last executing test programs: 512.206288ms ago: executing program 0 (id=44008): symlink(&(0x7f0000000040)='.\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 472.540642ms ago: executing program 0 (id=44013): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10031200e0ff020002004788aa96a13bb1000011", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 439.205545ms ago: executing program 0 (id=44016): symlink(0x0, &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r2, @ANYRES64], 0x118) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) 358.892183ms ago: executing program 1 (id=44020): unshare(0x24020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 348.736614ms ago: executing program 0 (id=44021): rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000000140)=[{{0x0, 0x16, 0x0}}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r6, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x4, @multicast1, 0x4e21, 0x0, 'lblcr\x00', 0x18, 0x9, 0x73}, {@broadcast, 0xd, 0x3, 0x6, 0xf, 0x6}}, 0x44) 344.099725ms ago: executing program 3 (id=44022): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) (async) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r5) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x114, r7, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x100, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc819}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x44000040}, 0x4000080) unshare(0x60000600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 315.140398ms ago: executing program 1 (id=44023): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) 273.632192ms ago: executing program 0 (id=44024): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, 0x0, 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000300)=ANY=[@ANYBLOB='stats=global,stats=global,lazytime']) 265.226333ms ago: executing program 1 (id=44026): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10031200e0ff020002004788aa96a13bb1000011", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 244.750965ms ago: executing program 0 (id=44027): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="1d40ab840962e90caff14c4a62a73ef7437fc450281bf3d04751633cf7a2d9bcaf555d760cb1b3762f102c2ec3756b82892f59a26909802ba38bc8a7fbdfa55824c6dc1105c55a204674f3ae36bd0deddb55896423766249ce39ff8bb010375577cbf81ae6ba2e2b530750b615dd207b5e5d1b9a4a7c4e94d2cc923118bdaa84d6e645cd2bc2f742a7a611dfded8d4a06feb031fed98e05f68204d8d037056f678fa4bc8df45bf43d931746fe1e3fe619802e44d6fbc95bc62f5ec58937b4792bfc224cd3e1fe1", 0xc7}, {&(0x7f0000000240)="e23038545358673e1fd9427dd2ca7dd2d81719db3ab503c254b2ad7c488c659855d2f345061eddc63b3022b72daafbba0e546dbc614ca035cd49247db7174559c99d2e9f4e28a4922aff0b11cd9d0461ff5600396dcdde72d8d8d3a5f917cc94c361bf645599770376bee984c02adbd3fcb480a83beee1431b2c16d40e70f43579be9a1824b723ce6a07237aebb075e6759182fd318387e87e783c2818fafed986a46ec01f94dada8eb8d8e5380b5c7fe1", 0xb1}, {&(0x7f0000000540)="2b36aa9d34d6ebcd038ead73fc520cd2242d4da1a1ab769e1fc24bc24ffa33cf46f036bd692c829a73f69cad7a6c576c24073f33896e465ff7607d86210125cb43fdfcab9857e66cc419ca69f4fb20aaa638a3bfd50b14c02f9e431e5038058f39ca1c15c41999937d8d831667c47ac70f476ed60717431f062fbd2815e9a0ddb2628385870bdc88f3c1234f9272822c7b42f5b9a2258af262694affdcab26dec3733626f91d1b4783199500213b34b4b38b6fa5445ace8b5f6f8a1b60a9b6e124ed7d84448b6666adf368e0ff3420dda6c5b28807deba7fe185ce249e3997", 0xdf}, {&(0x7f0000000480)="f7ce53746a0d879ba1c230d838c1f574034c39a69330f9604b62167d46477cceea37519a698c5b671b88aea580a461b466043f9edf6cf9a719751bf732b12b49f4", 0x41}, {&(0x7f0000000640)="71d0be66363f7186b841bc2246bf218ca3e5e3422f9c382a7d8ec19cd2374e6f29748a4b67cd3c37df4646a25b1845e2d4350096e65c9b0db9ca2f7d1ee98c01ce0b03d64455fe2f10da30a9b62035b2b27af3e6aed0a46b34d0bd8741ba9fe75c0363df603297f7cc9e3f4a6567d2f7c8724456b610a826edcabe3a041986e1456bdd021b2d2f15007a372ab255ff3c9bee1200eb6e183b166f6ab64ec457f1d61618c407e0", 0xa6}, {&(0x7f0000000740)="bdff01b3b9b567439411a8ad77356df1822a46fa7fd22b5b719627df98c2cdd8e55184d422ce5e8637aa8cfca1183111a68fd3e7dc240c4b8c47c5f40ec3d5e19ce1f3d260f63b1e2ab6373b183d2e4dbb9342f882305673eddceddc9233b60f56694f185f32d6215c80344dacd0f383e9c5440ac4385eb5bcdfe21bb540a6ea9c229b7761ef2755627fe6ca49d875160b7df03f90ee31b0d7c3ad0ae3afa7e0ddf87d1ebf95029feece4e99945032fe57ca66661f4db74d26709093283dfbd759d8fcbbcb29e5465464e0668133bdc20f9c3cf6fdbfb9638d8c0fc0ab0bc8d0940362fada259aa2740a21216b65", 0xee}], 0x6, &(0x7f00000008c0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0xc, 0x8, 0x0, 0x40, 0x0, [@rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @ipv4={'\x00', '\xff\xff', @empty}]}}}, @rthdrdstopts={{0xb0, 0x29, 0x37, {0x5e, 0x12, '\x00', [@enc_lim={0x4, 0x1, 0x28}, @pad1, @calipso={0x7, 0x38, {0x1, 0xc, 0x9, 0x3ad, [0x1000, 0x7fffffff, 0x4b2, 0x7, 0xfffffffffffffff8, 0x0]}}, @generic={0x2, 0x4d, "5d0cf48045cbff61ebd55473ab127bcccadeef98601e6bd39ce3a8f822f67e8409b4795ec890436bcb8fae1c2b44323387ee676a0cd3c8fb59b4b1c99b6f78ef581977bfe4f47f2ece9da97fdd"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x5c, 0x0, '\x00', [@pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}], 0x140}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x41}, 0x2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000a00)="b8120309b1f7543ce093ee6424726c5bb9c492ff12214b86dbf3a6a54b4f761f9a750fd5e2fb7475292113c3fe2a66bcbf6764bfadf8932c3c389e74bda6088414952d71eb85ea5a318e04358d0c45a066d68358a8c838857febc8fbc0f60e55d14464e4c70bdda90bdad8b70b3daea559f3bb4f7b80c2d01d0d09af6f04b2cfa9a737b7073c182e7e30f1b375cb964da83fdf363b7bc59e2bbd5d6c7b5244d548a4", 0xa2}, {&(0x7f0000000ac0)="6d83ecc95ad48d34f5c40faf96af434d45a4b550b658d673113a08071523d05b3c6dca041a846be804b4aca63d14acbab86625d6a2bc7a975c7056dbea38c25b3f4bd9a787635392a2b15efe9ef238ff84d55ee660ac7c1384566c733d57ac346d0c243190b4d9b86a158617cf1d81faf188426e", 0x74}, {&(0x7f0000000b40)="122f551b0399a28a7d30e0e0897be275f4e5e3c65298ccda3c481ac22c764884539252a4b897c13cbc69c3bc12828c025523273b42d7a5caade283a914951b91444db85168376b86baa2a35d202260d21ce162738a767da93807824c42dbf3544d2390e1395b19722809d59e6b2feb4e855c217c5edb48573a8f77ddc06f6747e86d0c800542aca4563a196afb487b384da20e88bef5400ab71e3cc2d66f6425cdc113a15c945be142c671dba7e76254a954", 0xb2}, {&(0x7f0000000c00)="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", 0x1000}], 0x4, &(0x7f0000000140)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}, {{&(0x7f0000001c00)={0xa, 0x4e21, 0x4, @mcast2, 0x3}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000001c40)="9daad3d99f7a4c0364bb8ab2f244f08d338b105c75f8025e819a9f70a1d9d62d3ef243800f9f555a79b27b6252dbe797cbabeda65ec4464707ce08b8de00d53be13f9ac8dc728319c77283ef8acf14774eae2a17ed09cc78b42e380fedf9595fa5b8194092eb71afa2e2dff57307cd377e26fbc40f21cdcb834873575252a650e32d09f4ae968f73ab7c9621d72ac5227dbb9410af425afa1c21324b23ae7dec78e6e4825221b92e1f3627e6e51920e784dbc93b6da8709f1fc77b3ecdf5271411d225a301edd0ca084ca92fddc6a607d67fc8ba60a44dc38f972fc3192e1775307af71d7bdd2ad59cb306563c7974c0c12d", 0xf2}, {&(0x7f0000001d40)="9e968851d4c25a3b493ef90cbeb3f9087da633cfe58766b60e11e3d358a313dc348ff7c16639127a932a1d6fb40b8918f5d523666f68406f17ca0c9b5a015aeacf36ed6abe2288dcbbfd5be0725890bc05ad1e72f5cd30fd2e005fa79b703be931ec03776d0443919fd93015038d49d4e5d9e2e9e4063cd5f64c8c797e78e8acec56c46ee0bb6366e6f4cd864e815d7afed258fa5151c94f", 0x98}, {&(0x7f0000001e00)="ef8d69cc821b980efa415500b754d51ed7a4398709f35b16f9303b9bee1dd3490835b0836e5acac834ec59ea3bc2915cacc9d99d64ca6d776b143af9822e81f7fb4cdf6c7a3b33ab70e6f330b9e356087042bf97e16a7e4b87bcd0fcdc2297e9", 0x60}, {&(0x7f0000001e80)}, {&(0x7f0000001ec0)="baebcdf65c0a78ca73453a5a09b53c951856b33b5adcbd97aefe68f760a5e19d64989b873bb211d035bccfbcad49814e20e2ad6418cae77e552f500fa53d94e34a153d3734110d33e1bfe754119802011753af64fdcbf47209d325f9e078206d3efbe74f13470a82209d097b750fb6363451bf021ff687812d0cbb25", 0x7c}, {&(0x7f0000001f40)="d7445b7d8954a715ab248b7fbdff87870146d077e9430d3f4e7dc07973f5e022c045d927030a30ca2419d0a08955463f05355f807e31dfcfcccc23cc01bb2690d66c", 0x42}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="67545802fe8a4880165a1c9620f6722b76", 0x11}, {&(0x7f0000003000)="4b52edcb57f0f32ebf02b65ae3379e2bf473ef0d", 0x14}], 0x9, &(0x7f0000003100)=[@flowinfo={{0x14, 0x29, 0xb, 0xb}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3a, 0x0, '\x00', [@ra={0x5, 0x2, 0x6}]}}}], 0x38}}], 0x3, 0x8004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x181) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='r0:', 0x3, 0x1) 244.290195ms ago: executing program 1 (id=44028): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x3}) 195.65385ms ago: executing program 3 (id=44029): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) copy_file_range(r5, 0x0, r5, 0x0, 0x20000000000b64, 0x0) 195.30511ms ago: executing program 2 (id=44030): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) copy_file_range(r5, 0x0, r5, 0x0, 0x20000000000b64, 0x0) 194.95534ms ago: executing program 2 (id=44031): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mount$bind(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100), 0x80, 0x0) 194.4355ms ago: executing program 3 (id=44032): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @private1, 0x80}, 0x1c, &(0x7f00000001c0)=[{0xfffffffffffffffe}, {&(0x7f00000000c0)="a5b715bd7bf0144ba45b2c7a50a3690a1c75c0d82994959ed858d68c4c3e78e65ab642d04d6bde735089ffa2", 0x2c}, {&(0x7f0000000440)="f494cd6e5ef338abed2765e2e6bb9aa58bf19c9b8b177d5ffa1f3c9dc7eb1f32fe77d4d306d45a966f34b4dd117adc9d35605528d74acb8c31759d9827d894941c6bd60c43e61a3b0d77274d0136b00ae4bda87c2e588a9f321b2a50b59acc13f5a6083a40e42fc45f19bb5ad512cf329af1bba0562ffc6154c56da422ce41c3d2bf974963632ce1215925127601377a6081a9823e14e8cae281ae3b6186798654f339695cc706d55261336ffb23550193cc0bed0763347005f69c091b752c7a1493ddbc75d6d14c65f04cb14eb4a4", 0xcf}, {&(0x7f0000000100)="7ad64644236535030faba99730d254e60b4e941fa66380a3457ea87719c555661a2bee71aa5918e52627b5fd150560344c3e9ab866b55cc24a871cc01f58db73574d1b536fc744fc1f93c5", 0x4b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b69aa277d12fd7c692f054d0dfaef13e45d40eac2d2b90d15ac38373d8f278351f28870eadee638202bff5dcb90f8d83c0bd84443a5ed767754d4ea1c3a3eb32d128ddc0f25243f1ab8fe199ed0350a3aea3a0bdf4e80b5f941d5446df41424b3f0c78a55685ed65b0e7e62a1dc032023f468a359612f0aec3ad06c930adab54bbfab89337e262a75247660167e5d61ab91c14a1904de4a3afa1d68d817af37f4c857ecc81e655cc683e93b4b1cad3a2da427bce8304f178bdc1e568c05032914bdee5d15285e577bc1cf791b212adb2fee70f8e3800fc3ba75e96204691f2598543f60cc463", 0xe6}, {&(0x7f0000001640)="5f558a871bc6a094079686157a7524b52902aa8632781b2e4f8ec7760dc167dc38687fc5c5d5a7054c3266c01a4627b26e1e98062dcb0bd4aea8ebbe7fa0bbcefb3421887807ec43bb299abd1f78c46f3a99daedbf03b6591284b89674131889c8a64a87e0b9e673027f2f9a4549cb3ddd5c27e12df2e9050674bb0b0372b7fbb3f39627b50b10a57642adfae4fe44d0963e97071d50ab212fe5efdabe501ca4e7695690ce89c28a1484bd94afba9e73ee03103826703d8361a81ee818cff8ba35290b24663a19844015a98b98d97505690fa14b9c1f006b362b2a338a954fe7703a4ce1fc643acc4e88fe453b3aa4", 0xef}], 0x7, &(0x7f0000001740)=[@rthdr={{0x58, 0x29, 0x39, {0x11, 0x8, 0x1, 0x6, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @mcast2, @remote]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, '\x00', [@generic={0x2, 0x39, "b35484937863afb82bcf454efefe64993755ddc5dab2fcacb1e7a9af02255f12a382d27e9589e2613025836c4c33ecc5d36985f860b1c36189"}, @ra]}}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x2, 0x0, [@empty, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2c, 0x6, 0x2, 0xc, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00']}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001880)="eb2a382d85f09b5d670004c673f7a794a01068a6741f4eb126c569f2882cfa7b015bea68d57710d7a1652e5487f11489ca1ee1231f9c07f37764160f7b084d67b27926fce66b2e78fe895ceb932d617e9e5f47f56cc13d243958fded396afa8c50203485e2c0e1a7e38cec40f2a57b737e3be49c636f6d54c825cb68b42e8f008bffdeffe8421b3e244d0c40f43bdbe472e5bd19444cf841b270166afb39b4e1", 0xa0}, {&(0x7f0000001940)="2a1f51844a10f372d5578dc5aa5eafcfb83d3b265b4e4be1699edb1ad4bab66879781197bdb1c3c8da83e7cc8a011e1b2b692988d4e3dc51def91703f2e1cd773751f0dda7126318381e04f41742ccbcb37c3a6ba698be4ada2ab469a1de40e566ff71218758a4c7afa0af44918d2ee661c7420f1422d73b9ea061b6aa4afa23ed5e0a9462caaf8d0f3d0f0db362745d6a9770bc59a3df428a7c691e0672d02556df2ba079aa721709a5a3bd5977", 0xae}, {&(0x7f0000000380)="aae0502dbdce209a829b4ab229c08f2ce5467f8d40de3f6644ca39844edb35b94276709b46567af0512bccecb0019d8dbb4b883d4c835af474d994c9190f40f4a873dbf4b329b71ce240d8fae5de1ce84478d68d9099e050b6dc35191b16c53629658cbeeeeae4b06b", 0x69}, {&(0x7f0000001a00)="72e770aed8ad609c84df728e7dabe8ce2d3ad229af61697c8c5e0252eb94b8d6059f95e420b8623c28686fca42a8cf2fc1271c7636b68914fdef28f3eb1bb0a6ffeb7bbfd9db4c", 0x47}, {&(0x7f0000001a80)="3cdf630c159ac661ad329aeb37f5f0de9c27606310cda42211fa6f2701363cfe25cc6f1a2855d2f3849dbc45b51a429b4fcd3f7faad424e38ad7bbf7e1c9355e71f0c6523b8b3d30e4d8f7c6c7754525f13ed42f43a884af847659463eb72ec1959492292febc29266034c", 0x6b}, {&(0x7f0000001b00)="53a9d1c7933e453adf39430b30524d110174ab02e165b4970b9225bc2ac23effa26392d6fcc2404743400c265fd7ecd97e0f154a4a44be765a2cd488aa819c10e58d871abbb0698639509ba7f70b0c6f4ada2bd756e76770835684d41e460229c24f4827bc0cac73cd0c39ba6cca9f8dca999ff78dc6792bbcc3b9da3019f914ac3ed26a03f68a19a66f523bc7ba009a076fc57f80b0c50f55cea3b8faff379a5a0ad5dbbb", 0xa5}, {&(0x7f0000001bc0)="502fdb264332a9e8b8b8b8200f2cee11ecbf4e7a23f8fbe4128edc1ee4720c09224a2bd68e9aedc87d5ad36dd23397eda1e1970611269d7a8780399ba42ff419cc2396e449194e1f190cd491ed18c0d0d76a114cb9685b608e696035f549d47ae5e67fc50ee096c355e1b90ed7a1f2a8ae3ca3db7bedacf1f044fe276b006b276830e805e7ca3be872b96c3879ba1bb79e34a9b706b004a9a89faa97e594f6e737ea58b9cf290fdcef25f3cbe4f435b8616f0ade1e67a752c6c5ca7c0223d3187220e43f1fa6844fad1c43bc0050d6c5", 0xd0}, {&(0x7f0000001cc0)="e22e47bf53b781b5813765c15e0ad9acfd5207a68aad8d8f8947390fa62f6ba67ca15479ef84ec20317372f837f6c67d7c665b9cbc7acd985287a34c0f0b23598a87acaf3546bb0ba4b4c703f3b181a36f328534244c81591fc7b3a2cd303ec0628c18aeeab8a64dbe8983d996d81da070e25e35c6e6c45f9da8bacabb7b795631d0810e3efdb63434f5fde665f2e9648174ba9e985eb436cf4f1d9fa76e69843c0ac4fbd85ea4aef88e8276168b38135ed25db6e1506134c57aa68ba9574d09e0cbaf40810d63f84167bc639f6723aa02fd4567326b3d333dc11580b9799eeda4edc8cf6286c0ed870a2a2e14f2a47a3a306c78a9c671c7abe1b7badeaa98dd0e025da526b23ff3407f419719068f3460b91a203e62ccccffc6f5dc1c8ade61567fef178c1735a84a3ab1c049f7cb139d87adc4c4c9b0c37618dae27b8e7a9a9bc268855e0bc2f4545f33171a1b44ddc554273a79cee6b2996b2df3c0b76a5bd4882c9ae1631eec5d1551cd483d837a871d8db2b6597d25ce6f4e922f657cd69b701af890d1bb9f1b1b898a1beb569f99637969c7f7b6d64361e30fd224416388796f9eb1263bd31b425b27c2f29a4013d6f78c79323112802c256f17f8223f258570d73e6189fcd9f56fc057ccee3153f91acf5a8ee2f5e55a288c3b097970636b58a5f69ccb732986968f65a0f963fb85838b254340cfc428fcd2dd50967ff628dd5d68edc59932ab4cde220f939dc4d93e4617e01e776cfb9af8364eaf463b10bdc3c8dd0d64b294bcdd1406e39831808fcc06b20b008c3e6f6921b801a931052eff8a89942cc699ecf2559b72baba4146b8327b4f7ff5a435f99a281c270b0d147af2fb8468eafe2c8bfd996468aedb2eb6486ef2a8349725f8fdb4e3ff1bdc967c37a279af9840688688f6e2f83cf60cd6735d690e27bf6798953e44e0274612afb083025b8a0b65d7c053c8b0960dae94eb33805a9acfe4295801b2fccd2b85e1451f80f09b0306bb483498932283ba37be02c126a594bf2a3bd1221f01d40858cc10c217eae2408d7f246efae41e0af104aad39bc246263efecf24366dc0815ce9caf2395d479e135e1664f55253dfbeadca228b14d937f5366f1873697419bf547bd860df295e39605af8b1448078f02e06104a26c7147657b2f48886f950f152c79f920ab76d835cc6333cda9d7dd7c6fc51400e7d54cb9ded7981bc18e76d6a716e90ff363c4fff295c7ce0252d52ddbfc8842edfdb4816dbfbbae89df3bbce7d163de2e5576eefc8c78186c9a05a46e766f0c77323e31403907dbba57b6ae23652bd6d5ad681b4da1b0a344e818c7d96369cc6b8fe258f2baf9c38c2a88ff7091fdd70ec9c2c67db7c3a195ade3b3bc2454e5fea963621c40a33033c7c4a0879a2dd422e1fda159171bc837a3dd05083e60678cef113b2c187f67454bcbb17407eeedd1e6ee830980f370d644cfa8e1add736582b7b60b80558a7ac32b1e2036c7fc80839a8fc224a16b6d8343734e3770bdba08b69a42d9cb5c1c9d256f8cfa793ad1bc5779165015f00e0a857635929664bb078a4ad4f2462964b7fae6c58c9583ec5b5c77da308a3d5bfb5efe4d89e9db8b992f739dae70988d9de9f62fea237a18eabdef4ffa742c3b7769fa6dda7da37c514f7927f071f987b5c82ae4db142c8ab466797f87bd4bbf025daee532b64862a35470aad001271749c9738802fe209bf343fbbef3945d786779f0fdeab2547495e499e04ada9816b0d716ddb472de8fc8701f2c03bd472a0f13efa87187c99ca9c7b4195a7299039629ed5353de7112dda6b2677b711e0423e8a7ee989a19bdc148c6e9e395dc639245911a0f0b78766c3effeba413780d35fae921e25d6c9040aed661e544a23f75dc1084104e5ba0fb9635bfb0d4b07a268e2a1960953c80f7fb56483a8782b08f666e4028cbf3ab591ae86038e7987c4475a8b0e717a95d245193e7f3a3f4b275bbb37925e9c904ead290ce9660b418068e18fd40344a422d6014a24383fa268c69bbc10c6d885be9d4ab3f5a2c4b96048d8f26351b23aade7f0366f8097a63a66fc81f54c2b57e9ff3539a074de14d459ba63251862c00763c5ad7b9ae7dfa6b23486d14279439cc04d361a8cc6161b60b1dfe44a53951b3ab8522bd8179eca67af526fb2ff524732b7b8f3565a7e78423a78489efa529100335de1618aae1acb2e0b10e750b055aeeafa1661dae3641cd81545f5d6b630da25fc4f5d817b58a800262c3bf9f9baf1bc468d2a2c81d7d462d936b17c629920f48f747a7490437e2a66a984e725beedf2bee587294e7fd8af5891d9b3176630f2669b6c2615ba76296de78e3982df8b313b8885f1077f5e909eaeae3a4d1ba85156a99f37d523e751a12767a06079aa77765b7339105ab029f4e5770288fe534a89e8583910291eb521bbcb9087e07555933f1366475c1a5bc51092f4e4eae1291020b9fdb7f363cca9156cc9f17bd668b554ce6e9f564659022ebb7a4e589452bc4d3a153162ae1eff912702fedb72c2b0ce008407b4a546027dc43919878e4d54c915c7df0b1f8acaa83aa8a986d0cc129727490125a9cb0ca6362eaa0eaf3cffa7cfe345f0e58ab35c73ded33d32ccf63823d0227c87a2874e98d5c496264341fda6ba55e476b998072dc29a4d04476c46965ab6deddfd03e05b10c34a3b5c90e8334d5272d8ea5049596129eb563facb7d2ed097569083783ce473d8dbce14f9fc2b9e8653056d1a3845839f67f044c63e496ea4e0688f7ba7b2fbfd02f0f0b2ec3ae3216b1a42c71a4b1c82aace94e1851e00d578399c3a3266172ccf9a3c4dd6e5e8d931751fe13bd23439213ee12863c0b7e10d4f390bc6a00ecc78d109cfd8460c755e1f269d8f73138eba358486f01f3858a4b9082514361b0d6dba9323165b6be7ea1273b4ea91c1308ccc7fdc9972aac38b572afd30b0aa01d4c8e47ad7f06ffb35a20ac4f2f79cb6a4be5578c7dd5feb6a2b56efdb008fa1de594f8ce4fb29a8a1bda023a3dfb2d074def3698481532981eff0237017063aa706238ddc1346571fce91dfb410b6662353572f2c326b17f5aee3046200f91f401527f0a394e35a1759f34738dc7f23f4a037e79bc4481ccc8099d831ff6f15aeb0e88b6d884ea58687d327ca1a0eeadd2edf48248022e0ac61a460624cc17f91d1374ba4e77aa7380f18141dca930fe0e352c5ace75cdec33a5f09c4dfa3efbe37a87a1be012f6572861b085cca7a974ef36c0026a4cb878fe6e7d0eb703f8c262d30a098122ca44f6d5c4de1db42263c7ed845a7ad12d8ca6637ce439e070431dce8a7b75f2e1ff56e881c9d0c76868601d3061c1e5d360c5c5f57c97dd26fbd08229191bf48acd5a2469600aee46ce0a662f94257773fc02e57c6635772bb44a2a84c6027204222e9973cdfbb07347692f96026c26a0f3d099f4419fb1a15af24ed32d61927970a0e4aa424f33cd4b1078aa2da5bbabd53fcddcd59525e28728bf11534123908766010bb55ba43f5a257451f018f53c8557c5d8d8d64fb29fa63d637cfaa84f6f516539f674ea76e28c9cb479757ed038bb8755f991a36fdef4dd4ff04b6db0e33055984e487e0adf03fee7c48a84f35fe6a3096281c9aa9964a123fbe68cb8d3bac589c82a39adc7574459280a569b04e131082af54a84bda014c469425402a2ac889e4e197202ae2445324b335600303961ae22d89d4039712ff6776d3744f3876254698f25975b8056724952739844d57f399f7b185c01612d7c8b000c618670b6d00e286604f73326c4f770c5fd5c4d2bca2378fc843b2be4068671675b43fe958cecde56555fb06a15b18d4cfca5c690bfabd1f012269a9c5da5574e5d69756371bc886599c07a924393a66aa57f77897223bb964c457db350653670150a16367ae88f3d7205f6d66a95e8129dfd5356c739f0932b8b0a7d3f495dcf95292b03c03179b4980f15dc781439673a317c098698bd5d2dbac88e6b70132f0b7a320d6d24716ba6d879adc6a41dc73819771b28d58aaacb7efea2e841a3b18eaa1df64ed3be052a681065c0abc521173d02b54d7df2083139579f61125d29ae2892e9e67aca82113070323160c326af426105710b6c88e8fa2f8a60f46b1db88f199a5e57549e7b23efe587f75c2d9908e9ed9b09ef99a921c6bea239e951c45345cef59aebe065e5595c45c76b44c82108f41123ca045226e2da8430a5181957c92ff1ca9a18bf1c8dca31821ccb4a5f4ff1caa634b319e4eaff584605ab8cd319ea576dd32eddb57413b5bc8bd764e5a30b78199930986553ca04cb2861823ee2fe99176dbddf3b04b4abe50409a5d5f708d955565b3cc0ce272fb937caeea03288bee23dfdb8532f197f84664fb5623f0ae64473230a4d15dc2ac04c6d368a7eb0119cbf018d581ab31c5dc073ea4a3272efe0762de31f455f560b19760448929b0495fcfde834373e64eb97508994cc9b4b6744741c76d2932d18ec7bf96a07ebce9b451a4f3f3e89b36a4b062199c021c554a1d85b1b37b34eca4c5ed04591883cb47cf147ce67f809d690ea81fdb4f3f0ce372c1ad61450d3b3feaf374f845c5da1486160d27c5523d7a43e5cefd703cf6de2f619204a0955328f7e51bb161f00f30d38aa4d0baef6c90b0307d9ffe30ed06a586a089a7b9a2624e61b627a2ff85670ef9048d0697b9118250648cea1aa6a087fe47ad7615a033361721a3869c461baf01cb65312bad624dc4a662aa4ab7978894235067f7eb6f57b5acb98baf37581e52801237f7212d2e96a8ae145e90130ea8d98d55afc792d569d154ef2a468950e3df8fbbe738f7353a781511934c1f32ab8b0c3a3af771ba2cabba239c0bdd3ea4d952398374bdf2594708530c0584611984ee127ca571cdab13f8f0ff58359cc416b81f85f14eb639bd3fbde062ebdad2a9f6dc90b67003e1214e69b6eba50485c8a0846b097d9aef19954f568ca29315b8f5ddd498ef45ccd7689355a230b5e190805d201b15f29873ba8b129ef8cb65a710cade8e01acf574ca8f57dfab0cf3dc464df42056aec0823568c53c25bc2157223559921aa327cd078c06b4583c79c724409e477cf7dc1c20c0310f814d4d406b6ac58c081b1b0635182127fa8553fb749bb3b0a8d5961fed610d48da51a4a7ccc274b9a7354274c897a5c56bf0f26914c813f0183d22b951d2748fbc4d1cf0b1f2b78ab5961f4da0a0ffb71beab7de7c9422815c7d0040ac6887e33e0dd3763714d5983b816b0132196cc8059d469b301fe848aca0625e3b27fef6bb13deb86cbd704788af0ac2e6eff74032ba5e262ded1b5a2b889d3deaf3203b32f6dbe2e1e365e9d13d318f9842291aee479709a181147949516f58e984e8afcfc667a51bc549d4d10306e18c3e466a5e0d485c169168378ca9ccd0b4099c3b426cba55114389341b5a23c8c80b42e9c24bb9492c7462c3d60062153d3472d4e3b9de7e67c9a3b74f62038d7e10cf61d30bf22dfb5ad7663c4898baf465f527cd7125eda32e3e260f1a8bbdc2dce67447c36631be548b963bf799df6ee33e564d6a48afef3a7847263f6ed64fee28902ebe088231eda019d88a3c81e7eb68974fb01e0846648f81d91229c9dc5b9fe001809df5ae2e35f2c6d23a091580a98fd6be66c3f0dfe77b2e0681c73d656e7857aee36e7453f6677cc3272fd47a3c1672de455a5058d49d0458345751870efd69d7c02e2c655813dc3a8439d29447bd7bf7dc752c1e368646f47", 