last executing test programs: 6m26.382752479s ago: executing program 3 (id=728): mmap$auto(0x0, 0x404008, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x14f602, 0x0) (async) mmap$auto(0x0, 0x4005, 0x2, 0x40eb2, 0x401, 0x300000000000) (async) r0 = openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$auto_dvb_demux_fops_dmxdev(r0, 0x40026f34, 0x0) (async) r1 = open(0x0, 0x1050c2, 0xa6) open_by_handle_at$auto(r1, &(0x7f0000000080)={0x17, 0xd002, "f3886305d156b215d3dfb92f83cc084ae0af07fb11b74891fdc469f4b9bbf76ef0d10cbb2dfe036f15aae50b0935a7d9c4a1347560625c5e717cfcacbfea0e6d37a12dbd308a1c39143a496afdeb922c87b7b810b0bf67"}, 0xffffffff) socket(0xa, 0x3, 0x3a) (async) socketcall$auto_SYS_ACCEPT4(0x12, &(0x7f0000000040)=0x4) (async) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) (async) madvise$auto(0x0, 0x2003f0, 0x15) 6m25.151015755s ago: executing program 0 (id=730): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/fs/cifs/smbd_max_frmr_depth\x00', 0x48041, 0x0) write$auto(r0, 0x0, 0x8ed) tee$auto(r0, r0, 0x9, 0x1) 6m24.699285544s ago: executing program 3 (id=732): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) bpf$auto(0x0, &(0x7f00000003c0)=@task_fd_query={0x0, r0, 0xd, 0x89, 0x2, 0x4, r0, 0x81, 0x9}, 0x6f4) read$auto(0x3, 0x0, 0x80) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(r0, 0x0, 0x401) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) ioctl$auto_SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f0000004040)) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x100000000002, 0x783, 0x3, 0x8000000008011, r1, 0x40) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2b, 0x1, 0x1) r2 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0xc, 0x0, 0xf3, 0x0, 0x20, 0x3}, 0x5b3}, 0x200, 0x100) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="12", @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40) recvmmsg$auto(r2, &(0x7f0000000140)={{0x0, 0x4, &(0x7f0000000080)={0x0, 0x803}, 0x5, 0x0, 0x2, 0x8}, 0x800}, 0x10a, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 6m24.350418072s ago: executing program 0 (id=733): mmap$auto(0x7fff, 0x400008, 0xda, 0x9b72, 0x2, 0x480000000008001) mmap$auto(0x8001, 0x95c2, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) (async, rerun: 32) mbind$auto(0xfff, 0x2091d2, 0x4, 0x0, 0x6, 0x93) (async, rerun: 32) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x501041, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) (async) mknod$auto(&(0x7f0000000040)='.\x00', 0xc7, 0xc8) (async) write$auto(0x3, 0x0, 0xfffffdef) (async, rerun: 64) write$auto(0x3, 0x0, 0xfffffdef) (async, rerun: 64) openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) (async) fstat$auto(r0, &(0x7f0000000200)={0x4, 0x1a0000000000, 0x7f, 0x77d508f7, 0x0, 0xee01, 0x0, 0x8, 0x5, 0x8, 0x100000000, 0x7, 0x7fffffff, 0x10, 0x9, 0x4, 0xd}) (async, rerun: 32) r1 = semctl$auto_SETALL(0x2, 0x6, 0x11, 0xb1c) (async, rerun: 32) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f00000010c0), 0x60c800, 0x0) (async, rerun: 64) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) (rerun: 64) mseal$auto(0xfffffffffffffffd, 0x7, 0x4) (async) adjtimex$auto(&(0x7f0000002300)={0x80000000, 0x0, 0x0, 0xfffffefffffffffb, 0xd0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x1, 0x4, {0x1, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x7, 0x7ffffffffffffffc, 0xffffefffffff628e, 0xa744, 0xdeb1, 0x9}) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) (async) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/cpu/cpu0/uevent\x00', 0x22340, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000000c0)=""/4096, 0x1000) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x8000, 0x0) (async) r3 = socket(0x2, 0x801, 0x100) poll$auto(&(0x7f0000000180)={r3, 0x6, 0x6}, 0x7, 0x8) listen$auto(r4, 0x1004) (async) msgsnd$auto(0x3, 0x0, 0x81, 0x400) (async) select$auto(0x11, 0x0, 0x0, &(0x7f00000002c0)={[0x1, 0x7, 0xd, 0x1, 0x0, 0x8, 0x15f4da0a, 0x3, 0x7, 0x7, 0x80000001, 0x8, 0x6d3f, 0x9, 0x80000000, 0xfffffffffffffffe]}, 0x0) ioctl$auto_XFS_IOC_FREESP(r4, 0x4030580b, &(0x7f0000002200)={0x7, 0x9, 0x1159b82a, 0x8, 0xac, r1}) syz_clone3(&(0x7f0000001200)={0x8000200, &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180), {0x1f}, &(0x7f00000011c0)=""/16, 0x10, &(0x7f0000002400)=""/4096, &(0x7f0000002240)=[r1, r1, r1, r1, 0x0, r5], 0x6, {r4}}, 0x58) 6m23.158694749s ago: executing program 1 (id=734): mmap$auto(0x5, 0x7fff, 0xdf, 0xeb1, 0x401, 0x8000) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/vkms/graphics/fb0/state\x00', 0xc2481, 0x0) write$auto(r0, 0x0, 0x81) acct$auto(&(0x7f0000000000)='/dev/fb0\x00') recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) r1 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x102, 0x0) write$auto_console_fops_tty_io(r1, 0x0, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x129800, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D3\x00', 0x0, 0x0) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f00000001c0), 0x508843, 0x0) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_loginuid_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/loginuid\x00', 0x109000, 0x0) r2 = openat$auto_aoe_fops_aoechr(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/etherd/err\x00', 0x101, 0x0) write$auto_aoe_fops_aoechr(r2, &(0x7f0000000100), 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/platform/i8042/serio1/resetafter\x00', 0x129102, 0x0) read$auto(r3, 0x0, 0x18) write$auto(0x3, 0x0, 0xfdef) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xfffffffffffffffd]}, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) 6m22.878104765s ago: executing program 0 (id=735): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) bpf$auto(0x0, &(0x7f00000003c0)=@task_fd_query={0x0, r0, 0xd, 0x89, 0x2, 0x4, r0, 0x81, 0x9}, 0x6f4) read$auto(0x3, 0x0, 0x80) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(r0, 0x0, 0x401) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getrandom$auto(0x0, 0x6000000, 0x3) ioctl$auto_SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f0000004040)) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x100000000002, 0x783, 0x3, 0x8000000008011, r1, 0x40) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2b, 0x1, 0x1) r2 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0xc, 0x0, 0xf3, 0x0, 0x20, 0x3}, 0x5b3}, 0x200, 0x100) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40) recvmmsg$auto(r2, &(0x7f0000000140)={{0x0, 0x4, &(0x7f0000000080)={0x0, 0x803}, 0x5, 0x0, 0x2, 0x8}, 0x800}, 0x10a, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 6m18.046216334s ago: executing program 1 (id=737): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) (async) r1 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/event2\x00', 0x20081, 0x0) write$auto(r1, &(0x7f0000000380)='/devf\xa1\xfa\xbc>\xe6G\x9c^\x94a/input/event0\x00\xc1\x9b\f:7TI!\xc3\x83cA\xb5&\xaf\xedo\x89\xb8\xcd\x88T\x1b\xc7\xaf-\xbdY\x11\x9f\xe3O\x81\xac\xe3\xacKf\x1f\x9f\xfcSFx\xbe{y\x96\x11, \xc6\xb2\x8b5\xae\xab6\fl\x99Rs\xcf+h\xe3)XQ\xa7\xedj\xac\x9d\x82\x88\x8dO*~A1\xa5\x82H2\x1d@>sl\xe4\xa7\xa9x\xbdg\xb6\x96l\xd6\xe6\xd1\xd4\xd8r\x91\xf3/(\x8f\x12Z0\xc1u\xef\xb1\xa4E\xff\xa3!\x18\xa0\x1d\xb7\f\x9d\xfe@\xb6\x99\x8b\xfe\xe3\xef\xef\xa1\x19\v4s\x1f7\a5\xef\x1eU\xa6^O\x9fs\xb0\xf4\\!\xb5\xb3-)', 0xfffffffffffffff8) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) write$auto(r0, 0x0, 0xfffffde9) shutdown$auto(0x200000003, 0x2) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) (async) socket$nl_generic(0x10, 0x3, 0x10) write$auto(0xca, 0x0, 0x1ff) (async) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000340), 0x108800, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, 0x0, 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x2, 0x2) (async) madvise$auto(0x0, 0xffffffff97fb20a5, 0x10002) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xb0141, 0x0) (async) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x4000000) (async) openat$auto_dvb_dvr_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x8440, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x6482, 0x0) (async) unshare$auto(0x40000080) mmap$auto(0x0, 0x400, 0xdf, 0x8000000000000eb1, 0xffffffffffffffff, 0x0) (async) socket(0xa, 0x801, 0x84) (async) socket(0x15, 0x1, 0x0) (async) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) (async) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f60f00000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) (async) io_uring_setup$auto(0x4, 0x0) 6m17.11122096s ago: executing program 0 (id=739): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) r0 = openat$auto_generic(0xffffffffffffff9c, &(0x7f0000000100)='/proc/kpageflags\x00', 0x2, 0x0) read$auto(0x3, 0x0, 0x80) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$auto_kmsg_fops_printk(0xffffffffffffff9c, &(0x7f0000000540), 0x880, 0x0) lseek$auto(r1, 0x0, 0x2) (async) readv$auto(r0, &(0x7f0000000600)={0x0, 0x9}, 0x7) (async) close_range$auto(0x2, 0x8, 0x0) (async, rerun: 64) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) (rerun: 64) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) io_uring_setup$auto(0x4, 0x0) r3 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cec17\x00', 0x181680, 0x0) ioctl$auto_CEC_DQEVENT(r3, 0xc0506107, 0x0) ioctl$auto_CEC_DQEVENT(r3, 0xc0506107, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) (async, rerun: 32) mmap$auto(0x0, 0x40009, 0xe2, 0x9b72, 0x7, 0x28000) (async, rerun: 32) mremap$auto(0x4000, 0x4, 0x13fd7, 0x3, 0xfffff000) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) (async) mremap$auto(0x4000, 0xfee0, 0x3fd6, 0x3, 0xfffff000) (async) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x6c402, 0x0) (async) openat$auto_snd_mixer_oss_f_ops_mixer_oss(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer1\x00', 0x8000, 0x0) (async) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x140040b0}, 0x24002001) (async, rerun: 32) r5 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/net/dev_snmp6/virt_wifi0\x00', 0x2, 0x0) (rerun: 32) bpf$auto(0x8, &(0x7f0000000280)=@bpf_attr_4={0x7fff, 0xffffffffffffffff, 0xfffffffe, r5}, 0x80000000) (async) read$auto_proc_single_file_operations_base(r5, &(0x7f0000000040)=""/228, 0xe4) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) 6m15.580319709s ago: executing program 3 (id=740): r0 = socket(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) socket(0xa, 0x801, 0x84) r1 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) execveat$auto(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket(0x25, 0x2, 0x9) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/apparmor/parameters/path_max\x00', 0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000003180), r3) sendmsg$auto_ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000823dbe605e2834835b2e1d4694", @ANYRES16=r4, @ANYBLOB="01032abd7000fcdbdf2501000000260002802c334212d369c7b49a03412c3674ff11d1084497c345a9067657804dbaf2648363080000"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f00000000c0)=""/17, 0x11) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) r5 = open(0x0, 0x22240, 0x155) socket$nl_generic(0x10, 0x3, 0x10) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x232240, 0xa2) execveat$auto(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r8 = socket(0x2, 0x1, 0x0) getsockopt$auto(r8, 0x0, 0xcd, 0x0, 0x0) bpf$auto(0x0, &(0x7f00000000c0)=@bpf_attr_5={@target_ifindex=r7, r8, 0x4, 0x5, r5, @relative_id=0x2, 0x20000000000e600}, 0x13) socket(0x10, 0x2, 0x4) mmap$auto(0xffffffff, 0x20010, 0x4000000200df, 0xeb1, 0x404, 0x10001) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf2518000000200001800247eea41fac000014000200766574683100000000000000000000000800070063fbffff050006000100", @ANYRES32=0x0, @ANYBLOB="0400b3800000003d003b800400a4800c009a00008000000000000004008680c16ab1b1b39dcaa14b6af7dcc011b43cf706e562811c62b28a702b72e0a87126700294f2350000000c000180080003"], 0xd4}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008000) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="72010000", @ANYBLOB="1c1795683c9ca9ecc946c571b2fd7b706f5ec95bef3bd371ab8438b6b31ace371d052f5c11ea54dbe195459a439d945b4a82dd86b8d4931eb523957a3bff869868c93e6c517863805f8638a7eb8dd43b21950994897a8bd78e3821a9174f70423b96ffad61a113802004ed26e1931adbcee987805cbc4471108c092d80bc82d5f65fa3f0b0599d8f0738d4939753f58bfb92754f414454caec18a92ae55e5bbd12373e9ec2196344b50693b81c1033e409c580937216a95f3e76e14e86882acbe832ca7fd4fa"], 0x1ac}}, 0x40000) mount$auto(0x0, &(0x7f00000001c0)='}[,&*}\x00', 0x0, 0x7fff, 0x0) 6m15.324616141s ago: executing program 3 (id=741): openat$auto_dvb_dvr_fops_dmxdev(0xffffffffffffff9c, &(0x7f00000003c0), 0x80303, 0x0) select$auto(0xa, 0x0, &(0x7f0000000100)={[0x20000000000d, 0x203, 0x0, 0xc, 0x5, 0x3, 0x5, 0x2000000000000002, 0x200, 0x8, 0x400000000ff, 0xa, 0x4, 0xaab, 0x5, 0x7]}, 0x0, 0x0) r0 = socket(0xa, 0x801, 0x84) listen$auto(r0, 0x80003) socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x10000000000df, 0xeb2, 0x401, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) mmap$auto(0x0, 0xc, 0x9c0f, 0x44eb2, 0x10006, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) io_uring_setup$auto(0x6, 0x0) openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/tty0\x00', 0x102, 0x0) write$auto(0x3, 0x0, 0xfffffdef) ioctl$auto(0x3, 0x541b, 0x38) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) mmap$auto(0x0, 0x4, 0x4, 0x40eb2, 0x401, 0x300000000000) mprotect$auto(0x0, 0x806121, 0x6) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(0xffffffffffffffff, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x810) sendmmsg$auto(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x8002, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x2}, 0x9}, 0x22, 0x0) 6m15.315962898s ago: executing program 1 (id=749): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/net/rpc/auth.unix.gid/channel\x00', 0x481, 0x0) write$auto_proc_reg_file_ops_compat_inode(r0, &(0x7f0000000040)="5c7820d1027e0dc0023af10e9bfa1babfa3a3753ca9aee370a", 0x19) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/block/nbd11/sched/read0_next_rq\x00', 0x40, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) (async) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) socket(0x2c, 0x3, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x100) socket(0xa, 0x801, 0x84) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) (async) socket(0xa, 0x801, 0x84) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) r1 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/security/tomoyo/profile\x00', 0x40, 0x0) read$auto_tomoyo_operations_securityfs_if(r1, 0x0, 0x0) (async) read$auto_tomoyo_operations_securityfs_if(r1, 0x0, 0x0) pread64$auto(r1, &(0x7f0000000140)='/sys/kernel/security/tomoyo/audit\x00', 0xb69c, 0x6) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x801, 0x84) socket(0x2, 0x801, 0x106) (async) socket(0x2, 0x801, 0x106) socket(0xa, 0x2, 0x0) socket(0xa, 0x2, 0x3a) io_uring_setup$auto(0x6, 0x0) (async) io_uring_setup$auto(0x6, 0x0) socket(0xa, 0x2, 0x88) (async) r2 = socket(0xa, 0x2, 0x88) close_range$auto(0x0, 0xfffffffffffff000, 0x2) bpf$auto(0x0, &(0x7f0000000000)=@link_update={r2, @new_prog_fd=0x4, 0x8, @old_prog_fd=r2}, 0xa3) bpf$auto(0x1, &(0x7f0000000040)=@query={@target_ifindex, 0x4, 0x7, 0x9, 0x7f, @prog_cnt=0x42c, 0x0, 0x80000000, 0xc, 0xb, 0x5}, 0x7) openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 6m15.095803261s ago: executing program 0 (id=742): openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x24c802, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x11, 0xffffffffffffffff, 0x62) r0 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x1c1041, 0x0) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv6/conf/ip6gre0/ignore_routes_with_linkdown\x00', 0x202, 0x0) write$auto_fuse_dev_operations_fuse_i(r0, &(0x7f0000000440)="11000000126584", 0x7) socket(0x2, 0x1, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/loop8/events\x00', 0x100, 0x0) futex$auto(0x0, 0x6, 0x9, 0x0, 0x0, 0xffffffff) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, 0x0, 0x4080, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f0000000180)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x80000001, 0x5, 0x6d3c, 0x5, 0x40002]}, 0x0) futex$auto(&(0x7f0000000080)=0x1000003, 0x3, 0x1, 0x0, 0x0, 0xfbfffffa) openat$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/mountinfo\x00', 0x200840, 0x0) read$auto_proc_mountinfo_operations_mnt_namespace(0xffffffffffffffff, &(0x7f0000002c40)=""/4085, 0xff5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xebe, 0x401, 0x7ffd) r2 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/007/001\x00', 0x40000, 0xffec) read$auto_usbdev_file_operations_usb(r2, 0x0, 0x0) socketpair$auto(0x1, 0xfffffbf7, 0xffffffb, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x80802, 0x0) setsockopt$auto(r1, 0x11, 0x67, 0x0, 0x8) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f0000000140), 0x55) 6m14.341575807s ago: executing program 1 (id=743): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) memfd_create$auto(0x0, 0x9) write$auto(0x3, 0x0, 0xfffffdef) finit_module$auto(0x3, 0xfffffffffffffffe, 0x2) mmap$auto(0x0, 0x400008, 0xdf, 0x9b74, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) clone$auto(0x81000005, 0x6, 0xfffffffffffffffd, 0xffffffffffffffff, 0x80000001) mkdir$auto(&(0x7f0000000180)='!,@\x00', 0x7f) unlink$auto(&(0x7f0000000100)='!,@\x00') move_pages$auto(0x0, 0xd0, 0x0, 0x0, 0x0, 0x2) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sda\x00', 0x8001, 0x0) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$auto_BLKROTATIONAL(r0, 0x127e, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-touch9\x00', 0x280, 0x0) ioctl$auto(0x3, 0xc008561b, 0x38) fadvise64$auto_POSIX_FADV_WILLNEED(r0, 0x9, 0x200, 0x3) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x20b42, 0x0) mmap$auto(0x0, 0x2020009, 0x9, 0xeb1, 0xfffefffffffffffa, 0x8000) write$auto(0xffffffffffffffff, &(0x7f0000000040)='7\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x81) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/conf/batadv0/bootp_relay\x00', 0x5c3841, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000800)='/sys/devices/virtual/net/teql0/statistics/rx_dropped\x00', 0x129202, 0x0) read$auto(0xffffffffffffffff, 0x0, 0x9) 6m14.212367327s ago: executing program 3 (id=744): unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x6, 0x0) unshare$auto(0x40000080) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyu3\x00', 0x1, 0x0) ioctl$auto_TIOCSETD2(r1, 0x5423, &(0x7f0000000080)="f5c94556d7b994ee4c7d6b000087cfce41d8b86d8574badcc9a0191d856056") mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x60742, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare$auto(0x40000080) mmap$auto(0xfffffffffffffffe, 0x580f, 0x112f4a03, 0x8000000008011, 0x3, 0x0) madvise$auto(0x0, 0x2003f0, 0x15) getresgid$auto(0x0, &(0x7f0000000a40), 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xe0002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$auto(r2, 0x1, 0x10, &(0x7f0000000280)='\x00\x15\x8d\xca`\xbcgY\xd2w\xf6\xaedN\x00\x00\x00\x00\x04\x00\x00\x00*\xaaL\'\xab>q\x9e\xdd`\x84_\r\xc2\x17\xb1\xaf\xd2\f\xfd[Iy\xbb*$\xec\xca\x8b\xde\xdcV@\x04+\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xc3\xa2\x1a\xf1\xdf\x12\b?Q\xec*\b`\'\xfe\xcb\xe9\xc0\xf4\x119\xf6f\v\xf7\x13\xe6\xd8\xa2\xd3\xfd\xa7', 0xba) mmap$auto(0x0, 0x5, 0x4000000000df, 0x40eb1, 0x401, 0x9) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000000c0), 0x200080, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) read$auto(r3, 0x0, 0xb4d3) write$auto(r0, 0x0, 0x7ff) write$auto(0x3, 0x0, 0x70) syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000001a40), r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) ioperm$auto(0x3, 0x38c, 0x9) getpid() 6m13.744686577s ago: executing program 0 (id=746): madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) ioctl$auto(0xffffffffffffffff, 0x64c8, 0x1e2) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) r1 = socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000140), r1) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) get_mempolicy$auto(0x0, 0x0, 0x3, 0x1ff, 0x3) r2 = openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/tracing/per_cpu/cpu1/trace\x00', 0x1a6b75d63882a712, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r2, 0x28000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_TIOCVHANGUP2(0xffffffffffffffff, 0x5437, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) mmap$auto(0x0, 0xe9, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x801, 0x84) r3 = socket(0x1e, 0x1, 0x0) bind$auto(r3, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x2, {{0x41}, 0xffffffff}}, 0x66) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) bind$auto(0x3, 0xfffffffffffffffd, 0x0) write$auto(0x3, 0x0, 0xfffffdef) ioperm$auto(0x0, 0x6, 0x0) 6m12.6280828s ago: executing program 1 (id=747): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="000229bd0000fbdbdf35020000000800fbffffffffff0737010005000040"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00211459a600fbdbdf250200000008000300000000001b"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_UPD_RXSA(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x38, r1, 0x23, 0x70bd27, 0x25dfdbfc, {}, [@MACSEC_ATTR_SA_CONFIG={0x18, 0x3, 0x0, 0x1, [@nested={0x5, 0x1, 0x0, 0x1, [@generic="03"]}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0xfffffffffffffffe}]}, @MACSEC_ATTR_RXSC_CONFIG={0x4}, @MACSEC_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) rseq$auto(0xfffffffffffffffd, 0xfffffffc, 0x0, 0x808) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000326bd7000fedbdf250200000800130001"], 0x24}, 0x1, 0x0, 0x0, 0x4c894}, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYBLOB="180027"], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r2 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mtd0ro\x00', 0x220080, 0x0) ioctl$auto_OTPERASE(r2, 0x400c4d19, &(0x7f0000000300)={0x3, 0x7fff, 0x4}) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual/net/bond0/bonding/ad_actor_sys_prio\x00', 0x942, 0x0) pselect6$auto(0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f00000067c0)="36369dc69f2e") write$auto(r3, &(0x7f0000000100)='0\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94\xf8F\xbb\xa2\xbb>\xade\x18\xbd\xe2\x1c\x89OO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\xef\xc0\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xcbA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(\x95\xdfH\xf4\v\xf3C\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x7, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) 6m10.975799948s ago: executing program 1 (id=748): openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) write$auto(0xffffffffffffffff, 0x0, 0xc9c8) openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f00000011c0), 0xa2741, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x3, 0x6, 0x0, 0x10000, 0x1, 0x2, {0x2100000000, 0x10000}, 0x3, 0x6, 0xffffffffffffffdd, 0x1008000, 0x0, 0x80000004, 0x83, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x1800}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) sendmmsg$auto(r0, &(0x7f0000000340)={{&(0x7f00000001c0)="6a54c14d5c1ec98d9553319d93405ae46dddfc09f2862abddd09cea57c5dca941d61", 0x0, &(0x7f0000000200)={&(0x7f00000005c0)="a2e5e1ad3d0b85a51c01d1f11b19aa78f75d89c2f19238e36ba2c651cbece4764f728944a20e4338bb6c07b4287022261ea5da9a7a6067aef1b37525c91c0cc77a8d3a7eb783c7b41cb25038a271449433d3efeee8e1765cbee71b53d0589da4360c9f0c4ad8a69e6724ea48372a78acb3279fa4664284365d74360ea0d1869f7ae9d54796d4f398edd77bd5edcd5ad8cfa742268ebbdb2d12e1833dc8d5e9237783d09b60bf0f1540f21bf22846c501356118ba9f91baf86e218926b27038b4f137419a08a598d50380ecba392830dc65d0b9eb1524e740578f0d92d77c24a5822f7bdaa9d3fe6540e3ea88063db7", 0x4}, 0x7, &(0x7f0000000240)="236ee41d838e113ea6b9a7886466504292d7aee9cb8b754c1801bdee381c7c5e0a2eea1044894959435dc27c70b9a384e9acdd756453e76d7dcc18c9f8ffab446849a8ede1b2923af7b29658b8200828827daeffbc4e8b263057bf072809ec53f84dbe8bbbcff9a632f85bf38dd697", 0x44d, 0x1ff}, 0xe9e3}, 0x4, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/admmidi2\x00', 0x8080, 0x0) getsockopt$auto(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0x9, 0x2, 0x6]}, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x5, 0x7, 0x8000000000000000, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000200)={{@inferred, 0xfffffffd, 0x3, 0x81, "3112d585005a614d19e22af9ffb683dbede3d0bf828bbfba40f035f4be6b7fe5e2f94bd90484b0755015e48d"}, 0x400005, 0x25, 0x4, @inferred, @reserved="630d530e55f2940f87c5580dd6d03d326858cba1428368e17dd0ceca88463efa0e31cd124fc844bc62fc6fce5ce6dcdea7d8b0aaa17e657c5969b5b494035f33865acc90360b98bd8e36c3b553f3c18172a2579ad612531a4dccc48e8770223069caf4694e9f7759a0d16ffa4780bc3f828dd4a8cc877abd7dc6ae56ff3f0cce", "7a9fc199a16a2311eacf2fc7ae1d8778dc610400000001000f00000000b6debe0eda71bdd709254592b67f9cb5adb17884a16f7ce8cb7c0eb32791702b8d7c2d"}) recvmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x4, 0x0, 0x5, 0x0, 0x2, 0x8}, 0x801}, 0x10a, 0x7f4d, 0x0) rt_sigqueueinfo$auto(0x0, 0x4, &(0x7f0000000000)={@siginfo_0_0={0xf9, 0x14, 0x7e73, @_timer={0x0, 0x80000001, @sival_ptr=0x0, 0x5}}}) r1 = socket(0x11, 0x3, 0x9) sendmmsg$auto(r1, &(0x7f00000001c0)={{&(0x7f0000000000), 0x5ac, &(0x7f0000000100)={&(0x7f0000000200), 0xf}, 0x7, 0x0, 0x5, 0xc74}, 0x5}, 0x1, 0x101) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/vrf/strict_mode\x00', 0x80202, 0x0) write$auto(r2, 0x0, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x50000, 0x0) mmap$auto(0x7, 0x4, 0xdf, 0xeb1, 0x401, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), r3) sendmsg$auto_ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRESHEX=r3, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x24000000}, 0x4011) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/sound/ctl-led/speaker/mode\x00', 0x182, 0x0) 6m9.028373667s ago: executing program 3 (id=750): bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x0, 0x4, 0x3, 0x2, 0x8, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, 0x0) prctl$auto(0xeca0, 0x13, 0x4, 0x5, 0xa) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) lseek$auto(0x3, 0x7fffffffffffffff, 0x0) madvise$auto(0x0, 0x2000000080000001, 0x3) socket(0x2, 0x1, 0x106) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x404, 0x8000) getsockopt$auto(0x4, 0x6, 0x15, 0xfffffffffffffffc, 0x0) capget$auto(0x0, 0xfffffffffffffffe) capset$auto(0x0, &(0x7f0000000000)={0x2, 0x10000002, 0x6}) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r2 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) ioctl$auto_PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000100)={0xfc82, 0xffffffffffff6a0d, 0x8, 0x5, 0x100000000, 0x5, 0x1, 0xa692, 0xffffffff, 0xb, 0x7, 0x7ffffffffffffffc}) mmap$auto(0x0, 0x8, 0x2, 0x9b72, r2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x408, 0x7, 0x40000000000002, 0x7, 0x44, 0x4909b6f8, 0x201ffdf, 0x7, 0x200003, 0x2, 0xa121, 0x3, 0x6, 0x4, 0xb4, 0xa, 0x6, 0x10001, 0x80, 0x100000000, 0x9, 0x7, 0x2100, 0x10000, 0x0, 0x84, [0x2, 0x0, 0x0, 0x50100000000000, 0x6, 0x2000, 0x0, 0x6, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x2, 0x2, 0xffffffffffff7ffe, 0xffffffffffffbfff, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0xfffffffffffffffe, 0x2000000000000000, 0x0, 0x0, 0x7fff, 0xc, 0x0, 0x0, 0x40000, 0x6, 0x0, 0x88e, 0x8000000000008, 0xfffffffffffffffc, 0x9, 0xa38, 0x0, 0x3, 0xfffffffffffffffa, 0x8, 0x4000000000, 0x4]}, 0x1fe, 0xd) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0xffff, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r3 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc2481, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000001b40)={&(0x7f00000000c0), 0xc, &(0x7f0000001b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="84150000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fddbdf250c0000004b12038008001c00", @ANYRES32=0xee00, @ANYBLOB="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"/4715, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="a4f5e54e776c616e30000000000000000000000008000300f9ffffff08000300000000003400018008000100", @ANYRES32=0x0, @ANYRESHEX=r4], 0x1584}, 0x1, 0x0, 0x0, 0x24004060}, 0x85) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) 5m52.967012574s ago: executing program 32 (id=746): madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) ioctl$auto(0xffffffffffffffff, 