last executing test programs: 25m30.018564153s ago: executing program 3 (id=24843): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000380)=ANY=[@ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x58) listen(r3, 0x5) 25m30.015051184s ago: executing program 3 (id=24847): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, 0x0, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r6, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, 0x0, 0x118) 25m29.983277837s ago: executing program 3 (id=24850): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003c00), 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x58) 25m29.940079901s ago: executing program 3 (id=24854): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x50) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{}]}) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000e80)) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x2}) read$FUSE(r1, &(0x7f0000006b40)={0x2020}, 0x2020) setxattr$incfs_id(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140), &(0x7f0000000180)={'0000000000000000000000000000000', 0x30}, 0x20, 0x1) 25m29.875155608s ago: executing program 3 (id=24859): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x5) 25m29.601290965s ago: executing program 3 (id=24872): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="67400f07c40249af4b8bb9800000c00f3235010200000f300f20a366450f769e00000100440f20c03588001d00445b66baf80cb88cf4b684ef66bafc0ced460f01c9c4827d24c366ba4cf0ff07ef87f345a57a43e16806a4", 0x58}], 0x1, 0x7c, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000540)={{0x80a0000, 0xeeee0000, 0x8, 0x3d, 0xfb, 0xd2, 0x40, 0x7f, 0x0, 0x6, 0x19}, {0xf000, 0xeeee8000, 0x4, 0x0, 0x41, 0x5, 0x7d, 0x9, 0x5, 0x3, 0x3, 0xb5}, {0xeeef0000, 0xdddd0000, 0xe, 0x5, 0x3, 0x6, 0x0, 0x9, 0x1, 0xa7, 0x8, 0x81}, {0x6000, 0x100000, 0xe, 0x6, 0x4, 0x42, 0xb, 0xf8, 0x8, 0x4, 0xe, 0xf1}, {0xeeee0000, 0x1000, 0xb, 0x3, 0x15, 0x6, 0xab, 0x7f, 0x3, 0x83, 0xf7, 0x7f}, {0x8080000, 0x80a0000, 0x0, 0x7, 0x6, 0x9, 0x1, 0xa0, 0x80, 0x80, 0x1, 0x7}, {0x3000, 0xdddd1000, 0x4, 0x5, 0x8, 0x5, 0x7, 0x3, 0x5, 0x81, 0x0, 0x70}, {0xdddd0000, 0xdddd0000, 0x0, 0x5, 0xf, 0x4, 0x1, 0x34, 0x2, 0xc, 0xb0, 0x9}, {0xeeef0000, 0x30}, {0xeeee0000, 0x7}, 0x80000031, 0x0, 0x8080000, 0x2024, 0x40003, 0x0, 0x3000, [0x6800000000000000, 0x100000004, 0x5e, 0xff]}) 25m29.542230871s ago: executing program 32 (id=24872): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="67400f07c40249af4b8bb9800000c00f3235010200000f300f20a366450f769e00000100440f20c03588001d00445b66baf80cb88cf4b684ef66bafc0ced460f01c9c4827d24c366ba4cf0ff07ef87f345a57a43e16806a4", 0x58}], 0x1, 0x7c, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000540)={{0x80a0000, 0xeeee0000, 0x8, 0x3d, 0xfb, 0xd2, 0x40, 0x7f, 0x0, 0x6, 0x19}, {0xf000, 0xeeee8000, 0x4, 0x0, 0x41, 0x5, 0x7d, 0x9, 0x5, 0x3, 0x3, 0xb5}, {0xeeef0000, 0xdddd0000, 0xe, 0x5, 0x3, 0x6, 0x0, 0x9, 0x1, 0xa7, 0x8, 0x81}, {0x6000, 0x100000, 0xe, 0x6, 0x4, 0x42, 0xb, 0xf8, 0x8, 0x4, 0xe, 0xf1}, {0xeeee0000, 0x1000, 0xb, 0x3, 0x15, 0x6, 0xab, 0x7f, 0x3, 0x83, 0xf7, 0x7f}, {0x8080000, 0x80a0000, 0x0, 0x7, 0x6, 0x9, 0x1, 0xa0, 0x80, 0x80, 0x1, 0x7}, {0x3000, 0xdddd1000, 0x4, 0x5, 0x8, 0x5, 0x7, 0x3, 0x5, 0x81, 0x0, 0x70}, {0xdddd0000, 0xdddd0000, 0x0, 0x5, 0xf, 0x4, 0x1, 0x34, 0x2, 0xc, 0xb0, 0x9}, {0xeeef0000, 0x30}, {0xeeee0000, 0x7}, 0x80000031, 0x0, 0x8080000, 0x2024, 0x40003, 0x0, 0x3000, [0x6800000000000000, 0x100000004, 0x5e, 0xff]}) 20m34.115317634s ago: executing program 4 (id=32734): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0xfe1d, @loopback={0xe0}, 0x9371}, 0x1c) 20m34.022704444s ago: executing program 4 (id=32737): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x40040) syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) 20m32.741762762s ago: executing program 4 (id=32743): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x0, 0x3}) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES8, @ANYRES8=r2, @ANYRES64=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000740)={0x1d, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000003c00), 0x0, 0x8048091) write(r1, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000340)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES8, @ANYRES8=r7, @ANYRES64=r6], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r7, 0x0) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r6, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x80000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e737be9051d79fb8bd6ece3", @ANYRESHEX=r9, @ANYRESDEC=r3, @ANYRESHEX=r8, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000200)={0x2, r7, 'id0\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'wlan1\x00', 0x2000}) socket$nl_generic(0x10, 0x3, 0x10) write$tun(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2f3) socket$inet(0x2, 0x3, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfdf, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000280)={@flat=@weak_binder={0x77622a85, 0x1000, 0x2}, @fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x1000, 0x2}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000100)={0x2, 0x8}) 20m32.350579811s ago: executing program 4 (id=32752): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r3, 0x0, r2, &(0x7f0000000140)=0xa7, 0x4, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r4, &(0x7f0000006b40)={0x2020}, 0x2020) 20m32.281272498s ago: executing program 4 (id=32753): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x7]}, 0x0, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0x4}, 0x2) 20m32.225560223s ago: executing program 4 (id=32754): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES16=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ppoll(&(0x7f000000e200)=[{r2, 0x20}], 0x1, 0x0, 0x0, 0x0) 20m32.164291399s ago: executing program 33 (id=32754): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES16=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ppoll(&(0x7f000000e200)=[{r2, 0x20}], 0x1, 0x0, 0x0, 0x0) 15m32.262695007s ago: executing program 0 (id=40327): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}]}) 15m32.178944995s ago: executing program 0 (id=40328): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}]}) 15m32.077357376s ago: executing program 0 (id=40329): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x1085408, 0x0) 15m32.039497529s ago: executing program 0 (id=40331): rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0xd, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) unshare(0x2000400) r2 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x4) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8c) openat$incfs(r4, &(0x7f0000000000)='.log\x00', 0x80040, 0x42) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x9, 0x4, 0x6, 0xfffa}, 0x1d, [0x1, 0xc95a, 0xfffffff3, 0x9, 0x80, 0x2, 0x3, 0x7f, 0x6, 0x4d, 0x39cc191a, 0x59, 0x9, 0x5, 0x2, 0x0, 0x6, 0x3, 0x0, 0x2ab, 0x4, 0x7, 0x4, 0x3c5b, 0x1, 0xb, 0x9, 0x1, 0x1f461e2c, 0x7, 0xe661, 0x7fff, 0xb, 0x3, 0x7fff, 0x4c74, 0x80000000, 0x800242, 0xffffffff, 0xe, 0x0, 0x71, 0x2, 0x6, 0x3, 0x2, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x3, 0x80092a3, 0x4, 0x1, 0x20000000, 0x82, 0x0, 0x7, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x401, 0x12f, 0x6, 0x10, 0xfffffff3, 0x129432e6, 0xcb, 0xf9, 0xd, 0x2bf, 0x5, 0xffe, 0xfffffffc, 0x334000, 0x0, 0x7, 0x5, 0x2f, 0xe, 0x312, 0x1, 0x0, 0xfffffffe, 0x8, 0x4, 0x8000, 0x9, 0x3fe, 0x401, 0x6, 0x4, 0xfb, 0x5, 0x8000, 0x5f31, 0xbcf5, 0x1, 0x2, 0x2, 0x9, 0x4, 0x9, 0x8, 0x9, 0x6, 0xb, 0xa, 0x1, 0x9, 0x9, 0x2, 0x7f, 0x9, 0x1, 0x3, 0x9, 0xffffffff, 0x7, 0x3, 0x9, 0x48c93690, 0x42, 0x400004], [0x6, 0x6, 0x80000001, 0x2, 0xff, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x1, 0xb, 0x4, 0x5, 0x1005, 0x0, 0x1f0, 0xfffffffd, 0x2, 0x86, 0x1, 0x9, 0x3e7, 0x9, 0x5, 0x2, 0x2, 0x800, 0x8, 0x5, 0x8001, 0x7, 0x38, 0x800003, 0x200, 0x80, 0x2, 0xcc52, 0x950bfaf, 0x1000, 0xfffffff6, 0x7, 0x53cf697b, 0xfffffff9, 0x6, 0xb8d, 0xbf, 0x10002, 0x403, 0x7ff, 0x3, 0x0, 0x1, 0xffff, 0x5, 0x6, 0x1c, 0x120000, 0x3, 0x6, 0xaaed, 0x4, 0xff], [0x9, 0xbb31, 0x3, 0xb, 0x5, 0x1, 0x6, 0x5, 0x0, 0x3, 0x80ce7, 0x1ff, 0x3, 0x7, 0x5, 0x1003, 0x101, 0x10000, 0x6, 0x7fff, 0xffff, 0xe620, 0x2, 0x2, 0x1, 0x3, 0x14c, 0x60a7, 0x6, 0x4, 0xffffffff, 0x80000000, 0x7, 0x8, 0xc8, 0xee1, 0x0, 0xffff, 0x3, 0x7f, 0x100, 0x9602, 0x4, 0x2, 0xffff, 0x6, 0x1, 0x10080, 0x6, 0x8, 0x4, 0x5a2b, 0xc, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1c, 0x1, 0x200, 0xffff3441, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x200000000, 0x0, 0x0, 0x0, {0x3a}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 15m31.889548774s ago: executing program 0 (id=40332): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000240), 0x3) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000040)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, 0x0, "f8a5f4be9dc0e679944bd79249d0292a2fbea7f0c2353769adc4fa2fb6a748c8", 0xffff5bb5, 0x1, 0x7, 0xfffffffe}, 0x3c) setsockopt$inet6_tcp_int(r2, 0x11a, 0x4, 0x0, 0x0) 15m31.446749429s ago: executing program 0 (id=40343): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r5, @ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r5, 0x0) write$binfmt_misc(r3, &(0x7f00000002c0), 0x15) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 15m31.371959256s ago: executing program 34 (id=40343): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r5, @ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r5, 0x0) write$binfmt_misc(r3, &(0x7f00000002c0), 0x15) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 11m33.786210931s ago: executing program 2 (id=46702): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x92) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000040)=0xfff, 0x4) 11m33.785797481s ago: executing program 2 (id=46703): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01e63df", 0xdc000007, 0x0, {[0x5]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x5f, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x1, 0x4) 11m33.773292762s ago: executing program 2 (id=46705): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) syz_open_dev$loop(&(0x7f0000000240), 0xffffffff7ffffffd, 0x160862) 11m33.755583924s ago: executing program 2 (id=46707): creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x3000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000014000103f7000000010000000a"], 0x14}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x8) syz_clone(0x48400, &(0x7f0000000200)="4aad5a0f69a9832b11d20eef87d74a9dbd2c93f820684350067210772f094d83267f3c9ca8988d441d978321ff448bc5392a67fe9ea3e49ae287e7350da9c5b0012e41", 0x43, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380)="e2ff9c35dd19213c10874a5c1d518bbf1a8849d321491151acd1596365b86ca7870f0a9c4274343392c5c3097f2c74505958933d628486d61235399eb975465f66c78e8c36eb3a50dd3af82e3e0b6b9a919089f2dfc9aac5ead613baa87ed145889c638813b12531d4") ioctl$sock_inet_SIOCSARP(r3, 0x40806685, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast2}, {0x0, @remote}, 0x2, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) 11m30.617626457s ago: executing program 2 (id=46822): chmod(0x0, 0x24c) 11m30.237900745s ago: executing program 2 (id=46832): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r5, @ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r4, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r6, 0x29, 0x1a, 0x0, &(0x7f0000003840)) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r8 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fremovexattr(r8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sendmmsg$inet6(r7, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000380)="5a34992867f03dc3ffc6cea5b6f7c64b2d39e5851d261a0c0edc36865884fce8c8f4cca0df9ca3c1a50bc4d350dd5579be68db5f37ce4c0d6510e717426a639ccf09c7c250eadb87ee5e8b3b825b08c0e2b6763c7d76a0c7abe086", 0x5b}, {&(0x7f0000000400)="ed8aa297dbc7084311a6805f48483ce757f72426a0212845b02a8c09a2313d42f782d48f3a5221f809aab47a99cf3af228ef49a4f39d11c79cb170c9a2fc35ebdc96abd0cbbebf33d72eb7a82b95165fc256fb65239867906a4c63b0fd01e48a07662035f2eafd6c0d34bfd3ea09a879d0dc9f887c6f477c6ce9f7470d9b5245", 0x80}, {&(0x7f0000000480)="57beb8ce72dfea162ef21e4d7c06d6de03b0ce88ec243d8aff80e62c6956274ba9130e86a95e2af0a71729aed9b91a53d297a8c503fae0c5f9f2c6bb6ac855d0ae4124adab3e2858c7a5d166907c0457fb0790afcc0f276dbe3d43a446d3092abbc9603c3aba36ee23c542bde75be2e30f35ee16732c45f66b91bb8fc2a103dba913a2ae4e86b87a48941fddfab0", 0x8e}, {&(0x7f0000000540)="a42ef9575eae934f1085622512f77027dc816be640105f9e28f188633f88b3083929fd9b1743c6fa9355ce7690e4305dea3a5f1b2d7fc8563ae62b2e16a5010c856dfdd9c5f187474f16ab07cd8246fe03efe154d76f63945cd1ff3d06c05aefac126a7684c910de867751339610a3e9a415a82d32765cea53ed65a8a317b7c312d0e403761660c9611ef6230421391968a442bebc096cb7cdf1a1e5d9b61924350f91599d3b3dd94b30015bc1", 0xad}, {&(0x7f0000000600)="7597c3484f6b5947e1647fd724fdc31a531ca4ba3cb998765ddefe53dd4cf76535629a21f9a92a0c70ccb092345f8a312db51973479f3f422796ac4943b6177d379cde53362c0bc41047b2550ecf3cc12f30c8c85a9495b0ceeda3dae2794d194d84ca9c1904b957236062b79fd1604c86144fb8f3a62046b56b5bebff0f917bca8a13d92306a2513515b0d737729aa69968b100e3d8604f08ba6718b8b93cdcd38db10f7f4550cf908cfe03fff2a9e71f2b35927e647806c59a13f7c0da4f9542ce", 0xc2}, {&(0x7f00000001c0)="3844a9aec06a7a23dfb49687b6dc44dfa340ffe689d8413e4ee88381d203bc32", 0x20}], 0x6, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0x43, 0x7}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="ad0b1fba69b8b27ba84bfaeb0c0f337b9e8e5c0e28e3f4a9d13761cec832bd14303247b266e233a9dc84b35582d3218e83a453e78a", 0x35}], 0x1, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}, {{&(0x7f00000008c0)={0xa, 0x4e24, 0x7d, @private1, 0x4}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000000900)="66e10bcde510", 0x6}, {&(0x7f0000000940)="6054f3b111fb701985688b1176a2de02a1f74dfe537f74e389be406a23b8e632d7fe7c37fa5e533c9fd1e7d20ac4a7f97ae512b7efe73f5a6df17fabc8adb9750ea30a7f4b3cc0fd894c93240c1c6fb3163ab8ef8169a6e9981e7aa900689e3b949f342840e1db4b73dedaeb46a68e32065447db4cf43b766752b825059a051c49a98cce5f2663d5b84c767c0bc8cb3b779c94820f", 0x95}, {&(0x7f0000000a00)="3eadd00dfcb3db1193876d3131acb059fe47ea45ef448d4306610aa3d6786ef9d19b8a9718c0892ab91980885b6cd6a0a9b6441f4a83ee9333c34b5bdb954bfabae0c63596a92e24f17c35bc966de66156634834346c29df817ac01ae52016d34bdf111010cb4e0eefe212c09790be20b365d569fe14776ab9c1b7aa50e25cbc9f99b844051cc325b80d5339fe6210efae13d2198d295a3868ecae536f6df9fad60782e7", 0xa4}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="d50e806dde24a44e8eaf8c70c623a64595e0b21d2ea485461bdfda17a4b6c4ca9e8b90e5d8b3ecd8f2d192653ee096c304136e78e361601848564d88dd21eb5aa1f20fd3cd06282ca28c08b2fa9101e100fbf582f1545dbefb5e938e62b49456383bb9419a0d49d6b8501887f4e16fe9c7262b95ebdb639f921e8c74dad3fcdd4b6a68ab8be55c6ef229a5e99ae155f893e38841dfb6177c598808055668311727e02c30", 0xa4}, {&(0x7f0000001b80)="4697c7574538f8721506756c317a94140fcc0c51cfb930dacf35911f296df7d8039bb0d875c3d5d6af918c49d3f4a9f5ac1869db8a32b3808556feccea3aae12ef29083229004e2b33c9bd858e0b181928addc714d7348e75bdb5b613c4738f5afbecc2b244f1cd809a797dd71a785115e04196fb790c0626c3717044d8e6dc73030a18cb31e85460f68b8e282b1fd784e365df73ada1aec1361df5a9bde3042bc0afaad26f3335d87ae144d9c39ff27", 0xb0}, {&(0x7f0000001c40)="e759fda5e1986ec00eb2716e77da037214d25f67107156d7bd556eb8e2a8d7e2fbbf0add6b5888a33c96e758a62cc08dd9e5f58552d51c3f5553aa751d0475d4f837382832bbb4eb510f5d50bd33325733b214d6ff87552a885010826526e68703d6165fd3d21825bbb18218b31138b9b9a2b56763837af489318621e44deec87d", 0x81}], 0x7, &(0x7f0000001d80)=[@dstopts={{0x40, 0x29, 0x37, {0x16, 0x4, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0x81, 0x6, [0x8000, 0x400, 0x10001]}}, @padn, @enc_lim={0x4, 0x1, 0xa}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hopopts={{0x138, 0x29, 0x36, {0x90, 0x24, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x18, {0x1, 0x4, 0x1, 0x40, [0x0, 0x401]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0x77, 0x0, [0x8, 0x194]}}, @generic={0x1, 0xe7, "bc95095b91d47a6a483aa0a0a16f6bf71b20f74870ee820d16b606e0e0f3c82c12225ad2a1c0917e86f2c9390a32b6aa6e4263ba0eb991c5e69566a82d38c30f6c225e5a581e77ff0ff8b885489af943bba78ce6b74630c52d9475b144afeee29f1417e28fd77693b117569c0aa94e63bbc88198f1e55dcc5c89ffefe8527b09d114ddd7450c91d03f6ccdfca13bfe18e0e10a7641aac7b87ed18a3d68a7c13e7750db50ff2f427f4c0fbe32cdc57f7e637783626eba184b9a9e83e23c40cde34fbc9e32cf6b809e26b851e130ef4c9b0a7ec9f866590071efabe7271d7a1c9c0c7ca9a8b8528a"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x9dd415596f4d9afd, 0x10, 0x1, 0x0, 0x0, [@mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @mcast1, @local, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}}}, @rthdrdstopts={{0x10e0, 0x29, 0x37, {0x1c, 0x218, '\x00', [@generic={0x2, 0x67, "3b4178d88498aad278f2c55cdfb1db95122ba69845fd761a84108064dada4102300173be19d524ddd13e36daa2ff331377d309aa2219c88660ee4436498a34e604ac6fcbea3f8858bf959f7318183ecc243c907e7060ff763e7d035ae29643fd2b9495a755cca0"}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @ra={0x5, 0x2, 0x8d}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x5, 0x1000, "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"}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @private1}]}}}], 0x1308}}], 0x3, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mount$fuseblk(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x6012840, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 11m30.178039421s ago: executing program 35 (id=46832): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r5, @ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r4, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r6, 0x29, 0x1a, 0x0, &(0x7f0000003840)) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r8 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fremovexattr(r8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sendmmsg$inet6(r7, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000380)="5a34992867f03dc3ffc6cea5b6f7c64b2d39e5851d261a0c0edc36865884fce8c8f4cca0df9ca3c1a50bc4d350dd5579be68db5f37ce4c0d6510e717426a639ccf09c7c250eadb87ee5e8b3b825b08c0e2b6763c7d76a0c7abe086", 0x5b}, {&(0x7f0000000400)="ed8aa297dbc7084311a6805f48483ce757f72426a0212845b02a8c09a2313d42f782d48f3a5221f809aab47a99cf3af228ef49a4f39d11c79cb170c9a2fc35ebdc96abd0cbbebf33d72eb7a82b95165fc256fb65239867906a4c63b0fd01e48a07662035f2eafd6c0d34bfd3ea09a879d0dc9f887c6f477c6ce9f7470d9b5245", 0x80}, {&(0x7f0000000480)="57beb8ce72dfea162ef21e4d7c06d6de03b0ce88ec243d8aff80e62c6956274ba9130e86a95e2af0a71729aed9b91a53d297a8c503fae0c5f9f2c6bb6ac855d0ae4124adab3e2858c7a5d166907c0457fb0790afcc0f276dbe3d43a446d3092abbc9603c3aba36ee23c542bde75be2e30f35ee16732c45f66b91bb8fc2a103dba913a2ae4e86b87a48941fddfab0", 0x8e}, {&(0x7f0000000540)="a42ef9575eae934f1085622512f77027dc816be640105f9e28f188633f88b3083929fd9b1743c6fa9355ce7690e4305dea3a5f1b2d7fc8563ae62b2e16a5010c856dfdd9c5f187474f16ab07cd8246fe03efe154d76f63945cd1ff3d06c05aefac126a7684c910de867751339610a3e9a415a82d32765cea53ed65a8a317b7c312d0e403761660c9611ef6230421391968a442bebc096cb7cdf1a1e5d9b61924350f91599d3b3dd94b30015bc1", 0xad}, {&(0x7f0000000600)="7597c3484f6b5947e1647fd724fdc31a531ca4ba3cb998765ddefe53dd4cf76535629a21f9a92a0c70ccb092345f8a312db51973479f3f422796ac4943b6177d379cde53362c0bc41047b2550ecf3cc12f30c8c85a9495b0ceeda3dae2794d194d84ca9c1904b957236062b79fd1604c86144fb8f3a62046b56b5bebff0f917bca8a13d92306a2513515b0d737729aa69968b100e3d8604f08ba6718b8b93cdcd38db10f7f4550cf908cfe03fff2a9e71f2b35927e647806c59a13f7c0da4f9542ce", 0xc2}, {&(0x7f00000001c0)="3844a9aec06a7a23dfb49687b6dc44dfa340ffe689d8413e4ee88381d203bc32", 0x20}], 0x6, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0x43, 0x7}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="ad0b1fba69b8b27ba84bfaeb0c0f337b9e8e5c0e28e3f4a9d13761cec832bd14303247b266e233a9dc84b35582d3218e83a453e78a", 0x35}], 0x1, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}, {{&(0x7f00000008c0)={0xa, 0x4e24, 0x7d, @private1, 0x4}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000000900)="66e10bcde510", 0x6}, {&(0x7f0000000940)="6054f3b111fb701985688b1176a2de02a1f74dfe537f74e389be406a23b8e632d7fe7c37fa5e533c9fd1e7d20ac4a7f97ae512b7efe73f5a6df17fabc8adb9750ea30a7f4b3cc0fd894c93240c1c6fb3163ab8ef8169a6e9981e7aa900689e3b949f342840e1db4b73dedaeb46a68e32065447db4cf43b766752b825059a051c49a98cce5f2663d5b84c767c0bc8cb3b779c94820f", 0x95}, {&(0x7f0000000a00)="3eadd00dfcb3db1193876d3131acb059fe47ea45ef448d4306610aa3d6786ef9d19b8a9718c0892ab91980885b6cd6a0a9b6441f4a83ee9333c34b5bdb954bfabae0c63596a92e24f17c35bc966de66156634834346c29df817ac01ae52016d34bdf111010cb4e0eefe212c09790be20b365d569fe14776ab9c1b7aa50e25cbc9f99b844051cc325b80d5339fe6210efae13d2198d295a3868ecae536f6df9fad60782e7", 0xa4}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="d50e806dde24a44e8eaf8c70c623a64595e0b21d2ea485461bdfda17a4b6c4ca9e8b90e5d8b3ecd8f2d192653ee096c304136e78e361601848564d88dd21eb5aa1f20fd3cd06282ca28c08b2fa9101e100fbf582f1545dbefb5e938e62b49456383bb9419a0d49d6b8501887f4e16fe9c7262b95ebdb639f921e8c74dad3fcdd4b6a68ab8be55c6ef229a5e99ae155f893e38841dfb6177c598808055668311727e02c30", 0xa4}, {&(0x7f0000001b80)="4697c7574538f8721506756c317a94140fcc0c51cfb930dacf35911f296df7d8039bb0d875c3d5d6af918c49d3f4a9f5ac1869db8a32b3808556feccea3aae12ef29083229004e2b33c9bd858e0b181928addc714d7348e75bdb5b613c4738f5afbecc2b244f1cd809a797dd71a785115e04196fb790c0626c3717044d8e6dc73030a18cb31e85460f68b8e282b1fd784e365df73ada1aec1361df5a9bde3042bc0afaad26f3335d87ae144d9c39ff27", 0xb0}, {&(0x7f0000001c40)="e759fda5e1986ec00eb2716e77da037214d25f67107156d7bd556eb8e2a8d7e2fbbf0add6b5888a33c96e758a62cc08dd9e5f58552d51c3f5553aa751d0475d4f837382832bbb4eb510f5d50bd33325733b214d6ff87552a885010826526e68703d6165fd3d21825bbb18218b31138b9b9a2b56763837af489318621e44deec87d", 0x81}], 0x7, &(0x7f0000001d80)=[@dstopts={{0x40, 0x29, 0x37, {0x16, 0x4, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0x81, 0x6, [0x8000, 0x400, 0x10001]}}, @padn, @enc_lim={0x4, 0x1, 0xa}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hopopts={{0x138, 0x29, 0x36, {0x90, 0x24, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x18, {0x1, 0x4, 0x1, 0x40, [0x0, 0x401]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0x77, 0x0, [0x8, 0x194]}}, @generic={0x1, 0xe7, "bc95095b91d47a6a483aa0a0a16f6bf71b20f74870ee820d16b606e0e0f3c82c12225ad2a1c0917e86f2c9390a32b6aa6e4263ba0eb991c5e69566a82d38c30f6c225e5a581e77ff0ff8b885489af943bba78ce6b74630c52d9475b144afeee29f1417e28fd77693b117569c0aa94e63bbc88198f1e55dcc5c89ffefe8527b09d114ddd7450c91d03f6ccdfca13bfe18e0e10a7641aac7b87ed18a3d68a7c13e7750db50ff2f427f4c0fbe32cdc57f7e637783626eba184b9a9e83e23c40cde34fbc9e32cf6b809e26b851e130ef4c9b0a7ec9f866590071efabe7271d7a1c9c0c7ca9a8b8528a"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x9dd415596f4d9afd, 0x10, 0x1, 0x0, 0x0, [@mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @mcast1, @local, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}}}, @rthdrdstopts={{0x10e0, 0x29, 0x37, {0x1c, 0x218, '\x00', [@generic={0x2, 0x67, "3b4178d88498aad278f2c55cdfb1db95122ba69845fd761a84108064dada4102300173be19d524ddd13e36daa2ff331377d309aa2219c88660ee4436498a34e604ac6fcbea3f8858bf959f7318183ecc243c907e7060ff763e7d035ae29643fd2b9495a755cca0"}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @ra={0x5, 0x2, 0x8d}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x5, 0x1000, "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"}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @private1}]}}}], 0x1308}}], 0x3, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mount$fuseblk(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x6012840, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 7m2.957087455s ago: executing program 1 (id=52650): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x36) 7m2.890689212s ago: executing program 1 (id=52651): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) 7m2.10665304s ago: executing program 1 (id=52654): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 7m1.953040055s ago: executing program 1 (id=52656): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x6, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}, 0x5}, {0xa, 0x4e23, 0x3da, @rand_addr=' \x01\x00', 0x4}, 0xffffffffffffffff, {[0x9eb, 0x0, 0xffffff1b, 0x1, 0x7, 0x99d, 0x80000000, 0xffffff00]}}, 0x5c) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff", 0x16}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000006b40)={0x2020}, 0x2020) 7m1.834613697s ago: executing program 1 (id=52659): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) unshare(0x28000600) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x36) 7m1.750410796s ago: executing program 1 (id=52663): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000040)) rt_sigaction(0x35, &(0x7f0000000040)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r5, @ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r5, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r6, &(0x7f00000005c0)={0x1f, 0x0, @none, 0x4}, 0xe) listen(r6, 0xf) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000002080)=0x1, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r7, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_kvm_add_vcpu$x86(0x0, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)=[@out_dx={0xaa, 0x28, {0xc9f1, 0x6, 0x6}}, @rdmsr={0x32, 0x18, {0x966}}, @wr_drn={0x6e, 0x20, {0x0, 0xffffffffffffffff}}, @cpuid={0x14, 0x18, {0x8}}, @wrmsr={0x1e, 0x20, {0x168, 0x8}}, @in_dx={0x82, 0x20, {0x23d6, 0x6}}, @wrmsr={0x1e, 0x20, {0xaf7, 0x29df2f04}}, @in_dx={0x82, 0x20, {0xad0e}}], 0xf8}) ioctl$KVM_CAP_HYPERV_SYNIC2(r9, 0x4068aea3, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r8, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 7m1.669263134s ago: executing program 36 (id=52663): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000040)) rt_sigaction(0x35, &(0x7f0000000040)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r5, @ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r5, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r6, &(0x7f00000005c0)={0x1f, 0x0, @none, 0x4}, 0xe) listen(r6, 0xf) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000002080)=0x1, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r7, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_kvm_add_vcpu$x86(0x0, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)=[@out_dx={0xaa, 0x28, {0xc9f1, 0x6, 0x6}}, @rdmsr={0x32, 0x18, {0x966}}, @wr_drn={0x6e, 0x20, {0x0, 0xffffffffffffffff}}, @cpuid={0x14, 0x18, {0x8}}, @wrmsr={0x1e, 0x20, {0x168, 0x8}}, @in_dx={0x82, 0x20, {0x23d6, 0x6}}, @wrmsr={0x1e, 0x20, {0xaf7, 0x29df2f04}}, @in_dx={0x82, 0x20, {0xad0e}}], 0xf8}) ioctl$KVM_CAP_HYPERV_SYNIC2(r9, 0x4068aea3, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r8, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 6m16.888227086s ago: executing program 8 (id=53657): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000140)='.