0x1000}, {&(0x7f0000002cc0)="8dd2e4c83dd2fb491c6988b1ac0369f6c91323530b73f28b747d84b6ddb0b4a7af5414fd8255ae98c5cf6defa73b9081e97e58cd804bf17011d521992d7dab892e6a38ac55a6edb87d4c9b9d7d5ce0890bfc82d38b302e8d9e8d91331bd634a4c45a034b15d7c2ba75e94c4cf9cc12698191c20692a886707f6963953c4a15b65a78692b7216ce07d81f", 0x8a}], 0x9, &(0x7f0000002e40)=[@hopopts_2292={{0x1a0, 0x29, 0x36, {0x62, 0x30, '\x00', [@generic={0x4, 0x20, "72ae9946a41a6386ab822e7ed280946f290cb561580d9178b9c04cfffb850cfd"}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @generic={0x3, 0x7f, "12abcb1fe82da210a14a8e0bfe97a3d0b4d5df742f20d9395373bb6534f6c4d4ab2930c950466d336a942b08048cf98321b4c39dd24d94f3795dda72696bcd3ec8356d51c44017350d89bc60e6aa628381bcb174e4f662e34008a0bfb3129863d13d1a6403b7a66a388fbc15fa142b669f26a7624155cb5ccc0c951fc5efb0"}, @calipso={0x7, 0x58, {0x2, 0x14, 0x86, 0x3, [0x8, 0x10000, 0x7, 0xb5, 0x8, 0x3, 0x8, 0x1, 0x5, 0xc]}}, @calipso={0x7, 0x50, {0x3, 0x12, 0x8, 0x0, [0x1400000000, 0x1dd, 0x4, 0x8, 0x1ff, 0x9, 0x36, 0x10, 0xe7b2]}}, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @remote}]}}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2f, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x20, {0x0, 0x6, 0xf0, 0x0, [0x8, 0x100000001, 0x5]}}, @jumbo={0xc2, 0x4, 0x9fe0}, @jumbo={0xc2, 0x4, 0x7f}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x200}}, {{&(0x7f0000000240)={0xa, 0x4e24, 0x8001, @mcast2, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000003040)="042eea57e0998fdb476b1c15b18e1559a2ccf8f3a37221f07eaade7c09d0768ce9d81304e8ca4bd80ec295cc36deb5cec6217d7704249fffb0cabaa7462a19073745f0ea35c98c9581a1bd56f8e7621a4cc71c540aac00110fb5dfea92d00984a502e0ff978d282e3b79d70d7ae20f8d12d3f659231beacf61f76f4f3efc4439cfd2d7e3568204eeeb5d9e267a963341b8d65b46aa126697448099ae87a96bd80bf7c2f8fd741d3e8ecb96a9ac6bba7f1c69c8814b3a1d70d5bb68c02653b095ec0ca0b2205f3fb2f0d6", 0xca}, {&(0x7f0000003140)="cc1e12cad12500c134d0298ac7c37d5b99c1a320b19968be6badaec6c7fa9d21326969652aaae5a6ee3dc4a0801eb2a6465dfd6c74a635d6e0f8cd98a39f889a47e9dac1c80396801062e022b59e87a9dd971ae69b4f1aa8670ff43e139e58dae442dff7b617dc39561b0f1826f8a356f23f9c7929a5ff33b59884f613adfaafe7e9cc19cfa9c1274f2d8f4d270cf6e6b4fc5c2e772ebc7ab10f4166da12abf627f0cf7455df3758e4276d3f51d2040ea1f9dcf68c54c44b8a07e51d18965ed8c4490bd1ec87557e7bf3d18ba72709dd0ab49025608a615903a5cf", 0xdb}], 0x2, &(0x7f0000003240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @hopopts={{0x48, 0x29, 0x36, {0x2, 0x5, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0xa}, @calipso={0x7, 0x18, {0x0, 0x4, 0x6, 0x5, [0x7, 0x8000]}}]}}}], 0x60}}], 0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) quotactl_fd$Q_GETINFO(r2, 0xffffffff80000500, 0x0, 0x0) 128.957177ms ago: executing program 2 (id=44033): rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000300)) unshare(0x24020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 128.578117ms ago: executing program 3 (id=44034): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r4, 0x0, 0x1, 0x0, &(0x7f0000000100)) 113.746188ms ago: executing program 2 (id=44035): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x24000]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00'], 0x20}}, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x6}, 0x10) 100.7485ms ago: executing program 3 (id=44036): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, 0x0, 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000300)=ANY=[@ANYBLOB='stats=global,stats=global,lazytime']) 47.136995ms ago: executing program 2 (id=44037): symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 46.224475ms ago: executing program 1 (id=44038): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$incfs(&(0x7f00000007c0)='.\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840), 0x1004002, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000100)='./bus\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x3, @empty, 0x10001}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="372a8162ed28", 0x6}, {&(0x7f0000000100)="4594ace20f5287633b54e2c042cb75dd7c2a43b96757655c90a6fb3228f6704859c193abda9b32e6462b986880a8a71d1aed116e0a40498acc386138ca1c7bfe30d23daa9786e8f21e5321dca240ad900fb671448a064ebe1429cb9cb7ffd089acac7815f7", 0x65}, {&(0x7f0000000240)="c4f7dd84575b", 0x6}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2c0}}], 0x2, 0x20000880) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0xb, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r6, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r7, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r8 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@can={{0x4, 0x0, 0x1, 0x1}, 0x5, 0x3, 0x0, 0x0, "b4c63bc1adf97763"}, 0x10}, 0x1, 0x0, 0x0, 0x400c010}, 0x8850) 6.837529ms ago: executing program 3 (id=44039): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0xe, 0x6, 0x25b, 0x5, 0x6, 0x2, 0x4a, 0x6}, &(0x7f0000000100)={0xffffffffffffff8b, 0x2, 0x8, 0xc, 0x7, 0x4, 0x3, 0x5}, &(0x7f0000000140)={0x7, 0x9, 0xe, 0x3, 0x4, 0x8000, 0x371d, 0x800}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x4]}, 0x8}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000040)=0x3de8e7ea, 0x4) 6.20475ms ago: executing program 1 (id=44040): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) (async, rerun: 32) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) (async) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x7, 0x526d630517582f25, 0x4}) (async) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) (async, rerun: 32) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) (async, rerun: 32) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) (async) fsopen(&(0x7f0000000040)='anon_inodefs\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r4, @ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r4, 0x0) (async, rerun: 64) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) (rerun: 64) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) (async, rerun: 64) close_range(r3, 0xffffffffffffffff, 0x2) (async, rerun: 64) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec401addce263df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) (async) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r7, @ANYRES64=r6], 0x118) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r7, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r5, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="4e631f3a2a058cc03e4bf009f07081f260d7bf1d3728d7f96d25f878c944fa6c9f", 0x21}, {&(0x7f0000000100)="6d119fc3e9a6c59ac480d2807d10d13981556d8f0f3befc227f2b10b409709c730a42cf2f3f7ad0e7c7b488b9f6dffa734b4bb4ece6132da8a39bc7a61bd34eb62486f2fc414f4507406bf01fab6b66b0f83ce2cb491f896f276affe447854e540f032a686e4cb93", 0x68}, {&(0x7f00000001c0)="8a05c7ecfaf04d69f4e7f572aed5ec8c78c32eb166aa57055836458b14dde424a81e52f91ef5baa974bcb4856f080fabb61c4e348d53239f8ebb3cceeec1fefdd1e15a09124b8c43a5c141e3e9667c225dc654081f81dad169912f98699a6f96", 0x60}], 0x3, &(0x7f00000002c0)=[@dstopts={{0x18, 0x29, 0x37, {0x6c}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x30}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="9b09db3987a045bd3a15928e9a26b6103300ab81e36142cdc1720a15d5c674d1caf03b3fe6", 0x25}], 0x1, &(0x7f00000007c0)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x6c}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @dstopts={{0x38, 0x29, 0x37, {0x88, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xf73a}]}}}], 0x68}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xd}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000004c0)="594c3a0d576b7f4951aa8e3ba93d29bcbe2275018031bf8ccbf97c31d405059c6d686f60e3bcfa4d2d943dd708df2e6029a798e8d24abd00b9910b99b5b7bfe9f1d5c091fcbd43fcba5383402c31bbb9636f6f503e9eaf7702cfa6953b447898e42c5547968c9bf46a5387cfd8653b6bc8ddde9b795c7586224b756bdee3f1f7668ec0", 0x83}, {&(0x7f0000000580)="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", 0xff}], 0x2, &(0x7f00000006c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hoplimit={{0x14, 0x29, 0x34, 0x800}}, @rthdr={{0x68, 0x29, 0x39, {0x2b, 0xa, 0x1, 0x2, 0x0, [@private1, @empty, @rand_addr=' \x01\x00', @loopback, @private0]}}}, @dstopts={{0x18, 0x29, 0x37, {0x2c}}}], 0xf8}}, {{&(0x7f0000000900)={0xa, 0x4e24, 0x9d3, @remote, 0x200}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000940)="12be8a63659f19dacb9c1dd814adf93fdceaaae3078a3f", 0x17}, {&(0x7f0000000980)="ac56b9ce25afed47a37ba487f575a899ca957eee7f3145829580247a86367d448e68716cdb130a2a2be7a454e173a8e213dacf3630157668738c6eb6e29b6f526b5e0bb384e268ec64dd0a6b43410ac0de29bd1855ebe9797120a9b1a80473ca3a54141914c893f9c55fe8e3d9d454c25b012080ca1ee3490446dec08ae3b7c41142cdc36e5292a57dab4a67f5ff8faebbb568e548790fea139694b3a07b9df9002e38fc6e75ec80e8cba4c6edcb877c7bd79aa8", 0xb4}, {&(0x7f0000000a40)="d9c9ca427d817166d7", 0x9}], 0x3, &(0x7f0000000b40)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hoplimit={{0x14, 0x29, 0x34, 0x111}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x89, 0x6, 0x1, 0x9, 0x0, [@ipv4={'\x00', '\xff\xff', @local}, @private1, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0xc8}}], 0x4, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) 0s ago: executing program 2 (id=44041): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) kernel console output (not intermixed with test programs): +0x92/0x1c0 [ 1827.836213][T23473] ? __cfi_mutex_lock+0x10/0x10 [ 1827.836234][T23473] ? __fget_files+0x2c5/0x340 [ 1827.836261][T23473] ksys_read+0x141/0x250 [ 1827.836282][T23473] ? __cfi_ksys_read+0x10/0x10 [ 1827.836304][T23473] ? __kasan_check_read+0x15/0x20 [ 1827.836338][T23473] __x64_sys_read+0x7f/0x90 [ 1827.836359][T23473] x64_sys_call+0x2638/0x2ee0 [ 1827.836395][T23473] do_syscall_64+0x58/0xf0 [ 1827.836424][T23473] ? clear_bhb_loop+0x50/0xa0 [ 1827.836450][T23473] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1827.836474][T23473] RIP: 0033:0x7f3c3d38e0dc [ 1827.836494][T23473] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1827.836516][T23473] RSP: 002b:00007f3c3e25d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1827.836542][T23473] RAX: ffffffffffffffda RBX: 00007f3c3d5e5fa0 RCX: 00007f3c3d38e0dc [ 1827.836562][T23473] RDX: 000000000000000f RSI: 00007f3c3e25d0a0 RDI: 0000000000000007 [ 1827.836578][T23473] RBP: 00007f3c3e25d090 R08: 0000000000000000 R09: 0000000000000000 [ 1827.836594][T23473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1827.836609][T23473] R13: 00007f3c3d5e6038 R14: 00007f3c3d5e5fa0 R15: 00007ffec7df5f98 [ 1827.836630][T23473] [ 1828.606991][T23505] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41524'. [ 1828.635460][T23507] FAULT_INJECTION: forcing a failure. [ 1828.635460][T23507] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1828.658796][T23509] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41526'. [ 1828.668331][T23507] CPU: 1 UID: 0 PID: 23507 Comm: syz.0.41525 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1828.668371][T23507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1828.668387][T23507] Call Trace: [ 1828.668395][T23507] [ 1828.668405][T23507] __dump_stack+0x21/0x30 [ 1828.668442][T23507] dump_stack_lvl+0x10c/0x190 [ 1828.668473][T23507] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1828.668507][T23507] dump_stack+0x19/0x20 [ 1828.668535][T23507] should_fail_ex+0x3d9/0x530 [ 1828.668559][T23507] should_fail+0xf/0x20 [ 1828.668580][T23507] should_fail_usercopy+0x1e/0x30 [ 1828.668606][T23507] strncpy_from_user+0x28/0x270 [ 1828.668631][T23507] __se_sys_fsetxattr+0x17e/0x4b0 [ 1828.668666][T23507] ? __x64_sys_fsetxattr+0xf0/0xf0 [ 1828.668705][T23507] ? __cfi_ksys_write+0x10/0x10 [ 1828.668729][T23507] __x64_sys_fsetxattr+0xc3/0xf0 [ 1828.668765][T23507] x64_sys_call+0x1a16/0x2ee0 [ 1828.668798][T23507] do_syscall_64+0x58/0xf0 [ 1828.668828][T23507] ? clear_bhb_loop+0x50/0xa0 [ 1828.668853][T23507] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1828.668877][T23507] RIP: 0033:0x7fe64d58f6c9 [ 1828.668897][T23507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1828.668926][T23507] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 1828.668952][T23507] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1828.668970][T23507] RDX: 0000200000000280 RSI: 0000200000000000 RDI: 0000000000000008 [ 1828.668988][T23507] RBP: 00007fe64e4de090 R08: 0000000000000001 R09: 0000000000000000 [ 1828.669003][T23507] R10: 0000000000000024 R11: 0000000000000246 R12: 0000000000000001 [ 1828.669019][T23507] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1828.669040][T23507] [ 1829.129954][T23536] netlink: 72 bytes leftover after parsing attributes in process `syz.1.41537'. [ 1831.165461][T23646] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41591'. [ 1833.540690][T23734] fuse: Invalid rootmode [ 1834.093832][T23775] mmap: syz.1.41652 (23775) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 1834.134477][ T36] audit: type=1400 audit(1763145693.583:20963): avc: denied { watch watch_reads } for pid=23774 comm="syz.1.41652" path="/461/bus" dev="tmpfs" ino=2810 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1834.311506][T23797] FAULT_INJECTION: forcing a failure. [ 1834.311506][T23797] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1834.330120][T23797] CPU: 0 UID: 0 PID: 23797 Comm: syz.1.41663 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1834.330159][T23797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1834.330175][T23797] Call Trace: [ 1834.330184][T23797] [ 1834.330194][T23797] __dump_stack+0x21/0x30 [ 1834.330244][T23797] dump_stack_lvl+0x10c/0x190 [ 1834.330275][T23797] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1834.330316][T23797] dump_stack+0x19/0x20 [ 1834.330346][T23797] should_fail_ex+0x3d9/0x530 [ 1834.330372][T23797] should_fail+0xf/0x20 [ 1834.330393][T23797] should_fail_usercopy+0x1e/0x30 [ 1834.330419][T23797] _copy_from_user+0x22/0xb0 [ 1834.330448][T23797] userfaultfd_ioctl+0x8cf/0x4750 [ 1834.330472][T23797] ? do_vfs_ioctl+0xeda/0x1e30 [ 1834.330498][T23797] ? arch_stack_walk+0x10b/0x170 [ 1834.330519][T23797] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 1834.330547][T23797] ? __cfi_userfaultfd_ioctl+0x10/0x10 [ 1834.330571][T23797] ? _parse_integer+0x2e/0x40 [ 1834.330609][T23797] ? ioctl_has_perm+0x384/0x4d0 [ 1834.330637][T23797] ? has_cap_mac_admin+0xd0/0xd0 [ 1834.330665][T23797] ? proc_fail_nth_write+0x17e/0x210 [ 1834.330697][T23797] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1834.330729][T23797] ? selinux_file_ioctl+0x6e0/0x1360 [ 1834.330756][T23797] ? vfs_write+0x93e/0xf30 [ 1834.330790][T23797] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 1834.330818][T23797] ? __cfi_vfs_write+0x10/0x10 [ 1834.330840][T23797] ? __kasan_check_write+0x18/0x20 [ 1834.330876][T23797] ? mutex_unlock+0x8b/0x240 [ 1834.330923][T23797] ? __cfi_mutex_unlock+0x10/0x10 [ 1834.330945][T23797] ? __fget_files+0x2c5/0x340 [ 1834.330972][T23797] ? __fget_files+0x2c5/0x340 [ 1834.330998][T23797] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1834.331030][T23797] ? security_file_ioctl+0x34/0xd0 [ 1834.331056][T23797] ? __cfi_userfaultfd_ioctl+0x10/0x10 [ 1834.331079][T23797] __se_sys_ioctl+0x135/0x1b0 [ 1834.331105][T23797] __x64_sys_ioctl+0x7f/0xa0 [ 1834.331130][T23797] x64_sys_call+0x1878/0x2ee0 [ 1834.331165][T23797] do_syscall_64+0x58/0xf0 [ 1834.331194][T23797] ? clear_bhb_loop+0x50/0xa0 [ 1834.331220][T23797] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1834.331246][T23797] RIP: 0033:0x7f54e7f8f6c9 [ 1834.331266][T23797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1834.331287][T23797] RSP: 002b:00007f54e8ea6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1834.331322][T23797] RAX: ffffffffffffffda RBX: 00007f54e81e5fa0 RCX: 00007f54e7f8f6c9 [ 1834.331340][T23797] RDX: 0000200000000080 RSI: 00000000c020aa08 RDI: 0000000000000005 [ 1834.331356][T23797] RBP: 00007f54e8ea6090 R08: 0000000000000000 R09: 0000000000000000 [ 1834.331371][T23797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1834.331385][T23797] R13: 00007f54e81e6038 R14: 00007f54e81e5fa0 R15: 00007ffc025fb858 [ 1834.331405][T23797] [ 1834.728775][T23812] FAULT_INJECTION: forcing a failure. [ 1834.728775][T23812] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1834.743217][T23812] CPU: 0 UID: 0 PID: 23812 Comm: syz.2.41671 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1834.743256][T23812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1834.743272][T23812] Call Trace: [ 1834.743280][T23812] [ 1834.743290][T23812] __dump_stack+0x21/0x30 [ 1834.743328][T23812] dump_stack_lvl+0x10c/0x190 [ 1834.743360][T23812] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1834.743391][T23812] ? check_stack_object+0x12c/0x140 [ 1834.743415][T23812] dump_stack+0x19/0x20 [ 1834.743444][T23812] should_fail_ex+0x3d9/0x530 [ 1834.743484][T23812] should_fail+0xf/0x20 [ 1834.743505][T23812] should_fail_usercopy+0x1e/0x30 [ 1834.743530][T23812] _copy_to_user+0x24/0xa0 [ 1834.743559][T23812] simple_read_from_buffer+0xed/0x160 [ 1834.743590][T23812] proc_fail_nth_read+0x19e/0x210 [ 1834.743621][T23812] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1834.743653][T23812] ? bpf_lsm_file_permission+0xd/0x20 [ 1834.743686][T23812] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1834.743716][T23812] vfs_read+0x27d/0xc70 [ 1834.743738][T23812] ? __cfi_vfs_read+0x10/0x10 [ 1834.743758][T23812] ? __kasan_check_write+0x18/0x20 [ 1834.743793][T23812] ? mutex_lock+0x92/0x1c0 [ 1834.743815][T23812] ? __cfi_mutex_lock+0x10/0x10 [ 1834.743836][T23812] ? __fget_files+0x2c5/0x340 [ 1834.743879][T23812] ksys_read+0x141/0x250 [ 1834.743900][T23812] ? __cfi_ksys_read+0x10/0x10 [ 1834.743922][T23812] ? __kasan_check_read+0x15/0x20 [ 1834.743956][T23812] __x64_sys_read+0x7f/0x90 [ 1834.744021][T23812] x64_sys_call+0x2638/0x2ee0 [ 1834.744053][T23812] do_syscall_64+0x58/0xf0 [ 1834.744082][T23812] ? clear_bhb_loop+0x50/0xa0 [ 1834.744107][T23812] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1834.744132][T23812] RIP: 0033:0x7f3c3d38e0dc [ 1834.744152][T23812] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1834.744174][T23812] RSP: 002b:00007f3c3e25d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1834.744198][T23812] RAX: ffffffffffffffda RBX: 00007f3c3d5e5fa0 RCX: 00007f3c3d38e0dc [ 1834.744214][T23812] RDX: 000000000000000f RSI: 00007f3c3e25d0a0 RDI: 000000000000000b [ 1834.744231][T23812] RBP: 00007f3c3e25d090 R08: 0000000000000000 R09: 0000000000000000 [ 1834.744246][T23812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1834.744262][T23812] R13: 00007f3c3d5e6038 R14: 00007f3c3d5e5fa0 R15: 00007ffec7df5f98 [ 1834.744282][T23812] [ 1835.263112][T23845] FAULT_INJECTION: forcing a failure. [ 1835.263112][T23845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1835.307828][T23845] CPU: 1 UID: 0 PID: 23845 Comm: syz.0.41685 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1835.307870][T23845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1835.307886][T23845] Call Trace: [ 1835.307894][T23845] [ 1835.307903][T23845] __dump_stack+0x21/0x30 [ 1835.307958][T23845] dump_stack_lvl+0x10c/0x190 [ 1835.307988][T23845] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1835.308020][T23845] ? check_stack_object+0x12c/0x140 [ 1835.308043][T23845] dump_stack+0x19/0x20 [ 1835.308070][T23845] should_fail_ex+0x3d9/0x530 [ 1835.308094][T23845] should_fail+0xf/0x20 [ 1835.308115][T23845] should_fail_usercopy+0x1e/0x30 [ 1835.308140][T23845] _copy_to_user+0x24/0xa0 [ 1835.308168][T23845] simple_read_from_buffer+0xed/0x160 [ 1835.308198][T23845] proc_fail_nth_read+0x19e/0x210 [ 1835.308229][T23845] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1835.308258][T23845] ? bpf_lsm_file_permission+0xd/0x20 [ 1835.308289][T23845] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1835.308318][T23845] vfs_read+0x27d/0xc70 [ 1835.308338][T23845] ? __cfi_vfs_read+0x10/0x10 [ 1835.308357][T23845] ? __kasan_check_write+0x18/0x20 [ 1835.308390][T23845] ? mutex_lock+0x92/0x1c0 [ 1835.308411][T23845] ? __cfi_mutex_lock+0x10/0x10 [ 1835.308432][T23845] ? __fget_files+0x2c5/0x340 [ 1835.308457][T23845] ksys_read+0x141/0x250 [ 1835.308478][T23845] ? __cfi_ksys_read+0x10/0x10 [ 1835.308498][T23845] ? __kasan_check_read+0x15/0x20 [ 1835.308531][T23845] __x64_sys_read+0x7f/0x90 [ 1835.308552][T23845] x64_sys_call+0x2638/0x2ee0 [ 1835.308584][T23845] do_syscall_64+0x58/0xf0 [ 1835.308613][T23845] ? clear_bhb_loop+0x50/0xa0 [ 1835.308639][T23845] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1835.308663][T23845] RIP: 0033:0x7fe64d58e0dc [ 1835.308681][T23845] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1835.308701][T23845] RSP: 002b:00007fe64e4de030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1835.308726][T23845] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58e0dc [ 1835.308744][T23845] RDX: 000000000000000f RSI: 00007fe64e4de0a0 RDI: 0000000000000009 [ 1835.308759][T23845] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1835.308775][T23845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1835.308790][T23845] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1835.308811][T23845] [ 1835.685615][T23868] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 1835.694158][T23868] rust_binder: Write failure EINVAL in pid:138 [ 1835.857970][T23889] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41707'. [ 1835.866234][ T36] audit: type=1400 audit(1763145695.323:20964): avc: denied { write } for pid=23888 comm="syz.1.41706" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1835.898695][ T36] audit: type=1400 audit(1763145695.323:20965): avc: denied { open } for pid=23888 comm="syz.1.41706" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1836.057318][T23917] FAULT_INJECTION: forcing a failure. [ 1836.057318][T23917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1836.101411][T23917] CPU: 1 UID: 0 PID: 23917 Comm: syz.1.41719 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1836.101453][T23917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1836.101469][T23917] Call Trace: [ 1836.101477][T23917] [ 1836.101487][T23917] __dump_stack+0x21/0x30 [ 1836.101525][T23917] dump_stack_lvl+0x10c/0x190 [ 1836.101557][T23917] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1836.101590][T23917] ? check_stack_object+0x12c/0x140 [ 1836.101613][T23917] dump_stack+0x19/0x20 [ 1836.101643][T23917] should_fail_ex+0x3d9/0x530 [ 1836.101668][T23917] should_fail+0xf/0x20 [ 1836.101689][T23917] should_fail_usercopy+0x1e/0x30 [ 1836.101715][T23917] _copy_to_user+0x24/0xa0 [ 1836.101744][T23917] simple_read_from_buffer+0xed/0x160 [ 1836.101775][T23917] proc_fail_nth_read+0x19e/0x210 [ 1836.101805][T23917] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1836.101836][T23917] ? bpf_lsm_file_permission+0xd/0x20 [ 1836.101879][T23917] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1836.101908][T23917] vfs_read+0x27d/0xc70 [ 1836.101930][T23917] ? __cfi_fuse_dev_write+0x10/0x10 [ 1836.101954][T23917] ? __cfi_vfs_read+0x10/0x10 [ 1836.101974][T23917] ? __kasan_check_write+0x18/0x20 [ 1836.102008][T23917] ? mutex_lock+0x92/0x1c0 [ 1836.102030][T23917] ? __cfi_mutex_lock+0x10/0x10 [ 1836.102050][T23917] ? __fget_files+0x2c5/0x340 [ 1836.102077][T23917] ksys_read+0x141/0x250 [ 1836.102097][T23917] ? __cfi_ksys_read+0x10/0x10 [ 1836.102120][T23917] ? __kasan_check_read+0x15/0x20 [ 1836.102152][T23917] __x64_sys_read+0x7f/0x90 [ 1836.102174][T23917] x64_sys_call+0x2638/0x2ee0 [ 1836.102208][T23917] do_syscall_64+0x58/0xf0 [ 1836.102238][T23917] ? clear_bhb_loop+0x50/0xa0 [ 1836.102264][T23917] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1836.102289][T23917] RIP: 0033:0x7f54e7f8e0dc [ 1836.102309][T23917] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1836.102329][T23917] RSP: 002b:00007f54e8ea6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1836.102355][T23917] RAX: ffffffffffffffda RBX: 00007f54e81e5fa0 RCX: 00007f54e7f8e0dc [ 1836.102374][T23917] RDX: 000000000000000f RSI: 00007f54e8ea60a0 RDI: 0000000000000008 [ 1836.102389][T23917] RBP: 00007f54e8ea6090 R08: 0000000000000000 R09: 0000000000000000 [ 1836.102404][T23917] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1836.102420][T23917] R13: 00007f54e81e6038 R14: 00007f54e81e5fa0 R15: 00007ffc025fb858 [ 1836.102441][T23917] [ 1836.521367][T23943] FAULT_INJECTION: forcing a failure. [ 1836.521367][T23943] name failslab, interval 1, probability 0, space 0, times 0 [ 1836.540921][T23943] CPU: 0 UID: 0 PID: 23943 Comm: syz.3.41730 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1836.540960][T23943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1836.540976][T23943] Call Trace: [ 1836.540984][T23943] [ 1836.540995][T23943] __dump_stack+0x21/0x30 [ 1836.541031][T23943] dump_stack_lvl+0x10c/0x190 [ 1836.541063][T23943] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1836.541094][T23943] ? avc_has_extended_perms+0x921/0xdd0 [ 1836.541129][T23943] dump_stack+0x19/0x20 [ 1836.541166][T23943] should_fail_ex+0x3d9/0x530 [ 1836.541192][T23943] should_failslab+0xac/0x100 [ 1836.541218][T23943] __kmalloc_cache_node_noprof+0x46/0x450 [ 1836.541243][T23943] ? __get_vm_area_node+0x154/0x3a0 [ 1836.541275][T23943] __get_vm_area_node+0x154/0x3a0 [ 1836.541307][T23943] __vmalloc_node_range_noprof+0x33c/0x1420 [ 1836.541341][T23943] ? kvm_dev_ioctl+0x125/0x14d0 [ 1836.541374][T23943] ? number+0xd21/0xf80 [ 1836.541403][T23943] ? pointer+0xdd0/0xdd0 [ 1836.541432][T23943] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 1836.541467][T23943] ? vsnprintf+0x19b8/0x1aa0 [ 1836.541496][T23943] ? kvm_dev_ioctl+0x125/0x14d0 [ 1836.541528][T23943] __vmalloc_noprof+0xfe/0x1d0 [ 1836.541560][T23943] ? kvm_dev_ioctl+0x125/0x14d0 [ 1836.541593][T23943] ? alloc_fd+0x4e7/0x5a0 [ 1836.541616][T23943] ? __cfi___vmalloc_noprof+0x10/0x10 [ 1836.541651][T23943] kvm_dev_ioctl+0x125/0x14d0 [ 1836.541685][T23943] ? __fget_files+0x2c5/0x340 [ 1836.541709][T23943] ? __cfi_kvm_dev_ioctl+0x10/0x10 [ 1836.541743][T23943] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1836.541774][T23943] ? security_file_ioctl+0x34/0xd0 [ 1836.541801][T23943] ? __cfi_kvm_dev_ioctl+0x10/0x10 [ 1836.541832][T23943] __se_sys_ioctl+0x135/0x1b0 [ 1836.541859][T23943] __x64_sys_ioctl+0x7f/0xa0 [ 1836.541884][T23943] x64_sys_call+0x1878/0x2ee0 [ 1836.541924][T23943] do_syscall_64+0x58/0xf0 [ 1836.541953][T23943] ? clear_bhb_loop+0x50/0xa0 [ 1836.541980][T23943] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1836.542004][T23943] RIP: 0033:0x7f09c2d8f6c9 [ 1836.542024][T23943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1836.542044][T23943] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1836.542070][T23943] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1836.542088][T23943] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000007 [ 1836.542103][T23943] RBP: 00007f09c3bbb090 R08: 0000000000000000 R09: 0000000000000000 [ 1836.542119][T23943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1836.542133][T23943] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1836.542162][T23943] [ 1836.542227][T23943] warn_alloc: 2 callbacks suppressed [ 1836.542240][T23943] syz.3.41730: vmalloc error: size 39304, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 1836.842744][T23943] CPU: 0 UID: 0 PID: 23943 Comm: syz.3.41730 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1836.842784][T23943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1836.842800][T23943] Call Trace: [ 1836.842808][T23943] [ 1836.842818][T23943] __dump_stack+0x21/0x30 [ 1836.842854][T23943] dump_stack_lvl+0x10c/0x190 [ 1836.842885][T23943] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1836.842915][T23943] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 1836.842949][T23943] dump_stack+0x19/0x20 [ 1836.842977][T23943] warn_alloc+0x1bc/0x2a0 [ 1836.843007][T23943] ? __kasan_kmalloc+0x28/0xb0 [ 1836.843033][T23943] ? __cfi_warn_alloc+0x10/0x10 [ 1836.843063][T23943] ? __get_vm_area_node+0x392/0x3a0 [ 1836.843104][T23943] __vmalloc_node_range_noprof+0x361/0x1420 [ 1836.843137][T23943] ? number+0xd21/0xf80 [ 1836.843165][T23943] ? pointer+0xdd0/0xdd0 [ 1836.843193][T23943] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 1836.843225][T23943] ? vsnprintf+0x19b8/0x1aa0 [ 1836.843253][T23943] ? kvm_dev_ioctl+0x125/0x14d0 [ 1836.843285][T23943] __vmalloc_noprof+0xfe/0x1d0 [ 1836.843315][T23943] ? kvm_dev_ioctl+0x125/0x14d0 [ 1836.843346][T23943] ? alloc_fd+0x4e7/0x5a0 [ 1836.843368][T23943] ? __cfi___vmalloc_noprof+0x10/0x10 [ 1836.843400][T23943] kvm_dev_ioctl+0x125/0x14d0 [ 1836.843433][T23943] ? __fget_files+0x2c5/0x340 [ 1836.843456][T23943] ? __cfi_kvm_dev_ioctl+0x10/0x10 [ 1836.843489][T23943] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1836.843519][T23943] ? security_file_ioctl+0x34/0xd0 [ 1836.843545][T23943] ? __cfi_kvm_dev_ioctl+0x10/0x10 [ 1836.843576][T23943] __se_sys_ioctl+0x135/0x1b0 [ 1836.843601][T23943] __x64_sys_ioctl+0x7f/0xa0 [ 1836.843625][T23943] x64_sys_call+0x1878/0x2ee0 [ 1836.843657][T23943] do_syscall_64+0x58/0xf0 [ 1836.843686][T23943] ? clear_bhb_loop+0x50/0xa0 [ 1836.843712][T23943] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1836.843737][T23943] RIP: 0033:0x7f09c2d8f6c9 [ 1836.843756][T23943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1836.843777][T23943] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1836.843801][T23943] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1836.843819][T23943] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000007 [ 1836.843835][T23943] RBP: 00007f09c3bbb090 R08: 0000000000000000 R09: 0000000000000000 [ 1836.843851][T23943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1836.843865][T23943] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1836.843886][T23943] [ 1836.843978][T23943] Mem-Info: [ 1836.885586][T23951] netlink: 72 bytes leftover after parsing attributes in process `syz.0.41734'. [ 1836.886586][T23943] active_anon:8116 inactive_anon:3 isolated_anon:0 [ 1836.886586][T23943] active_file:25635 inactive_file:3116 isolated_file:0 [ 1836.886586][T23943] unevictable:0 dirty:239 writeback:0 [ 1836.886586][T23943] slab_reclaimable:10305 slab_unreclaimable:67682 [ 1836.886586][T23943] mapped:27628 shmem:3064 pagetables:722 [ 1836.886586][T23943] sec_pagetables:0 bounce:0 [ 1836.886586][T23943] kernel_misc_reclaimable:0 [ 1836.886586][T23943] free:1509691 free_pcp:16577 free_cma:0 [ 1837.171022][T23943] Node 0 active_anon:18700kB inactive_anon:12kB active_file:102540kB inactive_file:12464kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:99004kB dirty:956kB writeback:0kB shmem:756kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:4840kB pagetables:2688kB sec_pagetables:0kB all_unreclaimable? no [ 1837.207296][T23943] DMA32 free:2960212kB boost:0kB min:19088kB low:23860kB high:28632kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2965936kB mlocked:0kB bounce:0kB free_pcp:5724kB local_pcp:5724kB free_cma:0kB [ 1837.239128][T23943] lowmem_reserve[]: 0 3921 3921 [ 1837.246690][T23943] Normal free:3124496kB boost:0kB min:25964kB low:32452kB high:38940kB reserved_highatomic:0KB free_highatomic:0KB active_anon:18700kB inactive_anon:12kB active_file:102540kB inactive_file:12464kB unevictable:0kB writepending:956kB present:5242880kB managed:4016120kB mlocked:0kB bounce:0kB free_pcp:27512kB local_pcp:16748kB free_cma:0kB [ 1837.302538][T23943] lowmem_reserve[]: 0 0 0 [ 1837.307045][T23943] DMA32: 5*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 3*64kB (M) 3*128kB (M) 4*256kB (M) 4*512kB (M) 5*1024kB (UM) 5*2048kB (M) 718*4096kB (M) = 2960212kB [ 1837.324812][T23943] Normal: 376*4kB (UME) 902*8kB (UME) 1611*16kB (UME) 1377*32kB (UME) 1020*64kB (UME) 387*128kB (UME) 173*256kB (UME) 70*512kB (UME) 28*1024kB (UME) 20*2048kB (UME) 681*4096kB (UM) = 3132512kB [ 1837.353331][T23943] 28917 total pagecache pages [ 1837.361029][T23943] 3 pages in swap cache [ 1837.367246][T23943] Free swap = 124464kB [ 1837.371565][T23943] Total swap = 124996kB [ 1837.376100][T23943] 2097051 pages RAM [ 1837.380004][T23943] 0 pages HighMem/MovableOnly [ 1837.390926][T23943] 351537 pages reserved [ 1837.395124][T22307] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1837.395709][T23943] 0 pages cma reserved [ 1837.410431][T23943] Memory allocations: [ 1837.414252][T22307] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1837.422219][T23943] 0 B 0 init/main.c:1370 func:do_initcalls [ 1837.425764][ T36] audit: type=1400 audit(1763145696.863:20966): avc: denied { bind } for pid=23996 comm="syz.1.41756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1837.435024][T13971] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1837.456385][T23943] 0 B 0 init/do_mounts.c:186 func:mount_root_generic [ 1837.514872][T23943] 0 B 0 init/do_mounts.c:158 func:do_mount_root [ 1837.522755][T13971] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz1] on syz0 [ 1837.534622][T23943] 0 B 0 init/do_mounts.c:352 func:mount_nodev_root [ 1837.542972][T23943] 0 B 0 init/do_mounts_rd.c:241 func:rd_load_image [ 1837.580203][T13971] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1837.595264][T23943] 0 B 0 init/do_mounts_rd.c:72 func:identify_ramdisk_image [ 1837.615516][T13971] hid-generic 0000:0000:0000.0004: hidraw2: HID v0.00 Device [syz1] on syz0 [ 1837.624062][T23943] 0 B 0 init/initramfs.c:507 func:unpack_to_rootfs [ 1837.664772][T23943] 0 B 0 init/initramfs.c:508 func:unpack_to_rootfs [ 1837.673313][T23943] 0 B 0 init/initramfs.c:509 func:unpack_to_rootfs [ 1837.694712][ T36] audit: type=1400 audit(1763145697.123:20967): avc: denied { write } for pid=23992 comm="syz.2.41754" name="hidraw0" dev="devtmpfs" ino=449 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1837.694717][T23943] 0 B 0 init/initramfs.c:101 func:find_link [ 1837.765687][T24013] FAULT_INJECTION: forcing a failure. [ 1837.765687][T24013] name failslab, interval 1, probability 0, space 0, times 0 [ 1837.779160][T24013] CPU: 0 UID: 0 PID: 24013 Comm: syz.3.41760 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1837.779199][T24013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1837.779214][T24013] Call Trace: [ 1837.779222][T24013] [ 1837.779230][T24013] __dump_stack+0x21/0x30 [ 1837.779264][T24013] dump_stack_lvl+0x10c/0x190 [ 1837.779292][T24013] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1837.779322][T24013] ? __kasan_check_write+0x18/0x20 [ 1837.779356][T24013] ? proc_fail_nth_write+0x17e/0x210 [ 1837.779387][T24013] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1837.779418][T24013] dump_stack+0x19/0x20 [ 1837.779447][T24013] should_fail_ex+0x3d9/0x530 [ 1837.779471][T24013] should_failslab+0xac/0x100 [ 1837.779497][T24013] kmem_cache_alloc_noprof+0x42/0x430 [ 1837.779519][T24013] ? getname_flags+0xc6/0x710 [ 1837.779543][T24013] getname_flags+0xc6/0x710 [ 1837.779564][T24013] ? build_open_flags+0x487/0x600 [ 1837.779594][T24013] getname+0x1b/0x30 [ 1837.779615][T24013] do_sys_openat2+0xcb/0x1c0 [ 1837.779644][T24013] ? fput+0x1a5/0x240 [ 1837.779670][T24013] ? do_sys_open+0x100/0x100 [ 1837.779698][T24013] ? ksys_write+0x1ef/0x250 [ 1837.779717][T24013] ? __cfi_ksys_write+0x10/0x10 [ 1837.779737][T24013] __x64_sys_openat+0x13a/0x170 [ 1837.779765][T24013] x64_sys_call+0xe69/0x2ee0 [ 1837.779793][T24013] do_syscall_64+0x58/0xf0 [ 1837.779823][T24013] ? clear_bhb_loop+0x50/0xa0 [ 1837.779848][T24013] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1837.779871][T24013] RIP: 0033:0x7f09c2d8df10 [ 1837.779891][T24013] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 1837.779910][T24013] RSP: 002b:00007f09c3bbaf60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1837.779949][T24013] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f09c2d8df10 [ 1837.779970][T24013] RDX: 0000000000000000 RSI: 00007f09c2e1207e RDI: 00000000ffffff9c [ 1837.779990][T24013] RBP: 00007f09c2e1207e R08: 0000000000000000 R09: 0000000000000000 [ 1837.780014][T24013] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1837.780028][T24013] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1837.780049][T24013] [ 1838.021444][ T36] audit: type=1400 audit(1763145697.473:20968): avc: denied { ioctl } for pid=24005 comm="syz.1.41759" path="/dev/uhid" dev="devtmpfs" ino=199 ioctlcmd=0x943f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1838.135565][T24041] netlink: 72 bytes leftover after parsing attributes in process `syz.3.41774'. [ 1838.179971][T24047] netlink: 72 bytes leftover after parsing attributes in process `syz.3.41777'. [ 1838.535654][T24086] FAULT_INJECTION: forcing a failure. [ 1838.535654][T24086] name failslab, interval 1, probability 0, space 0, times 0 [ 1838.566468][T24086] CPU: 0 UID: 0 PID: 24086 Comm: syz.1.41796 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1838.566507][T24086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1838.566523][T24086] Call Trace: [ 1838.566531][T24086] [ 1838.566541][T24086] __dump_stack+0x21/0x30 [ 1838.566578][T24086] dump_stack_lvl+0x10c/0x190 [ 1838.566608][T24086] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1838.566649][T24086] ? __kasan_check_write+0x18/0x20 [ 1838.566684][T24086] ? proc_fail_nth_write+0x17e/0x210 [ 1838.566715][T24086] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1838.566746][T24086] dump_stack+0x19/0x20 [ 1838.566776][T24086] should_fail_ex+0x3d9/0x530 [ 1838.566801][T24086] should_failslab+0xac/0x100 [ 1838.566827][T24086] kmem_cache_alloc_noprof+0x42/0x430 [ 1838.566849][T24086] ? getname_flags+0xc6/0x710 [ 1838.566873][T24086] getname_flags+0xc6/0x710 [ 1838.566897][T24086] ? build_open_flags+0x487/0x600 [ 1838.566928][T24086] getname+0x1b/0x30 [ 1838.566949][T24086] do_sys_openat2+0xcb/0x1c0 [ 1838.566979][T24086] ? fput+0x1a5/0x240 [ 1838.567006][T24086] ? do_sys_open+0x100/0x100 [ 1838.567033][T24086] ? ksys_write+0x1ef/0x250 [ 1838.567054][T24086] ? __cfi_ksys_write+0x10/0x10 [ 1838.567076][T24086] __x64_sys_openat+0x13a/0x170 [ 1838.567107][T24086] x64_sys_call+0xe69/0x2ee0 [ 1838.567141][T24086] do_syscall_64+0x58/0xf0 [ 1838.567170][T24086] ? clear_bhb_loop+0x50/0xa0 [ 1838.567197][T24086] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1838.567222][T24086] RIP: 0033:0x7f54e7f8df10 [ 1838.567242][T24086] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 