last executing test programs: 2m1.758977024s ago: executing program 0 (id=1420): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/custom0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400800, 0xc4) syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x250, 0xf1, 0xa, 0x80, 0x8, 0x45a, 0x5210, 0x101, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x6, 0xbd, 0x20, 0xf, [{{0x9, 0x4, 0xf8, 0x8, 0x0, 0x7a, 0xf5, 0x4c, 0x5}}]}}]}}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0}) 2m0.088295696s ago: executing program 0 (id=1430): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) (async) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FITHAW(r1, 0xc0045878) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xffffedc7fff, 0x1000, 0x4, 0x5}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) (async) r4 = open(0x0, 0x1407c2, 0x78e22799f4a46ef7) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000018010040"]) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) (async) r7 = accept$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x6}) 1m59.824230211s ago: executing program 0 (id=1433): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000040)=0x5, 0x4) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xdb9, 0x0, 0x0, 0x4}, 0x0) (async) r1 = fcntl$getown(r0, 0x9) sched_getattr(r1, &(0x7f0000000000)={0x38}, 0x38, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) (async) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) (async) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r3, &(0x7f0000000200)=@other={'trylock', ' ', 'mem'}, 0xc) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x20001) (async) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) (async) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000), 0x20000328) (async) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000001240)={0x49834e15, 0x4f0, 0x9, 0x1, 0x81}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) (async) ptrace$cont(0x18, 0x0, 0x2000000000001, 0x0) r5 = gettid() sched_setattr(r5, &(0x7f0000000180)={0x38, 0x6, 0x2d, 0xb, 0x7, 0x1, 0x1, 0x7, 0x4, 0xfffffff0}, 0x0) (async) ioprio_set$pid(0x1, 0x0, 0x0) (async, rerun: 64) sendfile(r0, r0, 0x0, 0x7ffff000) (async, rerun: 64) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r1, 0x0, 0x4004) (async) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x900) write$P9_RATTACH(r6, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x1}}, 0x14) 1m58.896262559s ago: executing program 0 (id=1436): r0 = socket(0x1e, 0x4, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r1, &(0x7f0000000080)='./file0\x00', 0x8000, &(0x7f00000000c0)={0x1, 0x89, 0x100000}, 0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xfffffffffffffe39, &(0x7f0000000400)=[{&(0x7f0000000100)="ee", 0x101d0}], 0x1, 0x0, 0x42}}], 0x400000000000181, 0x9200000000000000) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x800, 0x0, 0x1, 0x1, 0xfffc, 0x1}, 0x20) socket(0x1, 0x4, 0x7) socketpair(0x1f, 0x80000, 0x2, &(0x7f0000000000)) close_range(r4, 0xffffffffffffffff, 0x0) 1m58.089794085s ago: executing program 0 (id=1454): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) (async) r1 = getpid() capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000000)={0x0, 0xffffffff, 0x401, 0x3a, 0x7}) (async) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1001004, 0xffffffffffffffff, 0xc595, 0x0, 0x1, 0xffffffffffffffff, 0x8000000e51, 0x80000004000000, 0x8d], 0xeeee8000, 0x2010d3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0xffffc000) 1m57.964271027s ago: executing program 0 (id=1455): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) r2 = dup(r1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x20004091}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa07, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0xce, 0x0, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x1}, 0x5c) ioctl$PTP_EXTTS_REQUEST2(r2, 0x40603d10, &(0x7f00000002c0)={0x1, 0x9}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000400)={0x2c, 0x11, '\x00', [@calipso={0x7, 0x50, {0x1, 0x12, 0x2, 0x3, [0x2f05, 0x9, 0x1, 0x3, 0x1, 0x4, 0x4, 0x2, 0x6]}}, @pad1, @calipso={0x7, 0x20, {0x3, 0x6, 0x9, 0x4000, [0x4342, 0x4, 0x10001]}}, @jumbo={0xc2, 0x4, 0xc78c}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x98) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4, 0x0, &(0x7f0000000040)=[@clear_death={0x400c630f, 0x1}], 0xfffffffffffffff5, 0x0, 0x0}) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x2020a0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f5f62665f63616368653d3030303097c3ad5c163d94f330303030303030312c6e6f5f62665f63616368653d30303030303030303030303030303030303030312c726c6f675f77616b6575705f636e743d30303030303030303030303030303030303030372c6e6f5f62665f7265616461686561643d30303030303030303030303030303030303030302c6e6f5f62665f63616368653d30303030303030303030303030303030303030302c7365636c6162656c2c6f626a5f757365723d2e2f62696e64657266732f62696e64657231002c646566636f6e746578743d756e636f6e66696e65645f752c00"]) 1m57.936380828s ago: executing program 32 (id=1455): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) r2 = dup(r1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x20004091}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa07, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0xce, 0x0, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x1}, 0x5c) ioctl$PTP_EXTTS_REQUEST2(r2, 0x40603d10, &(0x7f00000002c0)={0x1, 0x9}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000400)={0x2c, 0x11, '\x00', [@calipso={0x7, 0x50, {0x1, 0x12, 0x2, 0x3, [0x2f05, 0x9, 0x1, 0x3, 0x1, 0x4, 0x4, 0x2, 0x6]}}, @pad1, @calipso={0x7, 0x20, {0x3, 0x6, 0x9, 0x4000, [0x4342, 0x4, 0x10001]}}, @jumbo={0xc2, 0x4, 0xc78c}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x98) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4, 0x0, &(0x7f0000000040)=[@clear_death={0x400c630f, 0x1}], 0xfffffffffffffff5, 0x0, 0x0}) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x2020a0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f5f62665f63616368653d3030303097c3ad5c163d94f330303030303030312c6e6f5f62665f63616368653d30303030303030303030303030303030303030312c726c6f675f77616b6575705f636e743d30303030303030303030303030303030303030372c6e6f5f62665f7265616461686561643d30303030303030303030303030303030303030302c6e6f5f62665f63616368653d30303030303030303030303030303030303030302c7365636c6162656c2c6f626a5f757365723d2e2f62696e64657266732f62696e64657231002c646566636f6e746578743d756e636f6e66696e65645f752c00"]) 1m36.188306049s ago: executing program 1 (id=1752): r0 = socket$igmp(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x101) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000540)={0x73622a85, 0x7cab6ced6415609}) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) r3 = mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x80, 0x0, &(0x7f0000000380)=[@increfs={0x40046304, 0x2}, @acquire={0x40046305, 0x1}, @reply={0x40406301, {0xc, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@handle={0x73682a85, 0x1001}, @fda={0x66646185, 0x3, 0x2, 0x1f}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000180)={0x0, 0x18, 0x38}}}, @request_death, @dead_binder_done, @acquire={0x40046305, 0x1}, @release={0x40046306, 0x2}], 0x0, 0x0, 0x0}) io_setup(0x4f4f, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000480)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r4, &(0x7f0000002580)=ANY=[@ANYBLOB="0a0088a8aaaaaaaaaaaaaaaaaaaaaabb81004a0086dd6d944f7a001406fffe8000000000000000000000000000bbfc01000000000000000000000000000038214e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5108000490780002"], 0x52) pipe(&(0x7f0000000140)) 1m35.10712315s ago: executing program 1 (id=1778): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) listen(r0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="80", 0x1, 0x4000, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x2ec37000) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x100, 0x1}, 0xe) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x42, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x100, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r1, 0xe5441000) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480), &(0x7f0000000700)={[0x0, &(0x7f0000000580)='!(,,\x00', &(0x7f00000005c0)='}\x00', 0x0, 0x0]}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x200}, {r0, 0x1201}, {0xffffffffffffffff, 0x8202}], 0x3, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0x20c, r3, 0x5, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@random={0xdd}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1f0, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x13, 0x1, "9a010234d4d83dd435d109752da868"}, @NL80211_BAND_60GHZ={0xf9, 0x2, "103422484c9d3fd46e0a3db23b1c66497bd15dc427414f89498be23c0c37f87170cbd721e3752bdc84b3c8b22c7ad954e637c038e5218e22020ebde69e14175267947d6aec5fdd1147c84374f226b78f797527a1b4cc02aff384ecf689c32da7a3bcc57c0e3aa758ab360164362042e5b368b9f80f2a67d9a4231caf3c2dba2b5170291cf2a94d73ae4bb38d95f569d65fe4ab22c0eb818993f9a686804522a71037df9a70f79e7b60c6765a70753c1cd4569d6157da1ab7b02d7ec81cb37cdc98dbed91f7598bf7d690f59c67b1bee6cd5c23ca13af85395f13ce293db50fa3cd9c831a413c8dfb8219ff7316fe3469d9f7f28ee6"}, @NL80211_BAND_5GHZ={0x90, 0x1, "d15f02b36443cc2b4d7734099e8f1bab0a7928239d668805b20479d25454a011efac7c675c6e22acc91a68ff76e4c3e4d9ded972ebae1b4cccb50c4e4ec7627ef38c61df000667548819fc5e0977f8e03f00de4262763c463290103c26fecf2738b18c9c188bf9efec286a8a5ab398882a9e7bc62f5dbe80c2f02959bd78048d396757f5ddfa139ce52a1387"}, @NL80211_BAND_2GHZ={0x4c, 0x0, "b8b2356e74d84e5d60c444744f8f65b491e289c6a7966e6fc79b5a405d650d575196959f00ea733f3231d74200e3ec351025e9252bee533804a82cebbfc98fe4d3819bfb82651b16"}]}]}, 0x20c}}, 0x0) mlock(&(0x7f0000339000/0x3000)=nil, 0x3000) socket$vsock_stream(0x28, 0x1, 0x0) (async) bind$vsock_stream(r0, 0x0, 0x0) (async) listen(r0, 0x0) (async) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="80", 0x1, 0x4000, 0x0, 0x0) (async) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) (async) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x2ec37000) (async) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x100, 0x1}, 0xe) (async) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x42, 0x0) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x100, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r1, 0xe5441000) (async) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480), &(0x7f0000000700)={[0x0, &(0x7f0000000580)='!(,,\x00', &(0x7f00000005c0)='}\x00', 0x0, 0x0]}) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) (async) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x200}, {r0, 0x1201}, {0xffffffffffffffff, 0x8202}], 0x3, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0x20c, r3, 0x5, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@random={0xdd}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1f0, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x13, 0x1, "9a010234d4d83dd435d109752da868"}, @NL80211_BAND_60GHZ={0xf9, 0x2, "103422484c9d3fd46e0a3db23b1c66497bd15dc427414f89498be23c0c37f87170cbd721e3752bdc84b3c8b22c7ad954e637c038e5218e22020ebde69e14175267947d6aec5fdd1147c84374f226b78f797527a1b4cc02aff384ecf689c32da7a3bcc57c0e3aa758ab360164362042e5b368b9f80f2a67d9a4231caf3c2dba2b5170291cf2a94d73ae4bb38d95f569d65fe4ab22c0eb818993f9a686804522a71037df9a70f79e7b60c6765a70753c1cd4569d6157da1ab7b02d7ec81cb37cdc98dbed91f7598bf7d690f59c67b1bee6cd5c23ca13af85395f13ce293db50fa3cd9c831a413c8dfb8219ff7316fe3469d9f7f28ee6"}, @NL80211_BAND_5GHZ={0x90, 0x1, "d15f02b36443cc2b4d7734099e8f1bab0a7928239d668805b20479d25454a011efac7c675c6e22acc91a68ff76e4c3e4d9ded972ebae1b4cccb50c4e4ec7627ef38c61df000667548819fc5e0977f8e03f00de4262763c463290103c26fecf2738b18c9c188bf9efec286a8a5ab398882a9e7bc62f5dbe80c2f02959bd78048d396757f5ddfa139ce52a1387"}, @NL80211_BAND_2GHZ={0x4c, 0x0, "b8b2356e74d84e5d60c444744f8f65b491e289c6a7966e6fc79b5a405d650d575196959f00ea733f3231d74200e3ec351025e9252bee533804a82cebbfc98fe4d3819bfb82651b16"}]}]}, 0x20c}}, 0x0) (async) mlock(&(0x7f0000339000/0x3000)=nil, 0x3000) (async) 1m35.031924831s ago: executing program 1 (id=1785): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000000040)=@ethtool_eeprom={0x43, 0x3, 0x1}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x3, @private=0xa010102}}, 0x1e) r4 = syz_open_dev$evdev(&(0x7f00000001c0), 0x200, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x82084, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000001c0)) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000000)=0x5) close_range(r0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 1m35.031110201s ago: executing program 1 (id=1786): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x10b701) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000040)=0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYRES8=r0, @ANYRES8=r2, @ANYRES64=r1, @ANYRESDEC=r1, @ANYRESOCT=0x0, @ANYRES32=r0, @ANYRES8=r0], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000100)='./file0\x00') syz_clone(0x4800, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdf2501000000000000000b40"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m34.382532064s ago: executing program 1 (id=1804): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000001c0)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000009a000040"]) (async) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000009a000040"]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r4, 0x701, 0x70bd25, 0x25dfdbfd, {0xb}, [@handle=@pci={{0x8}, {0x11}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc4, r4, 0x8, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x4000084) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x494002, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x3) (async) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x3) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000022c0)='\x00\x00\x03\x01\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x02\x00g\x00\x00\x00\x80\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-\xac\x99\xb8\xd2\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc4\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0HdO\xb9\xa2\x1d\x13\x8fCha\xb3\x95wl},\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80Z\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9\x13f=\xbd\x03\xe8\xbex:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13\xba\x00|g]7\xdc\xe9=\"\xe4\x90[\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146\'Z\x83H\xabF\x18<\x86h\x01=\x03\\\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&@\x00\x00\x00rT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\xd7c\t(\xf2\x93\x8d\\\x91\xef\xab(Jck\xdf\xa3 \x16\x9bH=\x01\x7f\x02\x1dF3\x7f\xd15\xa8\xd2\x94\xa7\xe9\xbd\xdc\x16\xe1Z\x9c\xe3\xeb9\x8f\xfdC\x0e\xd3]\xb5\xfdB\\\xd2\xfe\xf6H\x8ai}kDM\xbd\xfcJ{T{@i/\xb7x\xc5z\xfds\x85\xef\x1f\xf0t\xf5\xaf\xb21F\x01\xe0\x86\xde\x88\xb8\x8f \xfc\xcd\xba\xea\x16\xc1J\xb7\xe3\x04m\x0e\xaf\xd6\x88\xd6XX\xba\x8a\xdb\xeda\x83.H\xe3\x86\x03\t\xcb\xdc\x80\xee\x0ec\x12\x8a\x92\x11\xb6\xcc#\x10\xec\xfd\xbb\xd3\\\xc8\x88\x04,\'\x14\xbf\x84\x16\xb3\x8f,6\xc6D\xae\xa1\xf9\xe7@\xac\xaa\x104\x8b\x8eQ8\x11\xa7|\x87\xe2\xccrj%\xc4r&\r\a\xa7\xda\xf5\'V\x89\xe6\xa4\x05\xde\xf5\xaa@\xec\xe2\xf6\xb5x\xa1w\n\xda\xf2\xd67\xc6%\x0f[sF\xb6\xaeS>\xe9^\xd4\xf03\xe9.\xc4\xd5\xe0\r\xa1Q\xa8\xf2\xa2`zs\'k\xd4pV\xab&%\xf8\x8a\x80\x9d\"\xf3\xcc\xd2i\xc8\xd8\xc6\xbeD\xda\x86?\xf9\x13\xe5L`R\xe8Vq\xa3\nD\x9f\xe4M\xe6\xab\xdd!=%\x06z$\x99\';O\xfc\xf0u\x83\v\x83\a8\xfe<\x9e\xa8\xfe\xca`D\x91\x81!QT$\x05T\x85\xd6\xe9!\xb9wfL\x12\xa8\xb0\xb0\x86\xc2\xa1\xf7\x05i\xf5\xf0\r\xe7h\xdaD\xcb\xd4\x87\x84\xe5\xc7r;.\xf0\xed\x17\x83Nn\xb7\x0f!u}J)\xa1\xa1\x16\xc5`Z,\xa3\xcf\xfdy\aH\x06\x14l\x92x\xdbB=\xcc\xcdfpi\xe5\x04=HQ\xeaE-v\x02\x0eY\x8e\xbf\xec\x16\xc4G\xea\x8bS\x8e\xd5f\xdcj\xe1\x86\xf9s\x90\xe5\xf9\x89\xc0\xf3\xcd;r4j]\x9b\xdf\xf5\xe9\x82\xe1\xdb\x11\xb3\b\xa2Y\xdb\\\xc1H\xc3\xcf\xb1W\xe9(\xee\x18\xca\xda\xf5p,\x16\xbc\x17\xfe\xd8\n\xe1\xa1&=+)\xf9Vd\x11\xf6hX\xbe\x85O=\xe2\x9f~I\xa1\"\xa9\xd9\x19\xa2\\\xb8>f\xe2Jh+u\x90\x13\x94\x12\xc8X\xd7\xb4\xf1JS0FN\xa0\xda\xb6ez`\x9a\xea\xcf^\xa5\x17{\v\xe8n\xe9 \xc0/D\t\x7f\xd8\xad\xf2e\xff\x8b\x16p\x0f\xe4\x1a/\xe1\x96\xd2\xae\x94\x0e5\xb0b+\xac\x14\xaa\xb0\xb7\xa5.\x15\x8a\xca\xb5~=D-\x90\xc1\xbf\x05\xb9\xd5\x86\xeb\xd2#\xda\xc132\'\xfc!%\x94\x1f\xbfL)\xc2c\xa8\xef\x152\x8d\xef\xde\xbe\xab\xf5g\x80\x02G>\xf5\x04a-\xff\x06X+\xc1\xd3\xb1\xcdn\x15p\xdf\xd8.\x89\x95{\xb6+:`\x9c\xcf2\x01\x1d1\xf7\xe6\x7f\x1f\xf5\xb0\xb9\t2\x14\x81\x99\xb8@7y\xb4\xce\xf1]\a\x03y\xc5F\xfa\xae\xd1O\x7f7\xa7\xc1\xb2.~B\xe8@G\xd1\xd9R~\x1b\xf7\xa8\x86\xa7\xc1\b\x9ej\x01\xf4\xb7\xd2\x0e\xc2\x15S\x19\xd7\xd4\xe6\xaf!\xf8_\x8aEOp@>4\xd7\xcf\x11\xe0;\x99}QmE\xdd\xa69)Q\x9e\xb9\'\x97\x9b\xe7\xa4?Ed\x9c\x7fE\xba5\x90\xc07\x96S\x9d\xe1\x84\xfa\x1a\xd6\x9a\x15\xd1o \xc0\xd28\x01\xa7\x99\x85q\xbd\x80\x00\x00\x00\x00\x00\x00\x00H\x0f\xbbT\xd5\xb3\xf4\xcd<\x8a\x01\x19\xd0|B\f0\xf8i\xd3\x1bJke\t\x8b7Q\x1dQ&\x96H\x05\xec\x80\xf0\xab\x8f\x94{\x9d+\xefs\x1c\xfck\xf7q\x10\xf6\x16\xbc\xe7\x93\x0f\x7f\xcd\xa7b\xbe\x88\xcc\xb6^\x93\xa9P\xf3\xa3\xe4Az=\xe0+Q\x9e\xb5\x11\xb3\xc1\xa8P0+\xc9\xa1\xdbU~J$\xa4\x03\x11\x1aa~\x9du\x8f\x8d\xbcI\x85k\xa0\xae\xf6\xa0\x94r\xfb\xe3\xaa\xd4\xf0\x99\x06\xe1i\x1f\xfa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\\\xb2/R\xedI2e5\x88(\xc0+^\xe7G\x17\x03^\xd7g\xb9n\x8c2\xb3\x12\x91\x86b\t\xd0R\x01\xda$Y\x85\x02&\x95FC\xc8\xd9') 1m34.127930958s ago: executing program 1 (id=1811): r0 = syz_socket_connect_nvme_tcp() recvfrom$inet_nvme(r0, &(0x7f0000000000)=""/84, 0x54, 0x2000, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80) recvfrom$inet_nvme(r0, &(0x7f0000000100)=""/114, 0x72, 0x10100, &(0x7f0000000180)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x80) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x3, 0x0, [{0x830, 0x0, 0x7}, {0x40000101, 0x0, 0x8}, {0x837, 0x0, 0x200}]}) r3 = fsmount(0xffffffffffffffff, 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="2626660f72d704f74465777a66b9800000c00f326635000400000f300f0f7800b7ff500b66b8010000000f01d9baf80c66b896339a8066efbafc0cb8446aef640f0052b766b9ee0b000066b8f63e870866baeabfce450f300f01d1", 0x5b}], 0x1, 0x5a, &(0x7f0000000340)=[@dstype0={0x6, 0xe}], 0x1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001640)={&(0x7f00000003c0)={0x1248, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1153, 0x2a, [@random_vendor={0xdd, 0x82, "f5950b2977fbc7c3cbe3e9c0d4c77ec8d72afc414e7d034ce94cc1d42edce25108acf0391a2fa14076c689287b4547d175d1ddba683be154967586059df5476f34c5b2e6d2f225b526521e9650782bd5d74da7bebbc4b73803629d10efb80b93341e3705567cfb2fc833e54851453e6b23c0ff13b2125bb3f52109274cf29327e4e6"}, @erp={0x2a, 0x1}, @prep={0x83, 0x1f, {{}, 0x1, 0x7, @broadcast, 0x9, @void, 0x8000, 0x1000, @broadcast, 0x3}}, @measure_req={0x26, 0x1003, {0xfd, 0x2, 0x2, "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"}}, @link_id={0x65, 0x12, {@random="5ee8d984e63b", @device_b}}, @measure_req={0x26, 0x5b, {0xff, 0x81, 0x1a, "67d1c765717d440303b939dedccc87a500037f640ad60bee4956ba7e17c015a0823205db40964b2a6f26be798c0c489533b84a6ae4c5643b9c7f265bfff363cc5fe2d8c141a8551bc4b435d807cdce6cc2b985e2a7d3446e"}}, @cf={0x4, 0x6, {0xd1, 0xfc, 0xc22, 0x32e4}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @measure_req={0x26, 0x12, {0x3, 0x5f, 0x5, "d9d5ef860fc1cda764e0ab1b501d21"}}, @mic={0x8c, 0x10, {0x9fe, "f78d5d8c520d", @short="9e7e894ab2bb8b4c"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xf, 0xf9, "d1095feaca2bd4f83aa11b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "96e6b45e55f71e20b7cb6c43"}, @NL80211_ATTR_FILS_ERP_RRK={0x6c, 0xfc, "a53d2fadfa936c1a904419c1d0656aa2946001601ef43526ac3206334fdda9612c8610e72971a99cb735295c95f2043f543076a65c6088e4981d1008fd4e96ad31ed9a3450fe4c7ae2f7343cb0398393ca6580bf691933bc808fa137d7d6f32701260db56bcfd11b"}], @NL80211_ATTR_IE={0x4b, 0x2a, [@mesh_config={0x71, 0x7, {0x1, 0x4e, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xad, 0x8}}, @rann={0x7e, 0x15, {{0x1, 0x7b}, 0x0, 0x3, @broadcast, 0x7499, 0x688c2639}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0xff, 0x1, 0x1, @device_b, 0x5, @void, 0x3, 0x8, 0x1, [{{0x0, 0x0, 0x1}, @broadcast, 0x7}]}}]}]}, 0x1248}, 0x1, 0x0, 0x0, 0x10008080}, 0x84) setxattr$security_capability(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700), &(0x7f0000001740)=@v1={0x1000000, [{0x5, 0xce7b}]}, 0xc, 0x1) r4 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000001a40)={0x0, &(0x7f0000001780)=[@in_dx={0x82, 0x20, {0xe58d, 0x6}}, @in_dx={0x82, 0x20, {0x7eca, 0x6}}, @in_dx={0x82, 0x20, {0x4927, 0x1}}, @cpuid={0x14, 0x18, {0x3, 0x8}}, @in_dx={0x82, 0x20, {0x79af, 0x5}}, @code={0xa, 0x55, {"b9800000c00f3235000400000f302646db4d0e0f01c20fc7aecb00000040e900600000f3440fc77176f2f265420f20c78fe9f8014d0d67470fc7a80050000066bad104ec"}}, @code={0xa, 0x5c, {"c441505c359a0000000f20d835080000000f22d8420f07c422e93cffb971070000b891330000ba000000000f30b9610200000f32440f01f8660f3a1772053ec4c155dc74f9a9672e46e100"}}, @cpuid={0x14, 0x18, {0x7, 0x6}}, @wr_drn={0x6e, 0x20, {0x7, 0x98c}}, @uexit={0x0, 0x18, 0x3}, @wr_drn={0x6e, 0x20, {0x1, 