0) (async) socket(0x2, 0x4, 0x106) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd3e, 0x1, 0x948b, 0x3, 0x95f4da0a, 0xffffffffffffffff, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffe]}, 0x0) (async) write$auto(r1, &(0x7f0000000080)='/dev/audio1\x00', 0x100000a3d9) (async) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x3, 0xd, 0x97, 0x0, 0x3, 0x15f4da0a, 0x3, 0x3, 0xfffffbfffffffff3, 0xffffffff, 0x7, 0x6d3e, 0x2000000000009, 0x0, 0x10000]}, 0x0) unshare$auto(0x40000080) (async) close_range$auto(0x2, 0x8, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) (async) r2 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec29\x00', 0x900, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, &(0x7f0000000100)={"fda256c4", 0x3, 0x6, 0x4, 0x9b4, 0x9, "0800aafc241cd010c7543bfbca2ce1", '\r\x00', '\x00\x00 \x00', "2ff43123", ["002113f7ff00400400", "f8ff0b00fbf2ffff0000b401", "1d04154d860300", "5fe10eedab2c4b353c392a92"]}) (async) sysfs$auto(0x2, 0x23, 0x0) (async) r3 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/tracing/set_event\x00', 0x20201, 0x0) write$auto(r3, 0x0, 0x4) mmap$auto(0x0, 0x420009, 0xdf, 0xeb1, 0x401, 0x8000) r4 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) close_range$auto(0xffffffffffffffff, 0x8, 0x1) r6 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r6, 0xae01, 0x0) (async) ioctl$auto(r5, 0xae41, r4) 1m10.136902185s ago: executing program 4 (id=543): syz_genetlink_get_family_id$auto_nlctrl(0x0, 0xffffffffffffffff) adjtimex$auto(&(0x7f0000000300)={0x3, 0x0, 0x7fffffff, 0x55d, 0x12, 0x1, 0x9, 0x0, 0x5, 0x0, 0xfffffffffffffffb, {0x9, 0xa7}, 0x1000, 0x7, 0x1, 0x4, 0x0, 0x9, 0xce34, 0x6, 0x3, 0xfff, 0x3}) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) ioctl$auto_SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r0 = openat$auto_clk_dump_fops_(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/clk/clk_dump\x00', 0x103000, 0x0) setsockopt$auto_SO_TXREHASH(r0, 0x1, 0x4a, &(0x7f00000000c0)='/*&\x00', 0x5) mmap$auto(0x0, 0x2020009, 0x100003, 0x9000000eb1, 0xfffffffffffffffa, 0x0) mmap$auto(0x0, 0x4020009, 0xdb, 0xeb1, 0x401, 0x8000) r1 = io_uring_setup$auto(0x4, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x0) pipe2$auto(0x0, 0x80) ioctl$auto(0x1, 0x5761, 0x4) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) semctl$auto(0x7, 0x2, 0x13, 0x1) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r3, 0x5607, r1) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, 0x0, 0x100000a3d9) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000080), r6) sendmsg$auto_OVS_DP_CMD_GET(r6, &(0x7f0000000200)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="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"/266], 0x1c}, 0x1, 0x0, 0x0, 0x20044010}, 0x20000008) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth1\x00'}) sendmsg$auto_OVS_DP_CMD_DEL(r5, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="040028bd7000ffdbdf250200000008000200", @ANYRES32=0x0, @ANYBLOB="08000500c0060000"], 0x24}, 0x1, 0x0, 0x0, 0x24044801}, 0x40000000) openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r8 = landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x800, 0x200}, 0x5c15, 0x4) openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000080), 0x2140, 0x0) bpf$auto(0x0, &(0x7f00000003c0)=@task_fd_query={0x5, r8, 0x454f, 0x5f, 0x0, 0x0, r8, 0x80000001}, 0x6d4) 1m8.977226387s ago: executing program 4 (id=549): openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x163002, 0x0) (async) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/stat\x00', 0x40802, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x7, 0x2000000000000eb4, 0xfffffffffffffffa, 0x8000) (async) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) (async) r0 = openat$auto_ucma_fops_ucma(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) writev$auto(r0, 0x0, 0x100) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto_UBI_IOCDET(0xffffffffffffffff, 0x40046f41, 0x0) unshare$auto(0x40000080) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/dummy0/mtu\x00', 0xe3542, 0x0) sendfile$auto(r1, r1, 0x0, 0x9) (async) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20342, 0x0) r3 = openat$auto_cpuid_fops_cpuid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cpu/0/cpuid\x00', 0xad00, 0x0) readv$auto(r3, &(0x7f0000000680)={&(0x7f0000000540), 0x40200}, 0x3) (async) ioctl$auto_SNDCTL_DSP_SPEED(r2, 0xc0045002, 0x0) ppoll$auto(&(0x7f0000000000)={r2, 0x40}, 0x2, 0x0, 0x0, 0x8) (async) r4 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x102, 0x0) write$auto_console_fops_tty_io(r4, &(0x7f0000000e00)="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", 0xd8e) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) (async) modify_ldt$auto(0x1, 0x0, 0x10) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x40, 0x0) r5 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0000, 0x0) pread64$auto(r5, 0x0, 0x5, 0x8000400) (async) r6 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) sendmsg$auto_OVS_FLOW_CMD_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f8030000", @ANYRES16=0x0, @ANYBLOB="100029bd7000fcdbdf2501000000cd0307802800ac800800410032da00000800ce0000010000118738eb03bd6a2005769614c51fbec0210fe91b3e009780040050802a6ecd32fc6cd009538ff001708531ffbc775d8d895f90dbbdca1f1bf4cb03d651985c2b22e575cdd33c1dcfd078be9f3420cb12128b0000f5db03e1e8ba034eb4105ee8518bff2daffb52f699d9cdcb2c4797280d77cc3cd523c8c5cd7104ed8b4ea6eaf573a8d4bab6e86dc6054e999580a20308002f00", @ANYRES32=0x0, @ANYBLOB="c6008480040084807d0fef8f26b7dc593b65b28f47eb0afe6bcd859e4c5a9aa341059bbaa66f497a3e9a4a000000000000eb072d9060a970dc5c53917aa30400398060520fcf0ddaa2a6b36463ddb681f68449da51e7265d2703f333f5c8bb7bc0a8f82242b36f95fbf22b280455a3a5a3e63ab7e84d45f5d873146b488574b87f4154038e01716cff1f6c4117809238b3c2ec7cbb035b2534e5299cd0610bdc30c82ef696b464552138d0f2eb820fe353c2189785db13648ec826f19baf16f45f32", @ANYRES32=0x0, @ANYBLOB="000008003d800400cb00b16817e6399387eb68561c3f3c54923c754679ec26bb84e38dbfa005c57b51a5837d1dab7114fde0765151b98d8e7b2b5579b96ae2095ae465c1ce8fba6d0173955ff293d42902e7262948623c5eebda9bada0e3eeefca5d8dfd7399b9bc83d9a7087580d497463732d16ff87352f9b4438943f4fe4bcc12f0785df9bb7b6156657dc2f2f9d6f5a18e649d44dcbd01398008006800", @ANYRES32=0x0, @ANYBLOB="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"], 0x3f8}, 0x1, 0x0, 0x0, 0x2004c080}, 0x0) (async) r7 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r6, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) (async) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(r7, 0x0, 0x20000080) (async) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x40, 0x0) 1m6.680380667s ago: executing program 4 (id=558): mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) r0 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/set_event\x00', 0x121000, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) open(0x0, 0x22240, 0x155) (async) r2 = socket(0x2, 0x80802, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) (async) socket(0x18, 0xa, 0x1) socket(0xa, 0x2, 0x0) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) (async) setsockopt$auto(r2, 0x11, 0x67, 0x0, 0x8) (async) sendmmsg$auto(0x3, 0x0, 0x9a6, 0xe000) (async) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fcdbdf2504000000040010"], 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x40009, 0x3, 0x9b72, 0x7, 0x28000) (async) sysfs$auto(0x2, 0x100001000000032, 0x0) fsopen$auto(0x0, 0x1) close_range$auto(0x2, 0x8000, 0x0) (async) read$auto(0xffffffffffffffff, 0x0, 0x100000000) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) (async) writev$auto(0xffffffffffffffff, 0x0, 0x3) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000500)='/sys/devices/virtual/block/ram12/queue/read_ahead_kb\x00', 0x80000, 0x0) io_uring_register$auto_IORING_REGISTER_ZCRX_IFQ(r0, 0x20, &(0x7f0000000080)="545a8f60e889ca6f5b237c94154510a92591cf3cafe0c95495b8", 0x9214) (async) read$auto(r4, 0x0, 0x20) (async) clock_adjtime$auto(0x0, &(0x7f0000000240)={0xdbd, 0x0, 0x7, 0xfffffffffffffffe, 0x600, 0xf4, 0xb, 0x0, 0x100000000, 0x8, 0x3, {0x403, 0xd05}, 0xfffffffffffffff8, 0xa5, 0x9, 0xb87f, 0x0, 0xc7, 0x80, 0xb, 0x5, 0x5, 0xfffffff5}) (async) close_range$auto(r0, 0x8, 0x0) 1m6.093082652s ago: executing program 4 (id=559): mmap$auto(0x0, 0x1000000000006, 0x4000000000df, 0x40eb3, 0x401, 0x8000000000000000) (async) r0 = socket(0xa, 0x1, 0x100) (async) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1e2142, 0x0) (async) r2 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x42, 0x0) sendmmsg$auto(r2, &(0x7f00000003c0)={{0x0, 0x8f, 0x0, 0x5, &(0x7f0000000400)="554ae44a7d4987918c09937d09e9a38b1a0400a76365bd775b80b928eef63a4c9692537d2547ab9845f6733f7f389da21c9b7335def9a1e06c7211bc1d5406f760fb6ec2c40e12cc75b4cc40a4607993d4a772b27a3fa10548", 0x100, 0x8}, 0x8}, 0x3, 0x6) (async) write$auto(r2, &(0x7f0000000200)='/de\xef\xe7audio1\x00', 0xa3d9) (async) sendfile$auto(r1, r1, 0x0, 0x7fff) (async) unshare$auto(0xa4) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) r3 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20b42, 0x0) (async) ioperm$auto(0x7, 0x6, 0x2) arch_prctl$auto_ARCH_GET_CPUID(0x1011, 0xa445) (async) ioctl$auto_SNDCTL_DSP_SPEED(r3, 0xc0045002, 0x0) (async) r4 = socket(0x0, 0x3, 0x3c) unshare$auto(0x40000080) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x42, 0x0) (async) sendmsg$auto_CTRL_CMD_GETPOLICY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='q\x00\x00\x00', @ANYRES16, @ANYBLOB="4cb24518"], 0xf8}}, 0x10004010) sendmsg$auto_CTRL_CMD_GETPOLICY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x220088c0}, 0x40) (async) close_range$auto(0x2, 0x8, 0x5) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x2008000) (async) madvise$auto(0xa, 0xffffffffffff0006, 0x17) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) prctl$auto(0x1000000003b, 0x0, 0x4, 0x5, 0x7) unshare$auto(0xffffffffffffffff) (async) madvise$auto(0x3, 0xffffffffffff0005, 0x1a) (async) mlockall$auto(0x7) (async) mount$auto(0x0, &(0x7f00000002c0)='./cgroup/../file0\x00', &(0x7f0000000440)='nfsd\x00\xee\x1a\x8fg\x1b\x04\xad>\x96\xe9IG\xbe\xc8\x12\xae\xc3\xc0@[\x99\xec\xbf(\xec\xc3\xb2\xf2\x15Zi\xc4S6\'\x14\x05\t\x8c\xd5?\xa0\x00\xd8\xe4\xafW\xcc\xa3\xce\t\xf8p\xc6\x00\x00\x00\x00\xb9\xac\xde\x0e\x90\x18\xf1\x13I\x95\xe12\xaclJ\xba\xeb\xe4\x83Z\xaev\xd7\xd9\xdd\x14\x81\xbe\xab\xed\xd5MI\x830_\xc2\x14O\x84\xaa\x13W\xb7\x06\'fvQ\x95\xc5\xd1\x98\xe3T\xees\xf0\xc2\xad\xae\x99\xeb\xc5\xf0\"\x92\xcdfk\xc7\xe9\x96\r\x91\xb0z\xfe\xa0\xc9d\xb3h$\xeb\xad\xa4P\x8f\xc3bM{4RQ\x00\x9d)_\xd81(\x03\xfd\rw\xca1\x88|\xe5\x1e\x10\x89X\x01\xe9\xf6g\x95xx\xaf\xa9~m\x05\xa2\xe4\x81\xb9\x92\xda\x13\xfe5\xfb\xc6\xd8>\x01\xd4\x14\x94o\x1b[\xa8]\x9b\x03\x95\xc3\xad\xad\x1d#oi|\x04\x93N\xfa\x17\xf3b\xba\\\xd0x\x841\xe7d\xbfK?m_}\xd3\xf7\xb4U\xbe\x19\xab\x8f%\xe0;\x83\xfe#,\xd7\x8f\xa8\x8dN_\xadfHJ\xdd&\xcf\xc1\xc5\x0eH\x84\xd2\x87*\x84\xc3Ouh\xe9q\xc9\xb2D\xcb\x04\xa4s\x9b\x93\x86\xe4x\xbe\xf3\xc2>\x1c\x19\xc8', 0x4, 0x0) ppoll$auto(&(0x7f0000000080)={0xffffffffffffffff, 0x7980, 0x16}, 0x2, 0x0, 0x0, 0x8) (async) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x105101, 0x0) fcntl$auto(0x0, 0x407, 0x100000) 51.014901627s ago: executing program 33 (id=559): mmap$auto(0x0, 0x1000000000006, 0x4000000000df, 0x40eb3, 0x401, 0x8000000000000000) (async) r0 = socket(0xa, 0x1, 0x100) (async) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1e2142, 0x0) (async) r2 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x42, 0x0) sendmmsg$auto(r2, &(0x7f00000003c0)={{0x0, 0x8f, 0x0, 0x5, &(0x7f0000000400)="554ae44a7d4987918c09937d09e9a38b1a0400a76365bd775b80b928eef63a4c9692537d2547ab9845f6733f7f389da21c9b7335def9a1e06c7211bc1d5406f760fb6ec2c40e12cc75b4cc40a4607993d4a772b27a3fa10548", 0x100, 0x8}, 0x8}, 0x3, 0x6) (async) write$auto(r2, &(0x7f0000000200)='/de\xef\xe7audio1\x00', 0xa3d9) (async) sendfile$auto(r1, r1, 0x0, 0x7fff) (async) unshare$auto(0xa4) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) r3 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20b42, 0x0) (async) ioperm$auto(0x7, 0x6, 0x2) arch_prctl$auto_ARCH_GET_CPUID(0x1011, 0xa445) (async) ioctl$auto_SNDCTL_DSP_SPEED(r3, 0xc0045002, 0x0) (async) r4 = socket(0x0, 0x3, 0x3c) unshare$auto(0x40000080) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x42, 0x0) (async) sendmsg$auto_CTRL_CMD_GETPOLICY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='q\x00\x00\x00', @ANYRES16, @ANYBLOB="4cb24518"], 0xf8}}, 0x10004010) sendmsg$auto_CTRL_CMD_GETPOLICY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x220088c0}, 0x40) (async) close_range$auto(0x2, 0x8, 0x5) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x2008000) (async) madvise$auto(0xa, 0xffffffffffff0006, 0x17) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) prctl$auto(0x1000000003b, 0x0, 0x4, 0x5, 0x7) unshare$auto(0xffffffffffffffff) (async) madvise$auto(0x3, 0xffffffffffff0005, 0x1a) (async) mlockall$auto(0x7) (async) mount$auto(0x0, &(0x7f00000002c0)='./cgroup/../file0\x00', &(0x7f0000000440)='nfsd\x00\xee\x1a\x8fg\x1b\x04\xad>\x96\xe9IG\xbe\xc8\x12\xae\xc3\xc0@[\x99\xec\xbf(\xec\xc3\xb2\xf2\x15Zi\xc4S6\'\x14\x05\t\x8c\xd5?\xa0\x00\xd8\xe4\xafW\xcc\xa3\xce\t\xf8p\xc6\x00\x00\x00\x00\xb9\xac\xde\x0e\x90\x18\xf1\x13I\x95\xe12\xaclJ\xba\xeb\xe4\x83Z\xaev\xd7\xd9\xdd\x14\x81\xbe\xab\xed\xd5MI\x830_\xc2\x14O\x84\xaa\x13W\xb7\x06\'fvQ\x95\xc5\xd1\x98\xe3T\xees\xf0\xc2\xad\xae\x99\xeb\xc5\xf0\"\x92\xcdfk\xc7\xe9\x96\r\x91\xb0z\xfe\xa0\xc9d\xb3h$\xeb\xad\xa4P\x8f\xc3bM{4RQ\x00\x9d)_\xd81(\x03\xfd\rw\xca1\x88|\xe5\x1e\x10\x89X\x01\xe9\xf6g\x95xx\xaf\xa9~m\x05\xa2\xe4\x81\xb9\x92\xda\x13\xfe5\xfb\xc6\xd8>\x01\xd4\x14\x94o\x1b[\xa8]\x9b\x03\x95\xc3\xad\xad\x1d#oi|\x04\x93N\xfa\x17\xf3b\xba\\\xd0x\x841\xe7d\xbfK?m_}\xd3\xf7\xb4U\xbe\x19\xab\x8f%\xe0;\x83\xfe#,\xd7\x8f\xa8\x8dN_\xadfHJ\xdd&\xcf\xc1\xc5\x0eH\x84\xd2\x87*\x84\xc3Ouh\xe9q\xc9\xb2D\xcb\x04\xa4s\x9b\x93\x86\xe4x\xbe\xf3\xc2>\x1c\x19\xc8', 0x4, 0x0) ppoll$auto(&(0x7f0000000080)={0xffffffffffffffff, 0x7980, 0x16}, 0x2, 0x0, 0x0, 0x8) (async) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x105101, 0x0) fcntl$auto(0x0, 0x407, 0x100000) 11.384004007s ago: executing program 5 (id=680): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec31\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r1, 0x40046109, &(0x7f0000002c40)=0xd0) ioctl$auto_CEC_DQEVENT(r1, 0xc0506107, 0x0) ioctl$auto_CEC_DQEVENT(r1, 0xc0506107, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) prctl$auto_PR_GET_SPECULATION_CTRL(0x34, 0x10, 0x7ff, 0x8000, 0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x2003f0, 0x15) madvise$auto(0x0, 0x200007, 0x19) write$auto(0xffffffffffffffff, 0x0, 0x7) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/controlC1\x00', 0x20400, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x80102, 0x0) openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f0000000140), 0x1a3780, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x296402, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x6, 0x1, 0x948b, 0x3, 0x1, 0x3, 0x80000000, 0x5f, 0x7ffffffd, 0x7, 0x6d3f, 0x7, 0x2, 0xfffffffffffffffe]}, 0x0) write$auto(r2, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x814) madvise$auto(0x0, 0xffffffffffff0001, 0x15) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40044010) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01002bbd7000fddbdf3a04000000050011002e"], 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4044820) mmap$auto(0x0, 0x20009, 0x2, 0xeb1, 0x401, 0x8000) r4 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r4, 0x0, 0x9a28) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/bond0/bonding/arp_interval\x00', 0x20b42, 0x0) 9.343304493s ago: executing program 1 (id=683): r0 = socket(0x2, 0x801, 0x84) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r1, 0x0, 0x20) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) mmap$auto(0x5, 0x8, 0xe3, 0x9b7f, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_clone(0x68000000, 0x0, 0x0, 0x0, 0x0, 0x0) writev$auto(r0, &(0x7f0000000200)={0x0, 0x6}, 0x2000000040) futex$auto(0x0, 0x6, 0x9, 0x0, 0x0, 0x6) socket(0xa, 0x1, 0x84) r2 = pidfd_open$auto(0x1, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8000, 0x0) io_uring_setup$auto(0x6, 0x0) r3 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r3, &(0x7f0000000140)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7\xe6\x04\x8c\x83k', 0x10000000081) sendmmsg$auto(r3, &(0x7f0000000140)={{&(0x7f0000000240)="05530b3df8e65bd77b43354a8c274ae56519a49fcdedc8e694753b4c9a27eb38f6501dc5eb22e520fc65f411430b8b5eedfdcf4e81fedbf4e62a84efcacdb2df4debf6a25443c3b2e7b15ddbdc3598373f3d4669b5f080b3e36af0fda5710ff2eca5711b4528c1fc3c1ed67564f9265185a49324040fe4728f9c91c0e03080b987fab3e1c87aaf8a34cf11cdead090c03b3d15263a69e6ec478f3875bd6b38f9f18128e71c36d557073ee1d1b28562c04fa00baec0406d8a6596faed6a1770656a645d52b12c65d25d8b6e7fc5725dc57223da2289033fe105b8", 0x58a, &(0x7f0000000100)={&(0x7f0000000080)="7a7722f86541f9f79e888fa46bbb63c7ed2edc359531d0262785c22c73fc0ea31cfe7764cb988b259031fc8a7dbbbaf7c8b7cbcdd47885c4453932f5", 0xa5}, 0x9, &(0x7f0000000340)="66db410d69ec9dd1e06f8466713fb5610b069a749ba2b9559bce2f4bfdbc93c6b64a2e2b5922b8a8c57489bd5c2fc63d63589dc85513faa50890acbee54167e1cf40aa83dc107f006fbab4c9cbe98085fc8dc79e629b7d548ac0d006de155f0012b2c18f7a3b3408e543fca34d997c7b52a1fb2964e36b5b56697ece6ceb6480a1cfe50ef29fbd00c09bc94d36d52ef5563d5679fa4da64a4550520a9be5f79d5748e03699d83fcc840de97c343056665d05a4af7bfe628aaf77043bef", 0x9, 0x82}, 0x7}, 0x6, 0x5) r4 = socket(0xa, 0x801, 0x84) mmap$auto(0x0, 0x5, 0x2, 0x40eb2, 0x401, 0x300000000000) lsm_list_modules$auto(0x0, 0x0, 0x0) getsockopt$auto(r4, 0x84, 0x71, 0x0, 0x0) io_uring_register$auto(0x2, 0xd, 0x0, 0x20) setns(r2, 0x60020000) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0x8, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/dummy_hcd.1/usb2/removable\x00', 0x0, 0x0) read$auto(r5, 0x0, 0x20) getcwd$auto(0x0, 0xffffffffffffffff) write$auto(0xc8, 0x0, 0x4040f6) 8.447240296s ago: executing program 5 (id=685): socket(0x1b, 0x3, 0x1) mmap$auto(0x0, 0x200006, 0x2, 0x40eb1, 0x602, 0x300000000000) r0 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/tracing/set_event\x00', 0x20002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x24008000}, 0x18800) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0xfff) madvise$auto(0x0, 0xffffffffffff0001, 0x15) close_range$auto(r0, 0x8, 0x0) mmap$auto(0x0, 0x400, 0xdf, 0xeb1, 0x1272, 0x8000) sysfs$auto(0x2, 0x1f, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x2, 0x801, 0x106) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x80002, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) socket(0x2, 0x801, 0x106) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x80002, 0x0) close_range$auto(0x2, 0x8000, 0x0) timerfd_create$auto(0x9, 0x0) timerfd_settime$auto(r3, 0x3, 0x0, 0x0) timerfd_settime$auto(r2, 0x3, 0x0, 0x0) brk$auto(0xffffffffffffff66) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syslog$auto(0x50255d8c, &(0x7f0000000180)='..