1838.567264][T24086] RSP: 002b:00007f54e8ea5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1838.567289][T24086] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f54e7f8df10 [ 1838.567306][T24086] RDX: 0000000000000002 RSI: 00007f54e8ea5fa0 RDI: 00000000ffffff9c [ 1838.567320][T24086] RBP: 00007f54e8ea5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1838.567336][T24086] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1838.567350][T24086] R13: 00007f54e81e6038 R14: 00007f54e81e5fa0 R15: 00007ffc025fb858 [ 1838.567369][T24086] [ 1838.799378][T24098] netlink: 72 bytes leftover after parsing attributes in process `syz.0.41801'. [ 1839.026603][ T36] audit: type=1400 audit(1763145698.483:20969): avc: denied { setopt } for pid=24121 comm="syz.1.41815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1839.250632][T24140] netlink: 72 bytes leftover after parsing attributes in process `syz.1.41823'. [ 1839.514604][ T36] audit: type=1400 audit(1763145698.963:20970): avc: denied { setattr } for pid=24158 comm="syz.2.41832" name="NETLINK" dev="sockfs" ino=579564 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1840.445093][T24182] FAULT_INJECTION: forcing a failure. [ 1840.445093][T24182] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1840.468731][T24182] CPU: 1 UID: 0 PID: 24182 Comm: syz.3.41844 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1840.468771][T24182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1840.468786][T24182] Call Trace: [ 1840.468794][T24182] [ 1840.468805][T24182] __dump_stack+0x21/0x30 [ 1840.468841][T24182] dump_stack_lvl+0x10c/0x190 [ 1840.468873][T24182] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1840.468904][T24182] ? __kasan_check_read+0x15/0x20 [ 1840.468941][T24182] dump_stack+0x19/0x20 [ 1840.468970][T24182] should_fail_ex+0x3d9/0x530 [ 1840.468994][T24182] should_fail+0xf/0x20 [ 1840.469015][T24182] should_fail_usercopy+0x1e/0x30 [ 1840.469041][T24182] __kvm_read_guest_page+0x177/0x210 [ 1840.469065][T24182] kvm_vcpu_read_guest_page+0x31a/0x400 [ 1840.469091][T24182] kvm_fetch_guest_virt+0x146/0x190 [ 1840.469125][T24182] ? __cfi_kvm_fetch_guest_virt+0x10/0x10 [ 1840.469160][T24182] __do_insn_fetch_bytes+0x321/0x730 [ 1840.469185][T24182] ? x86_decode_insn+0x4fb0/0x4fb0 [ 1840.469207][T24182] ? kvm_io_bus_read+0x29e/0x5f0 [ 1840.469237][T24182] x86_decode_insn+0x33b/0x4fb0 [ 1840.469265][T24182] ? __cfi_x86_decode_insn+0x10/0x10 [ 1840.469287][T24182] ? __kasan_check_write+0x18/0x20 [ 1840.469321][T24182] ? vmx_read_guest_seg_ar+0x1c8/0x350 [ 1840.469350][T24182] ? __asan_memset+0x39/0x50 [ 1840.469370][T24182] ? init_decode_cache+0x7c/0x90 [ 1840.469393][T24182] ? init_emulate_ctxt+0x410/0x540 [ 1840.469419][T24182] ? kvm_inject_realmode_interrupt+0x2e0/0x2e0 [ 1840.469446][T24182] ? unwind_get_return_address+0x51/0x90 [ 1840.469474][T24182] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 1840.469521][T24182] x86_decode_emulated_instruction+0x66/0x190 [ 1840.469549][T24182] x86_emulate_instruction+0x2d3/0x1870 [ 1840.469580][T24182] handle_ud+0x19e/0x320 [ 1840.469604][T24182] ? __cfi_handle_ud+0x10/0x10 [ 1840.469628][T24182] ? __cfi_rcu_note_context_switch+0x10/0x10 [ 1840.469658][T24182] ? clear_bhb_loop+0x50/0xa0 [ 1840.469684][T24182] ? clear_bhb_loop+0x50/0xa0 [ 1840.469709][T24182] ? clear_bhb_loop+0x50/0xa0 [ 1840.469734][T24182] ? clear_bhb_loop+0x50/0xa0 [ 1840.469760][T24182] ? clear_bhb_loop+0x12/0xa0 [ 1840.469786][T24182] handle_exception_nmi+0x194/0xeb0 [ 1840.469811][T24182] ? __cfi_handle_exception_nmi+0x10/0x10 [ 1840.469835][T24182] vmx_handle_exit+0x12c2/0x1b40 [ 1840.469867][T24182] ? vmx_read_guest_seg_ar+0x179/0x350 [ 1840.469895][T24182] ? __cfi_vmx_vcpu_run+0x10/0x10 [ 1840.469927][T24182] ? vmx_get_segment+0x3e4/0x8e0 [ 1840.469955][T24182] ? vmx_handle_exit_irqoff+0x401/0x7a0 [ 1840.469990][T24182] vcpu_run+0x4bd0/0x7830 [ 1840.470033][T24182] ? signal_pending+0xc0/0xc0 [ 1840.470064][T24182] ? complete_emulated_mmio+0x4fb/0x790 [ 1840.470094][T24182] kvm_arch_vcpu_ioctl_run+0x101a/0x1aa0 [ 1840.470125][T24182] ? __cfi_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 1840.470156][T24182] ? kstrtoull+0x13b/0x1e0 [ 1840.470176][T24182] ? kstrtouint+0x78/0xf0 [ 1840.470197][T24182] ? ioctl_has_perm+0x1aa/0x4d0 [ 1840.470288][T24182] ? __asan_memcpy+0x5a/0x80 [ 1840.470310][T24182] ? ioctl_has_perm+0x3e0/0x4d0 [ 1840.470337][T24182] ? has_cap_mac_admin+0xd0/0xd0 [ 1840.470364][T24182] ? __kasan_check_write+0x18/0x20 [ 1840.470398][T24182] ? mutex_lock_killable+0x92/0x1c0 [ 1840.470422][T24182] ? __cfi_mutex_lock_killable+0x10/0x10 [ 1840.470444][T24182] ? proc_fail_nth_write+0x17e/0x210 [ 1840.470477][T24182] kvm_vcpu_ioctl+0x96f/0xee0 [ 1840.470505][T24182] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 1840.470528][T24182] ? __cfi_vfs_write+0x10/0x10 [ 1840.470549][T24182] ? __secure_computing+0x2b0/0x2b0 [ 1840.470571][T24182] ? __kasan_check_write+0x18/0x20 [ 1840.470604][T24182] ? mutex_unlock+0x8b/0x240 [ 1840.470624][T24182] ? __cfi_mutex_unlock+0x10/0x10 [ 1840.470645][T24182] ? __fget_files+0x2c5/0x340 [ 1840.470671][T24182] ? __fget_files+0x2c5/0x340 [ 1840.470696][T24182] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1840.470728][T24182] ? security_file_ioctl+0x34/0xd0 [ 1840.470754][T24182] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 1840.470775][T24182] __se_sys_ioctl+0x135/0x1b0 [ 1840.470801][T24182] __x64_sys_ioctl+0x7f/0xa0 [ 1840.470826][T24182] x64_sys_call+0x1878/0x2ee0 [ 1840.470860][T24182] do_syscall_64+0x58/0xf0 [ 1840.470889][T24182] ? clear_bhb_loop+0x50/0xa0 [ 1840.470915][T24182] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1840.470939][T24182] RIP: 0033:0x7f09c2d8f6c9 [ 1840.470959][T24182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1840.470981][T24182] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1840.471007][T24182] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1840.471026][T24182] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1840.471041][T24182] RBP: 00007f09c3bbb090 R08: 0000000000000000 R09: 0000000000000000 [ 1840.471057][T24182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1840.471073][T24182] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1840.471094][T24182] [ 1841.015692][T24195] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41849'. [ 1841.110922][T24207] FAULT_INJECTION: forcing a failure. [ 1841.110922][T24207] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1841.146876][T24207] CPU: 0 UID: 0 PID: 24207 Comm: syz.2.41854 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1841.146917][T24207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1841.146933][T24207] Call Trace: [ 1841.146941][T24207] [ 1841.146951][T24207] __dump_stack+0x21/0x30 [ 1841.146989][T24207] dump_stack_lvl+0x10c/0x190 [ 1841.147020][T24207] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1841.147053][T24207] ? check_stack_object+0x12c/0x140 [ 1841.147076][T24207] dump_stack+0x19/0x20 [ 1841.147106][T24207] should_fail_ex+0x3d9/0x530 [ 1841.147130][T24207] should_fail+0xf/0x20 [ 1841.147152][T24207] should_fail_usercopy+0x1e/0x30 [ 1841.147178][T24207] _copy_to_user+0x24/0xa0 [ 1841.147207][T24207] simple_read_from_buffer+0xed/0x160 [ 1841.147237][T24207] proc_fail_nth_read+0x19e/0x210 [ 1841.147269][T24207] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1841.147298][T24207] ? l2cap_sock_setsockopt+0x136e/0x1c10 [ 1841.147334][T24207] ? bpf_lsm_file_permission+0xd/0x20 [ 1841.147367][T24207] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1841.147396][T24207] vfs_read+0x27d/0xc70 [ 1841.147425][T24207] ? __cfi_l2cap_sock_setsockopt+0x10/0x10 [ 1841.147460][T24207] ? __cfi_vfs_read+0x10/0x10 [ 1841.147480][T24207] ? __kasan_check_write+0x18/0x20 [ 1841.147515][T24207] ? mutex_lock+0x92/0x1c0 [ 1841.147537][T24207] ? __cfi_mutex_lock+0x10/0x10 [ 1841.147558][T24207] ? __fget_files+0x2c5/0x340 [ 1841.147585][T24207] ksys_read+0x141/0x250 [ 1841.147607][T24207] ? __cfi_ksys_read+0x10/0x10 [ 1841.147628][T24207] ? __kasan_check_write+0x18/0x20 [ 1841.147662][T24207] ? __kasan_check_read+0x15/0x20 [ 1841.147698][T24207] __x64_sys_read+0x7f/0x90 [ 1841.147719][T24207] x64_sys_call+0x2638/0x2ee0 [ 1841.147753][T24207] do_syscall_64+0x58/0xf0 [ 1841.147782][T24207] ? clear_bhb_loop+0x50/0xa0 [ 1841.147809][T24207] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1841.147834][T24207] RIP: 0033:0x7f3c3d38e0dc [ 1841.147854][T24207] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1841.147876][T24207] RSP: 002b:00007f3c3e25d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1841.147901][T24207] RAX: ffffffffffffffda RBX: 00007f3c3d5e5fa0 RCX: 00007f3c3d38e0dc [ 1841.147920][T24207] RDX: 000000000000000f RSI: 00007f3c3e25d0a0 RDI: 0000000000000005 [ 1841.147936][T24207] RBP: 00007f3c3e25d090 R08: 0000000000000000 R09: 0000000000000000 [ 1841.147951][T24207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1841.147965][T24207] R13: 00007f3c3d5e6038 R14: 00007f3c3d5e5fa0 R15: 00007ffec7df5f98 [ 1841.147986][T24207] [ 1841.620683][T24225] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41860'. [ 1842.224703][T24250] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41874'. [ 1842.706756][T24268] netlink: 72 bytes leftover after parsing attributes in process `syz.1.41881'. [ 1842.757492][T24270] netlink: 72 bytes leftover after parsing attributes in process `syz.1.41884'. [ 1842.805481][T24272] FAULT_INJECTION: forcing a failure. [ 1842.805481][T24272] name failslab, interval 1, probability 0, space 0, times 0 [ 1842.828754][T24272] CPU: 0 UID: 0 PID: 24272 Comm: syz.1.41885 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1842.828795][T24272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1842.828811][T24272] Call Trace: [ 1842.828820][T24272] [ 1842.828830][T24272] __dump_stack+0x21/0x30 [ 1842.828867][T24272] dump_stack_lvl+0x10c/0x190 [ 1842.828896][T24272] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1842.828926][T24272] ? __kasan_check_write+0x18/0x20 [ 1842.828961][T24272] ? proc_fail_nth_write+0x17e/0x210 [ 1842.828992][T24272] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1842.829022][T24272] dump_stack+0x19/0x20 [ 1842.829051][T24272] should_fail_ex+0x3d9/0x530 [ 1842.829076][T24272] should_failslab+0xac/0x100 [ 1842.829101][T24272] kmem_cache_alloc_noprof+0x42/0x430 [ 1842.829122][T24272] ? getname_flags+0xc6/0x710 [ 1842.829146][T24272] getname_flags+0xc6/0x710 [ 1842.829168][T24272] ? build_open_flags+0x487/0x600 [ 1842.829216][T24272] getname+0x1b/0x30 [ 1842.829245][T24272] do_sys_openat2+0xcb/0x1c0 [ 1842.829275][T24272] ? fput+0x1a5/0x240 [ 1842.829302][T24272] ? do_sys_open+0x100/0x100 [ 1842.829331][T24272] ? ksys_write+0x1ef/0x250 [ 1842.829352][T24272] ? __cfi_ksys_write+0x10/0x10 [ 1842.829374][T24272] __x64_sys_openat+0x13a/0x170 [ 1842.829404][T24272] x64_sys_call+0xe69/0x2ee0 [ 1842.829437][T24272] do_syscall_64+0x58/0xf0 [ 1842.829467][T24272] ? clear_bhb_loop+0x50/0xa0 [ 1842.829493][T24272] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1842.829518][T24272] RIP: 0033:0x7f54e7f8df10 [ 1842.829539][T24272] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 1842.829561][T24272] RSP: 002b:00007f54e8ea5f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1842.829587][T24272] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f54e7f8df10 [ 1842.829605][T24272] RDX: 0000000000000002 RSI: 00007f54e8ea5fa0 RDI: 00000000ffffff9c [ 1842.829621][T24272] RBP: 00007f54e8ea5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1842.829637][T24272] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1842.829653][T24272] R13: 00007f54e81e6038 R14: 00007f54e81e5fa0 R15: 00007ffc025fb858 [ 1842.829673][T24272] [ 1843.768477][T24290] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41893'. [ 1844.482460][T24312] netlink: 72 bytes leftover after parsing attributes in process `syz.1.41904'. [ 1844.855601][T24319] netlink: 72 bytes leftover after parsing attributes in process `syz.1.41909'. [ 1845.018628][T24325] cgroup: Invalid name [ 1845.022892][T24325] cgroup: Invalid name [ 1846.147475][T24358] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1846.175608][T24364] netlink: 72 bytes leftover after parsing attributes in process `syz.2.41920'. [ 1846.200969][T24366] netlink: 72 bytes leftover after parsing attributes in process `syz.3.41926'. [ 1846.460062][ T36] audit: type=1400 audit(1763145705.913:20971): avc: denied { append } for pid=24394 comm="syz.2.41941" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1846.622996][ T36] audit: type=1400 audit(1763145706.073:20972): avc: denied { mounton } for pid=24415 comm="syz.1.41951" path="/proc/1151/task" dev="proc" ino=580484 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1846.654071][T24416] FAULT_INJECTION: forcing a failure. [ 1846.654071][T24416] name failslab, interval 1, probability 0, space 0, times 0 [ 1846.684471][T24416] CPU: 1 UID: 0 PID: 24416 Comm: syz.1.41951 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1846.684514][T24416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1846.684530][T24416] Call Trace: [ 1846.684538][T24416] [ 1846.684548][T24416] __dump_stack+0x21/0x30 [ 1846.684586][T24416] dump_stack_lvl+0x10c/0x190 [ 1846.684617][T24416] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1846.684650][T24416] dump_stack+0x19/0x20 [ 1846.684679][T24416] should_fail_ex+0x3d9/0x530 [ 1846.684702][T24416] should_failslab+0xac/0x100 [ 1846.684728][T24416] __kmalloc_node_noprof+0x6c/0x520 [ 1846.684750][T24416] ? __kvmalloc_node_noprof+0x11d/0x300 [ 1846.684787][T24416] __kvmalloc_node_noprof+0x11d/0x300 [ 1846.684821][T24416] ? __cfi___kvmalloc_node_noprof+0x10/0x10 [ 1846.684857][T24416] ? _parse_integer_limit+0x195/0x1e0 [ 1846.684895][T24416] seq_read_iter+0x21f/0xfe0 [ 1846.684923][T24416] ? kstrtoull+0x13b/0x1e0 [ 1846.684944][T24416] seq_read+0x36a/0x480 [ 1846.684970][T24416] ? __cfi_seq_read+0x10/0x10 [ 1846.684995][T24416] ? __import_iovec+0x5ad/0x7d0 [ 1846.685027][T24416] ? bpf_lsm_file_permission+0xd/0x20 [ 1846.685060][T24416] vfs_readv+0x62b/0xa50 [ 1846.685085][T24416] ? __cfi_seq_read+0x10/0x10 [ 1846.685121][T24416] ? do_readv+0x2d0/0x2d0 [ 1846.685150][T24416] ? __cfi_mutex_unlock+0x10/0x10 [ 1846.685176][T24416] __x64_sys_preadv+0x197/0x2a0 [ 1846.685200][T24416] ? __cfi___x64_sys_preadv+0x10/0x10 [ 1846.685222][T24416] ? __kasan_check_read+0x15/0x20 [ 1846.685258][T24416] x64_sys_call+0x1ee9/0x2ee0 [ 1846.685290][T24416] do_syscall_64+0x58/0xf0 [ 1846.685316][T24416] ? clear_bhb_loop+0x50/0xa0 [ 1846.685341][T24416] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1846.685365][T24416] RIP: 0033:0x7f54e7f8f6c9 [ 1846.685384][T24416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1846.685405][T24416] RSP: 002b:00007f54e8ea6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1846.685430][T24416] RAX: ffffffffffffffda RBX: 00007f54e81e5fa0 RCX: 00007f54e7f8f6c9 [ 1846.685447][T24416] RDX: 0000000000000001 RSI: 00002000000000c0 RDI: 0000000000000004 [ 1846.685463][T24416] RBP: 00007f54e8ea6090 R08: 0000000000000400 R09: 0000000000000000 [ 1846.685478][T24416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1846.685492][T24416] R13: 00007f54e81e6038 R14: 00007f54e81e5fa0 R15: 00007ffc025fb858 [ 1846.685512][T24416] [ 1846.854022][ T36] audit: type=1400 audit(1763145706.263:20973): avc: denied { associate } for pid=24429 comm="syz.0.41956" name="blkio.bfq.group_wait_time" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1846.892035][T24433] FAULT_INJECTION: forcing a failure. [ 1846.892035][T24433] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1846.971750][T24433] CPU: 1 UID: 0 PID: 24433 Comm: syz.3.41957 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1846.971788][T24433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1846.971805][T24433] Call Trace: [ 1846.971813][T24433] [ 1846.971823][T24433] __dump_stack+0x21/0x30 [ 1846.971857][T24433] dump_stack_lvl+0x10c/0x190 [ 1846.971887][T24433] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1846.971921][T24433] dump_stack+0x19/0x20 [ 1846.971949][T24433] should_fail_ex+0x3d9/0x530 [ 1846.971972][T24433] ? __cfi_kvm_vfio_set_attr+0x10/0x10 [ 1846.971998][T24433] should_fail+0xf/0x20 [ 1846.972018][T24433] should_fail_usercopy+0x1e/0x30 [ 1846.972053][T24433] _copy_from_user+0x22/0xb0 [ 1846.972081][T24433] ? __cfi_kvm_vfio_set_attr+0x10/0x10 [ 1846.972106][T24433] kvm_device_ioctl+0x296/0x4b0 [ 1846.972135][T24433] ? __kasan_check_write+0x18/0x20 [ 1846.972169][T24433] ? __cfi_kvm_device_ioctl+0x10/0x10 [ 1846.972198][T24433] ? __fget_files+0x2c5/0x340 [ 1846.972223][T24433] ? __fget_files+0x2c5/0x340 [ 1846.972246][T24433] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1846.972276][T24433] ? security_file_ioctl+0x34/0xd0 [ 1846.972301][T24433] ? __cfi_kvm_device_ioctl+0x10/0x10 [ 1846.972330][T24433] __se_sys_ioctl+0x135/0x1b0 [ 1846.972355][T24433] __x64_sys_ioctl+0x7f/0xa0 [ 1846.972379][T24433] x64_sys_call+0x1878/0x2ee0 [ 1846.972411][T24433] do_syscall_64+0x58/0xf0 [ 1846.972441][T24433] ? clear_bhb_loop+0x50/0xa0 [ 1846.972466][T24433] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1846.972490][T24433] RIP: 0033:0x7f09c2d8f6c9 [ 1846.972508][T24433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1846.972529][T24433] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1846.972553][T24433] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1846.972571][T24433] RDX: 0000000000000000 RSI: 000000004018aee1 RDI: 0000000000000008 [ 1846.972586][T24433] RBP: 00007f09c3bbb090 R08: 0000000000000000 R09: 0000000000000000 [ 1846.972601][T24433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1846.972616][T24433] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1846.972637][T24433] [ 1847.307324][T24446] netlink: 72 bytes leftover after parsing attributes in process `syz.3.41961'. [ 1848.261617][T24535] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42004'. [ 1848.394642][ T36] audit: type=1400 audit(1763145707.854:20974): avc: denied { ioctl } for pid=24555 comm="syz.1.42014" path="/dev/usbmon7" dev="devtmpfs" ino=112 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1848.462730][T24565] netlink: 8 bytes leftover after parsing attributes in process `syz.1.42019'. [ 1848.521398][T24581] FAULT_INJECTION: forcing a failure. [ 1848.521398][T24581] name failslab, interval 1, probability 0, space 0, times 0 [ 1848.534459][T24581] CPU: 0 UID: 0 PID: 24581 Comm: syz.3.42024 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1848.534495][T24581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1848.534512][T24581] Call Trace: [ 1848.534519][T24581] [ 1848.534528][T24581] __dump_stack+0x21/0x30 [ 1848.534562][T24581] dump_stack_lvl+0x10c/0x190 [ 1848.534592][T24581] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1848.534641][T24581] ? __cfi_vfs_write+0x10/0x10 [ 1848.534663][T24581] dump_stack+0x19/0x20 [ 1848.534692][T24581] should_fail_ex+0x3d9/0x530 [ 1848.534716][T24581] should_failslab+0xac/0x100 [ 1848.534741][T24581] kmem_cache_alloc_noprof+0x42/0x430 [ 1848.534763][T24581] ? ksys_write+0x1ef/0x250 [ 1848.534784][T24581] ? getname_flags+0xc6/0x710 [ 1848.534806][T24581] getname_flags+0xc6/0x710 [ 1848.534829][T24581] __x64_sys_renameat2+0xba/0x100 [ 1848.534861][T24581] x64_sys_call+0x2e18/0x2ee0 [ 1848.534895][T24581] do_syscall_64+0x58/0xf0 [ 1848.534924][T24581] ? clear_bhb_loop+0x50/0xa0 [ 1848.534951][T24581] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1848.534976][T24581] RIP: 0033:0x7f09c2d8f6c9 [ 1848.534995][T24581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1848.535015][T24581] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1848.535040][T24581] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1848.535058][T24581] RDX: ffffffffffffffff RSI: 0000200000000100 RDI: ffffffffffffffff [ 1848.535076][T24581] RBP: 00007f09c3bbb090 R08: 0000000000000004 R09: 0000000000000000 [ 1848.535091][T24581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1848.535106][T24581] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1848.535127][T24581] [ 