0x7}}, @code={0xa, 0x5d, {"b9800000c00f3235010000000f30440f20c03506000000440f22c00f0f747c37b666b8f2000f00d0c4a1f015fdb805000000b983cf00000f01d9361280080000000f013a460f01f8420f01cb"}}, @wrmsr={0x1e, 0x20, {0x276, 0x13}}, @uexit={0x0, 0x18, 0x6}, @wrmsr={0x1e, 0x20, {0x639, 0x1}}, @rdmsr={0x32, 0x18, {0x986}}, @cpuid={0x14, 0x18, {0x401, 0x8000}}, @cpuid={0x14, 0x18, {0x7f, 0x8}}], 0x2b6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(r3, 0xc02054a5, &(0x7f0000001a80)={0x4, r4, 'id0\x00'}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001b00)=""/194, &(0x7f0000001c00)=0xc2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001c80)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@private}}, &(0x7f0000001d80)=0xe8) quotactl$Q_GETNEXTQUOTA(0xffffffff80000902, &(0x7f0000001c40)=@nbd={'/dev/nbd', 0x0}, r7, &(0x7f0000001dc0)) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001f40)=@urb_type_control={0x2, {0x2}, 0x4, 0x2, &(0x7f0000001e40)={0x1, 0x1, 0x0, 0xfffa, 0x7}, 0x8, 0x2, 0x8, 0x0, 0x3, 0x9, &(0x7f0000001e80)="c8e5b67d84be47fa847d914dd0c57718fa405ba71cb242bb10f703788548e03bc343f66768494d4fc98649065e99a018f481fe7332793f1f1e8514d13a4c31e97917cd9ae6064e8108e3ac5842aaf6e2af37d3af2af412f29ee847d499dc69fc658e9aa302636e72230a85c72139b4add06a625584a4e82d4707bad0ca2ae94f8f7945867e33b0596938be0c5a0262c4e4c1aef0ffe4d146be822a7f73799f864dd258e1101ea284815078a1b345942eefd42b"}) ioctl$KVM_PRE_FAULT_MEMORY(r5, 0xc040aed5, &(0x7f0000001f80)={0xdddd1000, 0x4000}) getpeername(r3, &(0x7f0000001fc0)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000002040)=0x80) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1b1c, 0x1c04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x20, 0x65, [{{0x9, 0x4, 0x0, 0x1, 0x9, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0xacf}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x7, 0x51, 0x3}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x310, 0xc, 0xd, 0xc0, 0x20, 0x2}, 0xf, &(0x7f0000002100)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x3, 0x3}, @ptm_cap={0x3}]}, 0x1, [{0xfd, &(0x7f0000002140)=@string={0xfd, 0x3, "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"}}]}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r8, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)={0x70, r9, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_SEC_DEVICE={0x28, 0x2e, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x2}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0xffff}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000002500)={&(0x7f0000002400), 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x54, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040800}, 0x8004) sendmsg$AUDIT_ADD_RULE(r5, &(0x7f0000002a00)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002580)={0x438, 0x3f3, 0x10, 0x70bd25, 0x25dfdbfd, {0x3, 0x1, 0x19, [0x6, 0x8, 0x40, 0x65, 0x80000001, 0x6, 0x80000000, 0x5, 0xe7, 0x18512277, 0x800, 0x4, 0x2, 0x8, 0x401, 0x3, 0x5, 0x6, 0x7e6, 0x0, 0x6, 0x2, 0x27f, 0x4, 0xd3a, 0x9, 0xde, 0x52, 0x9, 0xc, 0x2, 0x9, 0x3, 0x10001, 0x7, 0x0, 0x1ff, 0x7ff, 0xfffffffb, 0x91, 0x4f6d, 0xa045, 0x3, 0xa, 0x3, 0x1, 0x3f7, 0x36, 0x10001, 0x80, 0x2, 0xfffffffe, 0x7, 0x5, 0x3ff, 0x2, 0x6, 0x1, 0xfff, 0x0, 0x4, 0x3, 0x5, 0x7], [0x4, 0x959, 0x2, 0x7, 0x7fffffff, 0x6, 0x128, 0x5, 0x2, 0x80000001, 0x80, 0x1, 0x1, 0x1, 0x7fffffff, 0x8000, 0x1ff, 0x2, 0xd5a, 0x5, 0x2, 0x101, 0x8, 0x10, 0x0, 0x4, 0xd29, 0xb9, 0x5, 0x100, 0x3, 0x6, 0xc, 0x40, 0x7e, 0x7, 0x8, 0xffffffff, 0x8001, 0x7, 0x9, 0xd22d, 0x1, 0x42a3b3dc, 0xf8, 0x6, 0xce7, 0x5, 0x7, 0x2, 0x101, 0x1, 0x1, 0x4, 0x6, 0x1000, 0x50ed, 0x4, 0x9, 0xfffffff9, 0xfffffff9, 0x0, 0x1, 0x7], [0x2, 0x4, 0x3, 0x1000, 0x0, 0x8, 0x3, 0xded, 0x3, 0x8000, 0x8, 0x1, 0x0, 0x5, 0xfffffbff, 0x0, 0x5, 0x9, 0xfffffff8, 0x6, 0x7, 0x1, 0x4, 0x28033694, 0xfffffff3, 0x2, 0x5, 0x4, 0x8, 0x9, 0x2, 0x1ae, 0x4, 0x5f9f, 0x4, 0x180000, 0x2, 0xe86, 0x8, 0x7, 0x2, 0x2, 0x1, 0x2, 0x5, 0x6, 0x1, 0xaf6a, 0x3, 0x10, 0x10, 0xffffb97a, 0x9, 0x435, 0x3, 0x2, 0x8000, 0x8001, 0x4, 0xdbb, 0xff, 0x4, 0xf7a, 0x2], [0x9, 0x6, 0x0, 0x2, 0x5, 0x1000, 0x7, 0x6, 0x4, 0x0, 0x6, 0x100, 0xe, 0x3, 0x6, 0x2, 0xb9, 0x0, 0xf12, 0x3, 0x10, 0xffff, 0xa, 0x7, 0x2, 0x5, 0x9, 0x68, 0x0, 0x211, 0x5, 0x7e, 0x0, 0x4, 0x100, 0x2, 0x0, 0x5, 0xf46, 0x3, 0x8000, 0x4ddb9031, 0x100, 0x7, 0x9, 0x2, 0x588, 0xe122, 0xff, 0x5, 0x1, 0x5, 0x4, 0x1000, 0x2bdc, 0x4, 0x2, 0x7, 0x5, 0x2, 0x5, 0x8001, 0x3, 0x3], 0x16, ['^(@\\-A^*]*.&%)$}\x00', '\xaa\xaa\xaa\xaa\xaa']}, ["", ""]}, 0x438}, 0x1, 0x0, 0x0, 0x24040884}, 0x10) sendfile(r2, r1, &(0x7f0000002a40)=0x8, 0xa4) r10 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r10, 0xc400941b, &(0x7f0000002ec0)={0x0, 0x400, 0x7}) 1m34.119902079s ago: executing program 33 (id=1811): r0 = syz_socket_connect_nvme_tcp() recvfrom$inet_nvme(r0, &(0x7f0000000000)=""/84, 0x54, 0x2000, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80) recvfrom$inet_nvme(r0, &(0x7f0000000100)=""/114, 0x72, 0x10100, &(0x7f0000000180)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x80) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x3, 0x0, [{0x830, 0x0, 0x7}, {0x40000101, 0x0, 0x8}, {0x837, 0x0, 0x200}]}) r3 = fsmount(0xffffffffffffffff, 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="2626660f72d704f74465777a66b9800000c00f326635000400000f300f0f7800b7ff500b66b8010000000f01d9baf80c66b896339a8066efbafc0cb8446aef640f0052b766b9ee0b000066b8f63e870866baeabfce450f300f01d1", 0x5b}], 0x1, 0x5a, &(0x7f0000000340)=[@dstype0={0x6, 0xe}], 0x1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001640)={&(0x7f00000003c0)={0x1248, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1153, 0x2a, [@random_vendor={0xdd, 0x82, "f5950b2977fbc7c3cbe3e9c0d4c77ec8d72afc414e7d034ce94cc1d42edce25108acf0391a2fa14076c689287b4547d175d1ddba683be154967586059df5476f34c5b2e6d2f225b526521e9650782bd5d74da7bebbc4b73803629d10efb80b93341e3705567cfb2fc833e54851453e6b23c0ff13b2125bb3f52109274cf29327e4e6"}, @erp={0x2a, 0x1}, @prep={0x83, 0x1f, {{}, 0x1, 0x7, @broadcast, 0x9, @void, 0x8000, 0x1000, @broadcast, 0x3}}, @measure_req={0x26, 0x1003, {0xfd, 0x2, 0x2, "e752892bd554aaefa0b4373699d884af3f29b0ef8c75c8f121f726871f862729d3addd55d8599e9b6c50c24fdcb2acbfe5da38e9562101a913c786ad82bf5c89715c0a22107024e71da6b682ff698978d8cd47056e89c66812f5043554f50cb6c438336d36e7b643b613a8101c58b3e3f2e0356d88e4ac6b4abdc32bd03c234c7f2d67c8276aa84f0604d53f4ff42f4b192ee2babebf0f3d0f89eefe6df6dab97d6cabe28e357a6f1cd44dbc7f699e7f8c426f73f5dde71513514ceff9d958e2838a200275777cb2a0c9522da6a61804d534c38e1e5dbdc553b7da8e59603e2ad0346b47f90fdce4f3e99d5104443d7c7793f6f8e915ea2a0fc7033f3240703a9166de7711b5b575619631fae410aea9375a3f6377ab1cb114fbc9e4ad0521c7e3f7d4eb72e7b6dedbd6b3df41b347d30e50352560c97e39e3ae55c0872d953c4be55c53cd4b213c56b7d217536846206c4cbde199fd3d43829327b749d80f5acdc003fa374e3d7dea619bb6764074ce5542a23ebad7e1f59188bae44a84fea9c087f8285f530988339bd3d85acf34ba1b1fec78bdbd75d2c601cc980b32def020e0acaa92e8bb508c8c8c3be8bab7afe75a4efcea3a25b48a4b758e3345f2c7fad28a40e9c7bba27e4e33a1856e605e8079d290373b29638493ef0753f9c5af544d6099656b057b80186f1392bcfd4e19893ffe7b1747e23a70e5cc19382985cebdd1611ba914fddd2123b7345349988784f9055bf8b8d7d9471e86c291fc91a36119181812c2112da427942df48b6b084c74d0621472cc0489613fc2fb0a7872cafa3a5754e4bd4e055e080431e7939ef5c2734520b2e220b575909517912d73f677923643edddf8b9c9c08fcd874f847eb08f7000405f7510e9bb3d9e69477b33987b9859734d4554d89797f744e483f9704e4960fc1c4fb9485697b758a5162542fce8e2a493787d84cc0294abb6bd67e61b345850ce4691c2e130f4717be81bc784e4a17edcc8325c92e6e729e5a8303f122595320560417a04dda9bbdf8be741f9fadf8a30675ad33ffc8344dede37081e5874a914046f17dd096c757bbac46ccd33f58764b6882d6436b8b7b6c83d31c73e03bf274f29111c908d36cd22a8866f7cd8aa58a02b74c52ddb96d1c666ef3875d6d715c9083381f56b1e5ca073936ddf3ff966b5a1da6683ff78820b68c2e350417ef38452449049756c79f97d6dd429fa95147852b05aa144c0c888b259ee3e53f502d8c19d77c5b1946a475869237727df1b3628ef2a6e84717898b158f845179256fb9b1560c42c338fc9e04d3e996b9d52d322d19cbfded8c5f1d407dbf9252626269f34cda411ef7977c0621e6a72d63b30e1483821a4c3c6be8a59825cc59610658216a717e490e96ca0599f652e1e65a0331ad5d31263d6ff7760ffb770b2513134f3de72da7364bf8be29a0714c436a191abff97c01b5dd509c1570859aa11b02c1660aa2980b288537e1a8ef9a63d7683cb978bf0ecb646f438beaaa63b2fec9033c8bef28bea1f260054a37a51582e381bc53ef2ba38e5df710f84272133d79a6ef49fad85463fddc9de8d653e5b14a70979e4920ef3fdf382c8cce1d26e5b97d972eb9dd56429a1cb7200006422a6ff56ca6b501d9cb7bb28cc38eaf3e3a59867b22579fde44393ecaf4d29d4e15b5aa41a92acc0d2858c54925e4c4dbe0848b266b4500b4bbc69663e1fe6021ee0f05fc49b2b6073f72850d21eaad14b4c199c86d68bec3ef95606f1dbcf13dc643e19ad9e5cc814e3ddefa300624a6e1fe98ab28d2cb77afc417448e25c032aceb600f5731d9131cba5a716f358e20bc76372dbf4083c03799d8ea5f8863672430cbefd47d30e28e3c865a3b0c1ff067ff187a94046d0789e88ee329e34d6a38abfcf2f4b03d16a22274459c94d8e56c745152531b46e75fd52aca5050c8bd8bb04ffa4ad57634d8471a408e24c8c8d8526c49a071a5f319b8462ffa1773a729acf5c064e816e9bcb18d94148d8162e2bda814b368aadbd104b28080c3151a9847ffeebb19dfb084c05763df1cb1c5934a0eaed90ff25ba50f2607d8df361c610b8a253aa751893fe1657a49114e9dbe07e6724752f96a8cc614bc8f9fdc608743b430b0b480485f0524f4b096e260e77799eded9d2eb92f4301b890e9db51e90f086499065f2a94e041d6d6e08822ac90283a507639609f12ec41188ca9312ec109b9380b7cffb8ed21fea6a8e969cf559b3d6e1d8bd7bc93d67cbd2ce26a03a9ac65bbba31dcff0fe88a5a2508608d77d9e4109bf6891f504c24c6d8d832fe77345ade64d11437ebea9b4ffaf1d3b04d265a9cd2d09eca0028b3302888a031050bd4f8af3d0a625d4420da6dca72603cd981af8da6c8ec2cb6d7dbb9a304466469fbf3ef0c2929c825aad2f2e642844f3749e9836e43be515e404a22f2731013d19ce809ef222add3bb2c5e5f62bc5de92b8ef080d94235c98858a5f6378fdb3649d37592cc4e63f52d83b2ede16ba0dbee6984082c4718dd029d74dd4f81681c94318a9aa5711e48c37ad65c5bbe6743563a999cb1af12b5423c547027631a29c61ed168d68e314200e2bc5a15df2c8896721e6df6c95294c4fbba7d6afbda0e075232aaeda058b8e0672e1c3c4689c44c5488721d191164476a01a67a54bed873115e9bf034379d1bb6a450984a93594e39b523508ae00c63a13b36216148c2cfad7cdc56edb406a63bf4018e0af498f9fd955b6c6f2e1406e0427c8031e6d2fde41ec9448eb5072436ca4af1f88a7c6cd173ac66bfe549285fb9bb06202d439821f5fc8468ac8a1ec6502ebdad57c5d720e9e0cf8ea710d25ca499d2fd8cb9ef7a105f1ca45b0f0bd130bb2462695c827f5d2250dc998bfd3ab4049666eb9fc79f078010784d8f1af36891368322530a2430b054f5637fc6506e37226c770a9601afb22fb0c56a5ad3503d4b07e1824e3c4e6710a3ef7c0afae08363891b6f93a1bb22f3e61ca2e0cd69e18ce27579ede1241d3de2d17442ef05e33acd36100dddb97b1c6c1e2ed2b57384d04457417d7a74f5a4e162fbaea4803863855a2eedcff1851edf5d00f7ce30d2d217bafc99b1863957202b1cd278091ba2c9a4bbf4b5a0b32a5c6db6b9a831c88458af841306a3865a3a92785392c44d7ad86bd029521e85f0e47d8efe270fd7f70af393ec654fffe9256b37bd204edb32cefe14156214ba86f562e91e79394bc0d5cb24d4e7557cedde6fc88cc66b61ff8aa9091bc1701fb5ed5ff4392d68192cda595f3d5fd6ebbbf68e3193bc2390c237c13b228ac223d201c81eac24afd1f37f55a398878189f4657a4ec2ffc988cd263e2b56c4cf1ab673981d00bde7c2ee03650ad918a9e86a0cc31e3f54abb963f5ff09aa787bc98f5c2b94ef184b61a2a2108d4aa7796b2a2e21606a27259ae8eb6d1e604fe24b84d52462de6bfe95188f0ef1a10b3de74e717322fbb24c9bcdac25c24fcb5c73dab0d80b84019546612b8df00f7d28becd3cc1b421bb4eab1d4230229672a293ba92d8ad2ef7e25d980d32ba0adf756f0fd1f1e02f395d30383fcdc2406941a5ec9d2c1173b222dde52767f811aabd8029b50969ca61f5b97da6a7c808f2b19a0aa3e594fe57115d598a0716da8f6ed6df9a368753f2e96e3a5a1df180325c5a546880adf8e4ebe13d19fd995c0c6a92b179129b7a50be82ce8039451da8e79e2d4f758520f3baeeea3783c1aab4e61ff74fff9658b5c17e28daa32ca9e098ba61b79bde12a8e5e23d8549092dda28cfbff2dbf1e45d4f6dcd19aca78efa5aa91bf0987b34bb6471a2ca6ebb5aafb7f2ee74522f5dbeee611f34ffa2925c2e30ce6a1453f06493d97d422613a373e99956ab251afa8ae5d014983c9bcec9f8442beb6b936994401ff07484ae9c0b6846751c8d8651ae3045e2f33c1f8afb65944e6dd1e8af5f0b3048f33c6673c7a399c618bafe8a7ccdc4a689e35badb25ee8dd976cc312fb297a112c2bbbcfac790cd59d1b3926c2a58c35c55a3168f8145ebb5c2934ae62cae0782ded0a57d0324580c09f3ece46bf1db03b2e12fb70c6f18714633114b39c7e579aa40e2d7225d47d9d18024b8c54ba7894409f831bd49c0c574338c4c0cfee598139e08c80cc54b1efe92f9a3638a81afec06c94f0fdfbd187118815942e42ed23bc452f10844f0e953f5b7afe433298e1f5c47f2aca6d66879253ec4580dc65843ed8ba3c44983c928953a89b1ef6ce7d4bd18b1e3d78f68140143245eb877224258743473423734c4cd5ba8f2f280a5d93e5fd7f56ec1c997f6bf1504348d5f0e5dd2bc7e3b306c28fcd9afbfad9dd6db58b31cf3b7d499e243e001fc32ff0347af2d8d5712b249e4c8d7e61a747bd424ec22e713f339ead4b493109203e9a687f6411de68242fac3d586e0c93022045f02e7399761ee3acd212f0f024a544173340bdb8f1f0a7917e2d92096d1925ff62ad01de0c3078623116595de9ae4480aa1a2ef1f1b33743de972bad2e0a487673ba13e9da21bc329de214851776c117971c78ff83af74e4228bd8d416fdc32668daee16aeb19e831a5f4e35ec2e691ca3a078664ac1bc651dea09aec4a9b708b1e7b953f7a550d8709bfc8e7e5b7b188679abb3eefc6ad272257182b3b9a01eccb3819df050130bc780911f01d2f27819ed94b47245616fc8dd2ae0b2627cd592783a59f8b21e1a1680322ed4781c038159ff1a6991296eb91ec9e5efd7c72ccf48bcd1199c168f32b622be8097bb42f0ebcd96b8b54f2b339df7614f0232d68709607673b6910194ecb87a3cdbf55cac63f516323c379dab5c8fbeb5ca2e2873e1f31ba0ce8813549028bb837e4550ba325a7aebe1cd939c58d9ffe91e739fb11313434fad1060778dfaf58da7383681ca8a452e5be15c706b29d4a2c7b2f029938d3ef00bc4d815363f74526e986835954c13eb2b4eb78566eba3ef65c3a9bb26bb4d035718009ee2aad89c1d2af0e93d6886a8a9953a080ad1353698593c841a6aa9aebf847b5a88b9a0c5a0dc5d64fcc306ecfee55267427fd5529ab4e83d99185e21d8ccf3c3b522abbd18e7bbae4db47ff23544a76ebe1b5024a3f568d40c773d9260126982ec64b46c62fcecb3128ff1f48ce96365ed4652e68bf44f27ee6a2383d44fcf9725ee3baa24f317b4b2d1432a7a7921cf2fe7b3531949abe7dd3330947cdb5bdcab7c53eda6fea91b4cb66547c56dd4a1d2f1cf0341c09413e8a399ad8a8f19ddcd61f93d8486f204c3f27b687f594db9e5998df7aeed2864f46301641207b36f615c4d79e7dee630e74b7e2f979c4205a740ad8e776dfb1536745943638e80cddfc3d45134e66dc4ea17ad003b9af797c98fd8e3e4949eabfd2743a764db321c1d90e9abf7aff158fc19ed5923a4a607325cd09e88c74537521272b78b82ffb2b5776c04bbb65788b6006220de3eeaddcc63e654742198a367a1ac24430eb5436b4c9aab9fbb7be180c0663afd32848ef46e186d0d80c9a035b080410898b1e4f70d4724d9040e3dbca2dc69e44418acc105a09e27f9868fef0cc9f548958fa1015dbc2b6f1dcb04e7f89dc2bdea947aa5906b2bb5d3cef2d71dd0015e55a08bc3917267bf83b17fe07f5b4ffdb6c3b7d42fb0fc6f5a0efc64396632f981ed39725fd669ed0a998c5a0b963d9bb0b210fe1f1118a80f52c72403ec4db7abf0d22e63c42bd4c8272d6fb1603b11f72ad8a7deadf3c4d49781d72d665a109b128492bf1d7f1b1a15683643559e89c04c"}}, @link_id={0x65, 0x12, {@random="5ee8d984e63b", @device_b}}, @measure_req={0x26, 0x5b, {0xff, 0x81, 0x1a, "67d1c765717d440303b939dedccc87a500037f640ad60bee4956ba7e17c015a0823205db40964b2a6f26be798c0c489533b84a6ae4c5643b9c7f265bfff363cc5fe2d8c141a8551bc4b435d807cdce6cc2b985e2a7d3446e"}}, @cf={0x4, 0x6, {0xd1, 0xfc, 0xc22, 0x32e4}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @measure_req={0x26, 0x12, {0x3, 0x5f, 0x5, "d9d5ef860fc1cda764e0ab1b501d21"}}, @mic={0x8c, 0x10, {0x9fe, "f78d5d8c520d", @short="9e7e894ab2bb8b4c"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xf, 0xf9, "d1095feaca2bd4f83aa11b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "96e6b45e55f71e20b7cb6c43"}, @NL80211_ATTR_FILS_ERP_RRK={0x6c, 0xfc, "a53d2fadfa936c1a904419c1d0656aa2946001601ef43526ac3206334fdda9612c8610e72971a99cb735295c95f2043f543076a65c6088e4981d1008fd4e96ad31ed9a3450fe4c7ae2f7343cb0398393ca6580bf691933bc808fa137d7d6f32701260db56bcfd11b"}], @NL80211_ATTR_IE={0x4b, 0x2a, [@mesh_config={0x71, 0x7, {0x1, 0x4e, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xad, 0x8}}, @rann={0x7e, 0x15, {{0x1, 0x7b}, 0x0, 0x3, @broadcast, 0x7499, 0x688c2639}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0xff, 0x1, 0x1, @device_b, 0x5, @void, 0x3, 0x8, 0x1, [{{0x0, 0x0, 0x1}, @broadcast, 0x7}]}}]}]}, 0x1248}, 0x1, 0x0, 0x0, 0x10008080}, 0x84) setxattr$security_capability(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700), &(0x7f0000001740)=@v1={0x1000000, [{0x5, 0xce7b}]}, 0xc, 0x1) r4 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000001a40)={0x0, &(0x7f0000001780)=[@in_dx={0x82, 0x20, {0xe58d, 0x6}}, @in_dx={0x82, 0x20, {0x7eca, 0x6}}, @in_dx={0x82, 0x20, {0x4927, 0x1}}, @cpuid={0x14, 0x18, {0x3, 0x8}}, @in_dx={0x82, 0x20, {0x79af, 0x5}}, @code={0xa, 0x55, {"b9800000c00f3235000400000f302646db4d0e0f01c20fc7aecb00000040e900600000f3440fc77176f2f265420f20c78fe9f8014d0d67470fc7a80050000066bad104ec"}}, @code={0xa, 0x5c, {"c441505c359a0000000f20d835080000000f22d8420f07c422e93cffb971070000b891330000ba000000000f30b9610200000f32440f01f8660f3a1772053ec4c155dc74f9a9672e46e100"}}, @cpuid={0x14, 0x18, {0x7, 0x6}}, @wr_drn={0x6e, 0x20, {0x7, 0x98c}}, @uexit={0x0, 0x18, 0x3}, @wr_drn={0x6e, 0x20, {0x1, 0x7}}, @code={0xa, 0x5d, {"b9800000c00f3235010000000f30440f20c03506000000440f22c00f0f747c37b666b8f2000f00d0c4a1f015fdb805000000b983cf00000f01d9361280080000000f013a460f01f8420f01cb"}}, @wrmsr={0x1e, 0x20, {0x276, 0x13}}, @uexit={0x0, 0x18, 0x6}, @wrmsr={0x1e, 0x20, {0x639, 0x1}}, @rdmsr={0x32, 0x18, {0x986}}, @cpuid={0x14, 0x18, {0x401, 0x8000}}, @cpuid={0x14, 0x18, {0x7f, 0x8}}], 0x2b6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(r3, 0xc02054a5, &(0x7f0000001a80)={0x4, r4, 'id0\x00'}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001b00)=""/194, &(0x7f0000001c00)=0xc2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001c80)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@private}}, &(0x7f0000001d80)=0xe8) quotactl$Q_GETNEXTQUOTA(0xffffffff80000902, &(0x7f0000001c40)=@nbd={'/dev/nbd', 0x0}, r7, &(0x7f0000001dc0)) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001f40)=@urb_type_control={0x2, {0x2}, 0x4, 0x2, &(0x7f0000001e40)={0x1, 0x1, 0x0, 0xfffa, 0x7}, 0x8, 0x2, 0x8, 0x0, 0x3, 0x9, &(0x7f0000001e80)="c8e5b67d84be47fa847d914dd0c57718fa405ba71cb242bb10f703788548e03bc343f66768494d4fc98649065e99a018f481fe7332793f1f1e8514d13a4c31e97917cd9ae6064e8108e3ac5842aaf6e2af37d3af2af412f29ee847d499dc69fc658e9aa302636e72230a85c72139b4add06a625584a4e82d4707bad0ca2ae94f8f7945867e33b0596938be0c5a0262c4e4c1aef0ffe4d146be822a7f73799f864dd258e1101ea284815078a1b345942eefd42b"}) ioctl$KVM_PRE_FAULT_MEMORY(r5, 0xc040aed5, &(0x7f0000001f80)={0xdddd1000, 0x4000}) getpeername(r3, &(0x7f0000001fc0)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000002040)=0x80) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1b1c, 0x1c04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x20, 0x65, [{{0x9, 0x4, 0x0, 0x1, 0x9, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0xacf}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x7, 0x51, 0x3}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x310, 0xc, 0xd, 0xc0, 0x20, 0x2}, 0xf, &(0x7f0000002100)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x3, 0x3}, @ptm_cap={0x3}]}, 0x1, [{0xfd, &(0x7f0000002140)=@string={0xfd, 0x3, "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"}}]}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r8, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)={0x70, r9, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_SEC_DEVICE={0x28, 0x2e, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x2}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0xffff}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000002500)={&(0x7f0000002400), 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x54, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040800}, 0x8004) sendmsg$AUDIT_ADD_RULE(r5, &(0x7f0000002a00)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002580)={0x438, 0x3f3, 0x10, 0x70bd25, 0x25dfdbfd, {0x3, 0x1, 0x19, [0x6, 0x8, 0x40, 0x65, 0x80000001, 0x6, 0x80000000, 0x5, 0xe7, 0x18512277, 0x800, 0x4, 0x2, 0x8, 0x401, 0x3, 0x5, 0x6, 0x7e6, 0x0, 0x6, 0x2, 0x27f, 0x4, 0xd3a, 0x9, 0xde, 0x52, 0x9, 0xc, 0x2, 0x9, 0x3, 0x10001, 0x7, 0x0, 0x1ff, 0x7ff, 0xfffffffb, 0x91, 0x4f6d, 0xa045, 0x3, 0xa, 0x3, 0x1, 0x3f7, 0x36, 0x10001, 0x80, 0x2, 0xfffffffe, 0x7, 0x5, 0x3ff, 0x2, 0x6, 0x1, 0xfff, 0x0, 0x4, 0x3, 0x5, 0x7], [0x4, 0x959, 0x2, 0x7, 0x7fffffff, 0x6, 0x128, 0x5, 0x2, 0x80000001, 0x80, 0x1, 0x1, 0x1, 0x7fffffff, 0x8000, 0x1ff, 0x2, 0xd5a, 0x5, 0x2, 0x101, 0x8, 0x10, 0x0, 0x4, 0xd29, 0xb9, 0x5, 0x100, 0x3, 0x6, 0xc, 0x40, 0x7e, 0x7, 0x8, 0xffffffff, 0x8001, 0x7, 0x9, 0xd22d, 0x1, 0x42a3b3dc, 0xf8, 0x6, 0xce7, 0x5, 0x7, 0x2, 0x101, 0x1, 0x1, 0x4, 0x6, 0x1000, 0x50ed, 0x4, 0x9, 0xfffffff9, 0xfffffff9, 0x0, 0x1, 0x7], [0x2, 0x4, 0x3, 0x1000, 0x0, 0x8, 0x3, 0xded, 0x3, 0x8000, 0x8, 0x1, 0x0, 0x5, 0xfffffbff, 0x0, 0x5, 0x9, 0xfffffff8, 0x6, 0x7, 0x1, 0x4, 0x28033694, 0xfffffff3, 0x2, 0x5, 0x4, 0x8, 0x9, 0x2, 0x1ae, 0x4, 0x5f9f, 0x4, 0x180000, 0x2, 0xe86, 0x8, 0x7, 0x2, 0x2, 0x1, 0x2, 0x5, 0x6, 0x1, 0xaf6a, 0x3, 0x10, 0x10, 0xffffb97a, 0x9, 0x435, 0x3, 0x2, 0x8000, 0x8001, 0x4, 0xdbb, 0xff, 0x4, 0xf7a, 0x2], [0x9, 0x6, 0x0, 0x2, 0x5, 0x1000, 0x7, 0x6, 0x4, 0x0, 0x6, 0x100, 0xe, 0x3, 0x6, 0x2, 0xb9, 0x0, 0xf12, 0x3, 0x10, 0xffff, 0xa, 0x7, 0x2, 0x5, 0x9, 0x68, 0x0, 0x211, 0x5, 0x7e, 0x0, 0x4, 0x100, 0x2, 0x0, 0x5, 0xf46, 0x3, 0x8000, 0x4ddb9031, 0x100, 0x7, 0x9, 0x2, 0x588, 0xe122, 0xff, 0x5, 0x1, 0x5, 0x4, 0x1000, 0x2bdc, 0x4, 0x2, 0x7, 0x5, 0x2, 0x5, 0x8001, 0x3, 0x3], 0x16, ['^(@\\-A^*]*.