last executing test programs: 12m4.513514906s ago: executing program 1 (id=4849): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 12m4.513139826s ago: executing program 1 (id=4850): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) 12m4.451752422s ago: executing program 1 (id=4851): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) socket(0x840000000002, 0x3, 0xff) pread64(0xffffffffffffffff, &(0x7f0000000740)=""/188, 0xbc, 0x9) 12m4.451549812s ago: executing program 1 (id=4852): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r2, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x3000000000000) 12m4.451232342s ago: executing program 1 (id=4853): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) rt_sigaction(0x8000d, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket(0x840000000002, 0x3, 0xff) connect$inet(r4, &(0x7f0000000540)={0x2, 0x4e22, @remote}, 0x10) sendmmsg$inet(r4, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}], 0x20}}], 0x1, 0x4014) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r6, @ANYRES64=r5], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r6, 0x0) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregset(0x4204, r7, 0x2, 0xfffffffffffffffd) r8 = syz_open_procfs$pagemap(r7, &(0x7f0000000080)) ioctl$AUTOFS_IOC_SETTIMEOUT(r8, 0x80049367, 0x0) 12m4.405228817s ago: executing program 1 (id=4854): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000005580)='./file0\x00', &(0x7f00000055c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0xffffffffffffff60, 0x0}}], 0x1, 0x8844) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x3}) 12m4.253863542s ago: executing program 32 (id=4854): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000005580)='./file0\x00', &(0x7f00000055c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0xffffffffffffff60, 0x0}}], 0x1, 0x8844) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x3}) 10m29.618780958s ago: executing program 2 (id=7533): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0, @ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') statx(r1, 0x0, 0x1000, 0x0, &(0x7f0000000100)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0xfffffff8, {{0x2, 0x4e24, @remote}}}, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x5) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc0000001900010028bd700002000000fc0200000000000000000000000000000000000000000000000000000000000000000006000004000a00000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffffffffffff0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000001d0000000000000000000000000000000000000000000000fcffffffffffffffdd020000000000000000000000000000000100020000000044000500ff020000000000000000000000000001000000003c00000002000000fe8000000000000000000000000000aa00000000020000000000000003000000286a8b27"], 0xfc}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000002000000825bd7000fedbdf25ff000000ff010000000000000000001ab64e77cdb0b63cb4677db1c90000000001ac14140d0000000000000000000000004e2100", @ANYRES32=0x0, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x44800}, 0x20004044) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000200)={0x9, 0x7f}, 0x8) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r6, @ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r6, 0xbfedd000) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000140)={0x0, 0x2}) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1016800, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r8, @ANYRES64=r7], 0x118) 10m29.572681463s ago: executing program 2 (id=7535): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x6e) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000140)='./bus\x00') chown(&(0x7f00000003c0)='./file0\x00', 0x0, 0xee01) lsetxattr$system_posix_acl(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) 10m29.562530784s ago: executing program 2 (id=7538): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r3 = syz_pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) process_mrelease(r3, 0x0) 10m29.091892451s ago: executing program 2 (id=7559): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000003, 0x13, r4, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8042, 0x0) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) io_submit(0x0, 0x1, &(0x7f00000013c0)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x6, 0x3, r6, 0x0, 0x0, 0xfffffffffffffffe}]) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x2000) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) 10m28.886984211s ago: executing program 2 (id=7567): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) getsockname$netlink(r2, &(0x7f0000000040), &(0x7f0000000080)=0xc) 10m28.791932901s ago: executing program 2 (id=7569): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x0, @any, 0x608, 0x2}, 0xe) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xffa8) (fail_nth: 1) 10m28.761933784s ago: executing program 33 (id=7569): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x0, @any, 0x608, 0x2}, 0xe) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xffa8) (fail_nth: 1) 6m46.347469185s ago: executing program 0 (id=13734): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) process_mrelease(r3, 0x700000000000000) 6m46.336733036s ago: executing program 0 (id=13736): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r2, 0xc040aed5, &(0x7f0000000000)={0x0, 0x10e000}) 6m46.257575495s ago: executing program 0 (id=13740): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x88fd537e5f114b66, 0x110, r3, 0x0) 6m46.215758849s ago: executing program 0 (id=13742): r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000a00)={0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="200701"], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f00000001c0)=@ready={0x0, 0x0, 0x8, "d4563b5c", {0x1, 0xc, 0x3, 0x6, 0x5}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r4, @ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r4, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wake_lock', 0x202, 0xc4) copy_file_range(r5, 0x0, r5, 0x0, 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r2, @ANYRES64=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r2, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r6 = fsopen(&(0x7f00000000c0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='ceph\x00', 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 6m44.738816296s ago: executing program 0 (id=13776): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x88fd537e5f114b66, 0x110, r3, 0x0) 6m44.579080282s ago: executing program 0 (id=13778): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys(r2, 0xc008aec1, 0x0) 6m44.438826547s ago: executing program 34 (id=13778): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys(r2, 0xc008aec1, 0x0) 1.881767522s ago: executing program 3 (id=23015): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448de, &(0x7f0000000200)) 965.721193ms ago: executing program 3 (id=23023): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@private0={0xfc, 0x0, '\x00', 0xb}, 0x800, 0x2, 0x1, 0x7, 0x7fc, 0x96}, 0x20) 863.300023ms ago: executing program 6 (id=23027): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 818.748328ms ago: executing program 5 (id=23029): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) setitimer(0x2, 0x0, &(0x7f00000000c0)) (fail_nth: 1) 786.339431ms ago: executing program 3 (id=23030): r0 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000000000)) 728.186537ms ago: executing program 3 (id=23031): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x8, 0x4) 724.854998ms ago: executing program 5 (id=23032): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000740)="cc", 0x1}], 0x1) listen(0xffffffffffffffff, 0x0) r5 = socket(0x26, 0x1, 0x3) connect$vsock_stream(r5, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) sendmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) socket(0xa, 0x3, 0x3a) 618.959038ms ago: executing program 5 (id=23033): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) listen(r4, 0x3) 601.78206ms ago: executing program 3 (id=23034): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000014000103f70000000100000001"], 0x14}}, 0x0) 542.453946ms ago: executing program 6 (id=23035): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r3 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r3, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 524.918178ms ago: executing program 6 (id=23036): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x3000, 0x1000, &(0x7f0000feb000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x98, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 524.529848ms ago: executing program 5 (id=23037): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x82202, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x91, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r3, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r5, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 517.430638ms ago: executing program 3 (id=23038): fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r1 = getpid() r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000280)={0x2208000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x37}, &(0x7f00000000c0)=""/17, 0x11, &(0x7f0000000100)=""/163, &(0x7f0000000200)=[r0, r1], 0x2, {r2}}, 0x58) getrusage(0x0, &(0x7f0000000300)) wait4(r0, &(0x7f00000003c0), 0x8, &(0x7f0000000400)) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x2080, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'gretap0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x8, 0x8000, 0x8001, 0x1, {{0x7, 0x4, 0x0, 0x8, 0x1c, 0x64, 0x0, 0xf4, 0x2f, 0x0, @remote, @empty, {[@end, @ra={0x94, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x9c}}, 0x4) getdents(r3, &(0x7f0000000780)=""/219, 0xdb) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000001d00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001cc0)={&(0x7f00000008c0)={0x13d4, 0x14, 0x800, 0x70bd26, 0x25dfdbfe, {0x11, 0x52}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "f67bc19ba20c208234cacb9c547721cdc2b4a16750ac170331d88dde11db360701d43095604d7fb1c56e30ca9c8270c6c3d53be5818805bbaf98d4fbbf3781435e12feb9187862861be2029cc93211aa88b461043a71db8b6b01b2124b2f093e0521d21834da9a8746f26171bfc479bb17216028f6f2ac972ff9681e245eb15e4c195d7deb066eee633619053d71bdc0a156fe12eb73f54d04a0795cc1dc6b4dd6e8f1773ed4b9a078dfecef72d4ce41e4b3b7cdbcb6bd4414615d7b803e8817509aa884aaac9d58b9b6780af4f80fdf5f5e7b76b7c8b9a62d6614f2c734cec589dd2680c91d50ed97d83422199da7d96e7a4dc521380770cd057479a54a43f7d35a1f59e47107bffd55265dff78a4941e235cfd0537da7b0a59fa8b6ff4c8b6459690c2ae000ccd20be198fd87f7c6b91085b5fc262eefb6271eba21cb43c28c3e2a94cdbdd259922b2eddda1b3469db6303c860bce96662f70add59e919a739f312f32c92240f85b795f118c7ff67abba6403a6a322d18bc896378917b09d57ec15a8d27e07321baaae6930c43c542137d508721355ee350c6009573506f6da8dda095401c9ca5f5d3ae330c3afa09056b05893872216f2f9dd3dfe3725929d025a879eb5d36153d02e3eadc3456db22396dc1a0b81985d7150aa91a23e3d63177519d4028fe47cd913209348696757dfdc292d1baf7e0257a283065f454efca4b674d5899f8c9bce68e10e08e6aa95d50130c3a5ab56e1bbec69a7dc3654933efbcc2139eaa2b56b5f58aef04cca0657232c49aedeb96930b3fe761818b0f9b84c7925c68f45bec7d41e6524bc4aac140d8813769b2f049d5bee3b0ac9e3c1877cbdf922b51ca31fb0c014cc05e5d2841987fdfe12672d1e85871ecc386f74feb3ca087e9e3f287ed54fffb0242cdaab9a7dc162d9c23b98ea5a5ca8d872355113768ff84bb7ac55362c9c785fbf7220ae1db071ba807a6a8e6f9631678ff2bd8843a64d2f96762900e92a35c2d714a314e9f6b98f5660fa52108498e92a3f57fb759c80ea67dbcf11b481bd8e3842c30893c10367603e846edf3e59fd36d5d6f7500678b5b6fc0126a9b05333639a28218230415dd0d2a1a620f4e69a5ba4406d5beb9d8b26e2593c8ba938ca2c4a8ae65738bcc45d8916ba8bdbebdc9557d8cf2fbe2eadb826ec72e5984085bfa89e849e9cb64d9c26161f7e73095439704e199bcf33f28b0457032bd5c5540bc607575d0176da65c242b867bf51576a4f3b9044780ebae4630eb7731f0692f1800ab4bfe0376e54663728f71b4372a05b0540682b93cc6bed6a66c4759102b3d539298423796eaebea7228015b62f99b29513cabfd4814038106b97379599133a56b12ee6d91ebb6f1c508a00ead32ac32a5bf767fdfb9af10f5382d4c0ed1a6204506d98e26f1f744bd878e998a458c61cdc6ca58addb6bd6967afa2ddfa9d8d863f8ad7288fa8a0d93f24d0d5e5c075f4bfb03813a2b1b100e053f43a544c8f4b1c77577d35e8a84303de3dd7663d43cf94ba69c89141269c474dc43553246523f1ec4b6dacb00fd97f7934dd9f82545f135a183c42e96a9ef71d7759b3fa1e818edd416a8ae446e0c0baf80c19e73ab1d38896ec198fd111ab5757fc1b5db16257e9e346c8242526fd2d8b27c78ca9cc83da867f8d2d2c3a559e2bc79e1ec4588d63eeb6b2c1093948a1cf3f74d43b51e712a6d89611be7f67475c1b9bf22dcc2d11c8c24bae6ecda77a6370051e01fe20c9ad8518472a345c404a2517bdd66d981d5a31b03723eb59b03bad33126b858ae065d4aa0b74aa6864e149582679743a8cee501b58114bd90dd10a6dfd4b05c9e5c7f6cf05c1b1b2696aa3bcfa739aeea679c76a13ac031174ecdd6483947ab0a90831e501b7c9f7858bbc1fb9005c5355cdc128cfd5957b85a7c16c290b6c740854f11498b136732fdc784129aa85e143ab661d159b00bffbf411b5683a7bed6a7acc917d3d737c69e3b238546221191c356b4992a68bad7733349163367092160880feff00981c956e10d7702b2e5b2090c41ba3333bb8d8a78ff10e6cdde45c97d141c7280c552e67233b3aeb92bee889814e585466d72698a375eb3dbe00952083b6bead1630b680f6618528c6ae00f11bd97e8e532b7793bcd562c316c5c3a116adad919aafcf413e51085b9509ae69c47358b2a73a8e2b10d30abb9d3eea616fa043687ce300937a1d98540c34b0bee6b22e12224bc3543dde7024cf82469475526b130f85e635c9f7d697f4e8499b6751694d8032e12e2004e5c5dcb8f8e0ab77e6393d352e63a25ef9af4ae75b30e4a9c561f05b5405b238b72e6a4629675e17ce167b54b436485e34a356f334e7a0b549c03151aa4159ef7c2406db72d4d6ac603eedd971ac86690697386cdd83a5310ec8701151630d933bdf3e88735cd3ad76323a4930226b7a0f9febbb35c712c588a7e8c74d2a810a75fcbf1b45d4a3111f79ffce3f12b401374d9597f3dbe8a7dbe5aa43cbde58730b41bca124807e38f5b8d3e1473f21db99cb407aa48a63d7a6d6ea4c7efec6129c6a32a7b086ffd621c829ee8699c712f0d6e8bf07acad0e1f011ff7467098982f8674c5e235c72ddc527e7285f87bfba4ddbcecdc8854ac86466ccfc19378ec635c12d54e1e3572d613b5f5242a76568e59f0599758fbf39922024b1628c19faa0f7920bf520fea6b872469b607b2bcbc420d00cfe0c161c3c127f041919adbf2bf540ffb76ccb26d03c7c6dd566102ffc8776ca943fd968205ba63814318af64631b40c1dea84df2354bafedc9a4274db1b08223e969e94886f2264d41e7c3b48b7d562602689ff30c1452ab0f62e57c9715cb50a11e45b7ab17770163b42747b7efbba074dad7a873f23fb1dcb5c8ae39aced31f89c217c3161bc98c730303867bfad0285cc3b0fb33c08b3a229f0fe3f192b3141c5483a98af40873a1fa250bee77def8b636bbb3541c6783ce22db0e63485b6fe1f45bc2f8de60632cddebecba3809df325f24e10f63c00fff48137f865c13f12919e357d4e3410350d81122b98eabaf7094f6c160512de804659e3a63429dfa6042e0c8dc2f7bdf3d632e17bc4439535432c74c3571e360b897173e7a7ad9b62d8260ffd46a8f50d6b46c8cc81704d44bbd3cfbf4ae8d723a2125eaf5a6671a6786dbfe290afa5a0026b45a7f7d9e9820127ffb3eba65c95902c671b8eb23dc6b7a260346dbea404feef0973729890275d8e84a584991387dcbabe8014bd3f55b5d9a0289543a2bf6fe197dcb2203a05a61263a67aa1def4414fc01412e564254b54d2e87a793334bcaffdad4a5effd452e4b23a66ee634b3b46ffe656db59d8234f4165790da4c0bfed7f7d876916353714fe9010d525281e57aa0f46580b01dadcc9285d752ac71290eb7aa016582ef8c3665f6bc4ddd7580e67faea9097680518507c0d5b93771875e0687c266fa6d3d0807af058e039ff8b00ae68a0dbf9d1c962e18318b1aee7eccd96bce5bbd0e5ae39c5e26ad37b53f990c92618d949485505d1fa511198c34c11d7d009b87180e3f4e44c56b7686cbead52a8b7caaae3c4f927b42d47f77182dbcb1b7a390a8924b6280b3b150507eeb780d01bdc9dbddf844f1905dc3c37311dc9c0e69bd7a3b81efbd8830d56e6ada3585ee609a3eeee9955ccc7e3c6b805db4d7a48e7dcc54e60f73b2588961a293703789b001e1a1a8fd9a16852176272fedf92075024bfdbb333a53ada5a995e271c5ac951a256a346604cb99c555846cf59bc58edd73cda800521011754c800cff495d1681d77235c159ff2feed79a8bd4f78ca1bfad3b04d923285987594d96c14fe33147eec80000e61069bbe18ae56b42ef6a3f1ec1fda692d9418a6202fd53357fc084d6f1b1b8809f2afe0fc662529b3d11fe298a46b1af4d8d157f2a6f25601bfafbcaf9d71c7dc0a5a8d9b4e3a71a64dfd1dd768984045ea28c168e57a7368b6ed013089120cd0f048705bd0bb38f12d6098618d9ecf27e0297e4e95e06820428d0445639abf9b7e231fc23c55ab3248680adbeea2750c295d83e32f115a0fb81faf8f2572ceb5df2a877513aca99c18b26d9caec00462c4f02ec210f3139cd16d160e5ff4488747ea4a4c213ad94c94cf07b4ba49c1021badeda5286ae24f108e392c0fb2fa7e5435c3f4c5be0a5395a5bb02295dc2f3f33e3a24699f042ac2923f3a1515c69fe75658630446f37e04684b83db1020d3862eaa05b2bdad0c29f87edeb54837de486b2b471b9a7559a02af100d56a875cd7ca07ef54610fba4b4914fae9206866884ff9cdd31f7e7c6156839d30187210cc344a18abec93227237ded74a5a2b68f79910ae367c27692487c2bf7a5ef467b46bac79ec99d151da76a8ed676f99103978ecca506dc071e8c41df83a47e70642d69fce6f8efe62fce35bdfc51656924410cf06beea3cc448b298c4455d8e09cad422662c948cb578a6704d20edd91a3ef1276fdfeac3fa28a900ce2d5bccdb94aec0e7ff7989cf4648ade65e101688e5e265e37075d52b36ed43779d06fe2006fa5fed2bd936a563a3cfd592030f2b460a90bd2339310b7af7520afd58baf17a41efb68a20a1bcdfa6ceeeda3b5cda7feb86e0d51c69f5ea0135495eba6948e5ad333c07102056b1cd92246ceb0a7a5bb543a09ca3d9d9d6462cd5488b62fe0f0de4c339f80da180e03303ad4e7978bc7a4cf87f501b99c66423feb1a377cf71adb9408369c4236171f6ddcaf258e7179568129f165db271bd1f5d48725461f1817b93bcb66f7021a563ab69f223f160d071edf8e1254c500acab478155c40cb0579b4813242e3b159f321d6423e7e424b3ff3116595ba2601080ddbe005b933ad4fcd50480b06873cee7468dce74afea460fd3d9abbc23751149c98c32c3fe669c58504ca758d4ad67c78fa5bbccd4a8e6f7399d5754f67c1306ea59665c42b74dcb1b036c602689105a20f45e002dbb49e10e1636d367bd76b89389b4d78785d80af4bc75b8a74233d350c5938cd8ea9a1f8ea1163b5fc7ccfcb823fef0da885e9ad4fa0ce9c6c057041fb1f1b4a445760e91a2d760219dc741e13ce21ff9756800fb61c5c35923542e936e971c03aace4d4db08b3745e6282dc48424f20b11f84bc739ed098fb86b7f87db0e8ecb1fb5f4eb32b22d0c6a54293b3dc12e035aaf91dda9c0397843ee2051e937e53d9ebb3b020a8ab677b74096d70dab9e2d9feb51c9cf2b76030ceee7f6d75003f322077a02b10b9f3da952528cc5fe33a219e72d08c3c0da8b58320e9a2ef656050b570846f319ece4fd3aab1d6786587a17cf49c08168aede5d80e515c7eb0a4c542d4ac9c7430feab795f230dcc1174b1acac8d9a7b22b37f29cdb9994f24235aee40f11520f29277c79aca4bfa794fb7de96ddd210b6d769cc4251de815b351849330ce670bc4993be007daaa600859c340dfb09cbda55b8d8cb4e5960a891eb1e47651c10124646c78e91a3a032676d6dd8ebe50b5f6531e086efb752cc9ae5f4c011604d68a6df286bf083e0bee7ea96be8946b0dca3b109a8efd23d44cf6a82a3686de625ca0ba82d93b88662eff1932c3719f4dc1ce96251d45fc9b1c18842015432eaa5292d402c36f1c1d701c0adc424569a80db993e408f2ae041441a937c7bb1a1786db38047a8feff303075ca69f1b6b225401832f580f404f6a7d2d17015f1add0b0eeede5ea415237e452051034f4a78ab82b99edc80ff517102912a9ea28464"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "cb58f1a9d106355cb9aae3d78e440952608c7c3de274230a347601e989a3ae7f8345576a9e4faf343bc7314ea99601fb38ab8ec4a2a44ef5e76f2462d2451f3d996d910ff6bcd932c77aa9669740c9afaec6db1110f66c2fd58c14be201bc092fa6506520dfa20fb"}, @INET_DIAG_REQ_BYTECODE={0xfa, 0x1, "a571f9f2af34f5b8fd8b6ccc2e6802527bcbe043cec25ea825984ca2bb80f4e91648d3a569d8cd668073fdd792a7f6c3eaa26aefa72e10d0e74e31383a0bfd548a9e7eaae98fd2ffc775f797b5780ebd2046b4dd076ff13a14707c548fc9ca585663c6d530a1c398a9aaa622990c411a0665badf7c09697fe0d08a91e018fdd6d435f51917a14c9a53b45ae9b555d50b2aa17f32f38ae9bf3261625fef2ed357d5945f225dfc00d94d2975a58fe111396270d8b906940d2c35a573e2545f696fb8766a8e91ac98e81977774ab2e9e49cc7debc50f6a88e6a7ef6a812a716ffaddfb42fdca33ff406cd2b42f1a126e043e4885743c258"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "02b1834638a9a8adb68be63dc98706e887d92cccd050d1024b7374d46899481127bbf4b73712d569617fa6d4fae799710627f8de04504bf91b3fb65c24d128f42bb1"}, @INET_DIAG_REQ_BYTECODE={0x37, 0x1, "9d077a12e6eb25bba62c91bd5cc8a96d2893fbbb943382c2d2c6129cbb431a00d3b09928c0f3d3d8f54a4ba394decaf5d449d4"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "2f315e5f0301d7f7012a7ec30f7add24b41ac046f0536535227d8fdfbd5d68a3493adefed9a594749cc2b07b4d79e93a27334de6c5876229baa3a0f5b84bcaa712106949a2c0433634ab0e8b50827ef1433dc813ce99e9d3b1fd9b3864ef23cd6c88c01dc62f2d5288d32c0d025a7eb2f1526416aa0d20857446296287d625c8306aea954415d380a4cd1e8808043d2b8c5532c5bceeff1755db9572044f383631702dc708fb5fc7ed18c3ca50096d73f90114f4d17f6779583c7f06c26142d79d67c18db316260a2c36228cf95d3db24bcc71f7b9c5d586aa029a0e09dac2066c22362e56ba59a11d4bf84600ffb02a"}, @INET_DIAG_REQ_BYTECODE={0x8b, 0x1, "e8c33158bec00c958e58e93461ec678433cea2af54fa07208a0fe6f31b00caf2a80507d111cdf447b4e82109a45ec49b3cf407224504d65413e0b1075a24b2b6ad0365d7d721f7a208b2048089b1ad9ab704ec524d4b9bdbe4d6e82c17cf03813c4da0b38bdf16e16296ee1912fd08e7b18a204b5150924ea579a278b2629cf922b83b48068e70"}, @INET_DIAG_REQ_BYTECODE={0x2b, 0x1, "f976cd6b1d864e9352d82d6507da6acd5b6efd1b678dd002c3fbea589d95fb0ea8304a7facb03d"}, @INET_DIAG_REQ_BYTECODE={0x26, 0x1, "1ace370b8458f208555896ba7362b18372a7e0c924ae23a76d5e09ab49b30368b8e1"}]}, 0x13d4}, 0x1, 0x0, 0x0, 0x8020}, 0x800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000001dc0)={'ip6gre0\x00', &(0x7f0000001d40)={'syztnl1\x00', r6, 0x2f, 0x80, 0x5, 0x5, 0x8, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x9, 