\x00k\xac\x8c\x1d\x0e\x98\x80\xd2\xaf\xa1\xf2\x1e\xe1R1\xa2\x8e\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\xa6\xf4#+\xfa\xd7\x01\xb9j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0xda) r4 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/kcore\x00', 0x10b402, 0x0) pread64$auto(r4, 0x0, 0x800003, 0x270) madvise$auto(0x0, 0x2000040080000004, 0xe) 8.396741611s ago: executing program 2 (id=686): close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) r1 = ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r0) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/rose1/statistics/rx_missed_errors\x00', 0x40000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000040)=""/44, 0x2c) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto(0x3, 0xae41, r3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyu3\x00', 0x1, 0x0) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f00000000c0), r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_ubifs_dir_operations_ubifs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/bluetooth/hci1/power\x00', 0x400, 0x0) mmap$auto(0x0, 0x20005, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) socketpair$auto(0x1, 0x2, 0x9, &(0x7f0000000400)=0x84cc) r5 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(r5, r5, 0x0) r6 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video31\x00', 0x180, 0x0) ioctl$auto_XFS_IOC_FD_TO_HANDLE(r5, 0xc038586a, &(0x7f0000000280)={r6, &(0x7f0000000100)="00e7d955fea95e230c81ad880b5e4eea8b3ddcca7f47e1d0eb3d4ff9ca7e4cbe0dfea7f1205016dc5390efe3ae17b4eba33a21e296438886913dc08d3f15cbc169f1ca192e58c97c0932fe3f87bd", 0x3, &(0x7f0000000180)="08f0fc15b5d4068ac6e3e79024a08b69eead005e0258bf4f7795206db8f8e458ad2464fdfe3f41d2abd68e494d73db198bbdc9ce168519d18cc0612e39f6983a7ef50c7284accf8840aec431b6385050c6003e803e67761d520cc956472e5e8daed909ffce1cd817d3ad2cb7ec21e79ba40c", 0x8, &(0x7f0000000200)="6d4d8c3e166c66e6d42d33f053f87f43dd7f44ac4df2eba16eb584bb080f7b36b26edec9960286e7978e", &(0x7f0000000240)=0xfffffffe}) r8 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000300), r1) fstat$auto(r4, &(0x7f0000000340)={0x80000000, 0xf0, 0xfffffffffffffffd, 0x2, 0x0, 0xee01, 0x0, 0x5, 0x2, 0x2, 0x40, 0x6, 0x8, 0x4d52, 0x0, 0x5, 0x7fffffff}) r10 = getpgid$auto(0xffffffffffffffff) sendmsg$auto_NL80211_CMD_LEAVE_MESH(r7, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="98020000", @ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0800570007a1b8490c00228008000000", @ANYRES32=r9, @ANYBLOB="44007a802f74c5f85aa7154741738b4399326fbcd78b59099122a993506b04822be23eb349121b8fb2b122b00de3108fce7d27b9b14cdd4ec8dc586d0800de00", @ANYRES32=r10, @ANYBLOB="e53a94f779"], 0x298}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) ioctl$auto(r6, 0xc0585611, r6) 7.372581424s ago: executing program 2 (id=687): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto_CEC_DQEVENT(0xffffffffffffffff, 0xc0506107, &(0x7f0000000280)={0x4, 0x80003, 0xa, @state_change={0x200, 0x9, 0x3}}) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x80502, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r0 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20044000) socket(0x10, 0x2, 0x0) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="1495fdff"], 0x14}, 0x1, 0x0, 0x0, 0x30000881}, 0xc040804) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) mmap$auto(0x4, 0x0, 0x9, 0x15, 0xffffffffffffffff, 0xce9) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r1 = socketpair$auto(0x4f, 0x400, 0x10, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/controlC0\x00', 0x0, 0x0) unshare$auto(0x40000080) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x8200000001, 0x0, 0x801, 0x0) setresuid$auto(0xffffffffffffffff, 0x0, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r2 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x24000080) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r1) sendmsg$auto_NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000f49cc727bf86e057494bd507e60f25bac7a4709fca0c6591d30e5ba4e5ddcf9a429e28c673df5af368365cfa2f78c3d20100000000000000b10e75fca899763f08cfdae9bd1051b52a79d5e233b67d176624bef0f34ee155", @ANYRES16=r3, @ANYBLOB="000227bd7000ffdbdf25410000001c00e700392d350cb926a43247754e42d55d937bfe2f3eb6016d750f2300ba00675dd0eaf11c4dc789b1570819c9c87fbd1b38ed2cc37b562378c5df3a3a9100"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) madvise$auto(0x4, 0x9, 0x1c) madvise$auto(0x0, 0x2003f2, 0x15) madvise$auto(0x0, 0x200007, 0x19) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2b, 0x1, 0x0) io_uring_setup$auto(0x7e1b, 0x0) socketpair$auto(0xfffffffd, 0x5, 0x8000000000000000, 0x0) 7.370066724s ago: executing program 5 (id=688): r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14be02, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) preadv2$auto(r0, &(0x7f0000000080)={0x0, 0x80000000}, 0x6, 0xffffffffffffffff, 0x4, 0x2e) ioctl$auto_BLKFLSBUF(r0, 0x1261, 0x0) openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/lru_gen_full\x00', 0xc0200, 0x0) r1 = socket(0x1e, 0x6, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x4a103, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f0000000300)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccW\x1c\x94t\x98\xc6\xd7\x9dh\xdf\x91\xd9\x1ew\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5,d\xd8\x9f\xdfi\xf8\xbf\x93\xbf\xcc\xfa`\xfa\x90\xf0C\xdc\xbebBW\x8a\x95\xf4\x14\xc7\x90V\xe7a\xfb*\xcc6\xba\x9ef\x19R\xff\xd2\xd8\x98\xa8\x17\xcb\x84\xe8\xfb\x00`\xc2\xce~U\xca\\\xc1\xb7\xf1\n\xb9\xbfk\x1e\xdb\xed\x81{\x1f\x18j\x16\rk\x0eO\xe3\xa78&Z\x9e\xbf\x84\xd6\x1f\xe8\x88\x1f\xbc\x1eT\xa6{9hb\xbc\x1a\\\xb3\x846&\x1a\xbb\x9c:e\x9c\x18\x11\xf0\x8eQ\xd8\x8a3^?\x13\x00\xcbx\xb2\x18e\x95$\x9d\x804Y\xf6\x89\x8e\xf7\xa1GWd\xf6\xce\xb7\x00\xcf\x91\xde\xb4a\xbb\x9b\xac\xe5ma\xf1\x17(,pd\xcd', 0xe4) sendmsg$auto_HSR_C_GET_NODE_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x8010) mmap$auto(0x0, 0x2020009, 0x8000000007, 0x11, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x0, 0x5, 0x7) signalfd4$auto(0xffffffff, 0x0, 0x8, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) getdents$auto(r3, 0x0, 0xfff) msync$auto(0x8000000000003, 0x6, 0x3) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual/block/loop15/queue/discard_granularity\x00', 0x8000, 0x0) clock_nanosleep$auto(0x8001, 0x9, &(0x7f00000001c0)={0xf5d, 0x7f}, &(0x7f0000000240)={0x0, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r4 = socket(0x10, 0x2, 0x4) sendmsg$auto_NFSD_CMD_THREADS_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x400c000) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/ksm_stat\x00', 0x2, 0x0) r5 = socket(0x18, 0x5, 0x1) connect$auto(r5, &(0x7f0000000000)=@in={0x2, 0x100}, 0x3a) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/conf/default/drop_gratuitous_arp\x00', 0x141241, 0x0) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) write$auto(r4, &(0x7f0000000000)='-\x00', 0x2fb) unshare$auto(0x40000080) 6.968632666s ago: executing program 0 (id=689): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="72010000", @ANYBLOB="120027", @ANYBLOB="5de1523353782950330a"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x4, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x7, 0x200) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/zswap/parameters/compressor\x00', 0x80402, 0x0) write$auto_ocfs2_control_fops_stack_user(r0, &(0x7f0000003900)='\t', 0x1) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/radio_si470x_common/parameters/space\x00', 0x149100, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000b40)=""/4096, 0x1000) 5.826327234s ago: executing program 1 (id=690): mmap$auto(0x2, 0xc00008, 0xdf, 0x800009b72, 0x2, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}}, 0x40000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/usbcore/parameters/quirks\x00', 0xc0202, 0x0) r0 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/fs/ext4/sda1/mb_groups\x00', 0x109180, 0x0) pread64$auto(r0, 0x0, 0x682c3390, 0xcff) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r1, 0x0, 0xe8) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) mmap$auto(0x0, 0x9, 0x2, 0x40eb2, 0x401, 0x300000000000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/net/nr11/tx_queue_len\x00', 0x2000, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0xc0c00, 0x0) adjtimex$auto(0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x2e241, 0x0) write$auto(0xffffffffffffffff, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) sendmsg$auto_ILA_CMD_DEL(0xffffffffffffffff, 0x0, 0x88d4) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) mbind$auto(0x2, 0x80, 0x3, &(0x7f0000000200)=0xff, 0x3, 0x3) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x0, 0x100000000008000) close_range$auto(0x2, 0x8, 0x0) openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty0\x00', 0x0, 0x0) openat$auto_stat_fops_per_vm_kvm_main(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/fail_io_timeout/probability\x00', 0x20000, 0x0) read$auto(0x3, 0x0, 0x80) r3 = openat$auto_ftrace_subsystem_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/tracing/events/vmalloc/filter\x00', 0x103041, 0x0) write$auto(r3, 0x0, 0x9) mknod$auto(&(0x7f0000000180)=':,\x00', 0x800, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 5.474467683s ago: executing program 0 (id=691): openat$auto_tracing_buffers_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/tracing/per_cpu/cpu0/trace_pipe_raw\x00', 0x82000, 0x0) r0 = socket(0xa, 0x1, 0x100) mmap$auto(0x9, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_snd_pcm_f_ops_pcm1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_HW_PARAMS_OLD2(r1, 0xc1004111, 0x0) getsockopt$auto_SO_RCVPRIORITY(r0, 0x2, 0x52, &(0x7f00000001c0)='/dev/virtual_nci\x00', &(0x7f0000000240)=0x7) r2 = openat$auto_lru_gen_rw_fops_vmscan(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/lru_gen\x00', 0xc0040, 0x0) pread64$auto(r2, 0x0, 0x7ff, 0x400) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x121900, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r4 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) select$auto(0x5, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x7, 0x80000000000d, 0x8fd6, 0x400000000000948b, 0x3, 0x15f4da0a, 0x3, 0x8, 0x40462, 0x80000001, 0x3, 0x800001, 0x0, 0x80000001, 0xfffffffffffffffe]}, 0x0) write$auto(r3, &(0x7f0000000600)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9\xe4\x03\rF\xec\xb8\x97)\xcf\a\xfb_n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@S\xdd\x85\x8ao\xcb\xf5Z5`\xa4m\xffb\x17\xbb\x7f\xfa4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccHw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x9dk8\x83\xcf\xc5D\xcc\xdc0Y\x1d\xf0%[g\xa5\x06\x8aX\xa0\xc7w\x18\xb62\xda\xd5$K\xc1V\xd7\xca\x9f\x86,\xa7\x9a\r\xc1G\xdb\xbd\x9d3\xd5\x14\xa2W\x11x\x1c3\xec\',\xbd\x91\xac\xdd\xf7\xaa\x9f\xc0\xe5\xb7/\x7fK\x12}\xe8\x8d\x1f\xa6\xf00\xf3\xbc\xb1z9\xf5\xccR\x12\x12\xf0\xdf(\t\xef2y\x90\x19\x00\x00\x00\x00\x00\x00', 0x100000a3d6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0x9, 0x2, 0x6]}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) inotify_init1$auto(0x401) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r5 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r5, 0xaf01, 0x5) ioctl$auto(r5, 0x4008af04, 0x0) r6 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nbd8\x00', 0x20000, 0x0) ioctl$auto(r6, 0xab04, 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_NEW_SEC_DEVKEY(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[], 0x28c}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, 0x0, 0x50b41, 0x0) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x2, 0x3a) mount$auto(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='nfs\x00\"/\xa9\xdf\bt\x91\xfd\xd2\x13\xd4Z\x90\xd95\x1b\xf5:Y\xfe\x03\xd5\xaa\xa8 Tp\x17\x9b\xdd\xb4\xed\xb9R\x02\x14\xa1\xef\xc0\xbb\x85tPc\xde\xa8\x88\xb4!\f\a/\xc3\xdb\x86\xb1,\x93\x87\xae\x03\x8a\xc4\xb5q\xd4\x8c\xc3\xa2?\xe7\xf4\xb2\xd9\xc0\x93A+\xe9\x8d\xc9\xac9|\xc7\t\xff\'\xaa\xac|\xaa\x85\xa9\xd4j\x12\xca\xfeMb\xff\xb2\x9e\xc9\xce', 0x6, &(0x7f00000004c0)="77bec3605f85e082fbcf491e2b3b12fde18109d1f64859f820ba86bbb7abcf4c75f53e3ecb7fd57568812ae0e9433c2b0bb0f0c0db3d") setsockopt$auto_SO_MAX_PACING_RATE(0xffffffffffffffff, 0xfffffff7, 0x2f, &(0x7f0000000340)='/dev/virtual_nci\x00', 0x3) 5.336436922s ago: executing program 2 (id=692): openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/net/bond0/speed\x00', 0x0, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto_CEC_DQEVENT(0xffffffffffffffff, 0xc0506107, &(0x7f0000000280)={0x4, 0x80003, 0xa, @state_change={0x200, 0x9, 0x3}}) r0 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x80502, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x4, 0x0, 0x9, 0x15, 0xffffffffffffffff, 0xce9) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) socketpair$auto(0x4, 0x2, 0x10, 0x0) select$auto(0xe, 0x0, 0x0, 0x0, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/controlC0\x00', 0x0, 0x0) unshare$auto(0x40000080) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x8200000001, 0x0, 0x801, 0x0) mmap$auto(0x7, 0x10, 0x400a, 0xee93, 0xffffffffffffffff, 0x7ffd) openat$auto_iommufd_fops_main(0xffffffffffffff9c, 0x0, 0x80001, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vbi4\x00', 0x24000, 0x0) r2 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/scsi/sg/devices\x00', 0x0, 0x0) pread64$auto(r2, 0x0, 0xf42c, 0x400) socket(0x2, 0x1, 0x0) io_uring_setup$auto(0x1, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r3 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00', @ANYRES16=r3, @ANYBLOB="040027bd7000fddbdf25010000007e3c2e0300060000000000000005000800050000000c00"/47, @ANYRES32=0x0, @ANYBLOB, @ANYRES8=r2], 0x5c}, 0x1, 0x0, 0x0, 0xc80}, 0x40088c4) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) 4.317503534s ago: executing program 1 (id=693): prctl$auto_PR_SCHED_CORE_SHARE_FROM(0x8, 0x3, 0x0, 0x0, 0x2) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r1 = prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xaf\xc3n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea\x1a*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) openat$auto_mon_fops_text_t_mon_text(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/usb/usbmon/9t\x00', 0xa00, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000004400)='/dev/dsp1\x00', 0x1, 0x0) ioctl$auto_SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000004440)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) mmap$auto(0x0, 0x20005, 0xdf, 0x12, r0, 0x4) r3 = open_by_handle_at$auto(r1, &(0x7f00000002c0)={0x1b, 0x136a, "8f42b1077e737d4629d7867bca48102625b1c2c21fa15504a19b9a"}, 0x7d) setsockopt$auto(r3, 0x1, 0x1021, 0x0, 0xd) mmap$auto(0x2, 0x400008, 0xdf, 0xfffffffffffffff7, 0x2, 0x8040) r4 = geteuid() keyctl$auto(0x1e, r4, r4, 0x5, 0x8) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001a80)={0x0, 0x12c0}, 0x1, 0x0, 0x0, 0x40}, 0x200000c0) mmap$auto(0xfffffffd, 0x8, 0xdf, 0x9b7e, 0x2, 0x8003) close_range$auto(0x2, 0xa, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r5 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) r6 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_RELOAD_REGDB(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB="20010000", @ANYRES16=r6, @ANYBLOB="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"], 0x120}, 0x1, 0x68, 0x0, 0x24000000}, 0xd0) sendmsg$auto_NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="f8ff2bbd7000fedbdf25090000000400670004004a015476a348b7351a4304235949e707ac099cd4aea850032f2afa5062dfe64edf4182222eff1c5aa1b9bdac845a0485f7859bc9e4bb35b04d314e988375db1c3782702dfa802c8a73f1b90c3b7d312ebc9a9137b96a6188c570908d795e8fc87846b04660"], 0x1c}, 0x1, 0x0, 0x0, 0x21}, 0x51) read$auto(r5, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xffd8) unshare$auto(0x20000) unshare$auto(0x20000) bpf$auto(0x0, &(0x7f0000000780)=@link_update={0xa, @new_map_fd=0x5, 0x4007, @old_prog_fd=0x13b}, 0xa3) mmap$auto(0x0, 0x20009, 0x20004000000000df, 0xeb1, 0xffffffffffffffff, 0x9) 3.707681615s ago: executing program 2 (id=694): mmap$auto(0x0, 0x20009, 0x7, 0x40000000000eb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x2000003) io_uring_setup$auto(0x6, 0x0) symlink$auto(&(0x7f0000000300)='\\\':.\x00', &(0x7f0000000100)='\xfb\x00') r0 = socket(0x2, 0x801, 0x84) r1 = getsockopt$auto(r0, 0x84, 0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x65, 0x0, 0x4) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) writev$auto(0x1, &(0x7f0000000100)={0x0, 0x400000000000fdef}, 0x1) pread64$auto(0xffffffffffffffff, 0x0, 0x7fc, 0x400) r2 = socket(0x22, 0x1, 0x80000000) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/trace\x00', 0x600, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x74c) unshare$auto(0x40000080) sendmmsg$auto(r2, 0x0, 0x63b, 0x4) mmap$auto(0x0, 0x400008, 0xe4, 0x800100000009b72, r1, 0x400) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = socket(0xa, 0x2, 0x88) capset$auto(0x0, 0x0) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x800, 0x100) setsockopt$auto(r3, 0x29, 0x10, 0x0, 0x1) socket(0xa, 0x801, 0x84) socket$nl_generic(0x10, 0x3, 0x10) bind$auto(0xffffffffffffffff, 0x0, 0xffffffe6) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) unshare$auto(0x40000080) 2.53513042s ago: executing program 5 (id=695): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x3fd, 0x8000) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='\aA', @ANYBLOB=']'], 0x1ac}}, 0x40000) recvmmsg$auto(r1, &(0x7f0000000140)={{0x0, 0x1, &(0x7f0000000080)={0x0, 0x400}, 0x5, 0x0, 0x3, 0x8}, 0x803}, 0xfffffff9, 0x10, 0x0) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x184, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@OVS_PACKET_ATTR_ACTIONS={0x103, 0x3, 0x0, 0x1, [@generic="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"]}, @OVS_PACKET_ATTR_ACTIONS={0x50, 0x3, 0x0, 0x1, [@nested={0x44, 0xff, 0x0, 0x1, [@generic="ff81871dc5aabd211c1db05e2d67e59ae8fe41f1e6f0ee1e7e9d4a5c120d4de4eefa9e5b3d4d54a39e9c716414d20fe4c0e5bfa6a3b72cfd862b4613d7a664cf"]}, @generic="2e15629647d68bbf"]}, @OVS_PACKET_ATTR_HASH={0xc, 0xb, 0x4449}, @OVS_PACKET_ATTR_PROBE={0x4}, @OVS_PACKET_ATTR_HASH={0xc, 0xb, 0x5}]}, 0x184}, 0x1, 0x0, 0x0, 0x91}, 0x404c800) unshare$auto(0x40000080) r2 = waitid$auto_P_PIDFD(0x3, r0, 0x0, 0xfffff701, 0x0) kill$auto(r2, 0x277f1ca6) 2.34155785s ago: executing program 0 (id=696): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/net/rose13/dev_port\x00', 0x8c00, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f00000003c0)=""/134, 0x86) r1 = openat$auto_urandom_fops_random(0xffffffffffffff9c, &(0x7f0000000280), 0xc0000, 0x0) ioctl$auto_RNDADDTOENTCNT2(r1, 0x40045201, &(0x7f00000002c0)=0xfffffffa) (async) mmap$auto(0x0, 0x3, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) (async, rerun: 32) close_range$auto(0x2, 0x8, 0x0) (rerun: 32) io_uring_setup$auto(0x6, 0x0) (async) r2 = socket(0x2, 0x5, 0x0) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) (async) exit$auto(0x6) (async, rerun: 32) mmap$auto(0x0, 0x40009, 0xa, 0x18, 0x2, 0x28000) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000680), r3) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) sendmsg$auto_BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="110b27f27200fbdbdf250c00000008000300", @ANYRES32=r5], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x9800) mmap$auto(0x0, 0x7, 0x4000000000df, 0x40eb1, r1, 0x8000000000000000) (async) r6 = socket(0xa, 0x3, 0x100) recvmmsg$auto(r6, 0x0, 0x40010000, 0x100003, 0x0) (async, rerun: 64) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async, rerun: 64) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) (async, rerun: 64) r7 = socket(0xa, 0x1, 0x84) (rerun: 64) listen$auto(0x3, 0x81) (async) poll$auto(&(0x7f0000000040)={r7, 0x7d, 0xe40}, 0x9, 0x84) (async) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000100), 0x11, &(0x7f0000000100)={0x0, 0x40000000000006}, 0x7, 0x0, 0xfffffffffffffffd, 0xb}, 0xfff}, 0x5, 0x311) (async) r8 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) write$auto(r8, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) (async, rerun: 32) r9 = gettid() (rerun: 32) tkill$auto(r9, 0x7) 1.993660964s ago: executing program 1 (id=697): prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) r0 = userfaultfd$auto(0x80) mmap$auto(0x8b6, 0x5, 0x3, 0xeb1, r0, 0x8000) mmap$auto(0x0, 0x2000c, 0x3fffffff, 0xeb1, 0x401, 0x4000008000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/pci0000:00/0000:00:04.0/broken_parity_status\x00', 0xc3002, 0x0) r1 = socket(0x15, 0x5, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptya7\x00', 0x101e81, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptyde\x00', 0x1a9d02, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) r2 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000400), 0x189002, 0x0) ioctl$auto_PPPIOCSMRU(r2, 0xc004743e, 0x0) sendmsg$auto_THERMAL_GENL_CMD_THRESHOLD_DELETE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x4004) writev$auto(0x3, &(0x7f0000000100)={0x0, 0x7111}, 0x8) write$auto(0x3, 0x0, 0xfffffdef) write$auto(r1, 0x0, 0x3) socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) sendfile$auto(0x1, 0x3, 0x0, 0xc01) openat$auto_userio_fops_userio(0xffffffffffffff9c, &(0x7f0000000980), 0x102001, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/misc/hw_random/rng_available\x00', 0x22000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/kernel/printk_devkmsg\x00', 0x202, 0x0) write$auto(0x3, 0x0, 0x3f00) socket(0x2, 0x1, 0x106) 1.840369709s ago: executing program 0 (id=698): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) quotactl$auto(0x9, 0x0, 0x62a0, 0x0) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) mmap$auto(0x0, 0x2000c, 0xdf, 0xe31, 0x40000000000a5, 0x8000) r1 = syz_genetlink_get_family_id$auto_802_15_4_mac(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$auto_IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040804}, 0xc80) sendmsg$auto_IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) r2 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) setsockopt$auto(0x3, 0x1, 0x4c, 0x0, 0x9) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) write$auto(r0, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x10000, 0x700, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) sendmsg$auto_GTP_CMD_NEWPDP(r2, 0x0, 0x8040) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) unshare$auto(0x40000085) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) r4 = openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000006380), 0x1, 0x0) writev$auto(r4, &(0x7f0000007240)={0x0, 0x9dc}, 0x1ff) 1.386524922s ago: executing program 0 (id=699): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="72010000", @ANYBLOB="120027", @ANYBLOB="5de1523353782950330a"], 0x1ac}}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x4, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x7, 0x200) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/zswap/parameters/compressor\x00', 0x80402, 0x0) write$auto_ocfs2_control_fops_stack_user(r0, &(0x7f0000003900)='\t', 0x1) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/radio_si470x_common/parameters/space\x00', 0x149100, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000000b40)=""/4096, 0x1000) 1.333190531s ago: executing program 1 (id=700): r0 = socket(0x11, 0x800, 0x1) sendto$auto(r0, 0x0, 0x0, 0x0, 0x0, 0x3) ioctl$auto_SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80003, 0x300) setsockopt$auto(r0, 0x107, 0x13, 0x0, 0x4) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8400) pread64$auto(0xffffffffffffffff, 0x0, 0x7ff, 0x400) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) select$auto(0x1, 0x0, 0x0, &(0x7f0000000040)={[0x1ff, 0x5, 0xd, 0x8fd6, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x9, 0x80000001, 0x7, 0x1, 0x9, 0x1, 0x1]}, 0x0) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000a3d9) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0xc, 0x2, 0x6]}, 0x0) mmap$auto(0x0, 0x40000b, 0xdc, 0x1ff, r1, 0x8) msync$auto(0x1ffff000, 0x1800000000000fe, 0x400000004) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) shmctl$auto_SHM_STAT(0x5f0c6271, 0xd, &(0x7f00000003c0)={{0x3, 0xee00, 0xffffffffffffffff, 0x2, 0x2, 0x81, 0x2}, 0xffffffff, 0x3bf, 0x6, 0x9, @inferred, @raw=0xa, 0x4a, 