&%)$}\x00', '\xaa\xaa\xaa\xaa\xaa']}, ["", ""]}, 0x438}, 0x1, 0x0, 0x0, 0x24040884}, 0x10) sendfile(r2, r1, &(0x7f0000002a40)=0x8, 0xa4) r10 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r10, 0xc400941b, &(0x7f0000002ec0)={0x0, 0x400, 0x7}) 52.235265509s ago: executing program 2 (id=2421): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000006c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x94, 0x0, 0x0, 0xffffffff}, {0x6}]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d4, &(0x7f0000000500)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom0\x00', 0x800, 0x0) creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8932, &(0x7f0000000000)={'dummy0\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x1, 'pimreg\x00', {}, 0xff}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) 52.17173539s ago: executing program 2 (id=2424): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1}) r1 = mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x6}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) (async) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x6}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x103001, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x3a, 0x1, 0x0, 0x4b) (async) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x3a, 0x1, 0x0, 0x4b) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0xe) (async) ioctl$KVM_CREATE_VM(r5, 0xae01, 0xe) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x1, 0x1, 0x0}) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="04"], 0x48}}, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@flat=@weak_binder, @flat=@binder={0x73622a85, 0x0, 0x3}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@flat=@weak_binder, @flat=@binder={0x73622a85, 0x0, 0x3}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) (async) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r9, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r10, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000840}, 0x50) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r9, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r10, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000840}, 0x50) socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x3c, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r1}, @increfs={0x40046304, 0x1}, @free_buffer={0x40086303, r1}, @increfs_done={0x40106308, 0x3}, @increfs={0x40046304, 0x3}], 0x0, 0x0, 0x0}) 52.060193422s ago: executing program 2 (id=2425): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x90, 0x0, &(0x7f0000002680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/226, 0xe2, 0x2, 0x4}, @fda={0x66646185, 0xffffffffffffffff, 0x0, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000002740)=""/243, 0xf3, 0x0, 0x28}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0xffffffff7fffffff, 0xfffffffffffffffe, 0x10}, @ptr={0x70742a85, 0x1, &(0x7f0000000580)=""/173, 0xad, 0x0, 0x15}, @flat=@binder={0x73622a85, 0x110a, 0x1}}, &(0x7f0000000000)={0x0, 0x20, 0x48}}}], 0x0, 0x0, 0x0}) 52.056487292s ago: executing program 2 (id=2426): setreuid(0xee00, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8000, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006e80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = inotify_init1(0x80800) inotify_add_watch(r4, &(0x7f0000002200)='./file0/file0\x00', 0x70000080) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x11812410, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8, 0x1}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x90, 0x0, 0x6, {0x3, 0x0, 0x20, 0xfffffffffffffff9, 0x400, 0xc, {0x1, 0x9, 0x8, 0x1, 0x1, 0x4, 0x8, 0x123, 0xdab5, 0xa000, 0x0, r2, r3, 0x6, 0xffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x944c8, 0x0) setpriority(0x2, 0x0, 0xd2f4) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r5 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x57e, 0x200e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x8, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x81, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x141c42, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r6) r7 = getpid() ptrace$ARCH_MAP_VDSO_X32(0x1e, r7, 0x6, 0x2001) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x205) r9 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r9, 0x0, 0x9, 0x1, 0x0, 0xfffffffffffffefe) 48.994452702s ago: executing program 2 (id=2474): r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) (async) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000502, r2, &(0x7f0000002140)) (async) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000002180)={'ip6erspan0\x00', {0x2, 0x0, @broadcast}}) r4 = signalfd4(r1, &(0x7f00000021c0)={[0x7fffffff]}, 0x8, 0x800) r5 = dup3(r4, r3, 0x80000) r6 = open$dir(&(0x7f0000002200)='./file0\x00', 0xa401, 0x48) ioctl$BTRFS_IOC_GET_FEATURES(r6, 0x80189439, &(0x7f0000002240)) (async, rerun: 32) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) (rerun: 32) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000002280)) (async) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000002400)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002300)={0xb0, 0x1, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_ZONE={0x6}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010100}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x10}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfc}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0x3, 0x771d, 0x3, 0x8001, 0x8, 0x3, 0x81, 0x9532, 0x6, 0x4]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0xc045}, 0x40000d0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002440), &(0x7f0000002480)=0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), r5) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000025c0)={&(0x7f00000024c0), 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x14, r8, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24040810) (async, rerun: 64) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000002600)=0x5, 0x4) (async, rerun: 64) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000002640)) (async) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x32) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r9, 0x4010ae68, &(0x7f0000002680)={0x2000, 0x2000, 0x1}) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f00000026c0), 0x480000, 0x0) (async, rerun: 64) recvmmsg(r5, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002700)=""/208, 0xd0}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/5, 0x5}, {&(0x7f0000002940)=""/131, 0x83}, {&(0x7f0000002a00)=""/85, 0x55}, {&(0x7f0000002a80)=""/188, 0xbc}, {&(0x7f0000002b40)=""/234, 0xea}], 0x7, &(0x7f0000002cc0)=""/123, 0x7b}, 0x81}, {{&(0x7f0000002d40)=@nfc_llcp, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002dc0)=""/65, 0x41}, {&(0x7f0000002e40)=""/45, 0x2d}], 0x2}, 0xff}, {{&(0x7f0000002ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/250, 0xfa}, {&(0x7f0000005040)=""/204, 0xcc}, {&(0x7f0000005140)=""/147, 0x93}, {&(0x7f0000005200)=""/255, 0xff}, {&(0x7f0000005300)=""/174, 0xae}], 0x7, &(0x7f0000005440)=""/38, 0x26}, 0x4}, {{&(0x7f0000005480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000005500), 0x0, &(0x7f0000005540)=""/219, 0xdb}, 0x4}, {{&(0x7f0000005640)=@generic, 0x80, &(0x7f0000005840)=[{&(0x7f00000056c0)=""/205, 0xcd}, {&(0x7f00000057c0)=""/77, 0x4d}], 0x2, &(0x7f0000005880)=""/135, 0x87}, 0xb}, {{&(0x7f0000005940)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, 0x80, &(0x7f0000005a80)=[{&(0x7f00000059c0)=""/184, 0xb8}], 0x1}, 0xcc5}, {{&(0x7f0000005ac0)=@qipcrtr, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005b40)=""/200, 0xc8}], 0x1, &(0x7f0000005c80)=""/234, 0xea}, 0xf}, {{&(0x7f0000005d80)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000005e80)=[{&(0x7f0000005e00)=""/100, 0x64}], 0x1}, 0x400000}, {{0x0, 0x0, &(0x7f0000007040)=[{&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/202, 0xca}, {&(0x7f0000006fc0)=""/109, 0x6d}], 0x3, &(0x7f0000007080)=""/83, 0x53}, 0x4}], 0x9, 0x0, &(0x7f0000007340)) (async, rerun: 64) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000007380)='team_slave_0\x00') (async, rerun: 32) getpeername$unix(0xffffffffffffffff, &(0x7f00000073c0), &(0x7f0000007440)=0x6e) (async, rerun: 32) setxattr(&(0x7f0000007480)='./file0/file0\x00', &(0x7f00000074c0)=@known='system.posix_acl_access\x00', &(0x7f0000007500)='/dev/rfkill\x00', 0xc, 0x2) (async, rerun: 64) sendmsg(r7, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000007540)="6fbbd5653c9fee623e8ab63f1000709d03bfd2471d93467a69558bd1e6730e9d0fd047f4c45b783f338eb0c862e7327d1dfaa156b1f7e0d4854a396212ee5062c887c09a848e0cff4604a3e3656fd6ac58", 0x51}, {&(0x7f00000075c0)="20856c4553573a9492b3b0318a1a4f8401391be584c0d2000ee3ee6bd9768f3f11592439531b392b01f118a5d3a3f954bbfe5dee4d787080f8b39e2ccad311b2c874c0ab7cc9806c8291bbbd0bbca46fcd3209bea6cf0d52b3974792f699a020fdabc62d744c20cf62842e10011ae78241aaaa05a5d3aff887f15a2cab134d8dbd791a98363938c2e4a3133f26c6274e0e3398c4eb82cc55d0ba12cd576c09fa35b83d218e22a2eda2bbffe1a80f60e300cd536a6be7c64e", 0xb8}], 0x2, &(0x7f00000076c0)=[{0x38, 0x10f, 0x8, "61271990d2f8ed0e3bc57211b8b38f8b0395dc05e9437631f2e39860a29d34be14da16fbb6f6"}, {0xf0, 0x113, 0x8, "2995bd966b44e1e6848f2985d1bf1f7bb27a68080f72d3de812a829454db04bd949385c226529292e492bfec99071a67a25ccc63363cb87787e48a1a9b25c537e685282bccb8c7c77dce20998a73d77d149211d4ba35c8953516bf8d992bcae1d050189b80a80c888d95718060806dba6c573b0ce2cbc485bb88024a24a7d14cd7f78f87b78f3546a617e0c4c5db04d3449095794f02564596bc0e9da0494e1b84789a65dd8d7c89342b903e4e6f0c1f62e552f2fe7f0664f1374cc6a34885fee120aeff17f4c08625d5307aef19c488637a8ffe311711ee1a"}, {0x10, 0x6, 0x7}, {0x30, 0x10e, 0x100, "f40e2d2c07157c8f2556b42d3b72d8a3c5c252214464720b18030ba4980b8e01"}, {0xd0, 0x10c, 0x7, "eaccc97334feaa31f28b6978ac7693b1c94816dace455a496579f9d0c36263dad9561a64d83aa8186abeb395b359b319dd9681fa6fab0f704997177b2e804f881853aea68abadc20f7f781ab678d2272ed3644fade7e221b65e2cc4cb13227d71196ab9c45042d8d6c651efa4ea53b14fa995b6e5dfaec8503f881a05c63d83ffbd3de22b4287c44c48849177bcd29564885825d4bc5189bf1fa2c219a99382da3f9c3480d16dc2cb499e9399076a0051135f78dd0bdd11fb182332d"}, {0x18, 0x10f, 0xc2f6, "81"}, {0x30, 0x119, 0x101, "758cb921f081a62a68cda4281b1339a3c064fde719e3d4fc2e"}], 0x280}, 0x48000) (rerun: 64) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000007980), &(0x7f00000079c0)=0x4) (async) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000007a00)=0x3) ioctl$BTRFS_IOC_TREE_SEARCH(r9, 0xd0009411, &(0x7f0000007c40)={{0x0, 0xfff, 0x2, 0x1, 0x8d2, 0x8, 0x4e4, 0xfffffff3, 0x9, 0x1, 0x3, 0xfffffffffffffffd, 0x0, 0x3, 0x7}}) 48.900709834s ago: executing program 2 (id=2476): mount(&(0x7f0000000000)=@sr0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000080)='jfs\x00', 0xa48081, 0x0) 48.803365015s ago: executing program 34 (id=2476): mount(&(0x7f0000000000)=@sr0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000080)='jfs\x00', 0xa48081, 0x0) 3.843658936s ago: executing program 6 (id=3025): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x24, r2, 0x705, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3.567071761s ago: executing program 6 (id=3031): r0 = socket(0x11, 0xa, 0xc4f8) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 3.533293822s ago: executing program 6 (id=3033): r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)="190300000000000000ea5f0f1d00000000000000000002058639fdadae01e26f10", 0x21) 3.464340433s ago: executing program 6 (id=3034): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x14, r1, 0xc4fc9e906872338b, 0x24, 0x0, {{0x15}, {@void, @void}}}, 0x14}}, 0x0) 3.464192793s ago: executing program 6 (id=3035): syz_usb_connect(0x0, 0x48, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001ed472082a110500a8140102030309023600010000000009040000045a076600090507"], 0x0) 2.07395074s ago: executing program 6 (id=3052): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r2, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0xffe7) syz_fuse_handle_req(r2, &(0x7f00000062c0)="23db5037805f177d136115e6a1a5903469af39c1fb9cb38215fe64cff9f2f0444a57e22b0cc5cb4f74c9792365400d9e1c68539ea5eff0a5ed0864814d39251bee8dfea69aa052d900bc0c792e1c9752b7d3a3222f6a1ad3e44c1f65617b128aea51911861ca36ba7c96b96b2fba0fdaa49ffb2612f3e81fe565327dd9965a60046442c9dcd0d552c6a00388be3b438a08883c7349761531880294ad9887db97d8c2f74921c57910cf1f5cc528e17bd5c3746b6202f26d621535aac5f7872c2cb3295e42524b5acb249b2d1ac1b53a4e31271decfca3fad2e2f740768adf00875c18cb7d115150f83ceb73f77a1f61f1666c2bb9f6bd9f0fb55b3a619446e32bae2a1d99aa49e5f3822e048f8be44b707f2db10d7916ec9a10a695d573d871cf24959c3d15e61344a68309d186956537c6ea8532fc2e1c7649f8409d8dcde4c8ee1530470ac9c870f9f1837574e444ba6addf5ddb2dec67c0e76df79f265b403818dddb4efc27c90985ed69a48b12056e548f9c99edf80d2b195d26acb1127661727a0600257f4b2546513d03930a0638a71bd3223e51fbb75c832ef737907f2f4d3f0505f431ea02783c798b5c4579c99961fb73dc623a0d99c1b306435464d413b537d42c6444851b36482597140b22fbc0ebc7e795b2f96739bf139f5823bc869ede547da4f394fa1b1787836095e1013264042e53d5006ea059d0488cb2f5ccd44b30d25ea53c2dda71d112d7d441dbfc9f8462c99c098b1958c80b237d83c32f2759c9a9c081d7d7666a477cfda59354309b09f2a8b9f6c3077b0df1e8d0c71ac07232de4f437107cb0eb9b47b2267efe31938a337cf11cadad72ced56895bb14763cca5bdadd245d801e829a1eb3bb4ed851a345918efd2dcf8d38f66badc773068e6a2ef59b2bb838abd8b043cf6ac54550f3fde1bbb9e761095e4b8ef1891757d376be1f778142610c0acbbfc697f51fbb7a1602ed46e82813c74f41ee2bae818174809f3692084bea7310ebec3d6166702ae62aad84313e19b4d145167185ea8d53cb21d099fb592d7d7f8bc305dd375b5c0cd73be44f49ff53cee220085d4706bbf50c6f63b02e7e805e8fa4c73046a57a8700886da29ea53e5a316e7b011c44a0f7be5cc5cb5641ba0069ff591eee18966c7f005ef40046a5fe2bf325b2545b009867761264aa9611d184fa372ba3c5c33d9a50717210f7cec7f6dc4418a87a797eb6aaf6ab3892bd3f559547c88d8c29646c8173fad1588f52beb34ff863be65e7ec1598cfb465f270bd5532fa7035aae077eedbc846058fa19f58ffb1cf0f1863f6d33f2e5c454d18b66be766ca369af2cc9656fa34c6c10e4d4da44ce5e2370aaf60c4e130da331d3489e8f44c600246323409fdd35d11da27128c9d64be65dd3a90c1546a6eb9185cb6d3a4a9cfad0e41ea03896fd2346f745eb3563d7a79fd345b037c040e56f0677840bf9b0d295bcfa98b931464c5ce9fcaf745720deac2d8b4edeffc0fe6f089ed7c3880959fcf8e31f7b7054bc4f5c9d3ed3f66c968d0bc20b2d66c374f030f3f1965f43a98519e527caf693362412d523eeb38c8b016ff77f78f833d7513e4b5a53d5ed5143916673f822ceac9967b8788bc6428283181eaf8d99e48286aacf4f658a903e9f08659450f7f9483807c2e013a1d9d199f18886a8cb4e14d41c71e5731455a4394551281eca12a1bb6ae717f5da2949175d0f1f3d718b761dfc1099c7d9d8928c899ac8e936e69d19fcbfcfdee83b68ef8e15eed41a8ac0d54aa92d7d2ee58bb4799f378225ec9ba4709e5ce2b77208ecc85c22c64967a9ef3360c54d311b8917ceb7b432c90cc5e98de9327c1400f8ec89261b1d77d8874b0bbdd2c5eb59df415705de52b08b0e12c07fb7367c6d461c19f282d51e482cb4fb9ceb0249ac2d6400ca170fbd6c0063224179c616bb030a5c10102aa2eea92f1e6f5828590b250b09e6d1a9535c298a68160b7c281fecdd295dc3396c4e6eb3395d5a677d5fa95a732dfdef81f4346545dd1a74bb3aa9b516699bdf0a59165077ab459a5ffe0dbb3ef8afa7a8382a8441e0c36ffabbed8f93f4bbeb97e5f6a704bf63a0de9ccf8fef643ebc530a80920931002003b027014de317c42f861d98ef4fef66d232d9706e6bd263347384dadadaa43a7e106bbb21bd822d468ace171b3f04b996112135b63dcbd612b5888ec40da583ab549c340ddaf5d7406c3e99322c68874214356c1fd9b5f84348e629cc3487a901d1b7a2fa531b1509ac1c93de3da9f1c3773e3a2aba2b29d2419f240ae6d24ed9f14bf0b9b0f1e740a2db06dab64d6386f950bff4e4c94160ef4b832bbde3af4937b7528658b5c16a51cb22193fe99385721ce5b048d9338e289dcb40683140c413eca52c8e4b64b306f47569477379c864cfb3aa3e349262407d3935ab9a0916eb0f6db2be71a7eb8f9968dfac44995d5bff8ef617fceeaa448f5e5f8d4b39e3512fe7ae9ee1d8a0d5912b6148969ab0325f3f76e2340fbd67ce156bdf638140b3ccdb08e5049db15957915cb05db8901249b10c59cc5c3ff836290e3334eee2df387e44c57b4d6198c3749f5dc57f6c3de115ced6b43cbddd762b58f1fb40b2baf3b381febdc073142e30d2e9a1a69e8d86314221e540f195509d223b206173dc5406865d8064817c30c284c034035a63190ab86df3bae4168c58e01d2251748fd5d9d610024129e83a5730fe83cf0918790e6854ab765c78649b91c06655f0cb9e26d8432df78bbadd99583b6a8afcf177ed6f339e08c0b36a16c6d31d8a24cb6f2bc3ba58d7711b6f8b988dc3e3144be619548457d4f40509f17eeb186cb93a2928ecb951593d1907c8bbb9f4c8999caba3059c8e73dce54ad6f87bcd51d559f7759902b14e68d3b845c0b179b38f4e6f0bd3a89cbcd5ebed9972102048647da1eda5c8456442369f4ae871d4037ba26f27d27371ce57e23adca5af8dc93f934f2ef8d69ad3b2db66657b3868dd839c2b522f5461f24407ef091b77242fc70a48b7eec45f3bcbcfbc6bdc36e4b67295020a345233a32a0a0af4d03a53ef67e69716d5ae35342722afbe7558946475a9ebf5b39c18558a0011f68bc8a78590b0cb63618379a512790c42d94bb239dd3ef5b8d1036cf0391aded8802a7a447c38f231ae611aeeab9bba44cd14369473758b64108d0bc9b6bc9e9b497c2d1d2acbae7c620a55c226cf371331688eaddec61fe961c5fcef71dad45820ed0ac8dc7641d82150f1318ac15aa41e7be585b6a50da1b3cd95239ee61cfde15aba80ae8ebc21ba4540883c6f44cd35b6b97da4640c97f5a2b6efa8d184fec823abc754ab8a0db6c45c2293e90d9c154c4a3e0b9ec2b6113ce6583b80f0d234dec9a9815067244733e2134b9ba93bb9692fb44200bb5501bb109f2401e8baaf0115d795bb0346dfafaf953bed8e9a52a5b9b02d490c55fd89daf311ad5e08b070a9571f696d6df4715c8b69b840e4e03d6f361326e20d9546c47b3a63163e7df9bd260621358c166177ee7c69ed63a8c43dd4a78543aa9f922c0ef527f4aa61ff65bb14595f518412ce25a1e103df89cd4b363593da16c11d80a23a9b5ad8e3a7be8f697cecf82c8fbd889a4f743c839b67f7ba5453b10bbf59b1e4f4e821872c061a4125c0c15c1ca5164efe61a58bb54dcedc849800a6021a448d4660c3b85e2362b7cd8ce95156fbf408a09a30a8ccfc3554004e9f9a35382907eec00617e2ae1f8803146bc8c28b4f3bf3c6b183ae9248e7f05c4adce3e0b7ff29252b5be9b19431e3fe612d471f52c5c34cc12c83049189f4d2e5ca516df78766ba3449d07ef9436c68052c986d9dde8802c931194e2ce34acb8cc26663a09348b15c6c145d26306bded0d1f482803ae6dee26562b03fcb183b69ee4a0491e8776ecdadfca395cb4eac2948d4d64321a4e669f2f663eb54f05f12ed9c685835c3e79f982152dbe701073b9a4ab2932b46ee2424a5e18bbe5f25ce0b898ff6937927f4670defe430ac86021226ae055daf39b535cdc0899fcc99d15e67d66bd2dd89bb21b8d2689a8af10a1b0bd44103c469922c36fc0228d7b6febf5e366dceecf8bb1db385c8ab95d86ff09b76c2fa6282de81fd6864c495a4c8295df61a2548e1b81c3e3f30d7a41216801d6c2d1743f66ae2055756083e8bf403d436b8244ac214f4d84a693d13f299ba267401d094f2df70840e8a980622794212f0992ecf5a47980ab2cf7d5a6f12b0a489af3c3c847ac59bc89f36fbb0e08bf283b68213a17de38b3a45eade6f0b198def408f7711c16367bcc0ded794a9a323c7e7f07fad96ea9c4d7344c26e43844a27c21076b8d7cd07677602d91eac825eb5fd0631755c2dd1dbf7bce3eb3c3f7377fc6080ecd0b894e29769845725943e25932d4249abb4ab78d4e2ff2e2df42c8d884cd6bd13886cef080c6491c217abae0eec6e9d4d49eab6657f15cfd38e6cd6d0bd33198c4685ab302d0f46e42f4a5d5bb7d2840a0a8817b98a856700d4de74351896fe7d7d5a0d1bc57fb4c828aa51f9637807aeb905780f239527ed4affd83f68be8b7ad1e10d9e797ba39cdee24f7be0a0ab0ac22ea3968dac61eb4bdd522c9ce570edf63a439abfd9954bf6a16c88d86157d05477200a83255cde279b454979cee4de00e81cb44acdc4295c877566a749ab5b91d250f03d46ecc14210c196700338eea028c930ce104f20a9e7fabb0ad1d314ec1a2d97d1d1b9e09114dee0e3e513eacede01971ff85dc98634156073df4e8acd6c3aadd615adaffa7a81573813bc4ca21886ddd532021bba5c84b34c34665534db48d61903a03c1cca4ed955ca92c1e33b7664b494e3db6d1e637a49e537808a2669ebeca301691acd4fab0af197b9c7db01b7862466b568ab3a4712a25210264fb297a6b679dfc3fceb65bddd1a23d5b507a0d6da83d73b716d971c5179a92e57b9b93451eb943845a549de737f2d082a83682c32649b4941e787758ead9d2c256b2b4ed1e0255952ce83cccecc39e5bbdd38490f1960b26e5379943be3d9a64b5149c84d577e5fd099560baa292befa06ce9065fb03ed432a9e055ca4ad0e952f8368b3d230fd5239726f79f4c98a0b4a9648382b245d324cb61049562f765f923fc657ef36747658494d78590a1e27a2d09856acf50c3b26271c6d5aa96e8ff9bdb9043859665e21ea53a050c335cac414bbf27b0328ac2c7450acb26b093bf232358afd1135ee50ac3fb26b5f0256ccdd37033c8a59740607cfd549d4c6540afe4a6b4425ae1f633872dcfb5da8d0547cf0c4888817b71fbc7c45b2a641e9c1a76b6a6be124402422ada35edc02ed997d6b87b361aee95a16d2c528d89a52fe40dfd83434969bd86f02e63fc1ae72941209af39a08cfbb4c320bc47d853f5dbaf0cd60ec54608aadbc382fa6b5cab3e9cac57bea26609f4c79f6a6b4eb4a9336fa95783b0c0c366f36d5d6b8310b3cfdb800207919a131bc7f984f7fa11fd0bf2c89e060e9d1286e453fe97363ef72bd6eba29a85ffeccdc3bee72e12284333a5a40622c01619558d2750fc45abfa22059ebdf743f8e50ad29770d19f84d8a34232d6918514769b3bb2a1ea5e59e9556332ba669675764458e9349a1835c501a93e91dd3b31018979880a9913f54ec1e8526b8cffcb776b97fbb9424faa5c5eb60d2ac74955bba4b5182571d0d9f84f0df1baa722b20a78c9c0011c667f688b58489c9e450d83e40ac5eb41c5564b6d76a226448abe4a3f499927074125aa9c0e7e704c36df5bb110a0f15f8433a470e81db414827d5ce21ca1da1c8d51d746d1e1ca110127c15e92afd75d3cd05ce0b632cfa03745de3cdd4b57373d46676583c89f045c26c6fc5793e5489555ced08f83ba351135834a2028113c319af30cc85bc01a7f8208822d7d607aed0d2e12c80aa009100441b75beaccfe0adbda7e8bb870edf4963158794c8c3a5baacf6eec7b5efaefb7602dab8409d161beeb281cba21f1da0ccdc092d0433fb940d79699ffeb87ea775829a6e7e3b308a2ee0b7aec8ac5f35eed61be374c7c77196f7119a8882deff68230f461cb917b0ccb2b8597efcbdd1003b7b77b2c601ebd4b45c35b8426f7b9138ab3df0ec00819604ab8e1e64cf2aa2282b1269585af127a268cd207f964edff172e555398a16df44bdc52889538c3a27f8fbfffb61f7aeb55b259952bbfea81d73058d8b0f78ece9dc08e660437d21d4e3ec38b19e5afda7a6e33023f9158db8a1c14dabd9b8b307ddc66927f7b19df5e0da2237d98ddd890b81f1963808977d02198e8ae2e97419dbb1f8e51cad36a3424b955500fbdaab6ff8dbf028708b1f951fe43864b59b6c2368b816c98023d4480a91b3f1059e9c214bf55a7f8c7da907f79ff5568fd787d3aa022ab9d03cde551f7e3295f02c4f3aa37e4cebdd968c0f82f09eb004fbdb1a4ef3a0d426691bde3964c29ea65622f5d3ffd854053545ba1ec164495e4bef4845439c058f9438d13be7922b656db499c246ee6176a15b97e6a68e42f0c703033b699504e1f92b43054c7237199bd013d96faab47433b6b3f91dc66368706439d4ef7da3942ce8b9c1c9a9d0643fc4540e7d3f1c3821267e866