1848.846501][T24611] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42038'. [ 1848.896181][T24618] netlink: 9 bytes leftover after parsing attributes in process `syz.0.42042'. [ 1848.918167][T24618] z00猉功: renamed from gretap0 (while UP) [ 1848.931174][T24618] z00猉功: entered allmulticast mode [ 1848.995449][T24640] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 1849.046279][T24643] FAULT_INJECTION: forcing a failure. [ 1849.046279][T24643] name failslab, interval 1, probability 0, space 0, times 0 [ 1849.072158][T24643] CPU: 0 UID: 0 PID: 24643 Comm: syz.3.42053 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1849.072199][T24643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1849.072214][T24643] Call Trace: [ 1849.072222][T24643] [ 1849.072233][T24643] __dump_stack+0x21/0x30 [ 1849.072267][T24643] dump_stack_lvl+0x10c/0x190 [ 1849.072297][T24643] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1849.072328][T24643] ? avc_has_perm+0x144/0x220 [ 1849.072360][T24643] dump_stack+0x19/0x20 [ 1849.072389][T24643] should_fail_ex+0x3d9/0x530 [ 1849.072413][T24643] should_failslab+0xac/0x100 [ 1849.072439][T24643] __kmalloc_cache_noprof+0x41/0x490 [ 1849.072461][T24643] ? vhost_task_create+0x101/0x350 [ 1849.072484][T24643] ? __cfi_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 1849.072509][T24643] vhost_task_create+0x101/0x350 [ 1849.072532][T24643] ? __cfi_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 1849.072635][T24643] ? __cfi_vhost_task_create+0x10/0x10 [ 1849.072659][T24643] ? __cfi_vhost_task_fn+0x10/0x10 [ 1849.072683][T24643] ? __kasan_check_write+0x18/0x20 [ 1849.072717][T24643] ? mutex_lock+0x92/0x1c0 [ 1849.072739][T24643] ? __cfi_mutex_lock+0x10/0x10 [ 1849.072759][T24643] ? kernel_text_address+0xa9/0xe0 [ 1849.072789][T24643] kvm_mmu_post_init_vm+0x156/0x2d0 [ 1849.072823][T24643] kvm_arch_vcpu_ioctl_run+0xd7/0x1aa0 [ 1849.072854][T24643] ? _parse_integer_limit+0x195/0x1e0 [ 1849.072897][T24643] ? __cfi_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 1849.072928][T24643] ? kstrtoull+0x13b/0x1e0 [ 1849.072949][T24643] ? kstrtouint+0x78/0xf0 [ 1849.072970][T24643] ? ioctl_has_perm+0x1aa/0x4d0 [ 1849.072997][T24643] ? __asan_memcpy+0x5a/0x80 [ 1849.073018][T24643] ? ioctl_has_perm+0x3e0/0x4d0 [ 1849.073046][T24643] ? has_cap_mac_admin+0xd0/0xd0 [ 1849.073073][T24643] ? __kasan_check_write+0x18/0x20 [ 1849.073107][T24643] ? mutex_lock_killable+0x92/0x1c0 [ 1849.073130][T24643] ? __cfi_mutex_lock_killable+0x10/0x10 [ 1849.073153][T24643] ? proc_fail_nth_write+0x17e/0x210 [ 1849.073184][T24643] kvm_vcpu_ioctl+0x96f/0xee0 [ 1849.073206][T24643] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 1849.073228][T24643] ? __cfi_vfs_write+0x10/0x10 [ 1849.073250][T24643] ? __kasan_check_write+0x18/0x20 [ 1849.073284][T24643] ? mutex_unlock+0x8b/0x240 [ 1849.073305][T24643] ? __cfi_mutex_unlock+0x10/0x10 [ 1849.073326][T24643] ? __fget_files+0x2c5/0x340 [ 1849.073353][T24643] ? __fget_files+0x2c5/0x340 [ 1849.073378][T24643] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1849.073410][T24643] ? security_file_ioctl+0x34/0xd0 [ 1849.073435][T24643] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 1849.073454][T24643] __se_sys_ioctl+0x135/0x1b0 [ 1849.073479][T24643] __x64_sys_ioctl+0x7f/0xa0 [ 1849.073503][T24643] x64_sys_call+0x1878/0x2ee0 [ 1849.073536][T24643] do_syscall_64+0x58/0xf0 [ 1849.073576][T24643] ? clear_bhb_loop+0x50/0xa0 [ 1849.073603][T24643] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1849.073627][T24643] RIP: 0033:0x7f09c2d8f6c9 [ 1849.073647][T24643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1849.073668][T24643] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1849.073695][T24643] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1849.073719][T24643] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1849.073735][T24643] RBP: 00007f09c3bbb090 R08: 0000000000000000 R09: 0000000000000000 [ 1849.073751][T24643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1849.073765][T24643] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1849.073786][T24643] [ 1849.639099][T24671] FAULT_INJECTION: forcing a failure. [ 1849.639099][T24671] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1849.674903][T24671] CPU: 1 UID: 0 PID: 24671 Comm: syz.2.42068 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1849.674946][T24671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1849.674962][T24671] Call Trace: [ 1849.674971][T24671] [ 1849.674981][T24671] __dump_stack+0x21/0x30 [ 1849.675018][T24671] dump_stack_lvl+0x10c/0x190 [ 1849.675048][T24671] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1849.675080][T24671] ? check_stack_object+0x107/0x140 [ 1849.675102][T24671] dump_stack+0x19/0x20 [ 1849.675132][T24671] should_fail_ex+0x3d9/0x530 [ 1849.675156][T24671] should_fail+0xf/0x20 [ 1849.675177][T24671] should_fail_usercopy+0x1e/0x30 [ 1849.675202][T24671] _copy_from_user+0x22/0xb0 [ 1849.675231][T24671] copy_clone_args_from_user+0x1ec/0x6a0 [ 1849.675265][T24671] ? __delayed_free_task+0x40/0x40 [ 1849.675295][T24671] ? proc_fail_nth_write+0x17e/0x210 [ 1849.675326][T24671] ? bpf_lsm_file_permission+0xd/0x20 [ 1849.675360][T24671] __se_sys_clone3+0xf2/0x2d0 [ 1849.675389][T24671] ? __x64_sys_clone3+0x80/0x80 [ 1849.675420][T24671] ? __kasan_check_write+0x18/0x20 [ 1849.675454][T24671] ? fput+0x1a5/0x240 [ 1849.675483][T24671] ? __kasan_check_read+0x15/0x20 [ 1849.675518][T24671] __x64_sys_clone3+0x5f/0x80 [ 1849.675546][T24671] x64_sys_call+0x28fc/0x2ee0 [ 1849.675578][T24671] do_syscall_64+0x58/0xf0 [ 1849.675608][T24671] ? clear_bhb_loop+0x50/0xa0 [ 1849.675633][T24671] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1849.675658][T24671] RIP: 0033:0x7f3c3d38f6c9 [ 1849.675698][T24671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1849.675719][T24671] RSP: 002b:00007f3c3e25cf08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 1849.675745][T24671] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f3c3d38f6c9 [ 1849.675771][T24671] RDX: 00007f3c3e25cf20 RSI: 0000000000000058 RDI: 00007f3c3e25cf20 [ 1849.675787][T24671] RBP: 00007f3c3e25d090 R08: 0000000000000000 R09: 0000000000000058 [ 1849.675803][T24671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1849.675819][T24671] R13: 00007f3c3d5e6038 R14: 00007f3c3d5e5fa0 R15: 00007ffec7df5f98 [ 1849.675839][T24671] [ 1849.766178][T24684] loop5: detected capacity change from 0 to 7 [ 1849.908422][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1849.917639][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1849.925905][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1849.935098][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1849.943072][T24359] loop5: unable to read partition table [ 1849.952096][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1849.961340][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1849.969600][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1849.979112][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1849.987023][T24684] loop5: unable to read partition table [ 1849.993231][T24684] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 1849.999557][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1850.010616][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1850.018933][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1850.028145][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1850.039778][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1850.049057][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1850.057596][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1850.066882][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1850.075231][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1850.084524][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 1850.096458][ T36] audit: type=1400 audit(1763145709.554:20975): avc: denied { create } for pid=24695 comm="syz.3.42079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1850.121979][ T36] audit: type=1400 audit(1763145709.554:20976): avc: denied { setopt } for pid=24695 comm="syz.3.42079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1850.256763][T24724] netlink: 9 bytes leftover after parsing attributes in process `syz.0.42093'. [ 1850.266096][T24724] z01猉功: renamed from z00猉功 (while UP) [ 1850.514724][T24754] FAULT_INJECTION: forcing a failure. [ 1850.514724][T24754] name failslab, interval 1, probability 0, space 0, times 0 [ 1850.544166][T24754] CPU: 0 UID: 0 PID: 24754 Comm: syz.0.42108 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1850.544205][T24754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1850.544221][T24754] Call Trace: [ 1850.544230][T24754] [ 1850.544240][T24754] __dump_stack+0x21/0x30 [ 1850.544276][T24754] dump_stack_lvl+0x10c/0x190 [ 1850.544307][T24754] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1850.544338][T24754] ? __cfi_vfs_write+0x10/0x10 [ 1850.544408][T24754] dump_stack+0x19/0x20 [ 1850.544437][T24754] should_fail_ex+0x3d9/0x530 [ 1850.544461][T24754] should_failslab+0xac/0x100 [ 1850.544487][T24754] kmem_cache_alloc_noprof+0x42/0x430 [ 1850.544509][T24754] ? ksys_write+0x1ef/0x250 [ 1850.544529][T24754] ? getname_flags+0xc6/0x710 [ 1850.544553][T24754] getname_flags+0xc6/0x710 [ 1850.544576][T24754] __x64_sys_renameat2+0xba/0x100 [ 1850.544608][T24754] x64_sys_call+0x2e18/0x2ee0 [ 1850.544641][T24754] do_syscall_64+0x58/0xf0 [ 1850.544672][T24754] ? clear_bhb_loop+0x50/0xa0 [ 1850.544703][T24754] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1850.544727][T24754] RIP: 0033:0x7fe64d58f6c9 [ 1850.544746][T24754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1850.544764][T24754] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1850.544789][T24754] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1850.544805][T24754] RDX: ffffffffffffffff RSI: 0000200000000100 RDI: 0000000000000007 [ 1850.544821][T24754] RBP: 00007fe64e4de090 R08: 0000000000000004 R09: 0000000000000000 [ 1850.544835][T24754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1850.544849][T24754] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1850.544870][T24754] [ 1851.186130][T24796] FAULT_INJECTION: forcing a failure. [ 1851.186130][T24796] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1851.233946][T24796] CPU: 1 UID: 0 PID: 24796 Comm: syz.0.42129 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1851.233983][T24796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1851.233997][T24796] Call Trace: [ 1851.234005][T24796] [ 1851.234014][T24796] __dump_stack+0x21/0x30 [ 1851.234049][T24796] dump_stack_lvl+0x10c/0x190 [ 1851.234079][T24796] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1851.234110][T24796] dump_stack+0x19/0x20 [ 1851.234138][T24796] should_fail_ex+0x3d9/0x530 [ 1851.234163][T24796] should_fail+0xf/0x20 [ 1851.234183][T24796] should_fail_usercopy+0x1e/0x30 [ 1851.234206][T24796] _copy_from_user+0x22/0xb0 [ 1851.234233][T24796] do_tcp_setsockopt+0x541/0x1f60 [ 1851.234268][T24796] ? __cfi_do_tcp_setsockopt+0x10/0x10 [ 1851.234301][T24796] ? selinux_socket_setsockopt+0x2ea/0x390 [ 1851.234335][T24796] ? __cfi_selinux_socket_setsockopt+0x10/0x10 [ 1851.234372][T24796] tcp_setsockopt+0x58/0x110 [ 1851.234391][T24796] sock_common_setsockopt+0xb5/0xd0 [ 1851.234417][T24796] ? __cfi_sock_common_setsockopt+0x10/0x10 [ 1851.234442][T24796] do_sock_setsockopt+0x26d/0x400 [ 1851.234475][T24796] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 1851.234512][T24796] __x64_sys_setsockopt+0x1b8/0x250 [ 1851.234546][T24796] x64_sys_call+0x2adc/0x2ee0 [ 1851.234577][T24796] do_syscall_64+0x58/0xf0 [ 1851.234605][T24796] ? clear_bhb_loop+0x50/0xa0 [ 1851.234631][T24796] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1851.234667][T24796] RIP: 0033:0x7fe64d58f6c9 [ 1851.234687][T24796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1851.234708][T24796] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1851.234734][T24796] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1851.234752][T24796] RDX: 0000000000000013 RSI: 0000000000000006 RDI: 0000000000000007 [ 1851.234767][T24796] RBP: 00007fe64e4de090 R08: 0000000000000004 R09: 0000000000000000 [ 1851.234783][T24796] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1851.234799][T24796] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1851.234820][T24796] [ 1851.483414][T24811] netlink: 72 bytes leftover after parsing attributes in process `syz.0.42137'. [ 1851.543694][ T36] audit: type=1400 audit(1763145710.994:20977): avc: denied { append } for pid=24818 comm="syz.0.42141" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1851.651777][T24837] FAULT_INJECTION: forcing a failure. [ 1851.651777][T24837] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1851.686623][T24837] CPU: 0 UID: 0 PID: 24837 Comm: syz.1.42148 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1851.686663][T24837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1851.686679][T24837] Call Trace: [ 1851.686687][T24837] [ 1851.686697][T24837] __dump_stack+0x21/0x30 [ 1851.686734][T24837] dump_stack_lvl+0x10c/0x190 [ 1851.686765][T24837] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1851.686795][T24837] ? is_bpf_text_address+0x17b/0x1a0 [ 1851.686823][T24837] dump_stack+0x19/0x20 [ 1851.686853][T24837] should_fail_ex+0x3d9/0x530 [ 1851.686878][T24837] should_fail+0xf/0x20 [ 1851.686899][T24837] should_fail_usercopy+0x1e/0x30 [ 1851.686924][T24837] _copy_from_user+0x22/0xb0 [ 1851.686953][T24837] do_ipv6_setsockopt+0x321/0x2ec0 [ 1851.686984][T24837] ? _parse_integer+0x2e/0x40 [ 1851.687018][T24837] ? __cfi_do_ipv6_setsockopt+0x10/0x10 [ 1851.687046][T24837] ? avc_has_perm_noaudit+0x268/0x360 [ 1851.687078][T24837] ? __asan_memcpy+0x5a/0x80 [ 1851.687099][T24837] ? avc_has_perm_noaudit+0x286/0x360 [ 1851.687132][T24837] ? avc_has_perm+0x144/0x220 [ 1851.687163][T24837] ? __cfi_avc_has_perm+0x10/0x10 [ 1851.687197][T24837] ? selinux_socket_setsockopt+0x2ea/0x390 [ 1851.687233][T24837] ? __cfi_selinux_socket_setsockopt+0x10/0x10 [ 1851.687271][T24837] ipv6_setsockopt+0x5d/0x170 [ 1851.687299][T24837] udpv6_setsockopt+0xa3/0xc0 [ 1851.687321][T24837] sock_common_setsockopt+0xb5/0xd0 [ 1851.687347][T24837] ? __cfi_sock_common_setsockopt+0x10/0x10 [ 1851.687374][T24837] do_sock_setsockopt+0x26d/0x400 [ 1851.687407][T24837] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 1851.687443][T24837] __x64_sys_setsockopt+0x1b8/0x250 [ 1851.687476][T24837] x64_sys_call+0x2adc/0x2ee0 [ 1851.687521][T24837] do_syscall_64+0x58/0xf0 [ 1851.687550][T24837] ? clear_bhb_loop+0x50/0xa0 [ 1851.687577][T24837] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1851.687602][T24837] RIP: 0033:0x7f54e7f8f6c9 [ 1851.687621][T24837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1851.687641][T24837] RSP: 002b:00007f54e8ea6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1851.687667][T24837] RAX: ffffffffffffffda RBX: 00007f54e81e5fa0 RCX: 00007f54e7f8f6c9 [ 1851.687686][T24837] RDX: 000000000000002e RSI: 0000000000000029 RDI: 0000000000000007 [ 1851.687700][T24837] RBP: 00007f54e8ea6090 R08: 0000000000000108 R09: 0000000000000000 [ 1851.687716][T24837] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 1851.687732][T24837] R13: 00007f54e81e6038 R14: 00007f54e81e5fa0 R15: 00007ffc025fb858 [ 1851.687752][T24837] [ 1852.026436][T24860] netlink: 72 bytes leftover after parsing attributes in process `syz.0.42156'. [ 1852.627438][T24891] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42172'. [ 1852.680666][T24901] FAULT_INJECTION: forcing a failure. [ 1852.680666][T24901] name failslab, interval 1, probability 0, space 0, times 0 [ 1852.693672][T24901] CPU: 1 UID: 0 PID: 24901 Comm: syz.2.42177 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1852.693710][T24901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1852.693727][T24901] Call Trace: [ 1852.693735][T24901] [ 1852.693745][T24901] __dump_stack+0x21/0x30 [ 1852.693782][T24901] dump_stack_lvl+0x10c/0x190 [ 1852.693817][T24901] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1852.693848][T24901] ? release_sock+0x171/0x1f0 [ 1852.693876][T24901] dump_stack+0x19/0x20 [ 1852.693905][T24901] should_fail_ex+0x3d9/0x530 [ 1852.693930][T24901] should_failslab+0xac/0x100 [ 1852.693957][T24901] kmem_cache_alloc_node_noprof+0x45/0x440 [ 1852.693980][T24901] ? netlink_data_ready+0x20/0x20 [ 1852.694010][T24901] ? __alloc_skb+0x10c/0x370 [ 1852.694037][T24901] __alloc_skb+0x10c/0x370 [ 1852.694065][T24901] netlink_alloc_large_skb+0xf7/0x1b0 [ 1852.694097][T24901] netlink_sendmsg+0x586/0xaf0 [ 1852.694130][T24901] ? __kasan_check_write+0x18/0x20 [ 1852.694167][T24901] ? __cfi_netlink_sendmsg+0x10/0x10 [ 1852.694200][T24901] ? __fget_files+0x2c5/0x340 [ 1852.694226][T24901] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 1852.694255][T24901] ? security_socket_sendmsg+0x33/0xd0 [ 1852.694279][T24901] __sys_sendto+0x66d/0x6f0 [ 1852.694311][T24901] ? __cfi___sys_sendto+0x10/0x10 [ 1852.694345][T24901] ? __kasan_check_write+0x18/0x20 [ 1852.694382][T24901] ? __cfi_ksys_write+0x10/0x10 [ 1852.694406][T24901] __x64_sys_sendto+0xe9/0x100 [ 1852.694447][T24901] x64_sys_call+0x2c2c/0x2ee0 [ 1852.694481][T24901] do_syscall_64+0x58/0xf0 [ 1852.694511][T24901] ? clear_bhb_loop+0x50/0xa0 [ 1852.694537][T24901] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1852.694562][T24901] RIP: 0033:0x7f3c3d38f6c9 [ 1852.694583][T24901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1852.694603][T24901] RSP: 002b:00007f3c3e25d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1852.694629][T24901] RAX: ffffffffffffffda RBX: 00007f3c3d5e5fa0 RCX: 00007f3c3d38f6c9 [ 1852.694647][T24901] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 1852.694663][T24901] RBP: 00007f3c3e25d090 R08: 0000000000000000 R09: 0000000000000000 [ 1852.694679][T24901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1852.694694][T24901] R13: 00007f3c3d5e6038 R14: 00007f3c3d5e5fa0 R15: 00007ffec7df5f98 [ 1852.694715][T24901] [ 1853.003852][ T36] audit: type=1400 audit(1763145712.454:20978): avc: denied { lock } for pid=24918 comm="syz.2.42185" path="socket:[584829]" dev="sockfs" ino=584829 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1853.249109][T24940] FAULT_INJECTION: forcing a failure. [ 1853.249109][T24940] name failslab, interval 1, probability 0, space 0, times 0 [ 1853.272585][T24940] CPU: 0 UID: 0 PID: 24940 Comm: syz.0.42194 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1853.272627][T24940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1853.272644][T24940] Call Trace: [ 1853.272653][T24940] [ 1853.272662][T24940] __dump_stack+0x21/0x30 [ 1853.272700][T24940] dump_stack_lvl+0x10c/0x190 [ 1853.272732][T24940] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1853.272763][T24940] ? __kasan_check_write+0x18/0x20 [ 1853.272800][T24940] ? proc_fail_nth_write+0x17e/0x210 [ 1853.272831][T24940] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1853.272862][T24940] dump_stack+0x19/0x20 [ 1853.272892][T24940] should_fail_ex+0x3d9/0x530 [ 1853.272917][T24940] should_failslab+0xac/0x100 [ 1853.272942][T24940] kmem_cache_alloc_noprof+0x42/0x430 [ 1853.272965][T24940] ? getname_flags+0xc6/0x710 [ 1853.272990][T24940] getname_flags+0xc6/0x710 [ 1853.273012][T24940] ? build_open_flags+0x487/0x600 [ 1853.273043][T24940] getname+0x1b/0x30 [ 1853.273065][T24940] do_sys_openat2+0xcb/0x1c0 [ 1853.273094][T24940] ? fput+0x1a5/0x240 [ 1853.273121][T24940] ? do_sys_open+0x100/0x100 [ 1853.273150][T24940] ? ksys_write+0x1ef/0x250 [ 1853.273171][T24940] ? __cfi_ksys_write+0x10/0x10 [ 1853.273194][T24940] __x64_sys_openat+0x13a/0x170 [ 1853.273232][T24940] x64_sys_call+0xe69/0x2ee0 [ 1853.273267][T24940] do_syscall_64+0x58/0xf0 [ 1853.273301][T24940] ? clear_bhb_loop+0x50/0xa0 [ 1853.273327][T24940] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1853.273357][T24940] RIP: 0033:0x7fe64d58f6c9 [ 