\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x1085408, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x0) 6m16.758737038s ago: executing program 8 (id=53658): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) write(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r3, 0x0, 0x0, 0x4) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 6m16.74865168s ago: executing program 8 (id=53659): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) clock_gettime(0x0, &(0x7f0000000100)) 6m16.656656049s ago: executing program 8 (id=53660): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x110000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x4000]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) (async) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) (async) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x3) fcntl$dupfd(r4, 0x0, r4) (async) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000340)=@ccm_128={{0x304}, "49c2ace48cb54d80", "e0e6d4a271e30000596600", '\x00', "c962b0c0b5d958c9"}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x5, 0x5, 0x4}) (async) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x5, 0x5, 0x4}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) (async) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socket$xdp(0x2c, 0x3, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) 6m16.578645757s ago: executing program 8 (id=53661): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540)={0xa, 0x4e24, 0x3, @remote, 0x431}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000580)="732ec96c547fc252f3f0d5b573847863153b7a6b996f6c6676b8a9ea965437946f7823d560815da701418d176e0d595836cac3b42e35bc35edc8134b6f126227c8f801c6b1c93e3f870bceb082210d7014cca255c999d44085989348e48a36d0b0e226dca195b90e2e216367ba76086449ee555491ecff66a879a74afbc22a5fba7420eb2c074759e817aeebf54cd02c0c2ed57ce1f28004f0f0adae1e0367f15015faf17bb83de1338a627ff12e83140ccb114be642ab0d43a3db35da55daab2aaf219c81e87c0a9c84840e7d719e8df962a74f40e02ef3a258844d1bd3140b5cc6029f", 0xe4}, {&(0x7f0000000800)="9742ba7777990e7a8c09c913397caffa2ff79e03a66c25127d712dbf91b778f518a8cc5f0551c27a1330cbb913b6e68bcad362d5003d0ac7b252d02c7fb03070fe292f6c7d40304095b2817d51f6b6d706d4c876c707e5b79cbd039a503a66bbccf250466c8fe8a39ebfbf97dd92175f189411f199607ee4a744a6a0a5671f26af8110c06ef30089eed85efc56e2d8c9634f66c2dcd35db989461844a77659f345f62cfee82a2b93", 0xa8}, {&(0x7f00000008c0)="7301d45a191b15a3596ec8da41af590a6e1b9cc420a699a20b26714635ae79436460b4c07ac591ac831048ddc5defcd2c33994e0f3ec58f084a941893c5c628a9019cf0928105c8b930b1717d668e5d10ac292125891ff883012f892b043ceb6436d2341ca4d39184d9b7785", 0x6c}], 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1d0}}], 0x2, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x3, 0x3a) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000240)={0x1, 0x0, 0xff, r6, 0x5}, 0xc) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 6m16.499133914s ago: executing program 8 (id=53662): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) rt_sigprocmask(0x1, &(0x7f0000000040)={[0x4]}, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r3, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 6m16.367312588s ago: executing program 37 (id=53662): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) rt_sigprocmask(0x1, &(0x7f0000000040)={[0x4]}, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r3, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 1.252030186s ago: executing program 6 (id=64722): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000700)={&(0x7f0000000380)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x3f}, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}], 0x40}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r6, @ANYRES64=r5], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x80010, r6, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000300)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r8, @ANYRES64=r7], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r8, 0x0) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r7, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r9 = syz_open_dev$usbmon(&(0x7f0000000080), 0x38e, 0x20800) ioctl$MON_IOCX_GETX(r9, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') 1.225909018s ago: executing program 9 (id=64723): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000200000095"]) 1.170690013s ago: executing program 6 (id=64724): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, 0x0, 0x0) 1.170041794s ago: executing program 6 (id=64726): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r4, 0x29, 0xd1, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmsg$nl_netfilter(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x14, 0x11, 0x5, 0x801, 0x70bd2d, 0x25dfdbfd, {0x3, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000300)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r9, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r9, @ANYRES64=r8], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r9, 0x0) ioctl$KVM_X86_SETUP_MCE(r9, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r8, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffe67, 0x5, 0x0, {0x0, 0x6, 0x7, 0xe42}}, 0x30) 1.121715629s ago: executing program 6 (id=64729): rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 1.081356933s ago: executing program 6 (id=64731): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xfc, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x2b}, @void, @val={0xc, 0x99, {0x7, 0x12}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bond\x00'}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "8ecf8c01d937c77d9de6e60eef284d8342206639f7fbe000"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0479e7662663884111f5d45e1ddfe036b1df81184b02c21c"}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "26ca86b508c3b0a060bfb7621f04f9b689480d958c0bcf2d"}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'tunl0\x00'}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x854) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r5, @ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r5, 0x0) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r4, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000000080)={0x1, 0x1}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[]) 1.038673767s ago: executing program 9 (id=64733): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r2, @ANYRES64=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r2, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e60, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="82", 0x1}, {&(0x7f0000000080)="0086", 0x2}], 0x2}}], 0x1, 0x4400c800) sendto$inet6(r3, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r4, @ANYRES64=r0], 0x118) fchmod(r4, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r4, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socket$inet(0x2, 0x2, 0x1) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r6, @ANYRES64=r5], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r6, 0x0) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) eventfd2(0x800, 0x0) io_setup(0x81, &(0x7f0000000400)) 1.022257449s ago: executing program 9 (id=64734): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, 0x0, 0x0) 954.654145ms ago: executing program 9 (id=64736): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0, @ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r3, 0x0, 0x0) 552.866035ms ago: executing program 7 (id=64750): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mknod(&(0x7f0000000080)='./bus\x00', 0x4, 0x6) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)='exfat\x00', 0x8080, &(0x7f00000001c0)='discard') rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000100), 0x800000, &(0x7f0000006240)={[{}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r3, @ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80b00, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CAP_X2APIC_API(r5, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, 0x2}) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000bc0)={0x2, 0x0, @ioapic={0x33325000, 0x40b, 0xa, 0xfffffffc, 0x0, [{0xc, 0x6, 0x6, '\x00', 0xb4}, {0x83, 0x7, 0x4, '\x00', 0x4b}, {0xfc, 0xe, 0x7, '\x00', 0xf8}, {0x0, 0xd, 0x40, '\x00', 0x2}, {0x8, 0x10, 0x8, '\x00', 0xa8}, {0x2, 0x6, 0x6, '\x00', 0xff}, {0x6, 0xe, 0x47, '\x00', 0x6}, {0x5, 0x8c, 0x4, '\x00', 0xe9}, {0xe, 0x4, 0x8, '\x00', 0x1}, {0x5, 0x7, 0x6, '\x00', 0x4}, {0x2, 0x69, 0x15, '\x00', 0x8}, {0xe, 0x7, 0x6, '\x00', 0x7}, {0x4, 0x8a, 0x80, '\x00', 0xdd}, {0x3, 0xf1, 0x6, '\x00', 0x9}, {0x7, 0x65, 0xb, '\x00', 0xfd}, {0x6, 0x9b, 0x19, '\x00', 0x5}, {0x7, 0x2, 0x24, '\x00', 0xa}, {0xef, 0x6, 0x9, '\x00', 0x4}, {0xf, 0x6, 0x6, '\x00', 0x9}, {0x9, 0x3, 0x3, '\x00', 0x4}, {0x1, 0x3, 0x7, '\x00', 0x4}, {0xd, 0x40, 0x7, '\x00', 0x9}, {0xfe, 0xfd, 0x7, '\x00', 0xff}, {0x92, 0x6, 0xfa}]}}) 480.423032ms ago: executing program 7 (id=64753): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, 0x0, 0x0) 411.187499ms ago: executing program 7 (id=64755): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r7, @ANYRES64=r6], 0x118) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat(r8, &(0x7f0000000040)='./cgroup\x00', 0x42200, 0x35) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r7, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r6, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) unshare(0x60000600) unshare(0x40000200) 305.19715ms ago: executing program 9 (id=64758): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, 0x0, 0x0) 278.579562ms ago: executing program 6 (id=64759): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x40000000000001b, 0x4000004) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) syz_pidfd_open(0x0, 0x0) unshare(0x62040200) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYBLOB="010028bd7000ffdb"], 0x14}, 0x1, 0x0, 0x0, 0x48d4}, 0x4040000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff], 0x0, 0x200}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r7, @ANYRES16=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r7, 0x0) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r6, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x12, &(0x7f00000000c0)=0x8, 0x4) 150.742335ms ago: executing program 5 (id=64761): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, 0x0, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000200)=@ccm_128={{0x303}, "416a0be7c02c37c0", "c3a5059aee1679bc50218d2188f33a9e", "d2dccbc7", "f6464c4abe4b8e0f"}, 0x1) 149.751995ms ago: executing program 5 (id=64762): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r3, 0x0, 0x0) 143.049296ms ago: executing program 7 (id=64763): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) pipe(&(0x7f0000000500)) 104.80041ms ago: executing program 5 (id=64764): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, 0x0, 0x0) 103.706ms ago: executing program 7 (id=64765): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, 0x0, 0x0) 34.773487ms ago: executing program 7 (id=64766): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0, @ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r3, 0x0, 0x0) 34.625827ms ago: executing program 5 (id=64767): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x805, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) 30.397177ms ago: executing program 5 (id=64768): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x80000, 0x200, 0x1, 0x7, 0x6, 0xa}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900676c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000400000000000000000000001000000000000000000000000000000000000000000000000000000000000df000012000000000000000000000000000000000000010000000000000044"], 0xfc}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x5}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0xfffffffd, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) 6.347909ms ago: executing program 9 (id=64769): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) r0 = socket$inet(0x2, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000180)) chdir(&(0x7f0000000140)='./bus\x00') syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000b40)={'dummy0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x458002, 0x55) setsockopt$sock_int(r0, 0x1, 0x2b, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000008ebc, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 0s ago: executing program 5 (id=64770): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') (fail_nth: 3) kernel console output (not intermixed with test programs): 10.828:2079): avc: denied { getopt } for pid=20998 comm="syz.5.54461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2231.368112][T21072] netlink: 4 bytes leftover after parsing attributes in process `syz.6.54495'. [ 2232.088475][T21123] FAULT_INJECTION: forcing a failure. [ 2232.088475][T21123] name failslab, interval 1, probability 0, space 0, times 0 [ 2232.111434][T21123] CPU: 1 UID: 0 PID: 21123 Comm: syz.9.54520 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2232.111472][T21123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2232.111488][T21123] Call Trace: [ 2232.111496][T21123] [ 2232.111507][T21123] __dump_stack+0x21/0x30 [ 2232.111543][T21123] dump_stack_lvl+0x10c/0x190 [ 2232.111574][T21123] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2232.111607][T21123] ? release_sock+0x171/0x1f0 [ 2232.111635][T21123] dump_stack+0x19/0x20 [ 2232.111664][T21123] should_fail_ex+0x3d9/0x530 [ 2232.111689][T21123] should_failslab+0xac/0x100 [ 2232.111716][T21123] kmem_cache_alloc_node_noprof+0x45/0x440 [ 2232.111739][T21123] ? netlink_data_ready+0x20/0x20 [ 2232.111770][T21123] ? __alloc_skb+0x10c/0x370 [ 2232.111798][T21123] __alloc_skb+0x10c/0x370 [ 2232.111827][T21123] netlink_alloc_large_skb+0xf7/0x1b0 [ 2232.111858][T21123] netlink_sendmsg+0x586/0xaf0 [ 2232.111894][T21123] ? __cfi_netlink_sendmsg+0x10/0x10 [ 2232.111928][T21123] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 2232.111957][T21123] ? security_socket_sendmsg+0x33/0xd0 [ 2232.111988][T21123] ? __cfi_netlink_sendmsg+0x10/0x10 [ 2232.112022][T21123] ____sys_sendmsg+0xa15/0xa70 [ 2232.112057][T21123] ? __sys_sendmsg_sock+0x50/0x50 [ 2232.112092][T21123] ? import_iovec+0x81/0xb0 [ 2232.112124][T21123] ___sys_sendmsg+0x220/0x2a0 [ 2232.112158][T21123] ? __sys_sendmsg+0x280/0x280 [ 2232.112192][T21123] ? proc_fail_nth_write+0x17e/0x210 [ 2232.112223][T21123] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2232.112262][T21123] __x64_sys_sendmsg+0x1eb/0x2c0 [ 2232.112296][T21123] ? fput+0x1a5/0x240 [ 2232.112324][T21123] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 2232.112358][T21123] ? ksys_write+0x1ef/0x250 [ 2232.112382][T21123] ? __kasan_check_read+0x15/0x20 [ 2232.112417][T21123] x64_sys_call+0x2a4c/0x2ee0 [ 2232.112452][T21123] do_syscall_64+0x58/0xf0 [ 2232.112481][T21123] ? clear_bhb_loop+0x50/0xa0 [ 2232.112507][T21123] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2232.112532][T21123] RIP: 0033:0x7f53a1d8f6c9 [ 2232.112551][T21123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2232.112572][T21123] RSP: 002b:00007f53a07f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2232.112598][T21123] RAX: ffffffffffffffda RBX: 00007f53a1fe5fa0 RCX: 00007f53a1d8f6c9 [ 2232.112617][T21123] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 2232.112633][T21123] RBP: 00007f53a07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 2232.112648][T21123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2232.112663][T21123] R13: 00007f53a1fe6038 R14: 00007f53a1fe5fa0 R15: 00007ffeaa4f44e8 [ 2232.112685][T21123] [ 2232.683009][T21140] IPv6: NLM_F_CREATE should be specified when creating new route [ 2232.823225][T21149] FAULT_INJECTION: forcing a failure. [ 2232.823225][T21149] name failslab, interval 1, probability 0, space 0, times 0 [ 2232.846039][T21149] CPU: 1 UID: 0 PID: 21149 Comm: syz.5.54532 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2232.846076][T21149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2232.846091][T21149] Call Trace: [ 2232.846100][T21149] [ 2232.846109][T21149] __dump_stack+0x21/0x30 [ 2232.846146][T21149] dump_stack_lvl+0x10c/0x190 [ 2232.846178][T21149] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2232.846211][T21149] dump_stack+0x19/0x20 [ 2232.846240][T21149] should_fail_ex+0x3d9/0x530 [ 2232.846266][T21149] should_failslab+0xac/0x100 [ 2232.846292][T21149] __kmalloc_cache_noprof+0x41/0x490 [ 2232.846327][T21149] ? __kasan_check_write+0x18/0x20 [ 2232.846360][T21149] ? input_allocate_device+0x62/0x400 [ 2232.846393][T21149] ? mutex_lock_interruptible+0x92/0x1c0 [ 2232.846416][T21149] ? __cfi_mutex_lock_interruptible+0x10/0x10 [ 2232.846439][T21149] input_allocate_device+0x62/0x400 [ 2232.846473][T21149] uinput_ioctl_handler+0x13b/0x1520 [ 2232.846507][T21149] ? uinput_release+0x70/0x70 [ 2232.846538][T21149] ? mutex_unlock+0x8b/0x240 [ 2232.846580][T21149] uinput_ioctl+0x2c/0x40 [ 2232.846612][T21149] ? __cfi_uinput_ioctl+0x10/0x10 [ 2232.846645][T21149] __se_sys_ioctl+0x135/0x1b0 [ 2232.846671][T21149] __x64_sys_ioctl+0x7f/0xa0 [ 2232.846695][T21149] x64_sys_call+0x1878/0x2ee0 [ 2232.846729][T21149] do_syscall_64+0x58/0xf0 [ 2232.846758][T21149] ? clear_bhb_loop+0x50/0xa0 [ 2232.846785][T21149] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2232.846810][T21149] RIP: 0033:0x7fd915d8f6c9 [ 2232.846829][T21149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2232.846850][T21149] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2232.846875][T21149] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2232.846894][T21149] RDX: 0000000000000000 RSI: 00000000401c5504 RDI: 0000000000000005 [ 2232.846916][T21149] RBP: 00007fd916bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 2232.846932][T21149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2232.846947][T21149] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2232.846968][T21149] [ 2233.825344][T21204] FAULT_INJECTION: forcing a failure. [ 2233.825344][T21204] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2233.843332][T21204] CPU: 1 UID: 0 PID: 21204 Comm: syz.7.54556 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2233.843382][T21204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2233.843397][T21204] Call Trace: [ 2233.843406][T21204] [ 2233.843414][T21204] __dump_stack+0x21/0x30 [ 2233.843450][T21204] dump_stack_lvl+0x10c/0x190 [ 2233.843479][T21204] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2233.843510][T21204] ? check_stack_object+0x12c/0x140 [ 2233.843534][T21204] dump_stack+0x19/0x20 [ 2233.843562][T21204] should_fail_ex+0x3d9/0x530 [ 2233.843587][T21204] should_fail+0xf/0x20 [ 2233.843607][T21204] should_fail_usercopy+0x1e/0x30 [ 2233.843631][T21204] _copy_to_user+0x24/0xa0 [ 2233.843659][T21204] simple_read_from_buffer+0xed/0x160 [ 2233.843707][T21204] proc_fail_nth_read+0x19e/0x210 [ 2233.843739][T21204] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2233.843769][T21204] ? __kasan_check_write+0x18/0x20 [ 2233.843804][T21204] ? bpf_lsm_file_permission+0xd/0x20 [ 2233.843836][T21204] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2233.843867][T21204] vfs_read+0x27d/0xc70 [ 2233.843889][T21204] ? __sys_recvmmsg+0x290/0x290 [ 2233.843911][T21204] ? __cfi_vfs_read+0x10/0x10 [ 2233.843931][T21204] ? __kasan_check_write+0x18/0x20 [ 2233.843965][T21204] ? mutex_lock+0x92/0x1c0 [ 2233.843986][T21204] ? __cfi_mutex_lock+0x10/0x10 [ 2233.844008][T21204] ? __fget_files+0x2c5/0x340 [ 2233.844035][T21204] ksys_read+0x141/0x250 [ 2233.844064][T21204] ? __cfi_ksys_read+0x10/0x10 [ 2233.844085][T21204] ? __x64_sys_recvmmsg+0x191/0x240 [ 2233.844108][T21204] ? __kasan_check_read+0x15/0x20 [ 2233.844142][T21204] __x64_sys_read+0x7f/0x90 [ 2233.844163][T21204] x64_sys_call+0x2638/0x2ee0 [ 2233.844197][T21204] do_syscall_64+0x58/0xf0 [ 2233.844226][T21204] ? clear_bhb_loop+0x50/0xa0 [ 2233.844252][T21204] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2233.844278][T21204] RIP: 0033:0x7fa51c38e0dc [ 2233.844297][T21204] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2233.844318][T21204] RSP: 002b:00007fa51d157030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2233.844345][T21204] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38e0dc [ 2233.844363][T21204] RDX: 000000000000000f RSI: 00007fa51d1570a0 RDI: 0000000000000006 [ 2233.844380][T21204] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2233.844395][T21204] R10: 0000000040002000 R11: 0000000000000246 R12: 0000000000000001 [ 2233.844410][T21204] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2233.844431][T21204] [ 2234.435302][T21232] tipc: Failed to remove unknown binding: 66,1,1/0:3195207718/3195207720 [ 2234.470177][T21232] tipc: Failed to remove unknown binding: 66,1,1/0:3195207718/3195207720 [ 2234.488979][T21232] tipc: Failed to remove unknown binding: 66,1,1/0:3195207718/3195207720 [ 2235.417193][T21337] bridge0: entered allmulticast mode [ 2238.364465][ T1388] hid (null): report_id 56983 is invalid [ 2238.373801][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: unknown main item tag 0x5 [ 2238.390630][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: unknown main item tag 0x4 [ 2238.408770][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: unknown main item tag 0x4 [ 2238.428853][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: unknown main item tag 0x7 [ 2238.436847][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: report_id 56983 is invalid [ 2238.454869][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: item 0 2 1 8 parsing failed [ 2238.470260][ T1388] hid-generic 0000:0401:FFFFFFF7.0015: probe with driver hid-generic failed with error -22 [ 2243.379297][T21841] bridge0: port 1(bridge_slave_0) entered blocking state [ 2243.399109][T21841] bridge0: port 1(bridge_slave_0) entered disabled state [ 2243.408199][T21841] bridge_slave_0: entered allmulticast mode [ 2243.415366][T21841] bridge_slave_0: entered promiscuous mode [ 2243.423091][ T12] veth1_macvtap: left promiscuous mode [ 2243.443443][ T12] veth0_vlan: left promiscuous mode [ 2243.544252][T21841] bridge0: port 2(bridge_slave_1) entered blocking state [ 2243.556527][T21841] bridge0: port 2(bridge_slave_1) entered disabled state [ 2243.570173][T21841] bridge_slave_1: entered allmulticast mode [ 2243.582349][T21841] bridge_slave_1: entered promiscuous mode [ 2243.734358][T21841] bridge0: port 2(bridge_slave_1) entered blocking state [ 2243.741476][T21841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2243.748800][T21841] bridge0: port 1(bridge_slave_0) entered blocking state [ 2243.755885][T21841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2243.822476][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 2243.847282][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 2243.858748][ T6118] bridge0: port 1(bridge_slave_0) entered blocking