cacd3e904be9f9df80381eec09eb2b0d745ff03ffb199b917a14fdd8fbfbffe8bfb0cf7023aa7183301a8a41e7097ff9f5247f8b78f7d08bbfc596a81047807cf0929677222e7e9e921b294e04088c3746d8dc19294645f1c093a21b4c5e6d92e54dd90465b11dd5d9d42af849070edff4ec63970f4088daaa33afdebb28d01df5ee043a8150ab1b25d864ef31e20c84696596cfbea92d02ea29c4a3933c41ec68aee7d68d7eea7f30d8920e14e62be42bcf856d7a58f46fdb2438b023e974f77281c5a462553627e9614504cbd3f1cae6e0fd9f7e89d9bce48946d0508616fbe542303dc542982c61d7bb4afbf3e76bf1fb2381cdc99f2175ef944dcd826aabdca2b7678db5262733c69ce504c38e7deb7adfb9b6d8bb00d8e4251e0438417ea615cde58bd76c2427b3d7a0578bbbff9fde2abbc5d60307aff0050b18176158aaedb34e283886378ff798b4f74e0a0c95d64271f1916280dd247304d9201c67f5e2640d9706add8703cac81795a0190107e2bb2941ed13738595da1c86ba0f68e2283a435cb5f162c74071a13dfe2266d05abaef080dd6b1dade115e883e04f0bb4be4d91f535ae6f822b02e814e65d2b7807d199a23d3f26209f6c9f93602a3a93ccfdebb5f8161b7928059674e15820d1848a980c8d1af5a73aadc5c402fbb6e730ba51227913ca27f0d78d331d6325d0a7926c238296b2a22b10a69cdffeb087dfe175511ed8e2cde8d7dae140e4ce92f892b129d9940e4a30b19f822ef7611b8750eaea8e55502604b7d2358c09a217af8be6c86d67cf6ff6130c971c9765d56631fe6224fbe1e833d497b534fbf6b030af93691f59295279aa1bdfb5d5d9d4668d5aea70e2b8fc117df0042e91c7e6225f27329727ed6e14a87c7943c040dfee4e5c06a20251c39a45ab4865951b0daefb9c05571fdcc21d1761945bd2b8047ccedd6f1e708646fbe61e75bb2728e8cee893d7e6f642119e786155a6cbab057d6d83b77716145119e974ad7355179d2adc3d748fa249cb58e32e6791d646240c05da4427b2f359976c8fd1486c604cb7ee647e24633d8fca8314cf1f85110ca6351156a2b26e44b040f7d2810acd36f45a3969c1fafd1a7e0bc14fd9b26593375be8e750c3f6534ffb85904d15d75fba05dac4a673de97f7543ee931724cd35474cd7ff5cf3e8abaf206f3030e92895633fa9d8499ea763601560260109dad18bd64b990531fc5377e6eaa5da050b98e1c6515ea48c7de1a15b63283d4a694cbad379356bfdac50e6c343879e29f6b9ab425600d51f257ceb35d0ca00f83cf5bd734223de716747614666ba1f1a8fa756e5f3ff0fc94fa4bd4073bddb0098cf565ee40af5732ee9218d262e5b64ad6b8118c54eeaf7072f2e15514a401779b425fa89d8abb1750e56cc3108dffdcf2d3fd86b8af4560d56f7ff0702154211f9949e3992d93e66892b297fa2d4bfe18de3fd74e96c9d30eb14fd458fdbc9e9a34e00f3280dd732520147fa2a8fa83e91dd0687501466a300015bf888c03fc08190c2753d7719acf6f84885c4c5642f466c1984f15a7716a9b608ee5f1b395726bcc8519766667d24d11e396e62ea39640c9e73e4e9e9e5076d7019ca1bebbd7097807f46b3b6fcb96ed4b433b25ec551fb176a5fa252ed1d81b0350cfdfb8069c9916495bef3a262b6668910896c0b37eee40547c663a901e92f41b417ac50e88d058d021a8f9a5783bd936cca4962bec1c9886689cc547970f9215232596392515182e563f720bb79d29baaabf0e2697de6500bc677e346847011ee3450358c0b16ca528368b5cbb8df5ab974a3cef072d20c9906fa585e0f3083ec6d8507b8561f64e65aa1aecf825fc47ad1459c87771549fd5c9a9cc094e7b1179ee1e90eff7158f28f59f029d90e708f4ec50b4f67d8b4bb7140065528354a7e25d63e92977183a0284ec22aa923210f0bfea89cca53547137381e5de0f60bc484bc2daf129b0380244f1ed4bfb674eb2791e76dce33cae684ad36620d5d67cb587f840caed316b7439b0e8c3de0e065e62680f3997369be3466670278168c9a1a644d870e3a8d0a79b2b720e8c3c51bb9133532beee64319e98714bb2e6d5c0b723962d923b0ef454361d4b3cb470bf8c39031ed4a75267f499741be15aacac92d8e6afdcb01a2e7d2dbf549ceb2a2108c4079c620f05ca1bd31d631c2c8d35ca0d73155f56ed020c25e389db356edf510ae088d11b5e4fed51d0dce4d3aa04924b09c28200ede5bec1a8f38cc5f081055e0f28d75afc4d588ca0e828d00085d150beafdda17b8df9e7d9218ea7d81f2e076412901c5ae04d6929d717fea2fcc8e5a1e69dbd7b5258799a2fa5eb108b6cc35dfab599fb27e6d75f1030b83f452af8137830337141f031942eba83123d3f87b5f01623d4613e5a44b4952c300baf3d4d3dbbfb0ad024a19b3810a174ef8453d85a25822f66e45eba2490f29de1077683ccc32e3517f88b51e010672a982f7c8591450c9ab1573143aefb61c17ebb0c92dcb0494d116b970c2a827a6b3608ae10d583d1f7d092263fa873de9f31cd59bc9491ff012059b63a9120af89477f2ccc34eee7bd66de60af64730c879128b49d31da6400c2471e0d5abf707e560574b477b8e20ca45d92182d639eb434e14aea1a3f91ad8fb60e4859b77389753990513181ea3a82884235e8520294359435cfba220502b591fc28ac36ec697442657d290bd7aad7fce53a3f1766f2bf7d55c24d7c0e9c7a71d6f1282ea1478e0a36378b50e4fee281f686bc53f50138036e2a5d6199d40caff084fde7b63b3c0a47da0791107c3218330f7c2e2c7609aba202fae5290243b6033379eb15edc572eee452008e04c9b53efd5f3d88327317b38934745bc3de4c55bd818febc7a7953bf03c4029f77177c2a974310f0485aa46252f1000dc71934947287c38ea5854f29c7b82f630afb8caf1fd880670307b155a6e7feddc019cfbbbdc18f3bc03da3bd371d93ccbf56bcb39eea55c2d113efc148127c30089d21ce6a5088dbfbcf8f8d75c19456bc962c371548634a95382acb5a0886efc46a87bdc111dc0d1e54084cea0d58054f00762c91d7fe0f0fbcf4c280f29f9cd5999a5e8c6f507f8080d7c7ea9a8685be50722cf1a082f3728dec8d6152cdc72f8da6b1805643c042f4f6780ba79cc8a2165d9d7acec8ab2f421bc3e77b51c62c4bbb262b5674ea7d2dcf9acb894d050e91b052364322a5b08bd9667249571c004fb495da7e24fc5620adda3af6848ccf238911a52bdbff766e4e279ac274afa2c2302faba25b5fe98d972a04aa13f77c0c05d7dd82b0a19f1ded8cf5f99c80e392b0aab1264a29e9fbcf0b69f6b0a9f2332e09ab74dea7277106d0883bb264e279c67e5bc69009225bf4fd1a8532f9392a011b55a73a7cf8d16a59d695b2a65b57fad64a2041f8c28804ee1a48845c5dab757d04f1d95520aa9ddb69904d6529c0e14bd789dfe37067073b3e0e136ae2aebb1c34c55b94ce942f786be4b45f801f35f7c768d91a460b92ffa57ff675f0b4b00437a07f871a8650f21b2bf7c722c1d9e860e8955fef5699ee53a5f6fe46fb9e5e17a1c69fe2538af4718b7215ad2c00c3d420589a8653ee511b809945451fb8205b19ce377c8d0253b05493c557cf2bd8ef208e8fc01beceea1acca38d025f328f28d69bcfaa3adc6d9573a3832dc3f3c758fe08cf9cd0c32acfddae81b3682869e8aa9725b64336252aeb2ee8eb78f0721aa3158217a3009948adb297c5ea45ec26cb6d963c7be47ee1b93fa136ebe73a21936df0148fa311206f8bca2e80719aeca8745ff74ddaad5182644762c66333f942d9a93c467d5f9fd5d0dbbe57480362d4bb0f760294f4eba3e1b08047d256dbda157635d21a43aff3a71f6ad574b402bb36e5270d7ed082c6fbae07771721513ae9ddb22d23b00733046c898ee6ac05ef8a51ce41919e1f241cb98e0592ace68214620ba1a748ef81131661f58f1635713ca2873e150a3e848c8d2ebd039769fda112b73050efa4d1c35dbb46ca5a7b7ccbed1dcded36af272f6838b4c1e7e6778e7e9ca3d794f275d49c9e32e768097349118d2337e7c031ada38d0cc5c04c286ff93083f6d58d73a821118c93432fda9a8c76fa2cbcc093a7decac8e4f001ecc9f67faf1c2f102120f0618469cf653bbd5fcefd4ef2bae86dc4f5393b840f9f47140cf7f46a186c21878a43612a71d3b540b9994f010ab623f878264cf46c7366d0bec5d43d481b47846091fd3cda73a9a28ceb7f839eca695c9f084a16c812475f6575ef2368c88cc6655f47663ef69ce4779fe3ccc4dd85a07a9e4c6f39f42690d231f5727f45c247a53fd8df029fcefda4f328658435892519c17205a3c715ad6bb7387d09a5e387c83f008daf626f5977c66203af1143ef7b59ccd8e3c17bb156bca317861f0b9f222ea63c044075a3a74beaf05c23d0a75caa60397d831bbe507234fff154960faf0f02776d3f9038c955bf0c1ec9c92523cf0b855c18d6ac3b35d437796420ba3dfd581dc6adac64315c1cb1a2c3a45ec4655bb2bd6e0b4a3082281ed0697a213d1d93142e96b4fd57431d2f4547451d008ab58bcd9765ccf3ca3297becd5de9e2be0263cfca09935c9334b5e687bc7e7057dc2ed03873be22200c9fe32a9497dd00a336cf4c723ead302340b5cd1fef8cd88330a9089fc93af4ef739295b94407b291bf33f4f39c936736e1166106428f8796a4b92805f4dfcf46d8692b54e40a9e8584c0eaac4caada87bb33f553eafeef5051b889402176ab766936a38ddd7e5205d2c87e133a02e84ab24ba2d889a4c4db8cbe18b271455e84da716f4a32acdbc0a5aaba25a2ec757c73847dd1c4ccb2967c651e5257692a4553dde227846bfe2977021805f46a287c835ea8dc5", 0x2000, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10, 0xffffffffffffffda, 0x3ff, {0x0, 0xb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x2b, 0x0, 0x10004004, 0x0, 0xfffe, 0x0, 0x2, 0x0, 0x0, 0x100}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close_range(r1, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.57593397s ago: executing program 4 (id=3064): syz_usb_connect(0x3, 0x36, &(0x7f0000001080)=ANY=[@ANYBLOB="120100007a319b203b0905a0fa1e01020301090224f000e000100309043d00022d16ad00090507020002020000090584"], 0x0) 1.107120788s ago: executing program 3 (id=3070): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="54010000100013070000000000000000fe8000000000000000000000001400aafe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ac1414aa000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000002000400000000000000000062001400636d61632861657329"], 0x154}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 1.106823968s ago: executing program 3 (id=3071): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa8f94000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)={0x44, r2, 0x852dd6c070cd7e4d, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}]}, 0x44}, 0x4, 0x700000000000000, 0x0, 0x4}, 0x8850) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x30, 0x3e, 0x907, 0xfffffffe, 0xfffffffc, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0x14, 0x1, 0x0, 0x1, [@nested={0x10, 0x4, 0x0, 0x1, [@typed={0xc, 0xf, 0x0, 0x0, @u64=0x90}]}]}, @nested={0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x400c800) 692.089186ms ago: executing program 5 (id=3075): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x30, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x627bcafb}, 0x1c) 691.965547ms ago: executing program 5 (id=3076): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x4000006, 0x9, 0x6}, 0x1c) 691.876957ms ago: executing program 5 (id=3077): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x1af, 0x4) 683.301687ms ago: executing program 5 (id=3078): r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000000c0)) 670.842977ms ago: executing program 5 (id=3079): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0xffffffff85000014, 0x5, 0x7, 0x0, 0x8001, 0x0, 0x0, 0x1}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x60800, 0x4b) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000067c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d938d6b400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009900300ed1203e020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aee4e61500", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='x\x00'], 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 512.21599ms ago: executing program 5 (id=3080): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4f3, 0x755, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001040)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x9}, 0x18) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0xa, 0x7, {0x7, 0x35, "00f4000000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @mcast2, 0x8}, 0x1c) r1 = syz_open_dev$hidraw(&(0x7f0000000280), 0x82, 0x2) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f00000000c0)) 270.295674ms ago: executing program 3 (id=3081): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 256.164515ms ago: executing program 3 (id=3082): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a30000000006c000000060a010400000000000000000100000008000b40000000000900010073797a30000000004400048014000180090001006c61737400007900040002802c0001800e000100696d6d6564696174650000001800028008000140000000010c000280050001004c0000001400000011000100"], 0xf4}}, 0x0) 196.252256ms ago: executing program 3 (id=3083): r0 = socket$nl_generic(0x11, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) 196.071936ms ago: executing program 3 (id=3084): r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000280)={0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="20ff"], 0x0, 0x0}) 76.163268ms ago: executing program 4 (id=3085): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xfffffffffffffdbf, 0x0, 0x0, 0x20, 0x0, &(0x7f00000003c0)="0000003eb49f1e50b029b01120c87f000000000000000000"}) 61.294419ms ago: executing program 4 (id=3086): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) 322.44µs ago: executing program 4 (id=3087): r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xffffffe3, 0x0, 0x0, 0x0) 126.12µs ago: executing program 4 (id=3088): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 0s ago: executing program 4 (id=3089): syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001736e7202d15390500000000030109021b0002000000000904000545080000000904"], 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xa2f00, 0xa3) kernel console output (not intermixed with test programs): e permissive=1 [ 172.013727][ T6851] input: syz0 as /devices/virtual/input/input21 [ 172.211324][ T6870] 9pnet: Could not find request transport: Fd [ 172.359075][ T6887] rust_binder: Error while translating object. [ 172.359114][ T6887] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 172.365772][ T6887] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:316 [ 172.375448][ T6887] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 172.384846][ T6887] rust_binder: Read failure Err(EFAULT) in pid:316 [ 172.432643][ T6893] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 172.439382][ T6893] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:321 [ 172.473636][ T6901] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 172.483010][ T6901] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:323 [ 172.725021][ T6908] overlay: Unknown parameter 'fsname' [ 172.757263][ T6927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=6927 comm=syz.5.2027 [ 173.172364][ T65] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 173.302373][ T65] usb 6-1: device descriptor read/64, error -71 [ 173.492397][ T10] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 173.542411][ T65] usb 6-1: device descriptor read/64, error -71 [ 173.644147][ T10] usb 5-1: unable to get BOS descriptor or descriptor too short [ 173.652441][ T10] usb 5-1: not running at top speed; connect to a high speed hub [ 173.661127][ T10] usb 5-1: config 13 has an invalid descriptor of length 0, skipping remainder of the config [ 173.672889][ T10] usb 5-1: New USB device found, idVendor=0499, idProduct=100d, bcdDevice=81.b7 [ 173.682006][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.690181][ T10] usb 5-1: Product: syz [ 173.694417][ T10] usb 5-1: Manufacturer: syz [ 173.699013][ T10] usb 5-1: SerialNumber: syz [ 173.782422][ T65] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 173.906950][ T6936] rust_binder: Write failure EINVAL in pid:329 [ 173.910918][ T10] snd-usb-audio 5-1:13.0: probe with driver snd-usb-audio failed with error -2 [ 173.926228][ T65] usb 6-1: device descriptor read/64, error -71 [ 173.933358][ T10] usb 5-1: USB disconnect, device number 9 [ 173.940089][ T348] udevd[348]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:13.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 174.172409][ T65] usb 6-1: device descriptor read/64, error -71 [ 174.200993][ T6957] netlink: 'syz.3.2038': attribute type 1 has an invalid length. [ 174.282501][ T65] usb usb6-port1: attempt power cycle [ 174.421940][ T6963] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2041'. [ 174.431045][ T6963] netlink: 43 bytes leftover after parsing attributes in process `syz.4.2041'. [ 174.440097][ T6963] netlink: 'syz.4.2041': attribute type 5 has an invalid length. [ 174.447879][ T6963] netlink: 43 bytes leftover after parsing attributes in process `syz.4.2041'. [ 174.622454][ T65] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 174.643490][ T65] usb 6-1: device descriptor read/8, error -71 [ 174.702380][ T10] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 174.774018][ T65] usb 6-1: device descriptor read/8, error -71 [ 174.787088][ T6967] overlayfs: failed to resolve './file0': -2 [ 174.832364][ T10] usb 5-1: device descriptor read/64, error -71 [ 175.012442][ T65] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 175.033724][ T65] usb 6-1: device descriptor read/8, error -71 [ 175.082640][ T10] usb 5-1: device descriptor read/64, error -71 [ 175.163498][ T65] usb 6-1: device descriptor read/8, error -71 [ 175.272661][ T65] usb usb6-port1: unable to enumerate USB device [ 175.322366][ T10] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 175.452372][ T10] usb 5-1: device descriptor read/64, error -71 [ 175.625610][ T36] audit: type=1400 audit(1758625177.058:514): avc: denied { map } for pid=6990 comm="syz.3.2051" path="pipe:[42227]" dev="pipefs" ino=42227 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 175.648447][ T36] audit: type=1400 audit(1758625177.058:515): avc: denied { execute } for pid=6990 comm="syz.3.2051" path="pipe:[42227]" dev="pipefs" ino=42227 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 175.692397][ T10] usb 5-1: device descriptor read/64, error -71 [ 175.711104][ T6998] overlayfs: failed to clone upperpath [ 175.802560][ T10] usb usb5-port1: attempt power cycle [ 176.142413][ T10] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 176.163746][ T10] usb 5-1: device descriptor read/8, error -71 [ 176.290033][ T7021] netlink: 124 bytes leftover after parsing attributes in process `syz.2.2061'. [ 176.300633][ T10] usb 5-1: device descriptor read/8, error -71 [ 176.342401][ T65] usb 6-1: new low-speed USB device number 9 using dummy_hcd [ 176.494331][ T65] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 176.503741][ T65] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.512594][ T65] usb 6-1: config 0 descriptor?? [ 176.542639][ T10] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 176.564644][ T10] usb 5-1: device descriptor read/8, error -71 [ 176.564948][ T7054] 9pnet: p9_errstr2errno: server reported unknown error [ 176.693607][ T10] usb 5-1: device descriptor read/8, error -71 [ 176.802478][ T10] usb usb5-port1: unable to enumerate USB device [ 177.557353][ T7085] rust_binder: inc_ref_done called when no active inc_refs [ 177.729905][ T7096] can0: slcan on ptm0. [ 177.814701][ T7096] can0 (unregistered): slcan off ptm0. [ 177.845596][ T7111] overlay: Unknown parameter 'subj_type' [ 177.860344][ T36] audit: type=1400 audit(1758625179.278:516): avc: denied { mounton } for pid=7110 comm="syz.4.2086" path="/119/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 177.982473][ T329] Bluetooth: hci0: Frame reassembly failed (-84) [ 177.984143][ T7116] rust_binder: Failed to allocate buffer. len:112, is_oneway:true [ 178.664414][ T7152] overlayfs: failed to clone lowerpath [ 178.664765][ T7154] tmpfs: Unknown parameter './file0' [ 178.964469][ T7015] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 178.971794][ T7015] rust_binder: 69: no such ref 2 [ 178.976830][ T7015] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 178.984098][ T7015] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 178.991948][ T36] audit: type=1400 audit(1758625180.428:517): avc: denied { getattr } for pid=7014 comm="syz.5.2059" path="mnt:[4026532300]" dev="nsfs" ino=4026532300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 178.994165][ T65] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 179.026087][ T65] asix 6-1:0.0: probe with driver asix failed with error -71 [ 179.035056][ T65] usb 6-1: USB disconnect, device number 9 [ 179.615399][ T7178] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2100'. [ 179.625141][ T7177] hub 8-0:1.0: USB hub found [ 179.629952][ T7177] hub 8-0:1.0: 1 port detected [ 179.652588][ T7181] /dev/rnullb0: Can't open blockdev [ 180.042440][ T54] Bluetooth: hci0: command 0x1003 tx timeout [ 180.042593][ T558] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 180.075936][ T7188] tipc: Enabling of bearer rejected, failed to enable media [ 180.129200][ T36] audit: type=1326 audit(1758625181.558:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7195 comm="syz.3.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 180.155045][ T36] audit: type=1326 audit(1758625181.558:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7195 comm="syz.3.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 180.179909][ T36] audit: type=1326 audit(1758625181.558:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7195 comm="syz.3.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 180.203590][ T36] audit: type=1326 audit(1758625181.558:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7195 comm="syz.3.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 180.227238][ T36] audit: type=1326 audit(1758625181.558:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7195 comm="syz.3.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 180.251254][ T36] audit: type=1326 audit(1758625181.558:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7195 comm="syz.3.