0x0, &(0x7f0000000180)="a08371f8f5a5e2a26cddd6062671ba97ad5c032bd82514954f198bb7f452f378749b56f4c0ee0b33f6c5a00a7747c1b9d62bf8fc4652f7dae1b706dafc4f1f35c9afb7678a5ab1838f496a02409df52ffab58755ef5c216886d6b595e16c", &(0x7f0000000200)="8e62dc56945347a95e08dbf6769ea65a668b464ca67dc7ee93f4f6526bf60e4ff3b55975c3dda0d63d8d1a305a41dfc281ff9102da999304c59347c2a8c44eb4f6a59f503543e99abb79599e65ebf9eaca2d51356a98eae5127f7f9608cbbafcbca1274f6671081bca49"}) setfsuid$auto(0xee01) mmap$auto(0x0, 0x2020007, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) madvise$auto(0x0, 0xf663, 0x15) r4 = getegid() setregid$auto(r4, r4) keyctl$auto(0x10000017, r3, r3, r4, 0x1) ioctl$auto(0x3, 0x2287, 0xffffffffffffffff) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/pci0000:00/0000:00:01.3/config\x00', 0x2, 0x0) pwritev$auto(r5, &(0x7f0000000100)={&(0x7f0000000080), 0xe001}, 0x3, 0xe, 0x3) socket(0x23, 0x80805, 0x0) close_range$auto(0x2, 0x8, 0x0) r6 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r6, &(0x7f0000001680)="a7", 0x80000) 868.348136ms ago: executing program 5 (id=701): mmap$auto(0x0, 0x61, 0x100001000000003, 0x9b72, 0x2, 0x8000) futex$auto(0x0, 0x5, 0x0, 0x0, 0x0, 0xa0000001) r0 = openat$auto_userio_fops_userio(0xffffffffffffff9c, &(0x7f0000000980), 0x102001, 0x0) pwrite64$auto(r0, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r1 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) setpgid$auto(0x0, 0x0) syz_genetlink_get_family_id$auto_smbd_genl(&(0x7f0000000180), r1) sendmsg$auto_KSMBD_EVENT_HEARTBEAT_REQUEST(r1, 0x0, 0x8881) unshare$auto(0x8) 703.29862ms ago: executing program 2 (id=702): openat$auto_tun_fops_tun(0xffffffffffffff9c, 0x0, 0x2002, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x40000008000) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x170b, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_STATS_SRC={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40840}, 0x4000840) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x6, 0x8000) mmap$auto(0x8, 0x3a02, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000180)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x9, 0x0, 0x4000000000007, 0xa505}, 0x800}, 0x4, 0x4008) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:00/status\x00', 0xa140, 0x0) socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop6\x00', 0x105000, 0x0) sendmsg$auto_THERMAL_GENL_CMD_TZ_GET_TEMP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x405b) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x1, 0x86) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @loopback}, 0x54) write$auto(0x3, 0x0, 0xfdef) write$auto(0x3, 0x0, 0xfdef) write$auto(0xffffffffffffffff, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) semctl$auto(0x4, 0x804, 0x13, 0x46) select$auto(0x8, 0x0, 0x0, &(0x7f00000002c0)={[0x99d1, 0x7, 0xf, 0x1, 0x948b, 0x3, 0x7f, 0x3, 0x8000000003, 0x62, 0x8000001f, 0x40007, 0x4, 0x9, 0x1, 0x8]}, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/apparmor/parameters/path_max\x00', 0x0, 0x0) read$auto(0x3, 0x0, 0x7) 383.978834ms ago: executing program 0 (id=703): r0 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_NEW_KEY(r1, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010029bd7000f5dbdf250b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x890) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/system/node/node0/hugepages/hugepages-1048576kB/nr_hugepages\x00', 0xe8202, 0x0) sendfile$auto(r3, r3, 0x0, 0xcd) write$auto(r2, &(0x7f00000000c0)='/Eev/audio1\x00VI\xa3\xaa\xb1;\x9dJ\xc6\xc0\'\xdbV\xd4\xee\xc2\xdd\xa7\xee$\x8d\xc4\xe9d\x03\rF\xec\xb8\xb1Z|\xffGP\x97)\xcf\a\xfb\\n\x89C:\x84D\x1du\xb4\x9ab\xce\xa7tU\x14w\xb4\x14\x1dU\x9d\x8b\xa4U\x953.O\xab\"4\x8a\xbbY8@Z5`\xa4m\xffb\x17\xbb\x7f\xea4*\xa4\xf4\xb4\x90\xc0\xbf\xd4m\xbf\xc7\x15\xbe\x01\x98\xd7lD\x97)}\xfaK\xdf>f\xb8&\x959-\n\xccWw\xe2\x9cK\fE\a\xca\xd36\xe8\xcb?(\xfaI\xe2\xae,\x95k8\x83\xcf\xc5D\xcc', 0x100000e3d9) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab/kmalloc-64/objects\x00', 0x20000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f00000008c0)=""/61, 0x3d) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x21, 0x5, 0xfffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x2, 0x0) r5 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0xb}}, 0x6a) socket(0x2, 0x1, 0x106) listen$auto(0x3, 0x81) sendmmsg$auto(r5, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x2020009, 0x2, 0xf8, 0xfffffffffffffffa, 0x8000) r6 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nbd10\x00', 0x1206c2, 0x0) write$auto(r6, &(0x7f0000000000)='//\xf2\x00', 0x80000000) 226.938037ms ago: executing program 5 (id=704): mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) syslog$auto(0x3, &(0x7f0000000080)='..\x00k\xce\xa0\x17\bI3\'\xc5tw\xd7\x1d\x00\x80\x00\x00\x00\x00\x00\x00j<\v\xf47\n\xa7\xd2\x8b\x11e1\xb3\xfdd\x04\xa9 1q\x97\xc4,\xa9^\xc1\xb6\xa1q\x0f\xd1\x013\x87l\xb9\x1e\x05\x90\xa2', 0x5) mmap$auto(0x0, 0x99, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000380)='/sys/devices/system/cpu/cpu1/hotplug/target\x00', 0x800, 0x0) read$auto(r0, 0x0, 0x7) ioctl$auto_BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000f80)=[{0x3ff, 0x3, 0x8000000000000000}, {0x5, 0x5, 0x2}, {0xa6, 0x1, 0x2}]) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) socket(0x11, 0x3, 0x9) fspick$auto(0x1, 0x0, 0x9) mmap$auto(0x0, 0x4, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_REPORT_PMSR(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@HWSIM_ATTR_ADDR_TRANSMITTER={0x6, 0x2, "9e69"}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) unshare$auto(0x40000080) openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0xa0000, 0x0) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x4, 0x6, 0x2}, 0x8000, 0x0, 0x6) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0xfff, 0xdf, 0x9b72, 0x400, 0x28000) socket(0xa, 0x3, 0x73) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000000854bc9de89175f71b15e954dc492e09edfa0200"/37, @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedbdf250300000008000200", @ANYRES32=0x0, @ANYBLOB="060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a000500aaaaaaaaaabb00000a00010000000000000000000a000100bbbbbbbbbbbb0000060006000f00000008000400010000880a000100aaaaaaaaaaaa0000"], 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x6004000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) getpid() ioctl$auto(0x3, 0x800005411, 0x38) 144.737039ms ago: executing program 2 (id=705): r0 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snd/pcmC1D1p\x00', 0x0, 0x0) ioctl$auto___SNDRV_PCM_IOCTL_SYNC_PTR32(r0, 0xc0844123, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x8, 0x1000e2, 0xeb1, 0x405, 0x100008000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/fuse/parameters/max_user_bgreq\x00', 0xc0481, 0x0) r1 = open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x101800, 0x33903f3ada88772b) mmap$auto(0x0, 0x2020009, 0x3, 0x9000000eb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x1, 0x84) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) symlink$auto(&(0x7f0000000300)='\\\':.\x00', &(0x7f0000000100)='\xfb\x00') readlink$auto(&(0x7f0000000b00)='\xfb\x00', 0x0, 0x800) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) sendto$auto(0x3, 0x0, 0x2000f, 0x101, &(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x1c) shutdown$auto(0x200000003, 0x2) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, &(0x7f0000000200), 0x80000, 0x0) ioctl$auto_dma_heap_fops_dma_heap(r2, 0xffffffffffdffe00, &(0x7f0000000140)=';') lseek$auto(0x3, 0x7fffffffffffffff, 0x0) read$auto(r1, 0x0, 0x1) write$auto(0x3, 0x0, 0xffd8) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008012, 0x3, 0x8000) 0s ago: executing program 1 (id=706): socket(0x2f, 0x0, 0x3ff) accept$auto(0x3, 0xffffffffffffffff, 0xffffffffffffffff) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_trace\x00', 0x80302, 0x0) write$auto(r0, &(0x7f0000000000)='/sys/power/pm_trace\x00', 0x4) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f000000a500), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_REQ_SET_REG(r1, &(0x7f000000a5c0)={0x0, 0x0, &(0x7f000000a580)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0145451b437db80edb78103ec3ab1220da864310af0d52f495b7a65e84a9b75e7bb81a24000abc7000fddbdf251b00000008009a0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24008080) socket(0x2a, 0x2, 0x0) (async) getpeername$auto(0x3, 0x0, 0x0) (async) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) (async) openat$auto_bm_entry_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x400, 0x0) (async) landlock_add_rule$auto(0xffffffffffffffff, 0x1, 0x0, 0x0) openat$auto_nvram_misc_fops_nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) socket(0x10, 0x2, 0xc) (async) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f00000002c0), 0xffffffffffffffff) mmap$auto(0x0, 0x128009, 0xdf, 0xeb1, 0x401, 0x8000) r3 = open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) fanotify_init$auto(0x5, 0x2000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x26, 0x80805, 0x0) (async) socket(0xa, 0x3, 0x6) (async) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) bpf$auto(0x0, &(0x7f0000000040)=@bpf_attr_5={@target_ifindex=r5, 0x7f, 0x99, 0x8, 0x1, @relative_id=0x8, 0x5}, 0x92) (async) bpf$auto(0x1, &(0x7f00000001c0)=@raw_tracepoint={0x5, r3, 0x0, 0x6}, 0xc) (async) socket(0x10, 0x2, 0xc) kernel console output (not intermixed with test programs): 1][ T6386] ? __pfx_path_openat+0x10/0x10 [ 126.367877][ T6386] do_filp_open+0x20b/0x470 [ 126.367912][ T6386] ? __pfx_do_filp_open+0x10/0x10 [ 126.367978][ T6386] ? alloc_fd+0x471/0x7d0 [ 126.368022][ T6386] do_sys_openat2+0x11b/0x1d0 [ 126.368067][ T6386] ? __pfx_do_sys_openat2+0x10/0x10 [ 126.368127][ T6386] __x64_sys_openat+0x174/0x210 [ 126.368175][ T6386] ? __pfx___x64_sys_openat+0x10/0x10 [ 126.368241][ T6386] do_syscall_64+0xcd/0x490 [ 126.368287][ T6386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.368319][ T6386] RIP: 0033:0x7fe73f98ebe9 [ 126.368347][ T6386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.368377][ T6386] RSP: 002b:00007fe74087c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 126.368410][ T6386] RAX: ffffffffffffffda RBX: 00007fe73fbb5fa0 RCX: 00007fe73f98ebe9 [ 126.368431][ T6386] RDX: 0000000000000042 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 126.368451][ T6386] RBP: 00007fe73fa11e19 R08: 0000000000000000 R09: 0000000000000000 [ 126.368470][ T6386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.368488][ T6386] R13: 00007fe73fbb6038 R14: 00007fe73fbb5fa0 R15: 00007fffbaea2fc8 [ 126.368530][ T6386] [ 127.371577][ T6400] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 129.130124][ T6424] FAULT_INJECTION: forcing a failure. [ 129.130124][ T6424] name failslab, interval 1, probability 0, space 0, times 0 [ 129.146369][ T6424] CPU: 0 UID: 0 PID: 6424 Comm: syz.0.91 Not tainted syzkaller #0 PREEMPT(full) [ 129.146411][ T6424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.146428][ T6424] Call Trace: [ 129.146438][ T6424] [ 129.146450][ T6424] dump_stack_lvl+0x16c/0x1f0 [ 129.146495][ T6424] should_fail_ex+0x512/0x640 [ 129.146537][ T6424] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 129.146572][ T6424] should_failslab+0xc2/0x120 [ 129.146611][ T6424] __kmalloc_cache_noprof+0x6a/0x3e0 [ 129.146651][ T6424] ? do_kimage_alloc_init+0x40/0x350 [ 129.146710][ T6424] do_kimage_alloc_init+0x40/0x350 [ 129.146751][ T6424] do_kexec_load+0x1fd/0x8a0 [ 129.146784][ T6424] ? __pfx_do_kexec_load+0x10/0x10 [ 129.146817][ T6424] ? _copy_from_user+0x59/0xd0 [ 129.146861][ T6424] __x64_sys_kexec_load+0x1bf/0x230 [ 129.146893][ T6424] do_syscall_64+0xcd/0x490 [ 129.146933][ T6424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.146964][ T6424] RIP: 0033:0x7f5554b8ebe9 [ 129.146986][ T6424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.147013][ T6424] RSP: 002b:00007f5555a6f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 129.147042][ T6424] RAX: ffffffffffffffda RBX: 00007f5554db5fa0 RCX: 00007f5554b8ebe9 [ 129.147060][ T6424] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 129.147076][ T6424] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 129.147092][ T6424] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 129.147108][ T6424] R13: 00007f5554db6038 R14: 00007f5554db5fa0 R15: 00007ffec6450a08 [ 129.147145][ T6424] [ 129.357566][ T6428] FAULT_INJECTION: forcing a failure. [ 129.357566][ T6428] name fail_futex, interval 1, probability 0, space 0, times 1 [ 129.372349][ T6428] CPU: 0 UID: 0 PID: 6428 Comm: syz.0.91 Not tainted syzkaller #0 PREEMPT(full) [ 129.372375][ T6428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.372385][ T6428] Call Trace: [ 129.372392][ T6428] [ 129.372399][ T6428] dump_stack_lvl+0x16c/0x1f0 [ 129.372427][ T6428] should_fail_ex+0x512/0x640 [ 129.372456][ T6428] get_futex_key+0x1d0/0x1560 [ 129.372481][ T6428] ? __pfx_get_futex_key+0x10/0x10 [ 129.372504][ T6428] ? __pick_eevdf+0x30a/0x670 [ 129.372529][ T6428] futex_wait_setup+0x9d/0x550 [ 129.372561][ T6428] __futex_wait+0x194/0x2f0 [ 129.372587][ T6428] ? __pfx___futex_wait+0x10/0x10 [ 129.372612][ T6428] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 129.372635][ T6428] ? lockdep_hardirqs_on+0x7c/0x110 [ 129.372660][ T6428] ? __pfx_futex_wake_mark+0x10/0x10 [ 129.372689][ T6428] ? futex_private_hash_put+0x176/0x300 [ 129.372712][ T6428] ? futex_private_hash_put+0x18a/0x300 [ 129.372734][ T6428] futex_wait+0xe8/0x380 [ 129.372759][ T6428] ? __pfx_futex_wait+0x10/0x10 [ 129.372796][ T6428] do_futex+0x229/0x350 [ 129.372831][ T6428] ? __pfx_do_futex+0x10/0x10 [ 129.372864][ T6428] __x64_sys_futex+0x1e0/0x4c0 [ 129.372896][ T6428] ? __pfx___x64_sys_futex+0x10/0x10 [ 129.372930][ T6428] ? abort_creds+0x8b/0xb0 [ 129.372959][ T6428] do_syscall_64+0xcd/0x490 [ 129.373002][ T6428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.373030][ T6428] RIP: 0033:0x7f5554b8ebe9 [ 129.373061][ T6428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.373098][ T6428] RSP: 002b:00007f5555a4e0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.373119][ T6428] RAX: ffffffffffffffda RBX: 00007f5554db6098 RCX: 00007f5554b8ebe9 [ 129.373130][ T6428] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5554db6098 [ 129.373141][ T6428] RBP: 00007f5554db6090 R08: 0000000000000000 R09: 0000000000000000 [ 129.373151][ T6428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 129.373161][ T6428] R13: 00007f5554db6128 R14: 00007ffec6450920 R15: 00007ffec6450a08 [ 129.373184][ T6428] [ 130.147307][ T6438] FAULT_INJECTION: forcing a failure. [ 130.147307][ T6438] name failslab, interval 1, probability 0, space 0, times 0 [ 130.207011][ T6438] CPU: 1 UID: 0 PID: 6438 Comm: syz.0.94 Not tainted syzkaller #0 PREEMPT(full) [ 130.207056][ T6438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.207074][ T6438] Call Trace: [ 130.207084][ T6438] [ 130.207095][ T6438] dump_stack_lvl+0x16c/0x1f0 [ 130.207141][ T6438] should_fail_ex+0x512/0x640 [ 130.207182][ T6438] ? __kmalloc_noprof+0xbf/0x510 [ 130.207219][ T6438] ? __register_sysctl_table+0xb3/0x1900 [ 130.207263][ T6438] should_failslab+0xc2/0x120 [ 130.207308][ T6438] __kmalloc_noprof+0xd2/0x510 [ 130.207355][ T6438] __register_sysctl_table+0xb3/0x1900 [ 130.207400][ T6438] ? is_module_address+0x5f/0xf0 [ 130.207450][ T6438] ? __pfx___register_sysctl_table+0x10/0x10 [ 130.207493][ T6438] ? is_module_address+0x69/0xf0 [ 130.207530][ T6438] ? register_net_sysctl_sz+0x228/0x3e0 [ 130.207571][ T6438] ? __asan_memcpy+0x3c/0x60 [ 130.207600][ T6438] sysctl_core_net_init+0xe3/0x280 [ 130.207622][ T6438] ? __pfx_sysctl_core_net_init+0x10/0x10 [ 130.207640][ T6438] ops_init+0x1e2/0x5f0 [ 130.207668][ T6438] setup_net+0x10f/0x380 [ 130.207694][ T6438] ? lockdep_init_map_type+0x5c/0x280 [ 130.207720][ T6438] ? __pfx_setup_net+0x10/0x10 [ 130.207745][ T6438] ? debug_mutex_init+0x37/0x70 [ 130.207765][ T6438] copy_net_ns+0x2a6/0x5f0 [ 130.207801][ T6438] create_new_namespaces+0x3ea/0xa90 [ 130.207827][ T6438] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 130.207850][ T6438] ksys_unshare+0x45b/0xa40 [ 130.207874][ T6438] ? __pfx_ksys_unshare+0x10/0x10 [ 130.207899][ T6438] ? xfd_validate_state+0x61/0x180 [ 130.207932][ T6438] __x64_sys_unshare+0x31/0x40 [ 130.207956][ T6438] do_syscall_64+0xcd/0x490 [ 130.207983][ T6438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.208001][ T6438] RIP: 0033:0x7f5554b8ebe9 [ 130.208016][ T6438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.208033][ T6438] RSP: 002b:00007f5555a6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 130.208050][ T6438] RAX: ffffffffffffffda RBX: 00007f5554db5fa0 RCX: 00007f5554b8ebe9 [ 130.208061][ T6438] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 130.208072][ T6438] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 130.208082][ T6438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 130.208092][ T6438] R13: 00007f5554db6038 R14: 00007f5554db5fa0 R15: 00007ffec6450a08 [ 130.208117][ T6438] [ 131.177140][ T30] audit: type=1806 audit(1756254439.426:3): xattr="" res=-22 [ 131.838693][ T6475] FAULT_INJECTION: forcing a failure. [ 131.838693][ T6475] name failslab, interval 1, probability 0, space 0, times 0 [ 131.917337][ T51] Bluetooth: hci0: unexpected event 0x20 length: 123 > 7 [ 131.928918][ T6475] CPU: 1 UID: 0 PID: 6475 Comm: syz.3.102 Not tainted syzkaller #0 PREEMPT(full) [ 131.928960][ T6475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.928977][ T6475] Call Trace: [ 131.928986][ T6475] [ 131.928998][ T6475] dump_stack_lvl+0x16c/0x1f0 [ 131.929044][ T6475] should_fail_ex+0x512/0x640 [ 131.929087][ T6475] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 131.929123][ T6475] should_failslab+0xc2/0x120 [ 131.929165][ T6475] __kmalloc_cache_noprof+0x6a/0x3e0 [ 131.929199][ T6475] ? do_kimage_alloc_init+0x40/0x350 [ 131.929255][ T6475] do_kimage_alloc_init+0x40/0x350 [ 131.929304][ T6475] do_kexec_load+0x1fd/0x8a0 [ 131.929339][ T6475] ? __pfx_do_kexec_load+0x10/0x10 [ 131.929373][ T6475] ? _copy_from_user+0x59/0xd0 [ 131.929426][ T6475] __x64_sys_kexec_load+0x1bf/0x230 [ 131.929461][ T6475] do_syscall_64+0xcd/0x490 [ 131.929506][ T6475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.929537][ T6475] RIP: 0033:0x7ffbabb8ebe9 [ 131.929560][ T6475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.929588][ T6475] RSP: 002b:00007ffbaca31038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 131.929617][ T6475] RAX: ffffffffffffffda RBX: 00007ffbabdb5fa0 RCX: 00007ffbabb8ebe9 [ 131.929636][ T6475] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 131.929653][ T6475] RBP: 00007ffbabc11e19 R08: 0000000000000000 R09: 0000000000000000 [ 131.929671][ T6475] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 131.929689][ T6475] R13: 00007ffbabdb6038 R14: 00007ffbabdb5fa0 R15: 00007ffd51272f28 [ 131.929727][ T6475] [ 132.659238][ T51] Bluetooth: hci3: unexpected subevent 0x01 length: 123 > 18 [ 133.153533][ T6495] netlink: 186 bytes leftover after parsing attributes in process `syz.0.106'. [ 133.469107][ T6478] [U] [ 133.512004][ T6494] netlink: 186 bytes leftover after parsing attributes in process `syz.0.106'. [ 134.584106][ T6519] FAULT_INJECTION: forcing a failure. [ 134.584106][ T6519] name failslab, interval 1, probability 0, space 0, times 0 [ 134.656875][ T6519] CPU: 1 UID: 0 PID: 6519 Comm: syz.3.113 Not tainted syzkaller #0 PREEMPT(full) [ 134.656903][ T6519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 134.656913][ T6519] Call Trace: [ 134.656920][ T6519] [ 134.656927][ T6519] dump_stack_lvl+0x16c/0x1f0 [ 134.656956][ T6519] should_fail_ex+0x512/0x640 [ 134.656981][ T6519] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 134.657003][ T6519] should_failslab+0xc2/0x120 [ 134.657028][ T6519] __kmalloc_cache_noprof+0x6a/0x3e0 [ 134.657046][ T6519] ? do_kimage_alloc_init+0x40/0x350 [ 134.657078][ T6519] do_kimage_alloc_init+0x40/0x350 [ 134.657106][ T6519] do_kexec_load+0x1fd/0x8a0 [ 134.657126][ T6519] ? __pfx_do_kexec_load+0x10/0x10 [ 134.657146][ T6519] ? _copy_from_user+0x59/0xd0 [ 134.657176][ T6519] __x64_sys_kexec_load+0x1bf/0x230 [ 134.657196][ T6519] do_syscall_64+0xcd/0x490 [ 134.657221][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.657239][ T6519] RIP: 0033:0x7ffbabb8ebe9 [ 134.657254][ T6519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.657270][ T6519] RSP: 002b:00007ffbaca31038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 134.657287][ T6519] RAX: ffffffffffffffda RBX: 00007ffbabdb5fa0 RCX: 00007ffbabb8ebe9 [ 134.657299][ T6519] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 134.657309][ T6519] RBP: 00007ffbabc11e19 R08: 0000000000000000 R09: 0000000000000000 [ 134.657319][ T6519] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 134.657329][ T6519] R13: 00007ffbabdb6038 R14: 00007ffbabdb5fa0 R15: 00007ffd51272f28 [ 134.657350][ T6519] [ 134.833955][ C1] vkms_vblank_simulate: vblank timer overrun [ 134.861052][ T51] Bluetooth: hci3: command tx timeout [ 136.564394][ T6550] netlink: 4412 bytes leftover after parsing attributes in process `syz.2.119'. [ 137.555353][ T6577] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 137.680095][ T6574] FAULT_INJECTION: forcing a failure. [ 137.680095][ T6574] name failslab, interval 1, probability 0, space 0, times 0 [ 137.756975][ T6574] CPU: 1 UID: 0 PID: 6574 Comm: syz.2.124 Not tainted syzkaller #0 PREEMPT(full) [ 137.757019][ T6574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.757037][ T6574] Call Trace: [ 137.757048][ T6574] [ 137.757060][ T6574] dump_stack_lvl+0x16c/0x1f0 [ 137.757106][ T6574] should_fail_ex+0x512/0x640 [ 137.757151][ T6574] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 137.757189][ T6574] should_failslab+0xc2/0x120 [ 137.757236][ T6574] __kmalloc_cache_noprof+0x6a/0x3e0 [ 137.757270][ T6574] ? do_kimage_alloc_init+0x40/0x350 [ 