state [ 2243.865845][ T6118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2243.879725][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2243.886833][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2243.925446][T21841] veth0_vlan: entered promiscuous mode [ 2243.939259][T21841] veth1_macvtap: entered promiscuous mode [ 2245.042728][T21977] overlayfs: failed to resolve './file1/file0': -2 [ 2245.326054][T22002] overlayfs: failed to resolve './file1/file0': -2 [ 2245.484505][T22025] overlayfs: failed to resolve './file1/file0': -2 [ 2246.972090][T22096] overlayfs: failed to resolve './file1/file0': -2 [ 2247.890746][T22148] overlayfs: overlapping lowerdir path [ 2250.157655][T22284] overlayfs: overlapping lowerdir path [ 2253.490964][ T36] audit: type=1326 audit(1897278034.268:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22472 comm="syz.9.55164" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53a1d8f6c9 code=0x0 [ 2254.440499][T22490] overlayfs: missing 'lowerdir' [ 2255.058382][T22527] overlayfs: missing 'lowerdir' [ 2255.315631][T22551] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 2255.335451][T22551] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2255.572192][T22579] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 2255.582879][T22579] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2255.598169][T22577] overlayfs: failed to resolve './file0': -2 [ 2255.770750][T22599] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 2255.779744][T22599] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2256.086434][T22621] overlayfs: missing 'lowerdir' [ 2257.061871][T22675] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:153 [ 2257.571765][T22712] overlayfs: missing 'workdir' [ 2257.754804][T22733] overlayfs: missing 'workdir' [ 2257.994330][T22753] FAULT_INJECTION: forcing a failure. [ 2257.994330][T22753] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2258.024939][T22753] CPU: 0 UID: 0 PID: 22753 Comm: syz.7.55307 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2258.024992][T22753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2258.025008][T22753] Call Trace: [ 2258.025017][T22753] [ 2258.025027][T22753] __dump_stack+0x21/0x30 [ 2258.025064][T22753] dump_stack_lvl+0x10c/0x190 [ 2258.025095][T22753] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2258.025128][T22753] dump_stack+0x19/0x20 [ 2258.025158][T22753] should_fail_ex+0x3d9/0x530 [ 2258.025183][T22753] should_fail+0xf/0x20 [ 2258.025204][T22753] should_fail_usercopy+0x1e/0x30 [ 2258.025230][T22753] _copy_from_user+0x22/0xb0 [ 2258.025259][T22753] __se_sys_mount+0x182/0x480 [ 2258.025287][T22753] ? ksys_write+0x1ef/0x250 [ 2258.025310][T22753] ? __x64_sys_mount+0xf0/0xf0 [ 2258.025334][T22753] __x64_sys_mount+0xc3/0xf0 [ 2258.025355][T22753] x64_sys_call+0x2021/0x2ee0 [ 2258.025389][T22753] do_syscall_64+0x58/0xf0 [ 2258.025420][T22753] ? clear_bhb_loop+0x50/0xa0 [ 2258.025446][T22753] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2258.025471][T22753] RIP: 0033:0x7fa51c38f6c9 [ 2258.025490][T22753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2258.025511][T22753] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2258.025536][T22753] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2258.025555][T22753] RDX: 0000200000000100 RSI: 00002000000000c0 RDI: 0000000000000000 [ 2258.025572][T22753] RBP: 00007fa51d157090 R08: 0000200000000040 R09: 0000000000000000 [ 2258.025593][T22753] R10: 0000000000000081 R11: 0000000000000246 R12: 0000000000000001 [ 2258.025608][T22753] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2258.025629][T22753] [ 2258.025873][T22753] tmpfs: Bad value for 'nr_inodes' [ 2258.263274][T22759] overlayfs: missing 'workdir' [ 2258.290286][T22761] FAULT_INJECTION: forcing a failure. [ 2258.290286][T22761] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2258.320081][T22761] CPU: 0 UID: 0 PID: 22761 Comm: syz.9.55311 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2258.320121][T22761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2258.320137][T22761] Call Trace: [ 2258.320146][T22761] [ 2258.320155][T22761] __dump_stack+0x21/0x30 [ 2258.320190][T22761] dump_stack_lvl+0x10c/0x190 [ 2258.320220][T22761] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2258.320252][T22761] dump_stack+0x19/0x20 [ 2258.320279][T22761] should_fail_ex+0x3d9/0x530 [ 2258.320303][T22761] should_fail+0xf/0x20 [ 2258.320324][T22761] should_fail_usercopy+0x1e/0x30 [ 2258.320350][T22761] strncpy_from_user+0x28/0x270 [ 2258.320374][T22761] getname_flags+0x102/0x710 [ 2258.320399][T22761] __x64_sys_mkdir+0x61/0x80 [ 2258.320429][T22761] x64_sys_call+0x26c8/0x2ee0 [ 2258.320463][T22761] do_syscall_64+0x58/0xf0 [ 2258.320494][T22761] ? clear_bhb_loop+0x50/0xa0 [ 2258.320519][T22761] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2258.320545][T22761] RIP: 0033:0x7f53a1d8f6c9 [ 2258.320564][T22761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2258.320584][T22761] RSP: 002b:00007f53a07f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 2258.320610][T22761] RAX: ffffffffffffffda RBX: 00007f53a1fe5fa0 RCX: 00007f53a1d8f6c9 [ 2258.320629][T22761] RDX: 0000000000000000 RSI: 0000000000000092 RDI: 00002000000004c0 [ 2258.320645][T22761] RBP: 00007f53a07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 2258.320661][T22761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2258.320687][T22761] R13: 00007f53a1fe6038 R14: 00007f53a1fe5fa0 R15: 00007ffeaa4f44e8 [ 2258.320707][T22761] [ 2259.153920][T22838] netlink: 596 bytes leftover after parsing attributes in process `syz.5.55347'. [ 2261.906160][ T36] audit: type=1400 audit(1897278042.678:2081): avc: denied { bind } for pid=23091 comm="syz.7.55469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2262.067774][T23114] FAULT_INJECTION: forcing a failure. [ 2262.067774][T23114] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2262.105164][T23114] CPU: 0 UID: 0 PID: 23114 Comm: syz.7.55479 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2262.105205][T23114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2262.105221][T23114] Call Trace: [ 2262.105230][T23114] [ 2262.105240][T23114] __dump_stack+0x21/0x30 [ 2262.105278][T23114] dump_stack_lvl+0x10c/0x190 [ 2262.105310][T23114] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2262.105342][T23114] ? check_stack_object+0x12c/0x140 [ 2262.105366][T23114] dump_stack+0x19/0x20 [ 2262.105395][T23114] should_fail_ex+0x3d9/0x530 [ 2262.105420][T23114] should_fail+0xf/0x20 [ 2262.105442][T23114] should_fail_usercopy+0x1e/0x30 [ 2262.105467][T23114] _copy_to_user+0x24/0xa0 [ 2262.105496][T23114] simple_read_from_buffer+0xed/0x160 [ 2262.105526][T23114] proc_fail_nth_read+0x19e/0x210 [ 2262.105557][T23114] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2262.105587][T23114] ? do_splice_direct+0x1ba/0x270 [ 2262.105621][T23114] ? bpf_lsm_file_permission+0xd/0x20 [ 2262.105654][T23114] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2262.105685][T23114] vfs_read+0x27d/0xc70 [ 2262.105705][T23114] ? __kasan_check_write+0x18/0x20 [ 2262.105741][T23114] ? __cfi_vfs_read+0x10/0x10 [ 2262.105761][T23114] ? __kasan_check_write+0x18/0x20 [ 2262.105795][T23114] ? mutex_lock+0x92/0x1c0 [ 2262.105815][T23114] ? __cfi_mutex_lock+0x10/0x10 [ 2262.105837][T23114] ? __fget_files+0x2c5/0x340 [ 2262.105864][T23114] ksys_read+0x141/0x250 [ 2262.105885][T23114] ? __cfi_ksys_read+0x10/0x10 [ 2262.105906][T23114] ? __x64_sys_sendfile64+0x193/0x1f0 [ 2262.105934][T23114] ? __kasan_check_read+0x15/0x20 [ 2262.105968][T23114] __x64_sys_read+0x7f/0x90 [ 2262.105990][T23114] x64_sys_call+0x2638/0x2ee0 [ 2262.106023][T23114] do_syscall_64+0x58/0xf0 [ 2262.106053][T23114] ? clear_bhb_loop+0x50/0xa0 [ 2262.106079][T23114] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2262.106103][T23114] RIP: 0033:0x7fa51c38e0dc [ 2262.106124][T23114] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2262.106146][T23114] RSP: 002b:00007fa51d157030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2262.106172][T23114] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38e0dc [ 2262.106191][T23114] RDX: 000000000000000f RSI: 00007fa51d1570a0 RDI: 0000000000000006 [ 2262.106211][T23114] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2262.106227][T23114] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000001 [ 2262.106243][T23114] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2262.106264][T23114] [ 2262.300143][T23129] FAULT_INJECTION: forcing a failure. [ 2262.300143][T23129] name failslab, interval 1, probability 0, space 0, times 0 [ 2262.376698][T23129] CPU: 1 UID: 0 PID: 23129 Comm: syz.7.55487 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2262.376738][T23129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2262.376753][T23129] Call Trace: [ 2262.376762][T23129] [ 2262.376771][T23129] __dump_stack+0x21/0x30 [ 2262.376807][T23129] dump_stack_lvl+0x10c/0x190 [ 2262.376837][T23129] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2262.376870][T23129] dump_stack+0x19/0x20 [ 2262.376899][T23129] should_fail_ex+0x3d9/0x530 [ 2262.376924][T23129] should_failslab+0xac/0x100 [ 2262.376952][T23129] __kmalloc_cache_noprof+0x41/0x490 [ 2262.376975][T23129] ? ip_mc_add_src+0x4da/0xc10 [ 2262.377003][T23129] ip_mc_add_src+0x4da/0xc10 [ 2262.377032][T23129] ip_mc_msfilter+0x65c/0xb80 [ 2262.377061][T23129] ? __cfi_ip_mc_msfilter+0x10/0x10 [ 2262.377088][T23129] ? __kasan_check_write+0x18/0x20 [ 2262.377121][T23129] ? _copy_from_user+0x8b/0xb0 [ 2262.377149][T23129] do_ip_setsockopt+0x2973/0x29e0 [ 2262.377193][T23129] ? __cfi_do_ip_setsockopt+0x10/0x10 [ 2262.377227][T23129] ? selinux_socket_setsockopt+0x2ea/0x390 [ 2262.377264][T23129] ? __cfi_selinux_socket_setsockopt+0x10/0x10 [ 2262.377308][T23129] ip_setsockopt+0x63/0x100 [ 2262.377341][T23129] udp_setsockopt+0xa3/0xc0 [ 2262.377373][T23129] sock_common_setsockopt+0xb5/0xd0 [ 2262.377398][T23129] ? __cfi_sock_common_setsockopt+0x10/0x10 [ 2262.377425][T23129] do_sock_setsockopt+0x26d/0x400 [ 2262.377458][T23129] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 2262.377494][T23129] __x64_sys_setsockopt+0x1b8/0x250 [ 2262.377528][T23129] x64_sys_call+0x2adc/0x2ee0 [ 2262.377561][T23129] do_syscall_64+0x58/0xf0 [ 2262.377591][T23129] ? clear_bhb_loop+0x50/0xa0 [ 2262.377616][T23129] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2262.377640][T23129] RIP: 0033:0x7fa51c38f6c9 [ 2262.377659][T23129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2262.377679][T23129] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 2262.377705][T23129] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2262.377723][T23129] RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000006 [ 2262.377738][T23129] RBP: 00007fa51d157090 R08: 0000000000000057 R09: 0000000000000000 [ 2262.377754][T23129] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2262.377769][T23129] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2262.377790][T23129] [ 2262.692954][T23165] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 2262.714679][ T1388] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 2262.715522][T23165] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1010 [ 2262.723315][T23165] rust_binder: Error while translating object. [ 2262.732364][ T1388] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2262.732673][T23165] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 2262.748319][T23165] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1010 [ 2262.842090][T23184] netlink: 'syz.9.55512': attribute type 4 has an invalid length. [ 2262.881839][T23184] netlink: 'syz.9.55512': attribute type 4 has an invalid length. [ 2262.976757][T23190] netlink: 'syz.7.55514': attribute type 4 has an invalid length. [ 2263.000150][T23190] netlink: 'syz.7.55514': attribute type 4 has an invalid length. [ 2263.023701][T23195] rust_binder: Write failure EFAULT in pid:296 [ 2263.024386][T23190] FAULT_INJECTION: forcing a failure. [ 2263.024386][T23190] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2263.051003][T23190] CPU: 1 UID: 0 PID: 23190 Comm: syz.7.55514 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2263.051035][T23190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2263.051050][T23190] Call Trace: [ 2263.051058][T23190] [ 2263.051067][T23190] __dump_stack+0x21/0x30 [ 2263.051101][T23190] dump_stack_lvl+0x10c/0x190 [ 2263.051131][T23190] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2263.051161][T23190] ? check_stack_object+0x12c/0x140 [ 2263.051184][T23190] dump_stack+0x19/0x20 [ 2263.051211][T23190] should_fail_ex+0x3d9/0x530 [ 2263.051233][T23190] should_fail+0xf/0x20 [ 2263.051251][T23190] should_fail_usercopy+0x1e/0x30 [ 2263.051275][T23190] _copy_to_user+0x24/0xa0 [ 2263.051303][T23190] simple_read_from_buffer+0xed/0x160 [ 2263.051332][T23190] proc_fail_nth_read+0x19e/0x210 [ 2263.051380][T23190] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2263.051410][T23190] ? bpf_lsm_file_permission+0xd/0x20 [ 2263.051442][T23190] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2263.051471][T23190] vfs_read+0x27d/0xc70 [ 2263.051500][T23190] ? ip_setsockopt+0xa7/0x100 [ 2263.051535][T23190] ? __cfi_vfs_read+0x10/0x10 [ 2263.051555][T23190] ? __kasan_check_write+0x18/0x20 [ 2263.051590][T23190] ? mutex_lock+0x92/0x1c0 [ 2263.051611][T23190] ? __cfi_mutex_lock+0x10/0x10 [ 2263.051632][T23190] ? __fget_files+0x2c5/0x340 [ 2263.051660][T23190] ksys_read+0x141/0x250 [ 2263.051681][T23190] ? __cfi_ksys_read+0x10/0x10 [ 2263.051702][T23190] ? __kasan_check_write+0x18/0x20 [ 2263.051737][T23190] ? __kasan_check_read+0x15/0x20 [ 2263.051771][T23190] __x64_sys_read+0x7f/0x90 [ 2263.051792][T23190] x64_sys_call+0x2638/0x2ee0 [ 2263.051826][T23190] do_syscall_64+0x58/0xf0 [ 2263.051854][T23190] ? clear_bhb_loop+0x50/0xa0 [ 2263.051878][T23190] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2263.051902][T23190] RIP: 0033:0x7fa51c38e0dc [ 2263.051922][T23190] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2263.051942][T23190] RSP: 002b:00007fa51d157030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2263.051966][T23190] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38e0dc [ 2263.051985][T23190] RDX: 000000000000000f RSI: 00007fa51d1570a0 RDI: 0000000000000008 [ 2263.052001][T23190] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2263.052015][T23190] R10: 0000200000000440 R11: 0000000000000246 R12: 0000000000000001 [ 2263.052031][T23190] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2263.052052][T23190] [ 2264.033398][ T36] audit: type=1400 audit(1897278044.808:2082): avc: denied { connect } for pid=23240 comm="syz.5.55540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2264.442214][T23277] FAULT_INJECTION: forcing a failure. [ 2264.442214][T23277] name failslab, interval 1, probability 0, space 0, times 0 [ 2264.467583][T23277] CPU: 0 UID: 0 PID: 23277 Comm: syz.5.55554 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2264.467622][T23277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2264.467643][T23277] Call Trace: [ 2264.467651][T23277] [ 2264.467662][T23277] __dump_stack+0x21/0x30 [ 2264.467704][T23277] dump_stack_lvl+0x10c/0x190 [ 2264.467735][T23277] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2264.467773][T23277] dump_stack+0x19/0x20 [ 2264.467803][T23277] should_fail_ex+0x3d9/0x530 [ 2264.467828][T23277] should_failslab+0xac/0x100 [ 2264.467855][T23277] kmem_cache_alloc_noprof+0x42/0x430 [ 2264.467878][T23277] ? alloc_empty_file+0xbf/0x280 [ 2264.467905][T23277] ? _raw_spin_unlock+0x45/0x60 [ 2264.467942][T23277] alloc_empty_file+0xbf/0x280 [ 2264.467969][T23277] ? _raw_spin_unlock+0x45/0x60 [ 2264.468003][T23277] alloc_file_pseudo+0x12a/0x1c0 [ 2264.468031][T23277] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 2264.468061][T23277] ? __cfi_sock_alloc_inode+0x10/0x10 [ 2264.468092][T23277] sock_alloc_file+0xbe/0x2b0 [ 2264.468134][T23277] do_accept+0x373/0x6b0 [ 2264.468169][T23277] ? __cfi_do_accept+0x10/0x10 [ 2264.468211][T23277] __sys_accept4+0x11e/0x1c0 [ 2264.468245][T23277] ? __cfi___sys_accept4+0x10/0x10 [ 2264.468277][T23277] __x64_sys_accept4+0x9e/0xb0 [ 2264.468321][T23277] x64_sys_call+0x2527/0x2ee0 [ 2264.468363][T23277] do_syscall_64+0x58/0xf0 [ 2264.468399][T23277] ? clear_bhb_loop+0x50/0xa0 [ 2264.468434][T23277] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2264.468463][T23277] RIP: 0033:0x7fd915d8f6c9 [ 2264.468482][T23277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2264.468503][T23277] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 2264.468533][T23277] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2264.468552][T23277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 2264.468566][T23277] RBP: 00007fd916bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 2264.468581][T23277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2264.468596][T23277] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2264.468617][T23277] [ 2265.202255][T23296] FAULT_INJECTION: forcing a failure. [ 2265.202255][T23296] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2265.230149][T23296] CPU: 1 UID: 0 PID: 23296 Comm: syz.9.55565 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2265.230188][T23296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2265.230203][T23296] Call Trace: [ 2265.230212][T23296] [ 2265.230222][T23296] __dump_stack+0x21/0x30 [ 2265.230269][T23296] dump_stack_lvl+0x10c/0x190 [ 2265.230299][T23296] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2265.230331][T23296] ? check_stack_object+0x12c/0x140 [ 2265.230354][T23296] dump_stack+0x19/0x20 [ 2265.230383][T23296] should_fail_ex+0x3d9/0x530 [ 2265.230407][T23296] should_fail+0xf/0x20 [ 2265.230428][T23296] should_fail_usercopy+0x1e/0x30 [ 2265.230459][T23296] _copy_to_user+0x24/0xa0 [ 2265.230488][T23296] simple_read_from_buffer+0xed/0x160 [ 2265.230518][T23296] proc_fail_nth_read+0x19e/0x210 [ 2265.230549][T23296] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2265.230580][T23296] ? bpf_lsm_file_permission+0xd/0x20 [ 2265.230621][T23296] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2265.230652][T23296] vfs_read+0x27d/0xc70 [ 2265.230672][T23296] ? __cfi_rawv6_getsockopt+0x10/0x10 [ 2265.230699][T23296] ? __cfi_vfs_read+0x10/0x10 [ 2265.230718][T23296] ? __kasan_check_write+0x18/0x20 [ 2265.230753][T23296] ? mutex_lock+0x92/0x1c0 [ 2265.230773][T23296] ? __cfi_mutex_lock+0x10/0x10 [ 2265.230794][T23296] ? __fget_files+0x2c5/0x340 [ 2265.230821][T23296] ksys_read+0x141/0x250 [ 2265.230842][T23296] ? __cfi_ksys_read+0x10/0x10 [ 2265.230863][T23296] ? __kasan_check_write+0x18/0x20 [ 2265.230896][T23296] ? fput+0x1a5/0x240 [ 2265.230922][T23296] ? __kasan_check_read+0x15/0x20 [ 2265.230957][T23296] __x64_sys_read+0x7f/0x90 [ 2265.230978][T23296] x64_sys_call+0x2638/0x2ee0 [ 2265.231011][T23296] do_syscall_64+0x58/0xf0 [ 2265.231046][T23296] ? clear_bhb_loop+0x50/0xa0 [ 2265.231071][T23296] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2265.231096][T23296] RIP: 0033:0x7f53a1d8e0dc [ 2265.231115][T23296] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2265.231136][T23296] RSP: 002b:00007f53a07f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2265.231161][T23296] RAX: ffffffffffffffda RBX: 00007f53a1fe5fa0 RCX: 00007f53a1d8e0dc [ 2265.231180][T23296] RDX: 000000000000000f RSI: 00007f53a07f70a0 RDI: 0000000000000006 [ 2265.231196][T23296] RBP: 00007f53a07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 2265.231212][T23296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2265.231226][T23296] R13: 00007f53a1fe6038 R14: 00007f53a1fe5fa0 R15: 00007ffeaa4f44e8 [ 2265.231247][T23296] [ 2266.150541][T23321] FAULT_INJECTION: forcing a failure. [ 2266.150541][T23321] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2266.180139][T23321] CPU: 1 UID: 0 PID: 23321 Comm: syz.5.55575 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2266.180177][T23321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2266.180191][T23321] Call Trace: [ 2266.180199][T23321] [ 2266.180209][T23321] __dump_stack+0x21/0x30 [ 2266.180244][T23321] dump_stack_lvl+0x10c/0x190 [ 2266.180274][T23321] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2266.180306][T23321] ? vsnprintf+0x7b4/0x1aa0 [ 2266.180334][T23321] ? check_stack_object+0x107/0x140 [ 2266.180357][T23321] dump_stack+0x19/0x20 [ 2266.180387][T23321] should_fail_ex+0x3d9/0x530 [ 2266.180411][T23321] should_fail+0xf/0x20 [ 2266.180433][T23321] should_fail_usercopy+0x1e/0x30 [ 2266.180459][T23321] _copy_from_user+0x22/0xb0 [ 2266.180489][T23321] kstrtouint_from_user+0xc2/0x150 [ 2266.180512][T23321] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 2266.180535][T23321] ? selinux_file_permission+0x309/0xb30 [ 2266.180565][T23321] ? __cfi_selinux_file_permission+0x10/0x10 [ 2266.180593][T23321] proc_fail_nth_write+0x89/0x210 [ 2266.180624][T23321] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2266.180655][T23321] ? bpf_lsm_file_permission+0xd/0x20 [ 2266.180688][T23321] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2266.180718][T23321] vfs_write+0x3c0/0xf30 [ 2266.180740][T23321] ? __cfi_vfs_write+0x10/0x10 [ 2266.180761][T23321] ? __kasan_check_write+0x18/0x20 [ 2266.180796][T23321] ? mutex_lock+0x92/0x1c0 [ 2266.180816][T23321] ? __cfi_mutex_lock+0x10/0x10 [ 2266.180838][T23321] ? __fget_files+0x2c5/0x340 [ 2266.180864][T23321] ksys_write+0x141/0x250 [ 2266.180885][T23321] ? __cfi_ksys_write+0x10/0x10 [ 2266.180908][T23321] ? __kasan_check_read+0x15/0x20 [ 2266.180943][T23321] __x64_sys_write+0x7f/0x90 [ 2266.180974][T23321] x64_sys_call+0x271c/0x2ee0 [ 2266.181008][T23321] do_syscall_64+0x58/0xf0 [ 2266.181038][T23321] ? clear_bhb_loop+0x50/0xa0 [ 2266.181064][T23321] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2266.181088][T23321] RIP: 0033:0x7fd915d8e17f [ 2266.181108][T23321] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 2266.181129][T23321] RSP: 002b:00007fd916bf7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 2266.181154][T23321] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd915d8e17f [ 2266.181171][T23321] RDX: 0000000000000001 RSI: 00007fd916bf70a0 RDI: 0000000000000005 [ 2266.181187][T23321] RBP: 00007fd916bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 2266.181204][T23321] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 2266.181218][T23321] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2266.181239][T23321] [ 2266.893657][T23335] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 2268.128669][T23377] FAULT_INJECTION: forcing a failure. [ 2268.128669][T23377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2268.157630][T23377] CPU: 0 UID: 0 PID: 23377 Comm: syz.7.55604 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2268.157669][T23377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2268.157685][T23377] Call Trace: [ 2268.157694][T23377] [ 2268.157704][T23377] __dump_stack+0x21/0x30 [ 2268.157740][T23377] dump_stack_lvl+0x10c/0x190 [ 2268.157772][T23377] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2268.157803][T23377] ? vsnprintf+0x7b4/0x1aa0 [ 2268.157830][T23377] ? check_stack_object+0x107/0x140 [ 2268.157862][T23377] dump_stack+0x19/0x20 [ 2268.157891][T23377] should_fail_ex+0x3d9/0x530 [ 2268.157916][T23377] should_fail+0xf/0x20 [ 2268.157937][T23377] should_fail_usercopy+0x1e/0x30 [ 2268.157962][T23377] _copy_from_user+0x22/0xb0 [ 2268.157990][T23377] kstrtouint_from_user+0xc2/0x150 [ 2268.158013][T23377] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 2268.158035][T23377] ? selinux_file_permission+0x309/0xb30 [ 2268.158065][T23377] ? __cfi_selinux_file_permission+0x10/0x10 [ 2268.158093][T23377] proc_fail_nth_write+0x89/0x210 [ 2268.158124][T23377] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2268.158155][T23377] ? bpf_lsm_file_permission+0xd/0x20 [ 2268.158186][T23377] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2268.158216][T23377] vfs_write+0x3c0/0xf30 [ 2268.158243][T23377] ? __cfi_vfs_write+0x10/0x10 [ 2268.158264][T23377] ? __kasan_check_write+0x18/0x20 [ 2268.158298][T23377] ? mutex_lock+0x92/0x1c0 [ 2268.158318][T23377] ? __cfi_mutex_lock+0x10/0x10 [ 2268.158339][T23377] ? __fget_files+0x2c5/0x340 [ 2268.158366][T23377] ksys_write+0x141/0x250 [ 2268.158387][T23377] ? __cfi_ksys_write+0x10/0x10 [ 2268.158409][T23377] ? __kasan_check_read+0x15/0x20 [ 2268.158442][T23377] __x64_sys_write+0x7f/0x90 [ 2268.158464][T23377] x64_sys_call+0x271c/0x2ee0 [ 2268.158498][T23377] do_syscall_64+0x58/0xf0 [ 2268.158527][T23377] ? clear_bhb_loop+0x50/0xa0 [ 2268.158554][T23377] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2268.158579][T23377] RIP: 0033:0x7fa51c38e17f [ 2268.158598][T23377] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 2268.158620][T23377] RSP: 002b:00007fa51d157030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 2268.158646][T23377] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa51c38e17f [ 2268.158663][T23377] RDX: 0000000000000001 RSI: 00007fa51d1570a0 RDI: 0000000000000005 [ 2268.158679][T23377] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2268.158695][T23377] R10: 000000000000282d R11: 0000000000000293 R12: 0000000000000001 [ 2268.158711][T23377] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2268.158732][T23377] [ 2268.524039][T23400] FAULT_INJECTION: forcing a failure. [ 2268.524039][T23400] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2268.564785][T23400] CPU: 1 UID: 0 PID: 23400 Comm: syz.9.55613 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2268.564824][T23400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2268.564839][T23400] Call Trace: [ 2268.564848][T23400] [ 2268.564857][T23400] __dump_stack+0x21/0x30 [ 2268.564895][T23400] dump_stack_lvl+0x10c/0x190 [ 2268.564927][T23400] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2268.564960][T23400] ? check_stack_object+0x12c/0x140 [ 2268.564984][T23400] dump_stack+0x19/0x20 [ 2268.565025][T23400] should_fail_ex+0x3d9/0x530 [ 2268.565050][T23400] should_fail+0xf/0x20 [ 2268.565070][T23400] should_fail_usercopy+0x1e/0x30 [ 2268.565095][T23400] _copy_to_user+0x24/0xa0 [ 2268.565123][T23400] simple_read_from_buffer+0xed/0x160 [ 2268.565152][T23400] proc_fail_nth_read+0x19e/0x210 [ 2268.565181][T23400] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2268.565210][T23400] ? bpf_lsm_file_permission+0xd/0x20 [ 2268.565240][T23400] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2268.565270][T23400] vfs_read+0x27d/0xc70 [ 2268.565289][T23400] ? asm_exc_page_fault+0x2b/0x30 [ 2268.565314][T23400] ? __cfi_vfs_read+0x10/0x10 [ 2268.565333][T23400] ? __kasan_check_write+0x18/0x20 [ 2268.565387][T23400] ? mutex_lock+0x92/0x1c0 [ 2268.565408][T23400] ? __cfi_mutex_lock+0x10/0x10 [ 2268.565428][T23400] ? __fget_files+0x2c5/0x340 [ 2268.565454][T23400] ksys_read+0x141/0x250 [ 2268.565474][T23400] ? __cfi_ksys_read+0x10/0x10 [ 2268.565499][T23400] ? __x64_sys_timer_gettime+0xf9/0x150 [ 2268.565530][T23400] ? __cfi___x64_sys_timer_gettime+0x10/0x10 [ 2268.565574][T23400] ? __kasan_check_read+0x15/0x20 [ 2268.565608][T23400] __x64_sys_read+0x7f/0x90 [ 2268.565628][T23400] x64_sys_call+0x2638/0x2ee0 [ 2268.565680][T23400] do_syscall_64+0x58/0xf0 [ 2268.565708][T23400] ? clear_bhb_loop+0x50/0xa0 [ 2268.565733][T23400] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2268.565765][T23400] RIP: 0033:0x7f53a1d8e0dc [ 2268.565784][T23400] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2268.565804][T23400] RSP: 002b:00007f53a07f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2268.565839][T23400] RAX: ffffffffffffffda RBX: 00007f53a1fe5fa0 RCX: 00007f53a1d8e0dc [ 2268.565856][T23400] RDX: 000000000000000f RSI: 00007f53a07f70a0 RDI: 0000000000000005 [ 2268.565871][T23400] RBP: 00007f53a07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 2268.565886][T23400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2268.565901][T23400] R13: 00007f53a1fe6038 R14: 00007f53a1fe5fa0 R15: 00007ffeaa4f44e8 [ 2268.565921][T23400] [ 2269.045647][T23440] can0: slcan on ttyS3. [ 2269.117883][T23440] can0 (unregistered): slcan off ttyS3. [ 2269.130186][T23440] Falling back ldisc for ttyS3. [ 2269.717451][T23475] netlink: 108 bytes leftover after parsing attributes in process `syz.6.55632'. [ 2269.730414][T23475] 9pnet: Could not find request transport: fdn= [ 2269.742287][T23475] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=23475 comm=syz.6.55632 [ 2269.764791][T23481] netlink: 8 bytes leftover after parsing attributes in process `syz.7.55637'. [ 2269.956109][ T1388] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 2270.102799][T23534] FAULT_INJECTION: forcing a failure. [ 2270.102799][T23534] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2270.115950][T23534] CPU: 1 UID: 0 PID: 23534 Comm: syz.7.55662 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2270.115987][T23534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2270.116001][T23534] Call Trace: [ 2270.116009][T23534] [ 2270.116019][T23534] __dump_stack+0x21/0x30 [ 2270.116054][T23534] dump_stack_lvl+0x10c/0x190 [ 2270.116084][T23534] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2270.116115][T23534] dump_stack+0x19/0x20 [ 2270.116144][T23534] should_fail_ex+0x3d9/0x530 [ 2270.116166][T23534] should_fail+0xf/0x20 [ 2270.116187][T23534] should_fail_usercopy+0x1e/0x30 [ 2270.116211][T23534] _copy_from_iter+0x1a3/0x14d0 [ 2270.116237][T23534] ? kmalloc_reserve+0xcf/0x500 [ 2270.116265][T23534] ? __virt_addr_valid+0x2a6/0x380 [ 2270.116291][T23534] ? __cfi__copy_from_iter+0x10/0x10 [ 2270.116316][T23534] ? __check_object_size+0x50a/0x810 [ 2270.116339][T23534] ? __cfi___check_object_size+0x10/0x10 [ 2270.116361][T23534] ? skb_put+0x112/0x1f0 [ 2270.116389][T23534] netlink_sendmsg+0x680/0xaf0 [ 2270.116423][T23534] ? __cfi_netlink_sendmsg+0x10/0x10 [ 2270.116457][T23534] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 2270.116485][T23534] ? security_socket_sendmsg+0x33/0xd0 [ 2270.116506][T23534] ? __cfi_netlink_sendmsg+0x10/0x10 [ 2270.116539][T23534] ____sys_sendmsg+0xa15/0xa70 [ 2270.116573][T23534] ? __sys_sendmsg_sock+0x50/0x50 [ 2270.116607][T23534] ? import_iovec+0x81/0xb0 [ 2270.116637][T23534] ___sys_sendmsg+0x220/0x2a0 [ 2270.116678][T23534] ? __sys_sendmsg+0x280/0x280 [ 2270.116711][T23534] ? proc_fail_nth_write+0x17e/0x210 [ 2270.116741][T23534] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2270.116777][T23534] __x64_sys_sendmsg+0x1eb/0x2c0 [ 2270.116809][T23534] ? fput+0x1a5/0x240 [ 2270.116853][T23534] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 2270.116887][T23534] ? ksys_write+0x1ef/0x250 [ 2270.116911][T23534] ? __kasan_check_read+0x15/0x20 [ 2270.116947][T23534] x64_sys_call+0x2a4c/0x2ee0 [ 2270.116981][T23534] do_syscall_64+0x58/0xf0 [ 2270.117010][T23534] ? clear_bhb_loop+0x50/0xa0 [ 2270.117036][T23534] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2270.117060][T23534] RIP: 0033:0x7fa51c38f6c9 [ 2270.117080][T23534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2270.117101][T23534] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2270.117126][T23534] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2270.117144][T23534] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 2270.117160][T23534] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2270.117176][T23534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2270.117190][T23534] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2270.117211][T23534] [ 2270.121207][ T1388] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 2270.374970][T12856] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 2270.381676][ T1388] usb 10-1: config 0 has no interface number 0 [ 2270.419907][ T1388] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2270.441380][ T1388] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2270.444492][T12856] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2270.460110][ T1388] usb 10-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 2270.470228][ T1388] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2270.490579][ T1388] usb 10-1: config 0 descriptor?? [ 2270.739298][T12856] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 2270.754325][T12856] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2270.795360][T23580] FAULT_INJECTION: forcing a failure. [ 2270.795360][T23580] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2270.809588][T23580] CPU: 1 UID: 0 PID: 23580 Comm: syz.6.55682 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2270.809638][T23580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2270.809654][T23580] Call Trace: [ 2270.809663][T23580] [ 2270.809673][T23580] __dump_stack+0x21/0x30 [ 2270.809707][T23580] dump_stack_lvl+0x10c/0x190 [ 2270.809739][T23580] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2270.809770][T23580] ? bpf_lsm_file_permission+0xd/0x20 [ 2270.809804][T23580] ? vfs_write+0x93e/0xf30 [ 2270.809826][T23580] dump_stack+0x19/0x20 [ 2270.809856][T23580] should_fail_ex+0x3d9/0x530 [ 2270.809880][T23580] should_fail+0xf/0x20 [ 2270.809902][T23580] should_fail_usercopy+0x1e/0x30 [ 2270.809927][T23580] _copy_to_user+0x24/0xa0 [ 2270.809957][T23580] put_itimerspec64+0x169/0x1e0 [ 2270.809983][T23580] ? __cfi_put_itimerspec64+0x10/0x10 [ 2270.810010][T23580] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 2270.810046][T23580] ? do_timer_gettime+0xf3/0x140 [ 2270.810082][T23580] __x64_sys_timer_gettime+0xee/0x150 [ 2270.810111][T23580] ? __cfi___x64_sys_timer_gettime+0x10/0x10 [ 2270.810142][T23580] ? __kasan_check_read+0x15/0x20 [ 2270.810177][T23580] x64_sys_call+0x2788/0x2ee0 [ 2270.810211][T23580] do_syscall_64+0x58/0xf0 [ 2270.810240][T23580] ? clear_bhb_loop+0x50/0xa0 [ 2270.810267][T23580] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2270.810291][T23580] RIP: 0033:0x7fe90e78f6c9 [ 2270.810310][T23580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2270.810332][T23580] RSP: 002b:00007fe90f666038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e0 [ 2270.810358][T23580] RAX: ffffffffffffffda RBX: 00007fe90e9e5fa0 RCX: 00007fe90e78f6c9 [ 2270.810377][T23580] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000000 [ 2270.810392][T23580] RBP: 00007fe90f666090 R08: 0000000000000000 R09: 0000000000000000 [ 2270.810407][T23580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2270.810422][T23580] R13: 00007fe90e9e6038 R14: 00007fe90e9e5fa0 R15: 00007ffec2eed488 [ 2270.810442][T23580] [ 2271.024383][ T1388] usbhid 10-1:0.1: can't add hid device: -71 [ 2271.043885][ T1388] usbhid 10-1:0.1: probe with driver usbhid failed with error -71 [ 2271.070649][ T1388] usb 10-1: USB disconnect, device number 4 [ 2271.115247][ T8931] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2271.130832][ T8931] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2271.270606][T23607] FAULT_INJECTION: forcing a failure. [ 2271.270606][T23607] name failslab, interval 1, probability 0, space 0, times 0 [ 2271.283366][T23607] CPU: 0 UID: 0 PID: 23607 Comm: syz.7.55693 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2271.283402][T23607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2271.283417][T23607] Call Trace: [ 2271.283426][T23607] [ 2271.283435][T23607] __dump_stack+0x21/0x30 [ 2271.283472][T23607] dump_stack_lvl+0x10c/0x190 [ 2271.283503][T23607] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2271.283537][T23607] dump_stack+0x19/0x20 [ 2271.283575][T23607] should_fail_ex+0x3d9/0x530 [ 2271.283599][T23607] should_failslab+0xac/0x100 [ 2271.283626][T23607] __kmalloc_node_track_caller_noprof+0x68/0x520 [ 2271.283651][T23607] ? avc_has_perm_noaudit+0x286/0x360 [ 2271.283684][T23607] ? rust_helper_krealloc+0x33/0xd0 [ 2271.283721][T23607] krealloc_noprof+0x8d/0x130 [ 2271.283745][T23607] rust_helper_krealloc+0x33/0xd0 [ 2271.283779][T23607] ? _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0x70/0xc0 [ 2271.283811][T23607] _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0x8e/0xc0 [ 2271.283844][T23607] _RNvMs0_NtNtCs43vyB533jt3_6kernel5alloc4kvecINtB5_3VecINtNtNtB9_4sync3arc3ArcNtNtCs5gLWsBERDPK_16rust_binder_main7context7ContextENtNtB7_9allocator7KmallocE7reserveB1g_+0x1cd/0x2d0 [ 2271.283894][T23607] _RNvMs6_NtCs5gLWsBERDPK_16rust_binder_main7processNtB5_7Process5ioctl+0x13a2/0x2cf0 [ 2271.283928][T23607] ? avc_has_extended_perms+0x7c7/0xdd0 [ 2271.283961][T23607] ? __asan_memcpy+0x5a/0x80 [ 2271.283982][T23607] ? avc_has_extended_perms+0x921/0xdd0 [ 2271.284014][T23607] ? __cfi__RNvMs6_NtCs5gLWsBERDPK_16rust_binder_main7processNtB5_7Process5ioctl+0x10/0x10 [ 2271.284046][T23607] ? do_vfs_ioctl+0xeda/0x1e30 [ 2271.284072][T23607] ? arch_stack_walk+0x10b/0x170 [ 2271.284093][T23607] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 2271.284122][T23607] ? _parse_integer+0x2e/0x40 [ 2271.284160][T23607] ? ioctl_has_perm+0x384/0x4d0 [ 2271.284187][T23607] ? has_cap_mac_admin+0xd0/0xd0 [ 2271.284216][T23607] ? proc_fail_nth_write+0x17e/0x210 [ 2271.284246][T23607] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2271.284279][T23607] ? selinux_file_ioctl+0x6e0/0x1360 [ 2271.284307][T23607] ? vfs_write+0x93e/0xf30 [ 2271.284328][T23607] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 2271.284356][T23607] ? __cfi_vfs_write+0x10/0x10 [ 2271.284376][T23607] ? __kasan_check_write+0x18/0x20 [ 2271.284411][T23607] ? __cfi_mutex_unlock+0x10/0x10 [ 2271.284433][T23607] ? __fget_files+0x2c5/0x340 [ 2271.284459][T23607] ? __fget_files+0x2c5/0x340 [ 2271.284484][T23607] _RNvCs5gLWsBERDPK_16rust_binder_main26rust_binder_unlocked_ioctl+0xa0/0x100 [ 2271.284519][T23607] ? __se_sys_ioctl+0x114/0x1b0 [ 2271.284553][T23607] ? __cfi__RNvCs5gLWsBERDPK_16rust_binder_main26rust_binder_unlocked_ioctl+0x10/0x10 [ 2271.284588][T23607] __se_sys_ioctl+0x135/0x1b0 [ 2271.284614][T23607] __x64_sys_ioctl+0x7f/0xa0 [ 2271.284639][T23607] x64_sys_call+0x1878/0x2ee0 [ 2271.284673][T23607] do_syscall_64+0x58/0xf0 [ 2271.284703][T23607] ? clear_bhb_loop+0x50/0xa0 [ 2271.284728][T23607] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2271.284753][T23607] RIP: 0033:0x7fa51c38f6c9 [ 2271.284772][T23607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2271.284792][T23607] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2271.284818][T23607] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2271.284836][T23607] RDX: 0000200000000080 RSI: 00000000400c620e RDI: 0000000000000005 [ 2271.284852][T23607] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2271.284868][T23607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2271.284882][T23607] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2271.284903][T23607] [ 2271.709359][T23618] FAULT_INJECTION: forcing a failure. [ 2271.709359][T23618] name failslab, interval 1, probability 0, space 0, times 0 [ 2271.722251][T23618] CPU: 1 UID: 0 PID: 23618 Comm: syz.9.55698 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2271.722289][T23618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2271.722304][T23618] Call Trace: [ 2271.722313][T23618] [ 2271.722323][T23618] __dump_stack+0x21/0x30 [ 2271.722360][T23618] dump_stack_lvl+0x10c/0x190 [ 2271.722391][T23618] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2271.722423][T23618] ? __asan_memcpy+0x5a/0x80 [ 2271.722444][T23618] dump_stack+0x19/0x20 [ 2271.722473][T23618] should_fail_ex+0x3d9/0x530 [ 2271.722498][T23618] should_failslab+0xac/0x100 [ 2271.722521][T23618] kmem_cache_alloc_node_noprof+0x45/0x440 [ 2271.722544][T23618] ? kasan_save_alloc_info+0x40/0x50 [ 2271.722577][T23618] ? __alloc_skb+0x10c/0x370 [ 2271.722606][T23618] __alloc_skb+0x10c/0x370 [ 2271.722634][T23618] alloc_skb_with_frags+0xce/0x8b0 [ 2271.722663][T23618] ? __cfi_selinux_file_open+0x10/0x10 [ 2271.722694][T23618] sock_alloc_send_pskb+0x858/0x990 [ 2271.722728][T23618] ? __kasan_check_write+0x18/0x20 [ 2271.722774][T23618] ? __cfi_sock_alloc_send_pskb+0x10/0x10 [ 2271.722808][T23618] ? __kernel_text_address+0x11/0x40 [ 2271.722837][T23618] ? unwind_get_return_address+0x51/0x90 [ 2271.722866][T23618] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 2271.722900][T23618] ? arch_stack_walk+0x10b/0x170 [ 2271.722923][T23618] packet_sendmsg+0x38e6/0x56c0 [ 2271.722953][T23618] ? __asan_memcpy+0x5a/0x80 [ 2271.722977][T23618] ? __cfi_avc_has_perm+0x10/0x10 [ 2271.723009][T23618] ? kstrtouint_from_user+0xfb/0x150 [ 2271.723032][T23618] ? __x64_sys_openat+0x13a/0x170 [ 2271.723063][T23618] ? x64_sys_call+0xe69/0x2ee0 [ 2271.723098][T23618] ? selinux_socket_sendmsg+0x284/0x380 [ 2271.723134][T23618] ? __cfi_selinux_socket_sendmsg+0x10/0x10 [ 2271.723170][T23618] ? __kasan_check_write+0x18/0x20 [ 2271.723204][T23618] ? check_stack_object+0x107/0x140 [ 2271.723226][T23618] ? __cfi_packet_sendmsg+0x10/0x10 [ 2271.723256][T23618] ? notify_change+0x40/0xee0 [ 2271.723290][T23618] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 2271.723316][T23618] ? security_socket_sendmsg+0x33/0xd0 [ 2271.723340][T23618] __sys_sendto+0x66d/0x6f0 [ 2271.723371][T23618] ? __cfi___sys_sendto+0x10/0x10 [ 2271.723403][T23618] ? __kasan_check_write+0x18/0x20 [ 2271.723440][T23618] ? __cfi_ksys_write+0x10/0x10 [ 2271.723462][T23618] __x64_sys_sendto+0xe9/0x100 [ 2271.723494][T23618] x64_sys_call+0x2c2c/0x2ee0 [ 2271.723529][T23618] do_syscall_64+0x58/0xf0 [ 2271.723558][T23618] ? clear_bhb_loop+0x50/0xa0 [ 2271.723584][T23618] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2271.723608][T23618] RIP: 0033:0x7f53a1d8f6c9 [ 2271.723629][T23618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2271.723650][T23618] RSP: 002b:00007f53a07f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2271.723676][T23618] RAX: ffffffffffffffda RBX: 00007f53a1fe5fa0 RCX: 00007f53a1d8f6c9 [ 2271.723693][T23618] RDX: 000000000000000d RSI: 0000200000000140 RDI: 0000000000000006 [ 2271.723709][T23618] RBP: 00007f53a07f7090 R08: 0000200000000200 R09: 0000000000000014 [ 2271.723726][T23618] R10: 0000000000040000 R11: 0000000000000246 R12: 0000000000000001 [ 2271.723741][T23618] R13: 00007f53a1fe6038 R14: 00007f53a1fe5fa0 R15: 00007ffeaa4f44e8 [ 2271.723769][T23618] [ 2272.076245][ T8931] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 2272.084997][ T8931] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2272.282958][T23641] FAULT_INJECTION: forcing a failure. [ 2272.282958][T23641] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2272.319818][T23641] CPU: 0 UID: 0 PID: 23641 Comm: syz.7.55709 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2272.319856][T23641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2272.319871][T23641] Call Trace: [ 2272.319879][T23641] [ 2272.319888][T23641] __dump_stack+0x21/0x30 [ 2272.319923][T23641] dump_stack_lvl+0x10c/0x190 [ 2272.319952][T23641] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2272.319983][T23641] dump_stack+0x19/0x20 [ 2272.320011][T23641] should_fail_ex+0x3d9/0x530 [ 2272.320038][T23641] should_fail+0xf/0x20 [ 2272.320057][T23641] should_fail_usercopy+0x1e/0x30 [ 2272.320082][T23641] _copy_from_iter+0x1a3/0x14d0 [ 2272.320110][T23641] ? __virt_addr_valid+0x2a6/0x380 [ 2272.320136][T23641] ? __cfi__copy_from_iter+0x10/0x10 [ 2272.320162][T23641] ? __check_object_size+0x50a/0x810 [ 2272.320185][T23641] ? __cfi___check_object_size+0x10/0x10 [ 2272.320208][T23641] ? __cfi_sock_alloc_send_pskb+0x10/0x10 [ 2272.320242][T23641] skb_copy_datagram_from_iter+0x100/0x700 [ 2272.320273][T23641] ? __cfi__raw_spin_lock+0x10/0x10 [ 2272.320303][T23641] unix_dgram_sendmsg+0x979/0x1b70 [ 2272.320335][T23641] ? __cfi_unix_dgram_sendmsg+0x10/0x10 [ 2272.320365][T23641] unix_seqpacket_sendmsg+0x11c/0x1e0 [ 2272.320393][T23641] ? __cfi_unix_seqpacket_sendmsg+0x10/0x10 [ 2272.320422][T23641] ____sys_sendmsg+0xa15/0xa70 [ 2272.320463][T23641] ? __sys_sendmsg_sock+0x50/0x50 [ 2272.320494][T23641] ? import_iovec+0x81/0xb0 [ 2272.320521][T23641] ___sys_sendmsg+0x220/0x2a0 [ 2272.320552][T23641] ? __sys_sendmsg+0x280/0x280 [ 2272.320582][T23641] ? kstrtouint+0x78/0xf0 [ 2272.320610][T23641] __sys_sendmmsg+0x271/0x470 [ 2272.320644][T23641] ? __cfi___sys_sendmmsg+0x10/0x10 [ 2272.320684][T23641] ? __cfi_ksys_write+0x10/0x10 [ 2272.320708][T23641] __x64_sys_sendmmsg+0xa4/0xc0 [ 2272.320740][T23641] x64_sys_call+0xfec/0x2ee0 [ 2272.320772][T23641] do_syscall_64+0x58/0xf0 [ 2272.320801][T23641] ? clear_bhb_loop+0x50/0xa0 [ 2272.320840][T23641] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2272.320864][T23641] RIP: 0033:0x7fa51c38f6c9 [ 2272.320883][T23641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2272.320903][T23641] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2272.320928][T23641] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2272.320946][T23641] RDX: 0000000000000001 RSI: 0000200000000bc0 RDI: 0000000000000005 [ 2272.320961][T23641] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2272.320976][T23641] R10: 0000000004040840 R11: 0000000000000246 R12: 0000000000000001 [ 2272.320992][T23641] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2272.321012][T23641] [ 2273.196433][T23737] FAULT_INJECTION: forcing a failure. [ 2273.196433][T23737] name failslab, interval 1, probability 0, space 0, times 0 [ 2273.229546][T23737] CPU: 1 UID: 0 PID: 23737 Comm: syz.9.55750 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2273.229587][T23737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2273.229602][T23737] Call Trace: [ 2273.229610][T23737] [ 2273.229620][T23737] __dump_stack+0x21/0x30 [ 2273.229656][T23737] dump_stack_lvl+0x10c/0x190 [ 2273.229686][T23737] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2273.229719][T23737] ? release_sock+0x171/0x1f0 [ 2273.229748][T23737] dump_stack+0x19/0x20 [ 2273.229777][T23737] should_fail_ex+0x3d9/0x530 [ 2273.229802][T23737] should_failslab+0xac/0x100 [ 2273.229828][T23737] kmem_cache_alloc_node_noprof+0x45/0x440 [ 2273.229852][T23737] ? netlink_data_ready+0x20/0x20 [ 2273.229885][T23737] ? __alloc_skb+0x10c/0x370 [ 2273.229913][T23737] __alloc_skb+0x10c/0x370 [ 2273.229941][T23737] netlink_alloc_large_skb+0xf7/0x1b0 [ 2273.229972][T23737] netlink_sendmsg+0x586/0xaf0 [ 2273.230007][T23737] ? __cfi_netlink_sendmsg+0x10/0x10 [ 2273.230044][T23737] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 2273.230074][T23737] ? security_socket_sendmsg+0x33/0xd0 [ 2273.230097][T23737] ? __cfi_netlink_sendmsg+0x10/0x10 [ 2273.230131][T23737] ____sys_sendmsg+0xa15/0xa70 [ 2273.230166][T23737] ? __sys_sendmsg_sock+0x50/0x50 [ 2273.230201][T23737] ? import_iovec+0x81/0xb0 [ 2273.230232][T23737] ___sys_sendmsg+0x220/0x2a0 [ 2273.230267][T23737] ? __sys_sendmsg+0x280/0x280 [ 2273.230301][T23737] ? proc_fail_nth_write+0x17e/0x210 [ 2273.230333][T23737] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2273.230379][T23737] __x64_sys_sendmsg+0x1eb/0x2c0 [ 2273.230413][T23737] ? fput+0x1a5/0x240 [ 2273.230440][T23737] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 2273.230474][T23737] ? ksys_write+0x1ef/0x250 [ 2273.230497][T23737] ? __kasan_check_read+0x15/0x20 [ 2273.230534][T23737] x64_sys_call+0x2a4c/0x2ee0 [ 2273.230568][T23737] do_syscall_64+0x58/0xf0 [ 2273.230598][T23737] ? clear_bhb_loop+0x50/0xa0 [ 2273.230625][T23737] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2273.230650][T23737] RIP: 0033:0x7f53a1d8f6c9 [ 2273.230669][T23737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2273.230689][T23737] RSP: 002b:00007f53a07f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2273.230715][T23737] RAX: ffffffffffffffda RBX: 00007f53a1fe5fa0 RCX: 00007f53a1d8f6c9 [ 2273.230733][T23737] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 2273.230749][T23737] RBP: 00007f53a07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 2273.230765][T23737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2273.230780][T23737] R13: 00007f53a1fe6038 R14: 00007f53a1fe5fa0 R15: 00007ffeaa4f44e8 [ 2273.230801][T23737] [ 2273.882614][T23769] FAULT_INJECTION: forcing a failure. [ 2273.882614][T23769] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2273.882664][ T36] audit: type=1400 audit(1897278054.658:2083): avc: denied { accept } for pid=23763 comm="syz.5.55754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2273.910070][T23769] CPU: 1 UID: 0 PID: 23769 Comm: syz.6.55765 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2273.910113][T23769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2273.910135][T23769] Call Trace: [ 2273.910145][T23769] [ 2273.910156][T23769] __dump_stack+0x21/0x30 [ 2273.910196][T23769] dump_stack_lvl+0x10c/0x190 [ 2273.910231][T23769] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2273.910268][T23769] dump_stack+0x19/0x20 [ 2273.910301][T23769] should_fail_ex+0x3d9/0x530 [ 2273.910336][T23769] should_fail+0xf/0x20 [ 2273.910360][T23769] should_fail_usercopy+0x1e/0x30 [ 2273.910388][T23769] strncpy_from_user+0x28/0x270 [ 2273.910415][T23769] getname_flags+0x102/0x710 [ 2273.910442][T23769] user_path_at+0x2b/0x60 [ 2273.910471][T23769] __se_sys_mount+0x288/0x480 [ 2273.910497][T23769] ? __x64_sys_mount+0xf0/0xf0 [ 2273.910524][T23769] __x64_sys_mount+0xc3/0xf0 [ 2273.910548][T23769] x64_sys_call+0x2021/0x2ee0 [ 2273.910585][T23769] do_syscall_64+0x58/0xf0 [ 2273.910618][T23769] ? clear_bhb_loop+0x50/0xa0 [ 2273.910647][T23769] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2273.910675][T23769] RIP: 0033:0x7fe90e78f6c9 [ 2273.910697][T23769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2273.910719][T23769] RSP: 002b:00007fe90f666038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2273.910747][T23769] RAX: ffffffffffffffda RBX: 00007fe90e9e5fa0 RCX: 00007fe90e78f6c9 [ 2273.910769][T23769] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000000 [ 2273.910787][T23769] RBP: 00007fe90f666090 R08: 0000200000000280 R09: 0000000000000000 [ 2273.910805][T23769] R10: 0000000000084022 R11: 0000000000000246 R12: 0000000000000001 [ 2273.910823][T23769] R13: 00007fe90e9e6038 