0x64c8, 0x1e2) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000000)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) r1 = socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000140), r1) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) get_mempolicy$auto(0x0, 0x0, 0x3, 0x1ff, 0x3) r2 = openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/tracing/per_cpu/cpu1/trace\x00', 0x1a6b75d63882a712, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r2, 0x28000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_TIOCVHANGUP2(0xffffffffffffffff, 0x5437, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) mmap$auto(0x0, 0xe9, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0xa, 0x0) socket(0xa, 0x801, 0x84) r3 = socket(0x1e, 0x1, 0x0) bind$auto(r3, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x2, {{0x41}, 0xffffffff}}, 0x66) get_robust_list$auto(0x0, 0x0, 0x0) setsockopt$auto(0x3, 0x10f, 0x87, 0x0, 0x14) bind$auto(0x3, 0xfffffffffffffffd, 0x0) write$auto(0x3, 0x0, 0xfffffdef) ioperm$auto(0x0, 0x6, 0x0) 5m52.707278388s ago: executing program 33 (id=748): openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) write$auto(0xffffffffffffffff, 0x0, 0xc9c8) openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f00000011c0), 0xa2741, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x3, 0x6, 0x0, 0x10000, 0x1, 0x2, {0x2100000000, 0x10000}, 0x3, 0x6, 0xffffffffffffffdd, 0x1008000, 0x0, 0x80000004, 0x83, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x1800}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) sendmmsg$auto(r0, &(0x7f0000000340)={{&(0x7f00000001c0)="6a54c14d5c1ec98d9553319d93405ae46dddfc09f2862abddd09cea57c5dca941d61", 0x0, &(0x7f0000000200)={&(0x7f00000005c0)="a2e5e1ad3d0b85a51c01d1f11b19aa78f75d89c2f19238e36ba2c651cbece4764f728944a20e4338bb6c07b4287022261ea5da9a7a6067aef1b37525c91c0cc77a8d3a7eb783c7b41cb25038a271449433d3efeee8e1765cbee71b53d0589da4360c9f0c4ad8a69e6724ea48372a78acb3279fa4664284365d74360ea0d1869f7ae9d54796d4f398edd77bd5edcd5ad8cfa742268ebbdb2d12e1833dc8d5e9237783d09b60bf0f1540f21bf22846c501356118ba9f91baf86e218926b27038b4f137419a08a598d50380ecba392830dc65d0b9eb1524e740578f0d92d77c24a5822f7bdaa9d3fe6540e3ea88063db7", 0x4}, 0x7, &(0x7f0000000240)="236ee41d838e113ea6b9a7886466504292d7aee9cb8b754c1801bdee381c7c5e0a2eea1044894959435dc27c70b9a384e9acdd756453e76d7dcc18c9f8ffab446849a8ede1b2923af7b29658b8200828827daeffbc4e8b263057bf072809ec53f84dbe8bbbcff9a632f85bf38dd697", 0x44d, 0x1ff}, 0xe9e3}, 0x4, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/admmidi2\x00', 0x8080, 0x0) getsockopt$auto(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0x9, 0x2, 0x6]}, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x5, 0x7, 0x8000000000000000, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000200)={{@inferred, 0xfffffffd, 0x3, 0x81, "3112d585005a614d19e22af9ffb683dbede3d0bf828bbfba40f035f4be6b7fe5e2f94bd90484b0755015e48d"}, 0x400005, 0x25, 0x4, @inferred, @reserved="630d530e55f2940f87c5580dd6d03d326858cba1428368e17dd0ceca88463efa0e31cd124fc844bc62fc6fce5ce6dcdea7d8b0aaa17e657c5969b5b494035f33865acc90360b98bd8e36c3b553f3c18172a2579ad612531a4dccc48e8770223069caf4694e9f7759a0d16ffa4780bc3f828dd4a8cc877abd7dc6ae56ff3f0cce", "7a9fc199a16a2311eacf2fc7ae1d8778dc610400000001000f00000000b6debe0eda71bdd709254592b67f9cb5adb17884a16f7ce8cb7c0eb32791702b8d7c2d"}) recvmmsg$auto(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x4, 0x0, 0x5, 0x0, 0x2, 0x8}, 0x801}, 0x10a, 0x7f4d, 0x0) rt_sigqueueinfo$auto(0x0, 0x4, &(0x7f0000000000)={@siginfo_0_0={0xf9, 0x14, 0x7e73, @_timer={0x0, 0x80000001, @sival_ptr=0x0, 0x5}}}) r1 = socket(0x11, 0x3, 0x9) sendmmsg$auto(r1, &(0x7f00000001c0)={{&(0x7f0000000000), 0x5ac, &(0x7f0000000100)={&(0x7f0000000200), 0xf}, 0x7, 0x0, 0x5, 0xc74}, 0x5}, 0x1, 0x101) close_range$auto(0x2, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/vrf/strict_mode\x00', 0x80202, 0x0) write$auto(r2, 0x0, 0x0) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x50000, 0x0) mmap$auto(0x7, 0x4, 0xdf, 0xeb1, 0x401, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), r3) sendmsg$auto_ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRESHEX=r3, @ANYBLOB="000128bd7000fcdbdf250e000000430002806092896a244ed4e684084ee975e920277fc324a8ad69bdd5f8684688f376343854f56029c234574879b74bbdd9faab9e69b5ea0c0042003800000000000000709006a0587a7679001800028014005a00fe8800000000000000000000000001010591bf28e85631c9e936f5874628b6e26a6923ee52b6f9ae34bc4d11acb32dfbaaa5b14eb618551c8a9c10af209c35094ec4ba2b978baa698d2801240e7f4a42539fe438ae911844c17336fb79e4e570f72778d269b6144d78be415432e471d1b4bf2411fb175792974aeec9fcc99ee881e37e0995526633f639e059f45e0fe794576f24a6f600008000000000006bbc2fc3397b85ba007da5b5d9c4abcc313fbcc7"], 0x70}, 0x1, 0x0, 0x0, 0x24000000}, 0x4011) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual/sound/ctl-led/speaker/mode\x00', 0x182, 0x0) 5m52.558763822s ago: executing program 34 (id=750): bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x0, 0x4, 0x3, 0x2, 0x8, 0xc, 0xe3, 0x400000000a, 0x3}, 0x6f4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) init_module$auto(0x0, 0xffff9, 0x0) prctl$auto(0xeca0, 0x13, 0x4, 0x5, 0xa) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x8000000000000000, 0x15) lseek$auto(0x3, 0x7fffffffffffffff, 0x0) madvise$auto(0x0, 0x2000000080000001, 0x3) socket(0x2, 0x1, 0x106) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x404, 0x8000) getsockopt$auto(0x4, 0x6, 0x15, 0xfffffffffffffffc, 0x0) capget$auto(0x0, 0xfffffffffffffffe) capset$auto(0x0, &(0x7f0000000000)={0x2, 0x10000002, 0x6}) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r2 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) ioctl$auto_PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000100)={0xfc82, 0xffffffffffff6a0d, 0x8, 0x5, 0x100000000, 0x5, 0x1, 0xa692, 0xffffffff, 0xb, 0x7, 0x7ffffffffffffffc}) mmap$auto(0x0, 0x8, 0x2, 0x9b72, r2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) move_mount$auto(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x91e4) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x408, 0x7, 0x40000000000002, 0x7, 0x44, 0x4909b6f8, 0x201ffdf, 0x7, 0x200003, 0x2, 0xa121, 0x3, 0x6, 0x4, 0xb4, 0xa, 0x6, 0x10001, 0x80, 0x100000000, 0x9, 0x7, 0x2100, 0x10000, 0x0, 0x84, [0x2, 0x0, 0x0, 0x50100000000000, 0x6, 0x2000, 0x0, 0x6, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x2, 0x2, 0xffffffffffff7ffe, 0xffffffffffffbfff, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0xfffffffffffffffe, 0x2000000000000000, 0x0, 0x0, 0x7fff, 0xc, 0x0, 0x0, 0x40000, 0x6, 0x0, 0x88e, 0x8000000000008, 0xfffffffffffffffc, 0x9, 0xa38, 0x0, 0x3, 0xfffffffffffffffa, 0x8, 0x4000000000, 0x4]}, 0x1fe, 0xd) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0xffff, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r3 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc2481, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmsg$auto_ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000001b40)={&(0x7f00000000c0), 0xc, &(0x7f0000001b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="84150000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fddbdf250c0000004b12038008001c00", @ANYRES32=0xee00, @ANYBLOB="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"/4715, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="9eacc6b2db7d9cc34a636fdfc88be7d9f55cfa0b0a4a5b58193ef59080662d33a0cc9b981449de310c28038ff4dbbd1b4a76b62dd0f09171736da1704eb964cfffb5e2159cc10eb749c1a9a7f2f40a1760fdd3bbf83863311aaba6305af00eb3237beab12894c145ff2698484209f3051f0632dc7a4e4beb61baeee15d6fe09f4612da67df62d79fc3c1ceaadf2ca4ddd0ae9ec1297468dda015b0541080768324981da79e4c27e1d733dc177082850018000180140002006272696467655f736c6176655f310000990103805f601937dda5872c7b7f838bfe269f806925396aec359cd7ab2157a351261f9d4f3d78a8366db66a52f956e52aae0c5cd348d82db52f4e0f2364e73f3eea5afc80573c26402fe52bbcca9914d91de4f9b9cc8a524acfc19f9f2f57f946dc3c571e01f37694f9fbfee5fb", @ANYRES32=0x0, @ANYBLOB="a4f5e54e776c616e30000000000000000000000008000300f9ffffff08000300000000003400018008000100", @ANYRES32=0x0, @ANYRESHEX=r4], 0x1584}, 0x1, 0x0, 0x0, 0x24004060}, 0x85) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) 1m38.559092025s ago: executing program 2 (id=1790): close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80802, 0x0) openat$auto_dynamic_events_ops_trace_dynevent(0xffffffffffffff9c, &(0x7f0000004680)='/sys/kernel/debug/tracing/dynamic_events\x00', 0x502, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) (async) r0 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC0\x00', 0x80100, 0x0) r1 = semctl$auto(0x0, 0x6, 0x3, 0x3) prctl$auto_PR_GET_TSC(0x19, 0x780e, r1, 0x9, 0x8) (async) ioctl$auto_SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) r2 = socket(0x23, 0x2, 0x0) ioctl$auto(r2, 0x89a0, 0x8) sendmsg$auto_NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40000) (async) unshare$auto(0x40000080) (async) close_range$auto(0x2, 0x8, 0x0) (async) r3 = socket(0x2c, 0x6, 0x2) sendmsg$auto_NL80211_CMD_GET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x24044810}, 0x800) (async) io_uring_setup$auto(0x0, &(0x7f0000000140)={0x4, 0x2, 0x6, 0x6, 0x5, 0xef, 0xffffffffffffffff, [0x1ff, 0x10000, 0x101], {0x7ff, 0x3, 0xc, 0x6, 0x0, 0x0, 0xfc2, 0x6}, {0x7, 0x5, 0x6, 0x8b83, 0xc, 0x8000, 0x9, 0xc4e, 0x7}}) (async) prctl$auto_PR_SET_MM_START_CODE(0x6, 0x1, r1, 0x7, 0xfffffffffffffffd) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) madvise$auto(0x8, 0x40000000000000, 0x1) socket(0x15, 0x5, 0x0) (async) socket(0xa, 0x2, 0x88) madvise$auto(0x0, 0x9, 0xe) mlockall$auto(0x8000000000000001) (async) prctl$auto(0x43, 0x17, 0x0, 0x0, 0x0) prctl$auto(0x43, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0xb, 0xa, 0x7fffffff) 1m36.193982857s ago: executing program 2 (id=1795): unshare$auto(0x40000080) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x8c00, 0x0) mmap$auto(0x1, 0x7ff, 0x100000000, 0x11, 0xfffffffffffffff1, 0x8000) openat$auto_dev_fops_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x62081, 0x0) mmap$auto(0xe6b, 0x400008, 0xdf, 0x9b72, r0, 0x6f85) socket(0xa, 0x2, 0x0) r1 = io_uring_setup$auto(0x6, 0x0) sendmsg$auto_NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f00000033c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003380)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) r2 = openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, 0x0, 0xa2741, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0xdff1, 0xfffffffffffffffd, 0xd4, 0x3, 0x6, 0x0, 0x10000, 0x1, 0x2, {0x2100000000, 0x10000}, 0x3, 0x6, 0xffffffffffffffdd, 0x1008000, 0x0, 0x80000004, 0x8, 0x5, 0xfffffffffffffffd, 0xdeb1, 0x1800}) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) write$auto(0xca, &(0x7f0000000000)='\x04\x1d\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4Cn\xb2./jn>9\xd2\xdb\x88\xf4\x1aVj\x13j\xe1\x96\xf7\xc2\xd3qm\xe6q\xf9\xa6u\x8eZ\x00\xf8*C]\xfd)/\xf3\xa1\x92|\x06|\xd0\x82\x93\xa5\x9a5if\xd0\x8e%g,\xc5\xec\xef\x87\x19\x17\xb0\xe1s\xf6U\xc0\x90r\xc5\xc8H\xa3\x9d\xce\x98\xe7\xb1B:\x179\xdc8\xa8) \x15\xce\xd8\x86\xff-\x80\xf5jMj\xda\x8f\x03EO\xe6\xa4Q\x81+v\xc9\xb8\x00\xcf\x94_\xa7\xadV\xc9\x7f;1R\xa0\x7f\xbe\x1e\x83\an/w[i\th\x9c\xb8\xd1\xed\xba\\\v\xe1\v\x81\xcc\xba\x03-N@ \x14\x1e\n\xe9g\x9fF\x05\xc8\x9f\xe5[\xba\xd2V\x9b\xc1\x9f\xf1%\x9c\xba\xf9\xb4\xa8\xd4\x05G\xf6\x82\xf3m\xe6V\xba\xa0\xf9K\x15\xcc_H\xce\xfd\xe2\x88\"\xe0\xd5Ld\x7f\x1c\x90^\x8d%\xb4', 0x9) fcntl$auto_F_SETOWN_EX(r2, 0xf, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r3, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) write$auto_fops_blob_file(r1, &(0x7f00000005c0)="089395c806aa1ffa94f76c1dc5e00aef06377c228933a5adacb5cedacdb5cbb1d10aebccfc3acfe4468eec37bc9b4771b062a20c369ddfdadf5d47b3e5afb6d6e81abe40c2aa25b341f72bbc27d73d9bef382f0705a81977ccdbb503411613b23541e08420ddcb31a044cca44ac1217d817dcbacd09519a10aa8e42e1fd222608a6298927543652ac89ef7f724af35f32bdb4edad9911ba78c0addd5d09d94f1e8484852d11e173a991aa3b94f66cc8476546224a442cd4cb0c58e9cbde1af021357517093e36cada15a4c42eb4187f6b475dbbc038334bb661d01fc07c44e40058d78a4d4b26c9cb4f140da88a072eb130cf22e315a70c3", 0xf8) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/admmidi2\x00', 0x8080, 0x0) syz_genetlink_get_family_id$auto_nlctrl(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_CTRL_CMD_GETFAMILY(0xffffffffffffffff, 0x0, 0x4040020) connect$auto(0x3, &(0x7f0000000000)=@in={0x2, 0x4e20, @rand_addr=0xfffffffe}, 0x55) listen$auto(0x3, 0x83) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match\x00', 0x20080, 0x0) r5 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/pagemap\x00', 0x80240, 0x0) ioctl$auto_PAGEMAP_SCAN(r5, 0xc0606610, &(0x7f0000000000)={0x60, 0x2, 0x100000, 0x7fffffffeffb, 0x100000000000002, 0x0, 0x0, 0x50b301a, 0x87, 0x2c, 0x4, 0x3}) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)=""/188, 0xbc) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x8000001f, 0x7, 0x6d3e, 0xabf6, 0x1000, 0x6]}, 0x0) 1m35.923737793s ago: executing program 2 (id=1796): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$auto_SO_PROTOCOL(r0, 0x6, 0x26, &(0x7f0000001680)='\x00', 0x3) gettid() (async) r1 = gettid() r2 = socket(0x2, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)) (async) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) getdents$auto(r3, &(0x7f0000000500)={0x6, 0xffffffffffffffff, 0xa, "bdc54812a61d33f821aefcbaae2939a1d4ab91c27d77fdcee91a0f10b460848afbc9b6668d93dfc332b4b2559bcd344daaf13ca01c004bae1345fd3f7ee48f5c3029875d4c48631f465b714d4818c1abeaa17314d667a73e995f0a0ddab5eac48618b29af5098f647c1ef8c108f8940338ed59e95a65c8ce39f58cba9d08553c81bb6857471cee5a8975538916492760a540d29cf9389adefc53120b0f7bb0cc0777854754cbe7ca9acdfe3a02f511fcc1909c21f83c85b3a692e6e7fd8f909e9d03642da0443f43aefd8e88f46535921a0c0932bf39417a42cce0b13ea00b7e"}, 0x8918) getdents$auto(r3, 0x0, 0xa2b0) (async) getdents$auto(r3, 0x0, 0xa2b0) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x4, 0x0, 0x7fff, 0x4}, 0x80000b}, 0x5, 0x20000000) ioctl$auto(r2, 0xffff, 0xffffffffffffffff) syz_genetlink_get_family_id$auto_nl80211(0x0, r2) msync$auto(0x1ffff000, 0x180000000000000, 0x400000004) pwrite64$auto(0xc8, &(0x7f0000000200)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x86\xdde\x1cJ\x99\x00\x00\x00\x00\x00\x00\xfd\xfd\xd3\xd3\x1d\x00^\x0fo\x97\xfc\x89\v\xea\xc2\x95\xafQ;C>\x15L\x90\xad\xa4\x1648W\t\x00\x00\x00\x00\x00\x00\xff\xffX\xb9_\xdd\xa6\xa2E\xd8?\'\x8dg\x81h*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#)\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&%`_[\xde\x7f\xde8\xf7\xc1\x94\xf2\xc1\"\xact\xee\xc9\x00\x00\x00\x00\x00\x00\x00\x00\xee\xa9\x0eX\x01\xa3g\xba\x9cc\x90\xe3\xae\xa9\xde\x00\x00\x00B\xb4\xf2&\x00\xe2\xead\xd0\"\x16\x84v\n\xcdN\xb6\xa4\xe0\xb7e\x97 ?\xb5\xa1E=t\x96\xbd\xfd\xc5\xebn\xb7\n\xc2\xbc\xa2\xa8\x04#\x84\xa7R|\xed\x8f\x03\x01\x10wLT\vay\x12\xb63\x9e\a\x8e\xbd\x18y<\xb3\v\x14\x82\x97&\xfcm\x86\x10o\xdc\xf3x\xfd\x06\x87t\xb9$\x94,f\x9b0\xcd\xd3\r\xb1e\'\x19\xc1\xe7>*\xad\xa5+\xa8\x1c\x88\xa1\x0e[\x99\xb6LKZ\x9e\r\xd0r\xe2Ct\xc1\x99\x1b/\xc5P.aUdq\x97\x94\xb9\xa8qU\xae*g\x86\xc9\xa4\xe7\n\vh-v\"o.\xbf6\x13\tFK\x8e\xc6&&\x13\x81\x00\x8c7PS\x9c\xa3\xfb\x1d\xa9\x98\xd47\n\xa7\xd1\x10\xb3i\xd2\xa8\x18f\xb3K\x9b\x9b\x8c\xe8\x84\xa3,5-\xd6\xae\xbd\x1d\xf2o\x99\x02\x1azw9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\bl\x042\x935\x9e\xeeH\x87\xda\x10\x8f^1\x89L`\xf4[\x06\xf6\xc7\xd0#\xdb\xb1\\\xc3\xb1\xb8\xe8\xde2\xbb\xf8I\x9c\x17KI\x8c\f\x1d\xaa\xa0\xdb\xc7\x9e\x81\x90CTe\xfa\x8dq&\x17\x908\xc9T\xffm\x930\x1d\x91\xf8|t\xfd\x18\xd5\xb0\xcbH\xa7\xb6T\n\x11%\xba\x16o\r\xf6\x90k\xfb\a\xa1\x15\x0e\xe1\xce0Q\xd0\x00\xc1\x1a\x1f\xaa8\xfbo)rtYK\"c\xe2c\xbeM\x9bT\x05\xf3\xccC\x8c\x00\xdf\x8c\x1b+\xca\x80', 0x84, 0xe83) (async) pwrite64$auto(0xc8, &(0x7f0000000200)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x86\xdde\x1cJ\x99\x00\x00\x00\x00\x00\x00\xfd\xfd\xd3\xd3\x1d\x00^\x0fo\x97\xfc\x89\v\xea\xc2\x95\xafQ;C>\x15L\x90\xad\xa4\x1648W\t\x00\x00\x00\x00\x00\x00\xff\xffX\xb9_\xdd\xa6\xa2E\xd8?\'\x8dg\x81h*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,,\x93\xba\x88\x93\xc6#\xe5\xaae\x9d\xb6\x1a\x7f\xc0%\xb0\rfOJ+\x02\x9b#)\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd0\xbdn\x1d\x00\xeb]B\xa0\x99\xb0R\xb4J}]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&%`_[\xde\x7f\xde8\xf7\xc1\x94\xf2\xc1\"\xact\xee\xc9\x00\x00\x00\x00\x00\x00\x00\x00\xee\xa9\x0eX\x01\xa3g\xba\x9cc\x90\xe3\xae\xa9\xde\x00\x00\x00B\xb4\xf2&\x00\xe2\xead\xd0\"\x16\x84v\n\xcdN\xb6\xa4\xe0\xb7e\x97 ?\xb5\xa1E=t\x96\xbd\xfd\xc5\xebn\xb7\n\xc2\xbc\xa2\xa8\x04#\x84\xa7R|\xed\x8f\x03\x01\x10wLT\vay\x12\xb63\x9e\a\x8e\xbd\x18y<\xb3\v\x14\x82\x97&\xfcm\x86\x10o\xdc\xf3x\xfd\x06\x87t\xb9$\x94,f\x9b0\xcd\xd3\r\xb1e\'\x19\xc1\xe7>*\xad\xa5+\xa8\x1c\x88\xa1\x0e[\x99\xb6LKZ\x9e\r\xd0r\xe2Ct\xc1\x99\x1b/\xc5P.aUdq\x97\x94\xb9\xa8qU\xae*g\x86\xc9\xa4\xe7\n\vh-v\"o.\xbf6\x13\tFK\x8e\xc6&&\x13\x81\x00\x8c7PS\x9c\xa3\xfb\x1d\xa9\x98\xd47\n\xa7\xd1\x10\xb3i\xd2\xa8\x18f\xb3K\x9b\x9b\x8c\xe8\x84\xa3,5-\xd6\xae\xbd\x1d\xf2o\x99\x02\x1azw9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\bl\x042\x935\x9e\xeeH\x87\xda\x10\x8f^1\x89L`\xf4[\x06\xf6\xc7\xd0#\xdb\xb1\\\xc3\xb1\xb8\xe8\xde2\xbb\xf8I\x9c\x17KI\x8c\f\x1d\xaa\xa0\xdb\xc7\x9e\x81\x90CTe\xfa\x8dq&\x17\x908\xc9T\xffm\x930\x1d\x91\xf8|t\xfd\x18\xd5\xb0\xcbH\xa7\xb6T\n\x11%\xba\x16o\r\xf6\x90k\xfb\a\xa1\x15\x0e\xe1\xce0Q\xd0\x00\xc1\x1a\x1f\xaa8\xfbo)rtYK\"c\xe2c\xbeM\x9bT\x05\xf3\xccC\x8c\x00\xdf\x8c\x1b+\xca\x80', 0x84, 0xe83) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pts/ptmx\x00', 0x40001, 0x0) socketpair$auto(0x630, 0x1000, 0x207, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0x28082, 0x0) (async) r5 = openat$auto_mtd_fops_mtdchar(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mtd0\x00', 0x28082, 0x0) ioctl$auto(r5, 0x2, r5) sendmmsg$auto(r4, &(0x7f0000000100)={{&(0x7f0000000480)="8ca9bac79a46a048a4aee7b254f32272ab00dd12e196caf2420048923ff7ca65a977e4e489ad8a05b306f5cce4d2358e108c1887dcd9ede689bc362ebba7aa4e7d03a85705e795445c10b11c1ec74e98a25de22eed906ce16c6f53d8c82e88714573e174303e816c86c3b97c7669", 0x1ff, &(0x7f0000000080)={&(0x7f0000000600)="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", 0x53}, 0x7, &(0x7f0000001600)="d893b8862e3328b5361193bd10980c73153c8a583c9011d5c27eaa7aa46dabfc4e15a925ba66476578aae3732ef1bf74dfaa7393f7dc066cac526dc8942d7003bd99760e105fc74ad71e1a342f553e", 0x1}, 0x9}, 0x0, 0xb5) process_vm_readv$auto(r1, &(0x7f0000000040)={0x0, 0x2}, 0x4, &(0x7f00000000c0)={0x0, 0x100000000000002}, 0x3, 0x0) msync$auto(0x4, 0x4, 0x7) (async) msync$auto(0x4, 0x4, 0x7) openat$auto_ftrace_event_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/events/vmalloc/alloc_vmap_area/filter\x00', 0x40001, 0x0) (async) r6 = openat$auto_ftrace_event_filter_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/events/vmalloc/alloc_vmap_area/filter\x00', 0x40001, 0x0) write$auto_ftrace_event_filter_fops_trace_events(r6, 0x0, 0x0) openat$auto_event_trigger_fops_trace(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/tracing/events/vmalloc/alloc_vmap_area/trigger\x00', 0x1, 0xffeb) (async) openat$auto_event_trigger_fops_trace(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/tracing/events/vmalloc/alloc_vmap_area/trigger\x00', 0x1, 0xffeb) 1m35.746080397s ago: executing program 5 (id=1798): r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/net/bond0/queues/tx-9/xps_rxqs\x00', 0x1a1842, 0x0) (async) unshare$auto(0x40000080) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) socket(0x2b, 0x1, 0x0) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) (async, rerun: 64) r1 = openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/tracing/per_cpu/cpu1/trace\x00', 0x1a6b75d63882a712, 0x0) (rerun: 64) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r1, 0x28000) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$auto_TIOCVHANGUP2(0xffffffffffffffff, 0x5437, 0x0) (async) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_MON_PEER_GET(r3, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000000100)={0x14, r4, 0x9eda955c4138fbed, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x4000000) (async, rerun: 32) recvfrom$auto(0x3, 0x0, 0x8000000010, 0xf8fffc, 0x0, 0xfffffffffffffffd) (async, rerun: 32) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) (async) signalfd4$auto(r2, &(0x7f0000000000)={0x2}, 0xffffffffffffffff, 0x3) clone$auto(0x21, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x6) (async, rerun: 32) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async, rerun: 32) pread64$auto(r0, 0x0, 0x1ff, 0x5) 1m35.580274702s ago: executing program 2 (id=1800): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) keyctl$auto_KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x8) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r0, 0x0, 0x20) bpf$auto(0x0, 0x0, 0x6f6) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r1 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cec2\x00', 0x101000, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) r3 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) ioctl$auto(r2, 0x4b72, r3) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r4, &(0x7f0000000200)={0x0, 0x7}, 0x3) unshare$auto(0x40000080) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r5 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/037/001\x00', 0xa901, 0x0) clone$auto(0xffffffff00000000, 0x12, 0x0, 0x0, 0xfffffffffffffffd) ioctl$auto_USBDEVFS_CLAIM_PORT(r5, 0x80045518, 0x0) 1m33.777706168s ago: executing program 5 (id=1802): mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async\x00', 0x183941, 0x0) openat$auto_tracing_entries_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/per_cpu/cpu1/buffer_size_kb\x00', 0x600000, 0x0) write$auto(0x3, 0x0, 0x1) 1m33.519124597s ago: executing program 5 (id=1803): sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2711, @host}, 0x6b) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000180)="3010051dc17be743bacca0339b9b88c1cbe976116d976f183ed53befb387518db4e25f8336333afeecc849c4a1b159971d088cdbf31bda9b098d0ca6013e570a8fcd22b10228505ac73325a2791efddae1a171fa7a91466cc0c3367e369749d89eb8218fc96f1008688323b1a15b8d42f8adec0b4a216fcca3a604c357c48650a33a03939cfb9efd613d76d6b3d268a1395153681ed04cb60d74bd87a4bd4e218aca198b6199acb36da53ba165dc864060344955ca1d9b9c5ec7462dc717ea1dd6bd142e1a76dfb73e0aa9414c47321d9e0f595170974d", 0x12, 0x0, 0x9, 0x0, 0x1f, 0x4}, 0x800009}, 0x5, 0x1ffffffe) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r0, 0x0, 0x44) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) shutdown$auto(0x200000003, 0x2) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) timerfd_create$auto(0x5, 0x3) capget$auto(0x0, 0xfffffffffffffffe) capset$auto(0x0, 0x0) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) r1 = socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a4, 0xffff) mmap$auto(0x0, 0x9, 0x400000072, 0x8b72, 0x1000000002, 0x8000) madvise$auto(0x405, 0xffffffffffff0001, 0x15) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x815) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) writev$auto(r1, 0x0, 0x7) readv$auto(0x3, 0x0, 0x1) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7fffffe) pwrite64$auto(0xc8, &(0x7f0000000340)='\vX\xb5n\x91p\xe6\x1eRNcmyT\x04\xe9M\x99\x86\xdde\x1cJ\x99\x00\x00\x00\x00\x00\x00\xfd\xfd\xd3\xd3\x1d\xf8\xbe\x01\x00\x00\x00\x85\x8a=\xbaKgn6\xa7\x01\x00\x00\x00^B\xb8\xe4j\t,\xe4\x90\xcc\x9d\xc5\x0fo\x84\xf4\x89\v\xea\x1b\x95\xafQ;CL\"\x01@\x00\x00\t\x00\f\x00\xc0\x13\xc8\xe2\xae\xf5\xa2@X\xb9\x1d\xe1\xc6\x8b\xc0\xe8-\x94k\xef\x95\x1c\xcf_\xdd*\xd1\x14^\xbe\xa2E\xd8?\'\x8d\x81\x81O*&\xab\xaf\x94\x90\xd7\xa6+,\xc3\xc2g\x01JZ\xbb*\xb5\xa1;0\x81\x11\x9a?g`sFh\x00\x00,8\x93\xba\x88\x93\x9d\xb6\x1a\x7f\xc0%\xb0\x83ROJ+\x02\x9b#)\x9b\x17\x82\xd7\xee\xd1\xbf2[\xd6eWj\xdc\xac\x88\xf0\xa0\x99\xb0R\xb4J}\xa8\xa1\x84]F\xe0\x83/\xc0\xd8\x05f_\xfa\x19\a\x00\xf1\x12lwU&[\xde?\xde8\xf7\xc1\xa6\xf2\xc1\"\xact\xee\xc9\x00\x00\xff\xff\x00'/261, 0x5, 0x3d) socket(0x10, 0x2, 0x0) close_range$auto(0x2, 0x8, 0x0) setsockopt$auto(0x3, 0x1, 0x2f, 0x0, 0xd60) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) io_setup$auto(0x1, 0x0) io_pgetevents$auto(0x4, 0x8, 0xa31f, 0x0, 0x0, 0x0) 1m33.476608698s ago: executing program 2 (id=1804): openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/afs/sysname\x00', 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdd, 0x9b72, 0x1fe, 0x8000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) mmap$auto(0x0, 0x400008, 0xe3, 0xbb72, 0x2, 0x8000) socket(0x15, 0x2, 0x3) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = getpid() process_vm_readv$auto(r0, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={0x0, 0x40000100000001}, 0x6, 0x0) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x28, 0x3, 0x3) (async) socket(0x28, 0x3, 0x3) r2 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0xb0080, 0x0) (async) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0xb0080, 0x0) sendmsg$auto_NFSD_CMD_POOL_MODE_SET(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r1, @ANYRES16=r2, @ANYBLOB="010025bd7000fcdbdf25080000000700010021250000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4800) (async) sendmsg$auto_NFSD_CMD_POOL_MODE_SET(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r1, @ANYRES16=r2, @ANYBLOB="010025bd7000fcdbdf25080000000700010021250000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4800) sysfs$auto(0x2, 0x10000000000048, 0x0) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$auto_KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$auto(0x3, 0x4020aeb2, 0xffffffffffffffff) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$auto(0x1, 0x4, 0xffffffffffffffff, 0x13, 0x402, 0x0) (async) mmap$auto(0x1, 0x4, 0xffffffffffffffff, 0x13, 0x402, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x14, 0xfffffffffffffffa, 0x8000) io_uring_setup$auto(0x6, 0x0) statmount$auto(0x0, 0x0, 0x1fe, 0xd) (async) statmount$auto(0x0, 0x0, 0x1fe, 0xd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, 0x0, 0x8000) openat$auto_tracing_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/tracing/trace\x00', 0x600, 0x0) unshare$auto(0x40000080) (async) unshare$auto(0x40000080) sendmmsg$auto(0xffffffffffffffff, 0x0, 0x3b87, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) madvise$auto(0x0, 0xffffffffffff0001, 0x15) 1m33.097008036s ago: executing program 5 (id=1806): socket(0x2b, 0x1, 0x1) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x2, 0x0) socket(0x2, 0x1, 0x8) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000f40)='/sys/kernel/kexec_crash_size\x00', 0x8080, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000001240)=""/201, 0xc9) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x383b02, 0x0) r1 = setfsuid$auto(0xee00) r2 = setfsuid$auto(0xee01) setresuid$auto(r1, r2, r1) keyctl$auto(0x15, 0x8000, r2, 0x0, 0x9) r3 = semctl$auto_GETNCNT(0x6, 0xfffff021, 0xe, 0x5) prctl$auto_PR_GET_TID_ADDRESS(0x28, 0x2, r3, 0x0, 0x40) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r4 = openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/smaps\x00', 0x42000, 0x0) madvise$auto(0x0, 0xffffff7fffff0005, 0x8) read$auto_proc_pid_smaps_operations_internal(r4, &(0x7f00000002c0)=""/190, 0xfffffe39) r5 = getpid() pidfd_open$auto(r5, 0x0) setsockopt$auto(0x3, 0x6, 0x3, 0x0, 0xd) 1m32.83997059s ago: executing program 5 (id=1808): syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketcall$auto_SYS_SEND(0x9, &(0x7f0000000080)=0x8001) (async) r1 = socketcall$auto_SYS_SEND(0x9, &(0x7f0000000080)=0x8001) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/scsi/sg/debug\x00', 0x100, 0x0) (async) r2 = openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000140)='/proc/scsi/sg/debug\x00', 0x100, 0x0) pread64$auto(r2, &(0x7f0000000040)='/dev/kvm\x00', 0x6, 0x3) r3 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000000100), r0) sendmsg$auto_NFC_CMD_LLC_SET_PARAMS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x7}, @NFC_ATTR_DEVICE_NAME={0xd, 0x2, 'ovs_flow\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40488d4}, 0x20000004) sendmsg$auto_OVS_FLOW_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES8=r3, @ANYRES64=r0], 0x24}, 0x1, 0x0, 0x0, 0x200440f0}, 0x44) (async) sendmsg$auto_OVS_FLOW_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES8=r3, @ANYRES64=r0], 0x24}, 0x1, 0x0, 0x0, 0x200440f0}, 0x44) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/rpc/nfsd\x00', 0x0, 0x0) lseek$auto(0x3, 0x4, 0x1) mq_open$auto(&(0x7f00000002c0)='{(\x00', 0x4, 0x471c, &(0x7f0000000300)={0x6, 0x7fff, 0x6, 0x1}) (async) mq_open$auto(&(0x7f00000002c0)='{(\x00', 0x4, 0x471c, &(0x7f0000000300)={0x6, 0x7fff, 0x6, 0x1}) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x100, 0x0) 1m32.678171719s ago: executing program 5 (id=1809): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000080)={0x38, r1, 0x1, 0x870bd2b, 0x25dfdbfc, {}, [@NFSD_A_SERVER_SOCK_ADDR={0x24, 0x1, 0x0, 0x1, [@NFSD_A_SOCK_TRANSPORT_NAME={0x9, 0x2, 'nfsd\x00'}, @NFSD_A_SOCK_ADDR={0x14, 0x1, "df9b201bba5d82e832454bc5b9c949fd"}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1m31.456709264s ago: executing program 2 (id=1813): unshare$auto(0x20000) (async) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') setns(r0, 0x0) (async) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0x8, 0x0) (async) r1 = socket(0x2, 0x2, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) lsm_list_modules$auto(0x0, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) ioperm$auto(0x3, 0x8001, 0x302a) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) (async) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@kbuf, 0x2, 0x8000, 0x3000}, 0x4) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) r2 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x89\x06s\x1cJ\x99\x00:\x00!