0x7fffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001e80)={'ip6tnl0\x00', &(0x7f0000001e00)={'ip6tnl0\x00', r7, 0x2f, 0x5, 0x80, 0x2, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @local, 0x8, 0x721, 0x6f6, 0xed0}}) r8 = getuid() quotactl_fd$Q_QUOTAOFF(r3, 0xffffffff80000301, r8, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000001f40)={'syztnl1\x00', &(0x7f0000001ec0)={'syztnl0\x00', r7, 0x29, 0x8, 0x23, 0x7, 0x15, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x3c07, 0xf, 0x1000}}) setsockopt$inet6_udp_int(r9, 0x11, 0x65, &(0x7f0000001f80)=0x3ff, 0x4) mount$cgroup2(0x0, &(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000), 0x20820, &(0x7f0000002040)={[{@subsystem='io'}, {@favordynmods}, {}, {@memory_localevents}, {@subsystem='pids'}, {@favordynmods}, {@subsystem='net_prio'}, {@subsystem='net'}, {@pids_localevents}], [{@subj_user={'subj_user', 0x3d, 'ipvlan1\x00'}}]}) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f00000020c0)) recvmmsg(r9, &(0x7f0000003f80)=[{{&(0x7f0000002100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002180)=""/36, 0x24}], 0x1}, 0x28e}, {{&(0x7f0000002200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002280)=""/67, 0x43}, {&(0x7f0000002300)=""/210, 0xd2}, {&(0x7f0000002400)=""/13, 0xd}, {&(0x7f0000002440)=""/16, 0x10}, {&(0x7f0000002480)=""/242, 0xf2}, {&(0x7f0000002580)}, {&(0x7f00000025c0)=""/220, 0xdc}, {&(0x7f00000026c0)=""/14, 0xe}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x9, &(0x7f00000037c0)=""/165, 0xa5}, 0x7}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003880)=""/124, 0x7c}, {&(0x7f0000003900)=""/168, 0xa8}, {&(0x7f00000039c0)=""/181, 0xb5}, {&(0x7f0000003a80)=""/24, 0x18}, {&(0x7f0000003ac0)=""/165, 0xa5}, {&(0x7f0000003b80)=""/252, 0xfc}, {&(0x7f0000003c80)=""/167, 0xa7}, {&(0x7f0000003d40)=""/191, 0xbf}, {&(0x7f0000003e00)=""/61, 0x3d}], 0x9, &(0x7f0000003f00)=""/106, 0x6a}, 0x1}], 0x3, 0x0, &(0x7f0000004040)) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f00000040c0), r10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r11, &(0x7f00000041c0)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004180)={&(0x7f0000004100)={0x5c, r12, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x41) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004240), r3) sendmsg$TIPC_NL_LINK_GET(r10, &(0x7f0000004440)={&(0x7f0000004200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004400)={&(0x7f0000004280)={0x170, r13, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x408}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x14b}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0xf, 0x3, "64429be34e34cbce1f0945"}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x1000}, 0x40040) setsockopt$inet_buf(r3, 0x0, 0x4, &(0x7f0000004480)="fccc775dd73903a0e7b527088b0e06c219db53a0bb32144ebfc1bd6dfafefd3b99db7aaf798a39135e6d797bd8c31dfc6eb8e95d09ddddcd80a071ffc26e26fb202fa3b518482fd7aa719057c13a651345875f12b13485e9d0eee26025e7134a8652c0ecd98f7c0abad07ff7ef5cb944f4c1204e23f99fc1cafa59b8013b97e5bbbeeb3f24561aa7111745b7892adb154111d0729f7ee19a334bd43056f579bd2f56ac7dad614ad2e8186f34579b5c8cc7a4594464def486d1886b85bd01edd79a6966db9d8ff1943cee68c1dc45f9a8b02f41f5c861fa0fc0", 0xd9) setsockopt$inet6_buf(r9, 0x29, 0x2e, &(0x7f0000004580)="53350791996e070d8c4b0bf38511947b1e765c6196d50ef558deff6292ca3b133d2960a2909d2085ba3c5d20bca4d74289f63ef2c8817b", 0x37) 440.535946ms ago: executing program 5 (id=23042): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x1bc, 0x19, 0x1, 0x70bd29, 0x0, {{@in6=@private2, @in=@multicast1, 0x0, 0x6, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0x0, 0x4, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1d}, {0x7f, 0xc99, 0x0, 0x2dd}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, [@tmpl={0x104, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x39}, 0x4d3, 0x2b}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 0x0, 0xff}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {{@in6=@remote, 0x4d4, 0x3c}, 0x2, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x1, 0x3, 0x0, 0x0, 0x6}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x2, @in=@broadcast, 0x0, 0x1}]}]}, 0x1bc}}, 0x40044) 424.051457ms ago: executing program 5 (id=23043): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x82802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000039c0)=ANY=[@ANYRES64=r1, @ANYRES8, @ANYRESHEX=r2, @ANYBLOB="b690863625898c0069f62b0a9aaf59a731e2e3033fdbbfb98b1b0342ae0bc3cff2db70780e8bbc7b58c6cc65e842b79a29b7e3c0e11dcc0c2ff84b24b3224b84dba55fe396b7f67ae6220a0b8133fe4964f81eeb7061c300488535f959a4eb5883cfa3c51110a875688aa09075331b91e4497eaab74ffe2edae248ef000c6a4637be834d2294b98770934fa3e57ae5e6"], 0x118) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r2, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r6, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x6, r5, 0x0, 0x0, 0x10, 0x0, 0xdc2834c0ec379e9d}]) r7 = syz_open_dev$mouse(&(0x7f0000000200), 0x80, 0x12101) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003980), 0x0, 0x0) io_submit(r6, 0x9, &(0x7f0000003900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x7, r2, &(0x7f0000000380)="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", 0x1000, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xb, r1, &(0x7f0000001380)="5cdc2a72038ef6de5d587b5f1d827a281df61080a89330605b19f75d3ca57cc0764d3b87fc5f0b45c55a69714f0237730249ccadc14af9f8f1f2145bb6633b1349e50254280a80f4255e7efcf1354f26ecb01a9e90728424598f6824dab663c1e06eac6e26bde5de71b91b13ff823eae961f62cbd0a2bb5303d22505bde3152f252addf3e9808cfc145a85f739ff9f8c915618920b41735f9ac9f23999c8b8ca5c208d320de2a4efd2dcf5706d2b0a74ecaf06eb3f54890a932c7f98de5ec841ad25a0cfa0851350c7846919586060f074d8d8cbeccfb3c83abe5d7794b6d1da2e", 0xe1, 0xffff}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f0000001480)="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", 0xfa, 0xfffffffffffffff5, 0x0, 0x0, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0xb, r7, &(0x7f0000001580)="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", 0x1000, 0x100000001, 0x0, 0x2, r2}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000002580)="ea4f42bfca6ee5dd4d22582f3eaa3214a219ebc2718df21631313c1cec487b06ab60f2380c37c666356e2559bb0ac41801ec1758cc593d453b0ea149537b49858ccb1d63af1c9968431ee811d0c0f2c9b1b1c4a22cbd3b7e3207eb963d470d3ce74af498fc3eb00977", 0x69, 0xf, 0x0, 0x2, r2}, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x5, 0xbdea, r2, &(0x7f0000002640)="d3c3e66aa9d65c0d85508da872a0112a34cf3a1746e8d148fd34394fb264968336ee3c20e3431c51d9c0de48cdb6e0c15f45133b7f03235239f22279c202baf1e9770d7e644f875203b741cee1a2410aa9e8f4f2afd10de2e0a798fdf51a", 0x5e, 0x5, 0x0, 0x2, r2}, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000002700)="3eb76c7ae9624e8b72da77d52bc6a42f63118275a602abf92a77166ab8e6267de6fab1236c45d5be33e6026e38bc8056cb931aec5ae667bb918d08f39f84590c440d553409255ae7624e04ccf8288f6c38b5ff3834feca05df850cb3272710f3df7a1f20e33036723f7315daeeee46267f921c21f9eb6afbdd4cd7c7e67707251f3eb4555d6ad3e1590389916baf8b2f4ba86ca82abbee500935327d1c42e763fd0408e6809841117768e7ff66add6fc242965db59b71585e24e091d39625d2c1ab06a329f23038352d23be1074a3959d66af4d9134e73d71298e304ae57edd8181e14511535c8ccd7a1fb682234e9eb52a4a0558d65a82e35b736206ec9d91a04eee9d0ec9628d72ee066df71f15b5ab58465c92ffe32b46e3945bb4dfb9a48eafc927ecfe7c0e198dd2c5a268b09d8251cd494ddc66b3391f6ced3d1dc156dc0b5e35cac25544d98dfb06123de2f8c20e72741f67bb24dfe948041e8e4710b73e416f2704035906b15f4320ce331d50ce1673778b08973b77b81b723426a90ac0b5d3985a9070463206abfd9b638faefd0ef79f78a270f608b0a7527a9f7996c32f3614027fa9e5981ae4072932380b0eea3a94b3779a2fc896f16b6667c570690d85daa1c3fba23cdd1cbdc27a852704c4f40bfcf8a615616b8a68adda646de27f79d4bb45f9e0be2d3fb4a962936d64c5864047acb4c02c5dd1b4c66503bc51283e8224446698d7aca71a071ec2c54f7106293ef501ac1a5ede444c078ae5e6dc634abd13f3c5d572e376a1e097d2992949074e9a144ada6b6d5464c6c3b4f19e08f1303bb42ff283c62deb3aaa05e4d74d3f2507d2aee7aa1de4776f46d438d6210a344062527756aac088d14d41df55abcf41c3a60078280ad19336018cfbd05d37d4e6ebc5ab9e9ba74a3993623c7f7b820ec6499916c130a4332c37c084505f99e52718a5d6458039db715304e6b6a285f0b2cda246634d568828603fbcf0e87d982a9b91512635e05fd8dfbea23b1d14914171c06fa95b743e34dc79025a1adaa93b1e365dfa72455150df2ef4bcf21583a0469d43d5fef3d32fa263ade33d9fd468b43b4eac544c9236274642beedda038ca28b8979704d3fd9d06ddbe29b0869672a3ecfc87f52f7d194f185346d9821fa852d5415bdc8f58f7219c3ee4a9c53db679e6a80fd8092f37bee0ef6e6ef5bb32f0f93548aa2bb8ceaf8e471e616a1b27ac0a545a12cfa2d0aaf2a956910ed6f9755f6d30b7a7a2d6ffd1af7429a4b5fed33e34dda639220b8535a452e39ae981ffb3298dbb968a115aec0623a4de753afc7941cd37e973bee4632f86fb74519f701fdea541e70ec28814655edb68959b98ef199841b8995792e46307873763f6613597c987a0708d3906485d367a50187b3c71ba6e6e7bde3c98809e9937d2a2116f6f54cecd4dae7925e2ac104953d85dea827dd28261b3aa15de887f1077e888cc23007caa457b69043c8998f9dff3edf58962732c7c4f0e532cffe97f11f8c9b9a4a311d2d6c4f7760ff0928ee2beb434a83da672b98fcd6ef5a3e9239089b83ec3c35b3f596afdd163d891b33b25bf6bc4a7e81c18e422a69faab150bb35e852f8389fd248502f17b8dd02624e1357cc8da59bd6b120ff91653fe91346f9ac79f40923f2a55d5b9f163365e7552b8128ef8b6b6e412a6fa860da16f45c9f28771a2014addee00271c53f2a3f7a76c7e5898aadcefbe3e07e6e2253f8a3f5a31b6fc6b17419b22750ea3785d6a620501b1e523d2a39a6b100fe017d23deeaaae7507bfea031f8e6819d793deba95d0075c872f286e37dfde5900b0c1b752dfdc41f58e5540864ae7a24656202b930fe9a308206793740658db50ed2ad11fcf9e88a41a6577944e033f5d9aa7c30f55ea960c9f926e0c8b342453149cc924b92f194977ad96ddfc9aca2cea02fafd33ea204088d7fa1cecf29bf4178ca7d64dd5702c87be5b91ec1e1d04f3148c35e21e5d9ed681deb9769825d9260220ba0e898286a34f3cdd3bd3e760f0427c9bfe05488cc13532a643e4a0e852820194624b6709ab7233cf0b9b7c6c244311c08aa7cd22cefb77e88d3abc7564d0039efd63416403250a4fbb490f398c708f67633d7f916ffd3809fe8cba2cdd16f58a6d37aa8d9e9c83b9392b824a2dff25ddb63ecb58764715f155b150899ee8e8b197cde1b095a00496c9163436b73a1b60e1c165c60117fac9b491282ab9cc5f81b659664b72277067146adeaeb8923c68c386ba2f9af2135b6dd60d18e117c1f4264cdfd2f9646d459ee96ef567a9ca5f036146f6619dc8c17f5a73422de171737a061a380b2d2fa0bd20cb2583a58bd6b5967b976f5f735c771ede0b9cf42418c17c689eac03ee1e30e7872f02043e0bfd590d6cedced829b42b2e15f3395b182fea318e40c6dbe2835a2229f386445d9b1e85e58b7cf085f9658627713ff67055aa2b571fe3808ada08b89cab99b1390bc63d9b217e471a48c1ad0dcab0d02a2ef28e01c09a531db3efeff07b4279ad9cec30514482af2ab3bf3923a963c9285537d0cca3442526286215432d9680553ff0569c9d856e429ea00859664169759298cdd0ed52a32d3eb3349088243e5493684e8a2e25c1db77144ae680f680d717388e6a199e1191b377bda0e7abada1fb82c40f0b67ac3d13e7ea1fb71f0c9a2b4566c55bb22403b91190d9624984816d2d0e3aaf9ea125f98881a85064b54b753e4a85fcd6e3c15fb66c78a36ff379f36788f8210a007942653aabcbcb38e72b1692850a74acd4c47e480828ee269ef2503aca563ad3b8d51f5e39b6ab6c82330b4b1d93e70eec94066a793bfd65e88eb33901d8eead07130fd1deaedc53cfc29e4cd0ea5e5b72ee2022ad50374cde2f778f5f47034096f254c832728ce6dbf8f3e5dbd38841aab6302b5d76cb3443c0225aafc81b3cb250d4e77a2331258db8716469b197d5199b9dd984d9e5a8dcb3122a2dde155c91a9f8d011a77dae9b9c3df5ed16a1df0b06f95e78e5a6c44705d29104b12f9f775304014c99d06d356fed3369af0ffe6553482ea159d28fee5b911b67ed567be894d14c5a95c1cb3adac36880622005b580d8274a4a8ccd78c22f6dd588102241976ccf5d80755419c6c34a826c8e5faf52b15aa255861a3c58721d0422d3361c3f47c075e9aa6190951c9835f775eb90e99044e1df32721228ae92aa7d1733860b7212076d50063754e741e505c6fcedeeaa2ed3e2dcd85118dffb2aafc2880f9e0c4625d6ab4f7cc86105c01612f5d3f1148ecbb8c6ea71fa8ee96148d40e4b004c579c8d7d3b89fdfb796a9348a606bb09719313d47a3143f61c85d808b21deb389ba445ba1fd7df3123fac82133108199e95b64211b3b77cc9f3a6fb5dc92ca402d07ecbedf298ee6af3458e655b7d968572ed31a359d35c679d0ff0d528d156ba184e2c3582287297208ca8073baabd961c47ec4166ea3294d86a623fb8cd9dbcea830db63e4b15099777399b1e5c9551db7093e274f9c9ac245ea08cb63873cc101b152204581bf4768b656d6ff3dc01122bf7e2bcebda35747d498abd5196b489546947de74063349f8150d8833c77eac56760d9f99eedef62ef16304f432955faaf1bc40367bb5505af5ca74c8de6047f040d3a31ccf32b6c0ae9dbcae35f4e356725491d7d45ac7d5857b092517ab59389f355ba3d36fd5249405fb9069ce8106f67a43ccf80d706d4237b904e0de5fbdb82883f4f5e806b0e08c8257559cc6bd84afd143f5da872c2b16082d2e5ada3c31102af4bd986675f8598a69cc0e27a6008a7ee1e9a303b68c426ee2afee07b7a9b900b34b147502e27222db37bfb19322d6fa2ac99066438852f02862844b45ef51279b752554aa7130104f9ca91a7976673972cdff47155d87e1ebba5de2ad441408be6ad2724cf323f7bc07a2ab6e48ab906922623b967ea5e3cbd40a59322141d4016be48bcbfb3a27ff00bc57b4acb8a90ccd9604be13eb583009dcbab70b9581c7574bf77d8e568d6944e5bfe29759ddf4e553912e1e68ab56b38312d67e93761cc1ff019948bedcc04637222f3903aaaa17f1c0319462e3e633570dafd47b8bd0ccabb86c96c33199c9433bc972b0f5090552e968df3dcb939f4158522b2ccf79318cef146c10c70cf3a722b10fe9af09ac54429b0059c43b01e63f65eda39ebe42b1018342ae20226c69326258a636f4c58bc1f815137a3b79cd76f3a5d58d77f3bd3761a0527e952a33021633e2e91505686ae20fccaea6d40f974c1ccf3a95da6a0f37ea865937a6d3ac0ee2c63c7a558a5e1a542fcdb55324ea98b0af95c3fdfbcd9ed636728087bf8d66e85f8cea0a025cc5661997bc50dc2cea9620b172b9f2f4a54aca24cbfc1af8d0da10ee9dbbced65debfd4a6a6a5611b7c55445b7295ad1dbb8dcb9410b3dd87b1e5d077d4f0bf716a7d1f2a33ff38e993cd99c98890d20b1949957157b9301fe6b14b207861c06ad370a8b10fa11347b9d16ccc43cbb1398059cec00888298caa7bd03a3d4f96175907635deb84ce0c2e66b8c83788179d6a0fbea2e0a83ec36df316f97cbb31f44bafbb30100cb27eb8bdc9b2cddcc3ba284976acfd8408afaa3761983517aea6377a97fadef046f33265dd6a7ae6bde633c9a367bb5fbb597d69ab02339dd219b7a59680826ad8b55c8e37a888fca8c418c760a057404b70c6eabd95f53633e55f1c65fd505d2047db80ffb02105eadcdf5766833666a55a252cf937e720007522d2cb6df29dfc83de4e2ce58702d1ac980e2b9520c15c55a6256bd671a65f04f809ba78d4b646ffabcf35e7262dbd6f351cfd0f36096a73a51e5e56a2f8dcc349cedc960f2354b0d94eddb0a527e9a9404c473cff6baf3cbd57a0bb217cde93100b1f2a0849a59175d1dd9c4a3d593aa336c377b16db7b1ac59116a47538b30d3883e21e851732c0b16b023c42841fb507ec947d443c95999c80e6a07fc7351be0502b0a103092b62673f04b0f408f56733fb6725412b67f1dd66683fbf007debc01d53761f461a33a7559f3d53a60634a9a7bd5725910e4fcffd8401350c2a15407b283d2eaf85ce2fb22cc1c8bc5dfa76f5b8a0807e8375fa225006a7b41bc9aa41d3d43fdb671728c656de98138f1d886645cb2d5edab03215c24e3cf486ff84e970c76f7ae7609f719bb62e703c686f31b2e4cd8cb585949de6875bfa03d0ce88b20cf8c813d5b03589e5c243317fec1b9c67beb06251d828a96d829db85924e2ede260771b8201b32340ce8a9a10ebaf2fedd5c167874659b29d09aec3a7b2610776fa474b8f3622a9fb296ea48a68f995db186169dd464728858493156c093fc8f8e78b832af6845225c92603bb7cd51b38ca9fb39732a17c44571b51fcda81d6fbf35d49cebaa59df0574c6a7daa72fdfba4e2a41d4a90c25a6f47f1b5efe9b7ca099459cc0982bb60d4ff24739bfd68ac45de59bd3fc7e734706ee3d89271d4b8f783b0e953649d46c49de7d56d11fd238f8948d0c22b09e4b0a1cb24a418e8a0a3e2bb68f7eaaebee7010d5e503540c112e041c21e2566c1fa13cf48ce5c8210151558467554beec6228d96b4751cf28b252fd40cee82ca9f63766043b5a0e2a54328eb07ebdafac4f3f35c684ba13bf4ec61d30ede824c9afc38293db5483e634d56d26cd2d8fe05a68d3d0a4b19700e16dfc69ed9cc592d7eca873570f08c93fc94aa8bb06ec507f3dd351b3363f24981448eadba1b5cf045c361ecaa6dd54e", 0x1000, 0x7, 0x0, 0x0, r8}, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000003740)="dcacd7e64fa9c6aa8707f37bdfb935", 0xf, 0x2, 0x0, 0x1, r2}, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f00000037c0)="9a9cce02651686d9ab6d674cc61601e41b2227b567bfbd3cb11264dc988727f6098be71843af73f8e581e464e86fd028e989b5268d56b66908df283ad1b25fef4196a260725c6b4bd8554fe6a81153b893ef2c0d630fbec90d62ebab00581833a2626acb2799e5339ec3be1c59e494172ea5b01c4a3a4ebda5e49a26966ce9fd8f533ac9f678297d6096c948ee366c779921b12c164747eee3786f84491289f9bb3964a9dfef284599e7d21bdfa84b32645f35bef377bf558613970f9b7c93d9c0f343fb58a200", 0xc7, 0x80, 0x0, 0x2, r2}]) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r9, &(0x7f0000000280)=[{&(0x7f0000000000)='4', 0x1}], 0x1) fdatasync(r0) 392.447211ms ago: executing program 6 (id=23044): rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) syslog(0x3, 0x0, 0x0) 335.823196ms ago: executing program 6 (id=23045): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x10, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0xffffffffffffffdc, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001bc0)={"55765fb1791dcc8ff21642c703911645d8fa5ff874a9a338fbf88d9c96cb97bf01ce74c955243d60ac03e0d85f0ea6adc4bcd611a51b274335f3e4b3453b1aff80cf8b30d80b9cc16e84cda7d6e709fb52b33286a4d20b9e4dbfc39e716a11ad95b90254045bf4a41e7dfbb5f9b41b9cd5585c3f951ba371db08d4bc5a0aa35735dac454911ce4ff060bfef9b20773afdffa4ab67789a87c4871103080ea41593e6d412e348d343f12233fa3a3d8e47eb586d2fcbfd6a89ec5a9ea90e7ab5a08a6545d0ee735138409960239d700cfb7b2b64aafb44c7806a7626da20ffb680968241de90924ffb506b350c2f30c040a16d6c222f6d351c05bb7cbf00a00248664f26f095c186de52f589c5f57ffd603468bd14504e861443e30b5fac13f3a673607fbb8db542ff5a3d888d48af33759e8295d1a7c266f92c2e1a0bddcc75b57689284bfdb791bac5fea1dc6a9eb94e012e3567aeeeb0baa04e5276222d15a9414ef846b7e4bb75da1052910c01054c71aa1b35199c82d344df6d76c363e9ebf13a7ca1a46d03e9d3bafd703719de44b18e283c54545f0669d3efafbf77257fcfd3a7d28cbc467de5fbb5853fabfb95cba38417e69e17a351a0e12b6aa3785514f3c7cd0657b10e0d81f1cb84987186d58c0feb95024eaf96aa327995e08639dab1dee917eee40fd2e180699a2f3d0c3caf371baa6d135ff1bbc4897f098dd26c2aeb48348ca9379828b520f8f16100959b3455eeb0680fe3af360876fb82a59fb64b699fe2eea8a7154cab204ed2e2e753c98c8ce04783758787dcb5078eaacbd466f9065469e368d73255bf94174b3ae73144868fd081bc4392abb9ce955ea577194d098bb7bfec147ac2af33917328f74e8f9142283b3552ea2bfdc57cf55968f6b0876d629da372dce377addec627ceab870366d1374901f631d3e8c9c651aa3135cd0e1065feb6ae5d1e3016eaab02fc022fad662b59d235ac9be0b6d4f16bd8c46da5e8699b316c30c6ac6d35ba9ab7c12eb09ecece8acdc76c2eddf4e481d1490d53423f105689dd9a0d1b74297f6d3651b276a896f3f498784e34d0e300b22a647da1048225a60eb70d51793ad94aa745af16859226d1c39bae91fb65eb7c12d93fe8b8a943c2d38883f70dd1045146ae5773592eddef7daad6df696529226a1edcdb97eeba83b71d8558200827f686564b707f9ee58632f5c1ec8d9a51e7d7061d5e23774619982bb73ec9c7529b798b8f9ffba2e76426e692da04d3a8b2dc44d4317278bde032cb313b1b77ef3a9e72fe569ecbbd8ebaaffd63455f500a993ea521a725faee50c08d36dae48711e0148dc8b0b4412cc08a33d96839a349b3e6db23404bac6331ad912d388f1c90e260f0792d38f8b82fa4a0985e60274c6c2e22aa6289bc0b04e13a738f730cbe25ad5c69bc02fff64954cf8cdb5"}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="58eb09813b3147b0b3e288125ce9b0b70797dfe6f5828c0c677b727d2e1e9e129cb8bd881fac70c0dc2a9fc6caa6d3eab67f28b18970985160cbbfa7285f9022e48f35fb9385db9083c7c1dbcb8c1147d0707d84be01ea994f7902429265a5df9b28f144f5eaee07fe2e9014a8d01adf5cfe340677c00c520e7004f77723b312c1ae09dc20c4e862c63198faaa06c66b0b3190ed93d4883431d9b6da82b2abccdeb99efb4f9f807ecb4d3d485225ecc75627025a056524b9adfb2fd4248a8e604ceb945d54092db86f5e358e20d70a6bd98ed0c34c3b2edf17ede7332fae16219b73990de9182798eaf14c2a9fc7ce2c1d1b54b5651e"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x180) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x8, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r2, @ANYRES64=r1], 0x118) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r4) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) wait4(r4, 0x0, 0x20000000, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000bc0)={{r1}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000a00)={0x1, 0x2, 0x7fffffffffffffff, 0x2, {0x0, 0x6, 0x800, 0x9a, 0x9}, [0xffffffffffffffff, 0xffffffff]}}, @name="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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r2, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) readv(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1) write$evdev(r5, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffffff, &(0x7f00000006c0)='./bus\x00', 0x14) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8c) openat$incfs(r6, &(0x7f0000000000)='.log\x00', 0x80040, 0x42) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x9, 0x4, 0x6, 0xfffa}, 0x1d, [0x1, 0xc95a, 0xfffffff3, 0x9, 0x80, 0x2, 0x3, 0x7f, 0x401, 0x4d, 0x39cc191a, 0x59, 0x9, 0x5, 0x2, 0x0, 0x6, 0x3, 0x0, 0x2ab, 0x4, 0x7, 0x400004, 0x3c5b, 0x1, 0xb, 0x9, 0x1, 0x1f461e2c, 0x7, 0xe661, 0x7fff, 0xb, 0x3, 0x7fff, 0x4c74, 0x80000000, 0x800242, 0xffffffff, 0xe, 0x0, 0x71, 0x2, 0x6, 0x3, 0x2, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x3, 0x80092a3, 0x4, 0x1, 0x20000000, 0x82, 0x0, 0x7, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x401, 0x12f, 0x6, 0x10, 0xfffffff3, 0x129432e6, 0xcb, 0xf9, 0xd, 0x2c0, 0x5, 0xffe, 0xfffffffc, 0x334000, 0xfffffffe, 0x7, 0x4000005, 0x2f, 0xe, 0x312, 0x1, 0x0, 0xfffffffe, 0x8, 0x4, 0x8000, 0x9, 0x3fe, 0x401, 0x6, 0x4, 0xfb, 0x5, 0x8000, 0x5f31, 0xbcf5, 0x1, 0x2, 0x2, 0x9, 0x4, 0x9, 0x8, 0x4000000, 0x6, 0xb, 0xa, 0x1, 0x9, 0x9, 0x2, 0x7f, 0x9, 0x1, 0xffffffff, 0x9, 0xffffffff, 0x0, 0x3, 0x9, 0x48c93690, 0x42, 0x600004], [0x6, 0x6, 0x80000001, 