R14: 00007fe90e9e5fa0 R15: 00007ffec2eed488 [ 2273.910846][T23769] [ 2274.220200][T23799] rust_binder: Write failure EFAULT in pid:431 [ 2274.344908][T23821] FAULT_INJECTION: forcing a failure. [ 2274.344908][T23821] name failslab, interval 1, probability 0, space 0, times 0 [ 2274.364285][T23821] CPU: 1 UID: 0 PID: 23821 Comm: syz.6.55788 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2274.364321][T23821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2274.364335][T23821] Call Trace: [ 2274.364343][T23821] [ 2274.364352][T23821] __dump_stack+0x21/0x30 [ 2274.364386][T23821] dump_stack_lvl+0x10c/0x190 [ 2274.364414][T23821] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2274.364442][T23821] ? kasan_save_track+0x4f/0x80 [ 2274.364465][T23821] ? kasan_save_alloc_info+0x40/0x50 [ 2274.364496][T23821] ? __kasan_slab_alloc+0x73/0x90 [ 2274.364520][T23821] ? kmem_cache_alloc_noprof+0x1cb/0x430 [ 2274.364541][T23821] ? inode_init_always_gfp+0x756/0x9e0 [ 2274.364564][T23821] ? alloc_inode+0xc5/0x270 [ 2274.364588][T23821] ? new_inode+0x25/0x1e0 [ 2274.364611][T23821] ? proc_pid_make_inode+0x25/0x140 [ 2274.364634][T23821] dump_stack+0x19/0x20 [ 2274.364662][T23821] should_fail_ex+0x3d9/0x530 [ 2274.364684][T23821] should_failslab+0xac/0x100 [ 2274.364709][T23821] kmem_cache_alloc_node_noprof+0x45/0x440 [ 2274.364730][T23821] ? __alloc_skb+0x10c/0x370 [ 2274.364758][T23821] __alloc_skb+0x10c/0x370 [ 2274.364782][T23821] ? avc_has_perm_noaudit+0x286/0x360 [ 2274.364813][T23821] tcp_stream_alloc_skb+0x43/0x370 [ 2274.364843][T23821] tcp_sendmsg_locked+0xeb5/0x4b40 [ 2274.364874][T23821] ? __asan_memcpy+0x5a/0x80 [ 2274.364897][T23821] ? _raw_spin_lock_bh+0x90/0x120 [ 2274.364928][T23821] ? __cfi_tcp_sendmsg_locked+0x10/0x10 [ 2274.364960][T23821] ? arch_stack_walk+0x10b/0x170 [ 2274.364980][T23821] ? __cfi_tcp_sendmsg+0x10/0x10 [ 2274.365008][T23821] tcp_sendmsg+0x3e/0xe0 [ 2274.365035][T23821] ? __cfi_tcp_sendmsg+0x10/0x10 [ 2274.365081][T23821] inet6_sendmsg+0xb7/0x120 [ 2274.365113][T23821] ____sys_sendmsg+0x5db/0xa70 [ 2274.365147][T23821] ? __sys_sendmsg_sock+0x50/0x50 [ 2274.365193][T23821] ? import_iovec+0x81/0xb0 [ 2274.365221][T23821] ___sys_sendmsg+0x220/0x2a0 [ 2274.365253][T23821] ? __sys_sendmsg+0x280/0x280 [ 2274.365311][T23821] ? proc_fail_nth_write+0x17e/0x210 [ 2274.365341][T23821] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2274.365377][T23821] __x64_sys_sendmsg+0x1eb/0x2c0 [ 2274.365410][T23821] ? fput+0x1a5/0x240 [ 2274.365435][T23821] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 2274.365468][T23821] ? ksys_write+0x1ef/0x250 [ 2274.365491][T23821] ? __kasan_check_read+0x15/0x20 [ 2274.365525][T23821] x64_sys_call+0x2a4c/0x2ee0 [ 2274.365569][T23821] do_syscall_64+0x58/0xf0 [ 2274.365596][T23821] ? clear_bhb_loop+0x50/0xa0 [ 2274.365621][T23821] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2274.365644][T23821] RIP: 0033:0x7fe90e78f6c9 [ 2274.365663][T23821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2274.365683][T23821] RSP: 002b:00007fe90f666038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2274.365706][T23821] RAX: ffffffffffffffda RBX: 00007fe90e9e5fa0 RCX: 00007fe90e78f6c9 [ 2274.365723][T23821] RDX: 0000000000000041 RSI: 0000200000000440 RDI: 0000000000000006 [ 2274.365737][T23821] RBP: 00007fe90f666090 R08: 0000000000000000 R09: 0000000000000000 [ 2274.365753][T23821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2274.365785][T23821] R13: 00007fe90e9e6038 R14: 00007fe90e9e5fa0 R15: 00007ffec2eed488 [ 2274.365805][T23821] [ 2274.538016][T23832] FAULT_INJECTION: forcing a failure. [ 2274.538016][T23832] name failslab, interval 1, probability 0, space 0, times 0 [ 2274.770119][T23832] CPU: 1 UID: 0 PID: 23832 Comm: syz.5.55794 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2274.770157][T23832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2274.770172][T23832] Call Trace: [ 2274.770180][T23832] [ 2274.770190][T23832] __dump_stack+0x21/0x30 [ 2274.770227][T23832] dump_stack_lvl+0x10c/0x190 [ 2274.770266][T23832] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2274.770300][T23832] dump_stack+0x19/0x20 [ 2274.770330][T23832] should_fail_ex+0x3d9/0x530 [ 2274.770354][T23832] should_failslab+0xac/0x100 [ 2274.770380][T23832] __kmalloc_cache_noprof+0x41/0x490 [ 2274.770404][T23832] ? tipc_sub_subscribe+0x13f/0x7b0 [ 2274.770437][T23832] tipc_sub_subscribe+0x13f/0x7b0 [ 2274.770470][T23832] tipc_conn_rcv_sub+0x1a5/0x3f0 [ 2274.770496][T23832] tipc_topsrv_kern_subscr+0x270/0x390 [ 2274.770520][T23832] ? __cfi_tipc_topsrv_kern_subscr+0x10/0x10 [ 2274.770546][T23832] ? __asan_memset+0x39/0x50 [ 2274.770566][T23832] tipc_group_create+0x3bf/0x640 [ 2274.770594][T23832] tipc_sk_join+0x20e/0x990 [ 2274.770616][T23832] ? __tipc_sendstream+0x11b0/0x11b0 [ 2274.770641][T23832] ? __kasan_check_write+0x18/0x20 [ 2274.770675][T23832] tipc_setsockopt+0x736/0x970 [ 2274.770698][T23832] ? __cfi_tipc_setsockopt+0x10/0x10 [ 2274.770720][T23832] ? __kasan_check_write+0x18/0x20 [ 2274.770755][T23832] ? bpf_lsm_socket_setsockopt+0xd/0x20 [ 2274.770784][T23832] ? security_socket_setsockopt+0x33/0xd0 [ 2274.770808][T23832] ? __cfi_tipc_setsockopt+0x10/0x10 [ 2274.770830][T23832] do_sock_setsockopt+0x26d/0x400 [ 2274.770864][T23832] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 2274.770901][T23832] __x64_sys_setsockopt+0x1b8/0x250 [ 2274.770935][T23832] x64_sys_call+0x2adc/0x2ee0 [ 2274.770968][T23832] do_syscall_64+0x58/0xf0 [ 2274.770997][T23832] ? clear_bhb_loop+0x50/0xa0 [ 2274.771023][T23832] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2274.771048][T23832] RIP: 0033:0x7fd915d8f6c9 [ 2274.771067][T23832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2274.771089][T23832] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 2274.771115][T23832] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2274.771135][T23832] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000005 [ 2274.771150][T23832] RBP: 00007fd916bf7090 R08: 0000000000000010 R09: 0000000000000000 [ 2274.771169][T23832] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2274.771185][T23832] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2274.771222][T23832] [ 2274.771416][T23832] tipc: Subscription rejected, no memory [ 2275.069119][T23855] tmpfs: Too small a size for current use [ 2275.179590][T23865] FAULT_INJECTION: forcing a failure. [ 2275.179590][T23865] name failslab, interval 1, probability 0, space 0, times 0 [ 2275.215619][T23865] CPU: 0 UID: 0 PID: 23865 Comm: syz.7.55807 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2275.215658][T23865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2275.215674][T23865] Call Trace: [ 2275.215682][T23865] [ 2275.215691][T23865] __dump_stack+0x21/0x30 [ 2275.215728][T23865] dump_stack_lvl+0x10c/0x190 [ 2275.215759][T23865] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2275.215793][T23865] dump_stack+0x19/0x20 [ 2275.215822][T23865] should_fail_ex+0x3d9/0x530 [ 2275.215847][T23865] should_failslab+0xac/0x100 [ 2275.215873][T23865] __kmalloc_node_noprof+0x6c/0x520 [ 2275.215896][T23865] ? __kvmalloc_node_noprof+0x11d/0x300 [ 2275.215932][T23865] __kvmalloc_node_noprof+0x11d/0x300 [ 2275.215966][T23865] ? __cfi___kvmalloc_node_noprof+0x10/0x10 [ 2275.216003][T23865] seq_read_iter+0x21f/0xfe0 [ 2275.216032][T23865] ? __kasan_kmalloc+0x96/0xb0 [ 2275.216059][T23865] proc_reg_read_iter+0x1ea/0x2c0 [ 2275.216082][T23865] copy_splice_read+0x61b/0xc30 [ 2275.216109][T23865] ? unwind_get_return_address+0x51/0x90 [ 2275.216138][T23865] ? __cfi_copy_splice_read+0x10/0x10 [ 2275.216166][T23865] ? __kmalloc_noprof+0x271/0x530 [ 2275.216188][T23865] ? __mutex_init+0xa6/0x1a0 [ 2275.216215][T23865] ? alloc_pipe_info+0x362/0x600 [ 2275.216248][T23865] ? __cfi_copy_splice_read+0x10/0x10 [ 2275.216275][T23865] splice_direct_to_actor+0x407/0xbc0 [ 2275.216303][T23865] ? __cfi_avc_has_perm+0x10/0x10 [ 2275.216339][T23865] ? __cfi_direct_splice_actor+0x10/0x10 [ 2275.216366][T23865] ? __cfi_splice_direct_to_actor+0x10/0x10 [ 2275.216397][T23865] do_splice_direct+0x182/0x270 [ 2275.216433][T23865] ? __cfi_do_splice_direct+0x10/0x10 [ 2275.216460][T23865] ? __cfi_direct_file_splice_eof+0x10/0x10 [ 2275.216490][T23865] ? security_file_permission+0x2e/0xc0 [ 2275.216516][T23865] ? rw_verify_area+0xac/0x230 [ 2275.216552][T23865] do_sendfile+0x5c8/0xfb0 [ 2275.216582][T23865] ? vfs_writev+0xcf0/0xcf0 [ 2275.216608][T23865] ? __kasan_check_write+0x18/0x20 [ 2275.216643][T23865] ? ksys_write+0x1ef/0x250 [ 2275.216665][T23865] __x64_sys_sendfile64+0x193/0x1f0 [ 2275.216692][T23865] ? __cfi___x64_sys_sendfile64+0x10/0x10 [ 2275.216719][T23865] ? __kasan_check_read+0x15/0x20 [ 2275.216753][T23865] x64_sys_call+0xa26/0x2ee0 [ 2275.216787][T23865] do_syscall_64+0x58/0xf0 [ 2275.216817][T23865] ? clear_bhb_loop+0x50/0xa0 [ 2275.216844][T23865] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2275.216868][T23865] RIP: 0033:0x7fa51c38f6c9 [ 2275.216888][T23865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2275.216908][T23865] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2275.216934][T23865] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2275.216952][T23865] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 2275.216966][T23865] RBP: 00007fa51d157090 R08: 0000000000000000 R09: 0000000000000000 [ 2275.216982][T23865] R10: 0000020000023893 R11: 0000000000000246 R12: 0000000000000001 [ 2275.216998][T23865] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2275.217018][T23865] [ 2275.646366][T23880] FAULT_INJECTION: forcing a failure. [ 2275.646366][T23880] name failslab, interval 1, probability 0, space 0, times 0 [ 2275.690141][T23880] CPU: 1 UID: 0 PID: 23880 Comm: syz.7.55815 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2275.690183][T23880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2275.690198][T23880] Call Trace: [ 2275.690206][T23880] [ 2275.690216][T23880] __dump_stack+0x21/0x30 [ 2275.690253][T23880] dump_stack_lvl+0x10c/0x190 [ 2275.690284][T23880] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2275.690318][T23880] dump_stack+0x19/0x20 [ 2275.690348][T23880] should_fail_ex+0x3d9/0x530 [ 2275.690373][T23880] should_failslab+0xac/0x100 [ 2275.690400][T23880] __kmalloc_cache_noprof+0x41/0x490 [ 2275.690424][T23880] ? tipc_sub_subscribe+0x13f/0x7b0 [ 2275.690457][T23880] tipc_sub_subscribe+0x13f/0x7b0 [ 2275.690490][T23880] tipc_conn_rcv_sub+0x1a5/0x3f0 [ 2275.690515][T23880] tipc_topsrv_kern_subscr+0x270/0x390 [ 2275.690540][T23880] ? __cfi_tipc_topsrv_kern_subscr+0x10/0x10 [ 2275.690567][T23880] ? __asan_memset+0x39/0x50 [ 2275.690588][T23880] tipc_group_create+0x3bf/0x640 [ 2275.690615][T23880] tipc_sk_join+0x20e/0x990 [ 2275.690638][T23880] ? __tipc_sendstream+0x11b0/0x11b0 [ 2275.690662][T23880] ? __kasan_check_write+0x18/0x20 [ 2275.690698][T23880] tipc_setsockopt+0x736/0x970 [ 2275.690720][T23880] ? __cfi_tipc_setsockopt+0x10/0x10 [ 2275.690742][T23880] ? __kasan_check_write+0x18/0x20 [ 2275.690777][T23880] ? bpf_lsm_socket_setsockopt+0xd/0x20 [ 2275.690806][T23880] ? security_socket_setsockopt+0x33/0xd0 [ 2275.690830][T23880] ? __cfi_tipc_setsockopt+0x10/0x10 [ 2275.690852][T23880] do_sock_setsockopt+0x26d/0x400 [ 2275.690887][T23880] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 2275.690924][T23880] __x64_sys_setsockopt+0x1b8/0x250 [ 2275.690958][T23880] x64_sys_call+0x2adc/0x2ee0 [ 2275.690992][T23880] do_syscall_64+0x58/0xf0 [ 2275.691022][T23880] ? clear_bhb_loop+0x50/0xa0 [ 2275.691047][T23880] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2275.691073][T23880] RIP: 0033:0x7fa51c38f6c9 [ 2275.691093][T23880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2275.691114][T23880] RSP: 002b:00007fa51d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 2275.691165][T23880] RAX: ffffffffffffffda RBX: 00007fa51c5e5fa0 RCX: 00007fa51c38f6c9 [ 2275.691183][T23880] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000005 [ 2275.691199][T23880] RBP: 00007fa51d157090 R08: 0000000000000010 R09: 0000000000000000 [ 2275.691215][T23880] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 2275.691231][T23880] R13: 00007fa51c5e6038 R14: 00007fa51c5e5fa0 R15: 00007ffd99b45798 [ 2275.691252][T23880] [ 2275.691296][T23880] tipc: Subscription rejected, no memory [ 2276.314162][T23901] rust_binder: Error while translating object. [ 2276.314232][T23901] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 2276.330132][T23901] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:998 [ 2277.280996][T23991] 9pnet_fd: Insufficient options for proto=fd [ 2277.427067][T24009] rust_binder: Write failure EFAULT in pid:506 [ 2277.544684][T24027] FAULT_INJECTION: forcing a failure. [ 2277.544684][T24027] name failslab, interval 1, probability 0, space 0, times 0 [ 2277.570123][T24027] CPU: 0 UID: 0 PID: 24027 Comm: syz.5.55883 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2277.570159][T24027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2277.570174][T24027] Call Trace: [ 2277.570182][T24027] [ 2277.570191][T24027] __dump_stack+0x21/0x30 [ 2277.570229][T24027] dump_stack_lvl+0x10c/0x190 [ 2277.570258][T24027] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2277.570292][T24027] dump_stack+0x19/0x20 [ 2277.570321][T24027] should_fail_ex+0x3d9/0x530 [ 2277.570345][T24027] should_failslab+0xac/0x100 [ 2277.570372][T24027] __kmalloc_cache_noprof+0x41/0x490 [ 2277.570395][T24027] ? v9fs_mount+0xbd/0xa00 [ 2277.570419][T24027] ? selinux_perf_event_alloc+0x110/0x110 [ 2277.570448][T24027] v9fs_mount+0xbd/0xa00 [ 2277.570471][T24027] ? __cfi_v9fs_mount+0x10/0x10 [ 2277.570495][T24027] ? selinux_capable+0x38/0x50 [ 2277.570531][T24027] legacy_get_tree+0x106/0x1b0 [ 2277.570558][T24027] ? __cfi_v9fs_mount+0x10/0x10 [ 2277.570580][T24027] vfs_get_tree+0x9e/0x290 [ 2277.570613][T24027] do_new_mount+0x251/0xb40 [ 2277.570633][T24027] ? security_capable+0xcf/0xf0 [ 2277.570666][T24027] path_mount+0x688/0x1050 [ 2277.570687][T24027] ? putname+0x113/0x150 [ 2277.570711][T24027] __se_sys_mount+0x2bd/0x480 [ 2277.570733][T24027] ? __x64_sys_mount+0xf0/0xf0 [ 2277.570756][T24027] __x64_sys_mount+0xc3/0xf0 [ 2277.570779][T24027] x64_sys_call+0x2021/0x2ee0 [ 2277.570812][T24027] do_syscall_64+0x58/0xf0 [ 2277.570841][T24027] ? clear_bhb_loop+0x50/0xa0 [ 2277.570866][T24027] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2277.570891][T24027] RIP: 0033:0x7fd915d8f6c9 [ 2277.570910][T24027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2277.570931][T24027] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2277.570984][T24027] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2277.571002][T24027] RDX: 00002000000003c0 RSI: 0000200000000300 RDI: 0000000000000000 [ 2277.571018][T24027] RBP: 00007fd916bf7090 R08: 0000200000000400 R09: 0000000000000000 [ 2277.571035][T24027] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 2277.571050][T24027] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2277.571071][T24027] [ 2278.000098][ T45] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 2278.151128][ T45] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2278.168799][ T45] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2278.186175][ T36] audit: type=1326 audit(1897278058.958:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.7.55889" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa51c38f6c9 code=0x0 [ 2278.199111][ T45] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 2278.240113][ T45] usb 7-1: New USB device found, idVendor=057e, idProduct=2019, bcdDevice= 0.00 [ 2278.260069][ T45] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2278.290253][ T45] usb 7-1: config 0 descriptor?? [ 2278.703338][ T45] nintendo 0003:057E:2019.001B: unknown main item tag 0x0 [ 2278.715605][ T45] nintendo 0003:057E:2019.001B: unknown main item tag 0x0 [ 2278.723147][ T45] nintendo 0003:057E:2019.001B: unknown main item tag 0x0 [ 2278.730523][ T45] nintendo 0003:057E:2019.001B: unknown main item tag 0x0 [ 2278.737747][ T45] nintendo 0003:057E:2019.001B: item fetching failed at offset 4/5 [ 2278.746217][ T45] nintendo 0003:057E:2019.001B: HID parse failed [ 2278.753069][ T45] nintendo 0003:057E:2019.001B: probe - fail = -22 [ 2278.759775][ T45] nintendo 0003:057E:2019.001B: probe with driver nintendo failed with error -22 [ 2278.908362][ T8931] usb 7-1: USB disconnect, device number 31 [ 2279.090096][ T1388] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 2279.241261][ T1388] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2279.260317][ T1388] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 2279.290091][ T1388] usb 10-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 2279.299525][ T1388] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2279.310383][ T1388] usb 10-1: config 0 descriptor?? [ 2279.718614][ T1388] logitech 0003:046D:C294.001C: item fetching failed at offset 2/5 [ 2279.740257][ T1388] logitech 0003:046D:C294.001C: parse failed [ 2279.746352][ T1388] logitech 0003:046D:C294.001C: probe with driver logitech failed with error -22 [ 2279.932223][T11917] usb 10-1: USB disconnect, device number 5 [ 2280.372631][T24215] FAULT_INJECTION: forcing a failure. [ 2280.372631][T24215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2280.394300][T24215] CPU: 0 UID: 0 PID: 24215 Comm: syz.6.55962 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2280.394338][T24215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2280.394354][T24215] Call Trace: [ 2280.394362][T24215] [ 2280.394372][T24215] __dump_stack+0x21/0x30 [ 2280.394408][T24215] dump_stack_lvl+0x10c/0x190 [ 2280.394440][T24215] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2280.394472][T24215] ? check_stack_object+0x12c/0x140 [ 2280.394496][T24215] dump_stack+0x19/0x20 [ 2280.394527][T24215] should_fail_ex+0x3d9/0x530 [ 2280.394551][T24215] should_fail+0xf/0x20 [ 2280.394572][T24215] should_fail_usercopy+0x1e/0x30 [ 2280.394598][T24215] _copy_to_user+0x24/0xa0 [ 2280.394627][T24215] simple_read_from_buffer+0xed/0x160 [ 2280.394656][T24215] proc_fail_nth_read+0x19e/0x210 [ 2280.394688][T24215] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2280.394719][T24215] ? bpf_lsm_file_permission+0xd/0x20 [ 2280.394761][T24215] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2280.394792][T24215] vfs_read+0x27d/0xc70 [ 2280.394813][T24215] ? __cfi_vfs_read+0x10/0x10 [ 2280.394833][T24215] ? __kasan_check_write+0x18/0x20 [ 2280.394868][T24215] ? mutex_lock+0x92/0x1c0 [ 2280.394890][T24215] ? __cfi_mutex_lock+0x10/0x10 [ 2280.394911][T24215] ? __fget_files+0x2c5/0x340 [ 2280.394938][T24215] ksys_read+0x141/0x250 [ 2280.394959][T24215] ? __cfi_ksys_read+0x10/0x10 [ 2280.394981][T24215] ? __kasan_check_write+0x18/0x20 [ 2280.395016][T24215] ? __kasan_check_read+0x15/0x20 [ 2280.395050][T24215] __x64_sys_read+0x7f/0x90 [ 2280.395071][T24215] x64_sys_call+0x2638/0x2ee0 [ 2280.395105][T24215] do_syscall_64+0x58/0xf0 [ 2280.395135][T24215] ? clear_bhb_loop+0x50/0xa0 [ 2280.395161][T24215] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2280.395186][T24215] RIP: 0033:0x7fe90e78e0dc [ 2280.395205][T24215] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2280.395225][T24215] RSP: 002b:00007fe90f666030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2280.395251][T24215] RAX: ffffffffffffffda RBX: 00007fe90e9e5fa0 RCX: 00007fe90e78e0dc [ 2280.395269][T24215] RDX: 000000000000000f RSI: 00007fe90f6660a0 RDI: 0000000000000006 [ 2280.395286][T24215] RBP: 00007fe90f666090 R08: 0000000000000000 R09: 0000000000000000 [ 2280.395302][T24215] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 2280.395318][T24215] R13: 00007fe90e9e6038 R14: 00007fe90e9e5fa0 R15: 00007ffec2eed488 [ 2280.395339][T24215] [ 2280.868198][T24239] FAULT_INJECTION: forcing a failure. [ 2280.868198][T24239] name failslab, interval 1, probability 0, space 0, times 0 [ 2280.881132][T24239] CPU: 0 UID: 0 PID: 24239 Comm: syz.5.55967 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2280.881169][T24239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2280.881184][T24239] Call Trace: [ 2280.881193][T24239] [ 2280.881202][T24239] __dump_stack+0x21/0x30 [ 2280.881239][T24239] dump_stack_lvl+0x10c/0x190 [ 2280.881270][T24239] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2280.881303][T24239] ? __asan_memcpy+0x5a/0x80 [ 2280.881324][T24239] dump_stack+0x19/0x20 [ 2280.881354][T24239] should_fail_ex+0x3d9/0x530 [ 2280.881379][T24239] should_failslab+0xac/0x100 [ 2280.881406][T24239] kmem_cache_alloc_node_noprof+0x45/0x440 [ 2280.881429][T24239] ? kasan_save_alloc_info+0x40/0x50 [ 2280.881462][T24239] ? __alloc_skb+0x10c/0x370 [ 2280.881491][T24239] __alloc_skb+0x10c/0x370 [ 2280.881520][T24239] alloc_skb_with_frags+0xce/0x8b0 [ 2280.881549][T24239] ? __cfi_selinux_file_open+0x10/0x10 [ 2280.881581][T24239] sock_alloc_send_pskb+0x858/0x990 [ 2280.881615][T24239] ? __kasan_check_write+0x18/0x20 [ 2280.881652][T24239] ? __cfi_sock_alloc_send_pskb+0x10/0x10 [ 2280.881695][T24239] ? __kernel_text_address+0x11/0x40 [ 2280.881725][T24239] ? unwind_get_return_address+0x51/0x90 [ 2280.881753][T24239] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 2280.881788][T24239] ? arch_stack_walk+0x10b/0x170 [ 2280.881811][T24239] packet_sendmsg+0x38e6/0x56c0 [ 2280.881840][T24239] ? __asan_memcpy+0x5a/0x80 [ 2280.881864][T24239] ? __cfi_avc_has_perm+0x10/0x10 [ 2280.881895][T24239] ? kstrtouint_from_user+0xfb/0x150 [ 2280.881918][T24239] ? __x64_sys_openat+0x13a/0x170 [ 2280.881949][T24239] ? x64_sys_call+0xe69/0x2ee0 [ 2280.881984][T24239] ? selinux_socket_sendmsg+0x284/0x380 [ 2280.882020][T24239] ? __cfi_selinux_socket_sendmsg+0x10/0x10 [ 2280.882055][T24239] ? __kasan_check_write+0x18/0x20 [ 2280.882090][T24239] ? check_stack_object+0x107/0x140 [ 2280.882112][T24239] ? __cfi_packet_sendmsg+0x10/0x10 [ 2280.882142][T24239] ? notify_change+0x40/0xee0 [ 2280.882176][T24239] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 2280.882204][T24239] ? security_socket_sendmsg+0x33/0xd0 [ 2280.882227][T24239] __sys_sendto+0x66d/0x6f0 [ 2280.882259][T24239] ? __cfi___sys_sendto+0x10/0x10 [ 2280.882291][T24239] ? __kasan_check_write+0x18/0x20 [ 2280.882327][T24239] ? __cfi_ksys_write+0x10/0x10 [ 2280.882349][T24239] __x64_sys_sendto+0xe9/0x100 [ 2280.882381][T24239] x64_sys_call+0x2c2c/0x2ee0 [ 2280.882414][T24239] do_syscall_64+0x58/0xf0 [ 2280.882443][T24239] ? clear_bhb_loop+0x50/0xa0 [ 2280.882469][T24239] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2280.882494][T24239] RIP: 0033:0x7fd915d8f6c9 [ 2280.882514][T24239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2280.882534][T24239] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2280.882561][T24239] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2280.882579][T24239] RDX: 0000000000000003 RSI: 0000200000000140 RDI: 0000000000000006 [ 2280.882595][T24239] RBP: 00007fd916bf7090 R08: 0000200000000200 R09: 0000000000000014 [ 2280.882612][T24239] R10: 0000000000040000 R11: 0000000000000246 R12: 0000000000000001 [ 2280.882628][T24239] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2280.882649][T24239] [ 2282.073909][T24276] bridge0: port 1(bridge_slave_0) entered blocking state [ 2282.081639][T24276] bridge0: port 1(bridge_slave_0) entered disabled state [ 2282.088734][T24276] bridge_slave_0: entered allmulticast mode [ 2282.100763][T24276] bridge_slave_0: entered promiscuous mode [ 2282.107463][T24276] bridge0: port 2(bridge_slave_1) entered blocking state [ 2282.115188][T24276] bridge0: port 2(bridge_slave_1) entered disabled state [ 2282.130096][T24276] bridge_slave_1: entered allmulticast mode [ 2282.136563][T24276] bridge_slave_1: entered promiscuous mode [ 2282.156982][ T6118] veth1_macvtap: left promiscuous mode [ 2282.169239][ T6118] veth0_vlan: left promiscuous mode [ 2282.353573][T24302] FAULT_INJECTION: forcing a failure. [ 2282.353573][T24302] name failslab, interval 1, probability 0, space 0, times 0 [ 2282.368205][T24302] CPU: 0 UID: 0 PID: 24302 Comm: syz.5.56001 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2282.368249][T24302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2282.368265][T24302] Call Trace: [ 2282.368273][T24302] [ 2282.368282][T24302] __dump_stack+0x21/0x30 [ 2282.368318][T24302] dump_stack_lvl+0x10c/0x190 [ 2282.368349][T24302] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2282.368382][T24302] ? _printk+0x105/0x120 [ 2282.368404][T24302] dump_stack+0x19/0x20 [ 2282.368434][T24302] should_fail_ex+0x3d9/0x530 [ 2282.368459][T24302] should_failslab+0xac/0x100 [ 2282.368487][T24302] kmem_cache_alloc_noprof+0x42/0x430 [ 2282.368509][T24302] ? dst_alloc+0x13c/0x250 [ 2282.368532][T24302] dst_alloc+0x13c/0x250 [ 2282.368563][T24302] ip_route_output_key_hash_rcu+0x1302/0x1f90 [ 2282.368602][T24302] ip_route_output_key_hash+0xef/0x180 [ 2282.368635][T24302] ? __asan_memcpy+0x5a/0x80 [ 2282.368656][T24302] ? __cfi_ip_route_output_key_hash+0x10/0x10 [ 