137.757326][ T6574] do_kimage_alloc_init+0x40/0x350 [ 137.757373][ T6574] do_kexec_load+0x1fd/0x8a0 [ 137.757408][ T6574] ? __pfx_do_kexec_load+0x10/0x10 [ 137.757442][ T6574] ? _copy_from_user+0x59/0xd0 [ 137.757496][ T6574] __x64_sys_kexec_load+0x1bf/0x230 [ 137.757533][ T6574] do_syscall_64+0xcd/0x490 [ 137.757578][ T6574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.757609][ T6574] RIP: 0033:0x7febcfd8ebe9 [ 137.757635][ T6574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.757673][ T6574] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 137.757702][ T6574] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 137.757722][ T6574] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 137.757740][ T6574] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 137.757757][ T6574] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 137.757775][ T6574] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 137.757814][ T6574] [ 137.933245][ C1] vkms_vblank_simulate: vblank timer overrun [ 138.003429][ T6574] FAULT_INJECTION: forcing a failure. [ 138.003429][ T6574] name fail_futex, interval 1, probability 0, space 0, times 0 [ 138.016434][ T6574] CPU: 1 UID: 0 PID: 6574 Comm: syz.2.124 Not tainted syzkaller #0 PREEMPT(full) [ 138.016477][ T6574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 138.016495][ T6574] Call Trace: [ 138.016506][ T6574] [ 138.016517][ T6574] dump_stack_lvl+0x16c/0x1f0 [ 138.016564][ T6574] should_fail_ex+0x512/0x640 [ 138.016613][ T6574] get_futex_key+0x1d0/0x1560 [ 138.016656][ T6574] ? __pfx_get_futex_key+0x10/0x10 [ 138.016708][ T6574] ? __pick_eevdf+0x30a/0x670 [ 138.016750][ T6574] futex_wait_setup+0x9d/0x550 [ 138.016801][ T6574] __futex_wait+0x194/0x2f0 [ 138.016841][ T6574] ? __pfx___futex_wait+0x10/0x10 [ 138.016878][ T6574] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 138.016912][ T6574] ? lockdep_hardirqs_on+0x7c/0x110 [ 138.016950][ T6574] ? __pfx_futex_wake_mark+0x10/0x10 [ 138.016993][ T6574] ? futex_private_hash_put+0x176/0x300 [ 138.017029][ T6574] ? futex_private_hash_put+0x18a/0x300 [ 138.017065][ T6574] futex_wait+0xe8/0x380 [ 138.017106][ T6574] ? __pfx_futex_wait+0x10/0x10 [ 138.017173][ T6574] do_futex+0x229/0x350 [ 138.017210][ T6574] ? __pfx_do_futex+0x10/0x10 [ 138.017258][ T6574] __x64_sys_futex+0x1e0/0x4c0 [ 138.017302][ T6574] ? __pfx___x64_sys_futex+0x10/0x10 [ 138.017347][ T6574] ? abort_creds+0x8b/0xb0 [ 138.017396][ T6574] do_syscall_64+0xcd/0x490 [ 138.017436][ T6574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.017466][ T6574] RIP: 0033:0x7febcfd8ebe9 [ 138.017491][ T6574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.017518][ T6574] RSP: 002b:00007febd0c700e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.017547][ T6574] RAX: ffffffffffffffda RBX: 00007febcffb5fa8 RCX: 00007febcfd8ebe9 [ 138.017567][ T6574] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007febcffb5fa8 [ 138.017585][ T6574] RBP: 00007febcffb5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 138.017602][ T6574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 138.017619][ T6574] R13: 00007febcffb6038 R14: 00007ffe57449650 R15: 00007ffe57449738 [ 138.017656][ T6574] [ 138.239731][ C1] vkms_vblank_simulate: vblank timer overrun [ 138.583871][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.596386][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 139.639670][ T6606] mmap: syz.3.126 (6606) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 141.290754][ T6626] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input8 [ 141.726872][ T6628] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input9 [ 142.126187][ T6632] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input10 [ 142.262827][ T6639] random: crng reseeded on system resumption [ 142.402623][ T6633] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input11 [ 142.500954][ T6641] FAULT_INJECTION: forcing a failure. [ 142.500954][ T6641] name failslab, interval 1, probability 0, space 0, times 0 [ 142.617365][ T6641] CPU: 0 UID: 0 PID: 6641 Comm: syz.2.135 Not tainted syzkaller #0 PREEMPT(full) [ 142.617399][ T6641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 142.617410][ T6641] Call Trace: [ 142.617416][ T6641] [ 142.617423][ T6641] dump_stack_lvl+0x16c/0x1f0 [ 142.617454][ T6641] should_fail_ex+0x512/0x640 [ 142.617478][ T6641] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 142.617500][ T6641] should_failslab+0xc2/0x120 [ 142.617524][ T6641] __kmalloc_cache_noprof+0x6a/0x3e0 [ 142.617543][ T6641] ? nfs_init_fs_context+0x4f/0x11f0 [ 142.617568][ T6641] nfs_init_fs_context+0x4f/0x11f0 [ 142.617588][ T6641] ? __pfx_nfs_init_fs_context+0x10/0x10 [ 142.617617][ T6641] alloc_fs_context+0x54d/0x9c0 [ 142.617643][ T6641] __x64_sys_fsopen+0xeb/0x240 [ 142.617668][ T6641] do_syscall_64+0xcd/0x490 [ 142.617694][ T6641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.617712][ T6641] RIP: 0033:0x7febcfd8ebe9 [ 142.617727][ T6641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.617744][ T6641] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 142.617761][ T6641] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 142.617772][ T6641] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 142.617782][ T6641] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 142.617792][ T6641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.617802][ T6641] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 142.617823][ T6641] [ 145.863679][ T6674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.142'. [ 146.022882][ T6684] netlink: 28 bytes leftover after parsing attributes in process `syz.3.144'. [ 147.319448][ T6707] netlink: 12 bytes leftover after parsing attributes in process `syz.2.149'. [ 147.480172][ T6706] HfR: entered promiscuous mode [ 147.787576][ T6707] HfR: left promiscuous mode [ 151.505253][ T6742] FAULT_INJECTION: forcing a failure. [ 151.505253][ T6742] name failslab, interval 1, probability 0, space 0, times 0 [ 151.574387][ T6742] CPU: 1 UID: 0 PID: 6742 Comm: syz.2.155 Not tainted syzkaller #0 PREEMPT(full) [ 151.574429][ T6742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.574448][ T6742] Call Trace: [ 151.574458][ T6742] [ 151.574471][ T6742] dump_stack_lvl+0x16c/0x1f0 [ 151.574527][ T6742] should_fail_ex+0x512/0x640 [ 151.574569][ T6742] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 151.574610][ T6742] should_failslab+0xc2/0x120 [ 151.574649][ T6742] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 151.574682][ T6742] ? __proc_create+0xc3/0x8e0 [ 151.574724][ T6742] ? __proc_create+0x2ce/0x8e0 [ 151.574773][ T6742] __proc_create+0x2ce/0x8e0 [ 151.574818][ T6742] ? __pfx___proc_create+0x10/0x10 [ 151.574878][ T6742] proc_mkdir+0x81/0x170 [ 151.574922][ T6742] ? __pfx_proc_mkdir+0x10/0x10 [ 151.574967][ T6742] ? cache_register_net+0x137/0x5e0 [ 151.575014][ T6742] cache_register_net+0x18f/0x5e0 [ 151.575056][ T6742] unix_gid_cache_create+0x8b/0x130 [ 151.575094][ T6742] ? __pfx_sunrpc_init_net+0x10/0x10 [ 151.575123][ T6742] sunrpc_init_net+0x71/0x190 [ 151.575155][ T6742] ops_init+0x1e2/0x5f0 [ 151.575201][ T6742] setup_net+0x10f/0x380 [ 151.575238][ T6742] ? lockdep_init_map_type+0x5c/0x280 [ 151.575281][ T6742] ? __pfx_setup_net+0x10/0x10 [ 151.575326][ T6742] ? debug_mutex_init+0x37/0x70 [ 151.575363][ T6742] copy_net_ns+0x2a6/0x5f0 [ 151.575416][ T6742] create_new_namespaces+0x3ea/0xa90 [ 151.575462][ T6742] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 151.575502][ T6742] ksys_unshare+0x45b/0xa40 [ 151.575552][ T6742] ? __pfx_ksys_unshare+0x10/0x10 [ 151.575597][ T6742] ? syscall_user_dispatch+0x78/0x140 [ 151.575655][ T6742] __x64_sys_unshare+0x31/0x40 [ 151.575695][ T6742] do_syscall_64+0xcd/0x490 [ 151.575738][ T6742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.575768][ T6742] RIP: 0033:0x7febcfd8ebe9 [ 151.575794][ T6742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.575823][ T6742] RSP: 002b:00007febd0c2e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 151.575853][ T6742] RAX: ffffffffffffffda RBX: 00007febcffb6180 RCX: 00007febcfd8ebe9 [ 151.575873][ T6742] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 151.575891][ T6742] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 151.575909][ T6742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 151.575927][ T6742] R13: 00007febcffb6218 R14: 00007febcffb6180 R15: 00007ffe57449738 [ 151.575967][ T6742] [ 152.660029][ T6751] FAULT_INJECTION: forcing a failure. [ 152.660029][ T6751] name failslab, interval 1, probability 0, space 0, times 0 [ 152.717209][ T6751] CPU: 0 UID: 0 PID: 6751 Comm: syz.3.159 Not tainted syzkaller #0 PREEMPT(full) [ 152.717237][ T6751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.717247][ T6751] Call Trace: [ 152.717324][ T6751] [ 152.717331][ T6751] dump_stack_lvl+0x16c/0x1f0 [ 152.717360][ T6751] should_fail_ex+0x512/0x640 [ 152.717386][ T6751] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 152.717411][ T6751] should_failslab+0xc2/0x120 [ 152.717436][ T6751] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 152.717458][ T6751] ? sk_prot_alloc+0x60/0x2a0 [ 152.717489][ T6751] sk_prot_alloc+0x60/0x2a0 [ 152.717521][ T6751] sk_alloc+0x36/0xc20 [ 152.717544][ T6751] inet_create+0x3a1/0x1040 [ 152.717563][ T6751] ? inet_create+0x93/0x1040 [ 152.717584][ T6751] __sock_create+0x335/0x8d0 [ 152.717606][ T6751] mptcp_subflow_create_socket+0xf5/0xed0 [ 152.717638][ T6751] ? __pfx_mptcp_subflow_create_socket+0x10/0x10 [ 152.717673][ T6751] __mptcp_nmpc_sk+0x182/0x7d0 [ 152.717690][ T6751] ? __pfx___mptcp_nmpc_sk+0x10/0x10 [ 152.717710][ T6751] ? __local_bh_enable_ip+0xa4/0x120 [ 152.717734][ T6751] mptcp_getsockopt+0xcf8/0xe20 [ 152.717761][ T6751] ? __pfx_mptcp_getsockopt+0x10/0x10 [ 152.717788][ T6751] ? find_held_lock+0x2b/0x80 [ 152.717804][ T6751] ? __might_fault+0xe3/0x190 [ 152.717826][ T6751] ? __might_fault+0xe3/0x190 [ 152.717845][ T6751] ? __might_fault+0x13b/0x190 [ 152.717872][ T6751] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 152.717899][ T6751] do_sock_getsockopt+0x34a/0x440 [ 152.717927][ T6751] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 152.717954][ T6751] ? __fget_files+0x204/0x3c0 [ 152.717983][ T6751] __sys_getsockopt+0x123/0x1b0 [ 152.718011][ T6751] __x64_sys_getsockopt+0xbd/0x160 [ 152.718032][ T6751] ? do_syscall_64+0x91/0x490 [ 152.718055][ T6751] ? lockdep_hardirqs_on+0x7c/0x110 [ 152.718077][ T6751] do_syscall_64+0xcd/0x490 [ 152.718102][ T6751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.718120][ T6751] RIP: 0033:0x7ffbabb8ebe9 [ 152.718135][ T6751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.718152][ T6751] RSP: 002b:00007ffbaca31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 152.718170][ T6751] RAX: ffffffffffffffda RBX: 00007ffbabdb5fa0 RCX: 00007ffbabb8ebe9 [ 152.718181][ T6751] RDX: 0000000000000021 RSI: 0000000000000006 RDI: 0000000000000006 [ 152.718191][ T6751] RBP: 00007ffbabc11e19 R08: 0000000000000000 R09: 0000000000000000 [ 152.718201][ T6751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 152.718211][ T6751] R13: 00007ffbabdb6038 R14: 00007ffbabdb5fa0 R15: 00007ffd51272f28 [ 152.718233][ T6751] [ 152.988039][ C0] vkms_vblank_simulate: vblank timer overrun [ 153.154294][ T6759] FAULT_INJECTION: forcing a failure. [ 153.154294][ T6759] name failslab, interval 1, probability 0, space 0, times 0 [ 153.214427][ T6759] CPU: 0 UID: 0 PID: 6759 Comm: syz.0.161 Not tainted syzkaller #0 PREEMPT(full) [ 153.214469][ T6759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.214486][ T6759] Call Trace: [ 153.214497][ T6759] [ 153.214508][ T6759] dump_stack_lvl+0x16c/0x1f0 [ 153.214553][ T6759] should_fail_ex+0x512/0x640 [ 153.214593][ T6759] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 153.214627][ T6759] should_failslab+0xc2/0x120 [ 153.214666][ T6759] __kmalloc_cache_noprof+0x6a/0x3e0 [ 153.214697][ T6759] ? do_kimage_alloc_init+0x40/0x350 [ 153.214753][ T6759] do_kimage_alloc_init+0x40/0x350 [ 153.214800][ T6759] do_kexec_load+0x1fd/0x8a0 [ 153.214833][ T6759] ? __pfx_do_kexec_load+0x10/0x10 [ 153.214866][ T6759] ? _copy_from_user+0x59/0xd0 [ 153.214918][ T6759] __x64_sys_kexec_load+0x1bf/0x230 [ 153.214951][ T6759] do_syscall_64+0xcd/0x490 [ 153.214993][ T6759] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.215022][ T6759] RIP: 0033:0x7f5554b8ebe9 [ 153.215046][ T6759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.215074][ T6759] RSP: 002b:00007f5555a6f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 153.215102][ T6759] RAX: ffffffffffffffda RBX: 00007f5554db5fa0 RCX: 00007f5554b8ebe9 [ 153.215122][ T6759] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 153.215139][ T6759] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 153.215155][ T6759] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 153.215172][ T6759] R13: 00007f5554db6038 R14: 00007f5554db5fa0 R15: 00007ffec6450a08 [ 153.215211][ T6759] [ 153.383610][ C0] vkms_vblank_simulate: vblank timer overrun [ 153.613097][ T6756] FAULT_INJECTION: forcing a failure. [ 153.613097][ T6756] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 153.672682][ T6756] CPU: 0 UID: 0 PID: 6756 Comm: syz.3.159 Not tainted syzkaller #0 PREEMPT(full) [ 153.672725][ T6756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.672742][ T6756] Call Trace: [ 153.672751][ T6756] [ 153.672762][ T6756] dump_stack_lvl+0x16c/0x1f0 [ 153.672809][ T6756] should_fail_ex+0x512/0x640 [ 153.672858][ T6756] should_fail_alloc_page+0xe7/0x130 [ 153.672902][ T6756] prepare_alloc_pages+0x3c2/0x610 [ 153.672952][ T6756] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 153.672988][ T6756] ? __pfx_stack_trace_save+0x10/0x10 [ 153.673023][ T6756] ? stack_depot_save_flags+0x29/0x9c0 [ 153.673090][ T6756] ? kasan_save_stack+0x42/0x60 [ 153.673123][ T6756] ? kasan_save_stack+0x33/0x60 [ 153.673154][ T6756] ? kasan_save_track+0x14/0x30 [ 153.673186][ T6756] ? __kasan_kmalloc+0xaa/0xb0 [ 153.673220][ T6756] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 153.673255][ T6756] ? subsystem_filter_write+0x95/0x120 [ 153.673298][ T6756] ? ksys_write+0x12a/0x250 [ 153.673331][ T6756] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.673385][ T6756] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 153.673432][ T6756] ? policy_nodemask+0xea/0x4e0 [ 153.673473][ T6756] alloc_pages_mpol+0x1fb/0x550 [ 153.673513][ T6756] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 153.673558][ T6756] ___kmalloc_large_node+0xed/0x160 [ 153.673605][ T6756] __kmalloc_large_noprof+0x1c/0x70 [ 153.673652][ T6756] append_filter_err+0x8f/0x5e0 [ 153.673693][ T6756] apply_subsystem_event_filter+0x75a/0x17e0 [ 153.673743][ T6756] ? __pfx_apply_subsystem_event_filter+0x10/0x10 [ 153.673792][ T6756] ? _copy_from_user+0x59/0xd0 [ 153.673842][ T6756] subsystem_filter_write+0x95/0x120 [ 153.673882][ T6756] ? __pfx_subsystem_filter_write+0x10/0x10 [ 153.673919][ T6756] vfs_write+0x2a0/0x11d0 [ 153.673960][ T6756] ? __pfx___mutex_lock+0x10/0x10 [ 153.674000][ T6756] ? __pfx_vfs_write+0x10/0x10 [ 153.674046][ T6756] ? __fget_files+0x20e/0x3c0 [ 153.674092][ T6756] ksys_write+0x12a/0x250 [ 153.674126][ T6756] ? __pfx_ksys_write+0x10/0x10 [ 153.674171][ T6756] do_syscall_64+0xcd/0x490 [ 153.674215][ T6756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.674244][ T6756] RIP: 0033:0x7ffbabb8ebe9 [ 153.674328][ T6756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.674357][ T6756] RSP: 002b:00007ffbaca10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 153.674386][ T6756] RAX: ffffffffffffffda RBX: 00007ffbabdb6090 RCX: 00007ffbabb8ebe9 [ 153.674405][ T6756] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000009 [ 153.674421][ T6756] RBP: 00007ffbabc11e19 R08: 0000000000000000 R09: 0000000000000000 [ 153.674438][ T6756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 153.674455][ T6756] R13: 00007ffbabdb6128 R14: 00007ffbabdb6090 R15: 00007ffd51272f28 [ 153.674502][ T6756] [ 153.960450][ C0] vkms_vblank_simulate: vblank timer overrun [ 154.121589][ T6773] netlink: 8 bytes leftover after parsing attributes in process `syz.1.163'. [ 154.730325][ T6787] FAULT_INJECTION: forcing a failure. [ 154.730325][ T6787] name failslab, interval 1, probability 0, space 0, times 0 [ 154.753820][ T6787] CPU: 1 UID: 0 PID: 6787 Comm: syz.2.165 Not tainted syzkaller #0 PREEMPT(full) [ 154.753858][ T6787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.753875][ T6787] Call Trace: [ 154.753884][ T6787] [ 154.753895][ T6787] dump_stack_lvl+0x16c/0x1f0 [ 154.753935][ T6787] should_fail_ex+0x512/0x640 [ 154.753971][ T6787] ? __kmalloc_noprof+0xbf/0x510 [ 154.754007][ T6787] ? landlock_init_hierarchy_log+0x17f/0x810 [ 154.754048][ T6787] should_failslab+0xc2/0x120 [ 154.754083][ T6787] __kmalloc_noprof+0xd2/0x510 [ 154.754122][ T6787] landlock_init_hierarchy_log+0x17f/0x810 [ 154.754168][ T6787] landlock_merge_ruleset+0x6e1/0x870 [ 154.754205][ T6787] ? prepare_creds+0x583/0x7d0 [ 154.754247][ T6787] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 154.754298][ T6787] do_syscall_64+0xcd/0x490 [ 154.754338][ T6787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.754366][ T6787] RIP: 0033:0x7febcfd8ebe9 [ 154.754388][ T6787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.754414][ T6787] RSP: 002b:00007febd0c2e038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 154.754442][ T6787] RAX: ffffffffffffffda RBX: 00007febcffb6180 RCX: 00007febcfd8ebe9 [ 154.754460][ T6787] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000005 [ 154.754476][ T6787] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 154.754492][ T6787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 154.754509][ T6787] R13: 00007febcffb6218 R14: 00007febcffb6180 R15: 00007ffe57449738 [ 154.754545][ T6787] [ 154.949659][ T6791] netlink: 4 bytes leftover after parsing attributes in process `syz.1.166'. [ 156.348628][ T6812] ecryptfs_miscdev_write: Minimum acceptable packet size is [14], but amount of data written is only [5]. Discarding response packet. [ 156.618716][ T6815] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 157.969477][ T6837] input: f¬ as /devices/virtual/input/input12 [ 160.286576][ T6879] netlink: 342 bytes leftover after parsing attributes in process `syz.2.182'. [ 160.305114][ T6880] netlink: 342 bytes leftover after parsing attributes in process `syz.2.182'. [ 160.356026][ T6896] netlink: 302 bytes leftover after parsing attributes in process `syz.2.182'. [ 160.367262][ T6901] netlink: 302 bytes leftover after parsing attributes in process `syz.2.182'. [ 161.346299][ T6916] dvb_demux: dvb_demux_feed_del: feed not in list (type=0 state=0 pid=ffff) [ 164.907743][ T6986] usb usb23: usbfs: interface 0 claimed by hub while 'syz.1.201' sets config #-2147483648 [ 165.930313][ T6997] ima: policy update failed [ 165.978252][ T30] audit: type=1802 audit(1756254474.236:4): pid=6997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.3.203" res=0 errno=0 [ 167.574203][ T6956] kexec: Could not allocate control_code_buffer [ 169.568977][ T7049] FAULT_INJECTION: forcing a failure. [ 169.568977][ T7049] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 169.619086][ T7049] CPU: 0 UID: 0 PID: 7049 Comm: syz.3.215 Not tainted syzkaller #0 PREEMPT(full) [ 169.619132][ T7049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 169.619150][ T7049] Call Trace: [ 169.619160][ T7049] [ 169.619173][ T7049] dump_stack_lvl+0x16c/0x1f0 [ 169.619233][ T7049] should_fail_ex+0x512/0x640 [ 169.619309][ T7049] should_fail_alloc_page+0xe7/0x130 [ 169.619355][ T7049] prepare_alloc_pages+0x3c2/0x610 [ 169.619408][ T7049] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 169.619474][ T7049] ? lock_acquire+0x179/0x350 [ 169.619517][ T7049] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 169.619558][ T7049] ? __lock_acquire+0xb97/0x1ce0 [ 169.619609][ T7049] ? __lock_acquire+0x62e/0x1ce0 [ 169.619657][ T7049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 169.619707][ T7049] ? policy_nodemask+0xea/0x4e0 [ 169.619751][ T7049] alloc_pages_mpol+0x1fb/0x550 [ 169.619795][ T7049] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 169.619849][ T7049] folio_alloc_mpol_noprof+0x36/0x2f0 [ 169.619898][ T7049] vma_alloc_folio_noprof+0xed/0x1e0 [ 169.619945][ T7049] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 169.619992][ T7049] ? rcu_read_unlock+0x2d/0xb0 [ 169.620035][ T7049] do_wp_page+0x1e5b/0x4f00 [ 169.620090][ T7049] ? __pfx_do_wp_page+0x10/0x10 [ 169.620141][ T7049] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 169.620187][ T7049] ? ___pte_offset_map+0x2ad/0x4f0 [ 169.620237][ T7049] __handle_mm_fault+0x1b2d/0x2a50 [ 169.620281][ T7049] ? __pfx___handle_mm_fault+0x10/0x10 [ 169.620331][ T7049] ? lock_vma_under_rcu+0x1eb/0x530 [ 169.620375][ T7049] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 169.620420][ T7049] handle_mm_fault+0x589/0xd10 [ 169.620454][ T7049] ? __bpf_trace_exceptions+0x1/0x40 [ 169.620503][ T7049] do_user_addr_fault+0x60c/0x1370 [ 169.620556][ T7049] ? rcu_is_watching+0x12/0xc0 [ 169.620593][ T7049] exc_page_fault+0x5c/0xb0 [ 169.620633][ T7049] asm_exc_page_fault+0x26/0x30 [ 169.620662][ T7049] RIP: 0033:0x7ffbabb48745 [ 169.620687][ T7049] Code: 0f 1f 44 00 00 8b 57 18 64 8b 04 25 d0 02 00 00 39 c2 0f 84 0d 01 00 00 41 54 55 53 83 7f 30 02 48 89 fb 74 28 b8 08 00 00 00 0f c1 03 83 c0 08 85 c0 0f 88 fc 00 00 00 a8 01 75 78 31 d2 5b [ 169.620715][ T7049] RSP: 002b:00007ffbaca2fde0 EFLAGS: 00010293 [ 169.620742][ T7049] RAX: 0000000000000008 RBX: 00007ffbac8e7d60 RCX: 0000000000000000 [ 169.620761][ T7049] RDX: 0000000000000000 RSI: 00007ffbabc4faa9 RDI: 00007ffbac8e7d60 [ 169.620780][ T7049] RBP: 00007ffbaca2ff00 R08: 0000000000000000 R09: 0000000000000005 [ 169.620798][ T7049] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffbabc4f5a0 [ 169.620817][ T7049] R13: 0000000000000020 R14: 00007ffbabd87460 R15: 0000000000000000 [ 169.620856][ T7049] [ 169.621053][ T7049] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 172.776543][ T7093] ima: policy update failed [ 172.777782][ T30] audit: type=1802 audit(1756254481.026:5): pid=7093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.0.221" res=0 errno=0 [ 173.042020][ T7114] netlink: 342 bytes leftover after parsing attributes in process `syz.0.224'. [ 173.771785][ T7126] bond0: option all_slaves_active: invalid value () [ 174.482030][ T7131] loop6: detected capacity change from 0 to 8 [ 174.549615][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz.3.226'. [ 176.381300][ T7179] random: crng reseeded on system resumption [ 178.121869][ T7197] netlink: 28 bytes leftover after parsing attributes in process `syz.3.240'. [ 178.600894][ T7183] syz.0.237 (7183) used greatest stack depth: 19752 bytes left [ 178.855319][ T7220] __vm_enough_memory: pid: 7220, comm: syz.0.245, bytes: 4398046511104 not enough memory for the allocation [ 179.014309][ T7226] delete_channel: no stack [ 180.839993][ T7249] zswap: compressor not available [ 180.865825][ T7258] Setting dangerous option i915.mitigations - tainting kernel [ 181.240096][ T7264] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 181.609123][ T7283] MTRR 1 not used [ 186.489962][ T7359] Console: switching to colour VGA+ 80x25 [ 186.670081][ T7364] FAULT_INJECTION: forcing a failure. [ 186.670081][ T7364] name fail_futex, interval 1, probability 0, space 0, times 0 [ 186.693228][ T7364] CPU: 0 UID: 0 PID: 7364 Comm: syz.1.275 Tainted: G U syzkaller #0 PREEMPT(full) [ 186.693277][ T7364] Tainted: [U]=USER [ 186.693287][ T7364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 186.693305][ T7364] Call Trace: [ 186.693315][ T7364] [ 186.693328][ T7364] dump_stack_lvl+0x16c/0x1f0 [ 186.693373][ T7364] should_fail_ex+0x512/0x640 [ 186.693424][ T7364] ? unwind_get_return_address+0x59/0xa0 [ 186.693462][ T7364] get_futex_key+0x1d0/0x1560 [ 186.693505][ T7364] ? __pfx_get_futex_key+0x10/0x10 [ 186.693542][ T7364] ? stack_trace_save+0x8e/0xc0 [ 186.693574][ T7364] ? __pfx_stack_trace_save+0x10/0x10 [ 186.693616][ T7364] futex_wait_setup+0x9d/0x550 [ 186.693674][ T7364] __futex_wait+0x194/0x2f0 [ 186.693721][ T7364] ? __pfx___futex_wait+0x10/0x10 [ 186.693773][ T7364] ? __pfx_futex_wake_mark+0x10/0x10 [ 186.693831][ T7364] ? futex_private_hash_put+0x176/0x300 [ 186.693872][ T7364] ? futex_private_hash_put+0x18a/0x300 [ 186.693913][ T7364] futex_wait+0xe8/0x380 [ 186.693960][ T7364] ? __pfx_futex_wait+0x10/0x10 [ 186.694014][ T7364] ? kmem_cache_free+0x2d1/0x4d0 [ 186.694050][ T7364] ? find_held_lock+0x2b/0x80 [ 186.694076][ T7364] ? putname+0x154/0x1a0 [ 186.694118][ T7364] ? do_sys_openat2+0x1b0/0x1d0 [ 186.694168][ T7364] do_futex+0x229/0x350 [ 186.694208][ T7364] ? __pfx_do_futex+0x10/0x10 [ 186.694257][ T7364] __x64_sys_futex+0x1e0/0x4c0 [ 186.694295][ T7364] ? __x64_sys_openat+0x174/0x210 [ 186.694337][ T7364] ? __pfx___x64_sys_futex+0x10/0x10 [ 186.694376][ T7364] do_syscall_64+0xcd/0x490 [ 186.694402][ T7364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.694420][ T7364] RIP: 0033:0x7fe73f98ebe9 [ 186.694436][ T7364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.694453][ T7364] RSP: 002b:00007fe74087c0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 186.694471][ T7364] RAX: ffffffffffffffda RBX: 00007fe73fbb5fa8 RCX: 00007fe73f98ebe9 [ 186.694482][ T7364] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fe73fbb5fa8 [ 186.694492][ T7364] RBP: 00007fe73fbb5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 186.694502][ T7364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.694512][ T7364] R13: 00007fe73fbb6038 R14: 00007fffbaea2ee0 R15: 00007fffbaea2fc8 [ 186.694535][ T7364] [ 187.649629][ T7376] nbd: couldn't find device at index 137 [ 187.736877][ T30] audit: type=1800 audit(1756254495.976:6): pid=7372 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.276" name="members" dev="configfs" ino=15470 res=0 errno=0 [ 192.335476][ T30] audit: type=1326 audit(1756254500.576:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7431 comm="syz.2.289" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7febcfd8ebe9 code=0x0 [ 192.359536][ T7446] netlink: 330 bytes leftover after parsing attributes in process `syz.1.290'. [ 192.594905][ T7449] kvm: kvm [7448]: vcpu2, guest rIP: 0xfff0 Unhandled WRMSR(0x11e) = 0x9 [ 193.629529][ T7481] FAULT_INJECTION: forcing a failure. [ 193.629529][ T7481] name failslab, interval 1, probability 0, space 0, times 0 [ 193.680012][ T7481] CPU: 1 UID: 0 PID: 7481 Comm: syz.1.299 Tainted: G U syzkaller #0 PREEMPT(full) [ 193.680059][ T7481] Tainted: [U]=USER [ 193.680069][ T7481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.680086][ T7481] Call Trace: [ 193.680096][ T7481] [ 193.680107][ T7481] dump_stack_lvl+0x16c/0x1f0 [ 193.680152][ T7481] should_fail_ex+0x512/0x640 [ 193.680223][ T7481] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 193.680260][ T7481] should_failslab+0xc2/0x120 [ 193.680299][ T7481] __kmalloc_cache_noprof+0x6a/0x3e0 [ 193.680332][ T7481] ? nci_allocate_device+0x105/0x430 [ 193.680371][ T7481] nci_allocate_device+0x105/0x430 [ 193.680406][ T7481] virtual_ncidev_open+0x6f/0x220 [ 193.680441][ T7481] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 193.680474][ T7481] misc_open+0x35a/0x420 [ 193.680508][ T7481] ? __pfx_misc_open+0x10/0x10 [ 193.680537][ T7481] chrdev_open+0x234/0x6a0 [ 193.680572][ T7481] ? __pfx_apparmor_file_open+0x10/0x10 [ 193.680605][ T7481] ? __pfx_chrdev_open+0x10/0x10 [ 193.680647][ T7481] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 193.680688][ T7481] do_dentry_open+0x982/0x1530 [ 193.680726][ T7481] ? __pfx_chrdev_open+0x10/0x10 [ 193.680773][ T7481] vfs_open+0x82/0x3f0 [ 193.680820][ T7481] path_openat+0x1de4/0x2cb0 [ 193.680869][ T7481] ? __pfx_path_openat+0x10/0x10 [ 193.680916][ T7481] do_filp_open+0x20b/0x470 [ 193.680962][ T7481] ? __pfx_do_filp_open+0x10/0x10 [ 193.681025][ T7481] ? alloc_fd+0x471/0x7d0 [ 193.681071][ T7481] do_sys_openat2+0x11b/0x1d0 [ 193.681115][ T7481] ? __pfx_do_sys_openat2+0x10/0x10 [ 193.681177][ T7481] __x64_sys_openat+0x174/0x210 [ 193.681223][ T7481] ? __pfx___x64_sys_openat+0x10/0x10 [ 193.681286][ T7481] do_syscall_64+0xcd/0x490 [ 193.681328][ T7481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.681357][ T7481] RIP: 0033:0x7fe73f98ebe9 [ 193.681380][ T7481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.681408][ T7481] RSP: 002b:00007fe74087c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 193.681437][ T7481] RAX: ffffffffffffffda RBX: 00007fe73fbb5fa0 RCX: 00007fe73f98ebe9 [ 193.681456][ T7481] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 193.681474][ T7481] RBP: 00007fe73fa11e19 R08: 0000000000000000 R09: 0000000000000000 [ 193.681492][ T7481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.681508][ T7481] R13: 00007fe73fbb6038 R14: 00007fe73fbb5fa0 R15: 00007fffbaea2fc8 [ 193.681548][ T7481] [ 194.867292][ T7494] nfs: Bad value for 'source' [ 195.192815][ T7503] FAULT_INJECTION: forcing a failure. [ 195.192815][ T7503] name failslab, interval 1, probability 0, space 0, times 0 [ 195.220181][ T7503] CPU: 1 UID: 0 PID: 7503 Comm: syz.2.305 Tainted: G U syzkaller #0 PREEMPT(full) [ 195.220234][ T7503] Tainted: [U]=USER [ 195.220244][ T7503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 195.220262][ T7503] Call Trace: [ 195.220273][ T7503] [ 195.220285][ T7503] dump_stack_lvl+0x16c/0x1f0 [ 195.220332][ T7503] should_fail_ex+0x512/0x640 [ 195.220376][ T7503] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 195.220415][ T7503] should_failslab+0xc2/0x120 [ 195.220458][ T7503] __kmalloc_cache_noprof+0x6a/0x3e0 [ 195.220491][ T7503] ? nci_allocate_device+0x105/0x430 [ 195.220531][ T7503] nci_allocate_device+0x105/0x430 [ 195.220569][ T7503] virtual_ncidev_open+0x6f/0x220 [ 195.220606][ T7503] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 195.220640][ T7503] misc_open+0x35a/0x420 [ 195.220676][ T7503] ? __pfx_misc_open+0x10/0x10 [ 195.220749][ T7503] chrdev_open+0x234/0x6a0 [ 195.220792][ T7503] ? __pfx_apparmor_file_open+0x10/0x10 [ 195.220827][ T7503] ? __pfx_chrdev_open+0x10/0x10 [ 195.220871][ T7503] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 195.220916][ T7503] do_dentry_open+0x982/0x1530 [ 195.220954][ T7503] ? __pfx_chrdev_open+0x10/0x10 [ 195.221004][ T7503] vfs_open+0x82/0x3f0 [ 195.221056][ T7503] path_openat+0x1de4/0x2cb0 [ 195.221108][ T7503] ? __pfx_path_openat+0x10/0x10 [ 195.221159][ T7503] do_filp_open+0x20b/0x470 [ 195.221194][ T7503] ? __pfx_do_filp_open+0x10/0x10 [ 195.221263][ T7503] ? alloc_fd+0x471/0x7d0 [ 195.221307][ T7503] do_sys_openat2+0x11b/0x1d0 [ 195.221355][ T7503] ? __pfx_do_sys_openat2+0x10/0x10 [ 195.221419][ T7503] __x64_sys_openat+0x174/0x210 [ 195.221468][ T7503] ? __pfx___x64_sys_openat+0x10/0x10 [ 195.221534][ T7503] do_syscall_64+0xcd/0x490 [ 195.221579][ T7503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.221610][ T7503] RIP: 0033:0x7febcfd8ebe9 [ 195.221635][ T7503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.221665][ T7503] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 195.221706][ T7503] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 195.221728][ T7503] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 195.221749][ T7503] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 195.221769][ T7503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 195.221788][ T7503] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 195.221832][ T7503] [ 195.538562][ T30] audit: type=1800 audit(1756254503.546:8): pid=7492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.300" name="members" dev="configfs" ino=15877 res=0 errno=0 [ 196.042950][ T30] audit: type=1800 audit(1756254504.286:9): pid=7499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.300" name="discovery_nqn" dev="configfs" ino=16610 res=0 errno=0 [ 196.923535][ T7527] bond0: option all_slaves_active: invalid value () [ 199.692806][ T7573] ecryptfs_miscdev_write: Minimum acceptable packet size is [14], but amount of data written is only [5]. Discarding response packet. [ 199.873670][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.880406][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 202.110509][ T7611] could not allocate digest TFM handle [ 203.662392][ T7639] netlink: 4 bytes leftover after parsing attributes in process `syz.2.333'. [ 203.936193][ T7649] netlink: 28 bytes leftover after parsing attributes in process `syz.2.336'. [ 204.717327][ T7667] FAULT_INJECTION: forcing a failure. [ 204.717327][ T7667] name failslab, interval 1, probability 0, space 0, times 0 [ 204.807389][ T7667] CPU: 1 UID: 0 PID: 7667 Comm: syz.1.340 Tainted: G U syzkaller #0 PREEMPT(full) [ 204.807437][ T7667] Tainted: [U]=USER [ 204.807447][ T7667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 204.807462][ T7667] Call Trace: [ 204.807472][ T7667] [ 204.807484][ T7667] dump_stack_lvl+0x16c/0x1f0 [ 204.807528][ T7667] should_fail_ex+0x512/0x640 [ 204.807568][ T7667] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 204.807603][ T7667] should_failslab+0xc2/0x120 [ 204.807637][ T7667] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 204.807672][ T7667] ? __d_alloc+0x32/0xae0 [ 204.807714][ T7667] __d_alloc+0x32/0xae0 [ 204.807756][ T7667] d_alloc_parallel+0x111/0x1480 [ 204.807821][ T7667] ? __pfx_d_alloc_parallel+0x10/0x10 [ 204.807885][ T7667] ? lockdep_init_map_type+0x5c/0x280 [ 204.807931][ T7667] ? lockdep_init_map_type+0x5c/0x280 [ 204.807981][ T7667] __lookup_slow+0x193/0x460 [ 204.808031][ T7667] ? __pfx___lookup_slow+0x10/0x10 [ 204.808082][ T7667] ? perf_trace_mm_compaction_suitable_template+0x410/0x5e0 [ 204.808138][ T7667] ? perf_trace_mm_compaction_suitable_template+0x410/0x5e0 [ 204.808185][ T7667] ? d_lookup+0xe7/0x190 [ 204.808239][ T7667] lookup_noperm+0xe1/0x110 [ 204.808287][ T7667] simple_start_creating+0xd1/0x1b0 [ 204.808324][ T7667] start_creating.part.0+0x82/0x190 [ 204.808361][ T7667] __debugfs_create_file+0xa7/0x6b0 [ 204.808402][ T7667] debugfs_create_file_full+0x41/0x60 [ 204.808443][ T7667] ref_tracker_dir_debugfs+0x19d/0x290 [ 204.808491][ T7667] ? __pfx_ref_tracker_dir_debugfs+0x10/0x10 [ 204.808573][ T7667] ? lockdep_init_map_type+0x5c/0x280 [ 204.808620][ T7667] preinit_net+0x47f/0x8f0 [ 204.808664][ T7667] copy_net_ns+0x1da/0x5f0 [ 204.808715][ T7667] create_new_namespaces+0x3ea/0xa90 [ 204.808755][ T7667] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 204.808791][ T7667] ksys_unshare+0x45b/0xa40 [ 204.808829][ T7667] ? __pfx_ksys_unshare+0x10/0x10 [ 204.808878][ T7667] ? xfd_validate_state+0x61/0x180 [ 204.808934][ T7667] __x64_sys_unshare+0x31/0x40 [ 204.808973][ T7667] do_syscall_64+0xcd/0x490 [ 204.809017][ T7667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.809047][ T7667] RIP: 0033:0x7fe73f98ebe9 [ 204.809072][ T7667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.809099][ T7667] RSP: 002b:00007fe74087c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 204.809127][ T7667] RAX: ffffffffffffffda RBX: 00007fe73fbb5fa0 RCX: 00007fe73f98ebe9 [ 204.809147][ T7667] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 204.809163][ T7667] RBP: 00007fe73fa11e19 R08: 0000000000000000 R09: 0000000000000000 [ 204.809180][ T7667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 204.809196][ T7667] R13: 00007fe73fbb6038 R14: 00007fe73fbb5fa0 R15: 00007fffbaea2fc8 [ 204.809234][ T7667] [ 205.459648][ T7661] netlink: 28 bytes leftover after parsing attributes in process `syz.3.337'. [ 205.468943][ T7661] bridge_slave_1: left allmulticast mode [ 205.528434][ T7661] bridge_slave_1: left promiscuous mode [ 205.567639][ T7661] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.658472][ T7661] bridge_slave_0: left allmulticast mode [ 205.664280][ T7661] bridge_slave_0: left promiscuous mode [ 205.756243][ T7661] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.567350][ T7681] input: jJǸ-¶š9ã%vø“û¨lÐQ  J86Ö‘ as /devices/virtual/input/input14 [ 213.399348][ T7776] FAULT_INJECTION: forcing a failure. [ 213.399348][ T7776] name failslab, interval 1, probability 0, space 0, times 0 [ 213.412209][ T7776] CPU: 1 UID: 0 PID: 7776 Comm: syz.0.361 Tainted: G U syzkaller #0 PREEMPT(full) [ 213.412271][ T7776] Tainted: [U]=USER [ 213.412279][ T7776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.412295][ T7776] Call Trace: [ 213.412305][ T7776] [ 213.412317][ T7776] dump_stack_lvl+0x16c/0x1f0 [ 213.412360][ T7776] should_fail_ex+0x512/0x640 [ 213.412399][ T7776] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 213.412439][ T7776] should_failslab+0xc2/0x120 [ 213.412476][ T7776] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 213.412506][ T7776] ? __pfx___debug_object_init+0x10/0x10 [ 213.412538][ T7776] ? __d_alloc+0x32/0xae0 [ 213.412576][ T7776] __d_alloc+0x32/0xae0 [ 213.412612][ T7776] d_alloc_pseudo+0x1c/0xc0 [ 213.412650][ T7776] alloc_file_pseudo+0xcf/0x230 [ 213.412696][ T7776] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 213.412756][ T7776] ? alloc_fd+0x471/0x7d0 [ 213.412793][ T7776] sock_alloc_file+0x50/0x210 [ 213.412838][ T7776] __sys_socket+0x1c0/0x260 [ 213.412870][ T7776] ? __pfx___sys_socket+0x10/0x10 [ 213.412899][ T7776] ? xfd_validate_state+0x61/0x180 [ 213.412940][ T7776] ? __pfx_ksys_write+0x10/0x10 [ 213.412982][ T7776] __x64_sys_socket+0x72/0xb0 [ 213.413009][ T7776] ? lockdep_hardirqs_on+0x7c/0x110 [ 213.413048][ T7776] do_syscall_64+0xcd/0x490 [ 213.413088][ T7776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.413117][ T7776] RIP: 0033:0x7f5554b8ebe9 [ 213.413142][ T7776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.413172][ T7776] RSP: 002b:00007f5555a2d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 213.413201][ T7776] RAX: ffffffffffffffda RBX: 00007f5554db6180 RCX: 00007f5554b8ebe9 [ 213.413220][ T7776] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000002a [ 213.413237][ T7776] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 213.413255][ T7776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 213.413272][ T7776] R13: 00007f5554db6218 R14: 00007f5554db6180 R15: 00007ffec6450a08 [ 213.413311][ T7776] [ 214.340318][ T7794] ecryptfs_miscdev_write: Minimum acceptable packet size is [14], but amount of data written is only [5]. Discarding response packet. [ 214.502164][ T7796] aoe: skb alloc failure [ 214.523240][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 214.532054][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 215.090030][ T51] Bluetooth: hci0: unexpected subevent 0x01 length: 123 > 18 [ 215.111324][ T7807] FAULT_INJECTION: forcing a failure. [ 215.111324][ T7807] name failslab, interval 1, probability 0, space 0, times 0 [ 215.128524][ T7807] CPU: 1 UID: 0 PID: 7807 Comm: syz.2.369 Tainted: G U syzkaller #0 PREEMPT(full) [ 215.128555][ T7807] Tainted: [U]=USER [ 215.128561][ T7807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 215.128571][ T7807] Call Trace: [ 215.128577][ T7807] [ 215.128585][ T7807] dump_stack_lvl+0x16c/0x1f0 [ 215.128613][ T7807] should_fail_ex+0x512/0x640 [ 215.128645][ T7807] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 215.128669][ T7807] should_failslab+0xc2/0x120 [ 215.128693][ T7807] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 215.128716][ T7807] ? getname_kernel+0x52/0x370 [ 215.128745][ T7807] getname_kernel+0x52/0x370 [ 215.128771][ T7807] kern_path+0x1d/0x50 [ 215.128791][ T7807] tomoyo_realpath_nofollow+0x87/0xf0 [ 215.128818][ T7807] ? __pfx_tomoyo_realpath_nofollow+0x10/0x10 [ 215.128843][ T7807] ? tomoyo_domain+0xbb/0x150 [ 215.128860][ T7807] ? tomoyo_init_request_info+0x101/0x370 [ 215.128881][ T7807] tomoyo_find_next_domain+0x2a8/0x20b0 [ 215.128909][ T7807] ? __pfx_tomoyo_find_next_domain+0x10/0x10 [ 215.128937][ T7807] tomoyo_bprm_check_security+0x12e/0x1d0 [ 215.128954][ T7807] ? tomoyo_bprm_check_security+0x120/0x1d0 [ 215.128973][ T7807] security_bprm_check+0x1b9/0x1e0 [ 215.128992][ T7807] bprm_execve+0x81a/0x1640 [ 215.129015][ T7807] ? __pfx_bprm_execve+0x10/0x10 [ 215.129032][ T7807] ? copy_string_kernel+0x460/0x520 [ 215.129056][ T7807] do_execveat_common.isra.0+0x4a5/0x610 [ 215.129081][ T7807] __x64_sys_execve+0x8e/0xb0 [ 215.129102][ T7807] do_syscall_64+0xcd/0x490 [ 215.129127][ T7807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.129146][ T7807] RIP: 0033:0x7febcfd8ebe9 [ 215.129161][ T7807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.129178][ T7807] RSP: 002b:00007febd0c4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 215.129195][ T7807] RAX: ffffffffffffffda RBX: 00007febcffb6090 RCX: 00007febcfd8ebe9 [ 215.129207][ T7807] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 215.129217][ T7807] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 215.129227][ T7807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 215.129237][ T7807] R13: 00007febcffb6128 R14: 00007febcffb6090 R15: 00007ffe57449738 [ 215.129258][ T7807] [ 215.389139][ T7802] netlink: 132 bytes leftover after parsing attributes in process `syz.1.368'. [ 216.646936][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 216.653307][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 216.664914][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 216.683142][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 216.693856][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 216.700845][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 216.711729][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 216.718479][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 217.570495][ T5871] Bluetooth: hci3: command 0x0406 tx timeout [ 217.570554][ T5877] Bluetooth: hci0: command 0x0406 tx timeout [ 217.576572][ T5871] Bluetooth: hci2: command 0x0406 tx timeout [ 217.582657][ T5874] Bluetooth: hci1: command 0x0406 tx timeout [ 219.452511][ T7872] FAULT_INJECTION: forcing a failure. [ 219.452511][ T7872] name failslab, interval 1, probability 0, space 0, times 0 [ 219.514907][ T7872] CPU: 0 UID: 0 PID: 7872 Comm: syz.0.379 Tainted: G U syzkaller #0 PREEMPT(full) [ 219.514959][ T7872] Tainted: [U]=USER [ 219.514968][ T7872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 219.514986][ T7872] Call Trace: [ 219.514996][ T7872] [ 219.515007][ T7872] dump_stack_lvl+0x16c/0x1f0 [ 219.515053][ T7872] should_fail_ex+0x512/0x640 [ 219.515095][ T7872] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 219.515131][ T7872] should_failslab+0xc2/0x120 [ 219.515172][ T7872] __kmalloc_cache_noprof+0x6a/0x3e0 [ 219.515204][ T7872] ? nci_allocate_device+0x105/0x430 [ 219.515242][ T7872] nci_allocate_device+0x105/0x430 [ 219.515277][ T7872] virtual_ncidev_open+0x6f/0x220 [ 219.515311][ T7872] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 219.515343][ T7872] misc_open+0x35a/0x420 [ 219.515376][ T7872] ? __pfx_misc_open+0x10/0x10 [ 219.515417][ T7872] chrdev_open+0x234/0x6a0 [ 219.515455][ T7872] ? __pfx_apparmor_file_open+0x10/0x10 [ 219.515488][ T7872] ? __pfx_chrdev_open+0x10/0x10 [ 219.515529][ T7872] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 219.515577][ T7872] do_dentry_open+0x982/0x1530 [ 219.515616][ T7872] ? __pfx_chrdev_open+0x10/0x10 [ 219.515663][ T7872] vfs_open+0x82/0x3f0 [ 219.515713][ T7872] path_openat+0x1de4/0x2cb0 [ 219.515762][ T7872] ? __pfx_path_openat+0x10/0x10 [ 219.515809][ T7872] do_filp_open+0x20b/0x470 [ 219.515845][ T7872] ? __pfx_do_filp_open+0x10/0x10 [ 219.515911][ T7872] ? alloc_fd+0x471/0x7d0 [ 219.515955][ T7872] do_sys_openat2+0x11b/0x1d0 [ 219.516001][ T7872] ? __pfx_do_sys_openat2+0x10/0x10 [ 219.516063][ T7872] __x64_sys_openat+0x174/0x210 [ 219.516111][ T7872] ? __pfx___x64_sys_openat+0x10/0x10 [ 219.516175][ T7872] do_syscall_64+0xcd/0x490 [ 219.516219][ T7872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.516249][ T7872] RIP: 0033:0x7f5554b8ebe9 [ 219.516273][ T7872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.516300][ T7872] RSP: 002b:00007f5555a6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 219.516328][ T7872] RAX: ffffffffffffffda RBX: 00007f5554db5fa0 RCX: 00007f5554b8ebe9 [ 219.516347][ T7872] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 219.516366][ T7872] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 219.516390][ T7872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 219.516407][ T7872] R13: 00007f5554db6038 R14: 00007f5554db5fa0 R15: 00007ffec6450a08 [ 219.516447][ T7872] [ 220.177530][ T7874] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:104: comm syz-executor: Corrupt inode bitmap - block_group = 0, inode_bitmap = 137 [ 220.290834][ T7874] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:104: comm syz-executor: Corrupt inode bitmap - block_group = 1, inode_bitmap = 138 [ 220.357654][ T7874] EXT4-fs error (device sda1): ext4_validate_block_bitmap:423: comm syz-executor: bg 0: bad block bitmap checksum [ 220.772874][ T7880] FAULT_INJECTION: forcing a failure. [ 220.772874][ T7880] name failslab, interval 1, probability 0, space 0, times 0 [ 220.868105][ T7880] CPU: 1 UID: 0 PID: 7880 Comm: syz.0.382 Tainted: G U syzkaller #0 PREEMPT(full) [ 220.868137][ T7880] Tainted: [U]=USER [ 220.868143][ T7880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 220.868153][ T7880] Call Trace: [ 220.868160][ T7880] [ 220.868167][ T7880] dump_stack_lvl+0x16c/0x1f0 [ 220.868195][ T7880] should_fail_ex+0x512/0x640 [ 220.868220][ T7880] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 220.868242][ T7880] should_failslab+0xc2/0x120 [ 220.868266][ T7880] __kmalloc_cache_noprof+0x6a/0x3e0 [ 220.868283][ T7880] ? trace_kmalloc+0x2b/0xd0 [ 220.868306][ T7880] ? __kvmalloc_node_noprof+0x298/0x620 [ 220.868325][ T7880] ? single_open+0x4d/0x1f0 [ 220.868351][ T7880] ? single_open_size+0x4e/0x160 [ 220.868368][ T7880] ? __pfx_show_stat+0x10/0x10 [ 220.868388][ T7880] single_open+0x4d/0x1f0 [ 220.868413][ T7880] ? __pfx_show_stat+0x10/0x10 [ 220.868434][ T7880] single_open_size+0x6d/0x160 [ 220.868449][ T7880] ? __pfx_stat_open+0x10/0x10 [ 220.868469][ T7880] proc_reg_open+0x134/0x5f0 [ 220.868494][ T7880] do_dentry_open+0x982/0x1530 [ 220.868524][ T7880] ? __pfx_proc_reg_open+0x10/0x10 [ 220.868551][ T7880] vfs_open+0x82/0x3f0 [ 220.868579][ T7880] path_openat+0x1de4/0x2cb0 [ 220.868607][ T7880] ? __pfx_path_openat+0x10/0x10 [ 220.868633][ T7880] do_filp_open+0x20b/0x470 [ 220.868655][ T7880] ? __pfx_do_filp_open+0x10/0x10 [ 220.868704][ T7880] ? alloc_fd+0x471/0x7d0 [ 220.868729][ T7880] do_sys_openat2+0x11b/0x1d0 [ 220.868756][ T7880] ? __pfx_do_sys_openat2+0x10/0x10 [ 220.868781][ T7880] ? __fget_files+0x204/0x3c0 [ 220.868807][ T7880] __x64_sys_openat+0x174/0x210 [ 220.868835][ T7880] ? __pfx___x64_sys_openat+0x10/0x10 [ 220.868870][ T7880] do_syscall_64+0xcd/0x490 [ 220.868895][ T7880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.868914][ T7880] RIP: 0033:0x7f5554b8ebe9 [ 220.868929][ T7880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.868946][ T7880] RSP: 002b:00007f5555a2d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 220.868963][ T7880] RAX: ffffffffffffffda RBX: 00007f5554db6180 RCX: 00007f5554b8ebe9 [ 220.868974][ T7880] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 220.868985][ T7880] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 220.868995][ T7880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 220.869005][ T7880] R13: 00007f5554db6218 R14: 00007f5554db6180 R15: 00007ffec6450a08 [ 220.869027][ T7880] [ 221.357669][ T51] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 221.371332][ T51] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 221.381250][ T51] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 221.390176][ T51] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 221.399292][ T51] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 221.776968][ T7882] sctp: [Deprecated]: syz.2.380 (pid 7882) Use of int in max_burst socket option deprecated. [ 221.776968][ T7882] Use struct sctp_assoc_value instead [ 222.125447][ T7891] netlink: 'syz.0.384': attribute type 1 has an invalid length. [ 222.434245][ T7884] chnl_net:caif_netlink_parms(): no params data found [ 222.801131][ T7884] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.822546][ T7884] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.840630][ T7884] bridge_slave_0: entered allmulticast mode [ 222.859171][ T7884] bridge_slave_0: entered promiscuous mode [ 222.873958][ T7884] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.901691][ T7884] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.930975][ T7884] bridge_slave_1: entered allmulticast mode [ 222.954101][ T7884] bridge_slave_1: entered promiscuous mode [ 223.078741][ T7894] i2c i2c-0: dtv_property_process_set: SET cmd 0x00000000 undefined [ 223.172950][ T7884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.230836][ T7884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.466973][ T51] Bluetooth: hci4: command tx timeout [ 223.578967][ T7884] team0: Port device team_slave_0 added [ 223.650831][ T7884] team0: Port device team_slave_1 added [ 224.052796][ T7884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.090151][ T7884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.146898][ T7884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.165693][ T7915] device-mapper: ioctl: Invalid ioctl structure: name , dev 8000010007 [ 224.195993][ T7915] Unable to find swap-space signature [ 224.232485][ T7884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.260935][ T7884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.289376][ C0] vkms_vblank_simulate: vblank timer overrun [ 224.305325][ T7884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.348506][ T7920] kexec: Could not allocate control_code_buffer [ 225.375528][ T7884] hsr_slave_0: entered promiscuous mode [ 225.398225][ T7884] hsr_slave_1: entered promiscuous mode [ 225.443751][ T7884] debugfs: 'hsr0' already exists in 'hsr' [ 225.460081][ T7884] Cannot create hsr debugfs directory [ 225.546830][ T51] Bluetooth: hci4: command tx timeout [ 227.239969][ T7884] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.299134][ T7955] random: crng reseeded on system resumption [ 227.370050][ T7884] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 227.499707][ T7884] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 227.628210][ T51] Bluetooth: hci4: command tx timeout [ 227.680460][ T7884] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 227.912052][ T7884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.990181][ T7884] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.227319][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.234537][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.249541][ T7971] netlink: 'syz.1.399': attribute type 11 has an invalid length. [ 228.273527][ T7965] can: request_module (can-proto-3) failed. [ 228.299920][ T7863] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.307089][ T7863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.419007][ T7884] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.450443][ T7884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.525299][ T30] audit: type=1800 audit(1756254536.746:10): pid=7973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.400" name="SYSV00000008" dev="tmpfs" ino=0 res=0 errno=0 [ 228.812507][ T7978] FAULT_INJECTION: forcing a failure. [ 228.812507][ T7978] name failslab, interval 1, probability 0, space 0, times 0 [ 228.886884][ T7978] CPU: 1 UID: 0 PID: 7978 Comm: syz.0.401 Tainted: G U syzkaller #0 PREEMPT(full) [ 228.886928][ T7978] Tainted: [U]=USER [ 228.886937][ T7978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.886951][ T7978] Call Trace: [ 228.886961][ T7978] [ 228.886972][ T7978] dump_stack_lvl+0x16c/0x1f0 [ 228.887017][ T7978] should_fail_ex+0x512/0x640 [ 228.887057][ T7978] ? __kmalloc_noprof+0xbf/0x510 [ 228.887094][ T7978] ? nvram_misc_read+0x81/0x190 [ 228.887133][ T7978] should_failslab+0xc2/0x120 [ 228.887172][ T7978] __kmalloc_noprof+0xd2/0x510 [ 228.887201][ T7978] ? common_file_perm+0x1a9/0x340 [ 228.887245][ T7978] nvram_misc_read+0x81/0x190 [ 228.887287][ T7978] ? __pfx_nvram_misc_read+0x10/0x10 [ 228.887328][ T7978] vfs_readv+0x5c1/0x8b0 [ 228.887369][ T7978] ? __pfx_vfs_readv+0x10/0x10 [ 228.887426][ T7978] ? __fget_files+0x20e/0x3c0 [ 228.887465][ T7978] ? __fget_files+0x1b0/0x3c0 [ 228.887505][ T7978] ? do_readv+0x132/0x340 [ 228.887532][ T7978] do_readv+0x132/0x340 [ 228.887563][ T7978] ? __pfx_do_readv+0x10/0x10 [ 228.887603][ T7978] do_syscall_64+0xcd/0x490 [ 228.887646][ T7978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.887675][ T7978] RIP: 0033:0x7f5554b8ebe9 [ 228.887700][ T7978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.887726][ T7978] RSP: 002b:00007f5555a6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 228.887754][ T7978] RAX: ffffffffffffffda RBX: 00007f5554db5fa0 RCX: 00007f5554b8ebe9 [ 228.887772][ T7978] RDX: 0000000000000001 RSI: 0000200000000700 RDI: 0000000000000003 [ 228.887789][ T7978] RBP: 00007f5555a6f090 R08: 0000000000000000 R09: 0000000000000000 [ 228.887806][ T7978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.887823][ T7978] R13: 00007f5554db6038 R14: 00007f5554db5fa0 R15: 00007ffec6450a08 [ 228.887860][ T7978] [ 229.435398][ T7988] capability: warning: `syz.0.404' uses 32-bit capabilities (legacy support in use) [ 229.706806][ T51] Bluetooth: hci4: command tx timeout [ 229.811040][ T7884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.333762][ T8004] FAULT_INJECTION: forcing a failure. [ 230.333762][ T8004] name failslab, interval 1, probability 0, space 0, times 0 [ 230.359218][ T8004] CPU: 1 UID: 0 PID: 8004 Comm: syz.0.405 Tainted: G U syzkaller #0 PREEMPT(full) [ 230.359249][ T8004] Tainted: [U]=USER [ 230.359255][ T8004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 230.359265][ T8004] Call Trace: [ 230.359272][ T8004] [ 230.359280][ T8004] dump_stack_lvl+0x16c/0x1f0 [ 230.359308][ T8004] should_fail_ex+0x512/0x640 [ 230.359333][ T8004] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 230.359355][ T8004] should_failslab+0xc2/0x120 [ 230.359380][ T8004] __kmalloc_cache_noprof+0x6a/0x3e0 [ 230.359398][ T8004] ? virtual_ncidev_open+0x49/0x220 [ 230.359422][ T8004] virtual_ncidev_open+0x49/0x220 [ 230.359442][ T8004] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 230.359462][ T8004] misc_open+0x35a/0x420 [ 230.359489][ T8004] ? __pfx_misc_open+0x10/0x10 [ 230.359508][ T8004] chrdev_open+0x234/0x6a0 [ 230.359531][ T8004] ? __pfx_apparmor_file_open+0x10/0x10 [ 230.359551][ T8004] ? __pfx_chrdev_open+0x10/0x10 [ 230.359575][ T8004] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 230.359600][ T8004] do_dentry_open+0x982/0x1530 [ 230.359622][ T8004] ? __pfx_chrdev_open+0x10/0x10 [ 230.359650][ T8004] vfs_open+0x82/0x3f0 [ 230.359679][ T8004] path_openat+0x1de4/0x2cb0 [ 230.359707][ T8004] ? __pfx_path_openat+0x10/0x10 [ 230.359734][ T8004] do_filp_open+0x20b/0x470 [ 230.359755][ T8004] ? __pfx_do_filp_open+0x10/0x10 [ 230.359791][ T8004] ? alloc_fd+0x471/0x7d0 [ 230.359816][ T8004] do_sys_openat2+0x11b/0x1d0 [ 230.359843][ T8004] ? __pfx_do_sys_openat2+0x10/0x10 [ 230.359878][ T8004] __x64_sys_openat+0x174/0x210 [ 230.359906][ T8004] ? __pfx___x64_sys_openat+0x10/0x10 [ 230.359942][ T8004] do_syscall_64+0xcd/0x490 [ 230.359968][ T8004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.359986][ T8004] RIP: 0033:0x7f5554b8ebe9 [ 230.360001][ T8004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.360018][ T8004] RSP: 002b:00007f5555a6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 230.360036][ T8004] RAX: ffffffffffffffda RBX: 00007f5554db5fa0 RCX: 00007f5554b8ebe9 [ 230.360047][ T8004] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 230.360058][ T8004] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 230.360068][ T8004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 230.360078][ T8004] R13: 00007f5554db6038 R14: 00007f5554db5fa0 R15: 00007ffec6450a08 [ 230.360099][ T8004] [ 230.611241][ C1] vkms_vblank_simulate: vblank timer overrun [ 230.882242][ T7884] veth0_vlan: entered promiscuous mode [ 231.009660][ T7884] veth1_vlan: entered promiscuous mode [ 231.296211][ T7884] veth0_macvtap: entered promiscuous mode [ 231.389151][ T7884] veth1_macvtap: entered promiscuous mode [ 231.660712][ T51] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 231.737519][ T7884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.875228][ T7884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.980389][ T7861] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.028696][ T7861] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.068737][ T7861] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.107835][ T7861] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.547910][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.555792][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.744398][ T7858] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.781604][ T7858] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.171785][ T8038] FAULT_INJECTION: forcing a failure. [ 233.171785][ T8038] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 233.207068][ T8038] CPU: 1 UID: 0 PID: 8038 Comm: syz.2.411 Tainted: G U syzkaller #0 PREEMPT(full) [ 233.207119][ T8038] Tainted: [U]=USER [ 233.207138][ T8038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 233.207156][ T8038] Call Trace: [ 233.207166][ T8038] [ 233.207177][ T8038] dump_stack_lvl+0x16c/0x1f0 [ 233.207224][ T8038] should_fail_ex+0x512/0x640 [ 233.207272][ T8038] _copy_from_user+0x2e/0xd0 [ 233.207322][ T8038] copy_msghdr_from_user+0x98/0x160 [ 233.207363][ T8038] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 233.207410][ T8038] ? kfree+0x24f/0x4d0 [ 233.207436][ T8038] ? __lock_acquire+0x62e/0x1ce0 [ 233.207484][ T8038] ___sys_recvmsg+0xdb/0x1a0 [ 233.207524][ T8038] ? __pfx____sys_recvmsg+0x10/0x10 [ 233.207586][ T8038] ? __pfx___might_resched+0x10/0x10 [ 233.207625][ T8038] do_recvmmsg+0x2fe/0x750 [ 233.207670][ T8038] ? __pfx_do_recvmmsg+0x10/0x10 [ 233.207719][ T8038] ? do_futex+0x122/0x350 [ 233.207773][ T8038] ? __x64_sys_futex+0x1e0/0x4c0 [ 233.207816][ T8038] __x64_sys_recvmmsg+0x22a/0x280 [ 233.207861][ T8038] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 233.207915][ T8038] do_syscall_64+0xcd/0x490 [ 233.207959][ T8038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.207988][ T8038] RIP: 0033:0x7febcfd8ebe9 [ 233.208012][ T8038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.208040][ T8038] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 233.208069][ T8038] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 233.208088][ T8038] RDX: 00000000fffffff9 RSI: 0000200000000040 RDI: 0000000000000007 [ 233.208106][ T8038] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 233.208124][ T8038] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000000 [ 233.208152][ T8038] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 233.208191][ T8038] [ 233.412028][ C1] vkms_vblank_simulate: vblank timer overrun [ 234.294683][ T8052] vivid-003: ================= START STATUS ================= [ 234.322072][ T8052] vivid-003: Radio HW Seek Mode: Bounded [ 234.341657][ T8052] vivid-003: Radio Programmable HW Seek: false [ 234.348275][ T8052] vivid-003: RDS Rx I/O Mode: Block I/O [ 234.354043][ T8052] vivid-003: Generate RBDS Instead of RDS: false [ 234.363151][ T8052] vivid-003: RDS Reception: true [ 234.378833][ T8052] vivid-003: RDS Program Type: 0 inactive [ 234.487596][ T8052] vivid-003: RDS PS Name: inactive [ 234.552390][ T8052] vivid-003: RDS Radio Text: inactive [ 234.569695][ T8052] vivid-003: RDS Traffic Announcement: false inactive [ 234.576561][ T8052] vivid-003: RDS Traffic Program: false inactive [ 234.625508][ T8060] FAULT_INJECTION: forcing a failure. [ 234.625508][ T8060] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.637467][ T8052] vivid-003: RDS Music: false inactive [ 234.693139][ T8060] CPU: 1 UID: 0 PID: 8060 Comm: syz.2.415 Tainted: G U syzkaller #0 PREEMPT(full) [ 234.693190][ T8060] Tainted: [U]=USER [ 234.693199][ T8060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 234.693217][ T8060] Call Trace: [ 234.693228][ T8060] [ 234.693239][ T8060] dump_stack_lvl+0x16c/0x1f0 [ 234.693284][ T8060] should_fail_ex+0x512/0x640 [ 234.693342][ T8060] should_fail_alloc_page+0xe7/0x130 [ 234.693386][ T8060] prepare_alloc_pages+0x3c2/0x610 [ 234.693432][ T8060] ? rcu_is_watching+0x12/0xc0 [ 234.693469][ T8060] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 234.693510][ T8060] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 234.693547][ T8060] ? is_bpf_text_address+0x94/0x1a0 [ 234.693586][ T8060] ? kernel_text_address+0x8d/0x100 [ 234.693615][ T8060] ? __kernel_text_address+0xd/0x40 [ 234.693642][ T8060] ? unwind_get_return_address+0x59/0xa0 [ 234.693674][ T8060] ? arch_stack_walk+0xa6/0x100 [ 234.693711][ T8060] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 234.693765][ T8060] ? stack_depot_save_flags+0x29/0x9c0 [ 234.693806][ T8060] ? stack_trace_save+0x8e/0xc0 [ 234.693846][ T8060] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 234.693895][ T8060] ? policy_nodemask+0xea/0x4e0 [ 234.693937][ T8060] alloc_pages_mpol+0x1fb/0x550 [ 234.693980][ T8060] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 234.694034][ T8060] alloc_pages_noprof+0x131/0x390 [ 234.694074][ T8060] kimage_alloc_pages+0x75/0x350 [ 234.694124][ T8060] kimage_alloc_control_pages+0x153/0xa00 [ 234.694164][ T8060] ? __pfx_kimage_alloc_control_pages+0x10/0x10 [ 234.694226][ T8060] do_kexec_load+0x478/0x8a0 [ 234.694260][ T8060] ? __pfx_do_kexec_load+0x10/0x10 [ 234.694295][ T8060] ? _copy_from_user+0x59/0xd0 [ 234.694370][ T8060] __x64_sys_kexec_load+0x1bf/0x230 [ 234.694407][ T8060] do_syscall_64+0xcd/0x490 [ 234.694452][ T8060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.694483][ T8060] RIP: 0033:0x7febcfd8ebe9 [ 234.694508][ T8060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.694537][ T8060] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 234.694567][ T8060] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 234.694587][ T8060] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 234.694604][ T8060] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 234.694623][ T8060] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000000 [ 234.694641][ T8060] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 234.694682][ T8060] [ 234.694728][ T8060] kexec: Could not allocate control_code_buffer [ 234.700867][ T8052] vivid-003: ================== END STATUS ================== [ 234.875980][ T8062] FAULT_INJECTION: forcing a failure. [ 234.875980][ T8062] name failslab, interval 1, probability 0, space 0, times 0 [ 235.044958][ T8062] CPU: 1 UID: 0 PID: 8062 Comm: syz.2.415 Tainted: G U syzkaller #0 PREEMPT(full) [ 235.045012][ T8062] Tainted: [U]=USER [ 235.045022][ T8062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 235.045040][ T8062] Call Trace: [ 235.045051][ T8062] [ 235.045063][ T8062] dump_stack_lvl+0x16c/0x1f0 [ 235.045112][ T8062] should_fail_ex+0x512/0x640 [ 235.045155][ T8062] ? __kmalloc_noprof+0xbf/0x510 [ 235.045198][ T8062] ? lsm_blob_alloc+0x68/0x90 [ 235.045223][ T8062] should_failslab+0xc2/0x120 [ 235.045270][ T8062] __kmalloc_noprof+0xd2/0x510 [ 235.045317][ T8062] lsm_blob_alloc+0x68/0x90 [ 235.045346][ T8062] security_prepare_creds+0x30/0x270 [ 235.045395][ T8062] prepare_creds+0x56f/0x7d0 [ 235.045469][ T8062] __sys_setfsgid+0xe3/0x380 [ 235.045504][ T8062] ? rcu_is_watching+0x12/0xc0 [ 235.045540][ T8062] do_syscall_64+0xcd/0x490 [ 235.045586][ T8062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.045618][ T8062] RIP: 0033:0x7febcfd8ebe9 [ 235.045644][ T8062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.045675][ T8062] RSP: 002b:00007febd0c4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000007b [ 235.045707][ T8062] RAX: ffffffffffffffda RBX: 00007febcffb6090 RCX: 00007febcfd8ebe9 [ 235.045728][ T8062] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.045747][ T8062] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 235.045766][ T8062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 235.045784][ T8062] R13: 00007febcffb6128 R14: 00007febcffb6090 R15: 00007ffe57449738 [ 235.045824][ T8062] [ 235.215904][ C1] vkms_vblank_simulate: vblank timer overrun [ 235.678800][ T8066] FAULT_INJECTION: forcing a failure. [ 235.678800][ T8066] name fail_futex, interval 1, probability 0, space 0, times 0 [ 235.728627][ T8066] CPU: 1 UID: 0 PID: 8066 Comm: syz.0.418 Tainted: G U syzkaller #0 PREEMPT(full) [ 235.728677][ T8066] Tainted: [U]=USER [ 235.728686][ T8066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 235.728703][ T8066] Call Trace: [ 235.728713][ T8066] [ 235.728724][ T8066] dump_stack_lvl+0x16c/0x1f0 [ 235.728768][ T8066] should_fail_ex+0x512/0x640 [ 235.728813][ T8066] get_futex_key+0x1d0/0x1560 [ 235.728853][ T8066] ? __pfx_get_futex_key+0x10/0x10 [ 235.728887][ T8066] ? __mutex_trylock_common+0xe9/0x250 [ 235.728937][ T8066] futex_wake+0xea/0x530 [ 235.728978][ T8066] ? __pfx_futex_wake+0x10/0x10 [ 235.729034][ T8066] do_futex+0x1e3/0x350 [ 235.729070][ T8066] ? __pfx_do_futex+0x10/0x10 [ 235.729100][ T8066] ? __might_fault+0xe3/0x190 [ 235.729140][ T8066] mm_release+0x24e/0x300 [ 235.729174][ T8066] do_exit+0x68e/0x2bf0 [ 235.729222][ T8066] ? __pfx_do_exit+0x10/0x10 [ 235.729257][ T8066] ? do_raw_spin_lock+0x12c/0x2b0 [ 235.729296][ T8066] ? find_held_lock+0x2b/0x80 [ 235.729342][ T8066] do_group_exit+0xd3/0x2a0 [ 235.729382][ T8066] get_signal+0x2673/0x26d0 [ 235.729430][ T8066] ? __pfx_get_signal+0x10/0x10 [ 235.729462][ T8066] ? do_futex+0x122/0x350 [ 235.729498][ T8066] ? __pfx_do_futex+0x10/0x10 [ 235.729538][ T8066] arch_do_signal_or_restart+0x8f/0x790 [ 235.729578][ T8066] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 235.729627][ T8066] ? xfd_validate_state+0x61/0x180 [ 235.729668][ T8066] ? __pfx___do_sys_close_range+0x10/0x10 [ 235.729712][ T8066] exit_to_user_mode_loop+0x84/0x110 [ 235.729757][ T8066] do_syscall_64+0x3f6/0x490 [ 235.729797][ T8066] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.729826][ T8066] RIP: 0033:0x7f5554b8ebe9 [ 235.729851][ T8066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.729890][ T8066] RSP: 002b:00007f5555a4e0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 235.729919][ T8066] RAX: fffffffffffffe00 RBX: 00007f5554db6098 RCX: 00007f5554b8ebe9 [ 235.729937][ T8066] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5554db6098 [ 235.729955][ T8066] RBP: 00007f5554db6090 R08: 0000000000000000 R09: 0000000000000000 [ 235.729972][ T8066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 235.729989][ T8066] R13: 00007f5554db6128 R14: 00007ffec6450920 R15: 00007ffec6450a08 [ 235.730027][ T8066] [ 236.623369][ T8096] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input16 [ 236.626842][ T8092] ecryptfs_miscdev_write: Invalid packet size [1] [ 236.637338][ T8091] ecryptfs_miscdev_write: Invalid packet size [1] [ 237.268684][ T8103] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 238.117294][ T8104] bond0: option all_slaves_active: invalid value () [ 239.812499][ T8136] netlink: 4 bytes leftover after parsing attributes in process `syz.0.434'. [ 239.844359][ T8136] netlink: 4 bytes leftover after parsing attributes in process `syz.0.434'. [ 240.047198][ T8139] netlink: 4 bytes leftover after parsing attributes in process `syz.1.435'. [ 240.083941][ T120] Process accounting resumed [ 240.087886][ T8139] netlink: 13 bytes leftover after parsing attributes in process `syz.1.435'. [ 240.579249][ T8153] random: crng reseeded on system resumption [ 240.652521][ T8147] FAULT_INJECTION: forcing a failure. [ 240.652521][ T8147] name failslab, interval 1, probability 0, space 0, times 0 [ 240.710567][ T8147] CPU: 0 UID: 0 PID: 8147 Comm: syz.2.438 Tainted: G U syzkaller #0 PREEMPT(full) [ 240.710619][ T8147] Tainted: [U]=USER [ 240.710629][ T8147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 240.710647][ T8147] Call Trace: [ 240.710656][ T8147] [ 240.710667][ T8147] dump_stack_lvl+0x16c/0x1f0 [ 240.710714][ T8147] should_fail_ex+0x512/0x640 [ 240.710757][ T8147] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 240.710798][ T8147] should_failslab+0xc2/0x120 [ 240.710839][ T8147] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 240.710878][ T8147] ? ptlock_alloc+0x1f/0x70 [ 240.710916][ T8147] ptlock_alloc+0x1f/0x70 [ 240.710945][ T8147] pte_alloc_one+0x82/0x3a0 [ 240.710978][ T8147] do_pte_missing+0x1afc/0x3ba0 [ 240.711011][ T8147] ? do_raw_spin_unlock+0x172/0x230 [ 240.711062][ T8147] ? __pmd_alloc+0x3fb/0x930 [ 240.711112][ T8147] __handle_mm_fault+0x152a/0x2a50 [ 240.711151][ T8147] ? mt_find+0x3ef/0xa30 [ 240.711197][ T8147] ? __pfx___handle_mm_fault+0x10/0x10 [ 240.711226][ T8147] ? __pfx_mt_find+0x10/0x10 [ 240.711327][ T8147] ? find_vma+0xbf/0x140 [ 240.711367][ T8147] ? __pfx_find_vma+0x10/0x10 [ 240.711414][ T8147] handle_mm_fault+0x589/0xd10 [ 240.711449][ T8147] ? __bpf_trace_exceptions+0x1/0x40 [ 240.711500][ T8147] do_user_addr_fault+0x7a6/0x1370 [ 240.711553][ T8147] ? rcu_is_watching+0x12/0xc0 [ 240.711590][ T8147] exc_page_fault+0x5c/0xb0 [ 240.711631][ T8147] asm_exc_page_fault+0x26/0x30 [ 240.711661][ T8147] RIP: 0010:rep_movs_alternative+0x30/0x90 [ 240.711695][ T8147] Code: 83 f9 08 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 <48> 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 [ 240.711725][ T8147] RSP: 0018:ffffc90017f6fe68 EFLAGS: 00050212 [ 240.711750][ T8147] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000010 [ 240.711769][ T8147] RDX: fffff52002fedfda RSI: 0000000000000000 RDI: ffffc90017f6fec0 [ 240.711788][ T8147] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff52002fedfd9 [ 240.711807][ T8147] R10: ffffc90017f6fecf R11: 0000000000000000 R12: 0000000000000000 [ 240.711825][ T8147] R13: ffffc90017f6fec0 R14: 0000000000000000 R15: 0000000000000000 [ 240.711884][ T8147] _copy_from_user+0x98/0xd0 [ 240.711934][ T8147] __x64_sys_setrlimit+0xc6/0x160 [ 240.711979][ T8147] ? xfd_validate_state+0x61/0x180 [ 240.712023][ T8147] ? __pfx___x64_sys_setrlimit+0x10/0x10 [ 240.712073][ T8147] ? rcu_is_watching+0x12/0xc0 [ 240.712107][ T8147] do_syscall_64+0xcd/0x490 [ 240.712151][ T8147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.712182][ T8147] RIP: 0033:0x7febcfd8ebe9 [ 240.712205][ T8147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.712232][ T8147] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a0 [ 240.712266][ T8147] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 240.712286][ T8147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 240.712304][ T8147] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 240.712322][ T8147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 240.712340][ T8147] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 240.712382][ T8147] [ 241.325857][ T5868] Bluetooth: hci1: unexpected event 0x3d length: 726 > 14 [ 243.035233][ T5925] Process accounting resumed [ 243.209604][ T8176] netlink: 28 bytes leftover after parsing attributes in process `syz.2.443'. [ 243.699413][ T8184] Invalid ELF header magic: != ELF [ 243.871919][ T8176] team0: Port device team_slave_1 removed [ 244.373211][ T8192] openvswitch: netlink: Duplicate key (type 15). [ 244.415163][ T8192] netlink: 'syz.0.446': attribute type 1 has an invalid length. [ 244.681862][ T8198] synth uevent: /devices/virtual/block/nbd6: unknown uevent action string [ 244.691072][ T8198] block nbd6: uevent: failed to send synthetic uevent: -22 [ 246.712740][ T8230] FAULT_INJECTION: forcing a failure. [ 246.712740][ T8230] name fail_futex, interval 1, probability 0, space 0, times 0 [ 246.795933][ T8230] CPU: 0 UID: 0 PID: 8230 Comm: syz.0.454 Tainted: G U syzkaller #0 PREEMPT(full) [ 246.795965][ T8230] Tainted: [U]=USER [ 246.795971][ T8230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 246.795982][ T8230] Call Trace: [ 246.795988][ T8230] [ 246.795999][ T8230] dump_stack_lvl+0x16c/0x1f0 [ 246.796027][ T8230] should_fail_ex+0x512/0x640 [ 246.796053][ T8230] ? unwind_get_return_address+0x59/0xa0 [ 246.796076][ T8230] get_futex_key+0x1d0/0x1560 [ 246.796101][ T8230] ? __pfx_get_futex_key+0x10/0x10 [ 246.796122][ T8230] ? stack_trace_save+0x8e/0xc0 [ 246.796142][ T8230] ? __pfx_stack_trace_save+0x10/0x10 [ 246.796167][ T8230] futex_wait_setup+0x9d/0x550 [ 246.796200][ T8230] __futex_wait+0x194/0x2f0 [ 246.796227][ T8230] ? __pfx___futex_wait+0x10/0x10 [ 246.796266][ T8230] ? __pfx_futex_wake_mark+0x10/0x10 [ 246.796295][ T8230] ? futex_private_hash_put+0x176/0x300 [ 246.796319][ T8230] ? futex_private_hash_put+0x18a/0x300 [ 246.796341][ T8230] futex_wait+0xe8/0x380 [ 246.796367][ T8230] ? __pfx_futex_wait+0x10/0x10 [ 246.796398][ T8230] ? kmem_cache_free+0x2d1/0x4d0 [ 246.796418][ T8230] ? fd_install+0x225/0x750 [ 246.796436][ T8230] ? putname+0x154/0x1a0 [ 246.796464][ T8230] do_futex+0x229/0x350 [ 246.796487][ T8230] ? __pfx_do_futex+0x10/0x10 [ 246.796515][ T8230] __x64_sys_futex+0x1e0/0x4c0 [ 246.796539][ T8230] ? __x64_sys_openat+0x174/0x210 [ 246.796567][ T8230] ? __pfx___x64_sys_futex+0x10/0x10 [ 246.796597][ T8230] do_syscall_64+0xcd/0x490 [ 246.796624][ T8230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.796642][ T8230] RIP: 0033:0x7f5554b8ebe9 [ 246.796665][ T8230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.796691][ T8230] RSP: 002b:00007f5555a6f0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 246.796719][ T8230] RAX: ffffffffffffffda RBX: 00007f5554db5fa8 RCX: 00007f5554b8ebe9 [ 246.796739][ T8230] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5554db5fa8 [ 246.796755][ T8230] RBP: 00007f5554db5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 246.796773][ T8230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.796791][ T8230] R13: 00007f5554db6038 R14: 00007ffec6450920 R15: 00007ffec6450a08 [ 246.796830][ T8230] [ 247.849104][ T8244] vivid-003: ================= START STATUS ================= [ 247.869329][ T8244] vivid-003: Radio HW Seek Mode: Bounded [ 247.902963][ T8244] vivid-003: Radio Programmable HW Seek: false [ 247.942887][ T8244] vivid-003: RDS Rx I/O Mode: Block I/O [ 247.956848][ T8244] vivid-003: Generate RBDS Instead of RDS: false [ 247.963374][ T8244] vivid-003: RDS Reception: true [ 247.968638][ T8244] vivid-003: RDS Program Type: 0 inactive [ 247.974618][ T8244] vivid-003: RDS PS Name: inactive [ 248.008808][ T8244] vivid-003: RDS Radio Text: inactive [ 248.026862][ T8244] vivid-003: RDS Traffic Announcement: false inactive [ 248.054059][ T8244] vivid-003: RDS Traffic Program: false inactive [ 248.062879][ T8244] vivid-003: RDS Music: false inactive [ 248.174339][ T8244] vivid-003: ================== END STATUS ================== [ 248.378126][ T8251] netlink: 24 bytes leftover after parsing attributes in process `syz.2.457'. [ 248.417392][ T8258] netlink: 24 bytes leftover after parsing attributes in process `syz.2.457'. [ 250.883745][ T8300] FAULT_INJECTION: forcing a failure. [ 250.883745][ T8300] name failslab, interval 1, probability 0, space 0, times 0 [ 250.903586][ T8300] CPU: 0 UID: 0 PID: 8300 Comm: syz.4.465 Tainted: G U syzkaller #0 PREEMPT(full) [ 250.903636][ T8300] Tainted: [U]=USER [ 250.903646][ T8300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 250.903663][ T8300] Call Trace: [ 250.903673][ T8300] [ 250.903684][ T8300] dump_stack_lvl+0x16c/0x1f0 [ 250.903729][ T8300] should_fail_ex+0x512/0x640 [ 250.903770][ T8300] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 250.903806][ T8300] should_failslab+0xc2/0x120 [ 250.903859][ T8300] __kmalloc_cache_noprof+0x6a/0x3e0 [ 250.903893][ T8300] ? nci_allocate_device+0x105/0x430 [ 250.903933][ T8300] nci_allocate_device+0x105/0x430 [ 250.903969][ T8300] virtual_ncidev_open+0x6f/0x220 [ 250.904003][ T8300] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 250.904030][ T8300] misc_open+0x35a/0x420 [ 250.904056][ T8300] ? __pfx_misc_open+0x10/0x10 [ 250.904085][ T8300] chrdev_open+0x234/0x6a0 [ 250.904120][ T8300] ? __pfx_apparmor_file_open+0x10/0x10 [ 250.904153][ T8300] ? __pfx_chrdev_open+0x10/0x10 [ 250.904193][ T8300] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 250.904236][ T8300] do_dentry_open+0x982/0x1530 [ 250.904274][ T8300] ? __pfx_chrdev_open+0x10/0x10 [ 250.904322][ T8300] vfs_open+0x82/0x3f0 [ 250.904369][ T8300] path_openat+0x1de4/0x2cb0 [ 250.904418][ T8300] ? __pfx_path_openat+0x10/0x10 [ 250.904462][ T8300] do_filp_open+0x20b/0x470 [ 250.904505][ T8300] ? __pfx_do_filp_open+0x10/0x10 [ 250.904570][ T8300] ? alloc_fd+0x471/0x7d0 [ 250.904613][ T8300] do_sys_openat2+0x11b/0x1d0 [ 250.904655][ T8300] ? __pfx_do_sys_openat2+0x10/0x10 [ 250.904715][ T8300] __x64_sys_openat+0x174/0x210 [ 250.904760][ T8300] ? __pfx___x64_sys_openat+0x10/0x10 [ 250.904824][ T8300] do_syscall_64+0xcd/0x490 [ 250.904877][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.904908][ T8300] RIP: 0033:0x7f33cdf8ebe9 [ 250.904932][ T8300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.904957][ T8300] RSP: 002b:00007f33ced7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 250.904985][ T8300] RAX: ffffffffffffffda RBX: 00007f33ce1b5fa0 RCX: 00007f33cdf8ebe9 [ 250.905005][ T8300] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 250.905022][ T8300] RBP: 00007f33ce011e19 R08: 0000000000000000 R09: 0000000000000000 [ 250.905039][ T8300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 250.905056][ T8300] R13: 00007f33ce1b6038 R14: 00007f33ce1b5fa0 R15: 00007ffeecf2dd78 [ 250.905096][ T8300] [ 251.374188][ T8290] ptrace attach of "./syz-executor exec"[5869] was attempted by "./syz-executor exec"[8290] [ 254.868175][ T8351] vivid-003: ================= START STATUS ================= [ 254.875950][ T8351] vivid-003: Radio HW Seek Mode: Bounded [ 254.923719][ T8351] vivid-003: Radio Programmable HW Seek: false [ 254.958260][ T8351] vivid-003: RDS Rx I/O Mode: Block I/O [ 254.980922][ T8351] vivid-003: Generate RBDS Instead of RDS: false [ 255.015254][ T8351] vivid-003: RDS Reception: true [ 255.040830][ T8351] vivid-003: RDS Program Type: 0 inactive [ 255.059769][ T8351] vivid-003: RDS PS Name: inactive [ 255.077962][ T8351] vivid-003: RDS Radio Text: inactive [ 255.083543][ T8351] vivid-003: RDS Traffic Announcement: false inactive [ 255.090462][ T8351] vivid-003: RDS Traffic Program: false inactive [ 255.097070][ T8351] vivid-003: RDS Music: false inactive [ 255.102613][ T8351] vivid-003: ================== END STATUS ================== [ 256.007738][ T8372] netlink: 4 bytes leftover after parsing attributes in process `syz.0.479'. [ 256.176588][ T8375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.480'. [ 256.494889][ T8379] netlink: 11765 bytes leftover after parsing attributes in process `'. [ 257.204089][ T8393] ubi0: attaching mtd0 [ 257.226620][ T8393] ubi0: scanning is finished [ 257.231539][ T8393] ubi0 error: ubi_read_volume_table: the layout volume was not found [ 258.043755][ T8393] ubi0 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 259.677884][ T8413] device-mapper: ioctl: ioctl interface mismatch: kernel(4.50.0), user(0.0.0), cmd(16) [ 260.660510][ T8421] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78000 [ 260.697067][ T8421] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 260.705655][ T8421] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 260.736795][ T8421] page_type: f5(slab) [ 260.741226][ T8421] raw: 00fff00000000040 ffff88801b842140 0000000000000000 dead000000000001 [ 260.781926][ T8421] raw: 0000000000000000 0000000000040004 00000000f5000000 0000000000000000 [ 260.818915][ T8421] head: 00fff00000000040 ffff88801b842140 0000000000000000 dead000000000001 [ 260.837050][ T8421] head: 0000000000000000 0000000000040004 00000000f5000000 0000000000000000 [ 260.845797][ T8421] head: 00fff00000000003 ffffea0001e00001 00000000ffffffff 00000000ffffffff [ 260.884319][ T8421] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 260.938657][ T8421] page dumped because: unmovable page [ 260.946546][ T8421] page_owner tracks the page as allocated [ 260.966142][ T8421] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3019, tgid 3019 (kworker/u8:9), ts 96778111101, free_ts 95922980501 [ 261.036797][ T8421] post_alloc_hook+0x1c0/0x230 [ 261.041686][ T8421] get_page_from_freelist+0x132b/0x38e0 [ 261.072460][ T8421] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 261.086832][ T8421] alloc_pages_mpol+0x1fb/0x550 [ 261.091852][ T8421] new_slab+0x247/0x330 [ 261.117102][ T8421] ___slab_alloc+0xcf2/0x1740 [ 261.122006][ T8421] __slab_alloc.constprop.0+0x56/0xb0 [ 261.157074][ T8421] __kmalloc_node_track_caller_noprof+0x2ee/0x510 [ 261.189722][ T8421] kmalloc_reserve+0xef/0x2c0 [ 261.194508][ T8421] __alloc_skb+0x166/0x380 [ 261.220636][ T8421] nsim_dev_trap_report_work+0x2b1/0xcf0 [ 261.226633][ T8421] process_one_work+0x9cf/0x1b70 [ 261.256777][ T8421] worker_thread+0x6c8/0xf10 [ 261.277177][ T8421] kthread+0x3c5/0x780 [ 261.281365][ T8421] ret_from_fork+0x5d4/0x6f0 [ 261.286008][ T8421] ret_from_fork_asm+0x1a/0x30 [ 261.312382][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.319169][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.346871][ T8421] page last free pid 5869 tgid 5869 stack trace: [ 261.386868][ T8421] __free_frozen_pages+0x7d5/0x10f0 [ 261.417125][ T8421] __put_partials+0x165/0x1c0 [ 261.421890][ T8421] qlist_free_all+0x4d/0x120 [ 261.426521][ T8421] kasan_quarantine_reduce+0x195/0x1e0 [ 261.478837][ T8421] __kasan_slab_alloc+0x69/0x90 [ 261.483784][ T8421] __kmalloc_noprof+0x1d4/0x510 [ 261.509600][ T8421] fib6_info_alloc+0x40/0x160 [ 261.536794][ T8421] ip6_route_info_create+0x14c/0x870 [ 261.547228][ T8421] ip6_route_add.part.0+0x22/0x1d0 [ 261.552404][ T8421] ip6_route_add+0x45/0x60 [ 261.596788][ T8421] addrconf_prefix_route+0x2fd/0x510 [ 261.612430][ T8421] add_v4_addrs+0x672/0x980 [ 261.632167][ T8421] addrconf_init_auto_addrs+0x51a/0x810 [ 261.652510][ T8421] addrconf_notify+0xe93/0x19e0 [ 261.666861][ T8421] notifier_call_chain+0xbc/0x410 [ 261.677178][ T8421] call_netdevice_notifiers_info+0xbe/0x140 [ 262.406261][ T8450] netlink: 22528 bytes leftover after parsing attributes in process `syz.2.497'. [ 262.764578][ T8461] ecryptfs_miscdev_write: Dropping miscdev message of unrecognized type [0] [ 262.831562][ T8465] FAULT_INJECTION: forcing a failure. [ 262.831562][ T8465] name failslab, interval 1, probability 0, space 0, times 0 [ 262.897182][ T8465] CPU: 0 UID: 0 PID: 8465 Comm: syz.0.502 Tainted: G U syzkaller #0 PREEMPT(full) [ 262.897229][ T8465] Tainted: [U]=USER [ 262.897239][ T8465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 262.897256][ T8465] Call Trace: [ 262.897265][ T8465] [ 262.897275][ T8465] dump_stack_lvl+0x16c/0x1f0 [ 262.897317][ T8465] should_fail_ex+0x512/0x640 [ 262.897354][ T8465] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 262.897391][ T8465] should_failslab+0xc2/0x120 [ 262.897429][ T8465] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 262.897465][ T8465] ? virtual_ncidev_open+0x6f/0x220 [ 262.897495][ T8465] ? kvasprintf_const+0x66/0x1a0 [ 262.897530][ T8465] kvasprintf+0xbc/0x160 [ 262.897553][ T8465] ? __pfx_kvasprintf+0x10/0x10 [ 262.897577][ T8465] ? rcu_is_watching+0x12/0xc0 [ 262.897606][ T8465] ? kfree+0x24f/0x4d0 [ 262.897630][ T8465] ? mark_held_locks+0x49/0x80 [ 262.897672][ T8465] kvasprintf_const+0x66/0x1a0 [ 262.897707][ T8465] kobject_set_name_vargs+0x5a/0x140 [ 262.897750][ T8465] dev_set_name+0xc7/0x100 [ 262.897778][ T8465] ? __pfx_dev_set_name+0x10/0x10 [ 262.897821][ T8465] ? nfc_allocate_device+0x190/0x5e0 [ 262.897864][ T8465] nfc_allocate_device+0x206/0x5e0 [ 262.897907][ T8465] nci_allocate_device+0x23b/0x430 [ 262.897940][ T8465] virtual_ncidev_open+0x6f/0x220 [ 262.897970][ T8465] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 262.898000][ T8465] misc_open+0x35a/0x420 [ 262.898041][ T8465] ? __pfx_misc_open+0x10/0x10 [ 262.898069][ T8465] chrdev_open+0x234/0x6a0 [ 262.898104][ T8465] ? __pfx_apparmor_file_open+0x10/0x10 [ 262.898137][ T8465] ? __pfx_chrdev_open+0x10/0x10 [ 262.898175][ T8465] ? fsnotify_open_perm_and_set_mode+0x17c/0xa60 [ 262.898213][ T8465] do_dentry_open+0x982/0x1530 [ 262.898249][ T8465] ? __pfx_chrdev_open+0x10/0x10 [ 262.898293][ T8465] vfs_open+0x82/0x3f0 [ 262.898337][ T8465] path_openat+0x1de4/0x2cb0 [ 262.898382][ T8465] ? __pfx_path_openat+0x10/0x10 [ 262.898422][ T8465] do_filp_open+0x20b/0x470 [ 262.898454][ T8465] ? __pfx_do_filp_open+0x10/0x10 [ 262.898514][ T8465] ? alloc_fd+0x471/0x7d0 [ 262.898555][ T8465] do_sys_openat2+0x11b/0x1d0 [ 262.898597][ T8465] ? __pfx_do_sys_openat2+0x10/0x10 [ 262.898656][ T8465] __x64_sys_openat+0x174/0x210 [ 262.898700][ T8465] ? __pfx___x64_sys_openat+0x10/0x10 [ 262.898760][ T8465] do_syscall_64+0xcd/0x490 [ 262.898802][ T8465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.898828][ T8465] RIP: 0033:0x7f5554b8ebe9 [ 262.898852][ T8465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.898889][ T8465] RSP: 002b:00007f5555a4e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 262.898918][ T8465] RAX: ffffffffffffffda RBX: 00007f5554db6090 RCX: 00007f5554b8ebe9 [ 262.898938][ T8465] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 262.898956][ T8465] RBP: 00007f5554c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 262.898973][ T8465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 262.898990][ T8465] R13: 00007f5554db6128 R14: 00007f5554db6090 R15: 00007ffec6450a08 [ 262.899037][ T8465] [ 263.234245][ T8470] netlink: 342 bytes leftover after parsing attributes in process `syz.2.503'. [ 264.066961][ T8489] syz.4.506 (8489): /proc/8486/oom_adj is deprecated, please use /proc/8486/oom_score_adj instead. [ 264.668594][ T8505] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input17 [ 266.596283][ T8507] kexec: Could not allocate control_code_buffer [ 267.772372][ T8547] : Can't lookup blockdev [ 269.218922][ T8571] netlink: 'syz.1.520': attribute type 10 has an invalid length. [ 269.317718][ T8571] netlink: 230 bytes leftover after parsing attributes in process `syz.1.520'. [ 269.409506][ T8566] netlink: 28 bytes leftover after parsing attributes in process `syz.2.519'. [ 269.443873][ T8566] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 269.451701][ T8566] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 269.481089][ T8566] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 269.489091][ T8566] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 270.123138][ T8584] netlink: zone id is out of range [ 270.136796][ T8584] netlink: zone id is out of range [ 270.142080][ T8584] netlink: zone id is out of range [ 270.147517][ T8584] netlink: zone id is out of range [ 270.157128][ T8584] netlink: zone id is out of range [ 270.165856][ T8584] netlink: zone id is out of range [ 270.171418][ T8584] netlink: zone id is out of range [ 270.190152][ T8584] netlink: zone id is out of range [ 270.197696][ T8584] netlink: zone id is out of range [ 270.210101][ T8584] netlink: zone id is out of range [ 