0x2, 0xff, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x5, 0x1, 0xb, 0x4, 0x8, 0x1005, 0x0, 0x1f0, 0xfffffffd, 0x2, 0x86, 0x1, 0x9, 0x3e7, 0x9, 0x5, 0x2, 0x2, 0x800, 0x8, 0x5, 0x8001, 0xb, 0x38, 0x800003, 0x200, 0x80, 0x2, 0xcc52, 0x950bfaf, 0x1000, 0xfffffff6, 0x7, 0x53cf697b, 0xfffffff9, 0x6, 0xb8d, 0xbf, 0x10002, 0x403, 0x7ff, 0x3, 0x0, 0x1, 0xffff, 0x5, 0x6, 0x1c, 0x120000, 0x3, 0x6, 0xaaed, 0x4, 0xff], [0x9, 0xbb31, 0x3, 0xb, 0x5, 0x1, 0x6, 0x5, 0x0, 0x3, 0x80ce7, 0x1ff, 0x2, 0x7, 0x5, 0x1003, 0x101, 0x8, 0x4, 0x7fff, 0xffff, 0xe620, 0x2, 0x2, 0x1, 0x3, 0x14c, 0x60a7, 0x6, 0x4, 0xffffffff, 0x7ffffffe, 0x7, 0x8, 0xc8, 0xee1, 0x0, 0xffff, 0x3, 0x7f, 0x100, 0x9602, 0x4, 0x2, 0xffff, 0x6, 0x1, 0x10080, 0x6, 0x8, 0x4, 0x5a2b, 0x1, 0x7, 0x1, 0x2c19, 0x3c, 0x4, 0x0, 0xb1c, 0x1, 0x200, 0xffff3441, 0xfff]}, 0x45c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000a80)=ANY=[@ANYRESDEC=r4, @ANYRES32=r7, @ANYRES8=r7, @ANYRES64=r0], 0x118) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 275.579072ms ago: executing program 4 (id=23049): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) utime(0x0, 0x0) 256.516384ms ago: executing program 4 (id=23050): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x132) pipe(&(0x7f0000000000)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000400)=@ethtool_cmd={0x4d, 0x2, 0xffbf, 0xffff, 0x7, 0x6, 0x40, 0x80, 0x5, 0xb4, 0x5, 0x81, 0x6, 0x2c, 0x40, 0x8, [0x8, 0xc]}}) setreuid(0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8000, &(0x7f0000001dc0)={0xf}, 0x20) 240.041296ms ago: executing program 4 (id=23051): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000740)="cc", 0x1}], 0x1) listen(0xffffffffffffffff, 0x0) socket(0x26, 0x1, 0x3) 221.548348ms ago: executing program 4 (id=23052): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x3000, 0x1000, &(0x7f0000feb000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x98, 0x0, 0x0) 110.394699ms ago: executing program 4 (id=23053): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448de, 0x0) 93.05789ms ago: executing program 4 (id=23054): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6f, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0700000000000000000000000000000000020000000000007300004000000000000d00000000000000090000000000000800000000000000380900000000000001000000000000801303e3ffffffffffffff000000000000d902000000000000f2b9000000000000f90b0000000000000500000000000000"]) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)=@x86={0x40, 0x1, 0xc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0xff, 0xff, 0x0, '\x00', 0x1}) 0s ago: executing program 6 (id=23055): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448de, &(0x7f0000000200)) kernel console output (not intermixed with test programs): ][T16823] veth0_vlan: entered promiscuous mode [ 915.652898][T16823] veth1_macvtap: entered promiscuous mode [ 915.700899][T16851] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 915.709776][T16851] SELinux: failed to load policy [ 915.912984][T16863] Invalid logical block size (1792) [ 915.940665][ T2541] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 916.100825][T16880] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 916.119709][T16880] SELinux: failed to load policy [ 916.179727][T16889] FAULT_INJECTION: forcing a failure. [ 916.179727][T16889] name failslab, interval 1, probability 0, space 0, times 0 [ 916.195039][T16889] CPU: 0 UID: 0 PID: 16889 Comm: syz.3.22089 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 916.195081][T16889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 916.195097][T16889] Call Trace: [ 916.195107][T16889] [ 916.195116][T16889] __dump_stack+0x21/0x30 [ 916.195156][T16889] dump_stack_lvl+0x10c/0x190 [ 916.195189][T16889] ? __cfi_dump_stack_lvl+0x10/0x10 [ 916.195222][T16889] ? bpf_lsm_file_permission+0xd/0x20 [ 916.195257][T16889] dump_stack+0x19/0x20 [ 916.195297][T16889] should_fail_ex+0x3d9/0x530 [ 916.195323][T16889] should_failslab+0xac/0x100 [ 916.195351][T16889] kmem_cache_alloc_noprof+0x42/0x430 [ 916.195374][T16889] ? __kasan_check_write+0x18/0x20 [ 916.195409][T16889] ? getname_flags+0xc6/0x710 [ 916.195433][T16889] ? __cfi_mutex_unlock+0x10/0x10 [ 916.195458][T16889] getname_flags+0xc6/0x710 [ 916.195482][T16889] user_path_at+0x2b/0x60 [ 916.195509][T16889] do_fchmodat+0xf3/0x200 [ 916.195543][T16889] ? do_faccessat+0xcb0/0xcb0 [ 916.195578][T16889] ? __kasan_check_read+0x15/0x20 [ 916.195614][T16889] __x64_sys_chmod+0x66/0x80 [ 916.195642][T16889] x64_sys_call+0x27f4/0x2ee0 [ 916.195677][T16889] do_syscall_64+0x58/0xf0 [ 916.195707][T16889] ? clear_bhb_loop+0x50/0xa0 [ 916.195734][T16889] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 916.195759][T16889] RIP: 0033:0x7fc8edb8f6c9 [ 916.195779][T16889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 916.195800][T16889] RSP: 002b:00007fc8ee9b2038 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 916.195828][T16889] RAX: ffffffffffffffda RBX: 00007fc8edde5fa0 RCX: 00007fc8edb8f6c9 [ 916.195847][T16889] RDX: 0000000000000000 RSI: 00000000000000ea RDI: 0000200000000280 [ 916.195863][T16889] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 916.195880][T16889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 916.195895][T16889] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 916.195917][T16889] [ 916.663266][T16907] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 916.677121][T16907] SELinux: failed to load policy [ 916.885006][T16775] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 922.151119][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 923.178543][T17222] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 923.196731][T17222] SELinux: failed to load policy [ 923.624916][T17259] FAULT_INJECTION: forcing a failure. [ 923.624916][T17259] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 923.656517][T17259] CPU: 1 UID: 0 PID: 17259 Comm: syz.5.22246 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 923.656559][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 923.656576][T17259] Call Trace: [ 923.656585][T17259] [ 923.656605][T17259] __dump_stack+0x21/0x30 [ 923.656644][T17259] dump_stack_lvl+0x10c/0x190 [ 923.656676][T17259] ? __cfi_dump_stack_lvl+0x10/0x10 [ 923.656710][T17259] ? check_stack_object+0x12c/0x140 [ 923.656735][T17259] dump_stack+0x19/0x20 [ 923.656766][T17259] should_fail_ex+0x3d9/0x530 [ 923.656792][T17259] should_fail+0xf/0x20 [ 923.656814][T17259] should_fail_usercopy+0x1e/0x30 [ 923.656842][T17259] _copy_to_user+0x24/0xa0 [ 923.656872][T17259] simple_read_from_buffer+0xed/0x160 [ 923.656903][T17259] proc_fail_nth_read+0x19e/0x210 [ 923.656936][T17259] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 923.656968][T17259] ? bpf_lsm_file_permission+0xd/0x20 [ 923.657001][T17259] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 923.657033][T17259] vfs_read+0x27d/0xc70 [ 923.657055][T17259] ? __cfi_vfs_read+0x10/0x10 [ 923.657076][T17259] ? __kasan_check_write+0x18/0x20 [ 923.657111][T17259] ? mutex_lock+0x92/0x1c0 [ 923.657133][T17259] ? __cfi_mutex_lock+0x10/0x10 [ 923.657155][T17259] ? __fget_files+0x2c5/0x340 [ 923.657182][T17259] ksys_read+0x141/0x250 [ 923.657204][T17259] ? __cfi_ksys_read+0x10/0x10 [ 923.657228][T17259] ? __kasan_check_read+0x15/0x20 [ 923.657264][T17259] __x64_sys_read+0x7f/0x90 [ 923.657286][T17259] x64_sys_call+0x2638/0x2ee0 [ 923.657321][T17259] do_syscall_64+0x58/0xf0 [ 923.657354][T17259] ? clear_bhb_loop+0x50/0xa0 [ 923.657381][T17259] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 923.657407][T17259] RIP: 0033:0x7f000778e0dc [ 923.657427][T17259] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 923.657448][T17259] RSP: 002b:00007f00085ab030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 923.657475][T17259] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778e0dc [ 923.657494][T17259] RDX: 000000000000000f RSI: 00007f00085ab0a0 RDI: 0000000000000005 [ 923.657511][T17259] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 923.657528][T17259] R10: 0000000000100000 R11: 0000000000000246 R12: 0000000000000001 [ 923.657543][T17259] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 923.657565][T17259] [ 923.919966][T17268] FAULT_INJECTION: forcing a failure. [ 923.919966][T17268] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 923.936369][T17268] CPU: 0 UID: 0 PID: 17268 Comm: syz.5.22250 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 923.936409][T17268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 923.936425][T17268] Call Trace: [ 923.936433][T17268] [ 923.936442][T17268] __dump_stack+0x21/0x30 [ 923.936478][T17268] dump_stack_lvl+0x10c/0x190 [ 923.936507][T17268] ? __cfi_dump_stack_lvl+0x10/0x10 [ 923.936536][T17268] ? vsnprintf+0x7b4/0x1aa0 [ 923.936565][T17268] ? check_stack_object+0x107/0x140 [ 923.936589][T17268] dump_stack+0x19/0x20 [ 923.936618][T17268] should_fail_ex+0x3d9/0x530 [ 923.936642][T17268] should_fail+0xf/0x20 [ 923.936664][T17268] should_fail_usercopy+0x1e/0x30 [ 923.936689][T17268] _copy_from_user+0x22/0xb0 [ 923.936718][T17268] kstrtouint_from_user+0xc2/0x150 [ 923.936741][T17268] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 923.936764][T17268] ? selinux_file_permission+0x309/0xb30 [ 923.936795][T17268] ? __cfi_selinux_file_permission+0x10/0x10 [ 923.936824][T17268] proc_fail_nth_write+0x89/0x210 [ 923.936855][T17268] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 923.936886][T17268] ? bpf_lsm_file_permission+0xd/0x20 [ 923.936918][T17268] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 923.936949][T17268] vfs_write+0x3c0/0xf30 [ 923.936971][T17268] ? __cfi_vfs_write+0x10/0x10 [ 923.936992][T17268] ? __kasan_check_write+0x18/0x20 [ 923.937027][T17268] ? mutex_lock+0x92/0x1c0 [ 923.937047][T17268] ? __cfi_mutex_lock+0x10/0x10 [ 923.937068][T17268] ? __fget_files+0x2c5/0x340 [ 923.937095][T17268] ksys_write+0x141/0x250 [ 923.937116][T17268] ? __cfi_ksys_write+0x10/0x10 [ 923.937138][T17268] ? fdget+0x189/0x1f0 [ 923.937162][T17268] ? __kasan_check_read+0x15/0x20 [ 923.937197][T17268] __x64_sys_write+0x7f/0x90 [ 923.937218][T17268] x64_sys_call+0x271c/0x2ee0 [ 923.937253][T17268] do_syscall_64+0x58/0xf0 [ 923.937281][T17268] ? clear_bhb_loop+0x50/0xa0 [ 923.937307][T17268] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 923.937340][T17268] RIP: 0033:0x7f000778e17f [ 923.937360][T17268] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 923.937381][T17268] RSP: 002b:00007f00085ab030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 923.937406][T17268] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f000778e17f [ 923.937423][T17268] RDX: 0000000000000001 RSI: 00007f00085ab0a0 RDI: 0000000000000005 [ 923.937439][T17268] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 923.937456][T17268] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 923.937471][T17268] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 923.937492][T17268] [ 924.196482][T10258] Bluetooth: hci0: command 0x1003 tx timeout [ 924.217989][ T2541] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 924.592720][T17292] FAULT_INJECTION: forcing a failure. [ 924.592720][T17292] name failslab, interval 1, probability 0, space 0, times 0 [ 924.631179][T17292] CPU: 0 UID: 0 PID: 17292 Comm: syz.4.22261 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 924.631221][T17292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 924.631236][T17292] Call Trace: [ 924.631245][T17292] [ 924.631255][T17292] __dump_stack+0x21/0x30 [ 924.631294][T17292] dump_stack_lvl+0x10c/0x190 [ 924.631324][T17292] ? __cfi_dump_stack_lvl+0x10/0x10 [ 924.631357][T17292] ? release_sock+0x171/0x1f0 [ 924.631386][T17292] dump_stack+0x19/0x20 [ 924.631424][T17292] should_fail_ex+0x3d9/0x530 [ 924.631449][T17292] should_failslab+0xac/0x100 [ 924.631477][T17292] kmem_cache_alloc_node_noprof+0x45/0x440 [ 924.631500][T17292] ? netlink_data_ready+0x20/0x20 [ 924.631561][T17292] ? __alloc_skb+0x10c/0x370 [ 924.631591][T17292] __alloc_skb+0x10c/0x370 [ 924.631619][T17292] netlink_alloc_large_skb+0xf7/0x1b0 [ 924.631650][T17292] netlink_sendmsg+0x586/0xaf0 [ 924.631685][T17292] ? __cfi_netlink_sendmsg+0x10/0x10 [ 924.631720][T17292] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 924.631748][T17292] ? security_socket_sendmsg+0x33/0xd0 [ 924.631771][T17292] ? __cfi_netlink_sendmsg+0x10/0x10 [ 924.631805][T17292] ____sys_sendmsg+0xa15/0xa70 [ 924.631840][T17292] ? __sys_sendmsg_sock+0x50/0x50 [ 924.631875][T17292] ? import_iovec+0x81/0xb0 [ 924.631906][T17292] ___sys_sendmsg+0x220/0x2a0 [ 924.631940][T17292] ? __sys_sendmsg+0x280/0x280 [ 924.631974][T17292] ? proc_fail_nth_write+0x17e/0x210 [ 924.632005][T17292] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 924.632043][T17292] __x64_sys_sendmsg+0x1eb/0x2c0 [ 924.632077][T17292] ? fput+0x1a5/0x240 [ 924.632104][T17292] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 924.632138][T17292] ? ksys_write+0x1ef/0x250 [ 924.632161][T17292] ? __kasan_check_read+0x15/0x20 [ 924.632196][T17292] x64_sys_call+0x2a4c/0x2ee0 [ 924.632229][T17292] do_syscall_64+0x58/0xf0 [ 924.632258][T17292] ? clear_bhb_loop+0x50/0xa0 [ 924.632286][T17292] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 924.632310][T17292] RIP: 0033:0x7f7a5498f6c9 [ 924.632330][T17292] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 924.632352][T17292] RSP: 002b:00007f7a557a8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 924.632378][T17292] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498f6c9 [ 924.632396][T17292] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 924.632413][T17292] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 924.632429][T17292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 924.632444][T17292] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 924.632465][T17292] [ 925.015415][T17317] rust_binder: Write failure EFAULT in pid:497 [ 925.365679][T14141] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 925.546870][T14141] usb 4-1: config 0 interface 0 altsetting 32 endpoint 0x81 has invalid wMaxPacketSize 0 [ 925.565563][T14141] usb 4-1: config 0 interface 0 has no altsetting 0 [ 925.582628][T14141] usb 4-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 925.595697][T14141] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 925.615882][T14141] usb 4-1: config 0 descriptor?? [ 925.996523][T17375] FAULT_INJECTION: forcing a failure. [ 925.996523][T17375] name failslab, interval 1, probability 0, space 0, times 0 [ 926.011141][T17375] CPU: 1 UID: 0 PID: 17375 Comm: syz.5.22298 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 926.011181][T17375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 926.011196][T17375] Call Trace: [ 926.011205][T17375] [ 926.011214][T17375] __dump_stack+0x21/0x30 [ 926.011254][T17375] dump_stack_lvl+0x10c/0x190 [ 926.011286][T17375] ? __cfi_dump_stack_lvl+0x10/0x10 [ 926.011321][T17375] dump_stack+0x19/0x20 [ 926.011350][T17375] should_fail_ex+0x3d9/0x530 [ 926.011383][T17375] should_failslab+0xac/0x100 [ 926.011418][T17375] kmem_cache_alloc_noprof+0x42/0x430 [ 926.011441][T17375] ? security_inode_alloc+0x51/0x200 [ 926.011475][T17375] ? __cfi_make_kgid+0x10/0x10 [ 926.011510][T17375] security_inode_alloc+0x51/0x200 [ 926.011545][T17375] inode_init_always_gfp+0x756/0x9e0 [ 926.011573][T17375] ? __cfi_sock_alloc_inode+0x10/0x10 [ 926.011599][T17375] alloc_inode+0xc5/0x270 [ 926.011630][T17375] ? bpf_lsm_socket_create+0xd/0x20 [ 926.011659][T17375] new_inode_pseudo+0x19/0x40 [ 926.011687][T17375] __sock_create+0x130/0x810 [ 926.011716][T17375] __sys_socket+0xe2/0x1c0 [ 926.011755][T17375] __x64_sys_socket+0x7e/0x90 [ 926.011783][T17375] x64_sys_call+0x2608/0x2ee0 [ 926.011818][T17375] do_syscall_64+0x58/0xf0 [ 926.011850][T17375] ? clear_bhb_loop+0x50/0xa0 [ 926.011878][T17375] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 926.011903][T17375] RIP: 0033:0x7f000778f6c9 [ 926.011923][T17375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 926.011944][T17375] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 926.011970][T17375] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 926.011989][T17375] RDX: 000000000000000f RSI: 0000000000000003 RDI: 0000000000000010 [ 926.012005][T17375] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 926.012021][T17375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 926.012035][T17375] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 926.012057][T17375] [ 926.012539][T17375] socket: no more sockets [ 926.027043][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.250855][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.258392][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.267711][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.275856][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.283960][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.292016][T14141] microsoft 0003:045E:00F9.0024: unknown main item tag 0x0 [ 926.301859][T17383] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 926.301896][T14141] microsoft 0003:045E:00F9.0024: hidraw0: USB HID v1.00 Device [HID 045e:00f9] on usb-dummy_hcd.3-1/input0 [ 926.344071][T17383] SELinux: failed to load policy [ 926.356542][T14141] microsoft 0003:045E:00F9.0024: no inputs found [ 926.379205][T14141] microsoft 0003:045E:00F9.0024: could not initialize ff, continuing anyway [ 926.406556][T14141] usb 4-1: USB disconnect, device number 52 [ 926.553597][T17402] random: crng reseeded on system resumption [ 926.675712][T17413] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 926.687638][T17413] SELinux: failed to load policy [ 926.766001][T17425] FAULT_INJECTION: forcing a failure. [ 926.766001][T17425] name failslab, interval 1, probability 0, space 0, times 0 [ 926.789795][T17425] CPU: 0 UID: 0 PID: 17425 Comm: syz.4.22320 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 926.789836][T17425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 926.789851][T17425] Call Trace: [ 926.789859][T17425] [ 926.789869][T17425] __dump_stack+0x21/0x30 [ 926.789915][T17425] dump_stack_lvl+0x10c/0x190 [ 926.789946][T17425] ? __cfi_dump_stack_lvl+0x10/0x10 [ 926.789979][T17425] ? __asan_memcpy+0x5a/0x80 [ 926.790000][T17425] dump_stack+0x19/0x20 [ 926.790029][T17425] should_fail_ex+0x3d9/0x530 [ 926.790055][T17425] should_failslab+0xac/0x100 [ 926.790082][T17425] __kmalloc_cache_noprof+0x41/0x490 [ 926.790106][T17425] ? alloc_fs_context+0x70/0x830 [ 926.790133][T17425] ? __asan_memcpy+0x5a/0x80 [ 926.790153][T17425] alloc_fs_context+0x70/0x830 [ 926.790181][T17425] ? _raw_read_unlock+0x16/0x40 [ 926.790214][T17425] fs_context_for_mount+0x26/0x40 [ 926.790242][T17425] do_new_mount+0x116/0xb40 [ 926.790263][T17425] ? security_capable+0xcf/0xf0 [ 926.790305][T17425] path_mount+0x688/0x1050 [ 926.790326][T17425] ? putname+0x113/0x150 [ 926.790350][T17425] __se_sys_mount+0x2bd/0x480 [ 926.790372][T17425] ? ksys_write+0x1ef/0x250 [ 926.790394][T17425] ? __x64_sys_mount+0xf0/0xf0 [ 926.790418][T17425] __x64_sys_mount+0xc3/0xf0 [ 926.790441][T17425] x64_sys_call+0x2021/0x2ee0 [ 926.790474][T17425] do_syscall_64+0x58/0xf0 [ 926.790504][T17425] ? clear_bhb_loop+0x50/0xa0 [ 926.790531][T17425] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 926.790555][T17425] RIP: 0033:0x7f7a5498f6c9 [ 926.790575][T17425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 926.790597][T17425] RSP: 002b:00007f7a557a8038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 926.790624][T17425] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498f6c9 [ 926.790642][T17425] RDX: 0000200000000180 RSI: 0000200000000080 RDI: 0000200000000300 [ 926.790660][T17425] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 926.790676][T17425] R10: 00000000022008d0 R11: 0000000000000246 R12: 0000000000000001 [ 926.790691][T17425] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 926.790712][T17425] [ 926.933970][ T46] tipc: Subscription rejected, illegal request [ 926.987492][T17436] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 927.041897][T17436] SELinux: failed to load policy [ 927.380118][T17460] FAULT_INJECTION: forcing a failure. [ 927.380118][T17460] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 927.396466][T17460] CPU: 0 UID: 0 PID: 17460 Comm: syz.4.22335 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 927.396502][T17460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 927.396518][T17460] Call Trace: [ 927.396526][T17460] [ 927.396535][T17460] __dump_stack+0x21/0x30 [ 927.396573][T17460] dump_stack_lvl+0x10c/0x190 [ 927.396604][T17460] ? __cfi_dump_stack_lvl+0x10/0x10 [ 927.396636][T17460] ? check_stack_object+0x12c/0x140 [ 927.396659][T17460] dump_stack+0x19/0x20 [ 927.396689][T17460] should_fail_ex+0x3d9/0x530 [ 927.396713][T17460] should_fail+0xf/0x20 [ 927.396735][T17460] should_fail_usercopy+0x1e/0x30 [ 927.396760][T17460] _copy_to_user+0x24/0xa0 [ 927.396789][T17460] simple_read_from_buffer+0xed/0x160 [ 927.396819][T17460] proc_fail_nth_read+0x19e/0x210 [ 927.396850][T17460] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 927.396880][T17460] ? bpf_lsm_file_permission+0xd/0x20 [ 927.396913][T17460] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 927.396943][T17460] vfs_read+0x27d/0xc70 [ 927.396965][T17460] ? __cfi_vfs_read+0x10/0x10 [ 927.396984][T17460] ? __kasan_check_write+0x18/0x20 [ 927.397031][T17460] ? mutex_lock+0x92/0x1c0 [ 927.397053][T17460] ? __cfi_mutex_lock+0x10/0x10 [ 927.397074][T17460] ? __fget_files+0x2c5/0x340 [ 927.397101][T17460] ksys_read+0x141/0x250 [ 927.397121][T17460] ? __cfi_ksys_read+0x10/0x10 [ 927.397143][T17460] ? __kasan_check_write+0x18/0x20 [ 927.397177][T17460] ? __kasan_check_read+0x15/0x20 [ 927.397212][T17460] __x64_sys_read+0x7f/0x90 [ 927.397233][T17460] x64_sys_call+0x2638/0x2ee0 [ 927.397267][T17460] do_syscall_64+0x58/0xf0 [ 927.397296][T17460] ? clear_bhb_loop+0x50/0xa0 [ 927.397322][T17460] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 927.397346][T17460] RIP: 0033:0x7f7a5498e0dc [ 927.397365][T17460] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 927.397386][T17460] RSP: 002b:00007f7a557a8030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 927.397413][T17460] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498e0dc [ 927.397431][T17460] RDX: 000000000000000f RSI: 00007f7a557a80a0 RDI: 0000000000000006 [ 927.397446][T17460] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 927.397462][T17460] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 927.397477][T17460] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 927.397497][T17460] [ 927.668684][T17463] FAULT_INJECTION: forcing a failure. [ 927.668684][T17463] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 927.682222][T17463] CPU: 0 UID: 0 PID: 17463 Comm: syz.4.22336 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 927.682260][T17463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 927.682276][T17463] Call Trace: [ 927.682284][T17463] [ 927.682294][T17463] __dump_stack+0x21/0x30 [ 927.682333][T17463] dump_stack_lvl+0x10c/0x190 [ 927.682365][T17463] ? __cfi_dump_stack_lvl+0x10/0x10 [ 927.682398][T17463] ? check_stack_object+0x12c/0x140 [ 927.682423][T17463] dump_stack+0x19/0x20 [ 927.682453][T17463] should_fail_ex+0x3d9/0x530 [ 927.682478][T17463] should_fail+0xf/0x20 [ 927.682500][T17463] should_fail_usercopy+0x1e/0x30 [ 927.682527][T17463] _copy_to_user+0x24/0xa0 [ 927.682556][T17463] simple_read_from_buffer+0xed/0x160 [ 927.682588][T17463] proc_fail_nth_read+0x19e/0x210 [ 927.682621][T17463] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 927.682653][T17463] ? bpf_lsm_file_permission+0xd/0x20 [ 927.682686][T17463] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 927.682718][T17463] vfs_read+0x27d/0xc70 [ 927.682738][T17463] ? __kasan_check_write+0x18/0x20 [ 927.682776][T17463] ? __cfi_vfs_read+0x10/0x10 [ 927.682798][T17463] ? move_addr_to_user+0x178/0x1e0 [ 927.682830][T17463] ? __sys_getsockname+0x235/0x2c0 [ 927.682861][T17463] ? putname+0x113/0x150 [ 927.682884][T17463] ? __kasan_check_read+0x15/0x20 [ 927.682920][T17463] ksys_read+0x141/0x250 [ 927.682942][T17463] ? __cfi_ksys_read+0x10/0x10 [ 927.682964][T17463] ? __kasan_check_read+0x15/0x20 [ 927.683010][T17463] __x64_sys_read+0x7f/0x90 [ 927.683031][T17463] x64_sys_call+0x2638/0x2ee0 [ 927.683066][T17463] do_syscall_64+0x58/0xf0 [ 927.683096][T17463] ? clear_bhb_loop+0x50/0xa0 [ 927.683124][T17463] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 927.683149][T17463] RIP: 0033:0x7f7a5498e0dc [ 927.683169][T17463] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 927.683190][T17463] RSP: 002b:00007f7a557a8030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 927.683217][T17463] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498e0dc [ 927.683236][T17463] RDX: 000000000000000f RSI: 00007f7a557a80a0 RDI: 0000000000000006 [ 927.683252][T17463] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 927.683268][T17463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 927.683284][T17463] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 927.683305][T17463] [ 928.144579][T17510] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 928.172816][T17510] SELinux: failed to load policy [ 928.680015][T17535] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 928.704103][T17535] SELinux: failed to load policy [ 929.887592][T17576] SELinux: policydb string S does not match my string SE Linux [ 929.906151][T17576] SELinux: failed to load policy [ 930.631233][T17635] SELinux: policydb string SE Li does not match my string SE Linux [ 930.643242][T17635] SELinux: failed to load policy [ 930.999207][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 931.318924][ T36] audit: type=1400 audit(2000000835.243:878): avc: denied { create } for pid=17685 comm="syz.6.22437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 931.833676][T17743] overlayfs: failed to resolve './file1': -2 [ 932.193690][T17766] SELinux: policydb version 0 does not match my version range 15-33 [ 932.206256][T17766] SELinux: failed to load policy [ 932.597184][T17836] rust_binder: Write failure EINVAL in pid:624 [ 933.051963][ T2541] Bluetooth: hci0: command 0x1003 tx timeout [ 933.064222][T10258] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 933.302023][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 935.220880][ T31] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 935.370822][T10258] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 935.377061][ T2541] Bluetooth: hci0: command 0x1003 tx timeout [ 935.387218][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 935.401826][ T31] usb 4-1: config 0 has an invalid interface number: 230 but max is 0 [ 935.410146][ T31] usb 4-1: config 0 has no interface number 0 [ 935.420386][ T31] usb 4-1: config 0 interface 230 has no altsetting 0 [ 935.431809][ T31] usb 4-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 935.441269][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 935.449385][ T31] usb 4-1: Product: syz [ 935.460807][ T31] usb 4-1: Manufacturer: syz [ 935.465963][ T31] usb 4-1: SerialNumber: syz [ 935.486431][ T31] usb 4-1: config 0 descriptor?? [ 935.492424][ T31] ums-usbat 4-1:0.230: USB Mass Storage device detected [ 935.501140][ T31] ums-usbat 4-1:0.230: Quirks match for vid 0781 pid 0005: 1 [ 936.283630][T17987] FAULT_INJECTION: forcing a failure. [ 936.283630][T17987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 936.299016][T17987] CPU: 1 UID: 0 PID: 17987 Comm: syz.6.22578 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 936.299059][T17987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 936.299076][T17987] Call Trace: [ 936.299085][T17987] [ 936.299095][T17987] __dump_stack+0x21/0x30 [ 936.299135][T17987] dump_stack_lvl+0x10c/0x190 [ 936.299169][T17987] ? __cfi_dump_stack_lvl+0x10/0x10 [ 936.299215][T17987] ? check_stack_object+0x12c/0x140 [ 936.299254][T17987] dump_stack+0x19/0x20 [ 936.299287][T17987] should_fail_ex+0x3d9/0x530 [ 936.299314][T17987] should_fail+0xf/0x20 [ 936.299336][T17987] should_fail_usercopy+0x1e/0x30 [ 936.299362][T17987] _copy_to_user+0x24/0xa0 [ 936.299393][T17987] simple_read_from_buffer+0xed/0x160 [ 936.299426][T17987] proc_fail_nth_read+0x19e/0x210 [ 936.299460][T17987] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 936.299493][T17987] ? bpf_lsm_file_permission+0xd/0x20 [ 936.299527][T17987] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 936.299560][T17987] vfs_read+0x27d/0xc70 [ 936.299582][T17987] ? __cfi_do_mmap+0x10/0x10 [ 936.299604][T17987] ? __cfi_down_write_killable+0x10/0x10 [ 936.299632][T17987] ? __cfi_vfs_read+0x10/0x10 [ 936.299653][T17987] ? __kasan_check_write+0x18/0x20 [ 936.299691][T17987] ? mutex_lock+0x92/0x1c0 [ 936.299713][T17987] ? __cfi_mutex_lock+0x10/0x10 [ 936.299735][T17987] ? __fget_files+0x2c5/0x340 [ 936.299764][T17987] ksys_read+0x141/0x250 [ 936.299786][T17987] ? __cfi_ksys_read+0x10/0x10 [ 936.299810][T17987] ? __kasan_check_read+0x15/0x20 [ 936.299847][T17987] __x64_sys_read+0x7f/0x90 [ 936.299870][T17987] x64_sys_call+0x2638/0x2ee0 [ 936.299906][T17987] do_syscall_64+0x58/0xf0 [ 936.299938][T17987] ? clear_bhb_loop+0x50/0xa0 [ 936.299966][T17987] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 936.299992][T17987] RIP: 0033:0x7fa7ac18e0dc [ 936.300014][T17987] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 936.300036][T17987] RSP: 002b:00007fa7ad0b2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 936.300064][T17987] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18e0dc [ 936.300083][T17987] RDX: 000000000000000f RSI: 00007fa7ad0b20a0 RDI: 0000000000000006 [ 936.300100][T17987] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 936.300116][T17987] R10: 0000000000010012 R11: 0000000000000246 R12: 0000000000000001 [ 936.300132][T17987] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 936.300153][T17987] [ 936.752726][T17999] overlayfs: missing 'lowerdir' [ 936.969892][T18018] FAULT_INJECTION: forcing a failure. [ 936.969892][T18018] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 936.983819][T18018] CPU: 0 UID: 0 PID: 18018 Comm: syz.5.22588 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 936.983856][T18018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 936.983872][T18018] Call Trace: [ 936.983879][T18018] [ 936.983890][T18018] __dump_stack+0x21/0x30 [ 936.983928][T18018] dump_stack_lvl+0x10c/0x190 [ 936.983959][T18018] ? __cfi_dump_stack_lvl+0x10/0x10 [ 936.983991][T18018] ? check_stack_object+0x12c/0x140 [ 936.984031][T18018] dump_stack+0x19/0x20 [ 936.984061][T18018] should_fail_ex+0x3d9/0x530 [ 936.984085][T18018] should_fail+0xf/0x20 [ 936.984106][T18018] should_fail_usercopy+0x1e/0x30 [ 936.984131][T18018] _copy_to_user+0x24/0xa0 [ 936.984159][T18018] simple_read_from_buffer+0xed/0x160 [ 936.984196][T18018] proc_fail_nth_read+0x19e/0x210 [ 936.984226][T18018] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 936.984258][T18018] ? bpf_lsm_file_permission+0xd/0x20 [ 936.984289][T18018] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 936.984319][T18018] vfs_read+0x27d/0xc70 [ 936.984338][T18018] ? __cfi_do_mmap+0x10/0x10 [ 936.984357][T18018] ? __cfi_down_write_killable+0x10/0x10 [ 936.984384][T18018] ? __cfi_vfs_read+0x10/0x10 [ 936.984402][T18018] ? __kasan_check_write+0x18/0x20 [ 936.984436][T18018] ? mutex_lock+0x92/0x1c0 [ 936.984456][T18018] ? __cfi_mutex_lock+0x10/0x10 [ 936.984477][T18018] ? __fget_files+0x2c5/0x340 [ 936.984502][T18018] ksys_read+0x141/0x250 [ 936.984523][T18018] ? __cfi_ksys_read+0x10/0x10 [ 936.984543][T18018] ? __kasan_check_read+0x15/0x20 [ 936.984576][T18018] __x64_sys_read+0x7f/0x90 [ 936.984598][T18018] x64_sys_call+0x2638/0x2ee0 [ 936.984629][T18018] do_syscall_64+0x58/0xf0 [ 936.984657][T18018] ? clear_bhb_loop+0x50/0xa0 [ 936.984682][T18018] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 936.984707][T18018] RIP: 0033:0x7f000778e0dc [ 936.984727][T18018] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 936.984747][T18018] RSP: 002b:00007f00085ab030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 936.984773][T18018] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778e0dc [ 936.984791][T18018] RDX: 000000000000000f RSI: 00007f00085ab0a0 RDI: 0000000000000005 [ 936.984807][T18018] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 936.984822][T18018] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000001 [ 936.984843][T18018] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 936.984863][T18018] [ 937.288783][T18026] overlayfs: missing 'lowerdir' [ 937.335807][T18030] FAULT_INJECTION: forcing a failure. [ 937.335807][T18030] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 937.350267][T18030] CPU: 0 UID: 0 PID: 18030 Comm: syz.5.22594 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 937.350309][T18030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 937.350326][T18030] Call Trace: [ 937.350334][T18030] [ 937.350344][T18030] __dump_stack+0x21/0x30 [ 937.350383][T18030] dump_stack_lvl+0x10c/0x190 [ 937.350415][T18030] ? __cfi_dump_stack_lvl+0x10/0x10 [ 937.350461][T18030] ? check_stack_object+0x12c/0x140 [ 937.350487][T18030] dump_stack+0x19/0x20 [ 937.350518][T18030] should_fail_ex+0x3d9/0x530 [ 937.350543][T18030] should_fail+0xf/0x20 [ 937.350567][T18030] should_fail_usercopy+0x1e/0x30 [ 937.350594][T18030] _copy_to_user+0x24/0xa0 [ 937.350624][T18030] simple_read_from_buffer+0xed/0x160 [ 937.350656][T18030] proc_fail_nth_read+0x19e/0x210 [ 937.350688][T18030] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 937.350721][T18030] ? bpf_lsm_file_permission+0xd/0x20 [ 937.350756][T18030] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 937.350788][T18030] vfs_read+0x27d/0xc70 [ 937.350811][T18030] ? __cfi_vfs_read+0x10/0x10 [ 937.350831][T18030] ? __kasan_check_write+0x18/0x20 [ 937.350868][T18030] ? mutex_lock+0x92/0x1c0 [ 937.350890][T18030] ? __cfi_mutex_lock+0x10/0x10 [ 937.350910][T18030] ? __fget_files+0x2c5/0x340 [ 937.350936][T18030] ksys_read+0x141/0x250 [ 937.350958][T18030] ? __cfi_ksys_read+0x10/0x10 [ 937.350980][T18030] ? __kasan_check_read+0x15/0x20 [ 937.351014][T18030] __x64_sys_read+0x7f/0x90 [ 937.351034][T18030] x64_sys_call+0x2638/0x2ee0 [ 937.351067][T18030] do_syscall_64+0x58/0xf0 [ 937.351097][T18030] ? clear_bhb_loop+0x50/0xa0 [ 937.351122][T18030] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 937.351147][T18030] RIP: 0033:0x7f000778e0dc [ 937.351168][T18030] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 937.351191][T18030] RSP: 002b:00007f00085ab030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 937.351216][T18030] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778e0dc [ 937.351234][T18030] RDX: 000000000000000f RSI: 00007f00085ab0a0 RDI: 0000000000000007 [ 937.351250][T18030] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 937.351266][T18030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 937.351281][T18030] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 937.351302][T18030] [ 937.657549][T18038] FAULT_INJECTION: forcing a failure. [ 937.657549][T18038] name failslab, interval 1, probability 0, space 0, times 0 [ 937.670589][T18038] CPU: 1 UID: 0 PID: 18038 Comm: syz.5.22600 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 937.670630][T18038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 937.670646][T18038] Call Trace: [ 937.670655][T18038] [ 937.670665][T18038] __dump_stack+0x21/0x30 [ 937.670702][T18038] dump_stack_lvl+0x10c/0x190 [ 937.670734][T18038] ? __cfi_dump_stack_lvl+0x10/0x10 [ 937.670768][T18038] dump_stack+0x19/0x20 [ 937.670799][T18038] should_fail_ex+0x3d9/0x530 [ 937.670825][T18038] should_failslab+0xac/0x100 [ 937.670851][T18038] kmem_cache_alloc_node_noprof+0x45/0x440 [ 937.670875][T18038] ? dup_task_struct+0xbc/0xc50 [ 937.670905][T18038] dup_task_struct+0xbc/0xc50 [ 937.670932][T18038] ? __kasan_check_write+0x18/0x20 [ 937.670967][T18038] ? _raw_spin_lock_irq+0x8d/0x120 [ 937.670998][T18038] ? copy_process+0x3220/0x3220 [ 937.671025][T18038] ? __kasan_check_write+0x18/0x20 [ 937.671073][T18038] copy_process+0x538/0x3220 [ 937.671103][T18038] ? __cfi_copy_process+0x10/0x10 [ 937.671136][T18038] ? proc_fail_nth_write+0x17e/0x210 [ 937.671169][T18038] kernel_clone+0x23f/0x830 [ 937.671197][T18038] ? __cfi_kernel_clone+0x10/0x10 [ 937.671227][T18038] __x64_sys_clone+0x18c/0x1f0 [ 937.671255][T18038] ? __cfi___x64_sys_clone+0x10/0x10 [ 937.671288][T18038] ? __kasan_check_read+0x15/0x20 [ 937.671323][T18038] x64_sys_call+0x2b3c/0x2ee0 [ 937.671356][T18038] do_syscall_64+0x58/0xf0 [ 937.671385][T18038] ? clear_bhb_loop+0x50/0xa0 [ 937.671411][T18038] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 937.671436][T18038] RIP: 0033:0x7f000778f6c9 [ 937.671457][T18038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 937.671477][T18038] RSP: 002b:00007f00085aafe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 937.671503][T18038] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 937.671522][T18038] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000080020000 [ 937.671537][T18038] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 937.671554][T18038] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 937.671568][T18038] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 937.671589][T18038] [ 937.937690][T18063] overlayfs: missing 'lowerdir' [ 938.034168][T18072] FAULT_INJECTION: forcing a failure. [ 938.034168][T18072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 938.047375][T18072] CPU: 1 UID: 0 PID: 18072 Comm: syz.5.22614 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 938.047416][T18072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 938.047436][T18072] Call Trace: [ 938.047445][T18072] [ 938.047454][T18072] __dump_stack+0x21/0x30 [ 938.047491][T18072] dump_stack_lvl+0x10c/0x190 [ 938.047523][T18072] ? __cfi_dump_stack_lvl+0x10/0x10 [ 938.047555][T18072] ? check_stack_object+0x12c/0x140 [ 938.047580][T18072] dump_stack+0x19/0x20 [ 938.047611][T18072] should_fail_ex+0x3d9/0x530 [ 938.047636][T18072] should_fail+0xf/0x20 [ 938.047658][T18072] should_fail_usercopy+0x1e/0x30 [ 938.047685][T18072] _copy_to_user+0x24/0xa0 [ 938.047715][T18072] simple_read_from_buffer+0xed/0x160 [ 938.047746][T18072] proc_fail_nth_read+0x19e/0x210 [ 938.047779][T18072] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 938.047809][T18072] ? bpf_lsm_file_permission+0xd/0x20 [ 938.047842][T18072] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 938.047871][T18072] vfs_read+0x27d/0xc70 [ 938.047891][T18072] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 938.047921][T18072] ? __cfi_vfs_read+0x10/0x10 [ 938.047941][T18072] ? __kasan_check_write+0x18/0x20 [ 938.047974][T18072] ? mutex_lock+0x92/0x1c0 [ 938.047996][T18072] ? __cfi_mutex_lock+0x10/0x10 [ 938.048017][T18072] ? __fget_files+0x2c5/0x340 [ 938.048044][T18072] ksys_read+0x141/0x250 [ 938.048064][T18072] ? __cfi_ksys_read+0x10/0x10 [ 938.048087][T18072] ? __kasan_check_read+0x15/0x20 [ 938.048120][T18072] __x64_sys_read+0x7f/0x90 [ 938.048190][T18072] x64_sys_call+0x2638/0x2ee0 [ 938.048226][T18072] do_syscall_64+0x58/0xf0 [ 938.048256][T18072] ? clear_bhb_loop+0x50/0xa0 [ 938.048282][T18072] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 938.048307][T18072] RIP: 0033:0x7f000778e0dc [ 938.048327][T18072] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 938.048349][T18072] RSP: 002b:00007f00085ab030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 938.048376][T18072] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778e0dc [ 938.048394][T18072] RDX: 000000000000000f RSI: 00007f00085ab0a0 RDI: 0000000000000005 [ 938.048410][T18072] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 938.048426][T18072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 938.048441][T18072] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 938.048461][T18072] [ 938.849579][T18101] FAULT_INJECTION: forcing a failure. [ 938.849579][T18101] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 938.889055][T18101] CPU: 1 UID: 0 PID: 18101 Comm: syz.6.22628 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 938.889092][T18101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 938.889105][T18101] Call Trace: [ 938.889113][T18101] [ 938.889126][T18101] __dump_stack+0x21/0x30 [ 938.889161][T18101] dump_stack_lvl+0x10c/0x190 [ 938.889188][T18101] ? __cfi_dump_stack_lvl+0x10/0x10 [ 938.889217][T18101] ? kernel_text_address+0xa9/0xe0 [ 938.889248][T18101] dump_stack+0x19/0x20 [ 938.889276][T18101] should_fail_ex+0x3d9/0x530 [ 938.889300][T18101] should_fail+0xf/0x20 [ 938.889322][T18101] should_fail_usercopy+0x1e/0x30 [ 938.889353][T18101] _copy_from_user+0x22/0xb0 [ 938.889381][T18101] ___sys_sendmsg+0x159/0x2a0 [ 938.889416][T18101] ? __sys_sendmsg+0x280/0x280 [ 938.889449][T18101] ? kstrtouint+0x78/0xf0 [ 938.889477][T18101] __sys_sendmmsg+0x271/0x470 [ 938.889513][T18101] ? __cfi___sys_sendmmsg+0x10/0x10 [ 938.889552][T18101] ? __cfi_ksys_write+0x10/0x10 [ 938.889575][T18101] ? handle_softirqs+0x556/0x630 [ 938.889597][T18101] __x64_sys_sendmmsg+0xa4/0xc0 [ 938.889632][T18101] x64_sys_call+0xfec/0x2ee0 [ 938.889666][T18101] do_syscall_64+0x58/0xf0 [ 938.889696][T18101] ? clear_bhb_loop+0x50/0xa0 [ 938.889722][T18101] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 938.889747][T18101] RIP: 0033:0x7fa7ac18f6c9 [ 