2282.368689][T24302] ? avc_has_perm_noaudit+0x286/0x360 [ 2282.368723][T24302] ? avc_has_perm+0x144/0x220 [ 2282.368756][T24302] tcp_v4_connect+0x69b/0x19e0 [ 2282.368782][T24302] ? __cfi_tcp_v4_connect+0x10/0x10 [ 2282.368803][T24302] ? __kasan_check_write+0x18/0x20 [ 2282.368838][T24302] ? _raw_spin_lock_bh+0x90/0x120 [ 2282.368870][T24302] __inet_stream_connect+0x2a4/0xf40 [ 2282.368892][T24302] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2282.368922][T24302] ? _raw_spin_unlock_bh+0x54/0x60 [ 2282.368952][T24302] ? lock_sock_nested+0x1f5/0x290 [ 2282.368978][T24302] ? __cfi___inet_stream_connect+0x10/0x10 [ 2282.369000][T24302] ? check_stack_object+0x107/0x140 [ 2282.369021][T24302] ? __check_object_size+0xe0/0x810 [ 2282.369043][T24302] ? __fget_files+0x2c5/0x340 [ 2282.369078][T24302] inet_stream_connect+0x66/0xa0 [ 2282.369100][T24302] __sys_connect+0x39d/0x440 [ 2282.369137][T24302] ? __cfi___sys_connect+0x10/0x10 [ 2282.369170][T24302] ? __kasan_check_read+0x15/0x20 [ 2282.369204][T24302] __x64_sys_connect+0x7e/0x90 [ 2282.369234][T24302] x64_sys_call+0x1c2f/0x2ee0 [ 2282.369266][T24302] do_syscall_64+0x58/0xf0 [ 2282.369294][T24302] ? clear_bhb_loop+0x50/0xa0 [ 2282.369319][T24302] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2282.369343][T24302] RIP: 0033:0x7fd915d8f6c9 [ 2282.369363][T24302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2282.369383][T24302] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 2282.369408][T24302] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2282.369425][T24302] RDX: 0000000000000010 RSI: 0000200000000140 RDI: 0000000000000005 [ 2282.369439][T24302] RBP: 00007fd916bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 2282.369455][T24302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2282.369470][T24302] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2282.369489][T24302] [ 2282.730367][T24276] bridge0: port 2(bridge_slave_1) entered blocking state [ 2282.737444][T24276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2282.744829][T24276] bridge0: port 1(bridge_slave_0) entered blocking state [ 2282.751902][T24276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2282.795105][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 2282.803655][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 2282.813816][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 2282.820991][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2282.830701][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 2282.837760][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2282.867916][T24276] veth0_vlan: entered promiscuous mode [ 2282.887538][T24276] veth1_macvtap: entered promiscuous mode [ 2282.942135][T24344] rust_binder: Write failure EFAULT in pid:4 [ 2283.206005][T24366] FAULT_INJECTION: forcing a failure. [ 2283.206005][T24366] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2283.225410][T24366] CPU: 1 UID: 0 PID: 24366 Comm: syz.9.56025 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2283.225446][T24366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2283.225461][T24366] Call Trace: [ 2283.225469][T24366] [ 2283.225478][T24366] __dump_stack+0x21/0x30 [ 2283.225514][T24366] dump_stack_lvl+0x10c/0x190 [ 2283.225544][T24366] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2283.225575][T24366] ? vfs_write+0x93e/0xf30 [ 2283.225597][T24366] dump_stack+0x19/0x20 [ 2283.225625][T24366] should_fail_ex+0x3d9/0x530 [ 2283.225648][T24366] should_fail+0xf/0x20 [ 2283.225668][T24366] should_fail_usercopy+0x1e/0x30 [ 2283.225692][T24366] _copy_from_user+0x22/0xb0 [ 2283.225726][T24366] __se_sys_rt_sigtimedwait+0xeb/0x2a0 [ 2283.225759][T24366] ? __x64_sys_rt_sigtimedwait+0xc0/0xc0 [ 2283.225791][T24366] ? ksys_write+0x1ef/0x250 [ 2283.225811][T24366] ? __cfi_ksys_write+0x10/0x10 [ 2283.225833][T24366] __x64_sys_rt_sigtimedwait+0x9f/0xc0 [ 2283.225864][T24366] x64_sys_call+0x25fc/0x2ee0 [ 2283.225895][T24366] do_syscall_64+0x58/0xf0 [ 2283.225923][T24366] ? clear_bhb_loop+0x50/0xa0 [ 2283.225948][T24366] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2283.225971][T24366] RIP: 0033:0x7f829f18f6c9 [ 2283.225990][T24366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2283.226010][T24366] RSP: 002b:00007f829ff45038 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 2283.226034][T24366] RAX: ffffffffffffffda RBX: 00007f829f3e5fa0 RCX: 00007f829f18f6c9 [ 2283.226051][T24366] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000200000000440 [ 2283.226066][T24366] RBP: 00007f829ff45090 R08: 0000000000000000 R09: 0000000000000000 [ 2283.226081][T24366] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 2283.226095][T24366] R13: 00007f829f3e6038 R14: 00007f829f3e5fa0 R15: 00007ffe8e202018 [ 2283.226116][T24366] [ 2283.780650][T24429] rust_binder: Write failure EFAULT in pid:60 [ 2284.376147][T24486] tmpfs: Too small a size for current use [ 2284.826845][T24543] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2284.840773][ T54] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 2286.067146][T24664] wireguard: wg2: Could not create IPv4 socket [ 2286.640772][T24683] rust_binder: Write failure EFAULT in pid:846 [ 2286.791761][T24703] rust_binder: Write failure EFAULT in pid:685 [ 2287.250097][T12856] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 2287.431183][T12856] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 2287.439396][T12856] usb 10-1: config 0 has no interface number 0 [ 2287.469759][T12856] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2287.500116][T12856] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2287.520154][T12856] usb 10-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 2287.529345][T12856] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2287.550886][T12856] usb 10-1: config 0 descriptor?? [ 2287.960968][T12856] usbhid 10-1:0.1: can't add hid device: -71 [ 2287.969383][T12856] usbhid 10-1:0.1: probe with driver usbhid failed with error -71 [ 2287.988031][T12856] usb 10-1: USB disconnect, device number 6 [ 2288.873553][T24809] rust_binder: Write failure EFAULT in pid:702 [ 2288.942904][T24819] overlayfs: overlapping lowerdir path [ 2289.546305][T11993] usb 8-1: new high-speed USB device number 23 using dummy_hcd [ 2289.711107][T11993] usb 8-1: config 0 has no interfaces? [ 2289.721521][T11993] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2289.746270][T11993] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2289.760174][T11993] usb 8-1: Product: syz [ 2289.764384][T11993] usb 8-1: Manufacturer: syz [ 2289.782077][T11993] usb 8-1: SerialNumber: syz [ 2289.795823][T11993] usb 8-1: config 0 descriptor?? [ 2290.005971][T11993] usb 8-1: USB disconnect, device number 23 [ 2293.209067][T25160] tmpfs: Too small a size for current use [ 2294.717020][T25312] bridge0: port 1(bridge_slave_0) entered blocking state [ 2294.726323][T25312] bridge0: port 1(bridge_slave_0) entered disabled state [ 2294.734464][T25312] bridge_slave_0: entered allmulticast mode [ 2294.741014][T25312] bridge_slave_0: entered promiscuous mode [ 2294.769931][T25312] bridge0: port 2(bridge_slave_1) entered blocking state [ 2294.777088][T25312] bridge0: port 2(bridge_slave_1) entered disabled state [ 2294.786800][T25312] bridge_slave_1: entered allmulticast mode [ 2294.796971][T25312] bridge_slave_1: entered promiscuous mode [ 2294.823658][ T6118] veth1_macvtap: left promiscuous mode [ 2294.829236][ T6118] veth0_vlan: left promiscuous mode [ 2295.053440][T25312] bridge0: port 2(bridge_slave_1) entered blocking state [ 2295.060573][T25312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2295.068015][T25312] bridge0: port 1(bridge_slave_0) entered blocking state [ 2295.075119][T25312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2295.138626][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2295.146802][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2295.165173][T21243] bridge0: port 1(bridge_slave_0) entered blocking state [ 2295.172288][T21243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2295.182201][T21243] bridge0: port 2(bridge_slave_1) entered blocking state [ 2295.189294][T21243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2295.221411][T25312] veth0_vlan: entered promiscuous mode [ 2295.234632][T25312] veth1_macvtap: entered promiscuous mode [ 2297.696865][T25486] tmpfs: Too small a size for current use [ 2299.300629][T25601] tmpfs: Too small a size for current use [ 2300.581506][T25698] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2300.901803][T25720] rust_binder: Write failure EFAULT in pid:864 [ 2300.971347][T25736] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2301.082464][T25756] FAULT_INJECTION: forcing a failure. [ 2301.082464][T25756] name failslab, interval 1, probability 0, space 0, times 0 [ 2301.096289][T25757] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2301.117954][T25756] CPU: 1 UID: 0 PID: 25756 Comm: syz.5.56677 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2301.118000][T25756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2301.118015][T25756] Call Trace: [ 2301.118024][T25756] [ 2301.118033][T25756] __dump_stack+0x21/0x30 [ 2301.118071][T25756] dump_stack_lvl+0x10c/0x190 [ 2301.118101][T25756] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2301.118134][T25756] dump_stack+0x19/0x20 [ 2301.118163][T25756] should_fail_ex+0x3d9/0x530 [ 2301.118188][T25756] should_failslab+0xac/0x100 [ 2301.118214][T25756] __kmalloc_node_track_caller_noprof+0x68/0x520 [ 2301.118240][T25756] ? rust_helper_krealloc+0x33/0xd0 [ 2301.118277][T25756] krealloc_noprof+0x8d/0x130 [ 2301.118300][T25756] rust_helper_krealloc+0x33/0xd0 [ 2301.118334][T25756] ? _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0x70/0xc0 [ 2301.118368][T25756] _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0x8e/0xc0 [ 2301.118401][T25756] _RNvMs3_NtCs5gLWsBERDPK_16rust_binder_main6threadNtB5_11ThreadError7try_new+0x81/0x3b0 [ 2301.118438][T25756] _RNvMs4_NtCs5gLWsBERDPK_16rust_binder_main7processNtB5_7Process18get_current_thread+0x481/0x1400 [ 2301.118470][T25756] ? inode_init_always_gfp+0x756/0x9e0 [ 2301.118495][T25756] ? alloc_inode+0xc5/0x270 [ 2301.118521][T25756] ? proc_pident_instantiate+0x6d/0x2c0 [ 2301.118547][T25756] ? proc_pident_lookup+0x1c7/0x270 [ 2301.118573][T25756] ? path_openat+0x1301/0x34b0 [ 2301.118600][T25756] ? __x64_sys_openat+0x13a/0x170 [ 2301.118629][T25756] ? x64_sys_call+0xe69/0x2ee0 [ 2301.118663][T25756] ? do_syscall_64+0x58/0xf0 [ 2301.118693][T25756] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2301.118720][T25756] ? __cfi__RNvMs4_NtCs5gLWsBERDPK_16rust_binder_main7processNtB5_7Process18get_current_thread+0x10/0x10 [ 2301.118753][T25756] ? avc_has_perm_noaudit+0x268/0x360 [ 2301.118786][T25756] ? __asan_memcpy+0x5a/0x80 [ 2301.118808][T25756] ? avc_has_perm_noaudit+0x286/0x360 [ 2301.118841][T25756] ? avc_has_perm+0x144/0x220 [ 2301.118873][T25756] ? __cfi_avc_has_perm+0x10/0x10 [ 2301.118903][T25756] ? kasan_save_alloc_info+0x40/0x50 [ 2301.118939][T25756] ? selinux_file_open+0x457/0x610 [ 2301.118980][T25756] _RNvMs6_NtCs5gLWsBERDPK_16rust_binder_main7processNtB5_7Process5ioctl+0x1a7/0x2cf0 [ 2301.119015][T25756] ? avc_has_extended_perms+0x7c7/0xdd0 [ 2301.119047][T25756] ? __asan_memcpy+0x5a/0x80 [ 2301.119068][T25756] ? avc_has_extended_perms+0x921/0xdd0 [ 2301.119101][T25756] ? __cfi__RNvMs6_NtCs5gLWsBERDPK_16rust_binder_main7processNtB5_7Process5ioctl+0x10/0x10 [ 2301.119134][T25756] ? do_vfs_ioctl+0xeda/0x1e30 [ 2301.119159][T25756] ? arch_stack_walk+0x10b/0x170 [ 2301.119180][T25756] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 2301.119209][T25756] ? _parse_integer+0x2e/0x40 [ 2301.119247][T25756] ? ioctl_has_perm+0x384/0x4d0 [ 2301.119275][T25756] ? has_cap_mac_admin+0xd0/0xd0 [ 2301.119303][T25756] ? proc_fail_nth_write+0x17e/0x210 [ 2301.119333][T25756] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 2301.119365][T25756] ? selinux_file_ioctl+0x6e0/0x1360 [ 2301.119392][T25756] ? vfs_write+0x93e/0xf30 [ 2301.119412][T25756] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 2301.119440][T25756] ? __cfi_vfs_write+0x10/0x10 [ 2301.119461][T25756] ? __kasan_check_write+0x18/0x20 [ 2301.119495][T25756] ? mutex_unlock+0x8b/0x240 [ 2301.119517][T25756] ? __cfi_mutex_unlock+0x10/0x10 [ 2301.119537][T25756] ? __fget_files+0x2c5/0x340 [ 2301.119563][T25756] ? __fget_files+0x2c5/0x340 [ 2301.119590][T25756] _RNvCs5gLWsBERDPK_16rust_binder_main26rust_binder_unlocked_ioctl+0xa0/0x100 [ 2301.119625][T25756] ? __se_sys_ioctl+0x114/0x1b0 [ 2301.119650][T25756] ? __cfi__RNvCs5gLWsBERDPK_16rust_binder_main26rust_binder_unlocked_ioctl+0x10/0x10 [ 2301.119685][T25756] __se_sys_ioctl+0x135/0x1b0 [ 2301.119711][T25756] __x64_sys_ioctl+0x7f/0xa0 [ 2301.119736][T25756] x64_sys_call+0x1878/0x2ee0 [ 2301.119770][T25756] do_syscall_64+0x58/0xf0 [ 2301.119799][T25756] ? clear_bhb_loop+0x50/0xa0 [ 2301.119825][T25756] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2301.119850][T25756] RIP: 0033:0x7fd915d8f6c9 [ 2301.119869][T25756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2301.119891][T25756] RSP: 002b:00007fd916bf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2301.119917][T25756] RAX: ffffffffffffffda RBX: 00007fd915fe5fa0 RCX: 00007fd915d8f6c9 [ 2301.119936][T25756] RDX: 0000200000000100 RSI: 00000000c0306201 RDI: 0000000000000005 [ 2301.119953][T25756] RBP: 00007fd916bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 2301.119975][T25756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2301.119990][T25756] R13: 00007fd915fe6038 R14: 00007fd915fe5fa0 R15: 00007ffcb051b3c8 [ 2301.120018][T25756] [ 2301.271842][T25766] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2302.032244][T25828] rust_binder: Write failure EFAULT in pid:1087 [ 2303.520587][T25924] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2303.660366][T25935] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2306.168657][T26115] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2307.978548][T26253] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2312.254702][T26582] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2312.716053][T26631] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2315.503384][T26826] bridge0: port 1(bridge_slave_0) entered blocking state [ 2315.530086][T26826] bridge0: port 1(bridge_slave_0) entered disabled state [ 2315.545157][T26826] bridge_slave_0: entered allmulticast mode [ 2315.555789][T26826] bridge_slave_0: entered promiscuous mode [ 2315.566141][T26826] bridge0: port 2(bridge_slave_1) entered blocking state [ 2315.573407][T26826] bridge0: port 2(bridge_slave_1) entered disabled state [ 2315.583437][T26826] bridge_slave_1: entered allmulticast mode [ 2315.589854][T26826] bridge_slave_1: entered promiscuous mode [ 2315.667392][ T6118] bridge_slave_1: left allmulticast mode [ 2315.673260][ T6118] bridge_slave_1: left promiscuous mode [ 2315.683421][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2315.700655][ T6118] bridge_slave_0: left allmulticast mode [ 2315.713663][ T6118] bridge_slave_0: left promiscuous mode [ 2315.720539][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2315.749493][ T6118] bridge0 (unregistering): left allmulticast mode [ 2315.868283][ T6118] veth1_macvtap: left promiscuous mode [ 2315.875574][ T6118] veth0_vlan: left promiscuous mode [ 2316.035948][T25363] bridge0: port 1(bridge_slave_0) entered blocking state [ 2316.043057][T25363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2316.063152][T21243] bridge0: port 2(bridge_slave_1) entered blocking state [ 2316.070248][T21243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2316.120789][T26826] veth0_vlan: entered promiscuous mode [ 2316.149958][T26826] veth1_macvtap: entered promiscuous mode [ 2318.141364][T27050] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2318.184449][T27057] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2318.326987][T27074] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2318.658954][T27094] bridge0: port 1(bridge_slave_0) entered blocking state [ 2318.677505][T27102] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2318.690076][T27094] bridge0: port 1(bridge_slave_0) entered disabled state [ 2318.710320][T27094] bridge_slave_0: entered allmulticast mode [ 2318.716858][T27094] bridge_slave_0: entered promiscuous mode [ 2318.746774][T26875] bridge_slave_1: left allmulticast mode [ 2318.752510][T26875] bridge_slave_1: left promiscuous mode [ 2318.758162][T26875] bridge0: port 2(bridge_slave_1) entered disabled state [ 2318.770932][T26875] bridge_slave_0: left allmulticast mode [ 2318.790079][T26875] bridge_slave_0: left promiscuous mode [ 2318.795759][T26875] bridge0: port 1(bridge_slave_0) entered disabled state [ 2318.893542][T27094] bridge0: port 2(bridge_slave_1) entered blocking state [ 2318.901674][T27094] bridge0: port 2(bridge_slave_1) entered disabled state [ 2318.917174][T27094] bridge_slave_1: entered allmulticast mode [ 2318.927116][T27094] bridge_slave_1: entered promiscuous mode [ 2318.941859][T27120] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2318.960289][T26875] veth1_macvtap: left promiscuous mode [ 2318.965847][T26875] veth0_vlan: left promiscuous mode [ 2319.241583][T27094] bridge0: port 2(bridge_slave_1) entered blocking state [ 2319.248713][T27094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2319.256070][T27094] bridge0: port 1(bridge_slave_0) entered blocking state [ 2319.263155][T27094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2319.339008][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2319.347049][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2319.363154][T21243] bridge0: port 1(bridge_slave_0) entered blocking state [ 2319.370277][T21243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2319.411105][T21243] bridge0: port 2(bridge_slave_1) entered blocking state [ 2319.418289][T21243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2319.478793][T27094] veth0_vlan: entered promiscuous mode [ 2319.493172][T27094] veth1_macvtap: entered promiscuous mode [ 2322.880454][T27277] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2324.070501][T27315] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2324.280217][T27321] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2324.460938][T27336] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2324.542085][T27344] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2324.712707][T27358] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2325.822396][T27392] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2326.634484][T27481] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2330.018998][T27683] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2330.850604][T27740] bridge0: port 1(bridge_slave_0) entered blocking state [ 2330.860248][T27740] bridge0: port 1(bridge_slave_0) entered disabled state [ 2330.890090][T27740] bridge_slave_0: entered allmulticast mode [ 2330.896566][T27740] bridge_slave_0: entered promiscuous mode [ 2330.921106][T27740] bridge0: port 2(bridge_slave_1) entered blocking state [ 2330.928179][T27740] bridge0: port 2(bridge_slave_1) entered disabled state [ 2330.960100][T27740] bridge_slave_1: entered allmulticast mode [ 2330.980546][T27740] bridge_slave_1: entered promiscuous mode [ 2331.248039][T26875] bridge0: port 1(bridge_slave_0) entered blocking state [ 2331.255152][T26875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2331.282497][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2331.289694][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2331.351408][T27740] veth0_vlan: entered promiscuous mode [ 2331.368127][T27740] veth1_macvtap: entered promiscuous mode [ 2331.583174][T27769] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2332.292827][T21243] bridge_slave_1: left allmulticast mode [ 2332.298562][T21243] bridge_slave_1: left promiscuous mode [ 2332.310123][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2332.330262][T21243] bridge_slave_0: left allmulticast mode [ 2332.335948][T21243] bridge_slave_0: left promiscuous mode [ 2332.360387][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2332.502901][T21243] veth1_macvtap: left promiscuous mode [ 2332.508564][T21243] veth0_vlan: left promiscuous mode [ 2334.232010][T27839] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2334.453580][T27857] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2334.544159][T27864] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2335.563046][T27927] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2338.564274][T28055] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2342.471230][T28238] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2342.768218][T28261] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2342.811822][T28265] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2343.162293][T28279] overlayfs: overlapping lowerdir path [ 2343.203630][T28281] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2343.574848][T28291] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2344.599334][T28320] overlayfs: overlapping lowerdir path [ 2344.867535][T28336] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2344.950453][T28340] overlayfs: overlapping lowerdir path [ 2346.022924][T28377] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2346.260977][T28392] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2346.307341][T28396] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2346.580452][T28415] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2347.022348][T28435] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2347.122054][T28439] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2350.940123][T28573] overlay: Unknown parameter '/' [ 2351.238201][T28590] overlayfs: overlapping lowerdir path [ 2353.012003][T28643] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2353.228901][T28665] overlayfs: overlapping lowerdir path [ 2354.914594][T28770] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2355.395701][T28797] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2355.597319][T28805] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2357.371197][T28911] overlayfs: missing 'lowerdir' [ 2357.651272][T28934] overlayfs: missing 'lowerdir' [ 2360.172767][T29080] overlayfs: overlapping lowerdir path [ 2360.561732][T29104] overlayfs: overlapping lowerdir path [ 2363.271593][T29216] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2363.591166][T29232] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2365.263077][T29287] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2366.803601][T29355] overlay: Unknown parameter '/' [ 2367.128436][T29378] overlay: Unknown parameter '/' [ 2370.393958][T29554] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2372.884636][T29715] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2374.482931][T29825] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2374.739840][T29845] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2375.003216][T29864] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2379.805458][T30133] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 2396.561646][ T6118] bridge_slave_1: left allmulticast mode [ 2396.567827][ T6118] bridge_slave_1: left promiscuous mode [ 2396.573546][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2396.600698][ T6118] bridge_slave_0: left allmulticast mode [ 2396.606480][ T6118] bridge_slave_0: left promiscuous mode [ 2396.630100][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2396.770572][ T6118] veth1_macvtap: left promiscuous mode [ 2396.776894][ T6118] veth0_vlan: left promiscuous mode [ 2396.924806][T31081] bridge0: port 1(bridge_slave_0) entered blocking state [ 2396.944412][T31081] bridge0: port 1(bridge_slave_0) entered disabled state [ 2396.964651][T31081] bridge_slave_0: entered allmulticast mode [ 2396.990506][T31081] bridge_slave_0: entered promiscuous mode [ 2397.010782][T31081] bridge0: port 2(bridge_slave_1) entered blocking state [ 2397.038136][T31081] bridge0: port 2(bridge_slave_1) entered disabled state [ 2397.050433][T31081] bridge_slave_1: entered allmulticast mode [ 2397.060527][T31081] bridge_slave_1: entered promiscuous mode [ 2397.261183][T31081] bridge0: port 2(bridge_slave_1) entered blocking state [ 2397.268275][T31081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2397.275653][T31081] bridge0: port 1(bridge_slave_0) entered blocking state [ 2397.282821][T31081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2397.393025][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2397.400633][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2397.423576][T26875] bridge0: port 1(bridge_slave_0) entered blocking state [ 2397.430672][T26875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2397.463215][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2397.470493][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2397.530969][T31081] veth0_vlan: entered promiscuous