\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4\xf8\x15\x02l@\x18*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2', 0x10, 0x6) (async) ioctl$auto_TIOCSTI2(r3, 0x5412, &(0x7f0000000840)="12915fb9d5") (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000300), r1) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) setfsuid$auto(0xee00) (async) sendmsg$auto_NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3222b14561ab0a8b}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) (async) syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f00000001c0), r2) (async) unshare$auto(0x40000080) r5 = open(&(0x7f0000000340)='./cgroup\x00', 0x20c000, 0x64) fchdir$auto(r5) 1m29.85276849s ago: executing program 6 (id=1817): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x2, 0x6, 0x0) (async) sysfs$auto(0x2, 0x0, 0x0) (async) r0 = epoll_create$auto(0x4) (async, rerun: 32) get_mempolicy$auto(&(0x7f0000000040)=0x10, &(0x7f0000000080)=0x9, 0x4000000000005, 0x2, 0x100000001) (async, rerun: 32) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$auto(0x5, 0x1, r1, 0x0) (async) mmap$auto(0x0, 0x20009, 0x100000000000df, 0xeb1, 0x401, 0x8000) (async) epoll_ctl$auto(0x5, 0x3, r1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x6, 0x8000000000000001, 0xd4, 0x1, 0x6, 0x0, 0xfffffffffffffffd, 0x368e, 0x2, {0x32c, 0x10000}, 0x5, 0x6, 0xfffffffffffffdfd, 0x11008000, 0x0, 0x40002000000b, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0xb}) (async) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x1, 0x0) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (rerun: 32) setsockopt$auto(r0, 0x1, 0x790b, 0x0, 0x40) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) move_pages$auto(0x0, 0xd0, 0x0, &(0x7f0000001140)=0x2, 0x0, 0x2) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/dummy_hcd.3/usb4/avoid_reset_quirk\x00', 0x129302, 0x0) (async) open(&(0x7f0000000100)='./file0\x00', 0x201c2, 0x10e) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (rerun: 32) socket(0x15, 0x5, 0x0) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x163340, 0x6a) (async) socket(0xa, 0x2, 0x88) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) (async, rerun: 64) connect$auto(0x3, &(0x7f0000000140)=@in={0x2, 0x4, @multicast2}, 0x55) (async, rerun: 64) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x4000804) syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000180), 0xffffffffffffffff) (async) sendmmsg$auto(0x3, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x106, 0x0, 0x1, 0x697b}, 0xed7138c}, 0x9a6, 0xe000) 1m28.406073661s ago: executing program 6 (id=1819): ioprio_set$auto(0x6, 0x0, 0x8) statmount$auto(0x0, &(0x7f0000000180)={0x1, 0x1, 0x1000009, 0x3, 0x22, 0x940, 0x9ffde, 0x5, 0x6, 0x3ff, 0x9, 0x400005, 0xfff, 0x4, 0xb0, 0x8, 0x9, 0x3, 0x5, 0x6, 0x6, 0xffffffff, 0x0, 0x4000003, 0x80, 0x100000, [0x3, 0x5, 0x200000000, 0x3ff, 0x0, 0x500, 0xfffffffffffffffd, 0x8, 0x3, 0x4, 0xc72, 0x7ffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x40000000004, 0x5, 0x1000000800, 0x0, 0x0, 0x0, 0x9, 0x10000040000000, 0xcea, 0x0, 0xfffffffffffffffc, 0x800000, 0xfffffffffffffffa, 0x4, 0xffffffffffffffff, 0x2, 0x4001, 0xfffffffffffffffd, 0x0, 0xb548, 0x8, 0x0, 0xfffffffffffffff9, 0x0, 0x6c1a, 0x1, 0x0, 0x9f, 0x0, 0x3]}, 0x200, 0x81) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r0 = socket(0xa, 0x1, 0x84) close_range$auto(0x2, 0x8, 0x0) socket(0x10, 0x2, 0x4) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) recvmmsg$auto(r0, &(0x7f0000000100)={{0x0, 0xbb, 0x0, 0x8, &(0x7f0000000040), 0x81, 0x9}, 0xfffffffb}, 0x5, 0x6586, 0x0) r2 = socketpair$auto(0x1a, 0x10000001, 0x9, 0x0) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r3, 0x0, 0x20) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, 0x0, 0x80002, 0x0) mmap$auto(0x7fffffffe000, 0x81, 0xffffffffffffa3a6, 0x8011, 0x3, 0x8000) socket(0xa, 0x1, 0x84) clock_settime$auto(0xfbfffff8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/bonding/lacp_active\x00', 0x80, 0x0) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000100), r2) 1m28.231295171s ago: executing program 6 (id=1821): mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) close_range$auto(0x0, 0xfffff004, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x7, 0x40000000000df, 0x9b72, r0, 0x8000) mkdir$auto(&(0x7f00000000c0)='./file1\x00', 0x8) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/mmap_min_addr\x00', 0x101302, 0x0) r1 = signalfd$auto(0xffffffff, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x840, 0xc) r2 = socket(0x1d, 0x2, 0x6) socket(0x2, 0x2, 0x1) epoll_ctl$auto(r1, 0xe, r2, &(0x7f0000000040)={0x3ff, 0x7ff}) io_uring_setup$auto(0x6, 0x0) io_uring_setup$auto(0x4, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bus/usb/037/001\x00', 0x26cbc1, 0x0) io_uring_setup$auto(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x5, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) socketpair$auto(0x4004, 0xf, 0x4, 0x0) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) read$auto_ima_measure_policy_ops_ima_fs(r1, &(0x7f0000000140)=""/153, 0x99) ioctl$auto_TIOCSETD2(r4, 0x5423, 0x0) ioctl$auto_TCFLSH2(r3, 0x400455cb, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) socket(0xa, 0x5, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x23, 0x0, 0x8) kill$auto(0xffffffffffffffff, 0x9) 1m27.311645645s ago: executing program 6 (id=1823): r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/pcm1p/sub1/info\x00', 0x4bc01, 0x0) write$auto_proc_reg_file_ops_compat_inode(r0, &(0x7f00000007c0)="2996f5d27a440ce9faf71c3508666b2b2a5880a91123e55238bef0342a9c01fd5673f76eee086476bbf8bc71135157887dfb8dc47e175972c8801f2d38564744c698b98be51d174ce142cd13257697c28603f576917d11965970717c8316ed3ff1ba4fbcf65b8cd02c21e40bd93778574472be9fb525a05bdb7d8645b5241633113ff17f478dcb0399ce398d9646663d8ac36cf872ab47483b324c3cf5bb113dd2da7ce81e9ebfaef438830b2d63a1840c031f4690d5b8049aeb22999ea3c95b769d3913af71f4c2053482a04d6dcb76718fae1ae96bf1b9b9f25bd5e3cb17fa2869a8fd884e44d0a1c44deecb0e580c5053adea7195e871583489586056f0f09f90213b72b6d68da0b1c829795dd757a8049a7a664903f04830eae1d32ce0ebed189dace91ba276df7b7138caecdbd7a955b7dcb9e491896dd89b8e4895141f8e54b4b877ed994380cf7af82df38aca6e520725a7325dccce7830d2e9aa356ff9d0ebe28ff2d5957c333ed56c10f1532a4c8cf5dd2fab436467d391e08a175b431e3d43770d8b6595c46d29abfff2d56c23c83a8bef9d2793539e89a12ecd73486769152de0bbdb545925dcb946a7852a38fa1bd26e460454ff488797fde6bf0d3f93ff960fde697b00d739c52fb4d3baf57742c363a9c47c449cb46e1e5e3d161f9cf78c4ff5a4d2f9fd3d3cffcfb77832c87c04b7a24ae09fb62a535c114036dff8ca2e6ebd0127d3acc18748758d4e9e1f0aaae9ed2a9794268124d228d8958b023e562935db8ac7c7575c883e11207c4abb1d5922ed2f889ae9feabd7c779b301c445d60a23b7b695691cc32254c191039e1cff749479ef6566f7bc17b4606424826ab31c58c4eaae383955d660c87a79fc0575440d536c6868716d0e47c622ba7afd41a6663c21d8e6e238139456d1e3bb5bd17f53e6b5f1a67ff244b86d25aeae57a23c7f696067c30039f053763dddfb923e77144bc6d6a9f2a78699407af5f0775f3e7326390b22bf10542a32ccdf4825376bb9e602468c5ddb62c512ab74becf8f664292b6d133fad45ce90182180ea2d39730d71f35f2f84d3ca292f41be61ac465968364abe48df5e11d44552588a0e77357ed4a6c4a6451a4ec2b87b2ce7c9eacf35f193474efef489a6843a6ebaa48e2eecde69dab237383677ac879d2096129c3b17d7765f756b7281b269d735a2d476257400ef5c00cb3c1e5e3cc7555f38d15454219dec3cf14c0b8fbdf8bcb6da46488aecb81641940c37866266318a8eb2488c5a532554d45b89d7dfe735e8fcb133ed8af217cf758a1e90b895aa9f515ff2360ae1e9909bcb30b754b56e0b56f0af79933506e35a9ea23621f6dee68d3f4488a9c42b9e3fab0e6cc6fd22022a3a2dafacaecacd66b98496f105755b09c017d542cf18c4fb0cfe9dbe6ffad6db6fa96303f7361c847a4516b9845ef5eafec89fcfbef38a0d367db8c10ed5460c8ba96cbec43e174b4ee5dd755bc987e50ef58c483327a19245ee2a2c9753225622837fccea3934d2d5fba043a323b9fedb5e7ca23d9aaf22bfb9a42447e89acab0a6268a7cbc20997ee0713f0cce2172f6f360401953e359a026004ed765e421e24a96cc33db0eba7a94cba3a36b501482e2c4f06270aa32a613fc22143bc3a951bac23aea4de2c15be6b9e42434a69b383cad441cbe49f4b1932ecaaa65a1e898eee88c6a6dbb1bd1d1830f7b50afc0d33f4a5d16ca6449671649d5f25e333762761b0f30eb0c82ac0d2a0476d14c689dfc3b2e0ac25c06bc2692d2b6c29d50483b76ffaabe4d0081ef598893ea2e9ec1f5afdf43fad511bbee12f662b836773fbb260a5ed96be3a13e2d07d884d93d4eff3a2edab53359ee6bb3c207bf4043736f29e51e00ddcdf360a576199049867f5df0830c877ef372ee2d213dd05d3cfc4d41dbc1c27e795bdefb5285e42ef432f6f0e4c35c0a326db442d9c90b3556e1db9a34e66e7e221c58912d369150a357e3edee1b22cf9860fedf2a6e47e98ef1614c9fa299b8d0ba529b9952ba5e6fd47982489a6fb955430e509119c7192cc0bc3d9c901d7986030fdff62ff9ae833cfd008678a76f0727618f7bbc322ae6195e2c0273685e7080ed88b0077cdce57feed07e3485bf680c73ed114a6fcdfdac7b773d45da37d6254cef387d4613ed427e3668e94b5a184149340ee6af311f4e4b88d4e6375563b3f20019c5593575bbb854ea25fd0916f20e052a29dabf035aee9be8f9a82becee856cb93762b9105b58b1e8fdd30beacc811f0560e06ba92fd261e7c9190bf9388997a17023bb5bf59c1cf0cf5bcfb4f704a00a37dbf0baadafa5b512da9759284b39ae9340e0444c6e13cd5c87f0b4003685387058f78336c7a0c8174005a5840142825e1836b4dd7e038a3a51cc788a5e76e381ed751f160af40ef4baf93845c44d5d6f4b3a001020fc56f0737729ac035ea75c141b80cdd3c944518751e99be30532d70c56bdd8de5e8e831d9b04848d0f9cebdb162ea04229cabc17571b4eb6680155f0faf62a49bf93eb9fcef979541789ae2f2eb448bf5f9670044e98a8afaf4a70bc8a0dd80267f88097fbd6b795d5328fb5242c128bfb76434d0f961ca6ab45bee8138158137bc4b2f14bd2585c973ad38dca1619a2ef9f8f3d9edfb1b5e2ae3ac7e74b700a59b69aeb072b967bda3b4f70f3140c788f01093fa9e7de807a463485b4dc0d315dd38463b3664321ce2a55e414a5ac9ec8b9ef66d1275aad5f96337893b1227052bb4532f21f49d54cb8cb185785a10cd7a0e1b80606efc75afefd66fc889e0668a4921bdbaa55d2c56e9583724d308548acc77374abb1d467211fc2e86b1d637ac08b481f257e01284bee5557202662574a4aeaa8328ab42a757c9a19af5781c86f1dbbb267e65fb16525d209494a37834ca25ba9dcb1634805ab8e9d794ff4f18a8c89627a9b2c07fdbb01aa02bddf7f34edf086cc44fc1b849a8c39114d5cebb963efb886c35270e32bd434f2b9d5598fa1f56f723b31a7f14324c70e15005220aedd8917b497ed4801fec9e75545539f3c56a36c15cc78e342417f084e36533e14642e35c0c838a633230b119544a406e3efcc655f40f4ca05227533bb1d8f34531f49431f23c66b8f7c022b52a2a41e073adf0f1009311c6dc21cf78fe8d8d85b8f57bbbbf2a1e24825a22627215758e8ee89ff77a26ab612a5c9f775a0ee302ffe3b1573d9247cc6a3c42afd7b7bb17568c612bfa852e4b468a3de03a84fcc5950e5ac317f7f23adb25e66fcb6ccf27f3decaeced6c3288ec1e557f0965baedd703f731102faaa1f377192ac270148386567c1092e49a3024f8eb99fa9ba85639e32b097010362afe942a112934dd6bf9e39781abee24feca5285c8c6804883c7e306a1301d60f2d3ce90fcd6496c224fd6631b753d26e049bfc91e9cd4dd437282d6af1eb0ef8a8667d818439ac967b23fa3adc7c1de78e46a46325011957083fb214c1e68bd857df389ee6aaad1e71f1eefaf901c2013366b77235bc593f091e66758aea34708d50e629701ee9e2080577264c3638e6680d01bf678504ebbc9c44dd1135dcc0aa375b76964e6acda7012595c2c36f67e55a54f69b5026b0f467780ff7fc612e0d0bee44daeb5931845f57c5638c7e7c9aaa4aec7d655b6f1e4ae83281843568bbf11f15ed49431312421be15788240a6cf7a29ef626e79c90478ad5c2216a37f8596fa51bf6e3f5700bc0cd64b176800cb9889a32eaf26b9262061fc7dc140821e5fe62840fa4a6e3e64af1dd6b37718dcaa63904ceef134b9768015dcf519d6fae9eba7169023bd4cdf472570d7f9974d177baee6ff3107633aacd9d5d6f49cbc3496e488e90cb5c67a1fd5669e7defd2edd4d9f38cb5bec0b19a392e649d40ffd5e1cc7995b8595ac7a7c31f3cd86c20c69246fc35d0e46363b47ee74dc7c09732e96f40b8bf8db8901a41e160fd1e32f7b06941582cdecf04444b9992efed3f785b7993f6e3dfbc37698092918cee02a037e2db3b3b4c0dc105008157eb6924cc0721dc4be344da84a5fe4fc4a581e85f894c6db7963115d678fca7bf4fabe2112900a71d85cf5566a3a8e25162ea09c37735d6bb34d4665a7f23ce3e524425b208540ffed61998f10c4e69af492da073def08efae821713596c04c80546b8ff6d525016172778b368613f976253dcee583e542bee65ca077e8b736a701f82b7829a5e3c46b2aebfbbc57c7fad4beee41fc5c64d06dd499cd1c4ff3c79150be63eaab235faf049423cd10775444e600c9f47ea057d82bdb3176c5730ec65fd3f9ded5e1c59d822306117b40c6c5ac2bde653981d6294288dadd38aa9fe67b11bbe51b13123f4bfdbfb4d468b9a52559b69cb73f27e774c6238f1724d99a62fc653738d1795cbba38025749f10be6c393fc37f722b06ad092855b95b1bcf48f69fc9ed321a9207436f32a5329d3ea451327bde03132ccc47d665236ef53133a9ee1025ea69d47acae2b1b7eab508fce8d479dea9c6f0bbc81c192592c03b093f92d2b284bf2c0c432f4a0e438d2623e5b8e637937a2b76f03892a9299cf6abd3c93642548216e718ac4e34cf9ea7cd91b41b5855097e914a4cf73919087cf21dd56a3d57ae3eab3848ebf2026adf6dfb21f4369a1494687b1538a905902b3fd0eb700a0ec314250b2256e79d6da514774fa7c4d412cd00bdd0dfe751346281e0c2c2ed238d8befbda8af43d7278fb968e695d8a7c9d100fc97f8e23905faa5fb3b82154cf880423b6de7ae54fc46ba288fab336ea25dbf1e57ff0cc266d0559e23af043831b8be3e2369371a593a023fa7080a465ef8620b87bacc37218b7d1cacab0ed5e6f3e903b156f7b4fbe334d3e0d1eb6125b5e13b7c1e330ed61e2cc9eff656298d0aca3f6e1a68e937412369c8de3f6a1bf042e2bc2bf2cd923809340fb98d55184a80dd94e175fb8c86006e4bfe0cfe88567c4297d01c7321e3cd7f99082b562c231683579b61e962361d66fcc5f83840d0b0e1cf08377356d66f63d146f5980c8c1f9f012832202bcefa2454d1b3c9f51fb59cf4da8d8e9e65d18ca0f58a893f3db8fb7a28a7e125f250c2dd1e26be906124bdd9f7a20a68784e1c5392b83856cd6523c9a870377eecfa6eefb9236c25235c73b2335bbd1b5c1ab307648cf90b2581c630d33fd38713fc34045d31da617341991b5c14d701d44cbd25c21c1d86aaf521c05c2286dd47e434b864ea36bc5ab90d93c87bd14e5ee0990b19a365bee0596260f1be43cc43586c8d6f6882303b13f295277684b98038c232b51059fd2234b115625e900c37893bafedbca082e5925642b8506a2dc02fef7f71e876d202215ff34fbbd17b1ecba2f978b2f147e8eb329c7c2d21246c75af38af49b7644c14e02bdd4cc49a79bc274909da70c3827d5831ab52cf17d7a2c35b972535dfdc3762ea28a92c366bf685a8f94a9407d18805f3b441b05d1810262c1b76d5fd3c9a6da8ccf90dead5746f108a2ccdccbf487b5c73ae0162bdbde5defac8e6804a2f7fca99d0c8622fd3695bcb399fc60ce352a61725743509f3bef6f180be665131e9485f333b66ba3d3253fe6ae5ee86a68d1aa3952880824220b7ceb0e2b7ff9626f4421d781809876f443e8746c27effb1616db3251422e27b1c91a79a3aef79365ccd42d0bebbc0dfca3dfb6f515f2ebb6be299801b895436e7bec3a2936be843ad3a6d4b4e619310c16bd20e2cb43d9d7d275e92f0a8e7bb984f00"/4096, 0x1000) 1m27.244404946s ago: executing program 6 (id=1824): mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) pselect6$auto(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) pselect6$auto(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) mbind$auto(0x0, 0x2, 0x2, 0x0, 0x7, 0x0) semctl$auto_IPC_RMID(0xf, 0x9, 0x0, 0xe2d0) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x500, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x5) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x5) io_uring_setup$auto(0x3ff, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/memory/memory15/online\x00', 0xa001, 0x0) (async) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/memory/memory15/online\x00', 0xa001, 0x0) write$auto(r0, &(0x7f0000000140)='0[.[\x00', 0xcd04) (async) write$auto(r0, &(0x7f0000000140)='0[.[\x00', 0xcd04) sysfs$auto(0x2, 0x101000000000007, 0x0) keyctl$auto(0x2000000000000017, 0x8000, 0x2d, 0xc4, 0x20803) r1 = bpf$auto(0x0, &(0x7f0000000780)=@link_update={0xa, @new_map_fd=0x5, 0x4007, @old_prog_fd=0x13b}, 0xa3) mmap$auto(0x0, 0x20009, 0x20004000010000df, 0xeb2, r1, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x20004000010000df, 0xeb2, r1, 0x8000) fallocate$auto(0x8000000000000003, 0x0, 0xd, 0xcbd5d) sendfile$auto(0x6, 0x3, 0x0, 0xfdef) mmap$auto(0x2000000000000, 0x2, 0x9, 0x9b71, r2, 0x2) (async) mmap$auto(0x2000000000000, 0x2, 0x9, 0x9b71, r2, 0x2) io_setup$auto(0x80002, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_FORWARD2(0xffffffffffffffff, 0x40084149, &(0x7f0000001080)=0x7) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, 0x0, 0x500, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x0, 0x0) (async) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x0, 0x0) ioctl$auto_TIOCVHANGUP2(r3, 0x5437, 0x0) openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) r4 = openat$auto_rng_chrdev_ops_core(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) read$auto_rng_chrdev_ops_core(r4, &(0x7f0000000040)=""/4096, 0xfffffe82) (async) read$auto_rng_chrdev_ops_core(r4, &(0x7f0000000040)=""/4096, 0xfffffe82) r5 = openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$auto(r5, 0x0, 0x7138) close_range$auto(0x2, 0x8, 0x0) r6 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x540, 0x0) ioctl$auto_KVM_CREATE_VM(r6, 0xae01, 0x0) 1m25.805980718s ago: executing program 6 (id=1828): getpid() unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_nl802154(0x0, 0xffffffffffffffff) (async) sendmsg$auto_NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x8004) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000080)={0x28, r1, 0x1, 0x870bd2b, 0x25dfdbfc, {}, [@NFSD_A_SERVER_SOCK_ADDR={0x14, 0x1, 0x0, 0x1, [@NFSD_A_SOCK_TRANSPORT_NAME={0x9, 0x2, 'nfsd\x00'}, @NFSD_A_SOCK_ADDR={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) (async) r2 = socket(0x1d, 0x5, 0x3) listen$auto(r2, 0x5ed) openat$auto_ecryptfs_dir_fops_ecryptfs_kernel(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/virtual/mac80211_hwsim/hwsim15\x00', 0x8001, 0x0) sendmsg$auto_NL802154_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x470}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) futex$auto(0x0, 0x85, 0x10005, 0x0, 0x0, 0x10000007) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0xa, 0x801, 0x84) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x323a81, 0x0) (async) mount$auto(0x0, 0x0, 0x0, 0x3378, 0x0) (async) futex$auto(&(0x7f0000000000)=0x5, 0x8, 0x8, 0x0, 0x0, 0x7ff) (async) r3 = fsopen$auto(0x0, 0x1) fsconfig$auto(r3, 0x8, 0x0, 0x0, 0x0) ioctl$auto_SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x183841, 0x0) (async) openat$auto_memtype_fops_memtype(0xffffffffffffff9c, 0x0, 0x2, 0x0) 1m17.646067209s ago: executing program 35 (id=1809): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000080)={0x38, r1, 0x1, 0x870bd2b, 0x25dfdbfc, {}, [@NFSD_A_SERVER_SOCK_ADDR={0x24, 0x1, 0x0, 0x1, [@NFSD_A_SOCK_TRANSPORT_NAME={0x9, 0x2, 'nfsd\x00'}, @NFSD_A_SOCK_ADDR={0x14, 0x1, "df9b201bba5d82e832454bc5b9c949fd"}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1m16.714304953s ago: executing program 36 (id=1813): unshare$auto(0x20000) (async) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') setns(r0, 0x0) (async) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000180)='nfsd\x00', 0x8, 0x0) (async) r1 = socket(0x2, 0x2, 0x0) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @empty}, 0x6a) (async) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) (async) lsm_list_modules$auto(0x0, 0x0, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) (async) ioperm$auto(0x3, 0x8001, 0x302a) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) (async) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@kbuf, 0x2, 0x8000, 0x3000}, 0x4) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) (async) r2 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) pwrite64$auto(0xc8, &(0x7f0000000000)='\vX\xb5n\x91p\xe6\x1eRN8\x99\x89\x06s\x1cJ\x99\x00:\x00!\r>\x94\x1a\xd3\xd3\x1d\xf8\xbebZ\xddL\'\x03\xf1`\x9f\x1e\xf9\xa4\xf8\x15\x02l@\x18*\xc0\xc1\xf2\x14^\x0fo\x84\xfc\x89\v\xea\x1b\x95\xafQ;CL\"\x01\x0e\xa4\xdf\xdav\x1cC\x8a\xeeq\xf0\xcdr\xfa\xa2@X\xb9_\xdd*\xd1\x14^\xbe\xa2', 0x10, 0x6) (async) ioctl$auto_TIOCSTI2(r3, 0x5412, &(0x7f0000000840)="12915fb9d5") (async) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000300), r1) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) setfsuid$auto(0xee00) (async) sendmsg$auto_NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3222b14561ab0a8b}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) (async) syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f00000001c0), r2) (async) unshare$auto(0x40000080) r5 = open(&(0x7f0000000340)='./cgroup\x00', 0x20c000, 0x64) fchdir$auto(r5) 1m10.751029629s ago: executing program 37 (id=1828): getpid() unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_nl802154(0x0, 0xffffffffffffffff) (async) sendmsg$auto_NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x8004) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000080)={0x28, r1, 0x1, 0x870bd2b, 0x25dfdbfc, {}, [@NFSD_A_SERVER_SOCK_ADDR={0x14, 0x1, 0x0, 0x1, [@NFSD_A_SOCK_TRANSPORT_NAME={0x9, 0x2, 'nfsd\x00'}, @NFSD_A_SOCK_ADDR={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) (async) r2 = socket(0x1d, 0x5, 0x3) listen$auto(r2, 0x5ed) openat$auto_ecryptfs_dir_fops_ecryptfs_kernel(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/virtual/mac80211_hwsim/hwsim15\x00', 0x8001, 0x0) sendmsg$auto_NL802154_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x470}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) futex$auto(0x0, 0x85, 0x10005, 0x0, 0x0, 0x10000007) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0xa, 0x801, 0x84) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x323a81, 0x0) (async) mount$auto(0x0, 0x0, 0x0, 0x3378, 0x0) (async) futex$auto(&(0x7f0000000000)=0x5, 0x8, 0x8, 0x0, 0x0, 0x7ff) (async) r3 = fsopen$auto(0x0, 0x1) fsconfig$auto(r3, 0x8, 0x0, 0x0, 0x0) ioctl$auto_SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x183841, 0x0) (async) openat$auto_memtype_fops_memtype(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12.517060273s ago: executing program 7 (id=2110): close_range$auto(0x2, 0xa, 0x0) bpf$auto(0x0, &(0x7f00000001c0)=@task_fd_query={0x9, 0x21eb, 0x7ff, 0x6, 0xa, 0x1000009, 0x5f, 0x0, 0x3}, 0x6f3) socket(0xa, 0x2, 0x88) mmap$auto(0x0, 0x400008, 0xdf, 0x100000009b72, 0x2, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) io_uring_setup$auto(0x6, 0x0) socket(0xa, 0x2, 0x88) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = open(&(0x7f0000000040)='./file0\x00', 0x22240, 0x154) close_range$auto(0x2, 0x8, 0x0) socket(0x15, 0x5, 0x0) socket(0x2, 0x1, 0x106) move_mount$auto(r1, 0x0, r1, 0x0, 0x277) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001340)={'dummy0\x00', 0x0}) bpf$auto(0x0, &(0x7f0000000000)=@bpf_attr_5={@target_ifindex=r4, r3, 0x4, 0x10, r2, @relative_id=0x13, 0xe600}, 0xf) bpf$auto(0x4, &(0x7f00000001c0)=@raw_tracepoint={0x5, r0, 0x0, 0x3}, 0xc) mincore$auto(0x1000, 0x8003, 0x0) setsockopt$auto(0x3, 0x0, 0x20, 0x0, 0x28) 11.884588669s ago: executing program 7 (id=2115): mmap$auto(0x8, 0x6, 0xdf, 0x16, 0x2, 0x8000) prctl$auto(0x3e, 0x6, 0x0, 0x1, 0x40000000000000) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r0 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x787b, 0x7000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) r2 = socket(0x1d, 0x2, 0x6) r3 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r4, 0xfd}, 0x6a) r5 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x202, 0x0) read$auto(r5, 0x0, 0xb5) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x1c1000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r6, 0x0, 0x0) sendmsg$auto_ETHTOOL_MSG_FEC_SET(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0&\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042ebd700002dcdf251e000000"], 0x14}, 0x1, 0x0, 0x0, 0x4025}, 0x44080) sendmsg$auto_IPVS_CMD_GET_DAEMON(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010026bd7000fddbdf250b000000"], 0x14}, 0x1, 0x0, 0x0, 0x600c0}, 0x400c090) r7 = gettid() syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r2) tkill$auto(r7, 0x9) open(0x0, 0x161342, 0x100) ioctl$auto_FS_IOC_FSGETXATTR(r1, 0x801c581f, r0) mmap$auto(0x0, 0x7, 0xa7e6, 0xeb1, 0xfffffffffffffffa, 0x8000) execve$auto(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$auto(0x3, 0x0, 0x100082) sched_get_priority_min$auto(0x40) 11.431483054s ago: executing program 7 (id=2118): r0 = userfaultfd$auto(0x1) close_range$auto(0x2, 0x8, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram2\x00', 0x14f642, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) write$auto_vhost_vsock_fops_vsock(r0, &(0x7f0000000040)="270dc4d07eb02ab45bed14b2b307821c85ca547d38d8d606cc89561d971703a668e1873ed07b51bd867b4abaa85ee0fd75dd8c7e895b62ee95ae2a885cfa8e90c05dca8aa50f717b03008c6c7348f0d1fef761ad361e87651c1ab3f33f41cace3ddddf78efabb0c4505004fa9200fafc75fbad7be6d6b8b6f6508a33b72ab0aad9995a108223f5539195ab1c0992c7df80692864038ed0dde3850c7433d6862de72546a31734f6085f552f3f3db9ae5b444562097d", 0xb5) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) wait4$auto(0xfffffffffffffffb, 0x0, 0x2, 0xfffffffffffffffc) syz_genetlink_get_family_id$auto_netdev(0x0, 0xffffffffffffffff) read$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfdef) 10.180676666s ago: executing program 7 (id=2120): socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x2, 0x0) prctl$auto_PR_GET_TID_ADDRESS(0x28, 0x2, 0x0, 0x0, 0x40) setsockopt$auto(0x3, 0x6, 0x16, 0x0, 0xd) 10.001154138s ago: executing program 7 (id=2121): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f00000000c0)='}[,&*}\x00', &(0x7f0000000140)='nfsd\x00', 0x8, 0x0) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r0 = openat$auto_vhost_vsock_fops_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$auto_proc_single_file_operations_base(0xffffffffffffffff, &(0x7f0000000080)=""/31, 0x1f) poll$auto(&(0x7f0000000040)={r0, 0xfff7, 0x9816}, 0x7f, 0x0) ioctl$auto_VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = getsockopt$auto_SO_PEERNAME(r0, 0x0, 0x1c, &(0x7f00000001c0)='nfsd\x00', &(0x7f0000000200)=0x9) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000280), r1) sendmsg$auto_NL80211_CMD_GET_REG(r2, &(0x7f0000000740)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x3d4, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x36a, 0x25, 0x0, 0x1, [@generic="57b9a45fc7e53f7560e294bfb0511c2767fb963a7a7ab779d4b0dec4fba946b9682557963bfafde54e1b4c87acc7ccf612677d9f3ddfb32b2432cc65b19fa45ac47601ef9d3bb0889fcfb2f9874200b40653295ec1a19d4f378a241d0775df1ff0c8e3b6eb8b585ef2a7a753d05abf74179b1ce44ed7fe4599f0bb3eced71985c5b9f75bdc96766443fe41c58154aa2134f6559143cba7f5dd6cb5b3d36c3f9af5982c0e258089b779270f653414643ed51caf1c6eab05a3a118c6f9168f", @generic="8781aa5743043fc0c480e3669997febe286098d7321865a516ce57aee9524541818f990289434b3a478bb80957c2460e46cd004d99d323fbe4862df99e0ee2c7cda8225fa9dcffa5da", @generic="642bc8f67ab42a990c0a900db0172a5d35691005954216c192445bf8f252ecd7daae267b9f2e1aa3fb79ec48a4de694942b9ac2731d962c9e630760b03ceb911e829e015160b274c0eeced3becf865aff8d68745ad30668b43a4a3498ac098", @generic="deebe7fcdf67f25c856c3f68c97eb6427717a3b1002daf321330af161bbe041f50b114a4545f9b79aadd944cda67cc6b059b41808f56881a90f9ee2cdbefe2999bb797", @nested={0xe1, 0x113, 0x0, 0x1, [@generic="ce335485fc8e306df15318dcacb0d7", @generic="6d893670a08cdf2ac2817a7c9b0865f0a2f9f552de022bf737382fba0da8e69ce224bfc0849fdf07e3e0ee6cd39198d1ddaa0b6bd81f0f8292fbdb789e4a57a72127b8fb8bdaedbc5455cf64320267e4a704a97cc180692260fa13138ea08fc40dfaa3f12c988294c7316f021cae194c1912848ca19843655859da178c28f1936b9f89ef36939bc7aee7bcd8a061dba6819ab976d20d8c844cd0cfaba8b6cb1f3d82dce8abe043bc7954284ebb417304ac04427e37d965d7aba0b8c614904bac55df9442eee0e0da5646fc15c7bb"]}, @typed={0x9, 0x6e, 0x0, 0x0, @str='nfsd\x00'}, @generic="9f4130f3d8521a1e0c3450cf018a639a4d3ee56cbac043d7ac26adcf424af0a1e1dc076b36ec0997eb7faf49e1932680924d3603436dc1c23ffef0b38725994e8795a9a921d5a4ede38e79e780927a50cde5042997800bf053a0e7f5d6a7f95928da8325b224aac1d58e2e14b6f1a9a86252cede2d7c19d5b2cacc9965a2cf644153f498cec876c86bc278f3d5058e893cf4b5dbcdcf0fbc280c74715f5b5fdf85da3b6b67603ddf08112b36d45a3948ab4fe06f9b6c88b88338058ca39cfb4fe40fdf181c", @typed={0x5, 0xa9, 0x0, 0x0, @str='\x00'}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0x18, 0xe8, "2696f0997f4b325c21325352204f7e220f564af7"}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0x81}, @NL80211_ATTR_MLO_LINK_ID={0x5, 0x139, 0x9}, @NL80211_ATTR_FILS_KEK={0x2b, 0xf2, "0572f53dcbf2efc61f8a2b2b85d59722dcdbb6387e94aeed72607ab53142f127ffaba02bdcef47"}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) getdents64$auto(r0, &(0x7f0000000180)={0x100, 0x1, 0x24dd, 0x50, "1344f12de2b78d1278"}, 0x4) r4 = open(&(0x7f0000000100)='.