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 180.270987][ T7207] netlink: 'syz.3.2111': attribute type 29 has an invalid length. [ 180.294199][ T7209] netlink: 84 bytes leftover after parsing attributes in process `syz.3.2112'. [ 180.675887][ T7227] rust_binder: Write failure EFAULT in pid:353 [ 180.676303][ T7228] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.682879][ T7227] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.690263][ T7227] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 134217728 [ 180.704963][ T7227] rust_binder: Write failure EINVAL in pid:353 [ 180.705112][ T7228] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 134217728 [ 180.719669][ T7228] rust_binder: Write failure EINVAL in pid:353 [ 181.072358][ T65] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 181.212381][ T65] usb 5-1: device descriptor read/64, error -71 [ 181.241771][ T7259] overlayfs: failed to clone upperpath [ 181.249902][ T7259] overlayfs: failed to clone upperpath [ 181.433572][ T7269] netlink: 57 bytes leftover after parsing attributes in process `syz.3.2134'. [ 181.452664][ T65] usb 5-1: device descriptor read/64, error -71 [ 181.692402][ T65] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 181.822417][ T65] usb 5-1: device descriptor read/64, error -71 [ 182.062406][ T65] usb 5-1: device descriptor read/64, error -71 [ 182.172507][ T65] usb usb5-port1: attempt power cycle [ 182.512396][ T65] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 182.533430][ T65] usb 5-1: device descriptor read/8, error -71 [ 182.663552][ T65] usb 5-1: device descriptor read/8, error -71 [ 182.724711][ T10] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 182.743027][ T10] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz0 [ 182.874933][ T7296] kvm: MWAIT instruction emulated as NOP! [ 182.902651][ T65] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 182.943551][ T65] usb 5-1: device descriptor read/8, error -71 [ 183.081255][ T65] usb 5-1: device descriptor read/8, error -71 [ 183.090647][ T7307] rust_binder: Write failure EFAULT in pid:97 [ 183.111502][ T36] kauditd_printk_skb: 26 callbacks suppressed [ 183.111525][ T36] audit: type=1400 audit(1758625184.538:550): avc: denied { map } for pid=7311 comm="syz.5.2146" path="socket:[44165]" dev="sockfs" ino=44165 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 183.202470][ T65] usb usb5-port1: unable to enumerate USB device [ 183.244562][ T36] audit: type=1400 audit(1758625184.678:551): avc: denied { ioctl } for pid=7323 comm="syz.5.2150" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x9429 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 183.594090][ T6687] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 183.644727][ T7344] netlink: 'syz.3.2156': attribute type 6 has an invalid length. [ 183.742407][ T6687] usb 6-1: Using ep0 maxpacket: 32 [ 183.749198][ T6687] usb 6-1: unable to get BOS descriptor or descriptor too short [ 183.757643][ T6687] usb 6-1: config 128 has an invalid interface number: 127 but max is 3 [ 183.766088][ T6687] usb 6-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 183.776406][ T6687] usb 6-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 183.785562][ T6687] usb 6-1: config 128 has no interface number 0 [ 183.791892][ T6687] usb 6-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 183.803235][ T6687] usb 6-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 183.813396][ T6687] usb 6-1: config 128 interface 127 has no altsetting 0 [ 183.822040][ T6687] usb 6-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 183.831195][ T6687] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.839426][ T6687] usb 6-1: Product: syz [ 183.852538][ T6687] usb 6-1: Manufacturer: syz [ 183.857220][ T6687] usb 6-1: SerialNumber: syz [ 184.068621][ T6687] usb 6-1: USB disconnect, device number 10 [ 184.077531][ T348] udevd[348]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:128.127/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 184.243445][ T7370] netlink: 5308 bytes leftover after parsing attributes in process `syz.3.2166'. [ 184.262376][ T65] usb 5-1: new low-speed USB device number 18 using dummy_hcd [ 184.413607][ T65] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 184.422914][ T65] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.431703][ T65] usb 5-1: config 0 descriptor?? [ 184.923835][ T36] audit: type=1326 audit(1758625186.358:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7393 comm="syz.2.2178" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f853b58eec9 code=0x0 [ 185.456133][ T7407] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 185.477541][ T7409] netlink: 240 bytes leftover after parsing attributes in process `syz.5.2183'. [ 185.770580][ T7423] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2186'. [ 185.812353][ T6687] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 185.844558][ T7426] 9pnet_fd: Insufficient options for proto=fd [ 185.992371][ T6687] usb 6-1: Using ep0 maxpacket: 32 [ 185.999125][ T6687] usb 6-1: config 11 has an invalid interface number: 28 but max is 0 [ 186.009755][ T6687] usb 6-1: config 11 has an invalid descriptor of length 0, skipping remainder of the config [ 186.020852][ T6687] usb 6-1: config 11 has no interface number 0 [ 186.032549][ T6687] usb 6-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=a8.08 [ 186.042004][ T6687] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.052364][ T6687] usb 6-1: Product: syz [ 186.056760][ T6687] usb 6-1: Manufacturer: syz [ 186.061479][ T6687] usb 6-1: SerialNumber: syz [ 186.286382][ T7419] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 136, size: 95) [ 186.286414][ T7419] rust_binder: Error while translating object. [ 186.299806][ T7419] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 186.308447][ T7419] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:134 [ 186.490914][ T6687] usbserial_generic 6-1:11.28: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 186.515888][ T6687] usbserial_generic 6-1:11.28: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 186.527793][ T6687] usbserial_generic 6-1:11.28: device has no bulk endpoints [ 186.539518][ T6687] usb 6-1: USB disconnect, device number 11 [ 186.970640][ T65] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 186.981067][ T65] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 186.992066][ T65] asix 5-1:0.0: probe with driver asix failed with error -71 [ 187.000595][ T65] usb 5-1: USB disconnect, device number 18 [ 187.030133][ T7447] rust_binder: Write failure EFAULT in pid:375 [ 187.097805][ T3091] Bluetooth: hci0: Frame reassembly failed (-84) [ 187.125061][ T7453] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 187.194138][ T7455] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 187.208700][ T36] audit: type=1326 audit(1758625188.638:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7454 comm="syz.4.2198" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf1c58eec9 code=0x0 [ 189.162393][ T558] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 189.168589][ T54] Bluetooth: hci0: command 0x1003 tx timeout [ 189.192093][ T36] audit: type=1400 audit(1758625190.618:554): avc: denied { mounton } for pid=7499 comm="syz.5.2215" path="/47/file0/bus" dev="ramfs" ino=44645 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 189.192167][ T7500] overlayfs: failed to resolve './file0': -2 [ 189.231764][ T36] audit: type=1400 audit(1758625190.658:555): avc: denied { unmount } for pid=6295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 189.269202][ T7502] fuse: blksize only supported for fuseblk [ 189.522429][ T65] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 189.579336][ T7517] overlayfs: failed to clone upperpath [ 189.579336][ T7516] overlayfs: failed to clone upperpath [ 189.603356][ T7519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=453 sclass=netlink_route_socket pid=7519 comm=syz.2.2222 [ 189.672487][ T65] usb 6-1: Using ep0 maxpacket: 8 [ 189.679060][ T65] usb 6-1: unable to get BOS descriptor or descriptor too short [ 189.687721][ T65] usb 6-1: config 6 has an invalid interface number: 248 but max is 0 [ 189.696006][ T65] usb 6-1: config 6 has no interface number 0 [ 189.702163][ T65] usb 6-1: config 6 interface 248 has no altsetting 0 [ 189.710450][ T65] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 189.719682][ T65] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.727824][ T65] usb 6-1: Product: syz [ 189.732046][ T65] usb 6-1: Manufacturer: syz [ 189.736687][ T65] usb 6-1: SerialNumber: syz [ 189.898578][ T7531] netlink: 'syz.3.2226': attribute type 33 has an invalid length. [ 189.906564][ T7531] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2226'. [ 189.944180][ T65] ums-karma 6-1:6.248: USB Mass Storage device detected [ 189.984577][ T65] usb 6-1: USB disconnect, device number 12 [ 190.336532][ T7552] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2233'. [ 190.356455][ T36] audit: type=1400 audit(1758625191.788:556): avc: denied { accept } for pid=7544 comm="syz.2.2231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.397825][ T7554] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:387 [ 190.496820][ T36] audit: type=1326 audit(1758625191.928:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7562 comm="syz.5.2237" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x0 [ 190.532973][ T36] audit: type=1326 audit(1758625191.968:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7562 comm="syz.5.2237" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x0 [ 190.862373][ T65] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 191.013581][ T65] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.023637][ T65] usb 6-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 191.038367][ T65] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.051371][ T65] usb 6-1: config 0 descriptor?? [ 191.402422][ T10] usb 5-1: new full-speed USB device number 19 using dummy_hcd [ 191.464711][ T65] usbhid 6-1:0.0: can't add hid device: -71 [ 191.470784][ T65] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 191.480120][ T65] usb 6-1: USB disconnect, device number 13 [ 191.553804][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.564264][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 191.574096][ T10] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 0.00 [ 191.583279][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 191.591303][ T10] usb 5-1: SerialNumber: syz [ 191.599395][ T10] usb 5-1: 0:2 : does not exist [ 191.604535][ T10] usb 5-1: unit 208 not found! [ 191.799229][ T7593] fuse: Bad value for 'user_id' [ 191.804219][ T7593] fuse: Bad value for 'user_id' [ 191.811724][ T65] usb 5-1: USB disconnect, device number 19 [ 192.002222][ T7640] can0: slcan on ptm0. [ 192.186982][ T36] audit: type=1400 audit(1758625193.618:559): avc: denied { setattr } for pid=7657 comm="syz.2.2262" name="NETLINK" dev="sockfs" ino=43989 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 192.332426][ T65] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 192.343553][ T36] audit: type=1326 audit(1758625193.778:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7668 comm="syz.4.2266" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf1c58eec9 code=0x0 [ 192.423455][ T36] audit: type=1400 audit(1758625193.858:561): avc: denied { setattr } for pid=7672 comm="syz.2.2267" path="socket:[44975]" dev="sockfs" ino=44975 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 192.485728][ T7677] overlayfs: failed to clone upperpath [ 192.522717][ T65] usb 6-1: Using ep0 maxpacket: 8 [ 192.549953][ T65] usb 6-1: unable to get BOS descriptor or descriptor too short [ 192.559631][ T65] usb 6-1: no configurations [ 192.564545][ T65] usb 6-1: can't read configurations, error -22 [ 192.593190][ T7640] can0 (unregistered): slcan off ptm0. [ 193.134325][ T7722] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 193.134438][ T7723] rust_binder: Failed to allocate buffer. len:200, is_oneway:false [ 193.190380][ T7725] binder: Unknown parameter '{5' [ 193.251018][ T7730] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 193.452358][ T366] usb 5-1: new full-speed USB device number 20 using dummy_hcd [ 193.613466][ T366] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 193.621875][ T366] usb 5-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 193.632200][ T366] usb 5-1: config 179 has no interface number 0 [ 193.638704][ T366] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid wMaxPacketSize 0 [ 193.648769][ T366] usb 5-1: config 179 interface 65 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 193.662067][ T366] usb 5-1: config 179 interface 65 has no altsetting 0 [ 193.668988][ T366] usb 5-1: New USB device found, idVendor=f5ab, idProduct=00da, bcdDevice= 0.00 [ 193.678165][ T366] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.771100][ T7733] rust_binder: Write failure EFAULT in pid:176 [ 193.785335][ T7735] cgroup: Need name or subsystem set [ 193.799145][ T7735] can0: slcan on ptm0. [ 193.889039][ T7727] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.899695][ T7746] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.908240][ T7727] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.918259][ T7746] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.929034][ T7727] rust_binder: Error while translating object. [ 193.929083][ T7727] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 193.936671][ T7727] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:409 [ 193.947076][ T6687] usb 5-1: USB disconnect, device number 20 [ 194.132394][ T65] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 194.292363][ T65] usb 6-1: Using ep0 maxpacket: 8 [ 194.318322][ T65] usb 6-1: unable to get BOS descriptor or descriptor too short [ 194.328430][ T65] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 194.337926][ T65] usb 6-1: can't read configurations, error -71 [ 194.362898][ T7735] can0 (unregistered): slcan off ptm0. [ 194.626046][ T7805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2281'. [ 194.677929][ T7785] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 194.677960][ T7785] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:412 [ 194.907445][ T7814] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2284'. [ 194.951299][ T7819] netlink: 'syz.3.2286': attribute type 12 has an invalid length. [ 195.172369][ T65] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 195.323629][ T65] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.334644][ T65] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.344668][ T65] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 195.357674][ T65] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 195.366923][ T65] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.375879][ T65] usb 6-1: config 0 descriptor?? [ 195.768296][ T36] audit: type=1400 audit(1758625197.198:562): avc: denied { setattr } for pid=7856 comm="syz.3.2299" name="XDP" dev="sockfs" ino=45152 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 195.790981][ T7812] SELinux: Context system_u:object_r:apt_var_log_t:s0 is not valid (left unmapped). [ 195.801131][ T36] audit: type=1400 audit(1758625197.238:563): avc: denied { relabelto } for pid=7811 comm="syz.5.2283" name="cgroup" dev="tmpfs" ino=333 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:apt_var_log_t:s0" [ 195.802861][ T65] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 195.829174][ T36] audit: type=1400 audit(1758625197.238:564): avc: denied { associate } for pid=7811 comm="syz.5.2283" name="cgroup" dev="tmpfs" ino=333 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:apt_var_log_t:s0" [ 195.839272][ T65] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 195.871802][ T65] plantronics 0003:047F:FFFF.0014: report_id 0 is invalid [ 195.874948][ T7862] netlink: 'syz.3.2300': attribute type 2 has an invalid length. [ 195.879393][ T65] plantronics 0003:047F:FFFF.0014: item 0 0 1 8 parsing failed [ 195.895114][ T65] plantronics 0003:047F:FFFF.0014: parse failed [ 195.901798][ T65] plantronics 0003:047F:FFFF.0014: probe with driver plantronics failed with error -22 [ 195.955865][ T7873] proc: Bad value for 'gid' [ 196.016761][ T65] usb 6-1: USB disconnect, device number 17 [ 196.018434][ T7877] overlayfs: failed to resolve './file1': -2 [ 196.031109][ T7877] overlayfs: failed to clone upperpath [ 196.531865][ T7884] netlink: 'syz.3.2307': attribute type 4 has an invalid length. [ 196.544390][ T36] audit: type=1400 audit(1758625197.978:565): avc: denied { unlink } for pid=6295 comm="syz-executor" name="cgroup" dev="tmpfs" ino=333 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:apt_var_log_t:s0" [ 196.553580][ T7886] SELinux: security_context_str_to_sid () failed with errno=-22 [ 196.603950][ T7884] netlink: 992 bytes leftover after parsing attributes in process `syz.3.2307'. [ 196.918202][ T36] audit: type=1326 audit(1758625198.348:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7906 comm="syz.2.2314" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f853b58eec9 code=0x0 [ 197.791227][ T7931] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2322'. [ 197.836483][ T7936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=7936 comm=syz.2.2323 [ 197.970342][ T7938] can0: slcan on ptm0. [ 198.023051][ T7938] can0 (unregistered): slcan off ptm0. [ 198.044754][ T7941] netlink: 168 bytes leftover after parsing attributes in process `syz.5.2326'. [ 198.070521][ T7946] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 198.223663][ T7971] rust_binder: Error while translating object. [ 198.223707][ T7971] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 198.228005][ T36] audit: type=1400 audit(1758625199.658:567): avc: denied { create } for pid=7973 comm="syz.5.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 198.230189][ T7971] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:426 [ 198.404095][ T7980] can0: slcan on ptm0. [ 198.514216][ T7993] overlayfs: failed to clone upperpath [ 198.521681][ T7994] overlayfs: failed to clone upperpath [ 198.662388][ T366] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 198.822342][ T366] usb 5-1: Using ep0 maxpacket: 8 [ 198.839556][ T366] usb 5-1: unable to get BOS descriptor or descriptor too short [ 198.862750][ T366] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 198.870391][ T366] usb 5-1: can't read configurations, error -71 [ 198.902912][ T7980] can0 (unregistered): slcan off ptm0. [ 198.942149][ T8016] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2343'. [ 199.142891][ T8051] veth1: entered allmulticast mode [ 199.447636][ T8054] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 199.455968][ T8054] rust_binder: Write failure EINVAL in pid:431 [ 199.502752][ T36] audit: type=1107 audit(1758625200.938:568): pid=8057 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Cw4=WgwW0Ytgћ:Lz7آ}Ox' [ 199.525996][ T36] audit: type=1400 audit(1758625200.938:569): avc: denied { nlmsg_read } for pid=8057 comm="syz.3.2352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 199.553537][ T8060] veth1_virt_wifi: mtu less than device minimum [ 199.822424][ T637] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 199.972334][ T637] usb 6-1: Using ep0 maxpacket: 8 [ 199.978502][ T637] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 199.988010][ T637] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.998625][ T637] usb 6-1: config 0 descriptor?? [ 200.014857][ T8052] veth1: left allmulticast mode [ 200.046198][ T8072] overlayfs: failed to clone upperpath [ 200.150725][ T8077] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2359'. [ 200.208401][ T637] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 200.330366][ T36] audit: type=1326 audit(1758625201.758:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.3.2360" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc0b58eec9 code=0x0 [ 200.633630][ T8064] rust_binder: 223: no such ref 3 [ 200.638938][ T8064] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:223 [ 200.639283][ T8079] rust_binder: 223: no such ref 0 [ 200.654163][ T8079] rust_binder: Write failure EINVAL in pid:223 [ 200.657525][ T637] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 200.674503][ T637] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 200.685853][ T637] asix 6-1:0.0: probe with driver asix failed with error -71 [ 200.697416][ T637] usb 6-1: USB disconnect, device number 18 [ 200.724817][ T8085] fuse: Bad value for 'user_id' [ 200.730746][ T8085] fuse: Bad value for 'user_id' [ 200.802329][ T36] audit: type=1400 audit(1758625202.228:571): avc: denied { create } for pid=8098 comm="syz.2.2364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 200.900068][ T8108] devpts: called with bogus options [ 201.180615][ T8124] fuse: Bad value for 'fd' [ 201.190650][ T8124] rust_binder: Write failure EFAULT in pid:227 [ 201.224407][ T8125] .N: renamed from veth0_to_bond (while UP) [ 201.603387][ T8142] tipc: Can't bind to reserved service type 0 [ 201.634161][ T8144] cgroup: fork rejected by pids controller in /syz3 [ 201.929131][ T36] audit: type=1326 audit(1758625203.358:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f853b58eec9 code=0x7fc00000 [ 201.997771][ T8185] overlayfs: failed to clone upperpath [ 202.003913][ T8184] overlayfs: failed to clone upperpath [ 202.011817][ T8185] overlayfs: failed to resolve './file1': -2 [ 202.104482][ T8192] netlink: 'syz.2.2381': attribute type 6 has an invalid length. [ 202.113949][ T8192] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2381'. [ 202.561367][ T8195] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.568568][ T8195] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.576043][ T8195] bridge_slave_0: entered allmulticast mode [ 202.596695][ T8195] bridge_slave_0: entered promiscuous mode [ 202.609359][ T8195] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.624315][ T8195] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.631562][ T8195] bridge_slave_1: entered allmulticast mode [ 202.638369][ T8195] bridge_slave_1: entered promiscuous mode [ 202.765592][ T8195] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.772741][ T8195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.780179][ T8195] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.787303][ T8195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.819141][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.829565][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.846549][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.853710][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.870425][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.877607][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.911315][ T8195] veth0_vlan: entered promiscuous mode [ 202.948086][ T8195] veth1_macvtap: entered promiscuous mode [ 203.121947][ T36] audit: type=1400 audit(1758625204.548:573): avc: denied { execute } for pid=8211 comm="syz.4.2386" path="/dev/binderfs/binder1" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 203.367842][ T329] bridge_slave_1: left allmulticast mode [ 203.373713][ T329] bridge_slave_1: left promiscuous mode [ 203.379419][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.387396][ T329] 0M: left promiscuous mode [ 203.392968][ T329] bridge0: port 1(30M) entered disabled state [ 203.606757][ T329] tipc: Left network mode [ 203.612599][ T329] veth1_macvtap: left promiscuous mode [ 203.618211][ T329] veth0_vlan: left promiscuous mode [ 203.898399][ T8242] binder: Unknown parameter 'context[7' [ 203.934602][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.934645][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.940958][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.947350][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.953670][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.959912][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.967395][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.973660][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.980002][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.986272][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.992572][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 203.998767][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.005085][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.011290][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.017556][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.023825][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.030236][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.036502][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.043119][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.049443][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.060432][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.066807][ T36] audit: type=1400 audit(1758625205.498:574): avc: denied { mounton } for pid=8250 comm="syz.5.2399" path="/proc/247/cgroup" dev="proc" ino=47037 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 204.096054][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.096087][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.102353][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.108622][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.114907][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.121196][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.129884][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.136383][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.142723][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.148963][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.155250][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.161546][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.167819][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.174225][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.180442][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.186719][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.193440][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.199895][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.207198][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.213557][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.220023][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.226464][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.232929][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.239255][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.245776][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.252275][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.258860][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.265202][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.272348][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.278582][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.285635][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.299829][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.306245][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.312808][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.319056][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.325465][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.331686][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.338230][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.344860][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.347502][ T8267] rust_binder: Error in use_page_slow: ESRCH [ 204.351143][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.351168][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.357489][ T8267] rust_binder: use_range failure ESRCH [ 204.365131][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.370370][ T8267] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 204.377622][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.381958][ T8267] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 204.388690][ T8248] rust_binder: Write failure EFAULT in pid:440 [ 204.396787][ T8267] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:258 [ 204.465111][ T8276] rust_binder: 260: no such ref 3 [ 204.479630][ T8276] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:260 [ 204.479973][ T8276] rust_binder: Write failure EINVAL in pid:260 [ 204.581748][ T8297] overlayfs: failed to clone upperpath [ 204.596563][ T8297] 9pnet: Could not find request transport: rdma [ 204.701829][ T8311] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 204.701849][ T8311] rust_binder: Read failure Err(EFAULT) in pid:461 [ 204.741369][ T8318] binder: Unknown parameter 'conXtext[7' [ 204.741365][ T8319] binder: Unknown parameter 'conXtext[7' [ 204.768258][ T36] audit: type=1400 audit(1758625206.198:575): avc: denied { unmount } for pid=5212 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 204.797806][ T8321] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2423'. [ 204.807309][ T8321] rust_binder: 469: no such ref 1 [ 204.808208][ T8324] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.812696][ T8321] rust_binder: Write failure EINVAL in pid:469 [ 204.819005][ T8323] rust_binder: 14: no such ref 3 [ 204.875144][ T8327] rust_binder: Error while translating object. [ 204.875181][ T8327] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 204.881501][ T8327] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:17 [ 205.033820][ T8338] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 134217728 [ 205.051001][ T8338] rust_binder: Write failure EINVAL in pid:478 [ 205.116255][ T36] audit: type=1400 audit(1758625206.548:576): avc: denied { write } for pid=10 comm="kworker/0:1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=47404 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 205.227264][ T8349] SELinux: policydb version -1063677860 does not match my version range 15-33 [ 205.236380][ T8349] SELinux: failed to load policy [ 205.242367][ T366] usb 3-1: new full-speed USB device number 49 using dummy_hcd [ 205.375413][ T8363] binder: Bad value for 'stats' [ 205.411687][ T366] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.421640][ T366] usb 3-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 205.431027][ T366] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.440676][ T366] usb 3-1: config 0 descriptor?? [ 206.013727][ T8382] overlayfs: failed to clone upperpath [ 206.068015][ T8390] rust_binder: Write failure EFAULT in pid:486 [ 206.122079][ T8397] rust_binder: Write failure EFAULT in pid:486 [ 206.309564][ T36] audit: type=1400 audit(1758625207.738:577): avc: denied { mount } for pid=8412 comm="syz.5.2455" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 206.310751][ T8415] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 206.854012][ T8445] tipc: Enabling of bearer rejected, failed to enable media [ 206.894161][ T36] audit: type=1400 audit(1758625208.328:578): avc: denied { execute } for pid=8446 comm="syz.3.2465" name="file0" dev="ramfs" ino=48321 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 206.916614][ T8447] netlink: 'syz.3.2465': attribute type 27 has an invalid length. [ 207.012339][ T6681] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 207.034702][ T8453] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2467'. [ 207.117325][ T36] audit: type=1400 audit(1758625208.548:579): avc: denied { nlmsg_write } for pid=8457 comm="syz.3.2469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 207.162534][ T6681] usb 5-1: Using ep0 maxpacket: 16 [ 207.168893][ T6681] usb 5-1: config 0 has an invalid interface number: 41 but max is 0 [ 207.177438][ T6681] usb 5-1: config 0 has no interface number 0 [ 207.183826][ T6681] usb 5-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 207.193982][ T6681] usb 5-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 207.204443][ T6681] usb 5-1: config 0 interface 41 has no altsetting 0 [ 207.213922][ T6681] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 207.224040][ T6681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.232213][ T6681] usb 5-1: Product: syz [ 207.236891][ T6681] usb 5-1: Manufacturer: syz [ 207.241597][ T6681] usb 5-1: SerialNumber: syz [ 207.250044][ T8460] overlayfs: failed to clone upperpath [ 207.256291][ T6681] usb 5-1: config 0 descriptor?? [ 207.268902][ T8424] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 207.276614][ T8424] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 207.386356][ T8418] syz.5.2456: vmalloc error: size 16105472, failed to allocated page array size 31456, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0 [ 207.405191][ T8418] CPU: 0 UID: 0 PID: 8418 Comm: syz.5.2456 Not tainted syzkaller #0 c79f1cffa6a5c09114654fbb1334511b20ee076b [ 207.405228][ T8418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 207.405244][ T8418] Call Trace: [ 207.405252][ T8418] [ 207.405263][ T8418] __dump_stack+0x21/0x30 [ 207.405306][ T8418] dump_stack_lvl+0x10c/0x190 [ 207.405341][ T8418] ? __cfi_dump_stack_lvl+0x10/0x10 [ 207.405378][ T8418] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 207.405411][ T8418] dump_stack+0x19/0x20 [ 207.405444][ T8418] warn_alloc+0x1bc/0x2a0 [ 207.405478][ T8418] ? kasan_save_free_info+0x4a/0x60 [ 207.405516][ T8418] ? __cfi_warn_alloc+0x10/0x10 [ 207.405549][ T8418] ? __get_vm_area_node+0x1dc/0x3a0 [ 207.405584][ T8418] ? __vcalloc_noprof+0x3a/0x50 [ 207.405609][ T8418] __vmalloc_node_range_noprof+0x68e/0x1420 [ 207.405651][ T8418] ? __se_sys_ioctl+0x132/0x1b0 [ 207.405680][ T8418] ? __x64_sys_ioctl+0x7f/0xa0 [ 207.405708][ T8418] ? x64_sys_call+0x1878/0x2ee0 [ 207.405745][ T8418] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 207.405783][ T8418] ? __vcalloc_noprof+0x3a/0x50 [ 207.405805][ T8418] __vmalloc_noprof+0xfe/0x1d0 [ 207.405841][ T8418] ? __vcalloc_noprof+0x3a/0x50 [ 207.405865][ T8418] ? __cfi___vmalloc_noprof+0x10/0x10 [ 207.405901][ T8418] ? mutex_lock+0x92/0x1c0 [ 207.405935][ T8418] ? __cfi_mutex_lock+0x10/0x10 [ 207.405972][ T8418] __vcalloc_noprof+0x3a/0x50 [ 207.405995][ T8418] kvm_set_memslot+0x4c6/0x13f0 [ 207.406033][ T8418] ? __kasan_kmalloc+0x96/0xb0 [ 207.406062][ T8418] __kvm_set_memory_region+0x87c/0xb80 [ 207.406122][ T8418] kvm_set_memory_region+0x2f/0x50 [ 207.406161][ T8418] kvm_vm_ioctl+0x9ad/0xb80 [ 207.406197][ T8418] ? __cfi_kvm_vm_ioctl+0x10/0x10 [ 207.406231][ T8418] ? ioctl_has_perm+0x1aa/0x4d0 [ 207.406263][ T8418] ? __asan_memcpy+0x5a/0x80 [ 207.406302][ T8418] ? ioctl_has_perm+0x3e0/0x4d0 [ 207.406336][ T8418] ? __cfi_futex_wake+0x10/0x10 [ 207.406369][ T8418] ? selinux_file_ioctl+0x6e0/0x1360 [ 207.406400][ T8418] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 207.406431][ T8418] ? kfree+0x15c/0x460 [ 207.406468][ T8418] ? do_futex+0x356/0x500 [ 207.406493][ T8418] ? __cfi_do_futex+0x10/0x10 [ 207.406517][ T8418] ? anon_inode_getfile+0xfb/0x190 [ 207.406554][ T8418] ? __fget_files+0x2c5/0x340 [ 207.406584][ T8418] ? bpf_lsm_file_ioctl+0xd/0x20 [ 207.406620][ T8418] ? security_file_ioctl+0x34/0xd0 [ 207.406650][ T8418] ? __cfi_kvm_vm_ioctl+0x10/0x10 [ 207.406685][ T8418] __se_sys_ioctl+0x132/0x1b0 [ 207.406715][ T8418] __x64_sys_ioctl+0x7f/0xa0 [ 207.406744][ T8418] x64_sys_call+0x1878/0x2ee0 [ 207.406783][ T8418] do_syscall_64+0x58/0xf0 [ 207.406811][ T8418] ? clear_bhb_loop+0x50/0xa0 [ 207.406835][ T8418] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 207.406873][ T8418] RIP: 0033:0x7f27adb8eec9 [ 207.406911][ T8418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.406934][ T8418] RSP: 002b:00007f27ae94b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 207.406962][ T8418] RAX: ffffffffffffffda RBX: 00007f27adde5fa0 RCX: 00007f27adb8eec9 [ 207.406983][ T8418] RDX: 0000200000000080 RSI: 000000004020ae46 RDI: 0000000000000007 [ 207.407002][ T8418] RBP: 00007f27adc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 207.407020][ T8418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 207.407037][ T8418] R13: 00007f27adde6038 R14: 00007f27adde5fa0 R15: 00007ffe88799278 [ 207.407060][ T8418] [ 207.407558][ T8418] Mem-Info: [ 207.486127][ T8424] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 207.491273][ T8418] active_anon:7483 inactive_anon:14 isolated_anon:0 [ 207.491273][ T8418] active_file:22113 inactive_file:2619 isolated_file:0 [ 207.491273][ T8418] unevictable:1 dirty:54 writeback:11 [ 207.491273][ T8418] slab_reclaimable:7975 slab_unreclaimable:72724 [ 207.491273][ T8418] mapped:25069 shmem:183 pagetables:1072 [ 207.491273][ T8418] sec_pagetables:0 bounce:0 [ 207.491273][ T8418] kernel_misc_reclaimable:0 [ 207.491273][ T8418] free:1492750 free_pcp:24541 free_cma:0 [ 207.496284][ T8424] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 207.501349][ T8418] Node 0 active_anon:29932kB inactive_anon:56kB active_file:88452kB inactive_file:10476kB unevictable:4kB isolated(anon):0kB isolated(file):0kB mapped:100276kB dirty:216kB writeback:44kB shmem:732kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:7180kB pagetables:4288kB sec_pagetables:0kB all_unreclaimable? no [ 207.849619][ T8418] DMA32 free:2960212kB boost:0kB min:19088kB low:23860kB high:28632kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2965948kB mlocked:0kB bounce:0kB free_pcp:5736kB local_pcp:5736kB free_cma:0kB [ 207.880253][ T8418] lowmem_reserve[]: 0 3921 3921 [ 207.885765][ T8418] Normal free:3010884kB boost:0kB min:25964kB low:32452kB high:38940kB reserved_highatomic:0KB free_highatomic:0KB active_anon:29884kB inactive_anon:56kB active_file:88452kB inactive_file:10452kB unevictable:4kB writepending:216kB present:5242880kB managed:4016120kB mlocked:0kB bounce:0kB free_pcp:91844kB local_pcp:90340kB free_cma:0kB [ 207.916958][ T366] usbhid 3-1:0.0: can't add hid device: -71 [ 207.919089][ T8418] lowmem_reserve[]: 0 0 0 [ 207.927705][ T366] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 207.930172][ T8418] DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 3*128kB (M) 4*256kB (M) 4*512kB (M) 5*1024kB (UM) 5*2048kB (M) 718*4096kB (M) = 2960212kB [ 207.942530][ T366] usb 3-1: USB disconnect, device number 49 [ 207.953845][ T8418] Normal: 69*4kB (UE) 1895*8kB (UM) 1938*16kB (UM) 1519*32kB (UM) 832*64kB (UME) 223*128kB (UM) 146*256kB (UME) 98*512kB (UME) 52*1024kB (UME) 18*2048kB (UM) 649*4096kB (UM) = 3012812kB [ 207.987252][ T8418] 24937 total pagecache pages [ 207.992273][ T8418] 46 pages in swap cache [ 207.996866][ T8418] Free swap = 124392kB [ 208.001165][ T8418] Total swap = 124996kB [ 208.005862][ T8418] 2097051 pages RAM [ 208.009790][ T8418] 0 pages HighMem/MovableOnly [ 208.014830][ T8418] 351534 pages reserved [ 208.019290][ T8418] 0 pages cma reserved [ 208.027703][ T8418] Memory allocations: [ 208.031833][ T8418] 0 B 0 init/main.c:1370 func:do_initcalls [ 208.039326][ T8418] 0 B 0 init/do_mounts.c:186 func:mount_root_generic [ 208.048113][ T8418] 0 B 0 init/do_mounts.c:158 func:do_mount_root [ 208.055962][ T8418] 0 B 0 init/do_mounts.c:352 func:mount_nodev_root [ 208.064407][ T8418] 0 B 0 init/do_mounts_rd.c:241 func:rd_load_image [ 208.072759][ T8418] 0 B 0 init/do_mounts_rd.c:72 func:identify_ramdisk_image [ 208.082813][ T3111] bridge_slave_1: left allmulticast mode [ 208.088667][ T3111] bridge_slave_1: left promiscuous mode [ 208.094590][ T3111] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.102679][ T3111] bridge_slave_0: left allmulticast mode [ 208.108412][ T3111] bridge_slave_0: left promiscuous mode [ 208.114362][ T3111] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.122129][ T8418] 0 B 0 init/initramfs.c:507 func:unpack_to_rootfs [ 208.130176][ T6681] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 208.166037][ T8418] 0 B 0 init/initramfs.c:508 func:unpack_to_rootfs [ 208.174940][ T8418] 0 B 0 init/initramfs.c:509 func:unpack_to_rootfs [ 208.183131][ T8418] 0 B 0 init/initramfs.c:101 func:find_link [ 208.235051][ T3111] veth1_macvtap: left promiscuous mode [ 208.240670][ T3111] veth0_vlan: left promiscuous mode [ 208.316928][ T8478] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 208.316988][ T8478] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 208.325257][ T8478] rust_binder: Read failure Err(EFAULT) in pid:310 [ 208.343894][ T6681] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 208.364279][ T6681] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 208.376204][ T6681] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -71 [ 208.391695][ T6681] usb 5-1: USB disconnect, device number 23 [ 208.436149][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.443525][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.450714][ T8474] bridge_slave_0: entered allmulticast mode [ 208.459134][ T8474] bridge_slave_0: entered promiscuous mode [ 208.466096][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.478065][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.485680][ T8474] bridge_slave_1: entered allmulticast mode [ 208.492127][ T8474] bridge_slave_1: entered promiscuous mode [ 208.577195][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.584450][ T8474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.592079][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.599977][ T8474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.636563][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.645002][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.657257][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.664591][ T3109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.678385][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.685508][ T3109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.727287][ T8474] veth0_vlan: entered promiscuous mode [ 208.748723][ T8474] veth1_macvtap: entered promiscuous mode [ 209.036309][ T8506] loop2: detected capacity change from 0 to 7 [ 209.342399][ T366] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 209.494440][ T329] bridge_slave_1: left allmulticast mode [ 209.500665][ T329] bridge_slave_1: left promiscuous mode [ 209.506327][ T366] usb 5-1: device descriptor read/64, error -71 [ 209.514335][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.522570][ T329] bridge_slave_0: left allmulticast mode [ 209.534148][ T329] bridge_slave_0: left promiscuous mode [ 209.540670][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.551021][ T36] audit: type=1400 audit(1758625210.978:580): avc: denied { listen } for pid=8527 comm="syz.3.2493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 209.675350][ T329] veth1_macvtap: left promiscuous mode [ 209.680946][ T329] veth0_vlan: left promiscuous mode [ 209.746513][ T8551] overlayfs: failed to clone lowerpath [ 209.762353][ T331] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 209.769919][ T366] usb 5-1: device descriptor read/64, error -71 [ 209.793040][ T36] audit: type=1326 audit(1758625211.228:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8556 comm="syz.3.2503" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x0 [ 209.923448][ T331] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.935019][ T331] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.945281][ T331] usb 7-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 209.954464][ T331] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.964146][ T331] usb 7-1: config 0 descriptor?? [ 209.972676][ T10] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 210.032398][ T366] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 210.132383][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 