938.889767][T18101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 938.889788][T18101] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 938.889813][T18101] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 938.889832][T18101] RDX: 0000000000000002 RSI: 0000200000000b80 RDI: 0000000000000005 [ 938.889847][T18101] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 938.889864][T18101] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000001 [ 938.889880][T18101] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 938.889900][T18101] [ 939.166709][ T31] ums-usbat 4-1:0.230: probe with driver ums-usbat failed with error -5 [ 939.178764][ T31] usb 4-1: USB disconnect, device number 53 [ 939.244428][T18118] overlayfs: missing 'lowerdir' [ 939.342719][T18134] overlay: Unknown parameter 'volatile:permit_directio' [ 939.522943][T18160] rust_binder: Error while translating object. [ 939.524604][T18160] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 939.534977][T18160] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:715 [ 939.635214][T18176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=18176 comm=syz.4.22662 [ 939.749267][T18188] FAULT_INJECTION: forcing a failure. [ 939.749267][T18188] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 939.765877][T18187] netlink: 104 bytes leftover after parsing attributes in process `syz.4.22666'. [ 939.778640][T18188] CPU: 0 UID: 0 PID: 18188 Comm: syz.6.22667 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 939.778680][T18188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 939.778695][T18188] Call Trace: [ 939.778704][T18188] [ 939.778713][T18188] __dump_stack+0x21/0x30 [ 939.778751][T18188] dump_stack_lvl+0x10c/0x190 [ 939.778783][T18188] ? __cfi_dump_stack_lvl+0x10/0x10 [ 939.778817][T18188] ? check_stack_object+0x107/0x140 [ 939.778841][T18188] dump_stack+0x19/0x20 [ 939.778871][T18188] should_fail_ex+0x3d9/0x530 [ 939.778896][T18188] should_fail+0xf/0x20 [ 939.778919][T18188] should_fail_usercopy+0x1e/0x30 [ 939.778944][T18188] _copy_from_user+0x22/0xb0 [ 939.778974][T18188] __sys_connect+0x136/0x440 [ 939.779013][T18188] ? __cfi___sys_connect+0x10/0x10 [ 939.779048][T18188] ? __kasan_check_read+0x15/0x20 [ 939.779085][T18188] __x64_sys_connect+0x7e/0x90 [ 939.779116][T18188] x64_sys_call+0x1c2f/0x2ee0 [ 939.779151][T18188] do_syscall_64+0x58/0xf0 [ 939.779182][T18188] ? clear_bhb_loop+0x50/0xa0 [ 939.779209][T18188] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 939.779235][T18188] RIP: 0033:0x7fa7ac18f6c9 [ 939.779255][T18188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 939.779276][T18188] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 939.779303][T18188] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 939.779322][T18188] RDX: 0000000000000010 RSI: 0000200000000080 RDI: 0000000000000005 [ 939.779338][T18188] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 939.779354][T18188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 939.779369][T18188] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 939.779390][T18188] [ 940.468195][T18240] FAULT_INJECTION: forcing a failure. [ 940.468195][T18240] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 940.468345][ T36] audit: type=1326 audit(2000000844.398:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 940.491600][T18240] CPU: 1 UID: 0 PID: 18240 Comm: syz.5.22691 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 940.491650][T18240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 940.491667][T18240] Call Trace: [ 940.491677][T18240] [ 940.491688][T18240] __dump_stack+0x21/0x30 [ 940.491732][T18240] dump_stack_lvl+0x10c/0x190 [ 940.491767][T18240] ? __cfi_dump_stack_lvl+0x10/0x10 [ 940.491804][T18240] ? kmem_cache_free+0x1c1/0x510 [ 940.491840][T18240] ? audit_seccomp+0x134/0x170 [ 940.491869][T18240] ? __seccomp_filter+0xaad/0x1a70 [ 940.491893][T18240] ? __secure_computing+0xef/0x2b0 [ 940.491918][T18240] ? do_syscall_64+0x38/0xf0 [ 940.491954][T18240] dump_stack+0x19/0x20 [ 940.491988][T18240] should_fail_ex+0x3d9/0x530 [ 940.492017][T18240] should_fail+0xf/0x20 [ 940.492041][T18240] should_fail_usercopy+0x1e/0x30 [ 940.492070][T18240] _copy_from_user+0x22/0xb0 [ 940.492103][T18240] sk_setsockopt+0x277/0x2970 [ 940.492140][T18240] ? __cfi_sk_setsockopt+0x10/0x10 [ 940.492174][T18240] ? avc_has_perm_noaudit+0x286/0x360 [ 940.492213][T18240] ? avc_has_perm+0x144/0x220 [ 940.492251][T18240] ? __cfi_avc_has_perm+0x10/0x10 [ 940.492290][T18240] ? audit_log_end+0x1f1/0x240 [ 940.492327][T18240] udp_lib_setsockopt+0xf5/0x960 [ 940.492365][T18240] ? __cfi_udp_lib_setsockopt+0x10/0x10 [ 940.492404][T18240] udpv6_setsockopt+0x7f/0xc0 [ 940.492428][T18240] ? __cfi_udp_v6_push_pending_frames+0x10/0x10 [ 940.492456][T18240] sock_common_setsockopt+0xb5/0xd0 [ 940.492485][T18240] ? __cfi_sock_common_setsockopt+0x10/0x10 [ 940.492527][T18240] do_sock_setsockopt+0x26d/0x400 [ 940.492564][T18240] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 940.492603][T18240] __x64_sys_setsockopt+0x1b8/0x250 [ 940.492641][T18240] x64_sys_call+0x2adc/0x2ee0 [ 940.492678][T18240] do_syscall_64+0x58/0xf0 [ 940.492710][T18240] ? clear_bhb_loop+0x50/0xa0 [ 940.492739][T18240] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 940.492766][T18240] RIP: 0033:0x7f000778f6c9 [ 940.492791][T18240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 940.492813][T18240] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 940.492855][T18240] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 940.492877][T18240] RDX: 0000000000000035 RSI: 0000000000000001 RDI: 0000000000000005 [ 940.492894][T18240] RBP: 00007f00085ab090 R08: 0000000000000004 R09: 0000000000000000 [ 940.492912][T18240] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 940.492930][T18240] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 940.492952][T18240] [ 940.773882][ T36] audit: type=1326 audit(2000000844.398:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 940.802966][ T36] audit: type=1326 audit(2000000844.398:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 940.858125][ T36] audit: type=1326 audit(2000000844.398:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 940.897236][ T36] audit: type=1326 audit(2000000844.398:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 940.945631][ T36] audit: type=1326 audit(2000000844.398:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 940.989791][ T36] audit: type=1326 audit(2000000844.398:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 941.036105][ T36] audit: type=1326 audit(2000000844.398:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 941.068268][ T36] audit: type=1326 audit(2000000844.398:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 941.114200][T18256] netlink: 24 bytes leftover after parsing attributes in process `syz.5.22697'. [ 941.123479][ T36] audit: type=1326 audit(2000000844.398:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18238 comm="syz.5.22691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000778f6c9 code=0x7ffc0000 [ 941.632199][T18302] FAULT_INJECTION: forcing a failure. [ 941.632199][T18302] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 941.647735][T18302] CPU: 1 UID: 0 PID: 18302 Comm: syz.4.22717 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 941.647773][T18302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 941.647789][T18302] Call Trace: [ 941.647797][T18302] [ 941.647807][T18302] __dump_stack+0x21/0x30 [ 941.647845][T18302] dump_stack_lvl+0x10c/0x190 [ 941.647875][T18302] ? __cfi_dump_stack_lvl+0x10/0x10 [ 941.647907][T18302] ? check_stack_object+0x12c/0x140 [ 941.647931][T18302] dump_stack+0x19/0x20 [ 941.647960][T18302] should_fail_ex+0x3d9/0x530 [ 941.647985][T18302] should_fail+0xf/0x20 [ 941.648006][T18302] should_fail_usercopy+0x1e/0x30 [ 941.648031][T18302] _copy_to_user+0x24/0xa0 [ 941.648059][T18302] simple_read_from_buffer+0xed/0x160 [ 941.648098][T18302] proc_fail_nth_read+0x19e/0x210 [ 941.648129][T18302] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 941.648160][T18302] ? bpf_lsm_file_permission+0xd/0x20 [ 941.648192][T18302] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 941.648222][T18302] vfs_read+0x27d/0xc70 [ 941.648243][T18302] ? __cfi_vfs_read+0x10/0x10 [ 941.648262][T18302] ? __kasan_check_write+0x18/0x20 [ 941.648296][T18302] ? mutex_lock+0x92/0x1c0 [ 941.648317][T18302] ? __cfi_mutex_lock+0x10/0x10 [ 941.648338][T18302] ? __fget_files+0x2c5/0x340 [ 941.648365][T18302] ksys_read+0x141/0x250 [ 941.648386][T18302] ? __cfi_ksys_read+0x10/0x10 [ 941.648406][T18302] ? __x64_sys_clock_settime+0x238/0x290 [ 941.648440][T18302] ? __kasan_check_read+0x15/0x20 [ 941.648474][T18302] __x64_sys_read+0x7f/0x90 [ 941.648494][T18302] x64_sys_call+0x2638/0x2ee0 [ 941.648526][T18302] do_syscall_64+0x58/0xf0 [ 941.648555][T18302] ? clear_bhb_loop+0x50/0xa0 [ 941.648581][T18302] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 941.648605][T18302] RIP: 0033:0x7f7a5498e0dc [ 941.648624][T18302] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 941.648644][T18302] RSP: 002b:00007f7a557a8030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 941.648670][T18302] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498e0dc [ 941.648689][T18302] RDX: 000000000000000f RSI: 00007f7a557a80a0 RDI: 0000000000000005 [ 941.648704][T18302] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 941.648719][T18302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 941.648734][T18302] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 941.648754][T18302] [ 941.990379][T18333] FAULT_INJECTION: forcing a failure. [ 941.990379][T18333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 942.003712][T18333] CPU: 0 UID: 0 PID: 18333 Comm: syz.5.22731 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 942.003753][T18333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 942.003769][T18333] Call Trace: [ 942.003777][T18333] [ 942.003788][T18333] __dump_stack+0x21/0x30 [ 942.003849][T18333] dump_stack_lvl+0x10c/0x190 [ 942.003881][T18333] ? __cfi_dump_stack_lvl+0x10/0x10 [ 942.003913][T18333] ? kernel_text_address+0xa9/0xe0 [ 942.003945][T18333] dump_stack+0x19/0x20 [ 942.003975][T18333] should_fail_ex+0x3d9/0x530 [ 942.003999][T18333] should_fail+0xf/0x20 [ 942.004021][T18333] should_fail_usercopy+0x1e/0x30 [ 942.004046][T18333] _copy_from_user+0x22/0xb0 [ 942.004075][T18333] ___sys_sendmsg+0x159/0x2a0 [ 942.004111][T18333] ? __sys_sendmsg+0x280/0x280 [ 942.004146][T18333] ? kstrtouint+0x78/0xf0 [ 942.004175][T18333] __sys_sendmmsg+0x271/0x470 [ 942.004211][T18333] ? __cfi___sys_sendmmsg+0x10/0x10 [ 942.004251][T18333] ? __cfi_ksys_write+0x10/0x10 [ 942.004276][T18333] __x64_sys_sendmmsg+0xa4/0xc0 [ 942.004311][T18333] x64_sys_call+0xfec/0x2ee0 [ 942.004345][T18333] do_syscall_64+0x58/0xf0 [ 942.004375][T18333] ? clear_bhb_loop+0x50/0xa0 [ 942.004402][T18333] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 942.004428][T18333] RIP: 0033:0x7f000778f6c9 [ 942.004448][T18333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 942.004469][T18333] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 942.004495][T18333] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 942.004514][T18333] RDX: 0000000000000001 RSI: 0000200000000b80 RDI: 0000000000000006 [ 942.004530][T18333] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 942.004546][T18333] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000001 [ 942.004561][T18333] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 942.004581][T18333] [ 942.209084][ T622] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 942.229258][T18340] FAULT_INJECTION: forcing a failure. [ 942.229258][T18340] name failslab, interval 1, probability 0, space 0, times 0 [ 942.242123][T18340] CPU: 0 UID: 0 PID: 18340 Comm: syz.5.22734 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 942.242160][T18340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 942.242174][T18340] Call Trace: [ 942.242182][T18340] [ 942.242191][T18340] __dump_stack+0x21/0x30 [ 942.242224][T18340] dump_stack_lvl+0x10c/0x190 [ 942.242252][T18340] ? __cfi_dump_stack_lvl+0x10/0x10 [ 942.242283][T18340] dump_stack+0x19/0x20 [ 942.242310][T18340] should_fail_ex+0x3d9/0x530 [ 942.242332][T18340] should_failslab+0xac/0x100 [ 942.242357][T18340] __kmalloc_cache_node_noprof+0x46/0x450 [ 942.242378][T18340] ? __get_vm_area_node+0x154/0x3a0 [ 942.242408][T18340] ? kernel_text_address+0xa9/0xe0 [ 942.242437][T18340] __get_vm_area_node+0x154/0x3a0 [ 942.242468][T18340] __vmalloc_node_range_noprof+0x33c/0x1420 [ 942.242498][T18340] ? bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.242525][T18340] ? kasan_save_track+0x4f/0x80 [ 942.242548][T18340] ? kasan_save_track+0x3e/0x80 [ 942.242570][T18340] ? kasan_save_alloc_info+0x40/0x50 [ 942.242600][T18340] ? __kasan_kmalloc+0x96/0xb0 [ 942.242625][T18340] ? __kmalloc_cache_noprof+0x24c/0x490 [ 942.242646][T18340] ? do_syscall_64+0x58/0xf0 [ 942.242676][T18340] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 942.242711][T18340] ? bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.242735][T18340] __vmalloc_noprof+0xfe/0x1d0 [ 942.242765][T18340] ? bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.242799][T18340] ? __cfi___vmalloc_noprof+0x10/0x10 [ 942.242833][T18340] bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.242856][T18340] bpf_prog_alloc+0x44/0x230 [ 942.242894][T18340] ? bpf_prog_create_from_user+0x41/0x2c0 [ 942.242927][T18340] bpf_prog_create_from_user+0xac/0x2c0 [ 942.242958][T18340] ? __cfi_seccomp_check_filter+0x10/0x10 [ 942.242981][T18340] do_seccomp+0x7bd/0xee0 [ 942.243002][T18340] ? __kasan_check_write+0x18/0x20 [ 942.243037][T18340] ? prctl_set_seccomp+0x80/0x80 [ 942.243057][T18340] ? ksys_write+0x1ef/0x250 [ 942.243078][T18340] ? __cfi_ksys_write+0x10/0x10 [ 942.243100][T18340] ? __kasan_check_read+0x15/0x20 [ 942.243133][T18340] __x64_sys_seccomp+0x7f/0x90 [ 942.243154][T18340] x64_sys_call+0x249b/0x2ee0 [ 942.243186][T18340] do_syscall_64+0x58/0xf0 [ 942.243214][T18340] ? clear_bhb_loop+0x50/0xa0 [ 942.243239][T18340] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 942.243264][T18340] RIP: 0033:0x7f000778f6c9 [ 942.243284][T18340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 942.243303][T18340] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 942.243328][T18340] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 942.243346][T18340] RDX: 0000200000000240 RSI: 000000000000000c RDI: 0000000000000001 [ 942.243362][T18340] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 942.243377][T18340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 942.243391][T18340] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 942.243411][T18340] [ 942.253273][T18342] incfs: Backing dir is not set, filesystem can't be mounted. [ 942.255762][T18340] syz.5.22734: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 942.269045][T18342] incfs: mount failed -2 [ 942.269420][T18340] ,cpuset=syz5,mems_allowed=0 [ 942.586856][T18340] CPU: 0 UID: 0 PID: 18340 Comm: syz.5.22734 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 942.586889][T18340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 942.586905][T18340] Call Trace: [ 942.586913][T18340] [ 942.586922][T18340] __dump_stack+0x21/0x30 [ 942.586955][T18340] dump_stack_lvl+0x10c/0x190 [ 942.586984][T18340] ? __cfi_dump_stack_lvl+0x10/0x10 [ 942.587017][T18340] dump_stack+0x19/0x20 [ 942.587047][T18340] warn_alloc+0x1bc/0x2a0 [ 942.587078][T18340] ? __kasan_kmalloc+0x28/0xb0 [ 942.587105][T18340] ? __cfi_warn_alloc+0x10/0x10 [ 942.587137][T18340] ? __get_vm_area_node+0x392/0x3a0 [ 942.587169][T18340] __vmalloc_node_range_noprof+0x361/0x1420 [ 942.587210][T18340] ? kasan_save_track+0x4f/0x80 [ 942.587233][T18340] ? kasan_save_track+0x3e/0x80 [ 942.587256][T18340] ? kasan_save_alloc_info+0x40/0x50 [ 942.587288][T18340] ? __kasan_kmalloc+0x96/0xb0 [ 942.587312][T18340] ? __kmalloc_cache_noprof+0x24c/0x490 [ 942.587335][T18340] ? do_syscall_64+0x58/0xf0 [ 942.587365][T18340] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 942.587402][T18340] ? bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.587426][T18340] __vmalloc_noprof+0xfe/0x1d0 [ 942.587458][T18340] ? bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.587481][T18340] ? __cfi___vmalloc_noprof+0x10/0x10 [ 942.587522][T18340] bpf_prog_alloc_no_stats+0x67/0x7a0 [ 942.587547][T18340] bpf_prog_alloc+0x44/0x230 [ 942.587569][T18340] ? bpf_prog_create_from_user+0x41/0x2c0 [ 942.587603][T18340] bpf_prog_create_from_user+0xac/0x2c0 [ 942.587634][T18340] ? __cfi_seccomp_check_filter+0x10/0x10 [ 942.587665][T18340] do_seccomp+0x7bd/0xee0 [ 942.587687][T18340] ? __kasan_check_write+0x18/0x20 [ 942.587722][T18340] ? prctl_set_seccomp+0x80/0x80 [ 942.587743][T18340] ? ksys_write+0x1ef/0x250 [ 942.587765][T18340] ? __cfi_ksys_write+0x10/0x10 [ 942.587787][T18340] ? __kasan_check_read+0x15/0x20 [ 942.587822][T18340] __x64_sys_seccomp+0x7f/0x90 [ 942.587843][T18340] x64_sys_call+0x249b/0x2ee0 [ 942.587877][T18340] do_syscall_64+0x58/0xf0 [ 942.587906][T18340] ? clear_bhb_loop+0x50/0xa0 [ 942.587932][T18340] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 942.587956][T18340] RIP: 0033:0x7f000778f6c9 [ 942.587976][T18340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 942.587997][T18340] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 942.588021][T18340] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 942.588039][T18340] RDX: 0000200000000240 RSI: 000000000000000c RDI: 0000000000000001 [ 942.588054][T18340] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 942.588069][T18340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 942.588084][T18340] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 942.588104][T18340] [ 942.879898][T18340] Mem-Info: [ 942.883326][T18340] active_anon:76477 inactive_anon:18 isolated_anon:0 [ 942.883326][T18340] active_file:31690 inactive_file:3015 isolated_file:0 [ 942.883326][T18340] unevictable:18936 dirty:94 writeback:0 [ 942.883326][T18340] slab_reclaimable:8920 slab_unreclaimable:75592 [ 942.883326][T18340] mapped:35378 shmem:70730 pagetables:844 [ 942.883326][T18340] sec_pagetables:0 bounce:0 [ 942.883326][T18340] kernel_misc_reclaimable:0 [ 942.883326][T18340] free:1414930 free_pcp:2762 free_cma:0 [ 942.929771][ T622] usb 5-1: Using ep0 maxpacket: 16 [ 942.935011][T18340] Node 0 active_anon:303308kB inactive_anon:72kB active_file:126760kB inactive_file:12060kB unevictable:75744kB isolated(anon):0kB isolated(file):0kB mapped:101612kB dirty:376kB writeback:0kB shmem:280420kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:6068kB pagetables:3276kB sec_pagetables:0kB all_unreclaimable? no [ 942.972002][T18340] DMA32 free:2960212kB boost:0kB min:19088kB low:23860kB high:28632kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2965936kB mlocked:0kB bounce:0kB free_pcp:5724kB local_pcp:5724kB free_cma:0kB [ 942.974697][T18358] FAULT_INJECTION: forcing a failure. [ 942.974697][T18358] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 943.003315][ T622] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 943.016904][T18340] lowmem_reserve[]: [ 943.027757][ T622] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 943.027792][ T622] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 943.032406][T18340] 0 [ 943.042124][ T622] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 943.056235][T18358] CPU: 1 UID: 0 PID: 18358 Comm: syz.3.22744 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 943.056277][T18358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 943.056295][T18358] Call Trace: [ 943.056304][T18358] [ 943.056316][T18358] __dump_stack+0x21/0x30 [ 943.056361][T18358] dump_stack_lvl+0x10c/0x190 [ 943.056398][T18358] ? __cfi_dump_stack_lvl+0x10/0x10 [ 943.056433][T18358] ? kernel_text_address+0xa9/0xe0 [ 943.056470][T18358] dump_stack+0x19/0x20 [ 943.056502][T18358] should_fail_ex+0x3d9/0x530 [ 943.056531][T18358] should_fail+0xf/0x20 [ 943.056556][T18358] should_fail_usercopy+0x1e/0x30 [ 943.056586][T18358] _copy_from_user+0x22/0xb0 [ 943.056619][T18358] ___sys_sendmsg+0x159/0x2a0 [ 943.056672][T18358] ? __sys_sendmsg+0x280/0x280 [ 943.056710][T18358] ? kstrtouint+0x78/0xf0 [ 943.056744][T18358] __sys_sendmmsg+0x271/0x470 [ 943.056784][T18358] ? __cfi___sys_sendmmsg+0x10/0x10 [ 943.056830][T18358] ? __cfi_ksys_write+0x10/0x10 [ 943.056857][T18358] __x64_sys_sendmmsg+0xa4/0xc0 [ 943.056897][T18358] x64_sys_call+0xfec/0x2ee0 [ 943.056935][T18358] do_syscall_64+0x58/0xf0 [ 943.057053][T18358] ? clear_bhb_loop+0x50/0xa0 [ 943.057101][T18358] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 943.057131][T18358] RIP: 