mode [ 2397.549712][T31081] veth1_macvtap: entered promiscuous mode [ 2411.962599][T31943] overlayfs: overlapping lowerdir path [ 2412.778702][T32008] overlayfs: overlapping lowerdir path [ 2415.588122][T32262] overlayfs: missing 'lowerdir' [ 2415.614339][T32264] overlayfs: overlapping lowerdir path [ 2418.549150][T32417] overlay: Unknown parameter '/' [ 2420.804861][T32469] overlayfs: missing 'lowerdir' [ 2421.310683][T32499] bridge0: port 1(bridge_slave_0) entered blocking state [ 2421.314531][T32510] overlayfs: missing 'lowerdir' [ 2421.317919][T32499] bridge0: port 1(bridge_slave_0) entered disabled state [ 2421.330930][T32499] bridge_slave_0: entered allmulticast mode [ 2421.337520][T32499] bridge_slave_0: entered promiscuous mode [ 2421.344119][T32499] bridge0: port 2(bridge_slave_1) entered blocking state [ 2421.351183][T32499] bridge0: port 2(bridge_slave_1) entered disabled state [ 2421.358324][T32499] bridge_slave_1: entered allmulticast mode [ 2421.364755][T32499] bridge_slave_1: entered promiscuous mode [ 2421.555349][T32499] bridge0: port 2(bridge_slave_1) entered blocking state [ 2421.562479][T32499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2421.569786][T32499] bridge0: port 1(bridge_slave_0) entered blocking state [ 2421.576874][T32499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2421.610075][T21243] bridge_slave_1: left allmulticast mode [ 2421.626674][T21243] bridge_slave_1: left promiscuous mode [ 2421.633332][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2421.648978][T21243] bridge_slave_0: left allmulticast mode [ 2421.663095][T21243] bridge_slave_0: left promiscuous mode [ 2421.679601][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2421.798298][T21243] veth1_macvtap: left promiscuous mode [ 2421.807708][T21243] veth0_vlan: left promiscuous mode [ 2421.915821][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2421.930312][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2421.989474][ T6118] bridge0: port 1(bridge_slave_0) entered blocking state [ 2421.996581][ T6118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2422.014358][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2422.021462][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2422.071832][T32499] veth0_vlan: entered promiscuous mode [ 2422.098533][T32499] veth1_macvtap: entered promiscuous mode [ 2422.410972][T32612] bridge0: port 1(bridge_slave_0) entered blocking state [ 2422.418061][T32612] bridge0: port 1(bridge_slave_0) entered disabled state [ 2422.450091][T32612] bridge_slave_0: entered allmulticast mode [ 2422.456531][T32612] bridge_slave_0: entered promiscuous mode [ 2422.480525][ T6118] bridge_slave_1: left allmulticast mode [ 2422.486221][ T6118] bridge_slave_1: left promiscuous mode [ 2422.500077][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2422.507896][ T6118] bridge_slave_0: left allmulticast mode [ 2422.529819][ T6118] bridge_slave_0: left promiscuous mode [ 2422.540229][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2422.643470][T32612] bridge0: port 2(bridge_slave_1) entered blocking state [ 2422.667545][T32612] bridge0: port 2(bridge_slave_1) entered disabled state [ 2422.680453][T32612] bridge_slave_1: entered allmulticast mode [ 2422.686987][T32612] bridge_slave_1: entered promiscuous mode [ 2422.732260][ T6118] veth1_macvtap: left promiscuous mode [ 2422.737828][ T6118] veth0_vlan: left promiscuous mode [ 2422.938492][T32612] bridge0: port 2(bridge_slave_1) entered blocking state [ 2422.945605][T32612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2422.952930][T32612] bridge0: port 1(bridge_slave_0) entered blocking state [ 2422.959995][T32612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2422.997979][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2423.010065][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2423.040992][T21243] bridge0: port 1(bridge_slave_0) entered blocking state [ 2423.048085][T21243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2423.070304][T21243] bridge0: port 2(bridge_slave_1) entered blocking state [ 2423.077386][T21243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2423.142570][T32612] veth0_vlan: entered promiscuous mode [ 2423.159293][T32612] veth1_macvtap: entered promiscuous mode [ 2423.459086][ T6118] bridge_slave_1: left allmulticast mode [ 2423.473299][ T6118] bridge_slave_1: left promiscuous mode [ 2423.478999][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2423.498454][ T6118] bridge_slave_0: left allmulticast mode [ 2423.504200][ T6118] bridge_slave_0: left promiscuous mode [ 2423.509846][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2423.668322][ T6118] veth1_macvtap: left promiscuous mode [ 2423.679338][ T6118] veth0_vlan: left promiscuous mode [ 2423.838172][T32733] bridge0: port 1(bridge_slave_0) entered blocking state [ 2423.860013][T32733] bridge0: port 1(bridge_slave_0) entered disabled state [ 2423.867348][T32733] bridge_slave_0: entered allmulticast mode [ 2423.878397][T32733] bridge_slave_0: entered promiscuous mode [ 2423.892631][T32733] bridge0: port 2(bridge_slave_1) entered blocking state [ 2423.910397][T32733] bridge0: port 2(bridge_slave_1) entered disabled state [ 2423.917701][T32733] bridge_slave_1: entered allmulticast mode [ 2423.934578][T32733] bridge_slave_1: entered promiscuous mode [ 2424.086925][T32733] bridge0: port 2(bridge_slave_1) entered blocking state [ 2424.094037][T32733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2424.101384][T32733] bridge0: port 1(bridge_slave_0) entered blocking state [ 2424.108441][T32733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2424.156782][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2424.170568][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2424.201330][T25363] bridge0: port 1(bridge_slave_0) entered blocking state [ 2424.208449][T25363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2424.240378][T25363] bridge0: port 2(bridge_slave_1) entered blocking state [ 2424.247494][T25363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2424.346496][T32733] veth0_vlan: entered promiscuous mode [ 2424.373340][T32733] veth1_macvtap: entered promiscuous mode [ 2474.648162][ T6118] bridge_slave_1: left allmulticast mode [ 2474.653976][ T6118] bridge_slave_1: left promiscuous mode [ 2474.659663][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2474.668246][ T6118] bridge_slave_0: left allmulticast mode [ 2474.674406][ T6118] bridge_slave_0: left promiscuous mode [ 2474.682106][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2474.816239][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 2474.829975][ T3919] bridge0: port 1(bridge_slave_0) entered disabled state [ 2474.847231][ T3919] bridge_slave_0: entered allmulticast mode [ 2474.860440][ T3919] bridge_slave_0: entered promiscuous mode [ 2474.867623][ T6118] veth1_macvtap: left promiscuous mode [ 2474.873424][ T6118] veth0_vlan: left promiscuous mode [ 2474.938891][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 2474.946048][ T3919] bridge0: port 2(bridge_slave_1) entered disabled state [ 2474.957478][ T3919] bridge_slave_1: entered allmulticast mode [ 2474.964194][ T3919] bridge_slave_1: entered promiscuous mode [ 2475.122686][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 2475.129798][ T3919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2475.137148][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 2475.144218][ T3919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2475.212177][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2475.219549][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2475.239642][T25363] bridge0: port 1(bridge_slave_0) entered blocking state [ 2475.246728][T25363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2475.282266][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2475.289341][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2475.342216][ T3919] veth0_vlan: entered promiscuous mode [ 2475.369234][ T3919] veth1_macvtap: entered promiscuous mode [ 2483.052155][ T6118] bridge_slave_1: left allmulticast mode [ 2483.057861][ T6118] bridge_slave_1: left promiscuous mode [ 2483.070112][ T6118] bridge0: port 2(bridge_slave_1) entered disabled state [ 2483.080656][ T6118] bridge_slave_0: left allmulticast mode [ 2483.086419][ T6118] bridge_slave_0: left promiscuous mode [ 2483.093823][ T6118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2483.222749][ T6118] veth1_macvtap: left promiscuous mode [ 2483.228314][ T6118] veth0_vlan: left promiscuous mode [ 2483.420838][ T4473] bridge0: port 1(bridge_slave_0) entered blocking state [ 2483.427921][ T4473] bridge0: port 1(bridge_slave_0) entered disabled state [ 2483.440069][ T4473] bridge_slave_0: entered allmulticast mode [ 2483.447778][ T4473] bridge_slave_0: entered promiscuous mode [ 2483.454918][ T4473] bridge0: port 2(bridge_slave_1) entered blocking state [ 2483.462198][ T4473] bridge0: port 2(bridge_slave_1) entered disabled state [ 2483.469286][ T4473] bridge_slave_1: entered allmulticast mode [ 2483.476902][ T4473] bridge_slave_1: entered promiscuous mode [ 2483.661253][ T4473] bridge0: port 2(bridge_slave_1) entered blocking state [ 2483.668391][ T4473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2483.675746][ T4473] bridge0: port 1(bridge_slave_0) entered blocking state [ 2483.682824][ T4473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2483.761598][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2483.769069][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2483.784465][T21243] bridge0: port 1(bridge_slave_0) entered blocking state [ 2483.791560][T21243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2483.819858][T21243] bridge0: port 2(bridge_slave_1) entered blocking state [ 2483.826973][T21243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2483.883057][ T4473] veth0_vlan: entered promiscuous mode [ 2483.907074][ T4473] veth1_macvtap: entered promiscuous mode [ 2488.983542][T21243] bridge_slave_1: left allmulticast mode [ 2488.989242][T21243] bridge_slave_1: left promiscuous mode [ 2488.994999][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2489.003042][T21243] bridge_slave_0: left allmulticast mode [ 2489.022273][T21243] bridge_slave_0: left promiscuous mode [ 2489.028547][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2489.170053][T21243] veth1_macvtap: left promiscuous mode [ 2489.175900][T21243] veth0_vlan: left promiscuous mode [ 2489.278814][ T4796] bridge0: port 1(bridge_slave_0) entered blocking state [ 2489.292452][ T4796] bridge0: port 1(bridge_slave_0) entered disabled state [ 2489.299601][ T4796] bridge_slave_0: entered allmulticast mode [ 2489.306302][ T4796] bridge_slave_0: entered promiscuous mode [ 2489.313605][ T4796] bridge0: port 2(bridge_slave_1) entered blocking state [ 2489.320764][ T4796] bridge0: port 2(bridge_slave_1) entered disabled state [ 2489.327864][ T4796] bridge_slave_1: entered allmulticast mode [ 2489.334423][ T4796] bridge_slave_1: entered promiscuous mode [ 2489.480852][ T4796] bridge0: port 2(bridge_slave_1) entered blocking state [ 2489.487990][ T4796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2489.495330][ T4796] bridge0: port 1(bridge_slave_0) entered blocking state [ 2489.502394][ T4796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2489.649527][ T4796] veth0_vlan: entered promiscuous mode [ 2489.677653][ T4796] veth1_macvtap: entered promiscuous mode [ 2490.901568][T25363] bridge_slave_1: left allmulticast mode [ 2490.907391][T25363] bridge_slave_1: left promiscuous mode [ 2490.915411][T25363] bridge0: port 2(bridge_slave_1) entered disabled state [ 2490.924463][T25363] bridge_slave_0: left allmulticast mode [ 2490.940204][T25363] bridge_slave_0: left promiscuous mode [ 2490.950074][T25363] bridge0: port 1(bridge_slave_0) entered disabled state [ 2491.083416][T25363] veth1_macvtap: left promiscuous mode [ 2491.089001][T25363] veth0_vlan: left promiscuous mode [ 2491.262013][ T4975] bridge0: port 1(bridge_slave_0) entered blocking state [ 2491.273377][ T4975] bridge0: port 1(bridge_slave_0) entered disabled state [ 2491.285106][ T4975] bridge_slave_0: entered allmulticast mode [ 2491.291607][ T4975] bridge_slave_0: entered promiscuous mode [ 2491.298729][ T4975] bridge0: port 2(bridge_slave_1) entered blocking state [ 2491.310002][ T4975] bridge0: port 2(bridge_slave_1) entered disabled state [ 2491.317173][ T4975] bridge_slave_1: entered allmulticast mode [ 2491.323630][ T4975] bridge_slave_1: entered promiscuous mode [ 2491.485209][ T4975] bridge0: port 2(bridge_slave_1) entered blocking state [ 2491.492316][ T4975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2491.499690][ T4975] bridge0: port 1(bridge_slave_0) entered blocking state [ 2491.506761][ T4975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2491.581136][T25363] bridge0: port 1(bridge_slave_0) entered disabled state [ 2491.598663][T25363] bridge0: port 2(bridge_slave_1) entered disabled state [ 2491.612268][T25363] bridge0: port 1(bridge_slave_0) entered blocking state [ 2491.619404][T25363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2491.667895][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2491.674993][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2491.756695][ T4975] veth0_vlan: entered promiscuous mode [ 2491.779510][ T4975] veth1_macvtap: entered promiscuous mode [ 2555.320017][T21243] bridge_slave_1: left allmulticast mode [ 2555.325784][T21243] bridge_slave_1: left promiscuous mode [ 2555.331734][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2555.340877][T21243] bridge_slave_0: left allmulticast mode [ 2555.350084][T21243] bridge_slave_0: left promiscuous mode [ 2555.355760][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2555.516645][T21243] veth1_macvtap: left promiscuous mode [ 2555.524134][T21243] veth0_vlan: left promiscuous mode [ 2555.607219][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 2555.626838][ T8966] bridge0: port 1(bridge_slave_0) entered disabled state [ 2555.658120][ T8966] bridge_slave_0: entered allmulticast mode [ 2555.665067][ T8966] bridge_slave_0: entered promiscuous mode [ 2555.677711][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 2555.688506][ T8966] bridge0: port 2(bridge_slave_1) entered disabled state [ 2555.696269][ T8966] bridge_slave_1: entered allmulticast mode [ 2555.704138][ T8966] bridge_slave_1: entered promiscuous mode [ 2555.851280][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 2555.858476][ T8966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2555.865833][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 2555.872905][ T8966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2555.910011][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2555.930026][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2555.940166][ T6118] bridge0: port 1(bridge_slave_0) entered blocking state [ 2555.947265][ T6118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2555.971396][T21243] bridge0: port 2(bridge_slave_1) entered blocking state [ 2555.978475][T21243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2556.042394][ T8966] veth0_vlan: entered promiscuous mode [ 2556.070991][ T8966] veth1_macvtap: entered promiscuous mode [ 2556.334104][T21243] bridge_slave_1: left allmulticast mode [ 2556.339837][T21243] bridge_slave_1: left promiscuous mode [ 2556.346178][T21243] bridge0: port 2(bridge_slave_1) entered disabled state [ 2556.370768][T21243] bridge_slave_0: left allmulticast mode [ 2556.388449][T21243] bridge_slave_0: left promiscuous mode [ 2556.405082][T21243] bridge0: port 1(bridge_slave_0) entered disabled state [ 2556.561112][T21243] veth1_macvtap: left promiscuous mode [ 2556.570086][T21243] veth0_vlan: left promiscuous mode [ 2556.760422][ T9043] bridge0: port 1(bridge_slave_0) entered blocking state [ 2556.767653][ T9043] bridge0: port 1(bridge_slave_0) entered disabled state [ 2556.780059][ T9043] bridge_slave_0: entered allmulticast mode [ 2556.786502][ T9043] bridge_slave_0: entered promiscuous mode [ 2556.793418][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 2556.800727][ T9043] bridge0: port 2(bridge_slave_1) entered disabled state [ 2556.808016][ T9043] bridge_slave_1: entered allmulticast mode [ 2556.814697][ T9043] bridge_slave_1: entered promiscuous mode [ 2556.971822][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 2556.978912][ T9043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2556.986243][ T9043] bridge0: port 1(bridge_slave_0) entered blocking state [ 2556.993323][ T9043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2557.074157][ T9043] veth0_vlan: entered promiscuous mode [ 2557.094290][ T9043] veth1_macvtap: entered promiscuous mode [ 2559.569996][T11917] usb 7-1: new full-speed USB device number 32 using dummy_hcd [ 2559.751024][T11917] usb 7-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 2559.761830][T11917] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2559.779951][T11917] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 2559.799140][T11917] usb 7-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 2559.814701][T11917] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 2559.824074][T11917] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 2559.838159][T11917] usb 7-1: Product: syz [ 2559.849953][T11917] usb 7-1: Manufacturer: syz [ 2559.859732][T11917] cdc_wdm 7-1:1.0: probe with driver cdc_wdm failed with error -22 [ 2560.081304][T12856] usb 7-1: USB disconnect, device number 32 [ 2560.243230][ T9263] netlink: 12 bytes leftover after parsing attributes in process `syz.5.64378'. [ 2561.916190][ T9339] FAULT_INJECTION: forcing a failure. [ 2561.916190][ T9339] name failslab, interval 1, probability 0, space 0, times 0 [ 2561.960839][ T9339] CPU: 0 UID: 0 PID: 9339 Comm: syz.9.64416 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2561.960878][ T9339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2561.960900][ T9339] Call Trace: [ 2561.960909][ T9339] [ 2561.960923][ T9339] __dump_stack+0x21/0x30 [ 2561.960970][ T9339] dump_stack_lvl+0x10c/0x190 [ 2561.961000][ T9339] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2561.961034][ T9339] dump_stack+0x19/0x20 [ 2561.961063][ T9339] should_fail_ex+0x3d9/0x530 [ 2561.961088][ T9339] should_failslab+0xac/0x100 [ 2561.961114][ T9339] __kmalloc_cache_noprof+0x41/0x490 [ 2561.961137][ T9339] ? shrinker_register+0x168/0x220 [ 2561.961159][ T9339] ? proc_fill_super+0x8e/0x820 [ 2561.961182][ T9339] proc_fill_super+0x8e/0x820 [ 2561.961214][ T9339] get_tree_nodev+0xcb/0x170 [ 2561.961244][ T9339] ? __cfi_proc_fill_super+0x10/0x10 [ 2561.961266][ T9339] proc_get_tree+0x20/0x30 [ 2561.961287][ T9339] vfs_get_tree+0x9e/0x290 [ 2561.961319][ T9339] vfs_cmd_create+0xb0/0x220 [ 2561.961349][ T9339] ? vfs_fsconfig_locked+0x6c/0x350 [ 2561.961380][ T9339] vfs_fsconfig_locked+0x76/0x350 [ 2561.961411][ T9339] __se_sys_fsconfig+0x772/0x8d0 [ 2561.961443][ T9339] ? __x64_sys_fsconfig+0xf0/0xf0 [ 2561.961474][ T9339] ? ksys_write+0x1ef/0x250 [ 2561.961495][ T9339] ? __cfi_ksys_write+0x10/0x10 [ 2561.961516][ T9339] __x64_sys_fsconfig+0xc3/0xf0 [ 2561.961549][ T9339] x64_sys_call+0x11bb/0x2ee0 [ 2561.961582][ T9339] do_syscall_64+0x58/0xf0 [ 2561.961613][ T9339] ? clear_bhb_loop+0x50/0xa0 [ 2561.961638][ T9339] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2561.961663][ T9339] RIP: 0033:0x7f176758f6c9 [ 2561.961689][ T9339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2561.961711][ T9339] RSP: 002b:00007f176839f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 2561.961741][ T9339] RAX: ffffffffffffffda RBX: 00007f17677e5fa0 RCX: 00007f176758f6c9 [ 2561.961758][ T9339] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 2561.961772][ T9339] RBP: 00007f176839f090 R08: 0000000000000000 R09: 0000000000000000 [ 2561.961787][ T9339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2561.961801][ T9339] R13: 00007f17677e6038 R14: 00007f17677e5fa0 R15: 00007ffc1feea1d8 [ 2561.961819][ T9339] [ 2562.463811][T25363] bridge_slave_1: left allmulticast mode [ 2562.469513][T25363] bridge_slave_1: left promiscuous mode [ 2562.480603][T25363] bridge0: port 2(bridge_slave_1) entered disabled state [ 2562.507965][T25363] bridge_slave_0: left allmulticast mode [ 2562.519958][T25363] bridge_slave_0: left promiscuous mode [ 2562.525816][T25363] bridge0: port 1(bridge_slave_0) entered disabled state [ 2562.691596][T25363] veth1_macvtap: left promiscuous mode [ 2562.697169][T25363] veth0_vlan: left promiscuous mode [ 2562.851020][ T9366] bridge0: port 1(bridge_slave_0) entered blocking state [ 2562.858109][ T9366] bridge0: port 1(bridge_slave_0) entered disabled state [ 2562.893368][ T9366] bridge_slave_0: entered allmulticast mode [ 2562.910047][ T9366] bridge_slave_0: entered promiscuous mode [ 2562.917883][ T9366] bridge0: port 2(bridge_slave_1) entered blocking state [ 2562.925019][ T9366] bridge0: port 2(bridge_slave_1) entered disabled state [ 2562.932495][ T9366] bridge_slave_1: entered allmulticast mode [ 2562.938946][ T9366] bridge_slave_1: entered promiscuous mode [ 2562.970856][ T36] audit: type=1400 audit(1897278343.748:2085): avc: denied { sys_module } for pid=9366 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 2563.092259][ T36] audit: type=1400 audit(1897278343.868:2086): avc: denied { create } for pid=9366 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2563.141416][ T9366] bridge0: port 2(bridge_slave_1) entered blocking state [ 2563.148543][ T9366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2563.155903][ T36] audit: type=1400 audit(1897278343.868:2087): avc: denied { write } for pid=9366 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2563.155988][ T9366] bridge0: port 1(bridge_slave_0) entered blocking state [ 2563.183497][ T9366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2563.219992][ T36] audit: type=1400 audit(1897278343.868:2088): avc: denied { read } for pid=9366 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2563.268966][T25363] bridge0: port 1(bridge_slave_0) entered disabled state [ 2563.280868][T25363] bridge0: port 2(bridge_slave_1) entered disabled state [ 2563.300787][ T6118] bridge0: port 1(bridge_slave_0) entered blocking state [ 2563.307956][ T6118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2563.340725][ T6118] bridge0: port 2(bridge_slave_1) entered blocking state [ 2563.347822][ T6118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2563.355248][ T36] audit: type=1400 audit(1897278344.118:2089): avc: denied { read write } for pid=4796 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2563.388808][ T36] audit: type=1400 audit(1897278344.118:2090): avc: denied { open } for pid=4796 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2563.414201][ T36] audit: type=1400 audit(1897278344.118:2091): avc: denied { ioctl } for pid=4796 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2563.463650][ T9366] veth0_vlan: entered promiscuous mode [ 2563.474468][ T36] audit: type=1400 audit(1897278344.138:2092): avc: denied { execute } for pid=9378 comm="syz.6.64429" path="/486/blkio.bfq.group_wait_time" dev="tmpfs" ino=2961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2563.497454][ T9366] veth1_macvtap: entered promiscuous mode [ 2563.560746][ T36] audit: type=1400 audit(1897278344.338:2093): avc: denied { mounton } for pid=9366 comm="syz-executor" path="/root/syzkaller.C3G1cY/syz-tmp" dev="sda1" ino=2261 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 2563.620130][ T36] audit: type=1400 audit(1897278344.338:2094): avc: denied { mount } for pid=9366 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 2564.800012][ T9476] netlink: 3657 bytes leftover after parsing attributes in process `syz.7.64477'. [ 2566.472554][ T9627] FAULT_INJECTION: forcing a failure. [ 2566.472554][ T9627] name failslab, interval 1, probability 0, space 0, times 0 [ 2566.499987][ T9627] CPU: 1 UID: 0 PID: 9627 Comm: syz.9.64548 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2566.500027][ T9627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2566.500043][ T9627] Call Trace: [ 2566.500051][ T9627] [ 2566.500069][ T9627] __dump_stack+0x21/0x30 [ 2566.500106][ T9627] dump_stack_lvl+0x10c/0x190 [ 2566.500137][ T9627] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2566.500170][ T9627] dump_stack+0x19/0x20 [ 2566.500200][ T9627] should_fail_ex+0x3d9/0x530 [ 2566.500225][ T9627] should_failslab+0xac/0x100 [ 2566.500252][ T9627] kmem_cache_alloc_lru_noprof+0x44/0x430 [ 2566.500275][ T9627] ? __d_alloc+0x42/0x8e0 [ 2566.500310][ T9627] __d_alloc+0x42/0x8e0 [ 2566.500341][ T9627] ? __kasan_check_write+0x18/0x20 [ 2566.500375][ T9627] ? _raw_spin_lock+0x8c/0x120 [ 2566.500405][ T9627] d_alloc_pseudo+0x23/0xc0 [ 2566.500439][ T9627] alloc_file_pseudo+0xcd/0x1c0 [ 2566.500468][ T9627] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 2566.500498][ T9627] anon_inode_getfd+0xda/0x1d0 [ 2566.500528][ T9627] __se_sys_fsopen+0x255/0x390 [ 2566.500559][ T9627] ? __kasan_check_read+0x15/0x20 [ 2566.500594][ T9627] __x64_sys_fsopen+0x5f/0x80 [ 2566.500624][ T9627] x64_sys_call+0x2d40/0x2ee0 [ 2566.500658][ T9627] do_syscall_64+0x58/0xf0 [ 2566.500687][ T9627] ? clear_bhb_loop+0x50/0xa0 [ 2566.500714][ T9627] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2566.500739][ T9627] RIP: 0033:0x7f176758f6c9 [ 2566.500757][ T9627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2566.500776][ T9627] RSP: 002b:00007f176839f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 2566.500801][ T9627] RAX: ffffffffffffffda RBX: 00007f17677e5fa0 RCX: 00007f176758f6c9 [ 2566.500844][ T9627] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000000180 [ 2566.500861][ T9627] RBP: 00007f176839f090 R08: 0000000000000000 R09: 0000000000000000 [ 2566.500877][ T9627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2566.500892][ T9627] R13: 00007f17677e6038 R14: 00007f17677e5fa0 R15: 00007ffc1feea1d8 [ 2566.500914][ T9627] [ 2568.153116][ T36] kauditd_printk_skb: 53 callbacks suppressed [ 2568.153136][ T36] audit: type=1400 audit(1897278348.928:2148): avc: denied { create } for pid=9690 comm="syz.9.64581" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2568.155605][ T9691] xt_NFQUEUE: number of total queues is 0 [ 2568.159367][ T36] audit: type=1400 audit(1897278348.928:2149): avc: denied { map } for pid=9690 comm="syz.9.64581" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=786457 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2568.274194][ T36] audit: type=1400 audit(1897278348.928:2150): avc: denied { read write } for pid=9690 comm="syz.9.64581" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=786457 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2568.423698][ T36] audit: type=1400 audit(1897278349.198:2151): avc: denied { create } for pid=9708 comm="syz.7.64588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2568.513943][ T36] audit: type=1400 audit(1897278349.288:2152): avc: denied { name_bind } for pid=9720 comm="syz.7.64593" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 2568.544783][ T36] audit: type=1400 audit(1897278349.288:2153): avc: denied { node_bind } for pid=9720 comm="syz.7.64593" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 2568.568378][ T36] audit: type=1400 audit(1897278349.318:2154): avc: denied { connect } for pid=9722 comm="syz.6.64595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2568.609178][ T36] audit: type=1400 audit(1897278349.318:2155): avc: denied { ioctl } for pid=9722 comm="syz.6.64595" path="socket:[785578]" dev="sockfs" ino=785578 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2568.647392][ T9735] SELinux: Context QGö~'\Gue2FN'noHW]e**xz^mx is not valid (left unmapped). [ 2568.669306][ T36] audit: type=1400 audit(1897278349.418:2156): avc: denied { mac_admin } for pid=9734 comm="syz.9.64601" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2568.690792][ T9735] SELinux: Context lTid1Փ&?