\x00', 0x10102, 0x20) getdents64$auto(r4, 0x0, 0x400) ioctl$auto(0x3, 0x4008af03, 0x0) socket(0xa, 0x801, 0x84) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000000c0)={0x28, r6, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x200}]}, 0x28}, 0x1, 0x0, 0x0, 0x4089c}, 0x4004010) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000007c0)={'gre0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000b40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000800)={0x2e8, r6, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_OURS={0x2b6, 0x3, 0x0, 0x1, [@generic="62ea5d9eb78d017894db0ad1cf4699ab31ef9356d81dda25097e7ae9b7a0f0a321204c628c0937d945dd1935958d66d24c53ab17ca3b22cff69bcdad05d86cc6a09d7cacca37d617bb43e796fe2ecd7eb75b1a5bfe4becf8c383eeb8ff90b63392fbefbc8b765928a07a8a59f9682b14c3c302751000d187895681ce934fbe641a37b138041abd47724cf4acb7bd81c60778438b7c449c7bb223d4719b79a5baf020281955e708c21298bf54865ff65e55b97a00c2952fbce653c977eabda8b971be", @nested={0xf6, 0x122, 0x0, 0x1, [@nested={0x4, 0xe2}, @generic="b5a8183f01b222a1ea19dc231c9d5a3f38ad8c17e9b6d1691cc1a5f1c4b442abfcec2f9457f00e3be523961eb9cea8fb37fe999c4b18eda03b9d75a1dea50708170df11d58f6fa23b93dc064d2687b65390631d70caf85d289b0dc984344c6d39f2b864b87ed18da8caf7fcde47d909b55ed16f813eddb1b23d0007a80819269a41ea9cf592ee6eb15b84c21d0bf374b219b29c6c44128a809a1d82e2fd7b900c18ab6e0bbd2ba2d2d706d4f0bf2acecec4f6ac345db03eaeb7ac1dcf5b3b782df2c8b637780983b28dc4f995f714529ba551a5499456d87662b689e67b22b74482749e7548df7be102ef5cbdbbf"]}, @nested={0xf8, 0x133, 0x0, 0x1, [@nested={0x4, 0x129}, @generic="00f8b8bbff394440341d7d289670b0fa2c6bbaac5716784e14a723c9f4f61ca9a62467676ef5e4c972f71bd7c0de389d46d38ecf95b9d587de3a569cb5a0adb459561cc9f0e7e8c8871bd58848670f9d614b598b29c8c3e2a28849c44b7c4e0847879e7cc75ec44fd3bccc9ac6f9990d4a3e25c2ffce719f953c94de1b9c9d7d0e2e9e310e830afe7f287a9ea0c7921d044ba3f9", @generic="55a016137e6431ccc929ed3bbb390e92459fa3ec7548388c7a801c851946147be3871d18c91d48c98b89f76ea62c89cf3e22142261a64e17f383f7aa97ab5d3eec3d44d3532afca119611a2529dd0b5314c2b2a2e0bcb90c81d3316a"]}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) semctl$auto(0x1ff, 0x2, 0x13, 0x4) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) socket(0x23, 0x2, 0x0) pipe2$auto(0x0, 0x80) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) 9.675252905s ago: executing program 7 (id=2125): mmap$auto(0x9, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) signalfd$auto(0xffffffff, 0x0, 0x8) (async) openat$dir(0xffffffffffffff9c, 0x0, 0x840, 0xc) (async) socket(0x1d, 0x2, 0x6) (async) r0 = socket(0x1f, 0x2, 0x1) r1 = io_uring_setup$auto(0x6, 0x0) io_uring_setup$auto(0x6, 0x0) (async) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bus/usb/009/001\x00', 0xa101, 0x0) (async) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$auto_SO_RCVMARK(0xffffffffffffffff, 0xfffffffc, 0x4b, &(0x7f00000001c0), 0xd) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) io_uring_setup$auto(0x6, 0x0) r2 = socket(0x2, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2a, 0x80002, 0x73) (async) socket(0x2, 0x1, 0x84) (async) sendfile$auto(r1, r2, &(0x7f0000000080)=0x10000, 0x0) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) (async) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0, 0x1a000}, 0x7, 0x0, 0x2, 0xb}, 0xfff}, 0x5, 0x311) shutdown$auto(r0, 0x2000426) writev$auto(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x710d}, 0x1) io_uring_setup$auto(0x1, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCSETD2(r3, 0x5423, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptyw0\x00', 0x101e81, 0x0) 5.241033442s ago: executing program 4 (id=2147): openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sg0\x00', 0x8402, 0x0) socket(0x9, 0x40006, 0x3) openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, 0x0, 0x2000, 0x0) openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/ns/cgroup\x00', 0x0, 0x0) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) set_mempolicy$auto(0x2, 0x0, 0x4) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x24c802, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, 0x0, 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000440), 0x880, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r3, 0x0, 0x20) r4 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r4, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_mac80211_hwsim(0x0, r5) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r5, &(0x7f0000000300)={0x0, 0xe5dfd931, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="abffffff", @ANYRES16=r6, @ANYBLOB="410026bd7007fbdbdf250400000019058cd6b25d3233c4ecc447ed13dbe01fb72761cab0380cad86b266518507afc2eced7d361626c08bda5902552d9f6de559408afdabd251dc9b680bcf"], 0x14}, 0x1, 0x0, 0x0, 0x44004811}, 0x40000c0) ioctl$auto_LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$auto(0x3, 0xae41, r1) sendmsg$auto_NL80211_CMD_GET_MPATH(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0x13, 0x1a, "ee5202a16257e3b8fc933ba88483d4"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x8136}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x101}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare$auto(0x40000080) 4.349618852s ago: executing program 4 (id=2148): r0 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f0000000080), 0x48180, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x6, 0x1000, 0x9, 0x87, 0x2}, "65546d06b44b6a28ba16184410ba9f74e82a3fb6c737666400"}) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/net/ipv6_route\x00', 0x101000, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r1, 0x0, 0xe8) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self/fail-nth\x00', 0xa0302, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x64c02622, 0x840008, 0xb3, 0x9b72, 0xffffffffffffffff, 0x27ffe) openat$auto_dma_heap_fops_dma_heap(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$auto_stats_seq_fops_netdebug(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) r3 = openat$auto_vga_arb_device_fops_vgaarb(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS2\x00', 0x101e81, 0x0) ioctl$auto_TIOCSTI2(r4, 0x5412, &(0x7f0000000040)="9105") socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x4, 0x2020009, 0x5, 0xeb1, 0xffffffffffffffff, 0x7) r5 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r6 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/ram9/diskseq\x00', 0x0, 0x0) read$auto(r6, 0x0, 0x20) writev$auto(r5, &(0x7f0000000200)={0x0, 0x7}, 0x3) getsockopt$auto_SO_BUF_LOCK(r5, 0x5, 0x48, 0x0, 0x0) unshare$auto(0x40000080) socket(0x2, 0x801, 0x100) getsockopt$auto(0x100000006, 0x0, 0x1f, 0x0, 0x0) write$auto_vga_arb_device_fops_vgaarb(r3, &(0x7f00000005c0)="d06f0b0b4950fa2645c5a15eea0b104db2ce9ae78d314ca52c728e27440d1e2aedf6559febee2b79f2beba9981e0659269ce6def59c8e06ce6ec059aa7fd8abd21cb", 0x42) r7 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/net_prio.ifpriomap\x00', 0x10b142, 0x0) sendfile$auto(r7, r7, 0x0, 0x5) 3.840218421s ago: executing program 8 (id=2150): ioctl$auto_XFS_IOC_ATTRMULTI_BY_HANDLE(0xffffffffffffffff, 0x4048587b, &(0x7f0000000600)={{0xffffffffffffffff, 0x0, 0x78, 0x0, 0xd, &(0x7f0000000400)="fcb84cfc4ef7c33177018b318e548a8f36e59c0d3d929276b7f7451cc86a16bbb56d4d3a2c5bab36cef82e613b8ab142782eb3d21c368fa80e37556e65833e11639c46b67298ac076fc21004c3f6688e18aff1", 0x0}, 0x89c5, 0x0}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$auto(0x3, &(0x7f0000000040)=@can={0x1d, r1}, 0x6a) sendto$auto(r0, 0x0, 0x6, 0xfffffff8, &(0x7f0000000440)=@can={0x1d, r2}, 0x36) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000001140), r3) sendmsg$auto_WG_CMD_SET_DEVICE(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000001940)={0x34, r4, 0x21, 0x70bd27, 0x25dfdc00, {}, [@WGDEVICE_A_PEERS={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xe7, 0x0, 0x0, @fd}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x34}}, 0x80) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/oom_adj\x00', 0x802, 0x0) read$auto(r5, 0x0, 0x1f40) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) r7 = socket(0x21, 0x2, 0x2) sendmsg$auto_MACSEC_CMD_ADD_TXSA(r7, 0x0, 0x0) 3.359692021s ago: executing program 4 (id=2151): socket(0x23, 0x1, 0x106) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000000028000) splice$auto(0xffffffffffffffff, &(0x7f0000000000)=0x80000000, 0xffffffffffffffff, &(0x7f0000000040)=0x7f, 0x7, 0xff) mmap$auto(0x0, 0x20009, 0x5, 0xeb2, 0x8, 0x1008000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv6/conf/dummy0/addr_gen_mode\x00', 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xe0002, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r0 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) read$auto(r0, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xffd8) readv$auto(0x3, &(0x7f00000000c0)={0x0, 0x5}, 0xfffffffffffffffd) 3.296057021s ago: executing program 8 (id=2152): socket(0x2, 0x2, 0x88) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sda\x00', 0x8001, 0x0) ioctl$auto(r1, 0x2284, r0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r2 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) sendmmsg$auto(r2, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) write$auto(r2, 0x0, 0xfffffde9) shutdown$auto(0x200000003, 0x2) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) socket$nl_generic(0x10, 0x3, 0x10) write$auto(0xca, 0x0, 0x1ff) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000340), 0x108800, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, 0x0, 0x100, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x2, 0x2) madvise$auto(0x0, 0xffffffff97fb20a5, 0x10002) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xb0141, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x14}}, 0x4000000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x6482, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400, 0xdf, 0x8000000000000eb1, 0xffffffffffffffff, 0x0) socket(0xa, 0x801, 0x84) socket(0x15, 0x1, 0x0) sendmsg$auto_OVS_METER_CMD_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) sendmsg$auto_OVS_DP_CMD_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0f0026bd7000fcdbdf9907"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) 2.814583366s ago: executing program 4 (id=2155): pidfd_send_signal$auto(0xfffffffffffffff3, 0xe31, 0xfffffffffffffffd, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mount$auto(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='nfsd\x00\xee\x1a\x8fg\x1b\x04\xad>\x96\xe9IG\xbe\xc8\x12\xae\xc3\xc0@[\x99\xec\xbf(\xec\xc3\xb2\xf2\x15Zi\xc4S6\'\x14\x05\t\x8c\xd5?\xa0\x00\xd8\xe4\xafW\xcc\xa3\xce\t\xf8p\xc6\x00\x00\x00\x00\xb9\xac\xde\x0e\x90\x18\xf1\x13I\x95\xe12\xaclJ\xba\xeb\xe4\x83Z\xaev\xd7\xd9\xdd\x14\x81\xbe\xab\xed\xd5MI\x830_\xc2\x14O\x84\xaa\x13W\xb7\x06\'fvQ\x95\xc5\xd1\x98\xe3T\xees\xf0\xc2\xad\xae\x99\xeb\xc5\xf0\"\x92\xcdfk\xc7\xe9\x96\r\x91\xb0\xc46\xf2\xfc\xef\xfe\xa0\xc9d\xb3h$\xeb\xad\xa4P\x8f\xc3bM{4RQ\x00\x9d)_\xd81(\x03\xfd\rw\xca1\x88|\xe5\x1e\x10\x89X\x01\xe9\xf6g\x95xx\xaf\xa9~m\x05\xa2\xe4\x81\xb9\x92\xda\x13\xfe5\xfb\xc6\xd8>\x01\xd4\x14\x94o\x1b[\xa8]\x9b\x03\x95\xc3\xad\xad\x1d#oi|\x04\x93N\xfa\x17\xf3b\xf6', 0x4, 0x0) getcwd$auto(0x0, 0xffffffffffffffff) fspick$auto(0xffffffffffffffff, 0x0, 0x5) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) socket(0xa, 0x801, 0x84) set_mempolicy$auto(0x6, 0x0, 0x4) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x0) unshare$auto(0x40000080) set_mempolicy$auto(0x1, &(0x7f00000000c0)=0x8, 0xe9ed) r1 = pipe$auto(0x0) statmount$auto(0x0, 0x0, 0x1fe, 0x9) ioctl$auto_MEMSETBADBLOCK(r1, 0x40084d0c, &(0x7f0000000080)=0x800) write$auto(0xca, 0x0, 0x2d9) r2 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r2, 0xaf01, 0x5) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0001, 0x15) ioctl$auto(0x1, 0x5421, 0xa) write$auto(0x3, 0x0, 0x100082) 2.339134298s ago: executing program 8 (id=2158): mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x200000008000) socket(0x10, 0xa, 0x0) openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/1/msr\x00', 0x80080, 0x0) socket(0x11, 0x80003, 0x300) r0 = socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) r1 = socket(0x10, 0x2, 0x0) socket(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x0) read$auto_btrfs_dir_file_operations_inode(r0, &(0x7f0000000340)=""/224, 0xe0) socket(0x11, 0x23329989136e9df2, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptywc\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x40000) prctl$auto(0x3e, 0xfffffffffffffff7, 0x0, 0x1, 0x0) sendmsg$auto_NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, 0x0, 0x1) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/scsi/device_info\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r2, &(0x7f0000000140)="22edd92f26639ec0023a8686bd579dcf16f50e9bfa20abfa3ae55be8b5f870918621c10d9e916f6fe4fca6d7515871f05cc91f4246f6515662789a97d863c26cfd02b1cf15933b053fbdab9b", 0x4c) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000000240), 0x48000, 0x0) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r3, &(0x7f0000000440)='/d-:\xe7J\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=\x00\x00\x00\x00\x00\x99\x8e\x00\x98\xd7\xa8\xbf{\xba,\xc7\x03d\xa8\nl\xa9\xf1\xbc\xce\xccL\x14B\xeb\xb1<#\xa9\xc3$\xb5(e>\xee\xb6\x7f\x94C\x12\xa7\x1e\xb0\xbd\xaf\xef\xe7 ]\x9aD\x88\x13\a\x7f}\x8c\xf3k\x1cU\x10\xa3\xb1\xa3\x9d#!]\xe5p\x96\xe4\xfb\xfaj\xf2\x8a\xab0xee00, 0x0, 0x9, 0x5, 0x2, 0x2}, &(0x7f0000000140)=0x2, &(0x7f0000000180)=0x6, 0x80000000, 0x9, 0x8000000000000001, 0xcf, 0x4, 0x4, 0x1000, 0x0, @raw=0xa7, @inferred=0xffffffffffffffff}) (async) r5 = getsockopt$auto_SO_PEERCRED(0xffffffffffffffff, 0x80000001, 0x11, &(0x7f0000000000)='/sys/firmware/acpi/interrupts/gpe09\x00', &(0x7f0000000040)=0x1) ioctl$auto_TIOCSETD2(r5, 0x5423, &(0x7f0000000080)="6e97652105c7df00ef8db4eddf003e484d380990d8a0f5472b1712bb6764b302a5936da890ef36cfc0b8d53f17c90901455c9b5318c806772e2faf29461a50819d") (async) fallocate$auto(r3, 0xe0, 0x7fffffffffffffff, 0x400) (async) r6 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000140), r5) (async) ioctl$auto_IOCTL_GET_NUM_DEVICES(r5, 0x40046104, &(0x7f0000000240)=0x2) (async) r7 = geteuid() sendmsg$auto_TIPC_NL_PEER_REMOVE(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000001680)=ANY=[@ANYBLOB="1c130000", @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="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"], 0x131c}}, 0x4) (async) sendmsg$auto_TIPC_NL_NET_GET(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c060000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="9d95bb3906df80b98bde9b00c6e91452cebe915065754b94b4ec9b31446f4854ebc0a1fd70853cafc11a93298696f2e172a6e4d0cdb7438f238f647a8a2667af09588a5e41df816b5fc6e65b4e05e4bb5fa521a3f327b4dac076bc51180da11f62bbdbd7ed85c7b922ef26cc1e249ed8856fc60501e8486e902d9181653b55bfc662f09fa51af886a734111e9b38c3c0ce177c0c5305d86be1f2fdeb55542d90519747a2075383283b74bdf486d10a4bf59b6eec85a5e1d0a4102f4dc7e4de18ead103a29cb09c510b5ed8c46ac5ec5a15d9ae88bb5b28e4810e80931608007600", @ANYRES32=r4, @ANYBLOB="00008300000023d14dd8b173d28c5bb4d44225b150ec1face4b318410bb9d523369b82bf12cdc2fa2b0132e6be36cff30137f6bf9b0161822a7c42a2c165b5c9ad68d4c5300d522a5ca684c624d2a1d9bfbc003d62c3f622bd9437fa596ffff1a3de49d4d55f41497e55c9d088561cc03a0242bab917196da0c3353b3fae64609866ec098e001d0309805901e7803d6722e6d8a2d17458dc90a71de6838f526944a9f52e1df1a73258a41deb57f0604da98c4c7af70722e02aaad2e541c1f66ea5f88ae78e884229728994e39018a4c995cffdd577ff9e4a5349f8b42c1c4b4399cf48519985d19dda5f6d583a6b1d6fe7020025cb363e66661c021221fa500189d8385ac5737b21cb3888cadd72ba4ee2639d3e27bf6741484f058794faa5d8df4ee1239d7dbb7af0b6602118b1f33f68defccfe92a4e5a5f587cc11d264b0bb90d88bd21242cc47caf09b6daaaeb6df74c04000b8026b1fe9582bdc21392ef1770fc6e72ade5b1108356b119f7e64a52bb677d0f78de7c5d40694f34c6569871b60225cc4ee02b575ef594f98283e846a9a3fffb558eff6a89e0f5549c94504e9ca4b88eda4705b2967ad3ffc24c4387f2e5cf36084b1eac2fe92b93592e3e036f3caa2e1b0b4754814642b76cc438f31dabbc94c42504000f8008006900", @ANYRES32=r7, @ANYBLOB="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"], 0x63c}, 0x1, 0x0, 0x0, 0x80}, 0x90) 64.993381ms ago: executing program 9 (id=2168): r0 = socket(0x10, 0x2, 0x4) mmap$auto(0x0, 0x2000d, 0x4000000200df, 0xeb1, r0, 0x8000) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x40181, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) socket(0x10, 0x2, 0x4) (async) mmap$auto(0x0, 0x2000d, 0x4000000200df, 0xeb1, r0, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) open(&(0x7f0000000000)='./file0\x00', 0x161342, 0x100) (async) openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x40181, 0x0) (async) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) (async) 64.684741ms ago: executing program 8 (id=2169): socket(0x11, 0x3, 0x2) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) getsockopt$auto(0x3, 0x200000000001, 0x1c, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) getcwd$auto(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) r2 = setfsuid$auto(0xee00) r3 = setfsuid$auto(0xee01) setresuid$auto(r2, r3, r2) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004440)=ANY=[@ANYBLOB="00160000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="8f01ca803e3754725f12fd3e7964794f00608004005280f1297f9c1acb5f7fc4199f099e4210ce2e9f697a1de635b0058d58edc7a6556ea99a6ccf6a825b40eb76646929e4ce0400320014005100fc000000000000000000000000000001003001c3800d004200123a63d1b9a6a722420000000800290064010102bc00378014000000fc0100000000000000000000000000016fbce4a1e8742bfdb01c2275c722b6ee7ce008fa3d2cc2be4857e4804caea08addb4be99aebc9c01424965e4e71a4b2c8a33f4e9a1cbbd0d55ad89e38eba5e049e1e7d2f197aab67bb9f02a10fe4bea79b52d951d43aa8746639069136043aa0dd613e5e8f20e2ed096c597818543d9f766627a2c1710b2795189e5cf79dd28b510dd8000518a14312524e1bc0a1743ccde4189cc9a604b3bae9a453571a4b90e4341dd956004f8031c484296deccbc16a335657b753c402339a6416b9664184d199eb49beec6c221db0468261d85463abc87cdb3d6c7593fb5e6992ef86ab836fb55fbd7f709768fc886df79786daa823d40f655aebc76a8c4100000002c2d7aa82ff695912bcac6625210798bcec47e9510ed6f535311e0da571c5b71914b8d314bd276c9ebe5ce6a4c4865a92bbd95adeb57ae17075105af6426b3f209f971d7c9c08a019c9542331ef3911dc05f73a113be83a8b1770b427b0a8afe015d3bc86195827d50218e8fb5337cad4c0ffe45fd591502808fa361bda5e6d8ea3cebb9f6f15c7326a84c20f3f91667b0a933d6dd623ba40007c803800088014006400fc02000000000000000000000000000004002c8008005b00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0400318004007d801bf48253fb49f5b210aea205726c0a3fef1d7bf19ad7ca50ebda47bb3e2a205ae4031b57763441c141d4b937ddf8361e3b3f8ccdf37607ab1abd163d5825fc662def27e8b0d737785ef70abcc0f5dc6bf958016d0c00258004001780040004801400a200000000000000000000000000000000010800c900", @ANYRES32=0x0, @ANYBLOB="000c000b00090000000000000012000100c536d8e5ff71448a4b9ba2b652d10000"], 0x1600}, 0x1, 0x0, 0x0, 0x4004040}, 0x4844) socket(0x2, 0x801, 0x100) connect$auto(0x3, &(0x7f00000000c0), 0x55) connect$auto(0x3, &(0x7f00000000c0), 0x55) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"/4358], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x8000081) socket(0xa, 0x5, 0x0) inotify_init1$auto(0x3000000000000) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r4 = openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000100)='/dev/radio6\x00', 0x8a240, 0x0) ioctl$auto(r4, 0x5646, r4) read$auto_v4l2_fops_v4l2_dev(r4, &(0x7f0000000080)=""/27, 0x1b) madvise$auto(0x0, 0xffffffffffff0005, 0x17) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r5 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mount_setattr$auto(r5, 0x0, 0x5, 0x0, 0x8) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000140), 0xffffffffffffffff) 0s ago: executing program 9 (id=2170): socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) getsockopt$auto_SO_REUSEPORT(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) memfd_create$auto(0x0, 0xe) r0 = socket(0x2, 0x6, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptybd\x00', 0x0, 0x0) (async) keyctl$auto(0x1e, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x1) memfd_create$auto(0x0, 0xe) socket(0x2, 0x1, 0x106) (async) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x31}}, 0x6a) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x7}, 0x5, 0x20000000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x5, 0x80009}, 0x7}, 0x101, 0x0) (async) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x11f, 0x0, 0xfffffffffffffffd) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) write$auto(0x3, 0x0, 0xfffffdef) (async) connect$auto(0x3, 0x0, 0x51) (async) ioctl$auto(0x3, 0x800890c, 0xffffffffffffffff) (async) close_range$auto(0x2, 0x8, 0x0) (async) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x44010) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) (async) futex$auto(&(0x7f0000000040)=0xfffff6d1, 0x6, 0x3, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)=0x7, 0xda) kernel console output (not intermixed with test programs): [ 497.867384][T12915] dump_stack_lvl+0x16c/0x1f0 [ 497.867437][T12915] should_fail_ex+0x512/0x640 [ 497.867469][T12915] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 497.867519][T12915] should_failslab+0xc2/0x120 [ 497.867568][T12915] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 497.867613][T12915] ? __kernfs_new_node+0xd2/0x8a0 [ 497.867675][T12915] __kernfs_new_node+0xd2/0x8a0 [ 497.867720][T12915] ? __pfx___kernfs_new_node+0x10/0x10 [ 497.867763][T12915] ? __pfx___might_resched+0x10/0x10 [ 497.867797][T12915] ? kernfs_link_sibling+0x3fc/0x550 [ 497.867842][T12915] ? down_write+0x14d/0x200 [ 497.867866][T12915] ? find_held_lock+0x2b/0x80 [ 497.867911][T12915] ? kernfs_add_one+0x3d8/0x530 [ 497.867945][T12915] ? up_write+0x1b2/0x520 [ 497.867994][T12915] kernfs_new_node+0x186/0x240 [ 497.868028][T12915] __kernfs_create_file+0x53/0x350 [ 497.868068][T12915] sysfs_add_file_mode_ns+0x207/0x3c0 [ 497.868119][T12915] internal_create_group+0x578/0xf30 [ 497.868172][T12915] ? __pfx_internal_create_group+0x10/0x10 [ 497.868225][T12915] ? kernfs_create_link+0x1bd/0x240 [ 497.868284][T12915] internal_create_groups+0x9d/0x150 [ 497.868334][T12915] device_add+0x6d1/0x1a70 [ 497.868388][T12915] ? __pfx_device_add+0x10/0x10 [ 497.868436][T12915] ? lockdep_init_map_type+0x5c/0x280 [ 497.868480][T12915] ? __init_waitqueue_head+0xca/0x150 [ 497.868516][T12915] netdev_register_kobject+0x182/0x3a0 [ 497.868569][T12915] register_netdevice+0x13d3/0x1dd0 [ 497.868605][T12915] ? __pfx_register_netdevice+0x10/0x10 [ 497.868634][T12915] ? rcu_is_watching+0x12/0xc0 [ 497.868663][T12915] ? trace_kmalloc+0x2b/0xd0 [ 497.868692][T12915] ? __kmalloc_noprof+0x242/0x510 [ 497.868740][T12915] register_netdev+0x34/0x50 [ 497.868769][T12915] mkiss_open+0x4cd/0x9a0 [ 497.868799][T12915] ? __pfx_mkiss_open+0x10/0x10 [ 497.868828][T12915] tty_ldisc_open+0x9c/0x120 [ 497.868868][T12915] tty_set_ldisc+0x32b/0x780 [ 497.868912][T12915] tty_ioctl+0xbd7/0x15f0 [ 497.868957][T12915] ? __pfx_tty_ioctl+0x10/0x10 [ 497.869020][T12915] ? do_raw_spin_unlock+0x172/0x230 [ 497.869091][T12915] ? xfd_validate_state+0x5d/0x180 [ 497.869136][T12915] ? __pfx_tty_ioctl+0x10/0x10 [ 497.869178][T12915] __x64_sys_ioctl+0x190/0x200 [ 497.869215][T12915] do_syscall_64+0xcd/0x260 [ 497.869266][T12915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 497.869296][T12915] RIP: 0033:0x7f784bd8d169 [ 497.869319][T12915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 497.869346][T12915] RSP: 002b:00007f784cbcd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 497.869374][T12915] RAX: ffffffffffffffda RBX: 00007f784bfa6160 RCX: 00007f784bd8d169 [ 497.869394][T12915] RDX: 0000000000000000 RSI: 0000000000005423 RDI: 0000000000000005 [ 497.869410][T12915] RBP: 00007f784be0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 497.869427][T12915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 497.869444][T12915] R13: 0000000000000000 R14: 00007f784bfa6160 R15: 00007ffc72416318 [ 497.869476][T12915] [ 498.354658][T12915] Falling back ldisc for ttyS2. [ 498.758566][ T5841] Bluetooth: hci4: command 0x0c1a tx timeout [ 499.478977][ T5842] Bluetooth: hci1: command 0x0c1a tx timeout [ 499.486351][ T5841] Bluetooth: hci0: command 0x0c1a tx timeout [ 499.499697][T12950] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1399'. [ 499.519606][T12950] netlink: 11 bytes leftover after parsing attributes in process `syz.4.1399'. [ 499.558644][ T5841] Bluetooth: hci2: command 0x0c1a tx timeout [ 499.599806][T12950] netlink: 342 bytes leftover after parsing attributes in process `syz.4.1399'. [ 499.644288][T12956] netlink: 342 bytes leftover after parsing attributes in process `syz.4.1399'. [ 499.983882][T12960] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1401'. [ 500.619167][T12974] netlink: 544 bytes leftover after parsing attributes in process `syz.4.1410'. [ 502.056696][T13019] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1412'. [ 502.302257][T13029] FAULT_INJECTION: forcing a failure. [ 502.302257][T13029] name failslab, interval 1, probability 0, space 0, times 0 [ 502.302302][T13029] CPU: 0 UID: 0 PID: 13029 Comm: syz.5.1414 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 502.302330][T13029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 502.302343][T13029] Call Trace: [ 502.302349][T13029] [ 502.302356][T13029] dump_stack_lvl+0x16c/0x1f0 [ 502.302390][T13029] should_fail_ex+0x512/0x640 [ 502.302411][T13029] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 502.302444][T13029] should_failslab+0xc2/0x120 [ 502.302478][T13029] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 502.302506][T13029] ? __proc_create+0xc3/0x8c0 [ 502.302527][T13029] ? __proc_create+0x2ce/0x8c0 [ 502.302549][T13029] __proc_create+0x2ce/0x8c0 [ 502.302570][T13029] ? __pfx___proc_create+0x10/0x10 [ 502.302591][T13029] ? insert_header+0xf8d/0x1480 [ 502.302613][T13029] ? __register_sysctl_table+0x736/0x1900 [ 502.302636][T13029] proc_create_reg+0x7d/0x180 [ 502.302659][T13029] proc_create_net_data+0x8e/0x1b0 [ 502.302681][T13029] ? __pfx_proc_create_net_data+0x10/0x10 [ 502.302704][T13029] ? __pfx___register_sysctl_table+0x10/0x10 [ 502.302725][T13029] ? is_module_address+0x2a/0x50 [ 502.302753][T13029] ? register_net_sysctl_sz+0x228/0x3e0 [ 502.302783][T13029] ? __pfx_nf_log_net_init+0x10/0x10 [ 502.302810][T13029] nf_log_net_init+0x69/0x450 [ 502.302854][T13029] ? __pfx_nf_log_net_init+0x10/0x10 [ 502.302901][T13029] ops_init+0x1df/0x5f0 [ 502.302924][T13029] setup_net+0x21e/0x850 [ 502.302947][T13029] ? __pfx_setup_net+0x10/0x10 [ 502.302967][T13029] ? lockdep_init_map_type+0x5c/0x280 [ 502.303003][T13029] ? __pfx_down_read_killable+0x10/0x10 [ 502.303027][T13029] ? debug_mutex_init+0x37/0x70 [ 502.303051][T13029] copy_net_ns+0x2a6/0x5f0 [ 502.303078][T13029] create_new_namespaces+0x3ea/0xad0 [ 502.303110][T13029] copy_namespaces+0x468/0x560 [ 502.303138][T13029] copy_process+0x2b75/0x9130 [ 502.303180][T13029] ? __pfx_copy_process+0x10/0x10 [ 502.303209][T13029] ? try_to_wake_up+0xa2f/0x1680 [ 502.303235][T13029] ? plist_check_head+0xa3/0x150 [ 502.303266][T13029] ? find_held_lock+0x2b/0x80 [ 502.303291][T13029] ? wake_up_q+0xb0/0x160 [ 502.303311][T13029] ? do_raw_spin_unlock+0x172/0x230 [ 502.303349][T13029] kernel_clone+0xfc/0x960 [ 502.303377][T13029] ? __pfx_futex_wake+0x10/0x10 [ 502.303407][T13029] ? __pfx_kernel_clone+0x10/0x10 [ 502.303446][T13029] __do_sys_clone+0xce/0x120 [ 502.303474][T13029] ? __pfx___do_sys_clone+0x10/0x10 [ 502.303512][T13029] ? rcu_is_watching+0x12/0xc0 [ 502.303539][T13029] do_syscall_64+0xcd/0x260 [ 502.303574][T13029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 502.303596][T13029] RIP: 0033:0x7f784bd8d169 [ 502.303613][T13029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 502.303635][T13029] RSP: 002b:00007f784cc0efe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 502.303656][T13029] RAX: ffffffffffffffda RBX: 00007f784bfa5fa0 RCX: 00007f784bd8d169 [ 502.303672][T13029] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000001432a0091 [ 502.303685][T13029] RBP: 00007f784be0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 502.303700][T13029] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 502.303714][T13029] R13: 0000000000000000 R14: 00007f784bfa5fa0 R15: 00007ffc72416318 [ 502.303738][T13029] [ 503.573318][T13043] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1416'. [ 503.573387][T13043] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 503.573428][T13043] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 503.686183][T13043] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 503.686225][T13043] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 506.169173][T13092] netlink: 342 bytes leftover after parsing attributes in process `syz.4.1427'. [ 506.236594][T13088] Invalid ELF header magic: != ELF [ 506.293965][T13082] netlink: 544 bytes leftover after parsing attributes in process `syz.6.1424'. [ 506.442488][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 506.451159][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 506.643201][ T5841] Bluetooth: hci2: unexpected event 0x1d length: 6 > 5 [ 508.370183][T13131] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1435'. [ 509.098583][ T5841] Bluetooth: hci0: unexpected subevent 0x01 length: 4 < 18 [ 509.338471][ T30] audit: type=1800 audit(4294970221.805:16): pid=13160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.1441" name="dbroot" dev="configfs" ino=45796 res=0 errno=0 [ 510.276834][T13175] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1443'. [ 510.289002][T13181] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1443'. [ 510.323500][T13175] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.343260][T13183] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1445'. [ 510.354572][T13175] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.059764][T13209] netlink: 'syz.5.1451': attribute type 1 has an invalid length. [ 512.145518][T13233] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1456'. [ 512.931091][ T30] audit: type=1800 audit(4294970225.395:17): pid=13236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="" name="SYSV00000008" dev="hugetlbfs" ino=0 res=0 errno=0 [ 513.897016][T13266] netlink: 'syz.6.1466': attribute type 1 has an invalid length. [ 514.729373][T13277] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1469'. [ 515.053520][ T5841] Bluetooth: hci0: unexpected subevent 0x01 length: 4 < 18 [ 515.150820][ T30] audit: type=1800 audit(4294970235.596:18): pid=13292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.1472" name="dbroot" dev="configfs" ino=46008 res=0 errno=0 syzkaller syzkaller login: [ 518.537606][T13344] netlink: 'syz.4.1480': attribute type 1 has an invalid length. [ 518.601835][T13347] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1484'. [ 518.636323][T13349] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1483'. [ 520.533822][T13400] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1496'. [ 521.313808][T13382] netlink: 334 bytes leftover after parsing attributes in process `syz.2.1490'. [ 521.808994][T13416] FAULT_INJECTION: forcing a failure. [ 521.808994][T13416] name failslab, interval 1, probability 0, space 0, times 0 [ 521.850435][T13416] CPU: 0 UID: 0 PID: 13416 Comm: syz.4.1499 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 521.850476][T13416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 521.850494][T13416] Call Trace: [ 521.850503][T13416] [ 521.850514][T13416] dump_stack_lvl+0x16c/0x1f0 [ 521.850561][T13416] should_fail_ex+0x512/0x640 [ 521.850589][T13416] ? __kmalloc_noprof+0xbf/0x510 [ 521.850632][T13416] ? memcg_list_lru_alloc+0x2a8/0x740 [ 521.850680][T13416] should_failslab+0xc2/0x120 [ 521.850727][T13416] __kmalloc_noprof+0xd2/0x510 [ 521.850771][T13416] ? __do_sys_clone+0xce/0x120 [ 521.850811][T13416] memcg_list_lru_alloc+0x2a8/0x740 [ 521.850852][T13416] ? __pfx_memcg_list_lru_alloc+0x10/0x10 [ 521.850892][T13416] ? get_mem_cgroup_from_objcg+0xd3/0x330 [ 521.850933][T13416] __memcg_slab_post_alloc_hook+0x131/0x940 [ 521.850986][T13416] ? kasan_save_track+0x14/0x30 [ 521.851030][T13416] kmem_cache_alloc_lru_noprof+0x30f/0x3b0 [ 521.851075][T13416] ? __d_alloc+0x31/0xaa0 [ 521.851102][T13416] ? __pfx_mqueue_fill_super+0x10/0x10 [ 521.851133][T13416] __d_alloc+0x31/0xaa0 [ 521.851156][T13416] ? mqueue_get_inode+0x285/0xd50 [ 521.851188][T13416] ? __pfx_mqueue_fill_super+0x10/0x10 [ 521.851217][T13416] d_make_root+0x3e/0x90 [ 521.851244][T13416] mqueue_fill_super+0x13a/0x210 [ 521.851274][T13416] get_tree_nodev+0xda/0x190 [ 521.851315][T13416] mqueue_get_tree+0xf1/0x130 [ 521.851345][T13416] vfs_get_tree+0x8b/0x340 [ 521.851377][T13416] fc_mount+0x16/0xc0 [ 521.851420][T13416] mq_init_ns+0x426/0x620 [ 521.851456][T13416] copy_ipcs+0x383/0x610 [ 521.851488][T13416] ? copy_utsname+0xab/0x470 [ 521.851527][T13416] create_new_namespaces+0x20a/0xad0 [ 521.851561][T13416] ? security_capable+0x7e/0x260 [ 521.851595][T13416] copy_namespaces+0x468/0x560 [ 521.851630][T13416] copy_process+0x2b75/0x9130 [ 521.851681][T13416] ? __pfx_copy_process+0x10/0x10 [ 521.851717][T13416] ? try_to_wake_up+0xa2f/0x1680 [ 521.851749][T13416] ? plist_check_head+0xa3/0x150 [ 521.851780][T13416] ? find_held_lock+0x2b/0x80 [ 521.851811][T13416] ? wake_up_q+0xb0/0x160 [ 521.851835][T13416] ? do_raw_spin_unlock+0x172/0x230 [ 521.851888][T13416] ? 0xffffffffff600000 [ 521.851907][T13416] kernel_clone+0xfc/0x960 [ 521.851942][T13416] ? __pfx_futex_wake+0x10/0x10 [ 521.851978][T13416] ? __pfx_kernel_clone+0x10/0x10 [ 521.852012][T13416] ? perf_event_namespaces+0x1af/0x200 [ 521.852061][T13416] ? 0xffffffffff600000 [ 521.852080][T13416] ? 0xffffffffff600000 [ 521.852098][T13416] __do_sys_clone+0xce/0x120 [ 521.852134][T13416] ? __pfx___do_sys_clone+0x10/0x10 [ 521.852168][T13416] ? do_raw_spin_unlock+0x172/0x230 [ 521.852211][T13416] ? 0xffffffffff600000 [ 521.852229][T13416] ? 0xffffffffff600000 [ 521.852247][T13416] ? 0xffffffffff600000 [ 521.852274][T13416] ? rcu_is_watching+0x12/0xc0 [ 521.852310][T13416] do_syscall_64+0xcd/0x260 [ 521.852353][T13416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 521.852381][T13416] RIP: 0033:0x7f04bcd8d169 [ 521.852402][T13416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 521.852430][T13416] RSP: 002b:00007f04bdc26038 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 521.852455][T13416] RAX: ffffffffffffffda RBX: 00007f04bcfa6080 RCX: 00007f04bcd8d169 [ 521.852474][T13416] RDX: ffffffffff600000 RSI: 0000000000000002 RDI: 000fffffffe22000 [ 521.852491][T13416] RBP: 00007f04bce0e2a0 R08: 00000800fffffffc R09: 0000000000000000 [ 521.852508][T13416] R10: ffffffffff600000 R11: 0000000000000246 R12: 0000000000000000 [ 521.852525][T13416] R13: 0000000000000000 R14: 00007f04bcfa6080 R15: 00007ffcd78df068 [ 521.852547][T13416] ? 0xffffffffff600000 [ 521.852568][T13416] ? 0xffffffffff600000 [ 521.852591][T13416] [ 523.261679][T13433] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1506'. [ 523.579100][ T30] audit: type=1800 audit(4294970244.056:19): pid=13445 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1510" name="discovery_nqn" dev="configfs" ino=48248 res=0 errno=0 [ 524.362493][T13454] mkiss: ax0: crc mode is auto. [ 524.656814][T13470] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1514'. [ 524.827871][ T5841] Bluetooth: hci4: unexpected subevent 0x01 length: 4 < 18 [ 524.893481][ T30] audit: type=1800 audit(4294970253.358:20): pid=13482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.1516" name="dbroot" dev="configfs" ino=47395 res=0 errno=0 [ 527.283406][T13508] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1521'. [ 527.527787][T13510] Invalid ELF header magic: != ELF [ 528.299763][T13513] can0: slcan on ttyS2. [ 528.388781][T13510] can0 (unregistered): slcan off ttyS2. [ 529.668161][T13573] netlink: 330 bytes leftover after parsing attributes in process `syz.6.1533'. [ 531.735581][T13605] can: request_module (can-proto-0) failed. [ 533.812491][T13624] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 533.821060][T13624] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 533.828315][T13624] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 533.836490][T13624] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 534.078760][T13270] syz.2.1467 (13270) used greatest stack depth: 19432 bytes left [ 534.956874][T13641] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1548'. [ 535.359815][T13649] delete_channel: no stack [ 535.489829][ T5842] Bluetooth: hci4: command 0x0c1a tx timeout [ 535.887292][ T5842] Bluetooth: hci2: command 0x0c1a tx timeout [ 535.895723][ T5841] Bluetooth: hci0: command 0x0c1a tx timeout [ 535.903857][ T5147] Bluetooth: hci1: command 0x0c1a tx timeout [ 537.105519][T13666] FAULT_INJECTION: forcing a failure. [ 537.105519][T13666] name failslab, interval 1, probability 0, space 0, times 0 [ 537.141412][T13666] CPU: 1 UID: 0 PID: 13666 Comm: syz.6.1553 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 537.141460][T13666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 537.141480][T13666] Call Trace: [ 537.141490][T13666] [ 537.141502][T13666] dump_stack_lvl+0x16c/0x1f0 [ 537.141559][T13666] should_fail_ex+0x512/0x640 [ 537.141591][T13666] ? __kmalloc_noprof+0xbf/0x510 [ 537.141651][T13666] ? memcg_list_lru_alloc+0x2a8/0x740 [ 537.141683][T13666] should_failslab+0xc2/0x120 [ 537.141732][T13666] __kmalloc_noprof+0xd2/0x510 [ 537.141779][T13666] ? __do_sys_clone+0xce/0x120 [ 537.141830][T13666] memcg_list_lru_alloc+0x2a8/0x740 [ 537.141868][T13666] ? __pfx_memcg_list_lru_alloc+0x10/0x10 [ 537.141910][T13666] ? get_mem_cgroup_from_objcg+0xd3/0x330 [ 537.141953][T13666] __memcg_slab_post_alloc_hook+0x131/0x940 [ 537.142009][T13666] ? kasan_save_track+0x14/0x30 [ 537.142056][T13666] kmem_cache_alloc_lru_noprof+0x30f/0x3b0 [ 537.142121][T13666] ? do_raw_spin_unlock+0x172/0x230 [ 537.142173][T13666] ? __d_alloc+0x31/0xaa0 [ 537.142212][T13666] ? __pfx_mqueue_fill_super+0x10/0x10 [ 537.142260][T13666] ? __pfx_mqueue_fill_super+0x10/0x10 [ 537.142304][T13666] __d_alloc+0x31/0xaa0 [ 537.142328][T13666] ? mqueue_get_inode+0x285/0xd50 [ 537.142359][T13666] ? __pfx_mqueue_fill_super+0x10/0x10 [ 537.142390][T13666] d_make_root+0x3e/0x90 [ 537.142417][T13666] mqueue_fill_super+0x13a/0x210 [ 537.142448][T13666] get_tree_nodev+0xda/0x190 [ 537.142489][T13666] mqueue_get_tree+0xf1/0x130 [ 537.142519][T13666] vfs_get_tree+0x8b/0x340 [ 537.142553][T13666] fc_mount+0x16/0xc0 [ 537.142585][T13666] mq_init_ns+0x426/0x620 [ 537.142624][T13666] copy_ipcs+0x383/0x610 [ 537.142658][T13666] ? copy_utsname+0xab/0x470 [ 537.142699][T13666] create_new_namespaces+0x20a/0xad0 [ 537.142735][T13666] ? security_capable+0x7e/0x260 [ 537.142772][T13666] copy_namespaces+0x468/0x560 [ 537.142814][T13666] copy_process+0x2b75/0x9130 [ 537.142870][T13666] ? __pfx_copy_process+0x10/0x10 [ 537.142923][T13666] ? __pfx___futex_wait+0x10/0x10 [ 537.142980][T13666] ? find_held_lock+0x2b/0x80 [ 537.143019][T13666] ? 0xffffffffff600000 [ 537.143041][T13666] kernel_clone+0xfc/0x960 [ 537.143100][T13666] ? __pfx_kernel_clone+0x10/0x10 [ 537.143155][T13666] ? 0xffffffffff600000 [ 537.143178][T13666] ? 0xffffffffff600000 [ 537.143198][T13666] __do_sys_clone+0xce/0x120 [ 537.143239][T13666] ? __pfx___do_sys_clone+0x10/0x10 [ 537.143279][T13666] ? do_raw_spin_unlock+0x172/0x230 [ 537.143331][T13666] ? 0xffffffffff600000 [ 537.143352][T13666] ? 0xffffffffff600000 [ 537.143373][T13666] ? 0xffffffffff600000 [ 537.143406][T13666] ? rcu_is_watching+0x12/0xc0 [ 537.143445][T13666] do_syscall_64+0xcd/0x260 [ 537.143497][T13666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 537.143529][T13666] RIP: 0033:0x7f562498d169 [ 537.143553][T13666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 537.143587][T13666] RSP: 002b:00007f56227f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 537.143618][T13666] RAX: ffffffffffffffda RBX: 00007f5624ba6080 RCX: 00007f562498d169 [ 537.143640][T13666] RDX: ffffffffff600000 RSI: 0000000000000002 RDI: 000fffffffe22000 [ 537.143662][T13666] RBP: 00007f5624a0e2a0 R08: 00000800fffffffc R09: 0000000000000000 [ 537.143683][T13666] R10: ffffffffff600000 R11: 0000000000000246 R12: 0000000000000000 [ 537.143703][T13666] R13: 0000000000000000 R14: 00007f5624ba6080 R15: 00007ffcae9bc3b8 [ 537.143729][T13666] ? 0xffffffffff600000 [ 537.143754][T13666] ? 0xffffffffff600000 [ 537.143786][T13666] [ 537.804111][T13301] syz.2.1473 (13301) used greatest stack depth: 18744 bytes left [ 538.099735][T13680] MTRR 2 not used [ 538.298880][T13682] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1556'. [ 540.032635][T13732] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1567'. [ 541.508568][T13763] mkiss: ax0: crc mode is auto. [ 542.102425][T13784] Invalid ELF header magic: != ELF [ 542.233115][T13789] random: crng reseeded on system resumption [ 542.488104][T13796] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1579'. [ 542.895231][T13812] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1581'. [ 543.489486][T13828] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1585'. [ 544.985434][T13862] Invalid ELF header magic: != ELF [ 545.110061][T13870] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1594'. [ 545.130827][T13872] i2c i2c-0: dtv_property_process_set: SET cmd 0x00000000 undefined [ 545.415529][ T5841] Bluetooth: hci1: unexpected subevent 0x01 length: 4 < 18 [ 545.632802][T13862] can0: slcan on ttyS2. [ 545.734035][T13891] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 545.738669][T13865] can0 (unregistered): slcan off ttyS2. [ 545.765035][T13894] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 545.814602][T13896] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 546.024112][T13888] vivid-003: ================= START STATUS ================= [ 546.056578][T13888] vivid-003: Radio HW Seek Mode: Bounded [ 546.064851][T13888] vivid-003: Radio Programmable HW Seek: false [ 546.079204][T13888] vivid-003: RDS Rx I/O Mode: Block I/O [ 546.085902][T13888] vivid-003: Generate RBDS Instead of RDS: false [ 546.093678][T13888] vivid-003: RDS Reception: true [ 546.099706][T13888] vivid-003: RDS Program Type: 0 inactive [ 546.106631][T13888] vivid-003: RDS PS Name: inactive [ 546.114245][T13888] vivid-003: RDS Radio Text: inactive [ 546.168843][T13888] vivid-003: RDS Traffic Announcement: false inactive [ 546.329149][T13888] vivid-003: RDS Traffic Program: false inactive [ 546.336860][T13888] vivid-003: RDS Music: false inactive [ 546.425557][T13888] vivid-003: ================== END STATUS ================== [ 546.791383][ T5841] Bluetooth: hci1: unexpected subevent 0x01 length: 4 < 18 [ 547.380886][T13924] syz.6.1604: vmalloc error: size 1978368, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 547.425667][T13924] CPU: 1 UID: 0 PID: 13924 Comm: syz.6.1604 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 547.425709][T13924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 547.425725][T13924] Call Trace: [ 547.425734][T13924] [ 547.425744][T13924] dump_stack_lvl+0x16c/0x1f0 [ 547.425792][T13924] warn_alloc+0x248/0x3a0 [ 547.425846][T13924] ? __pfx_warn_alloc+0x10/0x10 [ 547.425908][T13924] ? alloc_pages_mpol+0x25a/0x540 [ 547.425956][T13924] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 547.426004][T13924] ? trace_kmalloc+0x2b/0xd0 [ 547.426042][T13924] __vmalloc_node_range_noprof+0x12d2/0x1540 [ 547.426091][T13924] ? __snd_dma_alloc_pages+0x50/0x90 [ 547.426139][T13924] ? do_alloc_pages+0xd7/0x280 [ 547.426178][T13924] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 547.426220][T13924] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 547.426272][T13924] ? __snd_dma_alloc_pages+0x50/0x90 [ 547.426316][T13924] vmalloc_noprof+0x6b/0x90 [ 547.426354][T13924] ? __snd_dma_alloc_pages+0x50/0x90 [ 547.426395][T13924] ? __pfx_snd_dma_vmalloc_alloc+0x10/0x10 [ 547.426440][T13924] __snd_dma_alloc_pages+0x50/0x90 [ 547.426484][T13924] snd_dma_alloc_dir_pages+0x151/0x240 [ 547.426530][T13924] do_alloc_pages+0x115/0x280 [ 547.426574][T13924] snd_pcm_lib_malloc_pages+0x3df/0x980 [ 547.426621][T13924] snd_pcm_hw_params+0x15e1/0x1b40 [ 547.426668][T13924] ? __pfx_snd_pcm_hw_params+0x10/0x10 [ 547.426712][T13924] ? snd_pcm_hw_param_near.constprop.0+0x734/0x8e0 [ 547.426754][T13924] ? __pfx_snd_pcm_hw_param_near.constprop.0+0x10/0x10 [ 547.426794][T13924] ? __asan_memset+0x23/0x50 [ 547.426842][T13924] snd_pcm_kernel_ioctl+0x147/0x2e0 [ 547.426904][T13924] snd_pcm_oss_change_params_locked+0x1432/0x3b40 [ 547.426957][T13924] ? __pfx_snd_pcm_oss_change_params_locked+0x10/0x10 [ 547.427020][T13924] snd_pcm_oss_make_ready_locked+0xb7/0x130 [ 547.427062][T13924] snd_pcm_oss_sync+0x32e/0x840 [ 547.427103][T13924] ? __pfx_snd_pcm_oss_release+0x10/0x10 [ 547.427153][T13924] snd_pcm_oss_release+0x28b/0x310 [ 547.427191][T13924] ? __pfx_snd_pcm_oss_release+0x10/0x10 [ 547.427228][T13924] __fput+0x3ff/0xb70 [ 547.427261][T13924] task_work_run+0x14d/0x240 [ 547.427289][T13924] ? __pfx_task_work_run+0x10/0x10 [ 547.427318][T13924] ? do_raw_spin_unlock+0x172/0x230 [ 547.427370][T13924] do_exit+0xaea/0x2d60 [ 547.427416][T13924] ? __pfx_do_exit+0x10/0x10 [ 547.427454][T13924] ? do_raw_spin_lock+0x12c/0x2b0 [ 547.427499][T13924] ? find_held_lock+0x2b/0x80 [ 547.427551][T13924] do_group_exit+0xd3/0x2a0 [ 547.427609][T13924] get_signal+0x24cf/0x26a0 [ 547.427644][T13924] ? kmem_cache_free+0x2d4/0x4d0 [ 547.427685][T13924] ? fd_install+0x1db/0x670 [ 547.427729][T13924] ? __pfx_get_signal+0x10/0x10 [ 547.427763][T13924] ? do_futex+0x122/0x350 [ 547.427797][T13924] ? __pfx_do_futex+0x10/0x10 [ 547.427842][T13924] arch_do_signal_or_restart+0x8f/0x7d0 [ 547.427885][T13924] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 547.427934][T13924] ? bpf_lsm_capable+0x9/0x10 [ 547.427963][T13924] ? security_capable+0x7e/0x260 [ 547.428001][T13924] syscall_exit_to_user_mode+0x150/0x2a0 [ 547.428047][T13924] do_syscall_64+0xda/0x260 [ 547.428093][T13924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 547.428123][T13924] RIP: 0033:0x7f562498d169 [ 547.428145][T13924] Code: Unable to access opcode bytes at 0x7f562498d13f. [ 547.428159][T13924] RSP: 002b:00007f56257180e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 547.428186][T13924] RAX: fffffffffffffe00 RBX: 00007f5624ba5fa8 RCX: 00007f562498d169 [ 547.428207][T13924] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5624ba5fa8 [ 547.428225][T13924] RBP: 00007f5624ba5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 547.428244][T13924] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5624ba5fac [ 547.428262][T13924] R13: 0000000000000000 R14: 00007ffcae9bc2d0 R15: 00007ffcae9bc3b8 [ 547.428295][T13924] [ 547.871684][T13924] Mem-Info: [ 547.875460][T13924] active_anon:40904 inactive_anon:0 isolated_anon:0 [ 547.875460][T13924] active_file:4466 inactive_file:51323 isolated_file:0 [ 547.875460][T13924] unevictable:768 dirty:980 writeback:0 [ 547.875460][T13924] slab_reclaimable:11376 slab_unreclaimable:97271 [ 547.875460][T13924] mapped:28130 shmem:23648 pagetables:1354 [ 547.875460][T13924] sec_pagetables:0 bounce:0 [ 547.875460][T13924] kernel_misc_reclaimable:0 [ 547.875460][T13924] free:1290934 free_pcp:317 free_cma:0 [ 547.938392][T13924] Node 0 active_anon:163656kB inactive_anon:0kB active_file:17920kB inactive_file:205276kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110556kB dirty:3996kB writeback:0kB shmem:93108kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12624kB pagetables:5456kB sec_pagetables:0kB all_unreclaimable? no [ 548.107961][T13924] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:12kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 548.146825][T13924] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 548.179611][T13924] lowmem_reserve[]: 0 2487 2487 2487 2487 [ 548.186594][T13924] Node 0 DMA32 free:1239860kB boost:0kB min:34152kB low:42688kB high:51224kB reserved_highatomic:0KB active_anon:168448kB inactive_anon:0kB active_file:17920kB inactive_file:205184kB unevictable:1536kB writepending:3996kB present:3129332kB managed:2547132kB mlocked:0kB bounce:0kB free_pcp:3824kB local_pcp:32kB free_cma:0kB [ 548.224578][T13924] lowmem_reserve[]: 0 0 0 0 0 [ 548.232663][T13924] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:92kB unevictable:0kB writepending:0kB present:1048580kB managed:108kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:0kB [ 548.264706][T13924] lowmem_reserve[]: 0 0 0 0 0 [ 548.270457][T13924] Node 1 Normal free:3900096kB boost:0kB min:55748kB low:69684kB high:83620kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:12kB unevictable:1536kB writepending:4kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:500kB local_pcp:500kB free_cma:0kB [ 548.305589][T13924] lowmem_reserve[]: 0 0 0 0 0 [ 548.311332][T13924] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 548.326616][T13924] Node 0 DMA32: 736*4kB (UME) 438*8kB (UME) 849*16kB (UME) 891*32kB (UME) 1019*64kB (UME) 430*128kB (UME) 170*256kB (UME) 141*512kB (UME) 99*1024kB (UME) 26*2048kB (UM) 197*4096kB (UME) = 1246048kB [ 548.350247][T13924] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 548.379867][T13924] Node 1 Normal: 98*4kB (UME) 71*8kB (UME) 35*16kB (UME) 190*32kB (UME) 107*64kB (UME) 35*128kB (UME) 13*256kB (UME) 10*512kB (UME) 4*1024kB (UME) 5*2048kB (UME) 942*4096kB (M) = 3900144kB [ 548.408555][T13924] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 548.448727][T13924] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 548.468476][T13924] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 548.496604][T13924] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 548.519574][T13924] 75866 total pagecache pages [ 548.528499][T13924] 3 pages in swap cache [ 548.538421][T13924] Free swap = 123996kB [ 548.545195][T13924] Total swap = 124996kB [ 548.551903][T13924] 2097051 pages RAM [ 548.556619][T13924] 0 pages HighMem/MovableOnly [ 548.562351][T13924] 428610 pages reserved [ 548.567609][T13924] 0 pages cma reserved [ 550.299076][T13971] Invalid ELF header magic: != ELF [ 555.578952][ T5841] Bluetooth: hci2: unexpected subevent 0x01 length: 4 < 18 [ 555.727574][ T30] audit: type=1800 audit(4294970308.189:21): pid=14069 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1638" name="dbroot" dev="configfs" ino=49757 res=0 errno=0 [ 556.380561][T14091] net_ratelimit: 77 callbacks suppressed [ 556.380584][T14091] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 556.611609][T14095] netlink: 326 bytes leftover after parsing attributes in process `syz.2.1643'. [ 556.813787][T14095] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.823444][T14095] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.492406][T14114] Invalid ELF header magic: != ELF [ 557.800196][T14118] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1649'. [ 557.931309][T14114] Invalid ELF header magic: != ELF [ 557.956083][T14123] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 558.082114][T14114] Invalid ELF header magic: != ELF [ 559.204348][T14157] synth uevent: /bus/usb/drivers/lg-vl600: unknown uevent action string [ 559.612083][T14158] Invalid ELF header magic: != ELF syzkaller syzkaller login: [ 560.479920][T14158] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1657'. [ 560.596889][T14158] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 561.284616][T14195] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1665'. [ 563.171456][T14204] kexec: Could not allocate control_code_buffer [ 563.710727][T14224] netlink: 326 bytes leftover after parsing attributes in process `syz.5.1672'. [ 564.706760][ T30] audit: type=1800 audit(4294970325.175:22): pid=14267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.6.1683" name="dbroot" dev="configfs" ino=50132 res=0 errno=0 [ 565.089624][T14279] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1684'. [ 566.575266][T14307] netlink: 338 bytes leftover after parsing attributes in process `syz.5.1688'. [ 566.613118][T14307] netlink: 338 bytes leftover after parsing attributes in process `syz.5.1688'. [ 566.656156][T14307] netlink: 210 bytes leftover after parsing attributes in process `syz.5.1688'. [ 566.685053][T14307] veth0_macvtap: left promiscuous mode [ 567.881191][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 567.888897][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.466679][T14344] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1699'. [ 568.793628][T14352] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1700'. [ 569.331051][T14368] netlink: 338 bytes leftover after parsing attributes in process `syz.4.1702'. [ 569.379869][T14368] netlink: 338 bytes leftover after parsing attributes in process `syz.4.1702'. [ 569.416719][T14368] netlink: 134 bytes leftover after parsing attributes in process `syz.4.1702'. [ 570.830248][T14400] netlink: 334 bytes leftover after parsing attributes in process `syz.4.1712'. [ 573.160175][T14450] busy [ 573.326309][T14448] Invalid ELF header magic: != ELF [ 573.591633][T14451] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1721'. [ 573.645888][T14451] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.686441][T14451] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.747063][T14451] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.764137][T14451] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.779470][T14451] geneve1: entered allmulticast mode [ 573.860959][ T5841] Bluetooth: hci2: unexpected subevent 0x01 length: 4 < 18 [ 573.964566][ T30] audit: type=1800 audit(4294970342.406:23): pid=14465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1724" name="dbroot" dev="configfs" ino=51768 res=0 errno=0 [ 574.363286][T14471] netlink: 'syz.2.1726': attribute type 16 has an invalid length. [ 574.372894][T14471] netlink: 50 bytes leftover after parsing attributes in process `syz.2.1726'. [ 577.019975][T14535] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1742'. [ 578.007399][T14562] Invalid ELF header magic: != ELF [ 578.942651][T14583] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1751'. [ 579.805642][T14617] xs_local_setup_socket: unhandled error (13) connecting to /var/run/rpcbind.sock [ 579.841412][T14617] svc: failed to register nfsdv3 RPC service (errno 111). [ 579.856879][T14617] svc: failed to register nfsaclv3 RPC service (errno 111). [ 580.029398][T14618] xs_local_setup_socket: unhandled error (13) connecting to /var/run/rpcbind.sock [ 580.093471][T14618] svc: failed to register nfsdv3 RPC service (errno 111). [ 580.117648][T14618] svc: failed to register nfsaclv3 RPC service (errno 111). [ 580.296708][T14630] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1758'. [ 580.968598][T14662] openvswitch: netlink: Geneve opt len 1 is not a multiple of 4. [ 581.138057][ T30] audit: type=1400 audit(4294970349.606:24): apparmor="DENIED" operation="setprocattr" info="invalid" error=-22 profile="unconfined" pid=14664 comm="syz.4.1767" [ 581.288410][T14666] Invalid ELF header magic: != ELF [ 581.410455][T14673] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1767'. [ 581.620032][T14673] netdevsim netdevsim4 netdevsim1: entered allmulticast mode [ 581.663497][T14673] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1767'. [ 581.817242][ T5841] Bluetooth: hci4: unexpected event 0x1d length: 6 > 5 [ 582.596166][T14724] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1779'. [ 582.652783][T14724] macvtap0: entered promiscuous mode [ 582.662442][T14724] macvtap0: entered allmulticast mode [ 584.136996][T14756] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1786'. [ 587.743098][ T5841] Bluetooth: hci1: unexpected event 0x1d length: 6 > 5 [ 588.041947][T14826] netlink: 342 bytes leftover after parsing attributes in process `syz.4.1797'. [ 588.141212][T14826] random: crng reseeded on system resumption [ 588.240286][T14835] cougar: G6 mapped to space [ 590.826599][T14890] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888078c088b8 pfn:0x78c08 [ 590.928466][T14890] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 590.959300][T14890] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 591.027631][T14890] raw: ffff888078c088b8 0000000000000000 00000001ffffffff 0000000000000000 [ 591.059650][T14890] page dumped because: unmovable page [ 591.110146][T14890] page_owner