0033:0x7fc8edb8f6c9 [ 943.057156][T18358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 943.057181][T18358] RSP: 002b:00007fc8ee9b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 943.057210][T18358] RAX: ffffffffffffffda RBX: 00007fc8edde5fa0 RCX: 00007fc8edb8f6c9 [ 943.057232][T18358] RDX: 0000000000068000 RSI: 0000200000000f40 RDI: 0000000000000005 [ 943.057251][T18358] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 943.057282][T18358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 943.057299][T18358] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 943.057322][T18358] [ 943.086341][T18340] 3921 [ 943.092206][ T622] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 943.110179][T18340] 3921 [ 943.237528][ T622] usb 5-1: config 0 descriptor?? [ 943.303758][T18340] [ 943.306456][T18340] Normal free:2751200kB boost:0kB min:25964kB low:32452kB high:38940kB reserved_highatomic:0KB free_highatomic:0KB active_anon:240768kB inactive_anon:72kB active_file:126760kB inactive_file:12060kB unevictable:75744kB writepending:356kB present:5242880kB managed:4016120kB mlocked:0kB bounce:0kB free_pcp:18576kB local_pcp:11676kB free_cma:0kB [ 943.342263][T18340] lowmem_reserve[]: 0 0 0 [ 943.347102][T18340] DMA32: 5*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 3*64kB (M) 3*128kB (M) 4*256kB (M) 4*512kB (M) 5*1024kB (UM) 5*2048kB (M) 718*4096kB (M) = 2960212kB [ 943.365010][T18340] Normal: 2565*4kB (UME) 2408*8kB (UME) 1863*16kB (UME) 1904*32kB (UME) 783*64kB (UME) 317*128kB (UME) 229*256kB (UME) 190*512kB (UME) 92*1024kB (UME) 14*2048kB (UM) 552*4096kB (UM) = 2750724kB [ 943.386894][T18340] 108118 total pagecache pages [ 943.391821][T18340] 19 pages in swap cache [ 943.398311][T18340] Free swap = 124372kB [ 943.402612][T18340] Total swap = 124996kB [ 943.407409][T18340] 2097051 pages RAM [ 943.411395][T18340] 0 pages HighMem/MovableOnly [ 943.416435][T18340] 351537 pages reserved [ 943.421010][T18340] 0 pages cma reserved [ 943.428467][T18340] Memory allocations: [ 943.432685][T18340] 0 B 0 init/main.c:1370 func:do_initcalls [ 943.440382][T18340] 0 B 0 init/do_mounts.c:186 func:mount_root_generic [ 943.448832][T18340] 0 B 0 init/do_mounts.c:158 func:do_mount_root [ 943.459743][T18340] 0 B 0 init/do_mounts.c:352 func:mount_nodev_root [ 943.468573][T18340] 0 B 0 init/do_mounts_rd.c:241 func:rd_load_image [ 943.476697][T18340] 0 B 0 init/do_mounts_rd.c:72 func:identify_ramdisk_image [ 943.485914][T18340] 0 B 0 init/initramfs.c:507 func:unpack_to_rootfs [ 943.490480][T18377] netlink: 'syz.3.22752': attribute type 1 has an invalid length. [ 943.494491][T18340] 0 B 0 init/initramfs.c:508 func:unpack_to_rootfs [ 943.509917][T18340] 0 B 0 init/initramfs.c:509 func:unpack_to_rootfs [ 943.518092][T18340] 0 B 0 init/initramfs.c:101 func:find_link [ 943.698831][ T9] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 943.751873][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.761453][ T622] microsoft 0003:045E:07DA.0025: ignoring exceeding usage max [ 943.771898][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.779357][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.787273][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.796345][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.804294][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.811777][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.819333][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.826596][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.834209][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.841712][ T622] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 943.866701][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 943.877837][ T9] usb 7-1: unable to get BOS descriptor or descriptor too short [ 943.886327][ T9] usb 7-1: config 6 has an invalid interface number: 254 but max is 0 [ 943.894794][ T9] usb 7-1: config 6 has no interface number 0 [ 943.901220][ T9] usb 7-1: config 6 interface 254 has no altsetting 0 [ 943.910296][ T9] usb 7-1: string descriptor 0 read error: -22 [ 943.916731][ T9] usb 7-1: New USB device found, idVendor=054c, idProduct=0069, bcdDevice=30.2c [ 943.925990][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.953385][ T9] usb-storage 7-1:6.254: USB Mass Storage device detected [ 943.964985][ T9] usb-storage 7-1:6.254: Quirks match for vid 054c pid 0069: 1 [ 943.983178][ T622] microsoft 0003:045E:07DA.0025: No inputs registered, leaving [ 944.001130][ T622] microsoft 0003:045E:07DA.0025: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 944.021449][T18412] tipc: Failed to remove unknown binding: 66,1,1/0:1627958647/1627958649 [ 944.030336][ T622] microsoft 0003:045E:07DA.0025: no inputs found [ 944.037281][ T622] microsoft 0003:045E:07DA.0025: could not initialize ff, continuing anyway [ 944.046392][T18412] tipc: Failed to remove unknown binding: 66,1,1/0:1627958647/1627958649 [ 944.069333][ T622] usb 5-1: USB disconnect, device number 52 [ 944.165994][ T758] usb 7-1: USB disconnect, device number 31 [ 944.322043][T18428] FAULT_INJECTION: forcing a failure. [ 944.322043][T18428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 944.335956][T18428] CPU: 0 UID: 0 PID: 18428 Comm: syz.4.22774 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 944.335996][T18428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 944.336012][T18428] Call Trace: [ 944.336020][T18428] [ 944.336031][T18428] __dump_stack+0x21/0x30 [ 944.336068][T18428] dump_stack_lvl+0x10c/0x190 [ 944.336099][T18428] ? __cfi_dump_stack_lvl+0x10/0x10 [ 944.336131][T18428] ? vsnprintf+0x7b4/0x1aa0 [ 944.336160][T18428] ? check_stack_object+0x107/0x140 [ 944.336191][T18428] dump_stack+0x19/0x20 [ 944.336226][T18428] should_fail_ex+0x3d9/0x530 [ 944.336251][T18428] should_fail+0xf/0x20 [ 944.336273][T18428] should_fail_usercopy+0x1e/0x30 [ 944.336299][T18428] _copy_from_user+0x22/0xb0 [ 944.336329][T18428] kstrtouint_from_user+0xc2/0x150 [ 944.336358][T18428] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 944.336381][T18428] ? selinux_file_permission+0x309/0xb30 [ 944.336412][T18428] ? __cfi_selinux_file_permission+0x10/0x10 [ 944.336441][T18428] proc_fail_nth_write+0x89/0x210 [ 944.336474][T18428] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 944.336505][T18428] ? __kasan_check_write+0x18/0x20 [ 944.336541][T18428] ? bpf_lsm_file_permission+0xd/0x20 [ 944.336592][T18428] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 944.336624][T18428] vfs_write+0x3c0/0xf30 [ 944.336647][T18428] ? __cfi_vfs_write+0x10/0x10 [ 944.336668][T18428] ? __kasan_check_write+0x18/0x20 [ 944.336703][T18428] ? mutex_lock+0x92/0x1c0 [ 944.336725][T18428] ? __cfi_mutex_lock+0x10/0x10 [ 944.336746][T18428] ? __fget_files+0x2c5/0x340 [ 944.336774][T18428] ksys_write+0x141/0x250 [ 944.336797][T18428] ? __cfi_ksys_write+0x10/0x10 [ 944.336819][T18428] ? __x64_sys_recvmmsg+0x191/0x240 [ 944.336844][T18428] ? __kasan_check_read+0x15/0x20 [ 944.336881][T18428] __x64_sys_write+0x7f/0x90 [ 944.336903][T18428] x64_sys_call+0x271c/0x2ee0 [ 944.336939][T18428] do_syscall_64+0x58/0xf0 [ 944.336970][T18428] ? clear_bhb_loop+0x50/0xa0 [ 944.336997][T18428] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 944.337023][T18428] RIP: 0033:0x7f7a5498e17f [ 944.337043][T18428] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 944.337065][T18428] RSP: 002b:00007f7a557a8030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 944.337091][T18428] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7a5498e17f [ 944.337108][T18428] RDX: 0000000000000001 RSI: 00007f7a557a80a0 RDI: 0000000000000006 [ 944.337125][T18428] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 944.337141][T18428] R10: 0000000000002000 R11: 0000000000000293 R12: 0000000000000001 [ 944.337157][T18428] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 944.337178][T18428] [ 944.633307][T18441] netlink: 56 bytes leftover after parsing attributes in process `syz.4.22779'. [ 944.650620][T18441] netlink: 12 bytes leftover after parsing attributes in process `syz.4.22779'. [ 944.671048][T18441] netlink: 8 bytes leftover after parsing attributes in process `syz.4.22779'. [ 944.860697][T18460] FAULT_INJECTION: forcing a failure. [ 944.860697][T18460] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 944.895524][T18460] CPU: 1 UID: 0 PID: 18460 Comm: syz.6.22787 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 944.895568][T18460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 944.895585][T18460] Call Trace: [ 944.895595][T18460] [ 944.895605][T18460] __dump_stack+0x21/0x30 [ 944.895645][T18460] dump_stack_lvl+0x10c/0x190 [ 944.895679][T18460] ? __cfi_dump_stack_lvl+0x10/0x10 [ 944.895731][T18460] ? kernel_text_address+0xa9/0xe0 [ 944.895763][T18460] dump_stack+0x19/0x20 [ 944.895805][T18460] should_fail_ex+0x3d9/0x530 [ 944.895831][T18460] should_fail+0xf/0x20 [ 944.895854][T18460] should_fail_usercopy+0x1e/0x30 [ 944.895880][T18460] _copy_from_user+0x22/0xb0 [ 944.895910][T18460] ___sys_sendmsg+0x159/0x2a0 [ 944.895946][T18460] ? __sys_sendmsg+0x280/0x280 [ 944.895983][T18460] ? kstrtouint+0x78/0xf0 [ 944.896012][T18460] __sys_sendmmsg+0x271/0x470 [ 944.896049][T18460] ? __cfi___sys_sendmmsg+0x10/0x10 [ 944.896093][T18460] ? __cfi_ksys_write+0x10/0x10 [ 944.896116][T18460] __x64_sys_sendmmsg+0xa4/0xc0 [ 944.896152][T18460] x64_sys_call+0xfec/0x2ee0 [ 944.896187][T18460] do_syscall_64+0x58/0xf0 [ 944.896218][T18460] ? clear_bhb_loop+0x50/0xa0 [ 944.896246][T18460] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 944.896272][T18460] RIP: 0033:0x7fa7ac18f6c9 [ 944.896292][T18460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 944.896313][T18460] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 944.896340][T18460] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 944.896359][T18460] RDX: 0000000000068000 RSI: 0000200000000f40 RDI: 0000000000000005 [ 944.896376][T18460] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 944.896392][T18460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 944.896408][T18460] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 944.896429][T18460] [ 945.161842][T18476] FAULT_INJECTION: forcing a failure. [ 945.161842][T18476] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 945.226104][T18476] CPU: 0 UID: 0 PID: 18476 Comm: syz.6.22793 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 945.226159][T18476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 945.226174][T18476] Call Trace: [ 945.226183][T18476] [ 945.226193][T18476] __dump_stack+0x21/0x30 [ 945.226230][T18476] dump_stack_lvl+0x10c/0x190 [ 945.226261][T18476] ? __cfi_dump_stack_lvl+0x10/0x10 [ 945.226293][T18476] ? kernel_text_address+0xa9/0xe0 [ 945.226324][T18476] dump_stack+0x19/0x20 [ 945.226353][T18476] should_fail_ex+0x3d9/0x530 [ 945.226379][T18476] should_fail+0xf/0x20 [ 945.226400][T18476] should_fail_usercopy+0x1e/0x30 [ 945.226426][T18476] _copy_from_user+0x22/0xb0 [ 945.226455][T18476] ___sys_sendmsg+0x159/0x2a0 [ 945.226490][T18476] ? __sys_sendmsg+0x280/0x280 [ 945.226524][T18476] ? kstrtouint+0x78/0xf0 [ 945.226552][T18476] __sys_sendmmsg+0x271/0x470 [ 945.226588][T18476] ? __cfi___sys_sendmmsg+0x10/0x10 [ 945.226627][T18476] ? __cfi_ksys_write+0x10/0x10 [ 945.226652][T18476] __x64_sys_sendmmsg+0xa4/0xc0 [ 945.226699][T18476] x64_sys_call+0xfec/0x2ee0 [ 945.226732][T18476] do_syscall_64+0x58/0xf0 [ 945.226770][T18476] ? clear_bhb_loop+0x50/0xa0 [ 945.226798][T18476] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 945.226823][T18476] RIP: 0033:0x7fa7ac18f6c9 [ 945.226843][T18476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 945.226864][T18476] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 945.226890][T18476] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 945.226909][T18476] RDX: 0000000000068000 RSI: 0000200000000f40 RDI: 0000000000000005 [ 945.226925][T18476] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 945.226941][T18476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 945.226956][T18476] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 945.226978][T18476] [ 945.790082][T18503] FAULT_INJECTION: forcing a failure. [ 945.790082][T18503] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 945.815678][T18503] CPU: 0 UID: 0 PID: 18503 Comm: syz.6.22807 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 945.815726][T18503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 945.815743][T18503] Call Trace: [ 945.815751][T18503] [ 945.815760][T18503] __dump_stack+0x21/0x30 [ 945.815799][T18503] dump_stack_lvl+0x10c/0x190 [ 945.815830][T18503] ? __cfi_dump_stack_lvl+0x10/0x10 [ 945.815865][T18503] dump_stack+0x19/0x20 [ 945.815895][T18503] should_fail_ex+0x3d9/0x530 [ 945.815920][T18503] should_fail+0xf/0x20 [ 945.815943][T18503] should_fail_usercopy+0x1e/0x30 [ 945.815969][T18503] strncpy_from_user+0x28/0x270 [ 945.816009][T18503] getname_flags+0x102/0x710 [ 945.816036][T18503] __x64_sys_mknodat+0x9a/0xc0 [ 945.816066][T18503] x64_sys_call+0x21b9/0x2ee0 [ 945.816102][T18503] do_syscall_64+0x58/0xf0 [ 945.816133][T18503] ? clear_bhb_loop+0x50/0xa0 [ 945.816161][T18503] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 945.816186][T18503] RIP: 0033:0x7fa7ac18f6c9 [ 945.816206][T18503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 945.816228][T18503] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 945.816255][T18503] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 945.816274][T18503] RDX: 0000000000006000 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 945.816292][T18503] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 945.816316][T18503] R10: 000000000000070c R11: 0000000000000246 R12: 0000000000000001 [ 945.816332][T18503] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 945.816354][T18503] [ 946.399653][T18529] binder: Bad value for 'max' [ 946.401925][T18531] FAULT_INJECTION: forcing a failure. [ 946.401925][T18531] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 946.426154][T18531] CPU: 1 UID: 0 PID: 18531 Comm: syz.5.22819 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 946.426197][T18531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 946.426213][T18531] Call Trace: [ 946.426221][T18531] [ 946.426231][T18531] __dump_stack+0x21/0x30 [ 946.426270][T18531] dump_stack_lvl+0x10c/0x190 [ 946.426302][T18531] ? __cfi_dump_stack_lvl+0x10/0x10 [ 946.426368][T18531] ? check_stack_object+0x12c/0x140 [ 946.426393][T18531] dump_stack+0x19/0x20 [ 946.426419][T18531] should_fail_ex+0x3d9/0x530 [ 946.426442][T18531] should_fail+0xf/0x20 [ 946.426462][T18531] should_fail_usercopy+0x1e/0x30 [ 946.426489][T18531] _copy_to_user+0x24/0xa0 [ 946.426520][T18531] simple_read_from_buffer+0xed/0x160 [ 946.426552][T18531] proc_fail_nth_read+0x19e/0x210 [ 946.426584][T18531] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 946.426616][T18531] ? __kasan_check_write+0x18/0x20 [ 946.426685][T18531] ? bpf_lsm_file_permission+0xd/0x20 [ 946.426720][T18531] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 946.426752][T18531] vfs_read+0x27d/0xc70 [ 946.426773][T18531] ? __sys_recvmmsg+0x290/0x290 [ 946.426796][T18531] ? __cfi_vfs_read+0x10/0x10 [ 946.426816][T18531] ? __kasan_check_write+0x18/0x20 [ 946.426850][T18531] ? mutex_lock+0x92/0x1c0 [ 946.426873][T18531] ? __cfi_mutex_lock+0x10/0x10 [ 946.426895][T18531] ? __fget_files+0x2c5/0x340 [ 946.426923][T18531] ksys_read+0x141/0x250 [ 946.426945][T18531] ? __cfi_ksys_read+0x10/0x10 [ 946.426966][T18531] ? __x64_sys_recvmmsg+0x191/0x240 [ 946.426989][T18531] ? __kasan_check_read+0x15/0x20 [ 946.427025][T18531] __x64_sys_read+0x7f/0x90 [ 946.427048][T18531] x64_sys_call+0x2638/0x2ee0 [ 946.427084][T18531] do_syscall_64+0x58/0xf0 [ 946.427115][T18531] ? clear_bhb_loop+0x50/0xa0 [ 946.427142][T18531] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 946.427168][T18531] RIP: 0033:0x7f000778e0dc [ 946.427188][T18531] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 946.427210][T18531] RSP: 002b:00007f00085ab030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 946.427236][T18531] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778e0dc [ 946.427255][T18531] RDX: 000000000000000f RSI: 00007f00085ab0a0 RDI: 0000000000000006 [ 946.427285][T18531] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 946.427301][T18531] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 946.427317][T18531] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 946.427339][T18531] [ 946.538773][T18533] FAULT_INJECTION: forcing a failure. [ 946.538773][T18533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 946.716533][T18533] CPU: 1 UID: 0 PID: 18533 Comm: syz.3.22820 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 946.716573][T18533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 946.716588][T18533] Call Trace: [ 946.716597][T18533] [ 946.716606][T18533] __dump_stack+0x21/0x30 [ 946.716667][T18533] dump_stack_lvl+0x10c/0x190 [ 946.716697][T18533] ? __cfi_dump_stack_lvl+0x10/0x10 [ 946.716728][T18533] ? check_stack_object+0x12c/0x140 [ 946.716751][T18533] dump_stack+0x19/0x20 [ 946.716779][T18533] should_fail_ex+0x3d9/0x530 [ 946.716803][T18533] should_fail+0xf/0x20 [ 946.716824][T18533] should_fail_usercopy+0x1e/0x30 [ 946.716849][T18533] _copy_to_user+0x24/0xa0 [ 946.716876][T18533] simple_read_from_buffer+0xed/0x160 [ 946.716906][T18533] proc_fail_nth_read+0x19e/0x210 [ 946.716936][T18533] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 946.716966][T18533] ? bpf_lsm_file_permission+0xd/0x20 [ 946.716996][T18533] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 946.717027][T18533] vfs_read+0x27d/0xc70 [ 946.717046][T18533] ? dev_ioctl+0x1030/0x1030 [ 946.717076][T18533] ? __cfi_vfs_read+0x10/0x10 [ 946.717095][T18533] ? __kasan_check_write+0x18/0x20 [ 946.717128][T18533] ? mutex_lock+0x92/0x1c0 [ 946.717148][T18533] ? __cfi_mutex_lock+0x10/0x10 [ 946.717168][T18533] ? __fget_files+0x2c5/0x340 [ 946.717194][T18533] ksys_read+0x141/0x250 [ 946.717214][T18533] ? __cfi_ksys_read+0x10/0x10 [ 946.717235][T18533] ? __kasan_check_read+0x15/0x20 [ 946.717268][T18533] __x64_sys_read+0x7f/0x90 [ 946.717288][T18533] x64_sys_call+0x2638/0x2ee0 [ 946.717321][T18533] do_syscall_64+0x58/0xf0 [ 946.717350][T18533] ? clear_bhb_loop+0x50/0xa0 [ 946.717375][T18533] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 946.717400][T18533] RIP: 0033:0x7fc8edb8e0dc [ 946.717418][T18533] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 946.717437][T18533] RSP: 002b:00007fc8ee9b2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 946.717461][T18533] RAX: ffffffffffffffda RBX: 00007fc8edde5fa0 RCX: 00007fc8edb8e0dc [ 946.717479][T18533] RDX: 000000000000000f RSI: 00007fc8ee9b20a0 RDI: 0000000000000006 [ 946.717493][T18533] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 946.717508][T18533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 946.717522][T18533] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 946.717542][T18533] [ 947.151738][ T36] kauditd_printk_skb: 13 callbacks suppressed [ 947.151759][ T36] audit: type=1400 audit(2000000851.081:902): avc: denied { setattr } for pid=18551 comm="syz.4.22829" name="usbmon9" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 947.796409][T18581] FAULT_INJECTION: forcing a failure. [ 947.796409][T18581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 947.809773][T18581] CPU: 1 UID: 0 PID: 18581 Comm: syz.6.22839 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 947.809811][T18581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 947.809827][T18581] Call Trace: [ 947.809836][T18581] [ 947.809847][T18581] __dump_stack+0x21/0x30 [ 947.809886][T18581] dump_stack_lvl+0x10c/0x190 [ 947.809918][T18581] ? __cfi_dump_stack_lvl+0x10/0x10 [ 947.809950][T18581] ? check_stack_object+0x12c/0x140 [ 947.809982][T18581] ? __check_object_size+0xe0/0x810 [ 947.810003][T18581] ? emulator_read_write+0x410/0x580 [ 947.810030][T18581] dump_stack+0x19/0x20 [ 947.810061][T18581] should_fail_ex+0x3d9/0x530 [ 947.810086][T18581] should_fail+0xf/0x20 [ 947.810107][T18581] should_fail_usercopy+0x1e/0x30 [ 947.810134][T18581] __kvm_read_guest_page+0x177/0x210 [ 947.810160][T18581] kvm_vcpu_read_guest_page+0x31a/0x400 [ 947.810188][T18581] emulator_read_std+0x187/0x200 [ 947.810224][T18581] __emulate_int_real+0x568/0x7a0 [ 947.810256][T18581] ? emulate_int_real+0x240/0x240 [ 947.810278][T18581] ? __kasan_check_write+0x18/0x20 [ 947.810314][T18581] ? vmx_read_guest_seg_ar+0x1c8/0x350 [ 947.810345][T18581] ? __mmu_notifier_release+0x3c0/0x530 [ 947.810370][T18581] ? init_decode_cache+0x7c/0x90 [ 947.810394][T18581] x86_emulate_insn+0x2b7c/0x41d0 [ 947.810418][T18581] ? kvm_inject_realmode_interrupt+0x2e0/0x2e0 [ 947.810450][T18581] x86_emulate_instruction+0xce4/0x1870 [ 947.810481][T18581] kvm_mmu_page_fault+0x336/0x970 [ 947.810518][T18581] handle_ept_violation+0x21c/0x440 [ 947.810552][T18581] ? vmx_vcpu_run+0x1100/0x2000 [ 947.810587][T18581] ? __cfi_handle_ept_violation+0x10/0x10 [ 947.810614][T18581] vmx_handle_exit+0x12c2/0x1b40 [ 947.810647][T18581] ? kvm_deliver_exception_payload+0xd7/0x200 [ 947.810679][T18581] ? __cfi_vmx_vcpu_run+0x10/0x10 [ 947.810719][T18581] ? vmx_handle_exit_irqoff+0xe9/0x7a0 [ 947.810755][T18581] vcpu_run+0x4bd0/0x7830 [ 947.810802][T18581] ? signal_pending+0xc0/0xc0 [ 947.810834][T18581] ? complete_emulated_mmio+0x4fb/0x790 [ 947.810869][T18581] kvm_arch_vcpu_ioctl_run+0x101a/0x1aa0 [ 947.810904][T18581] ? __cfi_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 947.810937][T18581] ? kstrtoull+0x13b/0x1e0 [ 947.810959][T18581] ? kstrtouint+0x78/0xf0 [ 947.810981][T18581] ? ioctl_has_perm+0x1aa/0x4d0 [ 947.811010][T18581] ? __asan_memcpy+0x5a/0x80 [ 947.811032][T18581] ? ioctl_has_perm+0x3e0/0x4d0 [ 947.811061][T18581] ? has_cap_mac_admin+0xd0/0xd0 [ 947.811089][T18581] ? __kasan_check_write+0x18/0x20 [ 947.811125][T18581] ? mutex_lock_killable+0x92/0x1c0 [ 947.811151][T18581] ? __cfi_mutex_lock_killable+0x10/0x10 [ 947.811174][T18581] ? proc_fail_nth_write+0x17e/0x210 [ 947.811205][T18581] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 947.811238][T18581] kvm_vcpu_ioctl+0x96f/0xee0 [ 947.811261][T18581] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 947.811284][T18581] ? __cfi_vfs_write+0x10/0x10 [ 947.811306][T18581] ? __kasan_check_write+0x18/0x20 [ 947.811347][T18581] ? mutex_unlock+0x8b/0x240 [ 947.811369][T18581] ? __cfi_mutex_unlock+0x10/0x10 [ 947.811391][T18581] ? __fget_files+0x2c5/0x340 [ 947.811418][T18581] ? __fget_files+0x2c5/0x340 [ 947.811445][T18581] ? bpf_lsm_file_ioctl+0xd/0x20 [ 947.811478][T18581] ? security_file_ioctl+0x34/0xd0 [ 947.811505][T18581] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 947.811535][T18581] __se_sys_ioctl+0x135/0x1b0 [ 947.811562][T18581] __x64_sys_ioctl+0x7f/0xa0 [ 947.811588][T18581] x64_sys_call+0x1878/0x2ee0 [ 947.811624][T18581] do_syscall_64+0x58/0xf0 [ 947.811655][T18581] ? clear_bhb_loop+0x50/0xa0 [ 947.811681][T18581] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 947.811707][T18581] RIP: 0033:0x7fa7ac18f6c9 [ 947.811728][T18581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 947.811750][T18581] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 947.811777][T18581] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 947.811795][T18581] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 947.811812][T18581] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 947.811829][T18581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 947.811844][T18581] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 947.811867][T18581] [ 948.789289][T18614] FAULT_INJECTION: forcing a failure. [ 948.789289][T18614] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 948.802683][T18614] CPU: 1 UID: 0 PID: 18614 Comm: syz.4.22857 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 948.802724][T18614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 948.802739][T18614] Call Trace: [ 948.802748][T18614] [ 948.802757][T18614] __dump_stack+0x21/0x30 [ 948.802794][T18614] dump_stack_lvl+0x10c/0x190 [ 948.802825][T18614] ? __cfi_dump_stack_lvl+0x10/0x10 [ 948.802856][T18614] ? __cfi_avc_has_perm+0x10/0x10 [ 948.802887][T18614] ? kasan_save_alloc_info+0x40/0x50 [ 948.802921][T18614] dump_stack+0x19/0x20 [ 948.802950][T18614] should_fail_ex+0x3d9/0x530 [ 948.803001][T18614] should_fail+0xf/0x20 [ 948.803022][T18614] should_fail_usercopy+0x1e/0x30 [ 948.803047][T18614] _copy_from_iter+0x3bb/0x14d0 [ 948.803076][T18614] ? __cfi__copy_from_iter+0x10/0x10 [ 948.803103][T18614] ? selinux_socket_sendmsg+0x284/0x380 [ 948.803139][T18614] bcm_sendmsg+0x157/0x690 [ 948.803179][T18614] ? __cfi_bcm_sendmsg+0x10/0x10 [ 948.803211][T18614] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 948.803240][T18614] ? security_socket_sendmsg+0x33/0xd0 [ 948.803261][T18614] ? __cfi_bcm_sendmsg+0x10/0x10 [ 948.803291][T18614] ____sys_sendmsg+0xa15/0xa70 [ 948.803326][T18614] ? __sys_sendmsg_sock+0x50/0x50 [ 948.803360][T18614] ? import_iovec+0x81/0xb0 [ 948.803391][T18614] ___sys_sendmsg+0x220/0x2a0 [ 948.803425][T18614] ? __sys_sendmsg+0x280/0x280 [ 948.803458][T18614] ? proc_fail_nth_write+0x17e/0x210 [ 948.803489][T18614] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 948.803527][T18614] __x64_sys_sendmsg+0x1eb/0x2c0 [ 948.803560][T18614] ? fput+0x1a5/0x240 [ 948.803587][T18614] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 948.803619][T18614] ? ksys_write+0x1ef/0x250 [ 948.803643][T18614] ? __kasan_check_read+0x15/0x20 [ 948.803678][T18614] x64_sys_call+0x2a4c/0x2ee0 [ 948.803711][T18614] do_syscall_64+0x58/0xf0 [ 948.803740][T18614] ? clear_bhb_loop+0x50/0xa0 [ 948.803766][T18614] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 948.803790][T18614] RIP: 0033:0x7f7a5498f6c9 [ 948.803808][T18614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 948.803830][T18614] RSP: 002b:00007f7a557a8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 948.803856][T18614] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498f6c9 [ 948.803874][T18614] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 948.803890][T18614] RBP: 00007f7a557a8090 R08: 0000000000000000 R09: 0000000000000000 [ 948.803906][T18614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 948.803921][T18614] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 948.803942][T18614] [ 949.094337][T18616] binder: Unknown parameter '-ax' [ 949.186739][ T36] audit: type=1400 audit(2000000853.122:903): avc: denied { accept } for pid=18623 comm="syz.4.22861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 949.742799][T18649] FAULT_INJECTION: forcing a failure. [ 949.742799][T18649] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 949.773771][T18649] CPU: 1 UID: 0 PID: 18649 Comm: syz.5.22875 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 949.773809][T18649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 949.773824][T18649] Call Trace: [ 949.773832][T18649] [ 949.773842][T18649] __dump_stack+0x21/0x30 [ 949.773879][T18649] dump_stack_lvl+0x10c/0x190 [ 949.773908][T18649] ? __cfi_dump_stack_lvl+0x10/0x10 [ 949.773940][T18649] ? check_stack_object+0x12c/0x140 [ 949.773962][T18649] dump_stack+0x19/0x20 [ 949.773990][T18649] should_fail_ex+0x3d9/0x530 [ 949.774014][T18649] should_fail+0xf/0x20 [ 949.774035][T18649] should_fail_usercopy+0x1e/0x30 [ 949.774055][T18649] _copy_from_user+0x22/0xb0 [ 949.774079][T18649] __copy_msghdr+0x3ec/0x5d0 [ 949.774112][T18649] ___sys_sendmsg+0x1a6/0x2a0 [ 949.774146][T18649] ? __sys_sendmsg+0x280/0x280 [ 949.774179][T18649] ? proc_fail_nth_write+0x17e/0x210 [ 949.774210][T18649] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 949.774248][T18649] __x64_sys_sendmsg+0x1eb/0x2c0 [ 949.774304][T18649] ? fput+0x1a5/0x240 [ 949.774332][T18649] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 949.774365][T18649] ? ksys_write+0x1ef/0x250 [ 949.774387][T18649] ? __kasan_check_read+0x15/0x20 [ 949.774422][T18649] x64_sys_call+0x2a4c/0x2ee0 [ 949.774453][T18649] do_syscall_64+0x58/0xf0 [ 949.774483][T18649] ? clear_bhb_loop+0x50/0xa0 [ 949.774508][T18649] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 949.774533][T18649] RIP: 0033:0x7f000778f6c9 [ 949.774552][T18649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 949.774573][T18649] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 949.774599][T18649] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 949.774616][T18649] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 949.774631][T18649] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 949.774645][T18649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 949.774660][T18649] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 949.774680][T18649] [ 949.831144][ T330] Bluetooth: hci0: Frame reassembly failed (-84) [ 950.904961][ T36] audit: type=1400 audit(2000000854.843:904): avc: denied { setcheckreqprot } for pid=18729 comm="syz.4.22910" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 951.852749][T10258] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 951.859473][T18747] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 952.734883][T18831] FAULT_INJECTION: forcing a failure. [ 952.734883][T18831] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 952.769941][T18831] CPU: 0 UID: 0 PID: 18831 Comm: syz.3.22956 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 952.769983][T18831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 952.770000][T18831] Call Trace: [ 952.770008][T18831] [ 952.770019][T18831] __dump_stack+0x21/0x30 [ 952.770057][T18831] dump_stack_lvl+0x10c/0x190 [ 952.770089][T18831] ? __cfi_dump_stack_lvl+0x10/0x10 [ 952.770122][T18831] ? vsnprintf+0x7b4/0x1aa0 [ 952.770151][T18831] ? check_stack_object+0x107/0x140 [ 952.770175][T18831] dump_stack+0x19/0x20 [ 952.770206][T18831] should_fail_ex+0x3d9/0x530 [ 952.770231][T18831] should_fail+0xf/0x20 [ 952.770253][T18831] should_fail_usercopy+0x1e/0x30 [ 952.770280][T18831] _copy_from_user+0x22/0xb0 [ 952.770309][T18831] kstrtouint_from_user+0xc2/0x150 [ 952.770334][T18831] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 952.770359][T18831] ? selinux_file_permission+0x309/0xb30 [ 952.770389][T18831] ? __cfi_selinux_file_permission+0x10/0x10 [ 952.770419][T18831] proc_fail_nth_write+0x89/0x210 [ 952.770451][T18831] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 952.770484][T18831] ? bpf_lsm_file_permission+0xd/0x20 [ 952.770517][T18831] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 952.770549][T18831] vfs_write+0x3c0/0xf30 [ 952.770572][T18831] ? __cfi_vfs_write+0x10/0x10 [ 952.770594][T18831] ? __kasan_check_write+0x18/0x20 [ 952.770629][T18831] ? mutex_lock+0x92/0x1c0 [ 952.770651][T18831] ? __cfi_mutex_lock+0x10/0x10 [ 952.770673][T18831] ? __fget_files+0x2c5/0x340 [ 952.770700][T18831] ksys_write+0x141/0x250 [ 952.770722][T18831] ? __cfi_ksys_write+0x10/0x10 [ 952.770744][T18831] ? fdget+0x189/0x1f0 [ 952.770770][T18831] ? __kasan_check_read+0x15/0x20 [ 952.770806][T18831] __x64_sys_write+0x7f/0x90 [ 952.770837][T18831] x64_sys_call+0x271c/0x2ee0 [ 952.770873][T18831] do_syscall_64+0x58/0xf0 [ 952.770903][T18831] ? clear_bhb_loop+0x50/0xa0 [ 952.770931][T18831] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 952.770956][T18831] RIP: 0033:0x7fc8edb8e17f [ 952.770983][T18831] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 952.771006][T18831] RSP: 002b:00007fc8ee9b2030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 952.771033][T18831] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc8edb8e17f [ 952.771051][T18831] RDX: 0000000000000001 RSI: 00007fc8ee9b20a0 RDI: 0000000000000005 [ 952.771068][T18831] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 952.771084][T18831] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 952.771100][T18831] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 952.771121][T18831] [ 952.927710][T18833] FAULT_INJECTION: forcing a failure. [ 952.927710][T18833] name failslab, interval 1, probability 0, space 0, times 0 [ 953.055066][T18833] CPU: 1 UID: 0 PID: 18833 Comm: syz.3.22957 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 953.055103][T18833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 953.055118][T18833] Call Trace: [ 953.055127][T18833] [ 953.055136][T18833] __dump_stack+0x21/0x30 [ 953.055173][T18833] dump_stack_lvl+0x10c/0x190 [ 953.055204][T18833] ? __cfi_dump_stack_lvl+0x10/0x10 [ 953.055236][T18833] ? release_sock+0x171/0x1f0 [ 953.055265][T18833] dump_stack+0x19/0x20 [ 953.055293][T18833] should_fail_ex+0x3d9/0x530 [ 953.055318][T18833] should_failslab+0xac/0x100 [ 953.055344][T18833] kmem_cache_alloc_node_noprof+0x45/0x440 [ 953.055367][T18833] ? netlink_data_ready+0x20/0x20 [ 953.055398][T18833] ? __alloc_skb+0x10c/0x370 [ 953.055428][T18833] __alloc_skb+0x10c/0x370 [ 953.055455][T18833] netlink_alloc_large_skb+0xf7/0x1b0 [ 953.055485][T18833] netlink_sendmsg+0x586/0xaf0 [ 953.055520][T18833] ? __cfi_netlink_sendmsg+0x10/0x10 [ 953.055554][T18833] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 953.055582][T18833] ? security_socket_sendmsg+0x33/0xd0 [ 953.055605][T18833] ? __cfi_netlink_sendmsg+0x10/0x10 [ 953.055637][T18833] ____sys_sendmsg+0xa15/0xa70 [ 953.055672][T18833] ? __sys_sendmsg_sock+0x50/0x50 [ 953.055708][T18833] ? import_iovec+0x81/0xb0 [ 953.055738][T18833] ___sys_sendmsg+0x220/0x2a0 [ 953.055772][T18833] ? __sys_sendmsg+0x280/0x280 [ 953.055807][T18833] ? proc_fail_nth_write+0x17e/0x210 [ 953.055844][T18833] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 953.055882][T18833] __x64_sys_sendmsg+0x1eb/0x2c0 [ 953.055915][T18833] ? fput+0x1a5/0x240 [ 953.055941][T18833] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 953.055975][T18833] ? ksys_write+0x1ef/0x250 [ 953.056002][T18833] ? __kasan_check_read+0x15/0x20 [ 953.056038][T18833] x64_sys_call+0x2a4c/0x2ee0 [ 953.056071][T18833] do_syscall_64+0x58/0xf0 [ 953.056101][T18833] ? clear_bhb_loop+0x50/0xa0 [ 953.056126][T18833] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 953.056152][T18833] RIP: 0033:0x7fc8edb8f6c9 [ 953.056171][T18833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 953.056191][T18833] RSP: 002b:00007fc8ee9b2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 953.056217][T18833] RAX: ffffffffffffffda RBX: 00007fc8edde5fa0 RCX: 00007fc8edb8f6c9 [ 953.056235][T18833] RDX: 0000000004000040 RSI: 00002000000003c0 RDI: 0000000000000005 [ 953.056252][T18833] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 953.056267][T18833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 953.056282][T18833] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 953.056303][T18833] [ 953.693441][T18866] FAULT_INJECTION: forcing a failure. [ 953.693441][T18866] name failslab, interval 1, probability 0, space 0, times 0 [ 953.706188][T18866] CPU: 0 UID: 0 PID: 18866 Comm: syz.3.22973 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 953.706226][T18866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 953.706241][T18866] Call Trace: [ 953.706249][T18866] [ 953.706258][T18866] __dump_stack+0x21/0x30 [ 953.706295][T18866] dump_stack_lvl+0x10c/0x190 [ 953.706325][T18866] ? __cfi_dump_stack_lvl+0x10/0x10 [ 953.706357][T18866] ? release_sock+0x171/0x1f0 [ 953.706385][T18866] dump_stack+0x19/0x20 [ 953.706414][T18866] should_fail_ex+0x3d9/0x530 [ 953.706438][T18866] should_failslab+0xac/0x100 [ 953.706464][T18866] kmem_cache_alloc_node_noprof+0x45/0x440 [ 953.706487][T18866] ? netlink_data_ready+0x20/0x20 [ 953.706517][T18866] ? __alloc_skb+0x10c/0x370 [ 953.706546][T18866] __alloc_skb+0x10c/0x370 [ 953.706574][T18866] netlink_alloc_large_skb+0xf7/0x1b0 [ 953.706604][T18866] netlink_sendmsg+0x586/0xaf0 [ 953.706639][T18866] ? __cfi_netlink_sendmsg+0x10/0x10 [ 953.706673][T18866] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 953.706702][T18866] ? security_socket_sendmsg+0x33/0xd0 [ 953.706725][T18866] ? __cfi_netlink_sendmsg+0x10/0x10 [ 953.706766][T18866] ____sys_sendmsg+0xa15/0xa70 [ 953.706801][T18866] ? __sys_sendmsg_sock+0x50/0x50 [ 953.706835][T18866] ? import_iovec+0x81/0xb0 [ 953.706866][T18866] ___sys_sendmsg+0x220/0x2a0 [ 953.706899][T18866] ? __sys_sendmsg+0x280/0x280 [ 953.706933][T18866] ? proc_fail_nth_write+0x17e/0x210 [ 953.706965][T18866] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 953.707003][T18866] __x64_sys_sendmsg+0x1eb/0x2c0 [ 953.707036][T18866] ? fput+0x1a5/0x240 [ 953.707062][T18866] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 953.707095][T18866] ? ksys_write+0x1ef/0x250 [ 953.707119][T18866] ? __kasan_check_read+0x15/0x20 [ 953.707154][T18866] x64_sys_call+0x2a4c/0x2ee0 [ 953.707188][T18866] do_syscall_64+0x58/0xf0 [ 953.707217][T18866] ? clear_bhb_loop+0x50/0xa0 [ 953.707243][T18866] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 953.707268][T18866] RIP: 0033:0x7fc8edb8f6c9 [ 953.707288][T18866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 953.707309][T18866] RSP: 002b:00007fc8ee9b2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 953.707335][T18866] RAX: ffffffffffffffda RBX: 00007fc8edde5fa0 RCX: 00007fc8edb8f6c9 [ 953.707353][T18866] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 953.707369][T18866] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 953.707385][T18866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 953.707401][T18866] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 953.707422][T18866] [ 953.733154][T18868] FAULT_INJECTION: forcing a failure. [ 953.733154][T18868] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 953.992185][T18868] CPU: 1 UID: 0 PID: 18868 Comm: syz.5.22967 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 953.992226][T18868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 953.992242][T18868] Call Trace: [ 953.992250][T18868] [ 953.992259][T18868] __dump_stack+0x21/0x30 [ 953.992295][T18868] dump_stack_lvl+0x10c/0x190 [ 953.992325][T18868] ? __cfi_dump_stack_lvl+0x10/0x10 [ 953.992357][T18868] ? check_stack_object+0x82/0x140 [ 953.992380][T18868] dump_stack+0x19/0x20 [ 953.992410][T18868] should_fail_ex+0x3d9/0x530 [ 953.992434][T18868] should_fail+0xf/0x20 [ 953.992456][T18868] should_fail_usercopy+0x1e/0x30 [ 953.992482][T18868] _copy_from_user+0x22/0xb0 [ 953.992511][T18868] memdup_user+0x81/0x180 [ 953.992544][T18868] ? strndup_user+0x40/0xd0 [ 953.992578][T18868] strndup_user+0x6c/0xd0 [ 953.992611][T18868] __se_sys_mount+0x9f/0x480 [ 953.992633][T18868] ? ksys_write+0x1ef/0x250 [ 953.992654][T18868] ? __x64_sys_mount+0xf0/0xf0 [ 953.992678][T18868] __x64_sys_mount+0xc3/0xf0 [ 953.992700][T18868] x64_sys_call+0x2021/0x2ee0 [ 953.992733][T18868] do_syscall_64+0x58/0xf0 [ 953.992762][T18868] ? clear_bhb_loop+0x50/0xa0 [ 953.992788][T18868] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 953.992813][T18868] RIP: 0033:0x7f000778f6c9 [ 953.992832][T18868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 953.992852][T18868] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 953.992879][T18868] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 953.992898][T18868] RDX: 0000200000004380 RSI: 0000200000000180 RDI: 0000000000000000 [ 953.992914][T18868] RBP: 00007f00085ab090 R08: 0000200000000080 R09: 0000000000000000 [ 953.992931][T18868] R10: 0000000001814800 R11: 0000000000000246 R12: 0000000000000001 [ 953.992947][T18868] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 953.992977][T18868] [ 954.010689][T18884] FAULT_INJECTION: forcing a failure. [ 954.010689][T18884] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 954.183025][T18846] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 954.189865][T18884] CPU: 0 UID: 0 PID: 18884 Comm: syz.5.22981 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 954.189906][T18884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 954.189924][T18884] Call Trace: [ 954.189936][T18884] [ 954.189945][T18884] __dump_stack+0x21/0x30 [ 954.189988][T18884] dump_stack_lvl+0x10c/0x190 [ 954.190022][T18884] ? __cfi_dump_stack_lvl+0x10/0x10 [ 954.190059][T18884] ? check_stack_object+0x107/0x140 [ 954.190084][T18884] dump_stack+0x19/0x20 [ 954.190118][T18884] should_fail_ex+0x3d9/0x530 [ 954.190146][T18884] should_fail+0xf/0x20 [ 954.190171][T18884] should_fail_usercopy+0x1e/0x30 [ 954.190200][T18884] _copy_from_user+0x22/0xb0 [ 954.190233][T18884] core_sys_select+0x30b/0x770 [ 954.190266][T18884] ? __cfi_core_sys_select+0x10/0x10 [ 954.190298][T18884] ? bpf_lsm_file_permission+0xd/0x20 [ 954.190339][T18884] ? __cfi_mutex_unlock+0x10/0x10 [ 954.190364][T18884] ? __fget_files+0x2c5/0x340 [ 954.190393][T18884] __se_sys_select+0x20f/0x270 [ 954.190423][T18884] ? __x64_sys_select+0xf0/0xf0 [ 954.190456][T18884] ? __cfi_ksys_write+0x10/0x10 [ 954.190481][T18884] __x64_sys_select+0xc3/0xf0 [ 954.190512][T18884] x64_sys_call+0x2af4/0x2ee0 [ 954.190549][T18884] do_syscall_64+0x58/0xf0 [ 954.190583][T18884] ? clear_bhb_loop+0x50/0xa0 [ 954.190612][T18884] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 954.190639][T18884] RIP: 0033:0x7f000778f6c9 [ 954.190661][T18884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 954.190685][T18884] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 954.190721][T18884] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 954.190741][T18884] RDX: 0000200000000480 RSI: 0000200000000440 RDI: 0000000000000040 [ 954.190760][T18884] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 