1853.273376][T24940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1853.273397][T24940] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1853.273466][T24940] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1853.273484][T24940] RDX: 0000000000100080 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 1853.273501][T24940] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1853.273517][T24940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1853.273531][T24940] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1853.273551][T24940] [ 1853.581266][T24955] FAULT_INJECTION: forcing a failure. [ 1853.581266][T24955] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1853.594436][T24955] CPU: 0 UID: 0 PID: 24955 Comm: syz.0.42197 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1853.594475][T24955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1853.594490][T24955] Call Trace: [ 1853.594499][T24955] [ 1853.594509][T24955] __dump_stack+0x21/0x30 [ 1853.594545][T24955] dump_stack_lvl+0x10c/0x190 [ 1853.594575][T24955] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1853.594607][T24955] ? preempt_schedule_common+0x2d/0x60 [ 1853.594642][T24955] ? preempt_schedule+0xb0/0xd0 [ 1853.594675][T24955] dump_stack+0x19/0x20 [ 1853.594705][T24955] should_fail_ex+0x3d9/0x530 [ 1853.594729][T24955] should_fail+0xf/0x20 [ 1853.594751][T24955] should_fail_usercopy+0x1e/0x30 [ 1853.594777][T24955] _copy_from_user+0x22/0xb0 [ 1853.594805][T24955] kvm_arch_vcpu_ioctl+0x3d8/0x2e50 [ 1853.594828][T24955] ? avc_has_perm+0x144/0x220 [ 1853.594860][T24955] ? __cfi_kvm_arch_vcpu_ioctl+0x10/0x10 [ 1853.594881][T24955] ? kasan_save_alloc_info+0x40/0x50 [ 1853.594916][T24955] ? selinux_file_open+0x457/0x610 [ 1853.594945][T24955] ? __cfi_selinux_file_open+0x10/0x10 [ 1853.594978][T24955] ? is_bpf_text_address+0x17b/0x1a0 [ 1853.595005][T24955] ? kernel_text_address+0xa9/0xe0 [ 1853.595034][T24955] ? __kernel_text_address+0x11/0x40 [ 1853.595063][T24955] ? do_vfs_ioctl+0xeda/0x1e30 [ 1853.595098][T24955] ? arch_stack_walk+0x10b/0x170 [ 1853.595119][T24955] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 1853.595146][T24955] ? _parse_integer_limit+0x195/0x1e0 [ 1853.595183][T24955] ? _parse_integer+0x2e/0x40 [ 1853.595217][T24955] ? kstrtoull+0x13b/0x1e0 [ 1853.595237][T24955] ? kstrtouint+0x78/0xf0 [ 1853.595257][T24955] ? ioctl_has_perm+0x1aa/0x4d0 [ 1853.595284][T24955] ? __asan_memcpy+0x5a/0x80 [ 1853.595305][T24955] ? ioctl_has_perm+0x3e0/0x4d0 [ 1853.595331][T24955] ? has_cap_mac_admin+0xd0/0xd0 [ 1853.595358][T24955] ? __kasan_check_write+0x18/0x20 [ 1853.595392][T24955] ? mutex_lock_killable+0x92/0x1c0 [ 1853.595414][T24955] ? __cfi_mutex_lock_killable+0x10/0x10 [ 1853.595437][T24955] ? proc_fail_nth_write+0x17e/0x210 [ 1853.595467][T24955] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1853.595500][T24955] kvm_vcpu_ioctl+0x77c/0xee0 [ 1853.595522][T24955] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 1853.595544][T24955] ? __cfi_vfs_write+0x10/0x10 [ 1853.595564][T24955] ? __kasan_check_write+0x18/0x20 [ 1853.595598][T24955] ? mutex_unlock+0x8b/0x240 [ 1853.595618][T24955] ? __cfi_mutex_unlock+0x10/0x10 [ 1853.595638][T24955] ? __fget_files+0x2c5/0x340 [ 1853.595664][T24955] ? __fget_files+0x2c5/0x340 [ 1853.595689][T24955] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1853.595721][T24955] ? security_file_ioctl+0x34/0xd0 [ 1853.595748][T24955] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 1853.595768][T24955] __se_sys_ioctl+0x135/0x1b0 [ 1853.595793][T24955] __x64_sys_ioctl+0x7f/0xa0 [ 1853.595818][T24955] x64_sys_call+0x1878/0x2ee0 [ 1853.595851][T24955] do_syscall_64+0x58/0xf0 [ 1853.595880][T24955] ? clear_bhb_loop+0x50/0xa0 [ 1853.595906][T24955] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1853.595930][T24955] RIP: 0033:0x7fe64d58f6c9 [ 1853.595949][T24955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1853.595971][T24955] RSP: 002b:00007fe64e4bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1853.595997][T24955] RAX: ffffffffffffffda RBX: 00007fe64d7e6090 RCX: 00007fe64d58f6c9 [ 1853.596015][T24955] RDX: 0000200000000040 RSI: 000000004008ae89 RDI: 0000000000000008 [ 1853.596032][T24955] RBP: 00007fe64e4bd090 R08: 0000000000000000 R09: 0000000000000000 [ 1853.596048][T24955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1853.596062][T24955] R13: 00007fe64d7e6128 R14: 00007fe64d7e6090 R15: 00007fff364c4e88 [ 1853.596090][T24955] [ 1853.746101][T24961] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42203'. [ 1854.067755][T24974] netlink: 72 bytes leftover after parsing attributes in process `syz.0.42209'. [ 1854.139380][ T45] bridge_slave_1: left allmulticast mode [ 1854.153801][ T45] bridge_slave_1: left promiscuous mode [ 1854.159549][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 1854.170897][ T45] bridge_slave_0: left allmulticast mode [ 1854.177462][ T45] bridge_slave_0: left promiscuous mode [ 1854.183924][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 1854.352524][ T45] veth1_macvtap: left promiscuous mode [ 1854.362192][ T45] veth0_vlan: left promiscuous mode [ 1854.474190][T24995] netlink: 72 bytes leftover after parsing attributes in process `syz.0.42219'. [ 1854.568666][T24983] bridge0: port 1(bridge_slave_0) entered blocking state [ 1854.589505][T24983] bridge0: port 1(bridge_slave_0) entered disabled state [ 1854.617255][T24983] bridge_slave_0: entered allmulticast mode [ 1854.640404][T24983] bridge_slave_0: entered promiscuous mode [ 1854.654780][T24983] bridge0: port 2(bridge_slave_1) entered blocking state [ 1854.672303][T24983] bridge0: port 2(bridge_slave_1) entered disabled state [ 1854.683785][T24983] bridge_slave_1: entered allmulticast mode [ 1854.694435][T24983] bridge_slave_1: entered promiscuous mode [ 1854.715562][T25015] FAULT_INJECTION: forcing a failure. [ 1854.715562][T25015] name failslab, interval 1, probability 0, space 0, times 0 [ 1854.728568][T25015] CPU: 0 UID: 0 PID: 25015 Comm: syz.0.42226 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1854.728606][T25015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1854.728621][T25015] Call Trace: [ 1854.728629][T25015] [ 1854.728640][T25015] __dump_stack+0x21/0x30 [ 1854.728676][T25015] dump_stack_lvl+0x10c/0x190 [ 1854.728705][T25015] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1854.728737][T25015] ? __kasan_check_write+0x18/0x20 [ 1854.728771][T25015] dump_stack+0x19/0x20 [ 1854.728828][T25015] should_fail_ex+0x3d9/0x530 [ 1854.728853][T25015] should_failslab+0xac/0x100 [ 1854.728878][T25015] kmem_cache_alloc_lru_noprof+0x44/0x430 [ 1854.728901][T25015] ? alloc_inode+0xa9/0x270 [ 1854.728928][T25015] alloc_inode+0xa9/0x270 [ 1854.728952][T25015] ? __kasan_check_write+0x18/0x20 [ 1854.728986][T25015] new_inode_pseudo+0x19/0x40 [ 1854.729012][T25015] create_pipe_files+0x53/0x6b0 [ 1854.729045][T25015] __do_pipe_flags+0x50/0x2f0 [ 1854.729078][T25015] do_pipe2+0x9d/0x170 [ 1854.729098][T25015] ? pipe_fcntl+0x530/0x530 [ 1854.729120][T25015] ? __kasan_check_read+0x15/0x20 [ 1854.729153][T25015] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 1854.729182][T25015] __x64_sys_pipe+0x3e/0x50 [ 1854.729222][T25015] x64_sys_call+0xd3/0x2ee0 [ 1854.729255][T25015] do_syscall_64+0x58/0xf0 [ 1854.729284][T25015] ? clear_bhb_loop+0x50/0xa0 [ 1854.729309][T25015] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1854.729333][T25015] RIP: 0033:0x7fe64d58f6c9 [ 1854.729353][T25015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1854.729374][T25015] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 1854.729399][T25015] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1854.729417][T25015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000001c0 [ 1854.729433][T25015] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1854.729448][T25015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1854.729462][T25015] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1854.729482][T25015] [ 1855.185978][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 1855.193084][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1855.216369][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 1855.223498][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1855.231263][T25034] FAULT_INJECTION: forcing a failure. [ 1855.231263][T25034] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1855.250206][T25036] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1855.254201][T25034] CPU: 0 UID: 0 PID: 25034 Comm: syz.3.42232 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1855.254245][T25034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1855.254262][T25034] Call Trace: [ 1855.254272][T25034] [ 1855.254282][T25034] __dump_stack+0x21/0x30 [ 1855.254325][T25034] dump_stack_lvl+0x10c/0x190 [ 1855.254360][T25034] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1855.254398][T25034] dump_stack+0x19/0x20 [ 1855.254431][T25034] should_fail_ex+0x3d9/0x530 [ 1855.254460][T25034] should_fail+0xf/0x20 [ 1855.254485][T25034] should_fail_usercopy+0x1e/0x30 [ 1855.254513][T25034] strncpy_from_user+0x28/0x270 [ 1855.254540][T25034] path_setxattr+0xf3/0x560 [ 1855.254568][T25034] ? simple_xattrs_free+0x180/0x180 [ 1855.254602][T25034] ? __cfi_ksys_write+0x10/0x10 [ 1855.254630][T25034] __x64_sys_setxattr+0xc9/0xe0 [ 1855.254670][T25034] x64_sys_call+0x2d94/0x2ee0 [ 1855.254711][T25034] do_syscall_64+0x58/0xf0 [ 1855.254743][T25034] ? clear_bhb_loop+0x50/0xa0 [ 1855.254774][T25034] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1855.254802][T25034] RIP: 0033:0x7f09c2d8f6c9 [ 1855.254824][T25034] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1855.254846][T25034] RSP: 002b:00007f09c3bbb038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 1855.254875][T25034] RAX: ffffffffffffffda RBX: 00007f09c2fe5fa0 RCX: 00007f09c2d8f6c9 [ 1855.254894][T25034] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000200000000080 [ 1855.254913][T25034] RBP: 00007f09c3bbb090 R08: 0000000000000003 R09: 0000000000000000 [ 1855.254930][T25034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1855.254947][T25034] R13: 00007f09c2fe6038 R14: 00007f09c2fe5fa0 R15: 00007ffe4fd451a8 [ 1855.254971][T25034] [ 1855.356062][T24983] veth0_vlan: entered promiscuous mode [ 1855.363985][T25036] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1855.391343][T24983] veth1_macvtap: entered promiscuous mode [ 1855.894116][T25065] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42243'. [ 1856.515044][T25085] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42252'. [ 1856.914764][T25100] netlink: 9 bytes leftover after parsing attributes in process `syz.1.42259'. [ 1856.933753][T25100] z00猉功: renamed from gretap0 (while UP) [ 1856.941010][T25100] z00猉功: entered allmulticast mode [ 1857.896086][T25149] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42284'. [ 1859.117021][T25242] netlink: 9 bytes leftover after parsing attributes in process `syz.2.42327'. [ 1859.142085][T25242] z00猉功: renamed from gretap0 (while UP) [ 1859.149195][T25242] z00猉功: entered allmulticast mode [ 1859.890517][T25329] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42370'. [ 1861.063461][T25393] netlink: 'syz.0.42402': attribute type 4 has an invalid length. [ 1861.071405][T25393] netlink: 'syz.0.42402': attribute type 5 has an invalid length. [ 1861.093203][T25393] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.42402'. [ 1861.609575][T25426] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42417'. [ 1862.577795][T25464] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42435'. [ 1862.603708][T25466] netlink: 9 bytes leftover after parsing attributes in process `syz.0.42436'. [ 1862.612970][T25466] z00猉功: renamed from z01猉功 (while UP) [ 1863.013078][T25516] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42460'. [ 1863.891431][T25592] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42496'. [ 1864.332616][T25624] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42512'. [ 1865.634352][T25714] netlink: 72 bytes leftover after parsing attributes in process `syz.0.42557'. [ 1866.737781][T25734] netlink: 9 bytes leftover after parsing attributes in process `syz.3.42568'. [ 1866.757308][T25734] z00猉功: renamed from gretap0 (while UP) [ 1866.768253][T25734] z00猉功: entered allmulticast mode [ 1866.868800][T25740] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42563'. [ 1867.126455][T25760] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42579'. [ 1869.556151][T25865] netlink: 9 bytes leftover after parsing attributes in process `syz.2.42631'. [ 1869.576314][T25865] z01猉功: renamed from z00猉功 (while UP) [ 1869.875721][T25889] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42643'. [ 1870.252808][T25909] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42652'. [ 1871.403726][T25973] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42683'. [ 1871.547290][T25984] netlink: 72 bytes leftover after parsing attributes in process `syz.1.42688'. [ 1872.499724][T26061] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42726'. [ 1873.054518][T26079] netlink: 9 bytes leftover after parsing attributes in process `syz.1.42736'. [ 1873.072862][T26079] z01猉功: renamed from z00猉功 (while UP) [ 1873.308620][T26094] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42743'. [ 1873.401882][T26099] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42746'. [ 1873.571653][T26113] netlink: 9 bytes leftover after parsing attributes in process `syz.0.42753'. [ 1873.601345][T26113] z01猉功: renamed from z00猉功 (while UP) [ 1874.309007][T26170] z00猉功: renamed from z01猉功 (while UP) [ 1876.932591][T26386] __nla_validate_parse: 4 callbacks suppressed [ 1876.932620][T26386] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42887'. [ 1879.653110][T26465] netlink: 72 bytes leftover after parsing attributes in process `syz.3.42919'. [ 1879.936054][T26490] netlink: 9 bytes leftover after parsing attributes in process `syz.3.42940'. [ 1879.952456][T26490] z01猉功: renamed from z00猉功 (while UP) [ 1881.856936][ T13] bridge_slave_1: left allmulticast mode [ 1881.862716][ T13] bridge_slave_1: left promiscuous mode [ 1881.868543][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 1881.895541][ T13] bridge_slave_0: left allmulticast mode [ 1881.901276][ T13] bridge_slave_0: left promiscuous mode [ 1881.926610][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 1882.038605][T26575] bridge0: port 1(bridge_slave_0) entered blocking state [ 1882.051498][T26575] bridge0: port 1(bridge_slave_0) entered disabled state [ 1882.062065][T26575] bridge_slave_0: entered allmulticast mode [ 1882.069213][T26575] bridge_slave_0: entered promiscuous mode [ 1882.079751][ T13] veth1_macvtap: left promiscuous mode [ 1882.085864][ T13] veth0_vlan: left promiscuous mode [ 1882.204554][T26575] bridge0: port 2(bridge_slave_1) entered blocking state [ 1882.211665][T26575] bridge0: port 2(bridge_slave_1) entered disabled state [ 1882.218991][T26575] bridge_slave_1: entered allmulticast mode [ 1882.225671][T26575] bridge_slave_1: entered promiscuous mode [ 1882.396738][T26575] bridge0: port 2(bridge_slave_1) entered blocking state [ 1882.404154][T26575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1882.411743][T26575] bridge0: port 1(bridge_slave_0) entered blocking state [ 1882.419037][T26575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1882.429440][T26609] netlink: 72 bytes leftover after parsing attributes in process `syz.2.42989'. [ 1882.490758][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1882.500157][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1882.513794][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 1882.521155][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1882.553469][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1882.560672][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1882.635055][T26575] veth0_vlan: entered promiscuous mode [ 1882.660036][T26575] veth1_macvtap: entered promiscuous mode [ 1883.281827][T26673] netlink: 72 bytes leftover after parsing attributes in process `syz.1.43025'. [ 1886.298001][T26793] netlink: 72 bytes leftover after parsing attributes in process `syz.3.43081'. [ 1888.048607][T26881] netlink: 72 bytes leftover after parsing attributes in process `syz.3.43124'. [ 1889.740247][T26938] netlink: 72 bytes leftover after parsing attributes in process `syz.0.43153'. [ 1890.115810][T26980] netlink: 72 bytes leftover after parsing attributes in process `syz.2.43173'. [ 1890.693060][T27034] FAULT_INJECTION: forcing a failure. [ 1890.693060][T27034] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1890.732643][T27034] CPU: 1 UID: 0 PID: 27034 Comm: syz.1.43199 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1890.732680][T27034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1890.732697][T27034] Call Trace: [ 1890.732705][T27034] [ 1890.732715][T27034] __dump_stack+0x21/0x30 [ 1890.732751][T27034] dump_stack_lvl+0x10c/0x190 [ 1890.732781][T27034] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1890.732814][T27034] ? check_stack_object+0x12c/0x140 [ 1890.732837][T27034] dump_stack+0x19/0x20 [ 1890.732867][T27034] should_fail_ex+0x3d9/0x530 [ 1890.732892][T27034] should_fail+0xf/0x20 [ 1890.732912][T27034] should_fail_usercopy+0x1e/0x30 [ 1890.732938][T27034] _copy_to_user+0x24/0xa0 [ 1890.732968][T27034] simple_read_from_buffer+0xed/0x160 [ 1890.732998][T27034] proc_fail_nth_read+0x19e/0x210 [ 1890.733030][T27034] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1890.733060][T27034] ? bpf_lsm_file_permission+0xd/0x20 [ 1890.733093][T27034] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1890.733123][T27034] vfs_read+0x27d/0xc70 [ 1890.733145][T27034] ? __cfi_sock_write_iter+0x10/0x10 [ 1890.733170][T27034] ? __cfi_vfs_read+0x10/0x10 [ 1890.733190][T27034] ? __kasan_check_write+0x18/0x20 [ 1890.733223][T27034] ? mutex_lock+0x92/0x1c0 [ 1890.733244][T27034] ? __cfi_mutex_lock+0x10/0x10 [ 1890.733266][T27034] ? __fget_files+0x2c5/0x340 [ 1890.733292][T27034] ksys_read+0x141/0x250 [ 1890.733313][T27034] ? __cfi_ksys_read+0x10/0x10 [ 1890.733334][T27034] ? __kasan_check_read+0x15/0x20 [ 1890.733369][T27034] __x64_sys_read+0x7f/0x90 [ 1890.733389][T27034] x64_sys_call+0x2638/0x2ee0 [ 1890.733424][T27034] do_syscall_64+0x58/0xf0 [ 1890.733454][T27034] ? clear_bhb_loop+0x50/0xa0 [ 1890.733489][T27034] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1890.733514][T27034] RIP: 0033:0x7fc03578e0dc [ 1890.733534][T27034] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1890.733556][T27034] RSP: 002b:00007fc036631030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1890.733582][T27034] RAX: ffffffffffffffda RBX: 00007fc0359e5fa0 RCX: 00007fc03578e0dc [ 1890.733601][T27034] RDX: 000000000000000f RSI: 00007fc0366310a0 RDI: 0000000000000007 [ 1890.733617][T27034] RBP: 00007fc036631090 R08: 0000000000000000 R09: 0000000000000000 [ 1890.733633][T27034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1890.733648][T27034] R13: 00007fc0359e6038 R14: 00007fc0359e5fa0 R15: 00007ffc22ba4248 [ 1890.733668][T27034] [ 1893.781101][T27171] FAULT_INJECTION: forcing a failure. [ 1893.781101][T27171] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1893.811534][T27171] CPU: 1 UID: 0 PID: 27171 Comm: syz.0.43264 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1893.811575][T27171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1893.811590][T27171] Call Trace: [ 1893.811599][T27171] [ 1893.811609][T27171] __dump_stack+0x21/0x30 [ 1893.811645][T27171] dump_stack_lvl+0x10c/0x190 [ 1893.811676][T27171] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1893.811708][T27171] ? has_cap_mac_admin+0xd0/0xd0 [ 1893.811737][T27171] dump_stack+0x19/0x20 [ 1893.811766][T27171] should_fail_ex+0x3d9/0x530 [ 1893.811791][T27171] should_fail+0xf/0x20 [ 1893.811812][T27171] should_fail_usercopy+0x1e/0x30 [ 1893.811838][T27171] _copy_from_user+0x22/0xb0 [ 1893.811866][T27171] sock_do_ioctl+0x18b/0x330 [ 1893.811892][T27171] ? sock_show_fdinfo+0xd0/0xd0 [ 1893.811917][T27171] ? __cfi_vfs_write+0x10/0x10 [ 1893.811938][T27171] ? __kasan_check_write+0x18/0x20 [ 1893.811973][T27171] ? mutex_unlock+0x8b/0x240 [ 