tracks the page as allocated [ 591.145628][T14890] page last allocated via order 0, migratetype Unmovable, gfp_mask 0xcc0(GFP_KERNEL), pid 14448, tgid 14445 (syz.6.1721), ts 573076923619, free_ts 567502617979 [ 591.188546][T14891] could not allocate digest TFM handle [ 591.240005][T14890] post_alloc_hook+0x181/0x1b0 [ 591.262270][T14890] get_page_from_freelist+0x10c4/0x34c0 [ 591.293902][T14890] __alloc_frozen_pages_noprof+0x223/0x24d0 [ 591.327425][T14890] alloc_pages_mpol+0x1fb/0x540 [ 591.361508][T14890] alloc_pages_noprof+0x131/0x390 [ 591.396870][T14890] get_free_pages_noprof+0xc/0x40 [ 591.434735][T14890] kasan_populate_vmalloc_pte+0x2d/0x160 [ 591.474112][T14890] __apply_to_page_range+0x5f9/0xd30 [ 591.501726][T14890] alloc_vmap_area+0x919/0x2970 [ 591.520165][T14890] __get_vm_area_node+0x1a7/0x300 [ 591.526323][T14890] __vmalloc_node_range_noprof+0x277/0x1540 [ 591.535857][T14890] __vmalloc_noprof+0x6d/0x90 [ 591.541845][T14890] __do_sys_init_module+0x158/0x250 [ 591.548287][T14890] do_syscall_64+0xcd/0x260 [ 591.555817][T14890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.565008][T14890] page last free pid 15 tgid 15 stack trace: [ 591.574388][T14890] free_frozen_pages+0x6d8/0xf40 [ 591.626506][T14890] tlb_remove_table_rcu+0x116/0x1a0 [ 591.645727][T14890] rcu_core+0x799/0x14e0 [ 591.655911][T14890] handle_softirqs+0x216/0x8e0 [ 591.659970][T14918] usb usb8: usbfs: interface 0 claimed by hub while 'syz.4.1810' sets config #5 [ 591.667173][T14890] run_ksoftirqd+0x3a/0x60 [ 591.688509][T14890] smpboot_thread_fn+0x678/0xa70 [ 591.694593][T14890] kthread+0x3a4/0x760 [ 591.700840][T14890] ret_from_fork+0x45/0x80 [ 591.709379][T14890] ret_from_fork_asm+0x1a/0x30 [ 591.801903][T14918] snd_virmidi snd_virmidi.0: control 1:6:6:_heR:0 is already present [ 591.935352][T14925] FAULT_INJECTION: forcing a failure. [ 591.935352][T14925] name failslab, interval 1, probability 0, space 0, times 0 [ 591.965568][T14925] CPU: 0 UID: 0 PID: 14925 Comm: syz.6.1811 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 591.965611][T14925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 591.965630][T14925] Call Trace: [ 591.965639][T14925] [ 591.965650][T14925] dump_stack_lvl+0x16c/0x1f0 [ 591.965698][T14925] should_fail_ex+0x512/0x640 [ 591.965728][T14925] ? __kmalloc_noprof+0xbf/0x510 [ 591.965773][T14925] ? __register_sysctl_table+0xb3/0x1900 [ 591.965806][T14925] should_failslab+0xc2/0x120 [ 591.965853][T14925] __kmalloc_noprof+0xd2/0x510 [ 591.965902][T14925] __register_sysctl_table+0xb3/0x1900 [ 591.965936][T14925] ? rcu_is_watching+0x12/0xc0 [ 591.965965][T14925] ? trace_kmalloc+0x2b/0xd0 [ 591.965995][T14925] ? __pfx___register_sysctl_table+0x10/0x10 [ 591.966033][T14925] ? is_module_address+0x2a/0x50 [ 591.966073][T14925] ? register_net_sysctl_sz+0x228/0x3e0 [ 591.966117][T14925] ? __asan_memcpy+0x3c/0x60 [ 591.966155][T14925] ? __pfx_nf_lwtunnel_net_init+0x10/0x10 [ 591.966200][T14925] nf_lwtunnel_net_init+0x60/0xf0 [ 591.966268][T14925] ops_init+0x1df/0x5f0 [ 591.966300][T14925] setup_net+0x21e/0x850 [ 591.966332][T14925] ? __pfx_setup_net+0x10/0x10 [ 591.966360][T14925] ? lockdep_init_map_type+0x5c/0x280 [ 591.966405][T14925] ? __pfx_down_read_killable+0x10/0x10 [ 591.966440][T14925] ? debug_mutex_init+0x37/0x70 [ 591.966490][T14925] copy_net_ns+0x2a6/0x5f0 [ 591.966525][T14925] create_new_namespaces+0x3ea/0xad0 [ 591.966569][T14925] copy_namespaces+0x468/0x560 [ 591.966616][T14925] copy_process+0x2b75/0x9130 [ 591.966678][T14925] ? __pfx_copy_process+0x10/0x10 [ 591.966711][T14925] ? __pfx___futex_wait+0x10/0x10 [ 591.966768][T14925] kernel_clone+0xfc/0x960 [ 591.966804][T14925] ? __pfx_kernel_clone+0x10/0x10 [ 591.966851][T14925] __do_sys_clone+0xce/0x120 [ 591.966884][T14925] ? __pfx___do_sys_clone+0x10/0x10 [ 591.966929][T14925] ? rcu_is_watching+0x12/0xc0 [ 591.966961][T14925] do_syscall_64+0xcd/0x260 [ 591.967003][T14925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.967034][T14925] RIP: 0033:0x7f562498d169 [ 591.967055][T14925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.967080][T14925] RSP: 002b:00007f56227f5fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 591.967105][T14925] RAX: ffffffffffffffda RBX: 00007f5624ba6080 RCX: 00007f562498d169 [ 591.967123][T14925] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000001432a0091 [ 591.967139][T14925] RBP: 00007f5624a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 591.967154][T14925] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 591.967170][T14925] R13: 0000000000000000 R14: 00007f5624ba6080 R15: 00007ffcae9bc3b8 [ 591.967198][T14925] [ 594.733893][T14963] FAULT_INJECTION: forcing a failure. [ 594.733893][T14963] name failslab, interval 1, probability 0, space 0, times 0 [ 594.777244][T14963] CPU: 1 UID: 0 PID: 14963 Comm: syz.4.1818 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 594.777291][T14963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 594.777310][T14963] Call Trace: [ 594.777318][T14963] [ 594.777328][T14963] dump_stack_lvl+0x16c/0x1f0 [ 594.777379][T14963] should_fail_ex+0x512/0x640 [ 594.777411][T14963] ? fs_reclaim_acquire+0xae/0x150 [ 594.777450][T14963] ? security_inode_init_security+0x13f/0x390 [ 594.777484][T14963] should_failslab+0xc2/0x120 [ 594.777533][T14963] __kmalloc_noprof+0xd2/0x510 [ 594.777585][T14963] security_inode_init_security+0x13f/0x390 [ 594.777622][T14963] ? __pfx_shmem_initxattrs+0x10/0x10 [ 594.777666][T14963] ? __pfx_security_inode_init_security+0x10/0x10 [ 594.777713][T14963] ? shmem_get_inode+0x73a/0xfb0 [ 594.777763][T14963] shmem_tmpfile+0x93/0x180 [ 594.777815][T14963] vfs_tmpfile+0x2bb/0x890 [ 594.777864][T14963] path_openat+0x16ec/0x2d40 [ 594.777904][T14963] ? getname_flags+0x93/0xf0 [ 594.777943][T14963] ? do_sys_openat2+0xb8/0x1d0 [ 594.777970][T14963] ? __x64_sys_open+0x153/0x1e0 [ 594.778003][T14963] ? do_syscall_64+0xcd/0x260 [ 594.778045][T14963] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.778083][T14963] ? __pfx_path_openat+0x10/0x10 [ 594.778134][T14963] do_filp_open+0x20b/0x470 [ 594.778177][T14963] ? __pfx_do_filp_open+0x10/0x10 [ 594.778240][T14963] ? _raw_spin_unlock+0x28/0x50 [ 594.778277][T14963] ? alloc_fd+0x420/0x760 [ 594.778325][T14963] do_sys_openat2+0x11b/0x1d0 [ 594.778363][T14963] ? __pfx_do_sys_openat2+0x10/0x10 [ 594.778401][T14963] __x64_sys_open+0x153/0x1e0 [ 594.778428][T14963] ? __pfx___x64_sys_open+0x10/0x10 [ 594.778461][T14963] ? rcu_is_watching+0x12/0xc0 [ 594.778490][T14963] do_syscall_64+0xcd/0x260 [ 594.778532][T14963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.778560][T14963] RIP: 0033:0x7f04bcd8d169 [ 594.778581][T14963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 594.778608][T14963] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 594.778634][T14963] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 594.778652][T14963] RDX: 0000000000000408 RSI: 0000000000591002 RDI: 0000200000000100 [ 594.778668][T14963] RBP: 00007f04bce0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 594.778684][T14963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 594.778700][T14963] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 594.778730][T14963] [ 595.386290][T14968] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1819'. [ 595.642045][T14974] netlink: 330 bytes leftover after parsing attributes in process `syz.4.1820'. [ 596.716935][T14985] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78c00 [ 596.748530][T14985] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 596.759911][T14985] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 596.787126][T14987] could not allocate digest TFM handle [ 596.790448][T14985] page_type: f5(slab) [ 596.811585][T14985] raw: 00fff00000000040 ffff88801b042280 ffffea0001b05600 dead000000000005 [ 596.846126][T14985] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 596.891641][T14985] head: 00fff00000000040 ffff88801b042280 ffffea0001b05600 dead000000000005 [ 596.929478][T14985] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 596.958582][T14985] head: 00fff00000000003 ffffea0001e30001 ffffffffffffffff 0000000000000000 [ 596.969562][T14985] head: ffff888000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 596.980524][T14985] page dumped because: unmovable page [ 597.008411][T14985] page_owner tracks the page as allocated [ 597.025537][T14985] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 13793, tgid 13792 (syz.6.1579), ts 542504127468, free_ts 542480538721 [ 597.108495][T14985] post_alloc_hook+0x181/0x1b0 [ 597.118628][T14985] get_page_from_freelist+0x10c4/0x34c0 [ 597.141875][T14985] __alloc_frozen_pages_noprof+0x223/0x24d0 [ 597.162333][T14985] alloc_pages_mpol+0x1fb/0x540 [ 597.168223][T14985] new_slab+0x23c/0x330 [ 597.200125][T14985] ___slab_alloc+0xd9c/0x1940 [ 597.205929][T14985] __slab_alloc.constprop.0+0x56/0xb0 [ 597.218487][T14985] __kmalloc_noprof+0x2f2/0x510 [ 597.226754][T14985] cache_create_net+0x9d/0x220 [ 597.232573][T14985] gss_svc_init_net+0x69/0x660 [ 597.238409][T14985] ops_init+0x1df/0x5f0 [ 597.243421][T14985] setup_net+0x21e/0x850 [ 597.249349][T14985] copy_net_ns+0x2a6/0x5f0 [ 597.254694][T14985] create_new_namespaces+0x3ea/0xad0 [ 597.261189][T14985] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 597.267997][T14985] ksys_unshare+0x45b/0xa40 [ 597.273547][T14985] page last free pid 5207 tgid 5207 stack trace: [ 597.281212][T14985] free_frozen_pages+0x6d8/0xf40 [ 597.287245][T14985] __put_partials+0x16d/0x1c0 [ 597.292931][T14985] qlist_free_all+0x4e/0x120 [ 597.298663][T14985] kasan_quarantine_reduce+0x195/0x1e0 [ 597.305249][T14985] __kasan_slab_alloc+0x69/0x90 [ 597.314291][T14985] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 597.323155][T14985] getname_flags.part.0+0x48/0x540 [ 597.332715][T14985] getname_flags+0x93/0xf0 [ 597.338078][T14985] do_sys_openat2+0xb8/0x1d0 [ 597.343724][T14985] __x64_sys_openat+0x174/0x210 [ 597.370155][T14985] do_syscall_64+0xcd/0x260 [ 597.375615][T14985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 597.470144][T15001] FAULT_INJECTION: forcing a failure. [ 597.470144][T15001] name failslab, interval 1, probability 0, space 0, times 0 [ 597.485947][T15001] CPU: 1 UID: 0 PID: 15001 Comm: syz.4.1827 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 597.485992][T15001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 597.486013][T15001] Call Trace: [ 597.486022][T15001] [ 597.486035][T15001] dump_stack_lvl+0x16c/0x1f0 [ 597.486087][T15001] should_fail_ex+0x512/0x640 [ 597.486118][T15001] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 597.486171][T15001] should_failslab+0xc2/0x120 [ 597.486222][T15001] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 597.486266][T15001] ? rcu_is_watching+0x12/0xc0 [ 597.486297][T15001] ? prepare_creds+0x2e/0x750 [ 597.486350][T15001] prepare_creds+0x2e/0x750 [ 597.486408][T15001] ? __pfx_get_random_u64+0x10/0x10 [ 597.486448][T15001] copy_creds+0xa7/0xa50 [ 597.486480][T15001] copy_process+0x10b1/0x9130 [ 597.486520][T15001] ? find_held_lock+0x2b/0x80 [ 597.486552][T15001] ? schedule+0x2d7/0x3a0 [ 597.486594][T15001] ? futex_wait_queue+0x24/0x1f0 [ 597.486639][T15001] ? schedule+0xf1/0x3a0 [ 597.486678][T15001] ? futex_unqueue+0xba/0x140 [ 597.486718][T15001] ? __pfx_copy_process+0x10/0x10 [ 597.486755][T15001] ? __pfx___futex_wait+0x10/0x10 [ 597.486796][T15001] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 597.486844][T15001] ? __pfx_futex_wake_mark+0x10/0x10 [ 597.486902][T15001] kernel_clone+0xfc/0x960 [ 597.486943][T15001] ? __pfx_kernel_clone+0x10/0x10 [ 597.487000][T15001] __do_sys_clone+0xce/0x120 [ 597.487039][T15001] ? __pfx___do_sys_clone+0x10/0x10 [ 597.487079][T15001] ? do_seccomp+0x3ad/0x26d0 [ 597.487124][T15001] ? rcu_is_watching+0x12/0xc0 [ 597.487161][T15001] do_syscall_64+0xcd/0x260 [ 597.487211][T15001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 597.487242][T15001] RIP: 0033:0x7f04bcd8d169 [ 597.487266][T15001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 597.487297][T15001] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 597.487336][T15001] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 597.487363][T15001] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 597.487381][T15001] RBP: 00007f04bce0e2a0 R08: 0000000000000401 R09: 0000000000000000 [ 597.487400][T15001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 597.487418][T15001] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 597.487451][T15001] [ 598.047666][T15006] can: request_module (can-proto-3) failed. [ 605.799382][T15060] FAULT_INJECTION: forcing a failure. [ 605.799382][T15060] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 605.815560][T15060] CPU: 1 UID: 0 PID: 15060 Comm: syz.4.1838 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 605.815604][T15060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 605.815624][T15060] Call Trace: [ 605.815633][T15060] [ 605.815659][T15060] dump_stack_lvl+0x16c/0x1f0 [ 605.815728][T15060] should_fail_ex+0x512/0x640 [ 605.815764][T15060] _copy_from_user+0x2e/0xd0 [ 605.815810][T15060] memdup_user+0x7d/0xe0 [ 605.815848][T15060] strndup_user+0x78/0xe0 [ 605.815888][T15060] bch2_ioctl_fsck_offline+0x257/0x8f0 [ 605.815936][T15060] ? __pfx_bch2_ioctl_fsck_offline+0x10/0x10 [ 605.815973][T15060] ? find_held_lock+0x2b/0x80 [ 605.816014][T15060] ? __fget_files+0x20e/0x3c0 [ 605.816065][T15060] bch2_chardev_ioctl+0x10f/0x140 [ 605.816111][T15060] ? __pfx_bch2_chardev_ioctl+0x10/0x10 [ 605.816158][T15060] __x64_sys_ioctl+0x190/0x200 [ 605.816198][T15060] do_syscall_64+0xcd/0x260 [ 605.816247][T15060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 605.816279][T15060] RIP: 0033:0x7f04bcd8d169 [ 605.816304][T15060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 605.816336][T15060] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 605.816366][T15060] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 605.816388][T15060] RDX: 00002000000005c0 RSI: 000000004018bc13 RDI: 0000000000000008 [ 605.816408][T15060] RBP: 00007f04bce0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 605.816428][T15060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 605.816446][T15060] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 605.816480][T15060] [ 605.816503][T15060] bcachefs: bch2_ioctl_fsck_offline() ret EFAULT [ 606.423120][ T5842] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 606.433775][ T5842] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 606.442834][ T5842] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 606.453280][ T5842] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 606.463021][ T5842] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 606.472086][ T5842] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 606.704751][T15074] chnl_net:caif_netlink_parms(): no params data found [ 606.773702][T15074] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.782403][T15074] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.791761][T15074] bridge_slave_0: entered allmulticast mode [ 606.800115][T15074] bridge_slave_0: entered promiscuous mode [ 606.810963][T15074] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.819551][T15074] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.828183][T15074] bridge_slave_1: entered allmulticast mode [ 606.837223][T15074] bridge_slave_1: entered promiscuous mode [ 606.859598][T15093] HfR: entered promiscuous mode [ 606.868560][T15093] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1844'. [ 606.881992][T15093] HfR: left promiscuous mode [ 606.904370][T15074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 606.921414][T15074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 606.953145][T15074] team0: Port device team_slave_0 added [ 606.962710][T15074] team0: Port device team_slave_1 added [ 607.020665][T15074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 607.029204][T15074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.100594][T15074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 607.132944][T15074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 607.142496][T15074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.200545][T15074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 607.343534][T15074] hsr_slave_0: entered promiscuous mode [ 607.351707][T15074] hsr_slave_1: entered promiscuous mode [ 607.359484][T15074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 607.370037][T15074] Cannot create hsr debugfs directory [ 607.406865][ T5842] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 607.418042][ T5842] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 607.427288][ T5842] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 607.437151][ T5842] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 607.447627][ T5842] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 607.457365][ T5842] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 607.735993][T15074] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 607.752935][T15074] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 607.810811][T15074] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 607.821694][T15074] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 607.855484][T15104] chnl_net:caif_netlink_parms(): no params data found [ 607.936252][T15104] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.946207][T15104] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.955021][T15104] bridge_slave_0: entered allmulticast mode [ 607.965716][T15104] bridge_slave_0: entered promiscuous mode [ 607.978969][T15104] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.988614][T15104] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.998202][T15104] bridge_slave_1: entered allmulticast mode [ 608.006970][T15104] bridge_slave_1: entered promiscuous mode [ 608.113268][T15104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 608.150553][T15074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 608.173197][T15104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 608.236673][T15074] 8021q: adding VLAN 0 to HW filter on device team0 [ 608.305167][T15104] team0: Port device team_slave_0 added [ 608.337653][ T8558] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.346212][ T8558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 608.367299][T15104] team0: Port device team_slave_1 added [ 608.456424][ T8558] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.464992][ T8558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.515146][T15104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 608.528750][ T5842] Bluetooth: hci3: command tx timeout [ 608.545588][T15104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 608.623830][T15104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 608.675346][T15104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 608.696997][T15104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 608.768421][T15104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 608.871187][T15104] hsr_slave_0: entered promiscuous mode [ 608.889638][T15104] hsr_slave_1: entered promiscuous mode [ 608.896889][T15104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 608.923793][T15104] Cannot create hsr debugfs directory [ 608.962312][T15119] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1848'. [ 608.982380][T15119] veth1_macvtap: left promiscuous mode [ 609.133882][T15074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 609.154696][T15104] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 609.172978][T15104] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 609.199605][T15104] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 609.215439][T15128] can: request_module (can-proto-0) failed. [ 609.229242][T15104] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 609.561569][ T5842] Bluetooth: hci5: command tx timeout [ 609.603097][T15104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 609.641173][T15104] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.677142][ T8561] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.685778][ T8561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 609.753895][ T8561] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.762450][ T8561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 609.812878][T15074] veth0_vlan: entered promiscuous mode [ 609.843902][T15074] veth1_vlan: entered promiscuous mode [ 609.892441][T15074] veth0_macvtap: entered promiscuous mode [ 609.917803][T15074] veth1_macvtap: entered promiscuous mode [ 609.949717][T15074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 609.959898][T15141] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1851'. [ 609.966718][T15074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.986545][T15074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 610.007055][T15074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 610.038533][T15074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.055129][T15074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 610.069227][T15074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.086257][T15074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 610.108870][T15074] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.123251][T15074] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.133804][T15074] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.144550][T15074] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.183901][T15104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 610.250954][ T8268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 610.273106][ T8268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 610.328922][ T8268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 610.347012][ T8268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 610.601473][ T5842] Bluetooth: hci3: command tx timeout [ 610.675178][T15104] veth0_vlan: entered promiscuous mode [ 610.703729][T15104] veth1_vlan: entered promiscuous mode [ 610.744365][T15104] veth0_macvtap: entered promiscuous mode [ 610.757704][T15104] veth1_macvtap: entered promiscuous mode [ 610.779988][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 610.793682][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.820648][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 610.833336][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.849497][T15104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 610.872062][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 610.895922][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.919139][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 610.935844][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.962287][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 610.978546][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.993548][T15104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 611.010942][T15104] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.029406][T15104] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.058658][T15104] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.078643][T15104] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.207157][ T8561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 611.228197][ T8561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 611.270564][ T8561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 611.336159][T15172] netlink: get zone limit has 8 unknown bytes [ 611.600710][ T8561] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 611.646094][ T5842] Bluetooth: hci5: command tx timeout [ 612.678598][ T5842] Bluetooth: hci3: command tx timeout [ 613.029910][T15185] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 613.049689][T15185] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 613.078872][T15185] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 613.086130][T15185] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 613.132846][T15185] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 613.146282][T15185] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 613.202039][T15185] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 613.225517][T15185] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 613.259005][T15185] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 613.308588][T15185] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 613.430432][ T5841] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 613.442629][ T5841] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 613.459469][ T5841] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 613.477291][ T5841] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 613.492955][ T5841] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 613.505581][ T5841] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 613.646280][ T30] audit: type=1800 audit(4294967301.810:25): pid=15227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.1862" name="dummy_udc" dev="gadgetfs" ino=7218 res=0 errno=0 [ 614.043953][T15224] chnl_net:caif_netlink_parms(): no params data found [ 614.336504][T15224] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.368572][ T5841] Bluetooth: hci4: command 0x0c1a tx timeout [ 614.398878][T15224] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.407522][T15224] bridge_slave_0: entered allmulticast mode [ 614.419781][T15224] bridge_slave_0: entered promiscuous mode [ 614.430077][T15224] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.439395][T15224] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.468584][T15224] bridge_slave_1: entered allmulticast mode [ 614.477618][T15224] bridge_slave_1: entered promiscuous mode [ 614.542759][T15224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 614.570620][T15224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 614.651895][T15224] team0: Port device team_slave_0 added [ 614.661588][T15224] team0: Port device team_slave_1 added [ 615.079124][ T5841] Bluetooth: hci1: command 0x0c1a tx timeout [ 615.119388][T15224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 615.127775][T15224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 615.158897][ C0] vkms_vblank_simulate: vblank timer overrun [ 615.168743][ T5841] Bluetooth: hci3: command 0x0c1a tx timeout [ 615.169157][ T5842] Bluetooth: hci2: command 0x0c1a tx timeout [ 615.175980][ T5841] Bluetooth: hci0: command 0x0c1a tx timeout [ 615.203351][T15224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 615.239361][ T5841] Bluetooth: hci5: command 0x0419 tx timeout [ 615.258642][T15224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 615.267886][T15224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 615.298990][ C0] vkms_vblank_simulate: vblank timer overrun [ 615.317255][T15224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 615.584179][ T5841] Bluetooth: hci6: command tx timeout [ 615.773820][T15224] hsr_slave_0: entered promiscuous mode [ 615.817257][T15224] hsr_slave_1: entered promiscuous mode [ 615.850352][T15224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 615.886574][T15224] Cannot create hsr debugfs directory [ 617.108584][T15224] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 617.144643][T15224] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 617.238669][ T5841] Bluetooth: hci3: command 0x0c1a tx timeout [ 617.288149][T15224] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 617.312602][T15224] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 617.321389][ T5841] Bluetooth: hci5: command 0x0419 tx timeout [ 617.398196][T15322] hub 2-0:1.0: USB hub found [ 617.437244][T15322] hub 2-0:1.0: 1 port detected [ 617.638444][ T5841] Bluetooth: hci6: command tx timeout [ 617.875868][T15224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 617.962439][T15224] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.013058][ T8561] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.021632][ T8561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 618.071249][ T8561] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.079825][ T8561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 618.163561][T15224] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 618.176673][T15224] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 618.669213][T15224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 618.679810][T15352] netlink: 330 bytes leftover after parsing attributes in process `syz.4.1885'. [ 618.698554][T15352] : renamed