272.086479][ T8616] EXT4-fs error (device sda1): ext4_validate_block_bitmap:423: comm syz.1.527: bg 4: bad block bitmap checksum [ 272.105726][ T8616] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 74 [ 272.119072][ T8616] EXT4-fs (sda1): This should not happen!! Data will be lost [ 272.119072][ T8616] [ 273.277510][ T5868] Bluetooth: hci4: SCO packet for unknown connection handle 0 [ 275.154878][ T36] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 275.225945][ T36] EXT4-fs (sda1): This should not happen!! Data will be lost [ 275.225945][ T36] [ 275.827165][ T8680] perf: Dynamic interrupt throttling disabled, can hang your system! [ 278.508167][ T8725] sd 0:0:1:0: PR command failed: 1026 [ 278.516843][ T8725] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 278.523807][ T8725] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 278.552533][ T8715] ima: policy update failed [ 278.569185][ T30] audit: type=1802 audit(6051229682.823:11): pid=8715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.1.551" res=0 errno=0 [ 278.711033][ T8734] ICMPv6: process `syz.1.556' is using deprecated sysctl (syscall) net.ipv6.neigh.ipvlan1.retrans_time - use net.ipv6.neigh.ipvlan1.retrans_time_ms instead [ 284.505847][ T30] audit: type=1800 audit(6051230715.764:12): pid=8807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.570" name="lu_gp_id" dev="configfs" ino=23637 res=0 errno=0 [ 292.602339][ T8871] blktrace: Concurrent blktraces are not allowed on ram7 [ 293.565875][ T5868] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 293.779313][ T8881] netlink: 334 bytes leftover after parsing attributes in process `syz.1.587'. [ 294.790357][ T8905] raw_sendmsg: syz.1.594 forgot to set AF_INET. Fix it! [ 295.562631][ T8909] net_ratelimit: 672 callbacks suppressed [ 295.562649][ T8909] openvswitch: netlink: Key type 11792 is out of range max 32 [ 295.895432][ T51] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 295.910783][ T51] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 295.937071][ T51] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 295.957172][ T51] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 295.967168][ T8915] netlink: 12 bytes leftover after parsing attributes in process `syz.1.598'. [ 295.983532][ T51] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 296.382328][ T8922] Invalid ELF header magic: != ELF [ 297.098217][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 297.999423][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.027200][ T51] Bluetooth: hci5: command tx timeout [ 298.037684][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.065344][ T8917] bridge_slave_0: entered allmulticast mode [ 298.074629][ T8917] bridge_slave_0: entered promiscuous mode [ 298.466614][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.507689][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.527770][ T8917] bridge_slave_1: entered allmulticast mode [ 298.546078][ T8917] bridge_slave_1: entered promiscuous mode [ 298.932089][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.046200][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.318382][ T8917] team0: Port device team_slave_0 added [ 299.480314][ T8917] team0: Port device team_slave_1 added [ 300.136815][ T51] Bluetooth: hci5: command tx timeout [ 300.254149][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.276232][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.334866][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.632936][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.640151][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.667745][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.078820][ T8917] hsr_slave_0: entered promiscuous mode [ 301.120841][ T8917] hsr_slave_1: entered promiscuous mode [ 301.173933][ T8917] debugfs: 'hsr0' already exists in 'hsr' [ 301.217047][ T8917] Cannot create hsr debugfs directory [ 302.186852][ T51] Bluetooth: hci5: command tx timeout [ 302.894396][ T8917] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.120703][ T8917] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.513334][ T8917] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.901299][ T8917] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 304.266941][ T51] Bluetooth: hci5: command tx timeout [ 304.772009][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.889543][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.044236][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.052540][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.180122][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.187507][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.775428][ T7865] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 305.823950][ T7865] EXT4-fs (sda1): This should not happen!! Data will be lost [ 305.823950][ T7865] [ 306.040796][ T8917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.226578][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.254681][ T9059] nbd: couldn't find device at index 137 [ 308.984673][ T8917] veth0_vlan: entered promiscuous mode [ 309.044502][ T8917] veth1_vlan: entered promiscuous mode [ 309.443677][ T8917] veth0_macvtap: entered promiscuous mode [ 309.459821][ T8917] veth1_macvtap: entered promiscuous mode [ 309.513191][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.717028][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.847008][ T2990] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.877460][ T7858] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.024423][ T7858] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.089543][ T7858] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.609520][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.693936][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.991603][ T7867] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.046785][ T7867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.877205][ T9114] netlink: 'syz.5.597': attribute type 1 has an invalid length. [ 312.324359][ T30] audit: type=1800 audit(6051230743.584:13): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.625" name="SYSVffffffff" dev="tmpfs" ino=0 res=0 errno=0 [ 314.386065][ T9142] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 314.412544][ T9142] EXT4-fs (sda1): This should not happen!! Data will be lost [ 314.412544][ T9142] [ 318.193955][ T9179] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 318.233623][ T9162] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 318.312303][ T9162] EXT4-fs (sda1): This should not happen!! Data will be lost [ 318.312303][ T9162] [ 319.046854][ T51] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 320.170288][ T9196] zswap: compressor not available [ 320.181897][ T9162] kexec: Could not allocate control_code_buffer [ 320.585685][ T9196] program syz.2.641 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 321.246904][ T51] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 321.395161][ T9232] binder: 9229:9232 ioctl c018620c 0 returned -1 [ 321.912193][ T9233] ecryptfs_miscdev_write: Invalid packet size [192] [ 321.977154][ T9240] vhci_hcd: invalid port number 16 [ 321.982344][ T9240] vhci_hcd: invalid port number 16 [ 322.756099][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.762787][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 324.426888][ T9255] i2c i2c-0: dtv_property_process_set: SET cmd 0x00000000 undefined [ 324.456998][ T9260] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 324.470270][ T9260] EXT4-fs (sda1): This should not happen!! Data will be lost [ 324.470270][ T9260] [ 325.139539][ T9272] netlink: 252 bytes leftover after parsing attributes in process `syz.0.655'. [ 325.181303][ T9272] netlink: 252 bytes leftover after parsing attributes in process `syz.0.655'. [ 326.010060][ T9280] FAULT_INJECTION: forcing a failure. [ 326.010060][ T9280] name failslab, interval 1, probability 0, space 0, times 0 [ 326.079020][ T9283] FAULT_INJECTION: forcing a failure. [ 326.079020][ T9283] name failslab, interval 1, probability 0, space 0, times 0 [ 326.106837][ T9280] CPU: 0 UID: 0 PID: 9280 Comm: syz.2.657 Tainted: G U syzkaller #0 PREEMPT(full) [ 326.106888][ T9280] Tainted: [U]=USER [ 326.106898][ T9280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 326.106915][ T9280] Call Trace: [ 326.106925][ T9280] [ 326.106937][ T9280] dump_stack_lvl+0x16c/0x1f0 [ 326.106984][ T9280] should_fail_ex+0x512/0x640 [ 326.107024][ T9280] ? __kmalloc_noprof+0xbf/0x510 [ 326.107064][ T9280] ? lsm_blob_alloc+0x68/0x90 [ 326.107089][ T9280] should_failslab+0xc2/0x120 [ 326.107133][ T9280] __kmalloc_noprof+0xd2/0x510 [ 326.107168][ T9280] lsm_blob_alloc+0x68/0x90 [ 326.107189][ T9280] security_sk_alloc+0x30/0x270 [ 326.107217][ T9280] sk_prot_alloc+0x1c7/0x2a0 [ 326.107257][ T9280] sk_alloc+0x36/0xc20 [ 326.107286][ T9280] packet_create+0x127/0x8e0 [ 326.107315][ T9280] __sock_create+0x335/0x8d0 [ 326.107344][ T9280] __sys_socket+0x14d/0x260 [ 326.107367][ T9280] ? __pfx___sys_socket+0x10/0x10 [ 326.107391][ T9280] ? xfd_validate_state+0x61/0x180 [ 326.107432][ T9280] __x64_sys_socket+0x72/0xb0 [ 326.107455][ T9280] ? lockdep_hardirqs_on+0x7c/0x110 [ 326.107490][ T9280] do_syscall_64+0xcd/0x490 [ 326.107523][ T9280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.107547][ T9280] RIP: 0033:0x7febcfd8ebe9 [ 326.107567][ T9280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.107590][ T9280] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 326.107614][ T9280] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 326.107629][ T9280] RDX: 0000000000000300 RSI: 0000000000080003 RDI: 0000000000000011 [ 326.107643][ T9280] RBP: 00007febcfe11e19 R08: 0000000000000000 R09: 0000000000000000 [ 326.107657][ T9280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 326.107670][ T9280] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 326.107701][ T9280] [ 326.117930][ T9283] CPU: 1 UID: 0 PID: 9283 Comm: syz.5.658 Tainted: G U syzkaller #0 PREEMPT(full) [ 326.117974][ T9283] Tainted: [U]=USER [ 326.117983][ T9283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 326.117999][ T9283] Call Trace: [ 326.118009][ T9283] [ 326.118019][ T9283] dump_stack_lvl+0x16c/0x1f0 [ 326.118059][ T9283] should_fail_ex+0x512/0x640 [ 326.118095][ T9283] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 326.118130][ T9283] should_failslab+0xc2/0x120 [ 326.118166][ T9283] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 326.118199][ T9283] ? __d_alloc+0x32/0xae0 [ 326.118237][ T9283] __d_alloc+0x32/0xae0 [ 326.118272][ T9283] d_alloc_pseudo+0x1c/0xc0 [ 326.118310][ T9283] alloc_file_pseudo+0xcf/0x230 [ 326.118350][ T9283] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 326.118388][ T9283] ? alloc_fd+0x471/0x7d0 [ 326.118422][ T9283] sock_alloc_file+0x50/0x210 [ 326.118459][ T9283] __sys_socket+0x1c0/0x260 [ 326.118486][ T9283] ? __pfx___sys_socket+0x10/0x10 [ 326.118513][ T9283] ? xfd_validate_state+0x61/0x180 [ 326.118549][ T9283] ? fd_install+0x244/0x750 [ 326.118583][ T9283] __x64_sys_socket+0x72/0xb0 [ 326.118608][ T9283] ? lockdep_hardirqs_on+0x7c/0x110 [ 326.118641][ T9283] do_syscall_64+0xcd/0x490 [ 326.118679][ T9283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.118705][ T9283] RIP: 0033:0x7fab65d8ebe9 [ 326.118726][ T9283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.118752][ T9283] RSP: 002b:00007fab66bd4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 326.118777][ T9283] RAX: ffffffffffffffda RBX: 00007fab65fb5fa0 RCX: 00007fab65d8ebe9 [ 326.118795][ T9283] RDX: 0000000000000000 RSI: 0000000000080805 RDI: 0000000000000026 [ 326.118810][ T9283] RBP: 00007fab65e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 326.118826][ T9283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 326.118841][ T9283] R13: 00007fab65fb6038 R14: 00007fab65fb5fa0 R15: 00007fff718f7cb8 [ 326.118884][ T9283] [ 327.943269][ T51] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 328.793436][ T30] audit: type=1800 audit(6051230760.054:14): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.663" name="members" dev="configfs" ino=25817 res=0 errno=0 [ 329.165572][ T9314] can: request_module (can-proto-0) failed. [ 329.534200][ T9311] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 329.559256][ T9311] EXT4-fs (sda1): This should not happen!! Data will be lost [ 329.559256][ T9311] [ 330.518386][ T9325] netlink: 4 bytes leftover after parsing attributes in process `syz.2.667'. [ 333.337543][ T9364] netlink: 12 bytes leftover after parsing attributes in process `syz.1.678'. [ 333.443212][ T9352] kexec: Could not allocate control_code_buffer [ 334.251850][ T9362] zswap: compressor not available [ 335.284764][ T9377] kAFS: bad VL server IP address [ 335.610733][ T9378] netlink: 'syz.0.681': attribute type 1 has an invalid length. [ 335.930501][ T9382] netlink: 342 bytes leftover after parsing attributes in process `syz.2.682'. [ 336.392638][ T36] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 336.443705][ T36] EXT4-fs (sda1): This should not happen!! Data will be lost [ 336.443705][ T36] [ 337.555895][ T9387] FAULT_INJECTION: forcing a failure. [ 337.555895][ T9387] name failslab, interval 1, probability 0, space 0, times 0 [ 337.664840][ T9398] NOTICE: Automounting of tracing to debugfs is deprecated and will be removed in 2030 [ 337.696726][ T9387] CPU: 0 UID: 0 PID: 9387 Comm: syz.1.683 Tainted: G U syzkaller #0 PREEMPT(full) [ 337.696776][ T9387] Tainted: [U]=USER [ 337.696786][ T9387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 337.696805][ T9387] Call Trace: [ 337.696815][ T9387] [ 337.696827][ T9387] dump_stack_lvl+0x16c/0x1f0 [ 337.696872][ T9387] should_fail_ex+0x512/0x640 [ 337.696913][ T9387] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 337.696953][ T9387] should_failslab+0xc2/0x120 [ 337.696993][ T9387] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 337.697030][ T9387] ? sk_prot_alloc+0x60/0x2a0 [ 337.697082][ T9387] sk_prot_alloc+0x60/0x2a0 [ 337.697133][ T9387] sk_alloc+0x36/0xc20 [ 337.697172][ T9387] inet6_create+0x381/0x12b0 [ 337.697203][ T9387] ? inet6_create+0x7f/0x12b0 [ 337.697237][ T9387] __sock_create+0x335/0x8d0 [ 337.697273][ T9387] __sys_socket+0x14d/0x260 [ 337.697305][ T9387] ? __pfx___sys_socket+0x10/0x10 [ 337.697337][ T9387] ? xfd_validate_state+0x61/0x180 [ 337.697380][ T9387] ? __pfx_ksys_write+0x10/0x10 [ 337.697424][ T9387] __x64_sys_socket+0x72/0xb0 [ 337.697452][ T9387] ? lockdep_hardirqs_on+0x7c/0x110 [ 337.697487][ T9387] do_syscall_64+0xcd/0x490 [ 337.697529][ T9387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.697560][ T9387] RIP: 0033:0x7fe73f98ebe9 [ 337.697585][ T9387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 337.697614][ T9387] RSP: 002b:00007fe74087c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 337.697644][ T9387] RAX: ffffffffffffffda RBX: 00007fe73fbb5fa0 RCX: 00007fe73f98ebe9 [ 337.697664][ T9387] RDX: 0000000000000084 RSI: 0000000000000801 RDI: 000000000000000a [ 337.697690][ T9387] RBP: 00007fe73fa11e19 R08: 0000000000000000 R09: 0000000000000000 [ 337.697708][ T9387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 337.697726][ T9387] R13: 00007fe73fbb6038 R14: 00007fe73fbb5fa0 R15: 00007fffbaea2fc8 [ 337.697765][ T9387] [ 339.883524][ T9412] zswap: compressor not available [ 342.361024][ T9442] netlink: 148 bytes leftover after parsing attributes in process `syz.1.693'. [ 342.598498][ T9430] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 342.626911][ T9430] EXT4-fs (sda1): This should not happen!! Data will be lost [ 342.626911][ T9430] [ 345.009216][ T9477] EXT4-fs (sda1): Delayed block allocation failed for inode 2021 at logical offset 0 with max blocks 1 with error 117 [ 345.068633][ T9477] EXT4-fs (sda1): This should not happen!! Data will be lost [ 345.068633][ T9477] [ 345.154876][ T9472] zswap: compressor not available [ 345.307421][ T5868] Bluetooth: hci4: command 0x0406 tx timeout [ 345.913873][ T9495] ------------[ cut here ]------------ [ 345.919705][ T9495] WARNING: CPU: 1 PID: 9495 at fs/exec.c:118 path_noexec+0x1ca/0x230 [ 345.927968][ T9495] Modules linked in: [ 345.932237][ T9495] CPU: 1 UID: 0 PID: 9495 Comm: syz.2.705 Tainted: G U syzkaller #0 PREEMPT(full) [ 345.943350][ T9495] Tainted: [U]=USER [ 345.947318][ T9495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 345.957626][ T9495] RIP: 0010:path_noexec+0x1ca/0x230 [ 345.962898][ T9495] Code: ff 83 e3 02 48 89 de e8 54 7f 86 ff 48 85 db 41 0f 95 c4 e8 d8 83 86 ff 44 89 e0 5b 5d 41 5c e9 cc 1b 5f 09 e8 c7 83 86 ff 90 <0f> 0b 90 e9 47 ff ff ff e8 39 e6 eb ff e9 a8 fe ff ff e8 2f e6 eb [ 345.983141][ T9495] RSP: 0018:ffffc9001984fc70 EFLAGS: 00010287 [ 345.989588][ T9495] RAX: 00000000000000b2 RBX: ffff88801cedcfe0 RCX: ffffc9000c23b000 [ 345.998361][ T9495] RDX: 0000000000080000 RSI: ffffffff823484d9 RDI: 0000000000000007 [ 346.007037][ T9495] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 346.015141][ T9495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.023242][ T9495] R13: 0000000000000001 R14: 000000007c07f9f3 R15: ffff888057c26840 [ 346.031293][ T9495] FS: 00007febd0c706c0(0000) GS:ffff8881247c3000(0000) knlGS:0000000000000000 [ 346.040320][ T9495] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 346.046963][ T9495] CR2: 0000001b33303ff8 CR3: 0000000047fde000 CR4: 00000000003526f0 [ 346.054954][ T9495] Call Trace: [ 346.058303][ T9495] [ 346.061351][ T9495] do_mmap+0xd23/0x1210 [ 346.065539][ T9495] ? __pfx_do_mmap+0x10/0x10 [ 346.070206][ T9495] ? __pfx_down_write_killable+0x10/0x10 [ 346.075998][ T9495] vm_mmap_pgoff+0x29e/0x470 [ 346.080781][ T9495] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 346.085919][ T9495] ? __fget_files+0x20e/0x3c0 [ 346.090637][ T9495] ksys_mmap_pgoff+0x32c/0x5c0 [ 346.096056][ T9495] ? __pfx_ksys_write+0x10/0x10 [ 346.101380][ T9495] __x64_sys_mmap+0x125/0x190 [ 346.106081][ T9495] do_syscall_64+0xcd/0x490 [ 346.110745][ T9495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.116706][ T9495] RIP: 0033:0x7febcfd8ebe9 [ 346.121146][ T9495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.140838][ T9495] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 346.149325][ T9495] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 346.157488][ T9495] RDX: 0000000000000ffb RSI: 0000000000810004 RDI: 0000000000000000 [ 346.165587][ T9495] RBP: 00007febcfe11e19 R08: 0000000000000003 R09: 0000000000008000 [ 346.173626][ T9495] R10: 0008000000008012 R11: 0000000000000246 R12: 0000000000000000 [ 346.181979][ T9495] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 346.190214][ T9495] [ 346.193341][ T9495] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 346.200738][ T9495] CPU: 1 UID: 0 PID: 9495 Comm: syz.2.705 Tainted: G U syzkaller #0 PREEMPT(full) [ 346.211582][ T9495] Tainted: [U]=USER [ 346.215387][ T9495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 346.225469][ T9495] Call Trace: [ 346.228787][ T9495] [ 346.231731][ T9495] dump_stack_lvl+0x3d/0x1f0 [ 346.236349][ T9495] vpanic+0x6e8/0x7a0 [ 346.240344][ T9495] ? __pfx_vpanic+0x10/0x10 [ 346.244886][ T9495] ? path_noexec+0x1ca/0x230 [ 346.249494][ T9495] panic+0xca/0xd0 [ 346.253282][ T9495] ? __pfx_panic+0x10/0x10 [ 346.257787][ T9495] check_panic_on_warn+0xab/0xb0 [ 346.262792][ T9495] __warn+0xf6/0x3c0 [ 346.266828][ T9495] ? path_noexec+0x1ca/0x230 [ 346.271449][ T9495] report_bug+0x3c3/0x580 [ 346.275883][ T9495] ? path_noexec+0x1ca/0x230 [ 346.280491][ T9495] handle_bug+0x184/0x210 [ 346.284870][ T9495] exc_invalid_op+0x17/0x50 [ 346.289418][ T9495] asm_exc_invalid_op+0x1a/0x20 [ 346.294616][ T9495] RIP: 0010:path_noexec+0x1ca/0x230 [ 346.299847][ T9495] Code: ff 83 e3 02 48 89 de e8 54 7f 86 ff 48 85 db 41 0f 95 c4 e8 d8 83 86 ff 44 89 e0 5b 5d 41 5c e9 cc 1b 5f 09 e8 c7 83 86 ff 90 <0f> 0b 90 e9 47 ff ff ff e8 39 e6 eb ff e9 a8 fe ff ff e8 2f e6 eb [ 346.319493][ T9495] RSP: 0018:ffffc9001984fc70 EFLAGS: 00010287 [ 346.325583][ T9495] RAX: 00000000000000b2 RBX: ffff88801cedcfe0 RCX: ffffc9000c23b000 [ 346.333575][ T9495] RDX: 0000000000080000 RSI: ffffffff823484d9 RDI: 0000000000000007 [ 346.341820][ T9495] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 346.349813][ T9495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.357853][ T9495] R13: 0000000000000001 R14: 000000007c07f9f3 R15: ffff888057c26840 [ 346.365869][ T9495] ? path_noexec+0x1c9/0x230 [ 346.370500][ T9495] do_mmap+0xd23/0x1210 [ 346.374707][ T9495] ? __pfx_do_mmap+0x10/0x10 [ 346.379326][ T9495] ? __pfx_down_write_killable+0x10/0x10 [ 346.385008][ T9495] vm_mmap_pgoff+0x29e/0x470 [ 346.389631][ T9495] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 346.394786][ T9495] ? __fget_files+0x20e/0x3c0 [ 346.399490][ T9495] ksys_mmap_pgoff+0x32c/0x5c0 [ 346.404278][ T9495] ? __pfx_ksys_write+0x10/0x10 [ 346.409154][ T9495] __x64_sys_mmap+0x125/0x190 [ 346.413886][ T9495] do_syscall_64+0xcd/0x490 [ 346.418439][ T9495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.424362][ T9495] RIP: 0033:0x7febcfd8ebe9 [ 346.428797][ T9495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.448461][ T9495] RSP: 002b:00007febd0c70038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 346.456921][ T9495] RAX: ffffffffffffffda RBX: 00007febcffb5fa0 RCX: 00007febcfd8ebe9 [ 346.464903][ T9495] RDX: 0000000000000ffb RSI: 0000000000810004 RDI: 0000000000000000 [ 346.472883][ T9495] RBP: 00007febcfe11e19 R08: 0000000000000003 R09: 0000000000008000 [ 346.480867][ T9495] R10: 0008000000008012 R11: 0000000000000246 R12: 0000000000000000 [ 346.488935][ T9495] R13: 00007febcffb6038 R14: 00007febcffb5fa0 R15: 00007ffe57449738 [ 346.496966][ T9495] [ 346.500294][ T9495] Kernel Offset: disabled [ 346.504619][ T9495] Rebooting in 86400 seconds..