1893.811995][T27171] sock_ioctl+0x634/0x7b0 [ 1893.812019][T27171] ? __cfi_sock_ioctl+0x10/0x10 [ 1893.812042][T27171] ? __fget_files+0x2c5/0x340 [ 1893.812067][T27171] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1893.812099][T27171] ? security_file_ioctl+0x34/0xd0 [ 1893.812125][T27171] ? __cfi_sock_ioctl+0x10/0x10 [ 1893.812147][T27171] __se_sys_ioctl+0x135/0x1b0 [ 1893.812174][T27171] __x64_sys_ioctl+0x7f/0xa0 [ 1893.812198][T27171] x64_sys_call+0x1878/0x2ee0 [ 1893.812244][T27171] do_syscall_64+0x58/0xf0 [ 1893.812274][T27171] ? clear_bhb_loop+0x50/0xa0 [ 1893.812299][T27171] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1893.812323][T27171] RIP: 0033:0x7fe64d58f6c9 [ 1893.812343][T27171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1893.812365][T27171] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1893.812391][T27171] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1893.812410][T27171] RDX: 0000200000000140 RSI: 0000000000008936 RDI: 0000000000000007 [ 1893.812427][T27171] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1893.812443][T27171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1893.812458][T27171] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1893.812479][T27171] [ 1894.105487][T27183] netlink: 72 bytes leftover after parsing attributes in process `syz.2.43269'. [ 1894.239170][T27194] FAULT_INJECTION: forcing a failure. [ 1894.239170][T27194] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1894.252362][T27194] CPU: 1 UID: 0 PID: 27194 Comm: syz.2.43274 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1894.252402][T27194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1894.252418][T27194] Call Trace: [ 1894.252427][T27194] [ 1894.252438][T27194] __dump_stack+0x21/0x30 [ 1894.252475][T27194] dump_stack_lvl+0x10c/0x190 [ 1894.252506][T27194] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1894.252536][T27194] ? kernel_text_address+0xa9/0xe0 [ 1894.252567][T27194] dump_stack+0x19/0x20 [ 1894.252594][T27194] should_fail_ex+0x3d9/0x530 [ 1894.252618][T27194] should_fail+0xf/0x20 [ 1894.252638][T27194] should_fail_usercopy+0x1e/0x30 [ 1894.252663][T27194] _copy_from_user+0x22/0xb0 [ 1894.252690][T27194] ___sys_sendmsg+0x159/0x2a0 [ 1894.252724][T27194] ? __sys_sendmsg+0x280/0x280 [ 1894.252757][T27194] ? kstrtouint+0x78/0xf0 [ 1894.252785][T27194] __sys_sendmmsg+0x271/0x470 [ 1894.252819][T27194] ? __cfi___sys_sendmmsg+0x10/0x10 [ 1894.252857][T27194] ? __cfi_ksys_write+0x10/0x10 [ 1894.252880][T27194] ? __secure_computing+0xef/0x2b0 [ 1894.252901][T27194] __x64_sys_sendmmsg+0xa4/0xc0 [ 1894.252934][T27194] x64_sys_call+0xfec/0x2ee0 [ 1894.252965][T27194] do_syscall_64+0x58/0xf0 [ 1894.252994][T27194] ? clear_bhb_loop+0x50/0xa0 [ 1894.253020][T27194] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1894.253044][T27194] RIP: 0033:0x7f3c3d38f6c9 [ 1894.253063][T27194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1894.253083][T27194] RSP: 002b:00007f3c3e25d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1894.253108][T27194] RAX: ffffffffffffffda RBX: 00007f3c3d5e5fa0 RCX: 00007f3c3d38f6c9 [ 1894.253126][T27194] RDX: 0000000000000001 RSI: 0000200000003c00 RDI: 0000000000000007 [ 1894.253141][T27194] RBP: 00007f3c3e25d090 R08: 0000000000000000 R09: 0000000000000000 [ 1894.253156][T27194] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 1894.253170][T27194] R13: 00007f3c3d5e6038 R14: 00007f3c3d5e5fa0 R15: 00007ffec7df5f98 [ 1894.253190][T27194] [ 1894.521811][T27206] netlink: 72 bytes leftover after parsing attributes in process `syz.1.43280'. [ 1894.979625][T27245] overlay: filesystem on ./bus not supported as upperdir [ 1894.987952][T27247] FAULT_INJECTION: forcing a failure. [ 1894.987952][T27247] name failslab, interval 1, probability 0, space 0, times 0 [ 1895.001745][T27247] CPU: 0 UID: 0 PID: 27247 Comm: syz.0.43301 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1895.001780][T27247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1895.001795][T27247] Call Trace: [ 1895.001803][T27247] [ 1895.001812][T27247] __dump_stack+0x21/0x30 [ 1895.001851][T27247] dump_stack_lvl+0x10c/0x190 [ 1895.001896][T27247] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1895.001928][T27247] dump_stack+0x19/0x20 [ 1895.001957][T27247] should_fail_ex+0x3d9/0x530 [ 1895.001982][T27247] should_failslab+0xac/0x100 [ 1895.002009][T27247] kmem_cache_alloc_noprof+0x42/0x430 [ 1895.002031][T27247] ? getname_flags+0xc6/0x710 [ 1895.002053][T27247] ? __kasan_check_write+0x18/0x20 [ 1895.002088][T27247] getname_flags+0xc6/0x710 [ 1895.002110][T27247] user_path_at+0x2b/0x60 [ 1895.002136][T27247] path_getxattr+0xa6/0x200 [ 1895.002159][T27247] ? path_setxattr+0x560/0x560 [ 1895.002184][T27247] __x64_sys_getxattr+0xa5/0xc0 [ 1895.002218][T27247] x64_sys_call+0x2c80/0x2ee0 [ 1895.002251][T27247] do_syscall_64+0x58/0xf0 [ 1895.002280][T27247] ? clear_bhb_loop+0x50/0xa0 [ 1895.002306][T27247] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1895.002331][T27247] RIP: 0033:0x7fe64d58f6c9 [ 1895.002351][T27247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1895.002371][T27247] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bf [ 1895.002396][T27247] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1895.002414][T27247] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000200000000040 [ 1895.002430][T27247] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1895.002444][T27247] R10: 0000000000000050 R11: 0000000000000246 R12: 0000000000000001 [ 1895.002459][T27247] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1895.002479][T27247] [ 1895.387809][T27272] FAULT_INJECTION: forcing a failure. [ 1895.387809][T27272] name failslab, interval 1, probability 0, space 0, times 0 [ 1895.419619][T27272] CPU: 1 UID: 0 PID: 27272 Comm: syz.0.43312 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1895.419661][T27272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1895.419677][T27272] Call Trace: [ 1895.419685][T27272] [ 1895.419695][T27272] __dump_stack+0x21/0x30 [ 1895.419732][T27272] dump_stack_lvl+0x10c/0x190 [ 1895.419763][T27272] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1895.419804][T27272] ? __kasan_check_write+0x18/0x20 [ 1895.419839][T27272] ? proc_fail_nth_write+0x17e/0x210 [ 1895.419871][T27272] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1895.419902][T27272] dump_stack+0x19/0x20 [ 1895.419931][T27272] should_fail_ex+0x3d9/0x530 [ 1895.419955][T27272] should_failslab+0xac/0x100 [ 1895.419982][T27272] kmem_cache_alloc_noprof+0x42/0x430 [ 1895.420004][T27272] ? getname_flags+0xc6/0x710 [ 1895.420028][T27272] getname_flags+0xc6/0x710 [ 1895.420050][T27272] ? build_open_flags+0x487/0x600 [ 1895.420081][T27272] getname+0x1b/0x30 [ 1895.420102][T27272] do_sys_openat2+0xcb/0x1c0 [ 1895.420131][T27272] ? fput+0x1a5/0x240 [ 1895.420158][T27272] ? do_sys_open+0x100/0x100 [ 1895.420186][T27272] ? ksys_write+0x1ef/0x250 [ 1895.420208][T27272] ? __cfi_ksys_write+0x10/0x10 [ 1895.420230][T27272] __x64_sys_openat+0x13a/0x170 [ 1895.420261][T27272] x64_sys_call+0xe69/0x2ee0 [ 1895.420295][T27272] do_syscall_64+0x58/0xf0 [ 1895.420324][T27272] ? clear_bhb_loop+0x50/0xa0 [ 1895.420351][T27272] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1895.420376][T27272] RIP: 0033:0x7fe64d58f6c9 [ 1895.420395][T27272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1895.420415][T27272] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1895.420441][T27272] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1895.420460][T27272] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 1895.420476][T27272] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1895.420492][T27272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1895.420508][T27272] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1895.420529][T27272] [ 1896.905789][T27387] sit0: entered promiscuous mode [ 1896.923003][T27387] netlink: 'syz.3.43368': attribute type 1 has an invalid length. [ 1896.941290][T27387] netlink: 9 bytes leftover after parsing attributes in process `syz.3.43368'. [ 1897.232432][T27404] FAULT_INJECTION: forcing a failure. [ 1897.232432][T27404] name failslab, interval 1, probability 0, space 0, times 0 [ 1897.285936][T27404] CPU: 0 UID: 0 PID: 27404 Comm: syz.0.43376 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1897.285979][T27404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1897.285995][T27404] Call Trace: [ 1897.286003][T27404] [ 1897.286014][T27404] __dump_stack+0x21/0x30 [ 1897.286051][T27404] dump_stack_lvl+0x10c/0x190 [ 1897.286082][T27404] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1897.286116][T27404] dump_stack+0x19/0x20 [ 1897.286145][T27404] should_fail_ex+0x3d9/0x530 [ 1897.286170][T27404] should_failslab+0xac/0x100 [ 1897.286197][T27404] kmem_cache_alloc_noprof+0x42/0x430 [ 1897.286219][T27404] ? prepare_creds+0x48/0x6b0 [ 1897.286245][T27404] prepare_creds+0x48/0x6b0 [ 1897.286269][T27404] cap_task_prctl+0x58d/0x9c0 [ 1897.286299][T27404] security_task_prctl+0x97/0x230 [ 1897.286331][T27404] __se_sys_prctl+0xca/0x1460 [ 1897.286353][T27404] ? ksys_write+0x1ef/0x250 [ 1897.286374][T27404] ? __x64_sys_prctl+0xf0/0xf0 [ 1897.286398][T27404] __x64_sys_prctl+0xc3/0xf0 [ 1897.286419][T27404] x64_sys_call+0x2614/0x2ee0 [ 1897.286452][T27404] do_syscall_64+0x58/0xf0 [ 1897.286482][T27404] ? clear_bhb_loop+0x50/0xa0 [ 1897.286508][T27404] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1897.286533][T27404] RIP: 0033:0x7fe64d58f6c9 [ 1897.286552][T27404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1897.286572][T27404] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 1897.286598][T27404] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1897.286616][T27404] RDX: 0000000000000000 RSI: 000000000000002c RDI: 000000000000001c [ 1897.286631][T27404] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1897.286647][T27404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1897.286662][T27404] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1897.286682][T27404] [ 1898.757807][T27485] FAULT_INJECTION: forcing a failure. [ 1898.757807][T27485] name failslab, interval 1, probability 0, space 0, times 0 [ 1898.780850][T27485] CPU: 1 UID: 0 PID: 27485 Comm: syz.3.43414 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1898.780890][T27485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1898.780905][T27485] Call Trace: [ 1898.780913][T27485] [ 1898.780922][T27485] __dump_stack+0x21/0x30 [ 1898.780955][T27485] dump_stack_lvl+0x10c/0x190 [ 1898.780983][T27485] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1898.781011][T27485] ? _parse_integer+0x2e/0x40 [ 1898.781042][T27485] ? kstrtoull+0x13b/0x1e0 [ 1898.781061][T27485] dump_stack+0x19/0x20 [ 1898.781087][T27485] should_fail_ex+0x3d9/0x530 [ 1898.781108][T27485] should_failslab+0xac/0x100 [ 1898.781132][T27485] kmem_cache_alloc_noprof+0x42/0x430 [ 1898.781151][T27485] ? getname_flags+0xc6/0x710 [ 1898.781173][T27485] getname_flags+0xc6/0x710 [ 1898.781194][T27485] vfs_fstatat+0xcb/0x1d0 [ 1898.781221][T27485] __se_sys_newfstatat+0xcd/0x340 [ 1898.781249][T27485] ? __x64_sys_newfstatat+0xc0/0xc0 [ 1898.781275][T27485] ? vfs_write+0x93e/0xf30 [ 1898.781296][T27485] ? __cfi_vfs_write+0x10/0x10 [ 1898.781316][T27485] ? __kasan_check_write+0x18/0x20 [ 1898.781349][T27485] ? mutex_unlock+0x8b/0x240 [ 1898.781374][T27485] ? __cfi_ksys_write+0x10/0x10 [ 1898.781397][T27485] __x64_sys_newfstatat+0x9f/0xc0 [ 1898.781422][T27485] x64_sys_call+0x1821/0x2ee0 [ 1898.781455][T27485] do_syscall_64+0x58/0xf0 [ 1898.781483][T27485] ? clear_bhb_loop+0x50/0xa0 [ 1898.781516][T27485] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1898.781540][T27485] RIP: 0033:0x7f3d19d8f6c9 [ 1898.781559][T27485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1898.781580][T27485] RSP: 002b:00007f3d1ac5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 1898.781605][T27485] RAX: ffffffffffffffda RBX: 00007f3d19fe5fa0 RCX: 00007f3d19d8f6c9 [ 1898.781623][T27485] RDX: 0000200000000200 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 1898.781640][T27485] RBP: 00007f3d1ac5f090 R08: 0000000000000000 R09: 0000000000000000 [ 1898.781656][T27485] R10: 0000000000006000 R11: 0000000000000246 R12: 0000000000000001 [ 1898.781670][T27485] R13: 00007f3d19fe6038 R14: 00007f3d19fe5fa0 R15: 00007ffe132eaf88 [ 1898.781691][T27485] [ 1899.062858][ T36] audit: type=1400 audit(1763145758.526:20979): avc: denied { create } for pid=27499 comm="syz.3.43421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1899.097097][ T36] audit: type=1400 audit(1763145758.556:20980): avc: denied { write } for pid=27499 comm="syz.3.43421" name="hwrng" dev="devtmpfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1899.232512][T27526] loop5: detected capacity change from 0 to 7 [ 1900.145558][ T36] audit: type=1400 audit(1763145759.606:20981): avc: denied { mount } for pid=27598 comm="syz.1.43466" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 1900.422056][T27621] netlink: 72 bytes leftover after parsing attributes in process `syz.2.43477'. [ 1900.743941][T27639] netlink: 72 bytes leftover after parsing attributes in process `syz.2.43486'. [ 1901.068697][T27662] fuse: Bad value for 'fd' [ 1901.719068][T27715] overlayfs: failed to resolve './file1': -2 [ 1901.727969][T27715] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1901.763034][T27719] netlink: 72 bytes leftover after parsing attributes in process `syz.3.43512'. [ 1901.771129][T27715] overlayfs: missing 'lowerdir' [ 1903.179927][T27857] netlink: 72 bytes leftover after parsing attributes in process `syz.0.43590'. [ 1903.592185][T27883] netlink: 72 bytes leftover after parsing attributes in process `syz.1.43604'. [ 1904.305682][T27915] netlink: 72 bytes leftover after parsing attributes in process `syz.0.43615'. [ 1904.354099][T27917] overlayfs: failed to resolve './file1': -2 [ 1904.792279][T27934] netlink: 72 bytes leftover after parsing attributes in process `syz.0.43628'. [ 1906.933594][T28011] overlayfs: failed to resolve './file1': -2 [ 1907.812519][T28070] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1907.830836][T28070] overlayfs: missing 'lowerdir' [ 1909.670790][T28137] overlayfs: missing 'lowerdir' [ 1909.681264][T28137] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1909.700535][T28137] overlayfs: missing 'lowerdir' [ 1910.742374][T28231] overlayfs: missing 'lowerdir' [ 1910.751245][T28231] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1910.770488][T28231] overlayfs: missing 'lowerdir' [ 1913.204466][T28298] netlink: 72 bytes leftover after parsing attributes in process `syz.0.43805'. [ 1913.625230][T28331] overlayfs: failed to resolve './file1': -2 [ 1915.801558][T28406] netlink: 72 bytes leftover after parsing attributes in process `syz.3.43858'. [ 1916.107572][T28420] FAULT_INJECTION: forcing a failure. [ 1916.107572][T28420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1916.142256][T28420] CPU: 1 UID: 0 PID: 28420 Comm: syz.0.43864 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1916.142297][T28420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1916.142314][T28420] Call Trace: [ 1916.142323][T28420] [ 1916.142333][T28420] __dump_stack+0x21/0x30 [ 1916.142371][T28420] dump_stack_lvl+0x10c/0x190 [ 1916.142402][T28420] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1916.142435][T28420] dump_stack+0x19/0x20 [ 1916.142466][T28420] should_fail_ex+0x3d9/0x530 [ 1916.142522][T28420] should_fail+0xf/0x20 [ 1916.142544][T28420] should_fail_usercopy+0x1e/0x30 [ 1916.142570][T28420] strncpy_from_user+0x28/0x270 [ 1916.142594][T28420] __se_sys_fsetxattr+0x17e/0x4b0 [ 1916.142631][T28420] ? __x64_sys_fsetxattr+0xf0/0xf0 [ 1916.142670][T28420] ? __cfi_ksys_write+0x10/0x10 [ 1916.142694][T28420] __x64_sys_fsetxattr+0xc3/0xf0 [ 1916.142729][T28420] x64_sys_call+0x1a16/0x2ee0 [ 1916.142763][T28420] do_syscall_64+0x58/0xf0 [ 1916.142794][T28420] ? clear_bhb_loop+0x50/0xa0 [ 1916.142821][T28420] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1916.142845][T28420] RIP: 0033:0x7fe64d58f6c9 [ 1916.142865][T28420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1916.142886][T28420] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 1916.142912][T28420] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1916.142931][T28420] RDX: 0000200000000280 RSI: 0000200000000000 RDI: 0000000000000008 [ 1916.142948][T28420] RBP: 00007fe64e4de090 R08: 0000000000000001 R09: 0000000000000000 [ 1916.142963][T28420] R10: 0000000000000024 R11: 0000000000000246 R12: 0000000000000001 [ 1916.142985][T28420] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1916.143005][T28420] [ 1917.870900][T28454] netlink: 72 bytes leftover after parsing attributes in process `syz.0.43883'. [ 1919.063192][T28475] FAULT_INJECTION: forcing a failure. [ 1919.063192][T28475] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1919.106003][T28475] CPU: 1 UID: 0 PID: 28475 Comm: syz.0.43891 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1919.106058][T28475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1919.106075][T28475] Call Trace: [ 1919.106085][T28475] [ 1919.106096][T28475] __dump_stack+0x21/0x30 [ 1919.106135][T28475] dump_stack_lvl+0x10c/0x190 [ 1919.106168][T28475] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1919.106205][T28475] ? check_stack_object+0x12c/0x140 [ 1919.106237][T28475] dump_stack+0x19/0x20 [ 1919.106267][T28475] should_fail_ex+0x3d9/0x530 [ 1919.106292][T28475] should_fail+0xf/0x20 [ 1919.106312][T28475] should_fail_usercopy+0x1e/0x30 [ 1919.106335][T28475] _copy_to_user+0x24/0xa0 [ 1919.106369][T28475] simple_read_from_buffer+0xed/0x160 [ 1919.106399][T28475] proc_fail_nth_read+0x19e/0x210 [ 1919.106429][T28475] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1919.106460][T28475] ? bpf_lsm_file_permission+0xd/0x20 [ 1919.106492][T28475] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 1919.106528][T28475] vfs_read+0x27d/0xc70 [ 1919.106550][T28475] ? __cfi_fuse_dev_write+0x10/0x10 [ 1919.106583][T28475] ? __cfi_vfs_read+0x10/0x10 [ 1919.106603][T28475] ? __kasan_check_write+0x18/0x20 [ 1919.106637][T28475] ? mutex_lock+0x92/0x1c0 [ 1919.106659][T28475] ? __cfi_mutex_lock+0x10/0x10 [ 1919.106679][T28475] ? __fget_files+0x2c5/0x340 [ 1919.106706][T28475] ksys_read+0x141/0x250 [ 1919.106727][T28475] ? __cfi_ksys_read+0x10/0x10 [ 1919.106748][T28475] ? __kasan_check_read+0x15/0x20 [ 1919.106782][T28475] __x64_sys_read+0x7f/0x90 [ 1919.106803][T28475] x64_sys_call+0x2638/0x2ee0 [ 1919.106837][T28475] do_syscall_64+0x58/0xf0 [ 1919.106867][T28475] ? clear_bhb_loop+0x50/0xa0 [ 1919.106909][T28475] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1919.106939][T28475] RIP: 0033:0x7fe64d58e0dc [ 1919.106959][T28475] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1919.106980][T28475] RSP: 002b:00007fe64e4de030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1919.107006][T28475] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58e0dc [ 1919.107025][T28475] RDX: 000000000000000f RSI: 00007fe64e4de0a0 RDI: 0000000000000008 [ 1919.107041][T28475] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1919.107057][T28475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1919.107072][T28475] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1919.107093][T28475] [ 1919.562757][T28489] overlayfs: failed to resolve './file1': -2 [ 1919.874389][ T45] bridge_slave_1: left allmulticast mode [ 1919.880132][ T45] bridge_slave_1: left promiscuous mode [ 1919.892056][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 1919.908938][ T45] bridge_slave_0: left allmulticast mode [ 1919.914901][ T45] bridge_slave_0: left promiscuous mode [ 1919.921110][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 1920.049490][ T45] veth1_macvtap: left promiscuous mode [ 1920.070117][ T45] veth0_vlan: left promiscuous mode [ 1920.092460][T28525] FAULT_INJECTION: forcing a failure. [ 1920.092460][T28525] name failslab, interval 1, probability 0, space 0, times 0 [ 1920.130591][T28525] CPU: 1 UID: 16384 PID: 28525 Comm: syz.0.43916 