954.190777][T18884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 954.190794][T18884] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 954.190817][T18884] [ 954.449184][T18896] FAULT_INJECTION: forcing a failure. [ 954.449184][T18896] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 954.462720][T18896] CPU: 1 UID: 0 PID: 18896 Comm: syz.6.22987 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 954.462759][T18896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 954.462775][T18896] Call Trace: [ 954.462784][T18896] [ 954.462793][T18896] __dump_stack+0x21/0x30 [ 954.462829][T18896] dump_stack_lvl+0x10c/0x190 [ 954.462867][T18896] ? __cfi_dump_stack_lvl+0x10/0x10 [ 954.462898][T18896] ? __cfi_avc_has_perm+0x10/0x10 [ 954.462931][T18896] ? kasan_save_alloc_info+0x40/0x50 [ 954.462964][T18896] dump_stack+0x19/0x20 [ 954.462993][T18896] should_fail_ex+0x3d9/0x530 [ 954.463017][T18896] should_fail+0xf/0x20 [ 954.463039][T18896] should_fail_usercopy+0x1e/0x30 [ 954.463064][T18896] _copy_from_iter+0x3bb/0x14d0 [ 954.463094][T18896] ? __cfi__copy_from_iter+0x10/0x10 [ 954.463122][T18896] ? selinux_socket_sendmsg+0x284/0x380 [ 954.463158][T18896] bcm_sendmsg+0x157/0x690 [ 954.463189][T18896] ? __cfi_bcm_sendmsg+0x10/0x10 [ 954.463220][T18896] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 954.463247][T18896] ? security_socket_sendmsg+0x33/0xd0 [ 954.463269][T18896] ? __cfi_bcm_sendmsg+0x10/0x10 [ 954.463298][T18896] ____sys_sendmsg+0xa15/0xa70 [ 954.463333][T18896] ? __sys_sendmsg_sock+0x50/0x50 [ 954.463377][T18896] ? import_iovec+0x81/0xb0 [ 954.463406][T18896] ___sys_sendmsg+0x220/0x2a0 [ 954.463438][T18896] ? __sys_sendmsg+0x280/0x280 [ 954.463471][T18896] ? proc_fail_nth_write+0x17e/0x210 [ 954.463501][T18896] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 954.463538][T18896] __x64_sys_sendmsg+0x1eb/0x2c0 [ 954.463578][T18896] ? fput+0x1a5/0x240 [ 954.463605][T18896] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 954.463638][T18896] ? ksys_write+0x1ef/0x250 [ 954.463660][T18896] ? __kasan_check_read+0x15/0x20 [ 954.463701][T18896] x64_sys_call+0x2a4c/0x2ee0 [ 954.463735][T18896] do_syscall_64+0x58/0xf0 [ 954.463764][T18896] ? clear_bhb_loop+0x50/0xa0 [ 954.463799][T18896] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 954.463824][T18896] RIP: 0033:0x7fa7ac18f6c9 [ 954.463844][T18896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 954.463872][T18896] RSP: 002b:00007fa7ad0b2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 954.463898][T18896] RAX: ffffffffffffffda RBX: 00007fa7ac3e5fa0 RCX: 00007fa7ac18f6c9 [ 954.463916][T18896] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 954.463932][T18896] RBP: 00007fa7ad0b2090 R08: 0000000000000000 R09: 0000000000000000 [ 954.463948][T18896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 954.463962][T18896] R13: 00007fa7ac3e6038 R14: 00007fa7ac3e5fa0 R15: 00007ffd706fb018 [ 954.463983][T18896] [ 955.152564][T18938] FAULT_INJECTION: forcing a failure. [ 955.152564][T18938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 955.185952][T18938] CPU: 0 UID: 0 PID: 18938 Comm: syz.3.23006 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 955.185993][T18938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 955.186008][T18938] Call Trace: [ 955.186017][T18938] [ 955.186027][T18938] __dump_stack+0x21/0x30 [ 955.186063][T18938] dump_stack_lvl+0x10c/0x190 [ 955.186094][T18938] ? __cfi_dump_stack_lvl+0x10/0x10 [ 955.186126][T18938] ? check_stack_object+0x12c/0x140 [ 955.186150][T18938] dump_stack+0x19/0x20 [ 955.186179][T18938] should_fail_ex+0x3d9/0x530 [ 955.186204][T18938] should_fail+0xf/0x20 [ 955.186225][T18938] should_fail_usercopy+0x1e/0x30 [ 955.186251][T18938] _copy_to_user+0x24/0xa0 [ 955.186281][T18938] simple_read_from_buffer+0xed/0x160 [ 955.186329][T18938] proc_fail_nth_read+0x19e/0x210 [ 955.186360][T18938] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 955.186392][T18938] ? bpf_lsm_file_permission+0xd/0x20 [ 955.186424][T18938] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 955.186455][T18938] vfs_read+0x27d/0xc70 [ 955.186476][T18938] ? __cfi_vfs_read+0x10/0x10 [ 955.186496][T18938] ? __kasan_check_write+0x18/0x20 [ 955.186531][T18938] ? mutex_lock+0x92/0x1c0 [ 955.186553][T18938] ? __cfi_mutex_lock+0x10/0x10 [ 955.186574][T18938] ? __fget_files+0x2c5/0x340 [ 955.186609][T18938] ksys_read+0x141/0x250 [ 955.186631][T18938] ? __cfi_ksys_read+0x10/0x10 [ 955.186653][T18938] ? __kasan_check_read+0x15/0x20 [ 955.186688][T18938] __x64_sys_read+0x7f/0x90 [ 955.186709][T18938] x64_sys_call+0x2638/0x2ee0 [ 955.186744][T18938] do_syscall_64+0x58/0xf0 [ 955.186774][T18938] ? clear_bhb_loop+0x50/0xa0 [ 955.186799][T18938] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 955.186823][T18938] RIP: 0033:0x7fc8edb8e0dc [ 955.186843][T18938] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 955.186863][T18938] RSP: 002b:00007fc8ee9b2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 955.186889][T18938] RAX: ffffffffffffffda RBX: 00007fc8edde5fa0 RCX: 00007fc8edb8e0dc [ 955.186908][T18938] RDX: 000000000000000f RSI: 00007fc8ee9b20a0 RDI: 0000000000000007 [ 955.186923][T18938] RBP: 00007fc8ee9b2090 R08: 0000000000000000 R09: 0000000000000000 [ 955.186939][T18938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 955.186954][T18938] R13: 00007fc8edde6038 R14: 00007fc8edde5fa0 R15: 00007ffcb940e998 [ 955.186975][T18938] [ 955.932073][T18969] FAULT_INJECTION: forcing a failure. [ 955.932073][T18969] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 955.936497][T18971] FAULT_INJECTION: forcing a failure. [ 955.936497][T18971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 955.958470][T18971] CPU: 0 UID: 0 PID: 18971 Comm: syz.4.23022 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 955.958510][T18971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 955.958527][T18971] Call Trace: [ 955.958536][T18971] [ 955.958547][T18971] __dump_stack+0x21/0x30 [ 955.958585][T18971] dump_stack_lvl+0x10c/0x190 [ 955.958617][T18971] ? __cfi_dump_stack_lvl+0x10/0x10 [ 955.958650][T18971] ? avc_has_perm_noaudit+0x286/0x360 [ 955.958686][T18971] dump_stack+0x19/0x20 [ 955.958715][T18971] should_fail_ex+0x3d9/0x530 [ 955.958741][T18971] should_fail+0xf/0x20 [ 955.958772][T18971] should_fail_usercopy+0x1e/0x30 [ 955.958805][T18971] _copy_from_user+0x22/0xb0 [ 955.958835][T18971] ipv6_flowlabel_opt+0x121/0x2710 [ 955.958870][T18971] ? __cfi_selinux_file_open+0x10/0x10 [ 955.958900][T18971] ? __cfi_ipv6_flowlabel_opt+0x10/0x10 [ 955.958933][T18971] ? __kasan_check_write+0x18/0x20 [ 955.958969][T18971] ? _raw_spin_lock_bh+0x90/0x120 [ 955.959001][T18971] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 955.959034][T18971] ? _raw_spin_unlock_bh+0x54/0x60 [ 955.959065][T18971] ? lock_sock_nested+0x1f5/0x290 [ 955.959092][T18971] ? __cfi_lock_sock_nested+0x10/0x10 [ 955.959117][T18971] ? kernel_text_address+0xa9/0xe0 [ 955.959147][T18971] ? __kernel_text_address+0x11/0x40 [ 955.959180][T18971] do_ipv6_setsockopt+0xe61/0x2ec0 [ 955.959211][T18971] ? __cfi_do_ipv6_setsockopt+0x10/0x10 [ 955.959241][T18971] ? avc_has_perm_noaudit+0x268/0x360 [ 955.959275][T18971] ? __asan_memcpy+0x5a/0x80 [ 955.959297][T18971] ? avc_has_perm_noaudit+0x286/0x360 [ 955.959331][T18971] ? avc_has_perm+0x144/0x220 [ 955.959364][T18971] ? __cfi_avc_has_perm+0x10/0x10 [ 955.959399][T18971] ? selinux_socket_setsockopt+0x2ea/0x390 [ 955.959437][T18971] ? __cfi_selinux_socket_setsockopt+0x10/0x10 [ 955.959477][T18971] ipv6_setsockopt+0x5d/0x170 [ 955.959507][T18971] udpv6_setsockopt+0xa3/0xc0 [ 955.959531][T18971] sock_common_setsockopt+0xb5/0xd0 [ 955.959557][T18971] ? __cfi_sock_common_setsockopt+0x10/0x10 [ 955.959585][T18971] do_sock_setsockopt+0x26d/0x400 [ 955.959620][T18971] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 955.959658][T18971] __x64_sys_setsockopt+0x1b8/0x250 [ 955.959693][T18971] x64_sys_call+0x2adc/0x2ee0 [ 955.959729][T18971] do_syscall_64+0x58/0xf0 [ 955.959767][T18971] ? clear_bhb_loop+0x50/0xa0 [ 955.959794][T18971] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 955.959820][T18971] RIP: 0033:0x7f7a5498f6c9 [ 955.959840][T18971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 955.959863][T18971] RSP: 002b:00007f7a557a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 955.959889][T18971] RAX: ffffffffffffffda RBX: 00007f7a54be5fa0 RCX: 00007f7a5498f6c9 [ 955.959908][T18971] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000005 [ 955.959923][T18971] RBP: 00007f7a557a8090 R08: 0000000000000020 R09: 0000000000000000 [ 955.959940][T18971] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 955.959956][T18971] R13: 00007f7a54be6038 R14: 00007f7a54be5fa0 R15: 00007ffeb91fd3c8 [ 955.959978][T18971] [ 955.995933][T18969] CPU: 1 UID: 0 PID: 18969 Comm: syz.5.23021 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 955.995982][T18969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 955.996003][T18969] Call Trace: [ 955.996013][T18969] [ 955.996025][T18969] __dump_stack+0x21/0x30 [ 955.996069][T18969] dump_stack_lvl+0x10c/0x190 [ 955.996105][T18969] ? __cfi_dump_stack_lvl+0x10/0x10 [ 955.996141][T18969] ? __cfi_avc_has_perm+0x10/0x10 [ 955.996176][T18969] ? kasan_save_alloc_info+0x40/0x50 [ 955.996215][T18969] dump_stack+0x19/0x20 [ 955.996249][T18969] should_fail_ex+0x3d9/0x530 [ 955.996276][T18969] should_fail+0xf/0x20 [ 955.996300][T18969] should_fail_usercopy+0x1e/0x30 [ 955.996330][T18969] _copy_from_iter+0x3bb/0x14d0 [ 955.996363][T18969] ? __cfi__copy_from_iter+0x10/0x10 [ 955.996396][T18969] ? selinux_socket_sendmsg+0x284/0x380 [ 955.996438][T18969] bcm_sendmsg+0x157/0x690 [ 955.996472][T18969] ? __cfi_bcm_sendmsg+0x10/0x10 [ 955.996518][T18969] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 955.996552][T18969] ? security_socket_sendmsg+0x33/0xd0 [ 955.996578][T18969] ? __cfi_bcm_sendmsg+0x10/0x10 [ 955.996613][T18969] ____sys_sendmsg+0xa15/0xa70 [ 955.996654][T18969] ? __sys_sendmsg_sock+0x50/0x50 [ 955.996695][T18969] ? import_iovec+0x81/0xb0 [ 955.996730][T18969] ___sys_sendmsg+0x220/0x2a0 [ 955.996767][T18969] ? __sys_sendmsg+0x280/0x280 [ 955.996805][T18969] ? proc_fail_nth_write+0x17e/0x210 [ 955.996840][T18969] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 955.996884][T18969] __x64_sys_sendmsg+0x1eb/0x2c0 [ 955.996924][T18969] ? fput+0x1a5/0x240 [ 955.996954][T18969] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 955.996992][T18969] ? ksys_write+0x1ef/0x250 [ 955.997019][T18969] ? __kasan_check_read+0x15/0x20 [ 955.997058][T18969] x64_sys_call+0x2a4c/0x2ee0 [ 955.997096][T18969] do_syscall_64+0x58/0xf0 [ 955.997130][T18969] ? clear_bhb_loop+0x50/0xa0 [ 955.997160][T18969] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 955.997188][T18969] RIP: 0033:0x7f000778f6c9 [ 955.997212][T18969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 955.997236][T18969] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 955.997266][T18969] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 955.997288][T18969] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 955.997307][T18969] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 955.997324][T18969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 955.997341][T18969] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 955.997365][T18969] [ 956.726923][T18983] FAULT_INJECTION: forcing a failure. [ 956.726923][T18983] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 956.740559][T18983] CPU: 1 UID: 0 PID: 18983 Comm: syz.5.23029 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 956.740597][T18983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 956.740611][T18983] Call Trace: [ 956.740618][T18983] [ 956.740627][T18983] __dump_stack+0x21/0x30 [ 956.740671][T18983] dump_stack_lvl+0x10c/0x190 [ 956.740700][T18983] ? __cfi_dump_stack_lvl+0x10/0x10 [ 956.740729][T18983] ? proc_fail_nth_write+0x17e/0x210 [ 956.740759][T18983] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 956.740791][T18983] dump_stack+0x19/0x20 [ 956.740819][T18983] should_fail_ex+0x3d9/0x530 [ 956.740843][T18983] should_fail+0xf/0x20 [ 956.740865][T18983] should_fail_usercopy+0x1e/0x30 [ 956.740890][T18983] _copy_to_user+0x24/0xa0 [ 956.740918][T18983] __se_sys_setitimer+0x20e/0x3b0 [ 956.740947][T18983] ? __kasan_check_write+0x18/0x20 [ 956.740980][T18983] ? mutex_unlock+0x8b/0x240 [ 956.741001][T18983] ? __x64_sys_setitimer+0xa0/0xa0 [ 956.741028][T18983] ? __fget_files+0x2c5/0x340 [ 956.741052][T18983] ? __kasan_check_write+0x18/0x20 [ 956.741085][T18983] ? fput+0x1a5/0x240 [ 956.741114][T18983] ? __kasan_check_read+0x15/0x20 [ 956.741148][T18983] __x64_sys_setitimer+0x7f/0xa0 [ 956.741176][T18983] x64_sys_call+0x140d/0x2ee0 [ 956.741210][T18983] do_syscall_64+0x58/0xf0 [ 956.741238][T18983] ? clear_bhb_loop+0x50/0xa0 [ 956.741264][T18983] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 956.741288][T18983] RIP: 0033:0x7f000778f6c9 [ 956.741307][T18983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 956.741328][T18983] RSP: 002b:00007f00085ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000026 [ 956.741353][T18983] RAX: ffffffffffffffda RBX: 00007f00079e5fa0 RCX: 00007f000778f6c9 [ 956.741371][T18983] RDX: 00002000000000c0 RSI: 0000000000000000 RDI: 0000000000000002 [ 956.741386][T18983] RBP: 00007f00085ab090 R08: 0000000000000000 R09: 0000000000000000 [ 956.741402][T18983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 956.741417][T18983] R13: 00007f00079e6038 R14: 00007f00079e5fa0 R15: 00007ffceb9ed8b8 [ 956.741437][T18983] [ 956.928737][ T36] audit: type=1400 audit(2000000860.816:905): avc: denied { create } for pid=18988 comm="syz.5.23032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 957.093848][ T46] Bluetooth: hci1: Frame reassembly failed (-84) [ 957.136964][T19019] fuse: Bad value for 'group_id' [ 957.142029][T19019] fuse: Bad value for 'group_id' [ 957.468620][T14931] ------------[ cut here ]------------ [ 957.474202][T14931] WARNING: CPU: 1 PID: 14931 at fs/overlayfs/util.c:602 ovl_dir_modified+0x15a/0x190 [ 957.483750][T14931] Modules linked in: [ 957.487664][T14931] CPU: 1 UID: 0 PID: 14931 Comm: syz-executor Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 957.499713][T14931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 957.509849][T14931] RIP: 0010:ovl_dir_modified+0x15a/0x190 [ 957.515595][T14931] Code: c1 e8 03 42 80 3c 28 00 74 08 4c 89 f7 e8 ae 48 99 ff 49 ff 06 5b 41 5c 41 5d 41 5e 41 5f 5d e9 cc 97 4c 03 cc e8 16 db 42 ff <0f> 0b e9 3e ff ff ff e8 0a db 42 ff 0f 0b e9 6e ff ff ff 44 89 f9 [ 957.535285][T14931] RSP: 0018:ffffc900052d7b68 EFLAGS: 00010293 [ 957.541452][T14931] RAX: ffffffff8243239a RBX: 0000000000000000 RCX: ffff888116be3900 [ 957.549452][T14931] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 957.557491][T14931] RBP: ffffc900052d7b90 R08: ffff88812dba7abf R09: 1ffff11025b74f57 [ 957.565531][T14931] R10: dffffc0000000000 R11: ffffed1025b74f58 R12: 0000000000000000 [ 957.573728][T14931] R13: dffffc0000000000 R14: ffff88812dba7a20 R15: ffff88814a484660 [ 957.581776][T14931] FS: 0000555589f12500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 957.590779][T14931] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 957.597389][T14931] CR2: 0000555589f3d528 CR3: 0000000131ba8000 CR4: 00000000003526b0 [ 957.605414][T14931] Call Trace: [ 957.608712][T14931] [ 957.611698][T14931] ovl_do_remove+0x7b8/0xcf0 [ 957.616352][T14931] ? ovl_set_redirect+0x780/0x780 [ 957.621433][T14931] ? down_write+0xe9/0x2a0 [ 957.625881][T14931] ? __cfi_down_write+0x10/0x10 [ 957.630966][T14931] ovl_rmdir+0x1e/0x30 [ 957.635070][T14931] vfs_rmdir+0x3dd/0x560 [ 957.639420][T14931] incfs_kill_sb+0x109/0x230 [ 957.644070][T14931] deactivate_locked_super+0xd5/0x2a0 [ 957.649480][T14931] deactivate_super+0xb8/0xe0 [ 957.654216][T14931] cleanup_mnt+0x3f1/0x480 [ 957.658664][T14931] __cleanup_mnt+0x1d/0x40 [ 957.663141][T14931] task_work_run+0x1e0/0x250 [ 957.667773][T14931] ? __cfi_task_work_run+0x10/0x10 [ 957.673153][T14931] ? __x64_sys_umount+0x126/0x170 [ 957.678262][T14931] ? __cfi___x64_sys_umount+0x10/0x10 [ 957.683707][T14931] ? __kasan_check_read+0x15/0x20 [ 957.688775][T14931] resume_user_mode_work+0x36/0x50 [ 957.693941][T14931] syscall_exit_to_user_mode+0x64/0xb0 [ 957.699449][T14931] do_syscall_64+0x64/0xf0 [ 957.703923][T14931] ? clear_bhb_loop+0x50/0xa0 [ 957.708700][T14931] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 957.714677][T14931] RIP: 0033:0x7fa7ac1909f7 [ 957.719126][T14931] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 957.738829][T14931] RSP: 002b:00007ffd706fa2a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 957.747339][T14931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fa7ac1909f7 [ 957.755462][T14931] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd706fa360 [ 957.763491][T14931] RBP: 00007ffd706fa360 R08: 0000000000000000 R09: 0000000000000000 [ 957.771535][T14931] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd706fb3f0 [ 957.779537][T14931] R13: 00007fa7ac211d7d R14: 00000000000e98ed R15: 00007ffd706fb430 [ 957.787664][T14931] [ 957.790741][T14931] ---[ end trace 0000000000000000 ]--- [ 957.796615][T14931] ------------[ cut here ]------------ [ 957.802281][T14931] WARNING: CPU: 0 PID: 14931 at fs/overlayfs/util.c:602 ovl_dir_modified+0x15a/0x190 [ 957.811833][T14931] Modules linked in: [ 957.815751][T14931] CPU: 0 UID: 0 PID: 14931 Comm: syz-executor Tainted: G W syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 957.829141][T14931] Tainted: [W]=WARN [ 957.833032][T14931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 957.843195][T14931] RIP: 0010:ovl_dir_modified+0x15a/0x190 [ 957.848883][T14931] Code: c1 e8 03 42 80 3c 28 00 74 08 4c 89 f7 e8 ae 48 99 ff 49 ff 06 5b 41 5c 41 5d 41 5e 41 5f 5d e9 cc 97 4c 03 cc e8 16 db 42 ff <0f> 0b e9 3e ff ff ff e8 0a db 42 ff 0f 0b e9 6e ff ff ff 44 89 f9 [ 957.868683][T14931] RSP: 0018:ffffc900052d7b68 EFLAGS: 00010293 [ 957.874808][T14931] RAX: ffffffff8243239a RBX: 0000000000000000 RCX: ffff888116be3900 [ 957.882855][T14931] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 957.890885][T14931] RBP: ffffc900052d7b90 R08: ffff88812dba7abf R09: 1ffff11025b74f57 [ 957.899004][T14931] R10: dffffc0000000000 R11: ffffed1025b74f58 R12: 0000000000000000 [ 957.907078][T14931] R13: dffffc0000000000 R14: ffff88812dba7a20 R15: ffff88814a484660 [ 957.915137][T14931] FS: 0000555589f12500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 957.924155][T14931] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 957.930851][T14931] CR2: 0000200000f89000 CR3: 0000000131ba8000 CR4: 00000000003526b0 [ 957.938864][T14931] Call Trace: [ 957.942251][T14931] [ 957.945207][T14931] ovl_do_remove+0x7b8/0xcf0 [ 957.949875][T14931] ? ovl_set_redirect+0x780/0x780 [ 957.954949][T14931] ? down_write+0xe9/0x2a0 [ 957.959493][T14931] ? __cfi_down_write+0x10/0x10 [ 957.964411][T14931] ovl_rmdir+0x1e/0x30 [ 957.968524][T14931] vfs_rmdir+0x3dd/0x560 [ 957.972828][T14931] incfs_kill_sb+0x1a0/0x230 [ 957.977533][T14931] deactivate_locked_super+0xd5/0x2a0 [ 957.982996][T14931] deactivate_super+0xb8/0xe0 [ 957.987712][T14931] cleanup_mnt+0x3f1/0x480 [ 957.992229][T14931] __cleanup_mnt+0x1d/0x40 [ 957.996677][T14931] task_work_run+0x1e0/0x250 [ 958.001357][T14931] ? __cfi_task_work_run+0x10/0x10 [ 958.006526][T14931] ? __x64_sys_umount+0x126/0x170 [ 958.011618][T14931] ? __cfi___x64_sys_umount+0x10/0x10 [ 958.017053][T14931] ? __kasan_check_read+0x15/0x20 [ 958.022178][T14931] resume_user_mode_work+0x36/0x50 [ 958.027347][T14931] syscall_exit_to_user_mode+0x64/0xb0 [ 958.032986][T14931] do_syscall_64+0x64/0xf0 [ 958.037477][T14931] ? clear_bhb_loop+0x50/0xa0 [ 958.042229][T14931] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 958.048167][T14931] RIP: 0033:0x7fa7ac1909f7 [ 958.052644][T14931] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 958.072428][T14931] RSP: 002b:00007ffd706fa2a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 958.080910][T14931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fa7ac1909f7 [ 958.088923][T14931] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd706fa360 [ 958.096955][T14931] RBP: 00007ffd706fa360 R08: 0000000000000000 R09: 0000000000000000 [ 958.105001][T14931] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd706fb3f0 [ 958.113043][T14931] R13: 00007fa7ac211d7d R14: 00000000000e98ed R15: 00007ffd706fb430 [ 958.121085][T14931] [ 958.124129][T14931] ---[ end trace 0000000000000000 ]--- [ 958.968873][T19042] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 959.119209][T10258] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 959.119226][T18660] Bluetooth: hci1: command 0x1003 tx timeout