_({uXbF܌nۘ~F8w3_jppp0_Pܿ=$΀s- o{ZA hJÀX. ֞M{Yc|y\Q-{C- qV/}PKlC8; is not valid (left unmapped). [ 2568.714495][ T9735] SELinux: Context uyzKB6颁0QyEqm9,{`'yzY(|glYs is not valid (left unmapped). [ 2568.727208][ T9735] SELinux: Context x!QM4d [ 2568.727208][ T9735] *swma&n}񮨌(jQ1>|Dsf49[L&PZ1] is not valid (left unmapped). [ 2568.742983][ T36] audit: type=1400 audit(1897278349.518:2157): avc: denied { setopt } for pid=9742 comm="syz.6.64604" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2568.764341][ T9735] SELinux: Context mRR pJÁiL-(P\V4$ߚT>0.1Y33V3LF̵0h  vb !9I is not valid (left unmapped). [ 2568.782044][ T9735] SELinux: Context 523fqnmEczr7Z5q [ 2568.782044][ T9735] ^+q?8m. [ 2568.782044][ T9735] LiNyt[|;r mP̓' ejI_e [ 2568.782044][ T9735] I5NVXTH is not valid (left unmapped). [ 2568.808529][ T9735] SELinux: Context !6f is not valid (left unmapped). [ 2568.816858][ T9735] SELinux: Context "YPnB:>$,GtCHD is not valid (left unmapped). [ 2568.832711][ T9735] SELinux: Context s/iys榱)2 [ 2568.832711][ T9735] &Y!8fsߌ|*0 0N'8yQ&L'o꜆{D=,_ל8gtf\\ *" @?~BS-w4ZY&%5UNÃXnj-$(SpGUN>'jnjq is not valid (left unmapped). [ 2568.858577][ T9735] SELinux: Context îh4k:5rKR [ 2568.858577][ T9735] BTgjDt [ 2568.858577][ T9735] 'i42o$-if is not valid (left unmapped). [ 2569.255373][ T9791] xt_NFQUEUE: number of total queues is 0 [ 2569.330154][ T9799] netlink: 68 bytes leftover after parsing attributes in process `syz.7.64628'. [ 2569.450400][ T9813] xt_NFQUEUE: number of total queues is 0 [ 2570.240688][ T9839] tipc: Failed to remove unknown binding: 66,1,1/0:1703091203/1703091205 [ 2570.249345][ T9839] FAULT_INJECTION: forcing a failure. [ 2570.249345][ T9839] name failslab, interval 1, probability 0, space 0, times 0 [ 2570.262311][ T9839] CPU: 1 UID: 0 PID: 9839 Comm: syz.6.64646 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2570.262345][ T9839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2570.262360][ T9839] Call Trace: [ 2570.262368][ T9839] [ 2570.262377][ T9839] __dump_stack+0x21/0x30 [ 2570.262411][ T9839] dump_stack_lvl+0x10c/0x190 [ 2570.262441][ T9839] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2570.262472][ T9839] ? is_bpf_text_address+0x17b/0x1a0 [ 2570.262499][ T9839] dump_stack+0x19/0x20 [ 2570.262528][ T9839] should_fail_ex+0x3d9/0x530 [ 2570.262552][ T9839] should_failslab+0xac/0x100 [ 2570.262579][ T9839] kmem_cache_alloc_node_noprof+0x45/0x440 [ 2570.262602][ T9839] ? __alloc_skb+0x10c/0x370 [ 2570.262631][ T9839] __alloc_skb+0x10c/0x370 [ 2570.262657][ T9839] ? tipc_bcast_xmit+0x39b/0x530 [ 2570.262684][ T9839] tipc_msg_create+0x4f/0x4f0 [ 2570.262710][ T9839] ? kasan_save_track+0x4f/0x80 [ 2570.262733][ T9839] ? kasan_save_free_info+0x4a/0x60 [ 2570.262765][ T9839] tipc_group_proto_xmit+0x14f/0x880 [ 2570.262792][ T9839] tipc_group_member_evt+0x117d/0x1680 [ 2570.262821][ T9839] tipc_sk_proto_rcv+0x276/0x15d0 [ 2570.262863][ T9839] ? tipc_sk_filter_rcv+0x2d40/0x2d40 [ 2570.262899][ T9839] tipc_sk_filter_rcv+0x2b45/0x2d40 [ 2570.262931][ T9839] ? __kfree_skb+0x18f/0x210 [ 2570.262960][ T9839] ? __kfree_skb+0x18f/0x210 [ 2570.262989][ T9839] ? tipc_bcast_xmit+0x39b/0x530 [ 2570.263014][ T9839] ? sk_skb_reason_drop+0xd8/0x310 [ 2570.263045][ T9839] ? __cfi_tipc_bcast_xmit+0x10/0x10 [ 2570.263074][ T9839] ? tipc_node_broadcast+0x6d7/0x750 [ 2570.263102][ T9839] ? tipc_sk_withdraw+0x640/0x640 [ 2570.263134][ T9839] ? __kasan_check_read+0x15/0x20 [ 2570.263167][ T9839] ? __cfi_tipc_node_broadcast+0x10/0x10 [ 2570.263194][ T9839] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 2570.263225][ T9839] ? kvfree_call_rcu+0x496/0x730 [ 2570.263248][ T9839] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 2570.263270][ T9839] tipc_sk_backlog_rcv+0x10d/0x200 [ 2570.263304][ T9839] ? __cfi_tipc_sk_backlog_rcv+0x10/0x10 [ 2570.263339][ T9839] ? __cfi_tipc_sk_backlog_rcv+0x10/0x10 [ 2570.263372][ T9839] __release_sock+0x1b6/0x400 [ 2570.263394][ T9839] release_sock+0x64/0x1f0 [ 2570.263422][ T9839] tipc_sk_bind+0x264/0x720 [ 2570.263451][ T9839] ? vfs_write+0x93e/0xf30 [ 2570.263484][ T9839] ? __cfi_tipc_sk_bind+0x10/0x10 [ 2570.263513][ T9839] ? __fget_files+0x2c5/0x340 [ 2570.263539][ T9839] tipc_bind+0x7d/0x270 [ 2570.263571][ T9839] __sys_bind+0x302/0x3f0 [ 2570.263600][ T9839] ? __cfi___sys_bind+0x10/0x10 [ 2570.263630][ T9839] ? __kasan_check_read+0x15/0x20 [ 2570.263663][ T9839] __x64_sys_bind+0x7e/0x90 [ 2570.263690][ T9839] x64_sys_call+0x1ffd/0x2ee0 [ 2570.263723][ T9839] do_syscall_64+0x58/0xf0 [ 2570.263752][ T9839] ? clear_bhb_loop+0x50/0xa0 [ 2570.263776][ T9839] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2570.263801][ T9839] RIP: 0033:0x7f761738f6c9 [ 2570.263819][ T9839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2570.263846][ T9839] RSP: 002b:00007f7615df7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 2570.263871][ T9839] RAX: ffffffffffffffda RBX: 00007f76175e5fa0 RCX: 00007f761738f6c9 [ 2570.263889][ T9839] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 2570.263904][ T9839] RBP: 00007f7615df7090 R08: 0000000000000000 R09: 0000000000000000 [ 2570.263919][ T9839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2570.263933][ T9839] R13: 00007f76175e6038 R14: 00007f76175e5fa0 R15: 00007ffcf5a40d68 [ 2570.263954][ T9839] [ 2570.717793][ T9851] FAULT_INJECTION: forcing a failure. [ 2570.717793][ T9851] name failslab, interval 1, probability 0, space 0, times 0 [ 2570.747482][ T9851] CPU: 0 UID: 0 PID: 9851 Comm: syz.7.64653 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2570.747522][ T9851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2570.747537][ T9851] Call Trace: [ 2570.747546][ T9851] [ 2570.747555][ T9851] __dump_stack+0x21/0x30 [ 2570.747592][ T9851] dump_stack_lvl+0x10c/0x190 [ 2570.747623][ T9851] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2570.747655][ T9851] ? check_stack_object+0x82/0x140 [ 2570.747677][ T9851] dump_stack+0x19/0x20 [ 2570.747706][ T9851] should_fail_ex+0x3d9/0x530 [ 2570.747736][ T9851] should_failslab+0xac/0x100 [ 2570.747763][ T9851] kmem_cache_alloc_noprof+0x42/0x430 [ 2570.747785][ T9851] ? getname_flags+0xc6/0x710 [ 2570.747808][ T9851] ? strncpy_from_user+0x14c/0x270 [ 2570.747833][ T9851] getname_flags+0xc6/0x710 [ 2570.747857][ T9851] __x64_sys_renameat2+0xc7/0x100 [ 2570.747890][ T9851] x64_sys_call+0x2e18/0x2ee0 [ 2570.747923][ T9851] do_syscall_64+0x58/0xf0 [ 2570.747952][ T9851] ? clear_bhb_loop+0x50/0xa0 [ 2570.747978][ T9851] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2570.748003][ T9851] RIP: 0033:0x7fd29818f6c9 [ 2570.748022][ T9851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2570.748043][ T9851] RSP: 002b:00007fd296be3038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 2570.748068][ T9851] RAX: ffffffffffffffda RBX: 00007fd2983e5fa0 RCX: 00007fd29818f6c9 [ 2570.748086][ T9851] RDX: 0000000000000005 RSI: 0000200000000100 RDI: 0000000000000005 [ 2570.748102][ T9851] RBP: 00007fd296be3090 R08: 0000000000000001 R09: 0000000000000000 [ 2570.748117][ T9851] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 2570.748133][ T9851] R13: 00007fd2983e6038 R14: 00007fd2983e5fa0 R15: 00007ffe24f63fc8 [ 2570.748153][ T9851] [ 2570.780451][ T9855] xt_NFQUEUE: number of total queues is 0 [ 2570.801960][ T9857] FAULT_INJECTION: forcing a failure. [ 2570.801960][ T9857] name failslab, interval 1, probability 0, space 0, times 0 [ 2570.936562][ T9872] FAULT_INJECTION: forcing a failure. [ 2570.936562][ T9872] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2570.963857][ T9872] CPU: 1 UID: 0 PID: 9872 Comm: syz.9.64663 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2570.963903][ T9872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2570.963917][ T9872] Call Trace: [ 2570.963924][ T9872] [ 2570.963933][ T9872] __dump_stack+0x21/0x30 [ 2570.963964][ T9872] dump_stack_lvl+0x10c/0x190 [ 2570.964010][ T9872] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2570.964039][ T9872] ? check_stack_object+0x12c/0x140 [ 2570.964061][ T9872] dump_stack+0x19/0x20 [ 2570.964088][ T9872] should_fail_ex+0x3d9/0x530 [ 2570.964110][ T9872] should_fail+0xf/0x20 [ 2570.964131][ T9872] should_fail_usercopy+0x1e/0x30 [ 2570.964154][ T9872] _copy_to_user+0x24/0xa0 [ 2570.964182][ T9872] simple_read_from_buffer+0xed/0x160 [ 2570.964210][ T9872] proc_fail_nth_read+0x19e/0x210 [ 2570.964238][ T9872] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2570.964267][ T9872] ? bpf_lsm_file_permission+0xd/0x20 [ 2570.964296][ T9872] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 2570.964325][ T9872] vfs_read+0x27d/0xc70 [ 2570.964343][ T9872] ? __cfi_down_read+0x10/0x10 [ 2570.964366][ T9872] ? __kasan_check_write+0x18/0x20 [ 2570.964397][ T9872] ? __cfi_vfs_read+0x10/0x10 [ 2570.964416][ T9872] ? __kasan_check_write+0x18/0x20 [ 2570.964447][ T9872] ? mutex_lock+0x92/0x1c0 [ 2570.964475][ T9872] ? __cfi_mutex_lock+0x10/0x10 [ 2570.964495][ T9872] ? __fget_files+0x2c5/0x340 [ 2570.964521][ T9872] ksys_read+0x141/0x250 [ 2570.964541][ T9872] ? __cfi_ksys_read+0x10/0x10 [ 2570.964561][ T9872] ? __kasan_check_read+0x15/0x20 [ 2570.964593][ T9872] __x64_sys_read+0x7f/0x90 [ 2570.964613][ T9872] x64_sys_call+0x2638/0x2ee0 [ 2570.964644][ T9872] do_syscall_64+0x58/0xf0 [ 2570.964672][ T9872] ? clear_bhb_loop+0x50/0xa0 [ 2570.964697][ T9872] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2570.964721][ T9872] RIP: 0033:0x7f176758e0dc [ 2570.964739][ T9872] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2570.964758][ T9872] RSP: 002b:00007f176839f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2570.964782][ T9872] RAX: ffffffffffffffda RBX: 00007f17677e5fa0 RCX: 00007f176758e0dc [ 2570.964800][ T9872] RDX: 000000000000000f RSI: 00007f176839f0a0 RDI: 0000000000000005 [ 2570.964814][ T9872] RBP: 00007f176839f090 R08: 0000000000000000 R09: 0000000000000000 [ 2570.964830][ T9872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2570.964843][ T9872] R13: 00007f17677e6038 R14: 00007f17677e5fa0 R15: 00007ffc1feea1d8 [ 2570.964863][ T9872] [ 2570.984156][ T9857] CPU: 0 UID: 0 PID: 9857 Comm: syz.7.64656 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2570.984199][ T9857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2570.984216][ T9857] Call Trace: [ 2570.984226][ T9857] [ 2570.984236][ T9857] __dump_stack+0x21/0x30 [ 2570.984279][ T9857] dump_stack_lvl+0x10c/0x190 [ 2570.984314][ T9857] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2570.984350][ T9857] dump_stack+0x19/0x20 [ 2570.984382][ T9857] should_fail_ex+0x3d9/0x530 [ 2570.984409][ T9857] should_failslab+0xac/0x100 [ 2570.984440][ T9857] __kmalloc_cache_noprof+0x41/0x490 [ 2570.984466][ T9857] ? __kasan_kmalloc+0x96/0xb0 [ 2570.984497][ T9857] ? legacy_init_fs_context+0x62/0x160 [ 2570.984528][ T9857] legacy_init_fs_context+0x62/0x160 [ 2570.984562][ T9857] alloc_fs_context+0x5ee/0x830 [ 2570.984595][ T9857] fs_context_for_mount+0x26/0x40 [ 2570.984626][ T9857] do_new_mount+0x116/0xb40 [ 2570.984650][ T9857] ? security_capable+0xcf/0xf0 [ 2570.984687][ T9857] path_mount+0x688/0x1050 [ 2570.984716][ T9857] ? putname+0x113/0x150 [ 2570.984743][ T9857] __se_sys_mount+0x2bd/0x480 [ 2570.984769][ T9857] ? __x64_sys_mount+0xf0/0xf0 [ 2570.984795][ T9857] __x64_sys_mount+0xc3/0xf0 [ 2570.984820][ T9857] x64_sys_call+0x2021/0x2ee0 [ 2570.984858][ T9857] do_syscall_64+0x58/0xf0 [ 2570.984892][ T9857] ? clear_bhb_loop+0x50/0xa0 [ 2570.984922][ T9857] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2570.984949][ T9857] RIP: 0033:0x7fd29818f6c9 [ 2570.984972][ T9857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2570.984994][ T9857] RSP: 002b:00007fd296be3038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2570.985022][ T9857] RAX: ffffffffffffffda RBX: 00007fd2983e5fa0 RCX: 00007fd29818f6c9 [ 2570.985043][ T9857] RDX: 0000200000004380 RSI: 0000200000000300 RDI: 0000000000000000 [ 2570.985062][ T9857] RBP: 00007fd296be3090 R08: 0000200000000140 R09: 0000000000000000 [ 2570.985081][ T9857] R10: 0000000001814800 R11: 0000000000000246 R12: 0000000000000002 [ 2570.985099][ T9857] R13: 00007fd2983e6038 R14: 00007fd2983e5fa0 R15: 00007ffe24f63fc8 [ 2570.985123][ T9857] [ 2571.442214][ T9879] overlay: Unknown parameter '/' [ 2571.692546][ T9895] FAULT_INJECTION: forcing a failure. [ 2571.692546][ T9895] name failslab, interval 1, probability 0, space 0, times 0 [ 2571.712992][ T9895] CPU: 1 UID: 0 PID: 9895 Comm: syz.9.64673 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2571.713030][ T9895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2571.713045][ T9895] Call Trace: [ 2571.713053][ T9895] [ 2571.713063][ T9895] __dump_stack+0x21/0x30 [ 2571.713098][ T9895] dump_stack_lvl+0x10c/0x190 [ 2571.713127][ T9895] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2571.713160][ T9895] dump_stack+0x19/0x20 [ 2571.713189][ T9895] should_fail_ex+0x3d9/0x530 [ 2571.713214][ T9895] should_failslab+0xac/0x100 [ 2571.713241][ T9895] kmem_cache_alloc_noprof+0x42/0x430 [ 2571.713263][ T9895] ? getname_flags+0xc6/0x710 [ 2571.713286][ T9895] getname_flags+0xc6/0x710 [ 2571.713309][ T9895] user_path_at+0x2b/0x60 [ 2571.713335][ T9895] __se_sys_mount_setattr+0x576/0x990 [ 2571.713362][ T9895] ? __x64_sys_mount_setattr+0xf0/0xf0 [ 2571.713385][ T9895] ? ksys_write+0x1ef/0x250 [ 2571.713409][ T9895] __x64_sys_mount_setattr+0xc3/0xf0 [ 2571.713434][ T9895] x64_sys_call+0x2908/0x2ee0 [ 2571.713468][ T9895] do_syscall_64+0x58/0xf0 [ 2571.713499][ T9895] ? clear_bhb_loop+0x50/0xa0 [ 2571.713525][ T9895] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2571.713549][ T9895] RIP: 0033:0x7f176758f6c9 [ 2571.713567][ T9895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2571.713588][ T9895] RSP: 002b:00007f176839f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 2571.713613][ T9895] RAX: ffffffffffffffda RBX: 00007f17677e5fa0 RCX: 00007f176758f6c9 [ 2571.713632][ T9895] RDX: 0000000000001900 RSI: 0000000000000000 RDI: ffffffffffffffff [ 2571.713657][ T9895] RBP: 00007f176839f090 R08: 0000000000000020 R09: 0000000000000000 [ 2571.713674][ T9895] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 2571.713690][ T9895] R13: 00007f17677e6038 R14: 00007f17677e5fa0 R15: 00007ffc1feea1d8 [ 2571.713711][ T9895] [ 2572.284454][ T9948] FAULT_INJECTION: forcing a failure. [ 2572.284454][ T9948] name fail_futex, interval 1, probability 0, space 0, times 0 [ 2572.298549][ T9948] CPU: 0 UID: 0 PID: 9948 Comm: syz.6.64699 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2572.298588][ T9948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2572.298604][ T9948] Call Trace: [ 2572.298612][ T9948] [ 2572.298622][ T9948] __dump_stack+0x21/0x30 [ 2572.298659][ T9948] dump_stack_lvl+0x10c/0x190 [ 2572.298689][ T9948] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2572.298723][ T9948] dump_stack+0x19/0x20 [ 2572.298753][ T9948] should_fail_ex+0x3d9/0x530 [ 2572.298777][ T9948] should_fail+0xf/0x20 [ 2572.298798][ T9948] get_futex_key+0x16b/0x930 [ 2572.298820][ T9948] ? kernel_text_address+0xa9/0xe0 [ 2572.298850][ T9948] ? __cfi_get_futex_key+0x10/0x10 [ 2572.298871][ T9948] ? unwind_get_return_address+0x51/0x90 [ 2572.298900][ T9948] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 2572.298936][ T9948] futex_wait_setup+0x9f/0x260 [ 2572.298964][ T9948] ? __cfi_futex_wait_setup+0x10/0x10 [ 2572.298993][ T9948] ? __asan_memcpy+0x5a/0x80 [ 2572.299015][ T9948] __futex_wait+0xfa/0x2a0 [ 2572.299044][ T9948] ? __cfi___futex_wait+0x10/0x10 [ 2572.299072][ T9948] ? kstrtouint_from_user+0xfb/0x150 [ 2572.299095][ T9948] ? __cfi_futex_wake_mark+0x10/0x10 [ 2572.299126][ T9948] ? futex_setup_timer+0xb4/0xd0 [ 2572.299147][ T9948] futex_wait+0x117/0x7a0 [ 2572.299176][ T9948] ? __cfi_futex_wait+0x10/0x10 [ 2572.299205][ T9948] ? vfs_write+0x93e/0xf30 [ 2572.299227][ T9948] do_futex+0x309/0x500 [ 2572.299250][ T9948] ? __cfi_do_futex+0x10/0x10 [ 2572.299272][ T9948] ? mutex_unlock+0x8b/0x240 [ 2572.299294][ T9948] ? __fget_files+0x2c5/0x340 [ 2572.299319][ T9948] __se_sys_futex+0x28f/0x300 [ 2572.299352][ T9948] ? fput+0x1a5/0x240 [ 2572.299381][ T9948] ? __x64_sys_futex+0x110/0x110 [ 2572.299405][ T9948] ? __cfi_ksys_write+0x10/0x10 [ 2572.299428][ T9948] __x64_sys_futex+0xe9/0x110 [ 2572.299453][ T9948] x64_sys_call+0x227f/0x2ee0 [ 2572.299487][ T9948] do_syscall_64+0x58/0xf0 [ 2572.299520][ T9948] ? clear_bhb_loop+0x50/0xa0 [ 2572.299546][ T9948] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2572.299572][ T9948] RIP: 0033:0x7f761738f6c9 [ 2572.299592][ T9948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2572.299614][ T9948] RSP: 002b:00007f7615df7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 2572.299640][ T9948] RAX: ffffffffffffffda RBX: 00007f76175e5fa0 RCX: 00007f761738f6c9 [ 2572.299659][ T9948] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000200000000080 [ 2572.299675][ T9948] RBP: 00007f7615df7090 R08: 0000000000000000 R09: 0000000000000000 [ 2572.299691][ T9948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2572.299706][ T9948] R13: 00007f76175e6038 R14: 00007f76175e5fa0 R15: 00007ffcf5a40d68 [ 2572.299727][ T9948] [ 2572.807087][ T9989] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 2572.807114][ T9989] rust_binder: Read failure Err(EFAULT) in pid:1114 [ 2573.245812][ T36] kauditd_printk_skb: 23 callbacks suppressed [ 2573.245835][ T36] audit: type=1400 audit(1897278354.018:2181): avc: denied { connect } for pid=10017 comm="syz.9.64733" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2573.308122][ T36] audit: type=1400 audit(1897278354.038:2182): avc: denied { write } for pid=10017 comm="syz.9.64733" laddr=fe80::a8aa:aaff:feaa:aa0c lport=58 faddr=ff02::1 fport=20064 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2573.545020][T10040] netlink: 12 bytes leftover after parsing attributes in process `syz.7.64743'. [ 2573.599341][T10042] xt_NFQUEUE: number of total queues is 0 [ 2573.701741][T10050] bpf: Bad value for 'uid' [ 2573.771693][T10056] No source specified [ 2573.788555][ T36] audit: type=1400 audit(1897278354.558:2183): avc: denied { mounton } for pid=10055 comm="syz.7.64750" path="/syzcgroup/unified/syz7" dev="cgroup2" ino=296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 2574.017787][T10071] tipc: Enabling of bearer rejected, failed to enable media [ 2574.328240][T10095] overlayfs: missing 'lowerdir' [ 2574.333909][T10097] FAULT_INJECTION: forcing a failure. [ 2574.333909][T10097] name failslab, interval 1, probability 0, space 0, times 0 [ 2574.349165][ T36] audit: type=1400 audit(1897278355.128:2184): avc: denied { ioctl } for pid=10094 comm="syz.9.64769" path="socket:[787825]" dev="sockfs" ino=787825 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2574.383943][T10097] CPU: 1 UID: 0 PID: 10097 Comm: syz.5.64770 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 2574.383983][T10097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2574.383999][T10097] Call Trace: [ 2574.384007][T10097] [ 2574.384018][T10097] __dump_stack+0x21/0x30 [ 2574.384054][T10097] dump_stack_lvl+0x10c/0x190 [ 2574.384087][T10097] ? __cfi_dump_stack_lvl+0x10/0x10 [ 2574.384121][T10097] dump_stack+0x19/0x20 [ 2574.384151][T10097] should_fail_ex+0x3d9/0x530 [ 2574.384175][T10097] should_failslab+0xac/0x100 [ 2574.384203][T10097] kmem_cache_alloc_noprof+0x42/0x430 [ 2574.384225][T10097] ? __kasan_slab_free+0x6a/0x80 [ 2574.384252][T10097] ? getname_flags+0xc6/0x710 [ 2574.384275][T10097] ? kmem_cache_free+0x1c1/0x510 [ 2574.384298][T10097] getname_flags+0xc6/0x710 [ 2574.384322][T10097] user_path_at+0x2b/0x60 [ 2574.384348][T10097] __se_sys_pivot_root+0x1d8/0xcd0 [ 2574.384382][T10097] ? __kasan_check_write+0x18/0x20 [ 2574.384417][T10097] ? fput+0x1a5/0x240 [ 2574.384445][T10097] ? ksys_write+0x1ef/0x250 [ 2574.384467][T10097] ? __x64_sys_pivot_root+0x80/0x80 [ 2574.384490][T10097] ? __cfi_ksys_write+0x10/0x10 [ 2574.384513][T10097] ? __kasan_check_read+0x15/0x20 [ 2574.384548][T10097] __x64_sys_pivot_root+0x5f/0x80 [ 2574.384571][T10097] x64_sys_call+0x25b4/0x2ee0 [ 2574.384605][T10097] do_syscall_64+0x58/0xf0 [ 2574.384635][T10097] ? clear_bhb_loop+0x50/0xa0 [ 2574.384663][T10097] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 2574.384687][T10097] RIP: 0033:0x7f676918f6c9 [ 2574.384706][T10097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2574.384726][T10097] RSP: 002b:00007f6769fcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 2574.384750][T10097] RAX: ffffffffffffffda RBX: 00007f67693e5fa0 RCX: 00007f676918f6c9 [ 2574.384768][T10097] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000200000000000 [ 2574.384782][T10097] RBP: 00007f6769fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 2574.384795][T10097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2574.384810][T10097] R13: 00007f67693e6038 R14: 00007f67693e5fa0 R15: 00007ffc2c982598 [ 2574.384830][T10097] [ 2574.615980][ T36] audit: type=1400 audit(1897278355.168:2185): avc: denied { search } for pid=10098 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2574.675216][ T36] audit: type=1400 audit(1897278355.168:2186): avc: denied { read } for pid=10099 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2574.781302][ T36] audit: type=1400 audit(1897278355.168:2187): avc: denied { open } for pid=10099 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2574.847945][ T36] audit: type=1400 audit(1897278355.168:2188): avc: denied { getattr } for pid=10099 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2574.875374][ T36] audit: type=1400 audit(1897278355.378:2189): avc: denied { getattr } for pid=10099 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=435 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2574.914546][ T36] audit: type=1400 audit(1897278355.408:2190): avc: denied { read } for pid=10102 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=435 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1