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1920.130629][T28525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1920.130643][T28525] Call Trace: [ 1920.130650][T28525] [ 1920.130660][T28525] __dump_stack+0x21/0x30 [ 1920.130695][T28525] dump_stack_lvl+0x10c/0x190 [ 1920.130725][T28525] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1920.130754][T28525] ? __kasan_check_write+0x18/0x20 [ 1920.130787][T28525] ? proc_fail_nth_write+0x17e/0x210 [ 1920.130814][T28525] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 1920.130843][T28525] dump_stack+0x19/0x20 [ 1920.130871][T28525] should_fail_ex+0x3d9/0x530 [ 1920.130894][T28525] should_failslab+0xac/0x100 [ 1920.130919][T28525] kmem_cache_alloc_noprof+0x42/0x430 [ 1920.130941][T28525] ? getname_flags+0xc6/0x710 [ 1920.130966][T28525] getname_flags+0xc6/0x710 [ 1920.130987][T28525] ? build_open_flags+0x487/0x600 [ 1920.131016][T28525] getname+0x1b/0x30 [ 1920.131036][T28525] do_sys_openat2+0xcb/0x1c0 [ 1920.131065][T28525] ? fput+0x1a5/0x240 [ 1920.131092][T28525] ? do_sys_open+0x100/0x100 [ 1920.131121][T28525] ? ksys_write+0x1ef/0x250 [ 1920.131141][T28525] ? __cfi_ksys_write+0x10/0x10 [ 1920.131164][T28525] __x64_sys_openat+0x13a/0x170 [ 1920.131196][T28525] x64_sys_call+0xe69/0x2ee0 [ 1920.131229][T28525] do_syscall_64+0x58/0xf0 [ 1920.131258][T28525] ? clear_bhb_loop+0x50/0xa0 [ 1920.131291][T28525] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1920.131317][T28525] RIP: 0033:0x7fe64d58f6c9 [ 1920.131338][T28525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1920.131360][T28525] RSP: 002b:00007fe64e4de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1920.131386][T28525] RAX: ffffffffffffffda RBX: 00007fe64d7e5fa0 RCX: 00007fe64d58f6c9 [ 1920.131405][T28525] RDX: 000000000000275a RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1920.131422][T28525] RBP: 00007fe64e4de090 R08: 0000000000000000 R09: 0000000000000000 [ 1920.131437][T28525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1920.131452][T28525] R13: 00007fe64d7e6038 R14: 00007fe64d7e5fa0 R15: 00007fff364c4e88 [ 1920.131474][T28525] [ 1920.552534][T28507] bridge0: port 1(bridge_slave_0) entered blocking state [ 1920.568025][T28507] bridge0: port 1(bridge_slave_0) entered disabled state [ 1920.583041][T28507] bridge_slave_0: entered allmulticast mode [ 1920.595714][T28507] bridge_slave_0: entered promiscuous mode [ 1920.602821][T28507] bridge0: port 2(bridge_slave_1) entered blocking state [ 1920.610536][T28507] bridge0: port 2(bridge_slave_1) entered disabled state [ 1920.618604][T28507] bridge_slave_1: entered allmulticast mode [ 1920.625491][T28507] bridge_slave_1: entered promiscuous mode [ 1920.830947][T28507] bridge0: port 2(bridge_slave_1) entered blocking state [ 1920.838659][T28507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1920.846157][T28507] bridge0: port 1(bridge_slave_0) entered blocking state [ 1920.854482][T28507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1920.864856][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1920.873115][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1920.925015][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 1920.934690][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1920.956686][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1920.965940][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1920.975854][T28562] overlayfs: failed to resolve './file0': -2 [ 1921.006740][T28564] overlayfs: missing 'lowerdir' [ 1921.024986][T28507] veth0_vlan: entered promiscuous mode [ 1921.055175][T28507] veth1_macvtap: entered promiscuous mode [ 1921.320570][ T45] bridge_slave_1: left allmulticast mode [ 1921.327618][ T45] bridge_slave_1: left promiscuous mode [ 1921.334328][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 1921.344549][ T45] bridge_slave_0: left allmulticast mode [ 1921.360955][ T45] bridge_slave_0: left promiscuous mode [ 1921.367318][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 1921.551375][ T45] veth1_macvtap: left promiscuous mode [ 1921.557060][ T45] veth0_vlan: left promiscuous mode [ 1921.578883][T28604] overlayfs: failed to resolve './file0': -2 [ 1921.735041][T28586] bridge0: port 1(bridge_slave_0) entered blocking state [ 1921.754971][T28586] bridge0: port 1(bridge_slave_0) entered disabled state [ 1921.770332][T28586] bridge_slave_0: entered allmulticast mode [ 1921.786056][T28586] bridge_slave_0: entered promiscuous mode [ 1921.806204][T28586] bridge0: port 2(bridge_slave_1) entered blocking state [ 1921.832748][T28586] bridge0: port 2(bridge_slave_1) entered disabled state [ 1921.850016][T28586] bridge_slave_1: entered allmulticast mode [ 1921.856775][T28586] bridge_slave_1: entered promiscuous mode [ 1922.050883][T28647] overlayfs: failed to resolve './file0': -2 [ 1922.109294][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 1922.116901][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1922.140788][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 1922.147998][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1922.229739][T28668] overlayfs: failed to resolve './file0': -2 [ 1922.243201][T28586] veth0_vlan: entered promiscuous mode [ 1922.270905][T28586] veth1_macvtap: entered promiscuous mode [ 1922.293838][T28672] FAULT_INJECTION: forcing a failure. [ 1922.293838][T28672] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1922.326012][T28672] CPU: 1 UID: 0 PID: 28672 Comm: syz.1.43977 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1922.326054][T28672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1922.326070][T28672] Call Trace: [ 1922.326079][T28672] [ 1922.326089][T28672] __dump_stack+0x21/0x30 [ 1922.326125][T28672] dump_stack_lvl+0x10c/0x190 [ 1922.326155][T28672] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1922.326186][T28672] ? has_cap_mac_admin+0xd0/0xd0 [ 1922.326215][T28672] dump_stack+0x19/0x20 [ 1922.326253][T28672] should_fail_ex+0x3d9/0x530 [ 1922.326278][T28672] should_fail+0xf/0x20 [ 1922.326299][T28672] should_fail_usercopy+0x1e/0x30 [ 1922.326324][T28672] _copy_from_user+0x22/0xb0 [ 1922.326353][T28672] sock_do_ioctl+0x18b/0x330 [ 1922.326379][T28672] ? sock_show_fdinfo+0xd0/0xd0 [ 1922.326403][T28672] ? __cfi_vfs_write+0x10/0x10 [ 1922.326426][T28672] ? __kasan_check_write+0x18/0x20 [ 1922.326460][T28672] ? mutex_unlock+0x8b/0x240 [ 1922.326482][T28672] sock_ioctl+0x634/0x7b0 [ 1922.326506][T28672] ? __cfi_sock_ioctl+0x10/0x10 [ 1922.326529][T28672] ? __fget_files+0x2c5/0x340 [ 1922.326555][T28672] ? bpf_lsm_file_ioctl+0xd/0x20 [ 1922.326585][T28672] ? security_file_ioctl+0x34/0xd0 [ 1922.326611][T28672] ? __cfi_sock_ioctl+0x10/0x10 [ 1922.326633][T28672] __se_sys_ioctl+0x135/0x1b0 [ 1922.326659][T28672] __x64_sys_ioctl+0x7f/0xa0 [ 1922.326684][T28672] x64_sys_call+0x1878/0x2ee0 [ 1922.326718][T28672] do_syscall_64+0x58/0xf0 [ 1922.326747][T28672] ? clear_bhb_loop+0x50/0xa0 [ 1922.326772][T28672] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1922.326797][T28672] RIP: 0033:0x7fc03578f6c9 [ 1922.326817][T28672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1922.326838][T28672] RSP: 002b:00007fc036631038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1922.326863][T28672] RAX: ffffffffffffffda RBX: 00007fc0359e5fa0 RCX: 00007fc03578f6c9 [ 1922.326881][T28672] RDX: 0000000000000000 RSI: 0000000000008933 RDI: 0000000000000008 [ 1922.326896][T28672] RBP: 00007fc036631090 R08: 0000000000000000 R09: 0000000000000000 [ 1922.326912][T28672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1922.326926][T28672] R13: 00007fc0359e6038 R14: 00007fc0359e5fa0 R15: 00007ffc22ba4248 [ 1922.326947][T28672] [ 1922.627463][T28692] overlayfs: failed to resolve './file0': -2 [ 1922.942486][T28741] overlayfs: failed to resolve './file0': -2 [ 1922.949897][T28740] overlayfs: failed to resolve './file0': -2 [ 1923.023523][T28756] 9pnet_virtio: no channels available for device syz [ 1923.034057][ T36] audit: type=1400 audit(1763145782.498:20982): avc: denied { accept } for pid=28752 comm="syz.1.44015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1923.037947][T28760] overlayfs: failed to resolve './file0': -2 [ 1923.132496][T28771] overlayfs: failed to resolve './file0': -2 [ 1923.409304][ T36] audit: type=1400 audit(1763145782.868:20983): avc: denied { rmdir } for pid=28801 comm="syz.1.44038" name="bus" dev="incremental-fs" ino=2806 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1923.433165][T24983] ------------[ cut here ]------------ [ 1923.439049][T24983] WARNING: CPU: 1 PID: 24983 at fs/inode.c:340 drop_nlink+0xce/0x110 [ 1923.446921][ T36] audit: type=1400 audit(1763145782.868:20984): avc: denied { add_name } for pid=28801 comm="syz.1.44038" name="blkio.bfq.group_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1923.447575][T24983] Modules linked in: [ 1923.474568][T24983] CPU: 1 UID: 0 PID: 24983 Comm: syz-executor Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1923.486800][T24983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1923.489919][ T36] audit: type=1400 audit(1763145782.868:20985): avc: denied { create } for pid=28801 comm="syz.1.44038" name="blkio.bfq.group_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1923.497225][T24983] RIP: 0010:drop_nlink+0xce/0x110 [ 1923.524568][T24983] Code: 04 00 00 be 08 00 00 00 e8 cf 54 ee ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 32 e4 97 ff <0f> 0b eb 81 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 59 ff ff ff 4c [ 1923.536567][ T36] audit: type=1400 audit(1763145782.868:20986): avc: denied { associate } for pid=28801 comm="syz.1.44038" name="blkio.bfq.group_wait_time" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1923.544522][T24983] RSP: 0018:ffffc90002ebfc60 EFLAGS: 00010293 [ 1923.544550][T24983] RAX: ffffffff81ee1a7e RBX: ffff8881288cf0c8 RCX: ffff888129159300 [ 1923.544570][T24983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1923.591195][T24983] RBP: ffffc90002ebfc88 R08: 0000000000000003 R09: 0000000000000004 [ 1923.599257][T24983] R10: dffffc0000000000 R11: fffff520005d7f7c R12: dffffc0000000000 [ 1923.607786][T24983] R13: 1ffff11025119e22 R14: ffff8881288cf110 R15: 0000000000000000 [ 1923.616331][T24983] FS: 00005555921ee500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1923.626174][T24983] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1923.634007][T24983] CR2: 0000555592f854e8 CR3: 000000011ea9c000 CR4: 00000000003526b0 [ 1923.643397][T24983] Call Trace: [ 1923.646714][T24983] [ 1923.650186][T24983] shmem_rmdir+0x5f/0x90 [ 1923.655550][T24983] vfs_rmdir+0x3dd/0x560 [ 1923.660086][T24983] incfs_kill_sb+0x109/0x230 [ 1923.665006][T24983] deactivate_locked_super+0xd5/0x2a0 [ 1923.671253][T24983] deactivate_super+0xb8/0xe0 [ 1923.676244][T24983] cleanup_mnt+0x3f1/0x480 [ 1923.680950][T24983] __cleanup_mnt+0x1d/0x40 [ 1923.685595][T24983] task_work_run+0x1e0/0x250 [ 1923.690312][T24983] ? __cfi_task_work_run+0x10/0x10 [ 1923.695580][T24983] ? __x64_sys_umount+0x126/0x170 [ 1923.700903][T24983] ? __cfi___x64_sys_umount+0x10/0x10 [ 1923.706344][T24983] ? __kasan_check_read+0x15/0x20 [ 1923.712278][T24983] resume_user_mode_work+0x36/0x50 [ 1923.717433][T24983] syscall_exit_to_user_mode+0x64/0xb0 [ 1923.722991][T24983] do_syscall_64+0x64/0xf0 [ 1923.727553][T24983] ? clear_bhb_loop+0x50/0xa0 [ 1923.732344][T24983] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1923.738716][T24983] RIP: 0033:0x7fc0357909f7 [ 1923.743315][T24983] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 1923.763375][T24983] RSP: 002b:00007ffc22ba34d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1923.771977][T24983] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc0357909f7 [ 1923.780106][T24983] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc22ba3590 [ 1923.788224][T24983] RBP: 00007ffc22ba3590 R08: 0000000000000000 R09: 0000000000000000 [ 1923.796376][T24983] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc22ba4620 [ 1923.804521][T24983] R13: 00007fc035811d7d R14: 00000000001d5983 R15: 00007ffc22ba4660 [ 1923.812589][T24983] [ 1923.815648][T24983] ---[ end trace 0000000000000000 ]--- [ 1923.830034][T24983] ================================================================== [ 1923.838457][T24983] BUG: KASAN: null-ptr-deref in ihold+0x24/0x70 [ 1923.844758][T24983] Write of size 4 at addr 0000000000000168 by task syz-executor/24983 [ 1923.853042][T24983] [ 1923.855407][T24983] CPU: 0 UID: 0 PID: 24983 Comm: syz-executor Tainted: G W syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1923.855449][T24983] Tainted: [W]=WARN [ 1923.855458][T24983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1923.855473][T24983] Call Trace: [ 1923.855482][T24983] [ 1923.855492][T24983] __dump_stack+0x21/0x30 [ 1923.855530][T24983] dump_stack_lvl+0x10c/0x190 [ 1923.855561][T24983] ? __cfi_dump_stack_lvl+0x10/0x10 [ 1923.855594][T24983] print_report+0x3d/0x70 [ 1923.855620][T24983] kasan_report+0x163/0x1a0 [ 1923.855648][T24983] ? ihold+0x24/0x70 [ 1923.855673][T24983] ? _raw_spin_unlock+0x45/0x60 [ 1923.855703][T24983] ? ihold+0x24/0x70 [ 1923.855728][T24983] kasan_check_range+0x299/0x2a0 [ 1923.855756][T24983] __kasan_check_write+0x18/0x20 [ 1923.855791][T24983] ihold+0x24/0x70 [ 1923.855830][T24983] vfs_rmdir+0x26a/0x560 [ 1923.855861][T24983] incfs_kill_sb+0x109/0x230 [ 1923.855898][T24983] deactivate_locked_super+0xd5/0x2a0 [ 1923.855929][T24983] deactivate_super+0xb8/0xe0 [ 1923.855959][T24983] cleanup_mnt+0x3f1/0x480 [ 1923.855985][T24983] __cleanup_mnt+0x1d/0x40 [ 1923.856009][T24983] task_work_run+0x1e0/0x250 [ 1923.856039][T24983] ? __cfi_task_work_run+0x10/0x10 [ 1923.856066][T24983] ? __x64_sys_umount+0x126/0x170 [ 1923.856097][T24983] ? __cfi___x64_sys_umount+0x10/0x10 [ 1923.856130][T24983] ? __kasan_check_read+0x15/0x20 [ 1923.856173][T24983] resume_user_mode_work+0x36/0x50 [ 1923.856202][T24983] syscall_exit_to_user_mode+0x64/0xb0 [ 1923.856228][T24983] do_syscall_64+0x64/0xf0 [ 1923.856257][T24983] ? clear_bhb_loop+0x50/0xa0 [ 1923.856284][T24983] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1923.856310][T24983] RIP: 0033:0x7fc0357909f7 [ 1923.856330][T24983] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 1923.856351][T24983] RSP: 002b:00007ffc22ba34d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1923.856376][T24983] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc0357909f7 [ 1923.856392][T24983] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc22ba3590 [ 1923.856408][T24983] RBP: 00007ffc22ba3590 R08: 0000000000000000 R09: 0000000000000000 [ 1923.856424][T24983] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc22ba4620 [ 1923.856440][T24983] R13: 00007fc035811d7d R14: 00000000001d5983 R15: 00007ffc22ba4660 [ 1923.856460][T24983] [ 1923.856470][T24983] ================================================================== [ 1924.109472][T24983] Disabling lock debugging due to kernel taint [ 1924.115825][T24983] BUG: kernel NULL pointer dereference, address: 0000000000000168 [ 1924.123660][T24983] #PF: supervisor write access in kernel mode [ 1924.128115][ T36] audit: type=1400 audit(1763145783.588:20987): avc: denied { read } for pid=92 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1924.129822][T24983] #PF: error_code(0x0002) - not-present page [ 1924.129839][T24983] PGD 80000001271db067 P4D 80000001271db067 PUD 0 [ 1924.152572][ T36] audit: type=1400 audit(1763145783.588:20988): avc: denied { search } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1924.158518][T24983] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN PTI [ 1924.165309][ T36] audit: type=1400 audit(1763145783.588:20989): avc: denied { write } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1924.186458][T24983] CPU: 0 UID: 0 PID: 24983 Comm: syz-executor Tainted: G B W syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 1924.186500][T24983] Tainted: [B]=BAD_PAGE, [W]=WARN [ 1924.193467][ T36] audit: type=1400 audit(1763145783.588:20990): avc: denied { add_name } for pid=92 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1924.214330][T24983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1924.214353][T24983] RIP: 0010:ihold+0x2a/0x70 [ 1924.214386][T24983] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 1d db 97 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 8c 4b ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 2d [ 1924.228075][ T36] audit: type=1400 audit(1763145783.588:20991): avc: denied { create } for pid=92 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1924.232771][T24983] RSP: 0018:ffffc90002ebfca0 EFLAGS: 00010246 [ 1924.232797][T24983] RAX: ffff888129159300 RBX: 0000000000000000 RCX: ffff888129159300 [ 1924.322774][T24983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1924.330865][T24983] RBP: ffffc90002ebfcb0 R08: ffffffff88972947 R09: 1ffffffff112e528 [ 1924.338952][T24983] R10: dffffc0000000000 R11: fffffbfff112e529 R12: ffff8881288cf0d4 [ 1924.347158][T24983] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 1924.355320][T24983] FS: 00005555921ee500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1924.364900][T24983] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1924.372017][T24983] CR2: 0000000000000168 CR3: 000000011ea9c000 CR4: 00000000003526b0 [ 1924.380013][T24983] Call Trace: [ 1924.383302][T24983] [ 1924.386233][T24983] vfs_rmdir+0x26a/0x560 [ 1924.390486][T24983] incfs_kill_sb+0x109/0x230 [ 1924.395257][T24983] deactivate_locked_super+0xd5/0x2a0 [ 1924.400648][T24983] deactivate_super+0xb8/0xe0 [ 1924.405353][T24983] cleanup_mnt+0x3f1/0x480 [ 1924.409813][T24983] __cleanup_mnt+0x1d/0x40 [ 1924.414261][T24983] task_work_run+0x1e0/0x250 [ 1924.418897][T24983] ? __cfi_task_work_run+0x10/0x10 [ 1924.424083][T24983] ? __x64_sys_umount+0x126/0x170 [ 1924.429133][T24983] ? __cfi___x64_sys_umount+0x10/0x10 [ 1924.434526][T24983] ? __kasan_check_read+0x15/0x20 [ 1924.439571][T24983] resume_user_mode_work+0x36/0x50 [ 1924.444943][T24983] syscall_exit_to_user_mode+0x64/0xb0 [ 1924.451035][T24983] do_syscall_64+0x64/0xf0 [ 1924.455476][T24983] ? clear_bhb_loop+0x50/0xa0 [ 1924.460158][T24983] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 1924.466087][T24983] RIP: 0033:0x7fc0357909f7 [ 1924.470506][T24983] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 1924.490378][T24983] RSP: 002b:00007ffc22ba34d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1924.498992][T24983] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc0357909f7 [ 1924.507161][T24983] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc22ba3590 [ 1924.515216][T24983] RBP: 00007ffc22ba3590 R08: 0000000000000000 R09: 0000000000000000 [ 1924.523381][T24983] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc22ba4620 [ 1924.531566][T24983] R13: 00007fc035811d7d R14: 00000000001d5983 R15: 00007ffc22ba4660 [ 1924.539823][T24983] [ 1924.543015][T24983] Modules linked in: [ 1924.546926][T24983] CR2: 0000000000000168 [ 1924.551100][T24983] ---[ end trace 0000000000000000 ]--- [ 1924.556662][T24983] RIP: 0010:ihold+0x2a/0x70 [ 1924.561180][T24983] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 1d db 97 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 8c 4b ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 2d [ 1924.581061][T24983] RSP: 0018:ffffc90002ebfca0 EFLAGS: 00010246 [ 1924.587402][T24983] RAX: ffff888129159300 RBX: 0000000000000000 RCX: ffff888129159300 [ 1924.595527][T24983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1924.603506][T24983] RBP: ffffc90002ebfcb0 R08: ffffffff88972947 R09: 1ffffffff112e528 [ 1924.611489][T24983] R10: dffffc0000000000 R11: fffffbfff112e529 R12: ffff8881288cf0d4 [ 1924.619475][T24983] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 1924.627678][T24983] FS: 00005555921ee500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1924.636637][T24983] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1924.643240][T24983] CR2: 0000000000000168 CR3: 000000011ea9c000 CR4: 00000000003526b0 [ 1924.651244][T24983] Kernel panic - not syncing: Fatal exception [ 1924.657714][T24983] Kernel Offset: disabled [ 1924.662049][T24983] Rebooting in 86400 seconds..