from gre0 (while UP) [ 618.739748][T15352] netlink: 330 bytes leftover after parsing attributes in process `syz.4.1885'. [ 618.886724][T15345] FAULT_INJECTION: forcing a failure. [ 618.886724][T15345] name failslab, interval 1, probability 0, space 0, times 0 [ 618.914924][T15345] CPU: 0 UID: 0 PID: 15345 Comm: syz.8.1884 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 618.914972][T15345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 618.914992][T15345] Call Trace: [ 618.915001][T15345] [ 618.915012][T15345] dump_stack_lvl+0x16c/0x1f0 [ 618.915064][T15345] should_fail_ex+0x512/0x640 [ 618.915095][T15345] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 618.915138][T15345] should_failslab+0xc2/0x120 [ 618.915186][T15345] __kmalloc_cache_noprof+0x6a/0x3e0 [ 618.915227][T15345] ? alloc_mnt_ns+0xd2/0x520 [ 618.915268][T15345] alloc_mnt_ns+0xd2/0x520 [ 618.915308][T15345] copy_mnt_ns+0x112/0xac0 [ 618.915334][T15345] ? trace_kmem_cache_alloc+0x28/0xc0 [ 618.915365][T15345] ? kmem_cache_alloc_noprof+0x21e/0x3b0 [ 618.915410][T15345] ? trace_cap_capable+0x18d/0x200 [ 618.915444][T15345] ? create_new_namespaces+0x30/0xad0 [ 618.915487][T15345] create_new_namespaces+0xd3/0xad0 [ 618.915523][T15345] ? bpf_lsm_capable+0x9/0x10 [ 618.915552][T15345] ? security_capable+0x7e/0x260 [ 618.915591][T15345] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 618.915633][T15345] ksys_unshare+0x45b/0xa40 [ 618.915675][T15345] ? __pfx_ksys_unshare+0x10/0x10 [ 618.915715][T15345] ? xfd_validate_state+0x5d/0x180 [ 618.915746][T15345] ? rcu_is_watching+0x12/0xc0 [ 618.915781][T15345] __x64_sys_unshare+0x31/0x40 [ 618.915821][T15345] do_syscall_64+0xcd/0x260 [ 618.915869][T15345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.915907][T15345] RIP: 0033:0x7fd79518d169 [ 618.915932][T15345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.915962][T15345] RSP: 002b:00007fd795f9e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 618.916001][T15345] RAX: ffffffffffffffda RBX: 00007fd7953a5fa0 RCX: 00007fd79518d169 [ 618.916019][T15345] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000020000 [ 618.916036][T15345] RBP: 00007fd79520e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 618.916053][T15345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 618.916070][T15345] R13: 0000000000000000 R14: 00007fd7953a5fa0 R15: 00007fff0e3b8fc8 [ 618.916099][T15345] [ 619.179104][ C0] vkms_vblank_simulate: vblank timer overrun [ 619.328203][ T5841] Bluetooth: hci3: command 0x0c1a tx timeout [ 619.409474][ T5841] Bluetooth: hci5: command 0x0419 tx timeout [ 619.419824][T15224] veth0_vlan: entered promiscuous mode [ 619.523408][T15224] veth1_vlan: entered promiscuous mode [ 619.706959][T15224] veth0_macvtap: entered promiscuous mode [ 619.718889][ T5841] Bluetooth: hci6: command tx timeout [ 619.753570][T15224] veth1_macvtap: entered promiscuous mode [ 619.895980][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.928478][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.953961][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.998746][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.018456][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.171481][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.187645][T15224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 620.202213][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.224165][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.236226][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.298565][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.389897][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.418547][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.598492][T15224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.666263][T15224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.729659][T15224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 620.840796][T15224] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.884278][T15224] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.918432][T15224] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.929087][T15224] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.249972][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 621.288907][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 621.454846][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 621.474549][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 621.483772][ T5841] Bluetooth: hci5: command 0x0419 tx timeout [ 621.798446][ T5841] Bluetooth: hci6: command tx timeout [ 623.176855][T15408] netlink: 544 bytes leftover after parsing attributes in process `syz.8.1895'. [ 624.801043][T15434] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1899'. [ 625.201413][T15445] input: jJǸ-9%vlQ J86 as /devices/virtual/input/input14 [ 625.246971][T15445] FAULT_INJECTION: forcing a failure. [ 625.246971][T15445] name failslab, interval 1, probability 0, space 0, times 0 [ 625.296365][T15445] CPU: 1 UID: 0 PID: 15445 Comm: syz.9.1902 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 625.296408][T15445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 625.296427][T15445] Call Trace: [ 625.296435][T15445] [ 625.296445][T15445] dump_stack_lvl+0x16c/0x1f0 [ 625.296493][T15445] should_fail_ex+0x512/0x640 [ 625.296521][T15445] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 625.296566][T15445] should_failslab+0xc2/0x120 [ 625.296609][T15445] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 625.296650][T15445] ? __kernfs_new_node+0xd2/0x8a0 [ 625.296701][T15445] __kernfs_new_node+0xd2/0x8a0 [ 625.296746][T15445] ? __pfx___kernfs_new_node+0x10/0x10 [ 625.296791][T15445] ? __lock_acquire+0xaa4/0x1ba0 [ 625.296830][T15445] ? kernfs_add_one+0x3d8/0x530 [ 625.296861][T15445] ? __mutex_trylock_common+0xe9/0x250 [ 625.296903][T15445] kernfs_new_node+0x186/0x240 [ 625.296935][T15445] __kernfs_create_file+0x53/0x350 [ 625.296971][T15445] sysfs_add_file_mode_ns+0x207/0x3c0 [ 625.297016][T15445] sysfs_create_file_ns+0x13d/0x1d0 [ 625.297054][T15445] ? __pfx_sysfs_create_file_ns+0x10/0x10 [ 625.297095][T15445] ? mark_held_locks+0x49/0x80 [ 625.297135][T15445] device_create_file+0xf2/0x1e0 [ 625.297165][T15445] device_add+0xa2b/0x1a70 [ 625.297211][T15445] ? __pfx_device_add+0x10/0x10 [ 625.297253][T15445] ? __pfx_exact_lock+0x10/0x10 [ 625.297298][T15445] ? kobject_get+0xbb/0x150 [ 625.297342][T15445] cdev_device_add+0xc2/0x1e0 [ 625.297390][T15445] evdev_connect+0x3a4/0x4c0 [ 625.297427][T15445] input_attach_handler.isra.0+0x181/0x260 [ 625.297466][T15445] input_register_device+0xa84/0x1130 [ 625.297498][T15445] ? input_ff_create+0x256/0x350 [ 625.297541][T15445] uinput_ioctl_handler.isra.0+0x1369/0x1df0 [ 625.297588][T15445] ? __pfx_uinput_ioctl_handler.isra.0+0x10/0x10 [ 625.297638][T15445] ? find_held_lock+0x2b/0x80 [ 625.297682][T15445] ? __pfx_uinput_ioctl+0x10/0x10 [ 625.297725][T15445] __x64_sys_ioctl+0x190/0x200 [ 625.297760][T15445] do_syscall_64+0xcd/0x260 [ 625.297804][T15445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 625.297832][T15445] RIP: 0033:0x7f0905d8d169 [ 625.297854][T15445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 625.297881][T15445] RSP: 002b:00007f0906b89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 625.297908][T15445] RAX: ffffffffffffffda RBX: 00007f0905fa5fa0 RCX: 00007f0905d8d169 [ 625.297926][T15445] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000006 [ 625.297943][T15445] RBP: 00007f0905e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 625.297960][T15445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 625.297976][T15445] R13: 0000000000000000 R14: 00007f0905fa5fa0 R15: 00007fff408a6ea8 [ 625.298006][T15445] [ 625.657624][T15445] input: failed to attach handler evdev to device input14, error: -12 [ 627.102166][T15469] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.355487][T15469] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.430959][T15469] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.782759][T15469] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 629.323899][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 629.332355][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.079756][T15535] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1921'. [ 630.968093][T15559] Invalid ELF header magic: != ELF [ 631.989811][ T30] audit: type=1800 audit(4294967328.161:26): pid=15595 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.1930" name="discovery_nqn" dev="configfs" ino=60048 res=0 errno=0 [ 632.260800][T15592] netlink: 93 bytes leftover after parsing attributes in process `syz.8.1930'. [ 633.348887][T15619] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 633.621900][T15619] CIFS mount error: No usable UNC path provided in device string! [ 633.621900][T15619] [ 633.697842][T15619] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 634.418612][ T5841] Bluetooth: hci2: unexpected subevent 0x01 length: 4 < 18 [ 634.682513][ T30] audit: type=1800 audit(4294967338.845:27): pid=15636 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1942" name="dbroot" dev="configfs" ino=60138 res=0 errno=0 [ 635.652361][T15644] HfR: entered promiscuous mode [ 635.697382][T15644] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1943'. [ 635.728024][T15644] HfR: left promiscuous mode [ 636.139327][T15658] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1948'. [ 637.868214][T15701] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1956'. [ 638.029473][T15698] ptrace attach of "./syz-executor exec"[15104] was attempted by "./syz-executor exec"[15698] [ 640.440638][T15731] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 640.528038][T15731] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 640.578894][T15731] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 640.619225][T15731] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 640.661352][T15731] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 640.711811][T15731] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 640.752089][T15731] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 640.810267][T15731] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 640.855217][ T5841] Bluetooth: hci5: unexpected subevent 0x01 length: 4 < 18 [ 640.983263][T15731] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 641.039653][ T30] audit: type=1800 audit(4294967299.176:28): pid=15756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.1964" name="dbroot" dev="configfs" ino=60515 res=0 errno=0 [ 641.527977][T15760] Invalid ELF header magic: != ELF [ 641.888487][ T5841] Bluetooth: hci4: command 0x0c1a tx timeout [ 642.607420][ T5841] Bluetooth: hci2: command 0x0c1a tx timeout [ 642.615552][ T5841] Bluetooth: hci0: command 0x0c1a tx timeout [ 642.617133][ T5842] Bluetooth: hci1: command 0x0c1a tx timeout [ 642.678483][ T5147] Bluetooth: hci3: command 0x0c1a tx timeout [ 642.759044][ T5147] Bluetooth: hci6: command 0x0c1a tx timeout [ 642.766324][ T5147] Bluetooth: hci5: command 0x0419 tx timeout [ 642.783645][T15753] kexec: Could not allocate control_code_buffer [ 643.511978][T15794] FAULT_INJECTION: forcing a failure. [ 643.511978][T15794] name failslab, interval 1, probability 0, space 0, times 0 [ 643.570832][T15794] CPU: 0 UID: 0 PID: 15794 Comm: syz.4.1975 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 643.570899][T15794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 643.570931][T15794] Call Trace: [ 643.570939][T15794] [ 643.570950][T15794] dump_stack_lvl+0x16c/0x1f0 [ 643.571001][T15794] should_fail_ex+0x512/0x640 [ 643.571030][T15794] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 643.571076][T15794] should_failslab+0xc2/0x120 [ 643.571123][T15794] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 643.571164][T15794] ? __proc_create+0xc3/0x8c0 [ 643.571192][T15794] ? __proc_create+0x2ce/0x8c0 [ 643.571235][T15794] __proc_create+0x2ce/0x8c0 [ 643.571263][T15794] ? __pfx___proc_create+0x10/0x10 [ 643.571293][T15794] ? snprintf+0xc7/0x100 [ 643.571329][T15794] ? __pfx_snprintf+0x10/0x10 [ 643.571368][T15794] proc_mkdir+0x81/0x170 [ 643.571395][T15794] ? __pfx_proc_mkdir+0x10/0x10 [ 643.571432][T15794] ? mark_held_locks+0x49/0x80 [ 643.571473][T15794] register_handler_proc+0x2d9/0x3d0 [ 643.571520][T15794] ? __pfx_register_handler_proc+0x10/0x10 [ 643.571573][T15794] ? mark_held_locks+0x49/0x80 [ 643.571608][T15794] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 643.571648][T15794] __setup_irq+0x1197/0x1f30 [ 643.571686][T15794] ? kasan_save_track+0x14/0x30 [ 643.571743][T15794] request_threaded_irq+0x2b4/0x3e0 [ 643.571785][T15794] univ8250_setup_irq+0x547/0x6a0 [ 643.571823][T15794] serial8250_do_startup+0x873/0x3a90 [ 643.571860][T15794] ? mark_held_locks+0x49/0x80 [ 643.571900][T15794] serial8250_startup+0x62/0x80 [ 643.571931][T15794] uart_startup+0x507/0x1300 [ 643.571981][T15794] uart_port_activate+0xe8/0x190 [ 643.572028][T15794] ? __pfx_uart_port_activate+0x10/0x10 [ 643.572072][T15794] tty_port_open+0x153/0x1f0 [ 643.572099][T15794] ? __pfx_uart_open+0x10/0x10 [ 643.572134][T15794] uart_open+0x41/0x60 [ 643.572164][T15794] tty_open+0x3e1/0xfb0 [ 643.572195][T15794] ? __pfx_tty_open+0x10/0x10 [ 643.572239][T15794] ? chrdev_open+0x10b/0x6a0 [ 643.572285][T15794] ? __pfx_tty_open+0x10/0x10 [ 643.572337][T15794] chrdev_open+0x231/0x6a0 [ 643.572375][T15794] ? __pfx_apparmor_file_open+0x10/0x10 [ 643.572423][T15794] ? __pfx_chrdev_open+0x10/0x10 [ 643.572466][T15794] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 643.572510][T15794] do_dentry_open+0x741/0x1c10 [ 643.572546][T15794] ? __pfx_chrdev_open+0x10/0x10 [ 643.572587][T15794] ? inode_permission+0xdd/0x5f0 [ 643.572618][T15794] vfs_open+0x82/0x3f0 [ 643.572643][T15794] ? may_open+0x1f2/0x400 [ 643.572674][T15794] path_openat+0x1e5e/0x2d40 [ 643.572722][T15794] ? __pfx_path_openat+0x10/0x10 [ 643.572767][T15794] do_filp_open+0x20b/0x470 [ 643.572806][T15794] ? __pfx_do_filp_open+0x10/0x10 [ 643.572845][T15794] ? find_held_lock+0x2b/0x80 [ 643.572887][T15794] ? alloc_fd+0x420/0x760 [ 643.572930][T15794] do_sys_openat2+0x11b/0x1d0 [ 643.572956][T15794] ? __pfx_do_sys_openat2+0x10/0x10 [ 643.572985][T15794] ? __pfx___might_resched+0x10/0x10 [ 643.573035][T15794] __x64_sys_openat+0x174/0x210 [ 643.573087][T15794] ? __pfx___x64_sys_openat+0x10/0x10 [ 643.573147][T15794] ? rcu_is_watching+0x12/0xc0 [ 643.573186][T15794] do_syscall_64+0xcd/0x260 [ 643.573237][T15794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.573269][T15794] RIP: 0033:0x7f04bcd8d169 [ 643.573294][T15794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.573327][T15794] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 643.573358][T15794] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 643.573380][T15794] RDX: 0000000000020000 RSI: 0000200000000840 RDI: ffffffffffffff9c [ 643.573409][T15794] RBP: 00007f04bce0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 643.573428][T15794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 643.573447][T15794] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 643.573482][T15794] [ 644.838417][ T5842] Bluetooth: hci6: command 0x0c1a tx timeout [ 645.840352][T15816] kernel read not supported for file /\*)A (pid: 15816 comm: syz.7.1979) [ 645.903028][ T30] audit: type=1800 audit(4294967304.070:29): pid=15816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.7.1979" name="\*)A" dev="mqueue" ino=60645 res=0 errno=0 [ 646.931826][ T5842] Bluetooth: hci6: command 0x0c1a tx timeout [ 647.580000][T15856] netlink: 544 bytes leftover after parsing attributes in process `syz.7.1985'. [ 648.193406][T15877] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1990'. [ 648.327482][T15877] bond0: (slave bond_slave_1): Releasing backup interface [ 648.472227][T15875] can0: slcan on ttyS2. [ 648.621330][T15885] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 648.697262][T15888] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 648.738796][T15887] HfR: entered promiscuous mode [ 649.155285][T15897] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #89: comm dhcpcd: corrupted in-inode xattr: bad magic number in in-inode xattr [ 649.191578][T15874] can0 (unregistered): slcan off ttyS2. [ 649.765179][T15917] netlink: 504 bytes leftover after parsing attributes in process `syz.4.1999'. [ 650.194741][T15924] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input15 [ 650.290061][T15922] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2001'. [ 650.639508][T15935] FAULT_INJECTION: forcing a failure. [ 650.639508][T15935] name failslab, interval 1, probability 0, space 0, times 0 [ 650.668376][T15935] CPU: 0 UID: 0 PID: 15935 Comm: syz.9.2005 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 650.668417][T15935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 650.668435][T15935] Call Trace: [ 650.668444][T15935] [ 650.668455][T15935] dump_stack_lvl+0x16c/0x1f0 [ 650.668505][T15935] should_fail_ex+0x512/0x640 [ 650.668533][T15935] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 650.668575][T15935] should_failslab+0xc2/0x120 [ 650.668620][T15935] __kmalloc_cache_noprof+0x6a/0x3e0 [ 650.668656][T15935] ? __sys_sendmmsg+0x200/0x420 [ 650.668702][T15935] ? tcp_sendmsg_fastopen+0x24d/0x750 [ 650.668736][T15935] tcp_sendmsg_fastopen+0x24d/0x750 [ 650.668770][T15935] tcp_sendmsg_locked+0x209b/0x38d0 [ 650.668799][T15935] ? register_lock_class+0x41/0x4c0 [ 650.668838][T15935] ? register_lock_class+0x41/0x4c0 [ 650.668881][T15935] ? __lock_acquire+0xaa4/0x1ba0 [ 650.668934][T15935] ? __pfx_tcp_sendmsg_locked+0x10/0x10 [ 650.668967][T15935] ? do_raw_spin_lock+0x12c/0x2b0 [ 650.669011][T15935] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 650.669062][T15935] ? __local_bh_enable_ip+0xa4/0x120 [ 650.669098][T15935] tcp_sendmsg+0x2e/0x50 [ 650.669125][T15935] ? __pfx_tcp_sendmsg+0x10/0x10 [ 650.669153][T15935] inet_sendmsg+0xb9/0x140 [ 650.669180][T15935] smc_sendmsg+0x221/0x520 [ 650.669230][T15935] ____sys_sendmsg+0xa8d/0xc60 [ 650.669286][T15935] ? __pfx_____sys_sendmsg+0x10/0x10 [ 650.669328][T15935] ? schedule+0x2d7/0x3a0 [ 650.669372][T15935] ___sys_sendmsg+0x134/0x1d0 [ 650.669421][T15935] ? __pfx____sys_sendmsg+0x10/0x10 [ 650.669483][T15935] ? find_held_lock+0x2b/0x80 [ 650.669530][T15935] __sys_sendmmsg+0x200/0x420 [ 650.669584][T15935] ? __pfx___sys_sendmmsg+0x10/0x10 [ 650.669642][T15935] ? __pfx_do_futex+0x10/0x10 [ 650.669691][T15935] ? __pfx___x64_sys_futex+0x10/0x10 [ 650.669727][T15935] ? __pfx_do_writev+0x10/0x10 [ 650.669764][T15935] ? rcu_is_watching+0x12/0xc0 [ 650.669799][T15935] __x64_sys_sendmmsg+0x9c/0x100 [ 650.669826][T15935] ? lockdep_hardirqs_on+0x7c/0x110 [ 650.669869][T15935] do_syscall_64+0xcd/0x260 [ 650.669926][T15935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 650.669958][T15935] RIP: 0033:0x7f0905d8d169 [ 650.669983][T15935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 650.670014][T15935] RSP: 002b:00007f0906b89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 650.670044][T15935] RAX: ffffffffffffffda RBX: 00007f0905fa5fa0 RCX: 00007f0905d8d169 [ 650.670065][T15935] RDX: 0000000000000005 RSI: 0000200000000140 RDI: 0000000000000005 [ 650.670084][T15935] RBP: 00007f0905e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 650.670102][T15935] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 650.670120][T15935] R13: 0000000000000000 R14: 00007f0905fa5fa0 R15: 00007fff408a6ea8 [ 650.670154][T15935] [ 652.791972][T15991] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2019'. [ 653.253792][T16019] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2023'. [ 653.298123][T16019] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2023'. [ 653.460730][T16019] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2023'. [ 653.559592][T16019] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2023'. [ 653.629600][T16019] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2023'. [ 653.647758][T16027] FAULT_INJECTION: forcing a failure. [ 653.647758][T16027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 653.659171][T16019] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2023'. [ 653.668421][T16027] CPU: 0 UID: 0 PID: 16027 Comm: syz.9.2027 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 653.668460][T16027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 653.668477][T16027] Call Trace: [ 653.668485][T16027] [ 653.668495][T16027] dump_stack_lvl+0x16c/0x1f0 [ 653.668543][T16027] should_fail_ex+0x512/0x640 [ 653.668576][T16027] _copy_to_iter+0x477/0x15a0 [ 653.668613][T16027] ? find_held_lock+0x2b/0x80 [ 653.668642][T16027] ? __pfx__copy_to_iter+0x10/0x10 [ 653.668679][T16027] ? __virt_addr_valid+0x5e/0x590 [ 653.668724][T16027] ? __phys_addr_symbol+0x30/0x80 [ 653.668759][T16027] ? __check_object_size+0x4c7/0x710 [ 653.668808][T16027] seq_read_iter+0x72b/0x12b0 [ 653.668845][T16027] ? aa_file_perm+0x4d6/0xfb0 [ 653.668895][T16027] seq_read+0x39e/0x4e0 [ 653.668929][T16027] ? __pfx_seq_read+0x10/0x10 [ 653.668970][T16027] ? get_pid_task+0xfc/0x250 [ 653.669024][T16027] full_proxy_read+0x13c/0x200 [ 653.669067][T16027] ? __pfx_full_proxy_read+0x10/0x10 [ 653.669111][T16027] vfs_read+0x1de/0xc70 [ 653.669152][T16027] ? __pfx_vfs_read+0x10/0x10 [ 653.669191][T16027] ? find_held_lock+0x2b/0x80 [ 653.669218][T16027] ? __fget_files+0x204/0x3c0 [ 653.669261][T16027] ? __fget_files+0x20e/0x3c0 [ 653.669298][T16027] ? __fget_files+0x1f0/0x3c0 [ 653.669341][T16027] __x64_sys_pread64+0x1f4/0x250 [ 653.669381][T16027] ? __pfx___x64_sys_pread64+0x10/0x10 [ 653.669419][T16027] ? rcu_is_watching+0x12/0xc0 [ 653.669451][T16027] do_syscall_64+0xcd/0x260 [ 653.669494][T16027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 653.669523][T16027] RIP: 0033:0x7f0905d8d169 [ 653.669544][T16027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 653.669571][T16027] RSP: 002b:00007f0906b89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 653.669596][T16027] RAX: ffffffffffffffda RBX: 00007f0905fa5fa0 RCX: 00007f0905d8d169 [ 653.669615][T16027] RDX: 0000000063e61bd0 RSI: 0000200000003480 RDI: 0000000000000003 [ 653.669633][T16027] RBP: 00007f0906b89090 R08: 0000000000000000 R09: 0000000000000000 [ 653.669650][T16027] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 653.669666][T16027] R13: 0000000000000000 R14: 00007f0905fa5fa0 R15: 00007fff408a6ea8 [ 653.669695][T16027] [ 654.180122][T16041] random: crng reseeded on system resumption [ 655.859918][T16090] FAULT_INJECTION: forcing a failure. [ 655.859918][T16090] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 655.888657][T16090] CPU: 0 UID: 0 PID: 16090 Comm: syz.9.2039 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 655.888695][T16090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 655.888710][T16090] Call Trace: [ 655.888718][T16090] [ 655.888727][T16090] dump_stack_lvl+0x16c/0x1f0 [ 655.888770][T16090] should_fail_ex+0x512/0x640 [ 655.888800][T16090] _copy_to_user+0x32/0xd0 [ 655.888832][T16090] simple_read_from_buffer+0xe0/0x170 [ 655.888868][T16090] proc_fail_nth_read+0x197/0x270 [ 655.888902][T16090] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 655.888938][T16090] ? rw_verify_area+0xcf/0x680 [ 655.888967][T16090] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 655.889001][T16090] vfs_read+0x1de/0xc70 [ 655.889036][T16090] ? fdget_pos+0x2a2/0x370 [ 655.889075][T16090] ? __pfx___mutex_lock+0x10/0x10 [ 655.889115][T16090] ? __pfx_vfs_read+0x10/0x10 [ 655.889155][T16090] ? __fget_files+0x20e/0x3c0 [ 655.889197][T16090] ksys_read+0x12a/0x240 [ 655.889273][T16090] ? __pfx_ksys_read+0x10/0x10 [ 655.889445][T16090] ? rcu_is_watching+0x12/0xc0 [ 655.889501][T16090] do_syscall_64+0xcd/0x260 [ 655.889552][T16090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 655.889585][T16090] RIP: 0033:0x7f0905d8bb7c [ 655.889609][T16090] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 655.889640][T16090] RSP: 002b:00007f0906b89030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 655.889669][T16090] RAX: ffffffffffffffda RBX: 00007f0905fa5fa0 RCX: 00007f0905d8bb7c [ 655.889695][T16090] RDX: 000000000000000f RSI: 00007f0906b890a0 RDI: 0000000000000004 [ 655.889714][T16090] RBP: 00007f0906b89090 R08: 0000000000000000 R09: 0000000000000000 [ 655.889733][T16090] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 655.889752][T16090] R13: 0000000000000000 R14: 00007f0905fa5fa0 R15: 00007fff408a6ea8 [ 655.889785][T16090] [ 656.661287][T16106] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2042'. [ 656.706942][T16106] lo: entered promiscuous mode [ 656.743932][T16106] lo: entered allmulticast mode [ 657.216627][T16121] FAULT_INJECTION: forcing a failure. [ 657.216627][T16121] name failslab, interval 1, probability 0, space 0, times 0 [ 657.322968][T16121] CPU: 0 UID: 0 PID: 16121 Comm: syz.8.2045 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 657.323015][T16121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 657.323032][T16121] Call Trace: [ 657.323040][T16121] [ 657.323051][T16121] dump_stack_lvl+0x16c/0x1f0 [ 657.323099][T16121] should_fail_ex+0x512/0x640 [ 657.323145][T16121] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 657.323199][T16121] should_failslab+0xc2/0x120 [ 657.323256][T16121] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 657.323307][T16121] ? proc_alloc_inode+0x25/0x200 [ 657.323361][T16121] ? __pfx_proc_alloc_inode+0x10/0x10 [ 657.323410][T16121] proc_alloc_inode+0x25/0x200 [ 657.323460][T16121] alloc_inode+0x61/0x240 [ 657.323495][T16121] new_inode+0x22/0x1c0 [ 657.323526][T16121] ? proc_lookup_de+0x217/0x320 [ 657.323563][T16121] proc_get_inode+0x1d/0x780 [ 657.323594][T16121] proc_lookup_de+0x253/0x320 [ 657.323629][T16121] ? __pfx_proc_lookup+0x10/0x10 [ 657.323662][T16121] proc_lookup+0xcf/0x110 [ 657.323696][T16121] lookup_open.isra.0+0x4d7/0x1580 [ 657.323743][T16121] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 657.323800][T16121] ? __pfx_down_write+0x10/0x10 [ 657.323828][T16121] ? mnt_get_write_access+0x20c/0x300 [ 657.323868][T16121] path_openat+0x905/0x2d40 [ 657.323926][T16121] ? __pfx_path_openat+0x10/0x10 [ 657.323981][T16121] do_filp_open+0x20b/0x470 [ 657.324027][T16121] ? __pfx_do_filp_open+0x10/0x10 [ 657.324073][T16121] ? find_held_lock+0x2b/0x80 [ 657.324125][T16121] ? alloc_fd+0x420/0x760 [ 657.324177][T16121] do_sys_openat2+0x11b/0x1d0 [ 657.324214][T16121] ? __pfx_do_sys_openat2+0x10/0x10 [ 657.324259][T16121] __x64_sys_openat+0x174/0x210 [ 657.324294][T16121] ? __pfx___x64_sys_openat+0x10/0x10 [ 657.324338][T16121] ? rcu_is_watching+0x12/0xc0 [ 657.324388][T16121] do_syscall_64+0xcd/0x260 [ 657.324431][T16121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 657.324458][T16121] RIP: 0033:0x7fd79518d169 [ 657.324479][T16121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 657.324507][T16121] RSP: 002b:00007fd795f7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 657.324533][T16121] RAX: ffffffffffffffda RBX: 00007fd7953a6080 RCX: 00007fd79518d169 [ 657.324550][T16121] RDX: 0000000000008340 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 657.324568][T16121] RBP: 00007fd79520e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 657.324584][T16121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 657.324599][T16121] R13: 0000000000000000 R14: 00007fd7953a6080 R15: 00007fff0e3b8fc8 [ 657.324629][T16121] [ 661.719158][T16223] ima: policy update failed [ 661.725895][ T30] audit: type=1802 audit(4294968342.891:30): pid=16223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=policy_update cause=failed comm="syz.8.2066" res=0 errno=0 [ 662.869331][T16259] Invalid ELF header magic: != ELF [ 662.950078][T16257] Invalid ELF header magic: != ELF [ 664.817717][T16304] FAULT_INJECTION: forcing a failure. [ 664.817717][T16304] name failslab, interval 1, probability 0, space 0, times 0 [ 664.877799][T16304] CPU: 0 UID: 0 PID: 16304 Comm: syz.9.2085 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 664.877855][T16304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 664.877874][T16304] Call Trace: [ 664.877883][T16304] [ 664.877894][T16304] dump_stack_lvl+0x16c/0x1f0 [ 664.877955][T16304] should_fail_ex+0x512/0x640 [ 664.877987][T16304] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 664.878041][T16304] should_failslab+0xc2/0x120 [ 664.878090][T16304] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 664.878140][T16304] ? sysctl_core_net_init+0x42/0x280 [ 664.878184][T16304] kmemdup_noprof+0x29/0x60 [ 664.878225][T16304] sysctl_core_net_init+0x42/0x280 [ 664.878266][T16304] ? __pfx_sysctl_core_net_init+0x10/0x10 [ 664.878307][T16304] ops_init+0x1df/0x5f0 [ 664.878338][T16304] setup_net+0x21e/0x850 [ 664.878370][T16304] ? __pfx_setup_net+0x10/0x10 [ 664.878398][T16304] ? lockdep_init_map_type+0x5c/0x280 [ 664.878441][T16304] ? __pfx_down_read_killable+0x10/0x10 [ 664.878474][T16304] ? debug_mutex_init+0x37/0x70 [ 664.878507][T16304] copy_net_ns+0x2a6/0x5f0 [ 664.878543][T16304] create_new_namespaces+0x3ea/0xad0 [ 664.878587][T16304] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 664.878629][T16304] ksys_unshare+0x45b/0xa40 [ 664.878671][T16304] ? __pfx_ksys_unshare+0x10/0x10 [ 664.878710][T16304] ? xfd_validate_state+0x5d/0x180 [ 664.878741][T16304] ? rcu_is_watching+0x12/0xc0 [ 664.878777][T16304] __x64_sys_unshare+0x31/0x40 [ 664.878818][T16304] do_syscall_64+0xcd/0x260 [ 664.878865][T16304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 664.878896][T16304] RIP: 0033:0x7f0905d8d169 [ 664.878920][T16304] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 664.878957][T16304] RSP: 002b:00007f0906b89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 664.878988][T16304] RAX: ffffffffffffffda RBX: 00007f0905fa5fa0 RCX: 00007f0905d8d169 [ 664.879008][T16304] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 664.879027][T16304] RBP: 00007f0905e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 664.879045][T16304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 664.879064][T16304] R13: 0000000000000000 R14: 00007f0905fa5fa0 R15: 00007fff408a6ea8 [ 664.879098][T16304] [ 665.219948][T16308] FAULT_INJECTION: forcing a failure. [ 665.219948][T16308] name fail_futex, interval 1, probability 0, space 0, times 0 [ 665.362516][T16308] CPU: 1 UID: 0 PID: 16308 Comm: syz.9.2085 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 665.362564][T16308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 665.362583][T16308] Call Trace: [ 665.362593][T16308] [ 665.362604][T16308] dump_stack_lvl+0x16c/0x1f0 [ 665.362657][T16308] should_fail_ex+0x512/0x640 [ 665.362692][T16308] get_futex_key+0x49e/0x1000 [ 665.362730][T16308] ? __pfx_get_futex_key+0x10/0x10 [ 665.362763][T16308] ? kfree+0x252/0x4d0 [ 665.362807][T16308] futex_wake+0xe7/0x4e0 [ 665.362851][T16308] ? __pfx_futex_wake+0x10/0x10 [ 665.362903][T16308] ? __pfx_vfs_writev+0x10/0x10 [ 665.362961][T16308] ? do_writev+0x218/0x330 [ 665.363011][T16308] do_futex+0x1e3/0x350 [ 665.363047][T16308] ? __pfx_do_futex+0x10/0x10 [ 665.363085][T16308] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 665.363162][T16308] __x64_sys_futex+0x1e0/0x4c0 [ 665.363200][T16308] ? fput+0x70/0xf0 [ 665.363227][T16308] ? __pfx___x64_sys_futex+0x10/0x10 [ 665.363266][T16308] ? __pfx_do_writev+0x10/0x10 [ 665.363304][T16308] ? rcu_is_watching+0x12/0xc0 [ 665.363342][T16308] do_syscall_64+0xcd/0x260 [ 665.363391][T16308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 665.363423][T16308] RIP: 0033:0x7f0905d8d169 [ 665.363448][T16308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 665.363480][T16308] RSP: 002b:00007f0906b680e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 665.363510][T16308] RAX: ffffffffffffffda RBX: 00007f0905fa6088 RCX: 00007f0905d8d169 [ 665.363531][T16308] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0905fa608c [ 665.363556][T16308] RBP: 00007f0905fa6080 R08: 00007f0906b8a000 R09: 0000000000000000 [ 665.363576][T16308] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f0905fa608c [ 665.363595][T16308] R13: 0000000000000000 R14: 00007fff408a6dc0 R15: 00007fff408a6ea8 [ 665.363629][T16308] [ 665.907913][T16313] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 665.918541][T16313] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 665.926577][T16313] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 665.936822][T16313] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 665.956553][T16313] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 665.966770][T16313] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 666.067440][T16313] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 666.185948][T16320] FAULT_INJECTION: forcing a failure. [ 666.185948][T16320] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 666.232578][T16320] CPU: 1 UID: 0 PID: 16320 Comm: syz.9.2088 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 666.232632][T16320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 666.232651][T16320] Call Trace: [ 666.232660][T16320] [ 666.232671][T16320] dump_stack_lvl+0x16c/0x1f0 [ 666.232732][T16320] should_fail_ex+0x512/0x640 [ 666.232765][T16320] _copy_from_user+0x2e/0xd0 [ 666.232799][T16320] copy_from_sockptr_offset.constprop.0+0x121/0x140 [ 666.232849][T16320] ? __pfx_copy_from_sockptr_offset.constprop.0+0x10/0x10 [ 666.232904][T16320] ? tcp_setsockopt+0xae/0x100 [ 666.232943][T16320] smc_setsockopt+0x299/0xa00 [ 666.232989][T16320] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 666.233028][T16320] ? __pfx_smc_setsockopt+0x10/0x10 [ 666.233075][T16320] ? find_held_lock+0x2b/0x80 [ 666.233129][T16320] ? __pfx_smc_setsockopt+0x10/0x10 [ 666.233178][T16320] do_sock_setsockopt+0x221/0x470 [ 666.233212][T16320] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 666.233260][T16320] __sys_setsockopt+0x1a0/0x230 [ 666.233311][T16320] __x64_sys_setsockopt+0xbd/0x160 [ 666.233355][T16320] ? do_syscall_64+0x91/0x260 [ 666.233402][T16320] ? lockdep_hardirqs_on+0x7c/0x110 [ 666.233440][T16320] do_syscall_64+0xcd/0x260 [ 666.233481][T16320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.233512][T16320] RIP: 0033:0x7f0905d8d169 [ 666.233535][T16320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 666.233565][T16320] RSP: 002b:00007f0906b89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 666.233602][T16320] RAX: ffffffffffffffda RBX: 00007f0905fa5fa0 RCX: 00007f0905d8d169 [ 666.233622][T16320] RDX: 0000000000000003 RSI: 0000000000000006 RDI: 0000000000000003 [ 666.233640][T16320] RBP: 00007f0906b89090 R08: 000000000000000d R09: 0000000000000000 [ 666.233659][T16320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 666.233677][T16320] R13: 0000000000000000 R14: 00007f0905fa5fa0 R15: 00007fff408a6ea8 [ 666.233710][T16320] [ 666.520814][T16322] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2089'. [ 666.542502][T16316] FAULT_INJECTION: forcing a failure. [ 666.542502][T16316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 666.628202][T16322] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.641993][T16316] CPU: 0 UID: 0 PID: 16316 Comm: syz.4.2087 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 666.642037][T16316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 666.642056][T16316] Call Trace: [ 666.642066][T16316] [ 666.642077][T16316] dump_stack_lvl+0x16c/0x1f0 [ 666.642130][T16316] should_fail_ex+0x512/0x640 [ 666.642166][T16316] _copy_to_user+0x32/0xd0 [ 666.642206][T16316] snd_pcm_oss_read2+0x2a3/0x400 [ 666.642250][T16316] ? __pfx_snd_pcm_oss_read2+0x10/0x10 [ 666.642303][T16316] ? snd_pcm_kernel_ioctl+0x267/0x2e0 [ 666.642349][T16316] ? snd_pcm_oss_prepare+0x11e/0x220 [ 666.642387][T16316] snd_pcm_oss_read+0x5cb/0x750 [ 666.642430][T16316] ? __pfx_snd_pcm_oss_read+0x10/0x10 [ 666.642471][T16316] vfs_read+0x1de/0xc70 [ 666.642516][T16316] ? __pfx_vfs_read+0x10/0x10 [ 666.642552][T16316] ? find_held_lock+0x2b/0x80 [ 666.642590][T16316] ? __fget_files+0x204/0x3c0 [ 666.642637][T16316] ? __fget_files+0x20e/0x3c0 [ 666.642689][T16316] ksys_read+0x12a/0x240 [ 666.642728][T16316] ? __pfx_ksys_read+0x10/0x10 [ 666.642767][T16316] ? rcu_is_watching+0x12/0xc0 [ 666.642803][T16316] do_syscall_64+0xcd/0x260 [ 666.642850][T16316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.642881][T16316] RIP: 0033:0x7f04bcd8d169 [ 666.642903][T16316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 666.642933][T16316] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 666.642960][T16316] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 666.642980][T16316] RDX: 000000000cefbce6 RSI: 0000000000000000 RDI: 0000000000000007 [ 666.642998][T16316] RBP: 00007f04bce0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 666.643019][T16316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 666.643037][T16316] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 666.643070][T16316] [ 667.005170][T16322] bridge_slave_1 (unregistering): left allmulticast mode [ 667.018578][T16322] bridge_slave_1 (unregistering): left promiscuous mode [ 667.047762][T16322] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.977496][ T5842] Bluetooth: hci5: command 0x0419 tx timeout [ 667.978456][ T5147] Bluetooth: hci3: command 0x0c1a tx timeout [ 667.986048][ T5842] Bluetooth: hci2: command 0x0c1a tx timeout [ 667.992786][ T5147] Bluetooth: hci0: command 0x0c1a tx timeout [ 668.000398][ T5842] Bluetooth: hci1: command 0x0c1a tx timeout [ 668.006334][ T5147] Bluetooth: hci4: command 0x0c1a tx timeout [ 668.127398][T16351] Bluetooth: hci6: command 0x0c1a tx timeout [ 668.369325][T16354] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 668.387492][T16350] ptrace attach of "./syz-executor exec"[10584] was attempted by ""[16350] [ 668.417496][T16354] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 668.438050][T16354] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 668.467448][T16354] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 668.474876][T16354] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 668.484957][T16354] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 668.505165][T16354] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 669.618153][T16371] FAULT_INJECTION: forcing a failure. [ 669.618153][T16371] name fail_futex, interval 1, probability 0, space 0, times 0 [ 669.636669][T16371] CPU: 1 UID: 0 PID: 16371 Comm: syz.4.2100 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 669.636703][T16371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 669.636717][T16371] Call Trace: [ 669.636724][T16371] [ 669.636732][T16371] dump_stack_lvl+0x16c/0x1f0 [ 669.636770][T16371] should_fail_ex+0x512/0x640 [ 669.636792][T16371] ? __phys_addr_symbol+0x30/0x80 [ 669.636825][T16371] get_futex_key+0x49e/0x1000 [ 669.636851][T16371] ? __pfx_get_futex_key+0x10/0x10 [ 669.636876][T16371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 669.636915][T16371] futex_wait_setup+0x78/0x290 [ 669.636951][T16371] __futex_wait+0x266/0x3c0 [ 669.636982][T16371] ? __pfx___futex_wait+0x10/0x10 [ 669.637018][T16371] ? __pfx_futex_wake_mark+0x10/0x10 [ 669.637051][T16371] ? __pfx____sys_sendmsg+0x10/0x10 [ 669.637090][T16371] futex_wait+0xe8/0x380 [ 669.637125][T16371] ? __pfx_futex_wait+0x10/0x10 [ 669.637196][T16371] do_futex+0x229/0x350 [ 669.637230][T16371] ? __pfx_do_futex+0x10/0x10 [ 669.637278][T16371] ? __sys_sendmsg+0x199/0x220 [ 669.637323][T16371] __x64_sys_futex+0x1e0/0x4c0 [ 669.637364][T16371] ? __pfx_native_tss_update_io_bitmap+0x10/0x10 [ 669.637397][T16371] ? __pfx___x64_sys_futex+0x10/0x10 [ 669.637432][T16371] ? rcu_is_watching+0x12/0xc0 [ 669.637466][T16371] do_syscall_64+0xcd/0x260 [ 669.637510][T16371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 669.637538][T16371] RIP: 0033:0x7f04bcd8d169 [ 669.637560][T16371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 669.637587][T16371] RSP: 002b:00007f04bdc470e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 669.637613][T16371] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa8 RCX: 00007f04bcd8d169 [ 669.637632][T16371] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f04bcfa5fa8 [ 669.637650][T16371] RBP: 00007f04bcfa5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 669.637667][T16371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04bcfa5fac [ 669.637685][T16371] R13: 0000000000000000 R14: 00007ffcd78def80 R15: 00007ffcd78df068 [ 669.637715][T16371] [ 670.457616][T16351] Bluetooth: hci0: command 0x0c1a tx timeout [ 670.457665][ T5841] Bluetooth: hci1: command 0x0c1a tx timeout [ 670.464877][T16351] Bluetooth: hci4: command 0x0c1a tx timeout [ 670.528061][T16351] Bluetooth: hci6: command 0x0c1a tx timeout [ 670.528076][ T5841] Bluetooth: hci5: command 0x0419 tx timeout [ 670.535377][T16351] Bluetooth: hci3: command 0x0c1a tx timeout [ 670.544357][ T5147] Bluetooth: hci2: command 0x0c1a tx timeout [ 670.814753][T16405] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2106'. [ 670.923177][T16405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 670.955433][T16405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 670.956383][T16415] syz.4.2108 (16415): attempted to duplicate a private mapping with mremap. This is not supported. [ 671.042563][T16405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 671.058131][T16405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 671.711177][T16439] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2112'. [ 673.688445][ T30] audit: type=1326 audit(4294980194.863:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16469 comm="syz.4.2119" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f04bcd8d169 code=0x0 [ 673.902202][T16483] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2123'. [ 675.057427][T16520] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2132'. [ 675.802853][T16522] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 675.810393][T16522] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 675.817724][T16522] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 675.824946][T16522] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 675.832890][T16522] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 675.842749][T16522] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 675.851453][T16522] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 676.847500][ T5841] Bluetooth: hci6: unexpected subevent 0x01 length: 4 < 18 [ 676.875134][T16548] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2141'. [ 677.407230][ T5841] Bluetooth: hci4: command 0x0c1a tx timeout [ 677.890129][ T5147] Bluetooth: hci5: command 0x0419 tx timeout [ 677.890142][T16400] Bluetooth: hci3: command 0x0c1a tx timeout [ 677.890199][T16400] Bluetooth: hci2: command 0x0c1a tx timeout [ 677.897557][ T5842] Bluetooth: hci0: command 0x0c1a tx timeout [ 677.905189][T16400] Bluetooth: hci1: command 0x0c1a tx timeout [ 677.911945][ T5841] Bluetooth: hci6: command 0x0c1a tx timeout [ 678.625751][T16576] FAULT_INJECTION: forcing a failure. [ 678.625751][T16576] name failslab, interval 1, probability 0, space 0, times 0 [ 678.655728][T16576] CPU: 0 UID: 0 PID: 16576 Comm: syz.4.2147 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 678.655781][T16576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 678.655799][T16576] Call Trace: [ 678.655808][T16576] [ 678.655818][T16576] dump_stack_lvl+0x16c/0x1f0 [ 678.655868][T16576] should_fail_ex+0x512/0x640 [ 678.655901][T16576] should_failslab+0xc2/0x120 [ 678.655947][T16576] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 678.655991][T16576] ? skb_clone+0x190/0x3f0 [ 678.656020][T16576] skb_clone+0x190/0x3f0 [ 678.656047][T16576] netlink_deliver_tap+0xabd/0xd30 [ 678.656098][T16576] netlink_unicast+0x6b2/0x7f0 [ 678.656144][T16576] ? __pfx_netlink_unicast+0x10/0x10 [ 678.656196][T16576] netlink_ack+0x696/0xb80 [ 678.656248][T16576] netlink_rcv_skb+0x347/0x440 [ 678.656292][T16576] ? __pfx_genl_rcv_msg+0x10/0x10 [ 678.656321][T16576] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 678.656378][T16576] ? __pfx_down_read+0x10/0x10 [ 678.656406][T16576] ? netlink_deliver_tap+0x1ae/0xd30 [ 678.656450][T16576] genl_rcv+0x28/0x40 [ 678.656474][T16576] netlink_unicast+0x53a/0x7f0 [ 678.656519][T16576] ? __pfx_netlink_unicast+0x10/0x10 [ 678.656563][T16576] ? __phys_addr_symbol+0x30/0x80 [ 678.656602][T16576] ? __check_object_size+0x4c7/0x710 [ 678.656651][T16576] netlink_sendmsg+0x8da/0xd70 [ 678.656698][T16576] ? __pfx_netlink_sendmsg+0x10/0x10 [ 678.656752][T16576] ____sys_sendmsg+0xa8d/0xc60 [ 678.656792][T16576] ? copy_msghdr_from_user+0x10a/0x160 [ 678.656840][T16576] ? __pfx_____sys_sendmsg+0x10/0x10 [ 678.656888][T16576] ___sys_sendmsg+0x134/0x1d0 [ 678.656936][T16576] ? __pfx____sys_sendmsg+0x10/0x10 [ 678.657016][T16576] __sys_sendmsg+0x16d/0x220 [ 678.657062][T16576] ? __pfx___sys_sendmsg+0x10/0x10 [ 678.657105][T16576] ? __x64_sys_futex+0x1e0/0x4c0 [ 678.657144][T16576] ? rcu_is_watching+0x12/0xc0 [ 678.657180][T16576] do_syscall_64+0xcd/0x260 [ 678.657223][T16576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 678.657253][T16576] RIP: 0033:0x7f04bcd8d169 [ 678.657276][T16576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 678.657307][T16576] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 678.657331][T16576] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 678.657347][T16576] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 678.657362][T16576] RBP: 00007f04bce0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 678.657377][T16576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 678.657392][T16576] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 678.657419][T16576] [ 678.975486][ C0] vkms_vblank_simulate: vblank timer overrun [ 679.550474][T16584] FAULT_INJECTION: forcing a failure. [ 679.550474][T16584] name failslab, interval 1, probability 0, space 0, times 0 [ 679.607919][T16584] CPU: 0 UID: 0 PID: 16584 Comm: syz.4.2148 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 679.607965][T16584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 679.607983][T16584] Call Trace: [ 679.607993][T16584] [ 679.608004][T16584] dump_stack_lvl+0x16c/0x1f0 [ 679.608055][T16584] should_fail_ex+0x512/0x640 [ 679.608086][T16584] ? fs_reclaim_acquire+0xae/0x150 [ 679.608125][T16584] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 679.608179][T16584] should_failslab+0xc2/0x120 [ 679.608230][T16584] __kmalloc_noprof+0xd2/0x510 [ 679.608280][T16584] tomoyo_realpath_from_path+0xc2/0x6e0 [ 679.608336][T16584] tomoyo_check_open_permission+0x2ab/0x3c0 [ 679.608380][T16584] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 679.608460][T16584] ? __pfx_hook_file_open+0x10/0x10 [ 679.608503][T16584] tomoyo_file_open+0x6b/0x90 [ 679.608545][T16584] security_file_open+0x84/0x1e0 [ 679.608586][T16584] do_dentry_open+0x596/0x1c10 [ 679.608624][T16584] ? inode_permission+0xdd/0x5f0 [ 679.608655][T16584] vfs_open+0x82/0x3f0 [ 679.608685][T16584] ? may_open+0x1f2/0x400 [ 679.608716][T16584] path_openat+0x1e5e/0x2d40 [ 679.608765][T16584] ? __pfx_path_openat+0x10/0x10 [ 679.608811][T16584] do_filp_open+0x20b/0x470 [ 679.608849][T16584] ? __pfx_do_filp_open+0x10/0x10 [ 679.608885][T16584] ? find_held_lock+0x2b/0x80 [ 679.608920][T16584] ? __pfx_kfree_link+0x10/0x10 [ 679.608958][T16584] ? alloc_fd+0x420/0x760 [ 679.609001][T16584] do_sys_openat2+0x11b/0x1d0 [ 679.609028][T16584] ? __pfx_do_sys_openat2+0x10/0x10 [ 679.609065][T16584] __x64_sys_openat+0x174/0x210 [ 679.609093][T16584] ? __pfx___x64_sys_openat+0x10/0x10 [ 679.609123][T16584] ? rcu_is_watching+0x12/0xc0 [ 679.609155][T16584] do_syscall_64+0xcd/0x260 [ 679.609197][T16584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.609224][T16584] RIP: 0033:0x7f04bcd8d169 [ 679.609246][T16584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 679.609275][T16584] RSP: 002b:00007f04bdc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 679.609302][T16584] RAX: ffffffffffffffda RBX: 00007f04bcfa5fa0 RCX: 00007f04bcd8d169 [ 679.609320][T16584] RDX: 0000000000000802 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 679.609338][T16584] RBP: 00007f04bce0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 679.609355][T16584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 679.609371][T16584] R13: 0000000000000000 R14: 00007f04bcfa5fa0 R15: 00007ffcd78df068 [ 679.609401][T16584] [ 679.613544][T16584] ERROR: Out of memory at tomoyo_realpath_from_path. [ 679.977045][T16590] FAULT_INJECTION: forcing a failure. [ 679.977045][T16590] name failslab, interval 1, probability 0, space 0, times 0 [ 679.995130][T16590] CPU: 0 UID: 0 PID: 16590 Comm: syz.8.2150 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 679.995172][T16590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 679.995190][T16590] Call Trace: [ 679.995199][T16590] [ 679.995210][T16590] dump_stack_lvl+0x16c/0x1f0 [ 679.995258][T16590] should_fail_ex+0x512/0x640 [ 679.995286][T16590] ? fs_reclaim_acquire+0xae/0x150 [ 679.995324][T16590] should_failslab+0xc2/0x120 [ 679.995370][T16590] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 679.995413][T16590] ? security_inode_alloc+0x3b/0x2b0 [ 679.995455][T16590] security_inode_alloc+0x3b/0x2b0 [ 679.995493][T16590] inode_init_always_gfp+0xce4/0x1030 [ 679.995539][T16590] alloc_inode+0x86/0x240 [ 679.995570][T16590] sock_alloc+0x40/0x280 [ 679.995600][T16590] __sock_create+0xc1/0x8d0 [ 679.995648][T16590] udp_sock_create4+0xa6/0x450 [ 679.995687][T16590] ? __pfx_udp_sock_create4+0x10/0x10 [ 679.995730][T16590] ? lockdep_hardirqs_on+0x7c/0x110 [ 679.995771][T16590] ? crng_make_state+0x48e/0x6d0 [ 679.995803][T16590] rxrpc_open_socket+0x4f5/0x6b0 [ 679.995839][T16590] ? __pfx_rxrpc_open_socket+0x10/0x10 [ 679.995885][T16590] ? __pfx_rxrpc_client_conn_reap_timeout+0x10/0x10 [ 679.995924][T16590] ? rcu_is_watching+0x12/0xc0 [ 679.995956][T16590] rxrpc_lookup_local+0xa01/0x1220 [ 679.995996][T16590] ? __pfx_rxrpc_lookup_local+0x10/0x10 [ 679.996035][T16590] ? __local_bh_enable_ip+0xa4/0x120 [ 679.996072][T16590] rxrpc_sendmsg+0x375/0x5f0 [ 679.996114][T16590] ____sys_sendmsg+0xa8d/0xc60 [ 679.996150][T16590] ? copy_msghdr_from_user+0x10a/0x160 [ 679.996196][T16590] ? __pfx_____sys_sendmsg+0x10/0x10 [ 679.996243][T16590] ___sys_sendmsg+0x134/0x1d0 [ 679.996290][T16590] ? __pfx____sys_sendmsg+0x10/0x10 [ 679.996396][T16590] __sys_sendmsg+0x16d/0x220 [ 679.996457][T16590] ? __pfx___sys_sendmsg+0x10/0x10 [ 679.996502][T16590] ? __x64_sys_futex+0x1e0/0x4c0 [ 679.996543][T16590] ? rcu_is_watching+0x12/0xc0 [ 679.996578][T16590] do_syscall_64+0xcd/0x260 [ 679.996623][T16590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.996658][T16590] RIP: 0033:0x7fd79518d169 [ 679.996681][T16590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 679.996710][T16590] RSP: 002b:00007fd795f9e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 679.996738][T16590] RAX: ffffffffffffffda RBX: 00007fd7953a5fa0 RCX: 00007fd79518d169 [ 679.996757][T16590] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 679.996774][T16590] RBP: 00007fd79520e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 679.996792][T16590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 679.996810][T16590] R13: 0000000000000000 R14: 00007fd7953a5fa0 R15: 00007fff0e3b8fc8 [ 679.996841][T16590] [ 679.996876][T16590] socket: no more sockets [ 683.217793][T16649] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2164'. [ 683.750538][ T24] [ 683.753393][ T24] ====================================================== [ 683.761833][ T24] WARNING: possible circular locking dependency detected [ 683.770302][ T24] 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 Not tainted [ 683.778425][ T24] ------------------------------------------------------ [ 683.786837][ T24] kworker/1:0/24 is trying to acquire lock: [ 683.793904][ T24] ffffffff8fef80a8 (rtnl_mutex){+.+.}-{4:4}, at: smc_vlan_by_tcpsk+0x251/0x620 [ 683.804685][ T24] [ 683.804685][ T24] but task is already holding lock: [ 683.813522][ T24] ffff888061d4bbd8 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_connect_work+0x53a/0xae0 [ 683.824729][ T24] [ 683.824729][ T24] which lock already depends on the new lock. [ 683.824729][ T24] [ 683.837202][ T24] [ 683.837202][ T24] the existing dependency chain (in reverse order) is: [ 683.848019][ T24] [ 683.848019][ T24] -> #1 (sk_lock-AF_INET){+.+.}-{0:0}: [ 683.857209][ T24] lock_sock_nested+0x41/0xf0 [ 683.863472][ T24] sockopt_lock_sock+0x54/0x70 [ 683.869830][ T24] do_ip_setsockopt+0xfe/0x3250 [ 683.876277][ T24] ip_setsockopt+0x59/0xf0 [ 683.882206][ T24] tcp_setsockopt+0xa4/0x100 [ 683.888351][ T24] do_sock_setsockopt+0x221/0x470 [ 683.895024][ T24] __sys_setsockopt+0x1a0/0x230 [ 683.901488][ T24] __x64_sys_setsockopt+0xbd/0x160 [ 683.908264][ T24] do_syscall_64+0xcd/0x260 [ 683.914346][ T24] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 683.922050][ T24] [ 683.922050][ T24] -> #0 (rtnl_mutex){+.+.}-{4:4}: [ 683.930710][ T24] __lock_acquire+0x1173/0x1ba0 [ 683.937175][ T24] lock_acquire+0x179/0x350 [ 683.943216][ T24] __mutex_lock+0x19a/0xb00 [ 683.949264][ T24] smc_vlan_by_tcpsk+0x251/0x620 [ 683.955819][ T24] __smc_connect+0x44b/0x4880 [ 683.962052][ T24] smc_connect_work+0x54c/0xae0 [ 683.968493][ T24] process_one_work+0x9cc/0x1b70 [ 683.975037][ T24] worker_thread+0x6c1/0xef0 [ 683.981164][ T24] kthread+0x3a4/0x760 [ 683.986689][ T24] ret_from_fork+0x45/0x80 [ 683.992617][ T24] ret_from_fork_asm+0x1a/0x30 [ 683.998972][ T24] [ 683.998972][ T24] other info that might help us debug this: [ 683.998972][ T24] [ 684.011243][ T24] Possible unsafe locking scenario: [ 684.011243][ T24] [ 684.020182][ T24] CPU0 CPU1 [ 684.026612][ T24] ---- ---- [ 684.033036][ T24] lock(sk_lock-AF_INET); [ 684.038344][ T24] lock(rtnl_mutex); [ 684.046149][ T24] lock(sk_lock-AF_INET); [ 684.054468][ T24] lock(rtnl_mutex); [ 684.059248][ T24] [ 684.059248][ T24] *** DEADLOCK *** [ 684.059248][ T24] [ 684.069008][ T24] 3 locks held by kworker/1:0/24: [ 684.075024][ T24] #0: ffff888031275d48 ((wq_completion)smc_hs_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 684.087880][ T24] #1: ffffc900001e7d18 ((work_completion)(&smc->connect_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 684.101984][ T24] #2: ffff888061d4bbd8 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_connect_work+0x53a/0xae0 [ 684.113694][ T24] [ 684.113694][ T24] stack backtrace: [ 684.120773][ T24] CPU: 1 UID: 0 PID: 24 Comm: kworker/1:0 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 684.120821][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 684.120839][ T24] Workqueue: smc_hs_wq smc_connect_work [ 684.120865][ T24] Call Trace: [ 684.120873][ T24] [ 684.120882][ T24] dump_stack_lvl+0x116/0x1f0 [ 684.120920][ T24] print_circular_bug+0x275/0x350 [ 684.120973][ T24] check_noncircular+0x14c/0x170 [ 684.121009][ T24] __lock_acquire+0x1173/0x1ba0 [ 684.121045][ T24] ? lockdep_hardirqs_on+0x7c/0x110 [ 684.121084][ T24] lock_acquire+0x179/0x350 [ 684.121117][ T24] ? smc_vlan_by_tcpsk+0x251/0x620 [ 684.121147][ T24] ? __pfx___might_resched+0x10/0x10 [ 684.121177][ T24] ? kasan_save_stack+0x42/0x60 [ 684.121213][ T24] ? kasan_save_stack+0x33/0x60 [ 684.121247][ T24] ? kasan_save_track+0x14/0x30 [ 684.121285][ T24] __mutex_lock+0x19a/0xb00 [ 684.121322][ T24] ? smc_vlan_by_tcpsk+0x251/0x620 [ 684.121350][ T24] ? __lock_acquire+0x5ca/0x1ba0 [ 684.121385][ T24] ? smc_vlan_by_tcpsk+0x251/0x620 [ 684.121420][ T24] ? __pfx___mutex_lock+0x10/0x10 [ 684.121462][ T24] ? find_held_lock+0x2b/0x80 [ 684.121490][ T24] ? smc_vlan_by_tcpsk+0x251/0x620 [ 684.121518][ T24] ? rtnl_lock+0x9/0x20 [ 684.121544][ T24] smc_vlan_by_tcpsk+0x251/0x620 [ 684.121574][ T24] ? __pfx_smc_vlan_by_tcpsk+0x10/0x10 [ 684.121606][ T24] __smc_connect+0x44b/0x4880 [ 684.121635][ T24] ? __pfx___smc_connect+0x10/0x10 [ 684.121661][ T24] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 684.121706][ T24] ? __local_bh_enable_ip+0xa4/0x120 [ 684.121737][ T24] smc_connect_work+0x54c/0xae0 [ 684.121764][ T24] ? __pfx_smc_connect_work+0x10/0x10 [ 684.121791][ T24] ? rcu_is_watching+0x12/0xc0 [ 684.121817][ T24] process_one_work+0x9cc/0x1b70 [ 684.121847][ T24] ? __pfx_process_one_work+0x10/0x10 [ 684.121875][ T24] ? assign_work+0x1a0/0x250 [ 684.121915][ T24] worker_thread+0x6c1/0xef0 [ 684.121945][ T24] ? __pfx_worker_thread+0x10/0x10 [ 684.121970][ T24] kthread+0x3a4/0x760 [ 684.122009][ T24] ? __pfx_kthread+0x10/0x10 [ 684.122047][ T24] ? __pfx_kthread+0x10/0x10 [ 684.122085][ T24] ? __pfx_kthread+0x10/0x10 [ 684.122123][ T24] ? __pfx_kthread+0x10/0x10 [ 684.122172][ T24] ? rcu_is_watching+0x12/0xc0 [ 684.122195][ T24] ? __pfx_kthread+0x10/0x10 [ 684.122233][ T24] ret_from_fork+0x45/0x80 [ 684.122255][ T24] ? __pfx_kthread+0x10/0x10 [ 684.122301][ T24] ret_from_fork_asm+0x1a/0x30 [ 684.122340][ T24] [ 690.779416][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 690.786972][ T1296] ieee802154 phy1 wpan1: encryption failed: -22