210.138668][ T10] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.149122][ T10] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 210.159683][ T10] usb 6-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00 [ 210.168991][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.177075][ T10] usb 6-1: Product: syz [ 210.181342][ T10] usb 6-1: Manufacturer: syz [ 210.182357][ T366] usb 5-1: device descriptor read/64, error -71 [ 210.186018][ T10] usb 6-1: SerialNumber: syz [ 210.198190][ T10] usb 6-1: config 0 descriptor?? [ 210.432369][ T366] usb 5-1: device descriptor read/64, error -71 [ 210.542488][ T366] usb usb5-port1: attempt power cycle [ 210.856408][ T8583] 9pnet_fd: Insufficient options for proto=fd [ 210.882366][ T366] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 210.903479][ T366] usb 5-1: device descriptor read/8, error -71 [ 211.033455][ T366] usb 5-1: device descriptor read/8, error -71 [ 211.272360][ T366] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 211.288733][ T10] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 211.293546][ T366] usb 5-1: device descriptor read/8, error -71 [ 211.312374][ T10] asix 6-1:0.0: probe with driver asix failed with error -71 [ 211.327397][ T10] usb 6-1: USB disconnect, device number 20 [ 211.431894][ T8594] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2516'. [ 211.447632][ T8598] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 211.454922][ T329] Bluetooth: hci0: Frame reassembly failed (-84) [ 211.457160][ T8598] rust_binder: Error in use_page_slow: ESRCH [ 211.461348][ T8598] rust_binder: use_range failure ESRCH [ 211.463902][ T366] usb 5-1: device descriptor read/8, error -71 [ 211.467627][ T8598] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 211.479285][ T8598] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 211.487483][ T8598] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:321 [ 211.498636][ T8598] rust_binder: Error in use_page_slow: ESRCH [ 211.508317][ T8598] rust_binder: use_range failure ESRCH [ 211.514614][ T8598] rust_binder: Failed to allocate buffer. len:128, is_oneway:true [ 211.520216][ T8598] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 211.528202][ T8598] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:321 [ 211.537697][ T8598] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 211.546763][ T8598] rust_binder: Read failure Err(EFAULT) in pid:321 [ 211.582486][ T366] usb usb5-port1: unable to enumerate USB device [ 212.233575][ T8619] x_tables: duplicate entry at hook 2 [ 212.318241][ T8621] rust_binder: Error while translating object. [ 212.318291][ T8621] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 212.324771][ T8621] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:515 [ 212.349977][ T36] audit: type=1400 audit(1758625213.778:582): avc: denied { append } for pid=8622 comm="syz.4.2526" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 212.391397][ T8625] netlink: 'syz.4.2527': attribute type 10 has an invalid length. [ 212.459023][ T10] usb 7-1: USB disconnect, device number 2 [ 212.492735][ T8629] usb usb1: usbfs: process 8629 (syz.4.2529) did not claim interface 0 before use [ 212.503324][ T8629] netlink: 'syz.4.2529': attribute type 5 has an invalid length. [ 212.511097][ T8629] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.2529'. [ 212.554041][ T8634] netlink: 'syz.4.2531': attribute type 1 has an invalid length. [ 212.613361][ T8638] overlayfs: failed to clone upperpath [ 212.766465][ T8645] rust_binder: Error while translating object. [ 212.766499][ T8645] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 212.772789][ T8645] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:529 [ 212.875248][ T8642] rust_binder: Error in use_page_slow: ESRCH [ 212.875285][ T8642] rust_binder: use_range failure ESRCH [ 212.881364][ T8642] rust_binder: Failed to allocate buffer. len:1160, is_oneway:true [ 212.886923][ T8642] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 212.894992][ T8642] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:17 [ 213.052378][ T10] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 213.213482][ T10] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 213.221976][ T10] usb 5-1: config 220 has an invalid descriptor of length 114, skipping remainder of the config [ 213.232503][ T10] usb 5-1: config 220 has no interface number 2 [ 213.238808][ T10] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 213.252213][ T10] usb 5-1: config 220 interface 0 has no altsetting 0 [ 213.259069][ T10] usb 5-1: config 220 interface 76 has no altsetting 0 [ 213.266029][ T10] usb 5-1: config 220 interface 1 has no altsetting 0 [ 213.274380][ T10] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 213.283689][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.291711][ T10] usb 5-1: Product: syz [ 213.295944][ T10] usb 5-1: Manufacturer: syz [ 213.300568][ T10] usb 5-1: SerialNumber: syz [ 213.482422][ T54] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 213.482682][ T558] Bluetooth: hci0: command 0x1003 tx timeout [ 213.511488][ T10] usb 5-1: selecting invalid altsetting 0 [ 213.518794][ T8673] exFAT-fs (rnullb0): invalid boot record signature [ 213.525679][ T10] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 213.532243][ T10] usb 5-1: No valid video chain found. [ 213.537977][ T8673] exFAT-fs (rnullb0): failed to read boot sector [ 213.544399][ T8673] exFAT-fs (rnullb0): failed to recognize exfat type [ 213.554207][ T10] usb 5-1: USB disconnect, device number 28 [ 213.659090][ T8680] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 213.744648][ T36] audit: type=1326 audit(1758625215.178:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.768218][ T36] audit: type=1326 audit(1758625215.178:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.792430][ T36] audit: type=1326 audit(1758625215.178:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc0b58d710 code=0x7ffc0000 [ 213.808568][ T8687] netlink: 'syz.3.2549': attribute type 63 has an invalid length. [ 213.816332][ T36] audit: type=1326 audit(1758625215.178:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc0b58d710 code=0x7ffc0000 [ 213.824918][ T8687] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2549'. [ 213.847480][ T36] audit: type=1326 audit(1758625215.178:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.856517][ T8687] gretap0: entered allmulticast mode [ 213.879865][ T36] audit: type=1326 audit(1758625215.178:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.887020][ T8687] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 213.912815][ T36] audit: type=1326 audit(1758625215.178:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.948226][ T528] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 213.957164][ T36] audit: type=1326 audit(1758625215.178:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.978670][ T8696] fuseblk: Unknown parameter 'fj2~ou00000000000000000000' [ 213.981083][ T36] audit: type=1326 audit(1758625215.178:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.2548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc0b58eec9 code=0x7ffc0000 [ 213.989065][ T8695] fuseblk: Unknown parameter 'fj2~ou00000000000000000000' [ 214.086335][ T8700] syz.4.2554 (8700): /proc/8699/oom_adj is deprecated, please use /proc/8699/oom_score_adj instead. [ 214.098244][ T8700] rust_binder: Error in use_page_slow: ESRCH [ 214.098272][ T8700] rust_binder: use_range failure ESRCH [ 214.104881][ T8700] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 214.110526][ T8700] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 214.119755][ T8700] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:538 [ 214.133710][ T528] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.156632][ T528] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 214.166551][ T528] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 214.176293][ T528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 214.184392][ T528] usb 6-1: SerialNumber: syz [ 214.392245][ T528] usb 6-1: 0:2 : does not exist [ 214.399704][ T528] usb 6-1: USB disconnect, device number 21 [ 214.409261][ T348] udevd[348]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 214.966341][ T8744] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:340 [ 215.139704][ T8757] binder: Bad value for 'defcontext' [ 215.626119][ T8795] rust_binder: 8795 RLIMIT_NICE not set [ 215.626305][ T8795] rust_binder: Read failure Err(EFAULT) in pid:547 [ 215.696589][ T8806] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 215.703222][ T8806] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:549 [ 215.795829][ T8812] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 215.805060][ T8812] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:32 [ 215.815516][ T8813] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 215.855009][ T8820] netlink: 316 bytes leftover after parsing attributes in process `syz.6.2595'. [ 215.864580][ T8820] netlink: 316 bytes leftover after parsing attributes in process `syz.6.2595'. [ 215.972346][ T10] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 216.122347][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 216.128933][ T10] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 216.137289][ T10] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 216.144618][ T10] usb 5-1: config 0 has no interface number 0 [ 216.152466][ T10] usb 5-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 216.161860][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.170306][ T10] usb 5-1: Product: syz [ 216.174665][ T10] usb 5-1: Manufacturer: syz [ 216.179443][ T10] usb 5-1: SerialNumber: syz [ 216.184899][ T10] usb 5-1: config 0 descriptor?? [ 216.191265][ T10] usb 5-1: Found UVC 0.00 device syz (046d:08f3) [ 216.197788][ T10] usb 5-1: No valid video chain found. [ 216.592365][ T10] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 216.735957][ T8846] rust_binder: Error in use_page_slow: ESRCH [ 216.735979][ T8846] rust_binder: use_range failure ESRCH [ 216.742108][ T8846] rust_binder: Failed to allocate buffer. len:1024, is_oneway:false [ 216.742512][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 216.748402][ T8846] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 216.758269][ T10] usb 6-1: unable to get BOS descriptor or descriptor too short [ 216.761416][ T8846] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:44 [ 216.772726][ T10] usb 6-1: config 14 has an invalid interface number: 120 but max is 0 [ 216.796854][ T10] usb 6-1: config 14 has no interface number 0 [ 216.803104][ T10] usb 6-1: config 14 interface 120 has no altsetting 0 [ 216.811476][ T10] usb 6-1: New USB device found, idVendor=0403, idProduct=f850, bcdDevice=22.cd [ 216.820952][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.829216][ T10] usb 6-1: Product: syz [ 216.833507][ T10] usb 6-1: Manufacturer: syz [ 216.838125][ T10] usb 6-1: SerialNumber: syz [ 216.875271][ T329] Bluetooth: hci0: Frame reassembly failed (-84) [ 217.045871][ T8837] rust_binder: Error while translating object. [ 217.045911][ T8837] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 217.052388][ T8837] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:373 [ 217.062081][ T8837] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 217.071571][ T8837] rust_binder: Read failure Err(EFAULT) in pid:373 [ 217.082070][ T10] ftdi_sio 6-1:14.120: FTDI USB Serial Device converter detected [ 217.096836][ T10] ftdi_sio ttyUSB0: unknown device type: 0x22cd [ 217.104783][ T10] usb 6-1: USB disconnect, device number 22 [ 217.111711][ T10] ftdi_sio 6-1:14.120: device disconnected [ 217.583036][ T8861] fuse: Unknown parameter '0000000000000000000000300000000000000000003' [ 217.592874][ T8861] 8021q: VLANs not supported on ip_vti0 [ 217.621890][ T8869] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2612'. [ 217.650234][ T8874] 9pnet_fd: Insufficient options for proto=fd [ 217.650527][ T36] kauditd_printk_skb: 31 callbacks suppressed [ 217.650548][ T36] audit: type=1400 audit(1758625219.078:623): avc: denied { mounton } for pid=8875 comm="syz.5.2614" path="/124/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 217.723636][ T36] audit: type=1400 audit(1758625219.118:624): avc: denied { remount } for pid=8875 comm="syz.5.2614" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 217.911876][ T8896] rust_binder: Write failure EFAULT in pid:397 [ 218.192337][ T528] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 218.362324][ T528] usb 6-1: Using ep0 maxpacket: 8 [ 218.373605][ T528] usb 6-1: unable to get BOS descriptor or descriptor too short [ 218.382597][ T528] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E [ 218.394180][ T528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 218.405369][ T528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 218.415306][ T528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 218.425129][ T528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 218.434864][ T528] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 218.444910][ T528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 218.454844][ T528] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xCB, changing to 0x8B [ 218.466696][ T528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 218.477897][ T528] usb 6-1: New USB device found, idVendor=0763, idProduct=1002, bcdDevice=5f.84 [ 218.487062][ T528] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.495136][ T528] usb 6-1: Product: syz [ 218.499310][ T528] usb 6-1: Manufacturer: syz [ 218.504161][ T528] usb 6-1: SerialNumber: syz [ 218.509551][ T528] usb 6-1: config 0 descriptor?? [ 218.527163][ T674] udevd[674]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 218.735516][ T528] usb 5-1: USB disconnect, device number 29 [ 218.771148][ T8919] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 218.771427][ T8919] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 218.779556][ T8920] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 218.839156][ T8928] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 218.847490][ T8928] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:562 [ 218.873213][ T8931] fuse: Unknown parameter '' [ 218.922374][ T558] Bluetooth: hci0: command 0x1003 tx timeout [ 218.922378][ T54] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 219.192363][ T528] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 219.342502][ T528] usb 5-1: Using ep0 maxpacket: 32 [ 219.349810][ T528] usb 5-1: unable to get BOS descriptor or descriptor too short [ 219.358758][ T528] usb 5-1: config 128 has an invalid interface number: 127 but max is 3 [ 219.367221][ T528] usb 5-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 219.377844][ T528] usb 5-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 219.387009][ T528] usb 5-1: config 128 has no interface number 0 [ 219.393375][ T528] usb 5-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 219.404675][ T528] usb 5-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 219.414898][ T528] usb 5-1: config 128 interface 127 has no altsetting 0 [ 219.423901][ T528] usb 5-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 219.433791][ T528] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.441929][ T528] usb 5-1: Product: syz [ 219.446199][ T528] usb 5-1: Manufacturer: syz [ 219.450967][ T528] usb 5-1: SerialNumber: syz [ 219.749671][ T528] usb 5-1: USB disconnect, device number 30 [ 219.758629][ T348] udevd[348]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:128.127/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 219.827247][ T8941] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 219.850343][ T8943] rust_binder: Failed copying remainder into alloc: EFAULT [ 219.850369][ T8943] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 219.857782][ T8943] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 219.866269][ T8943] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:62 [ 220.121375][ T36] audit: type=1400 audit(1758625221.548:625): avc: denied { setattr } for pid=8947 comm="syz.6.2635" name="ptmx" dev="devtmpfs" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 220.121545][ T8948] rust_binder: Write failure EFAULT in pid:67 [ 220.284975][ T8957] random: crng reseeded on system resumption [ 220.512366][ T366] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 220.662349][ T366] usb 7-1: Using ep0 maxpacket: 32 [ 220.668920][ T366] usb 7-1: config index 0 descriptor too short (expected 29220, got 36) [ 220.677353][ T366] usb 7-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 220.686407][ T366] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 220.696828][ T366] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 220.706549][ T366] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 220.716302][ T366] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 220.729402][ T366] usb 7-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 220.738485][ T366] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.747236][ T366] usb 7-1: config 0 descriptor?? [ 220.958831][ T366] usblp 7-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 220.971054][ T366] usb 7-1: USB disconnect, device number 3 [ 220.980360][ T366] usblp0: removed [ 221.014256][ T528] usb 6-1: USB disconnect, device number 23 [ 221.110314][ T8978] fuse: Bad value for 'fd' [ 221.232398][ T6680] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 221.382434][ T6680] usb 5-1: Using ep0 maxpacket: 32 [ 221.390583][ T6680] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 221.399140][ T6680] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 221.407952][ T6680] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 221.417147][ T6680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 221.426994][ T6680] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 221.436751][ T6680] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 221.449765][ T6680] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 221.452359][ T528] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 221.458848][ T6680] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.474555][ T366] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 221.483133][ T6680] usb 5-1: config 0 descriptor?? [ 221.592385][ T528] usb 6-1: device descriptor read/64, error -71 [ 221.632341][ T366] usb 7-1: Using ep0 maxpacket: 32 [ 221.638686][ T366] usb 7-1: config index 0 descriptor too short (expected 29220, got 36) [ 221.647814][ T366] usb 7-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 221.656628][ T366] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 221.665780][ T366] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 221.675917][ T366] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 221.686072][ T366] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 221.699285][ T366] usb 7-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 221.709412][ T366] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.717658][ T6680] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 31 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 221.731609][ T366] usb 7-1: config 0 descriptor?? [ 221.737816][ T6680] usb 5-1: USB disconnect, device number 31 [ 221.745660][ T6680] usblp0: removed [ 221.832379][ T528] usb 6-1: device descriptor read/64, error -71 [ 221.951651][ T366] usblp 7-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 222.072375][ T528] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 222.193809][ T366] usb 7-1: USB disconnect, device number 4 [ 222.200703][ T366] usblp0: removed [ 222.202399][ T528] usb 6-1: device descriptor read/64, error -71 [ 222.212386][ T6680] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 222.362381][ T6680] usb 5-1: Using ep0 maxpacket: 32 [ 222.368913][ T6680] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 222.377323][ T6680] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 222.386108][ T6680] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 222.395104][ T6680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 222.404897][ T6680] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 222.414614][ T6680] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 222.427637][ T6680] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 222.436726][ T6680] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.445465][ T6680] usb 5-1: config 0 descriptor?? [ 222.452427][ T528] usb 6-1: device descriptor read/64, error -71 [ 222.562528][ T528] usb usb6-port1: attempt power cycle [ 222.652010][ T6680] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 32 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 222.721410][ T9002] netlink: 'syz.6.2652': attribute type 12 has an invalid length. [ 222.729517][ T9003] netlink: 'syz.6.2652': attribute type 12 has an invalid length. [ 222.738008][ T9002] binder: Unknown parameter 'de"F饹'Ͻ?UӐ v7߾Er (B' [ 222.760193][ T9005] rust_binder: Fixups oob 165 172 361 173 [ 222.760217][ T9005] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EINVAL } [ 222.766106][ T9005] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 222.774613][ T9005] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:82 [ 222.797045][ T9008] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.808240][ T9007] rust_binder: 9007 RLIMIT_NICE not set [ 222.815089][ T9007] rust_binder: Failed to allocate buffer. len:1024, is_oneway:true [ 222.820694][ T9007] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 222.828727][ T9007] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 222.841788][ T6687] rust_binder: 9006: removing orphan mapping 0:24 [ 222.852700][ T9010] 9pnet: Could not find request transport: 6B' [ 222.867483][ T36] audit: type=1400 audit(1758625224.298:626): avc: denied { create } for pid=9009 comm="syz.6.2655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 222.912338][ T528] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 222.943437][ T528] usb 6-1: device descriptor read/8, error -71 [ 223.002522][ T8973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2645'. [ 223.014689][ T637] usb 5-1: USB disconnect, device number 32 [ 223.027068][ T637] usblp0: removed [ 223.073348][ T528] usb 6-1: device descriptor read/8, error -71 [ 223.312359][ T528] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 223.333597][ T528] usb 6-1: device descriptor read/8, error -71 [ 223.463414][ T528] usb 6-1: device descriptor read/8, error -71 [ 223.572409][ T528] usb usb6-port1: unable to enumerate USB device [ 224.192010][ T36] audit: type=1400 audit(1758625225.618:627): avc: denied { mounton } for pid=9043 comm="syz.5.2667" path="/134/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 224.222362][ T637] usb 5-1: new full-speed USB device number 33 using dummy_hcd [ 224.377744][ T637] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 224.391503][ T637] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 224.400702][ T637] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.411052][ T637] usb 5-1: config 0 descriptor?? [ 224.417789][ T36] audit: type=1400 audit(1758625225.858:628): avc: denied { validate_trans } for pid=9053 comm="syz.6.2669" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 224.493426][ T6687] hid (null): unknown global tag 0xe [ 224.500826][ T36] audit: type=1400 audit(1758625225.928:629): avc: denied { create } for pid=9059 comm="syz.5.2671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 224.503760][ T6687] hid-generic 0003:0004:0000.0015: unknown global tag 0xe [ 224.528376][ T36] audit: type=1400 audit(1758625225.928:630): avc: denied { ioctl } for pid=9059 comm="syz.5.2671" path="/dev/uhid" dev="devtmpfs" ino=199 ioctlcmd=0x662c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 224.528897][ T6687] hid-generic 0003:0004:0000.0015: item 0 2 1 14 parsing failed [ 224.561323][ T6687] hid-generic 0003:0004:0000.0015: probe with driver hid-generic failed with error -22 [ 224.820208][ T637] uclogic 0003:5543:0522.0016: item fetching failed at offset 4/5 [ 224.828334][ T637] uclogic 0003:5543:0522.0016: parse failed [ 224.834343][ T528] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 224.842029][ T637] uclogic 0003:5543:0522.0016: probe with driver uclogic failed with error -22 [ 224.992362][ T528] usb 6-1: Using ep0 maxpacket: 16 [ 224.999627][ T528] usb 6-1: config 3 has an invalid interface number: 45 but max is 1 [ 225.007808][ T528] usb 6-1: config 3 has an invalid interface number: 73 but max is 1 [ 225.015996][ T528] usb 6-1: config 3 has an invalid descriptor of length 142, skipping remainder of the config [ 225.026409][ T528] usb 6-1: config 3 has no interface number 0 [ 225.032534][ T528] usb 6-1: config 3 has no interface number 1 [ 225.038659][ T528] usb 6-1: config 3 interface 45 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 225.049583][ T528] usb 6-1: config 3 interface 45 altsetting 0 endpoint 0x6 has invalid maxpacket 1120, setting to 1024 [ 225.060800][ T528] usb 6-1: config 3 interface 45 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1024 [ 225.070895][ T528] usb 6-1: config 3 interface 45 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 225.074136][ T9066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.082171][ T528] usb 6-1: config 3 interface 45 altsetting 0 has a duplicate endpoint with address 0x6, skipping [ 225.091241][ T9066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.102412][ T528] usb 6-1: config 3 interface 45 altsetting 0 has a duplicate endpoint with address 0xF, skipping [ 225.119410][ T528] usb 6-1: config 3 interface 73 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 225.132442][ T528] usb 6-1: config 3 interface 73 has no altsetting 0 [ 225.140726][ T528] usb 6-1: New USB device found, idVendor=1f4d, idProduct=9016, bcdDevice=41.aa [ 225.149854][ T528] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.157900][ T528] usb 6-1: Product: 왡⤋媰ً듵曜撋농鍠羚认鑞활뚫ዴ㾸蹈ⲽ鿥蒞ⷧ锚バ䥕盬響礡㗒컝缇阿Ų푆軼쭗侯뮪흈ۧ膅倢ྱࣶ떵▙糔犰㼢闆컁㷁됤㪴ﲜ哿쏝ှ鬏㢘֏愩踨⏌瓽髿ﺘ鶩妸䃐骰ͷ냵쨹 [ 225.182678][ T528] usb 6-1: Manufacturer: ⺷ [ 225.187303][ T528] usb 6-1: SerialNumber: ή鰨饂骆粀ﲔ幐뻁济ҵ攣䐼傆쁑ꖩ펶ⶏ⒞䶮ᱏ鄳骡蕁꣨톀ꍰ栱めꢽ⎧ᵛ๫Ⱍ咀댌碌忶ᦜ튈夘塆徕똔ܙྵࢺ墄ù곆慗ߗⅦⱠꯢ猄母ꭽ諨♸鮡෣ലቂ嶇凣㕴歺蓉瓿䔢￳錊聞 [ 225.214302][ T9060] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 225.221556][ T9060] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 225.228833][ T9060] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 225.374901][ T36] audit: type=1400 audit(1758625226.808:631): avc: denied { watch_reads } for pid=9071 comm="syz.3.2675" path="/440/file0" dev="tmpfs" ino=2421 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 225.436879][ T36] audit: type=1400 audit(1758625226.868:632): avc: denied { setattr } for pid=9059 comm="syz.5.2671" name="uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 225.447310][ T528] usb 6-1: USB disconnect, device number 28 [ 226.001815][ T9084] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 226.157432][ T9091] exFAT-fs (rnullb0): invalid boot record signature [ 226.172149][ T9091] exFAT-fs (rnullb0): failed to read boot sector [ 226.178644][ T9091] exFAT-fs (rnullb0): failed to recognize exfat type [ 226.368720][ T9098] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:111 [ 226.432456][ T528] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 226.592334][ T528] usb 6-1: Using ep0 maxpacket: 8 [ 226.598866][ T528] usb 6-1: unable to get BOS descriptor or descriptor too short [ 226.607351][ T528] usb 6-1: config 4 has an invalid interface number: 147 but max is 0 [ 226.615614][ T528] usb 6-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 226.625814][ T528] usb 6-1: config 4 has no interface number 0 [ 226.634093][ T528] usb 6-1: string descriptor 0 read error: -22 [ 226.640351][ T528] usb 6-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 226.649527][ T528] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.702258][ T9116] tmpfs: Unknown parameter 'hu.j9e' [ 226.890619][ T9093] x_tables: duplicate underflow at hook 4 [ 226.925950][ T528] usb 6-1: USB disconnect, device number 29 [ 226.989693][ T6680] usb 5-1: USB disconnect, device number 33 [ 227.005327][ T9161] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 227.010085][ T9162] rust_binder: Write failure EFAULT in pid:136 [ 227.044875][ T9161] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 2 [ 227.058637][ T9161] rust_binder: Write failure EINVAL in pid:602 [ 227.083312][ T9166] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 144, limit: 232, size: 201) [ 227.089543][ T9166] rust_binder: Error while translating object. [ 227.100148][ T9166] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 227.106380][ T9166] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:605 [ 227.449457][ T9170] netlink: 44 bytes leftover after parsing attributes in process `syz.5.2708'. [ 227.452393][ T6680] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 227.622393][ T6680] usb 5-1: Using ep0 maxpacket: 32 [ 227.628735][ T6680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.639682][ T6680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.649486][ T6680] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 227.658582][ T6680] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.667685][ T6680] usb 5-1: config 0 descriptor?? [ 227.674045][ T6680] hub 5-1:0.0: USB hub found [ 227.811921][ T9174] sit0: entered promiscuous mode [ 227.817470][ T9174] netlink: 1 bytes leftover after parsing attributes in process `syz.3.2710'. [ 227.874062][ T6680] hub 5-1:0.0: 1 port detected [ 227.987737][ T9194] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 228.278221][ T9215] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.282546][ T6680] hub 5-1:0.0: activate --> -90 [ 228.292588][ T9215] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.483032][ T9207] rust_binder: Write failure EFAULT in pid:607 [ 228.484562][ T6680] hub 5-1:0.0: hub_ext_port_status failed (err = -71) [ 228.485067][ T637] usb 5-1: USB disconnect, device number 34 [ 228.512358][ T6687] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 228.562352][ T528] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 228.663590][ T6687] usb 7-1: config 8 has an invalid interface number: 223 but max is 0 [ 228.671931][ T6687] usb 7-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 228.682293][ T6687] usb 7-1: config 8 has no interface number 0 [ 228.688630][ T6687] usb 7-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 228.698940][ T6687] usb 7-1: config 8 interface 223 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 228.714952][ T6687] usb 7-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 228.724364][ T6687] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.732961][ T6687] usb 7-1: Product: syz [ 228.737391][ T6687] usb 7-1: Manufacturer: syz [ 228.742091][ T6687] usb 7-1: SerialNumber: syz [ 228.746795][ T528] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 228.757103][ T528] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 228.767338][ T528] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 228.776673][ T528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 228.785746][ T528] usb 6-1: SerialNumber: syz [ 229.001257][ T528] usb 6-1: 0:2 : does not exist [ 229.021102][ T528] usb 6-1: USB disconnect, device number 30 [ 229.049692][ T6687] usb 7-1: USB disconnect, device number 5 [ 229.293691][ T9251] rust_binder: Error while translating object. [ 229.293726][ T9251] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 229.300020][ T9251] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:174 [ 229.320894][ T9253] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:176 [ 229.396188][ T9255] binder: Bad value for 'defcontext' [ 229.526532][ T9283] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2750'. [ 229.586484][ T9294] overlayfs: conflicting options: userxattr,verity=require [ 229.612304][ T9297] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2753'. [ 229.662955][ T9303] rust_binder: Failed to vm_insert_page(35184388857856): vma_addr:35184388853760 i:1 err:EFAULT [ 229.663002][ T9303] rust_binder: Error in use_page_slow: EFAULT [ 229.680199][ T9303] rust_binder: use_range failure EFAULT [ 229.696728][ T9303] rust_binder: Failed to allocate buffer. len:4144, is_oneway:false [ 229.706824][ T9303] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 229.721576][ T9303] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:443 [ 229.862362][ T6680] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 229.964736][ T329] macsec0: left allmulticast mode [ 229.969857][ T329] veth1_macvtap: left allmulticast mode [ 229.975892][ T329] macsec0: left promiscuous mode [ 229.981228][ T329] bridge0: port 3(macsec0) entered disabled state [ 229.988889][ T329] bridge_slave_1: left allmulticast mode [ 229.994630][ T329] bridge_slave_1: left promiscuous mode [ 230.000425][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.008306][ T329] bridge_slave_0: left allmulticast mode [ 230.014026][ T329] bridge_slave_0: left promiscuous mode [ 230.019683][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.028199][ T6680] usb 7-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 159, changing to 11 [ 230.030036][ T9323] rust_binder: 620: no such ref 1 [ 230.043817][ T6680] usb 7-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 230.044676][ T9323] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:620 [ 230.063621][ T9323] rust_binder: BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 230.064392][ T6680] usb 7-1: config 1 interface 0 has no altsetting 0 [ 230.073436][ T9323] rust_binder: 620: no such ref 64 [ 230.093059][ T6680] usb 7-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 230.093356][ T9323] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:620 [ 230.117054][ T6680] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.135492][ T6680] usb 7-1: Product: syz [ 230.139733][ T6680] usb 7-1: SerialNumber: syz [ 230.274849][ T329] tipc: Disabling bearer [ 230.280392][ T329] tipc: Left network mode [ 230.285851][ T329] veth1_macvtap: left promiscuous mode [ 230.291416][ T329] veth0_vlan: left promiscuous mode [ 230.358612][ T9282] rtc_cmos 00:00: Alarms can be up to one day in the future [ 230.597317][ T366] rtc_cmos 00:00: Alarms can be up to one day in the future [ 230.608141][ T366] rtc_cmos 00:00: Alarms can be up to one day in the future [ 230.616344][ T366] rtc_cmos 00:00: Alarms can be up to one day in the future [ 230.624206][ T366] rtc_cmos 00:00: Alarms can be up to one day in the future [ 230.631597][ T366] rtc rtc0: __rtc_set_alarm: err=-22 [ 230.842338][ T6687] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 230.992395][ T6687] usb 6-1: Using ep0 maxpacket: 8 [ 231.024704][ T6687] usb 6-1: unable to get BOS descriptor or descriptor too short [ 231.042885][ T6687] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 231.050565][ T6687] usb 6-1: can't read configurations, error -71 [ 231.089819][ T9361] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2772'. [ 231.100293][ T9361] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:458 [ 231.143178][ T9372] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:639 [ 231.973467][ T9376] rust_binder: Write failure EINVAL in pid:463 [ 231.983176][ T9376] rust_binder: BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 232.280480][ T36] audit: type=1326 audit(1758625233.708:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9397 comm="syz.4.2785" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf1c58eec9 code=0x0 [ 232.434607][ T9403] rust_binder: Error while translating object. [ 232.434648][ T9403] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 232.440994][ T9403] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:658 [ 232.479313][ T9407] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 232.578491][ T6680] usbhid 7-1:1.0: can't add hid device: -71 [ 232.591527][ T6680] usbhid 7-1:1.0: probe with driver usbhid failed with error -71 [ 232.603633][ T6680] usb 7-1: USB disconnect, device number 6 [ 232.646726][ T9411] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:662 [ 233.078139][ T9419] netlink: 'syz.5.2791': attribute type 4 has an invalid length. [ 233.114354][ T9419] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2791'. [ 233.800931][ T36] audit: type=1400 audit(1758625235.228:634): avc: denied { read write } for pid=9470 comm="syz.6.2805" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 233.824103][ T36] audit: type=1400 audit(1758625235.228:635): avc: denied { open } for pid=9470 comm="syz.6.2805" path="/67/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 234.312724][ T6687] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 234.402465][ T637] usb 6-1: new full-speed USB device number 33 using dummy_hcd [ 234.475807][ T6687] usb 7-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 234.485061][ T6687] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.494175][ T6687] usb 7-1: config 0 descriptor?? [ 234.561271][ T637] usb 6-1: unable to get BOS descriptor or descriptor too short [ 234.569478][ T637] usb 6-1: not running at top speed; connect to a high speed hub [ 234.578156][ T637] usb 6-1: config 56 interface 0 has no altsetting 0 [ 234.586486][ T637] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=96.21 [ 234.595853][ T637] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.604074][ T637] usb 6-1: Product: syz [ 234.608346][ T637] usb 6-1: Manufacturer: syz [ 234.613241][ T637] usb 6-1: SerialNumber: syz [ 234.825927][ T637] usb 6-1: USB disconnect, device number 33 [ 235.602352][ T637] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 235.765072][ T637] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 235.774375][ T637] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.782458][ T637] usb 6-1: Product: syz [ 235.786744][ T637] usb 6-1: Manufacturer: syz [ 235.791366][ T637] usb 6-1: SerialNumber: syz [ 236.476987][ T9539] overlayfs: failed to clone upperpath [ 237.113786][ T366] usb 7-1: USB disconnect, device number 7 [ 237.932434][ T366] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 237.962354][ T637] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 238.082354][ T366] usb 5-1: Using ep0 maxpacket: 8 [ 238.089823][ T366] usb 5-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=44.b2 [ 238.099199][ T366] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.107300][ T366] usb 5-1: Product: syz [ 238.111489][ T366] usb 5-1: Manufacturer: syz [ 238.116141][ T366] usb 5-1: SerialNumber: syz [ 238.121485][ T366] usb 5-1: config 0 descriptor?? [ 238.132394][ T637] usb 7-1: Using ep0 maxpacket: 32 [ 238.139297][ T637] usb 7-1: config 0 has an invalid interface number: 83 but max is 0 [ 238.147741][ T637] usb 7-1: config 0 has no interface number 0 [ 238.154062][ T637] usb 7-1: config 0 interface 83 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 194 [ 238.164183][ T637] usb 7-1: config 0 interface 83 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 238.180816][ T637] usb 7-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=d8.11 [ 238.190178][ T637] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.198336][ T637] usb 7-1: Product: syz [ 238.202834][ T637] usb 7-1: Manufacturer: syz [ 238.207680][ T637] usb 7-1: SerialNumber: syz [ 238.213707][ T637] usb 7-1: config 0 descriptor?? [ 238.219162][ T9567] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 238.374398][ T637] usb 6-1: USB disconnect, device number 34 [ 238.433406][ T366] usb 7-1: USB disconnect, device number 8 [ 238.633031][ T9595] overlayfs: failed to clone upperpath [ 238.902410][ T637] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 239.054098][ T637] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 239.064663][ T637] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 239.074473][ T637] usb 6-1: config 1 has no interface number 0 [ 239.081018][ T637] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.093949][ T637] usb 6-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 239.105537][ T637] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.115654][ T637] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.124078][ T637] usb 6-1: Product: syz [ 239.128994][ T637] usb 6-1: Manufacturer: syz [ 239.133908][ T637] usb 6-1: SerialNumber: syz [ 239.159349][ T36] audit: type=1400 audit(1758625240.588:636): avc: denied { create } for pid=9597 comm="syz.6.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 239.702360][ T65] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 239.873462][ T65] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.885060][ T65] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.895032][ T65] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 239.908096][ T65] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 239.917288][ T65] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.926313][ T65] usb 7-1: config 0 descriptor?? [ 239.946567][ T637] cdc_ncm 6-1:1.1: bind() failure [ 240.148369][ T637] usb 6-1: USB disconnect, device number 35 [ 240.335076][ T65] plantronics 0003:047F:FFFF.0017: No inputs registered, leaving [ 240.344715][ T65] plantronics 0003:047F:FFFF.0017: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 240.412823][ T9638] overlayfs: failed to clone lowerpath [ 240.716339][ T366] usb 5-1: USB disconnect, device number 35 [ 240.758195][ T9657] input: syz1 as /devices/virtual/input/input25 [ 240.802830][ T36] audit: type=1400 audit(1758625242.238:637): avc: denied { setattr } for pid=9661 comm="syz.4.2886" name="rfkill" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:wireless_device_t tclass=chr_file permissive=1 [ 240.837851][ T9664] hub 9-0:1.0: USB hub found [ 240.844938][ T9664] hub 9-0:1.0: 1 port detected [ 240.987765][ T637] rust_binder: get_current_thread was called from the wrong process. [ 241.016004][ C0] plantronics 0003:047F:FFFF.0017: hid_field_extract() called with n (132) > 32! (swapper/0) [ 241.219419][ T65] usb 7-1: USB disconnect, device number 9 [ 241.242382][ T366] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 241.252383][ T637] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 241.393419][ T366] usb 5-1: config 8 has an invalid interface number: 80 but max is 0 [ 241.401635][ T366] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 241.412033][ T366] usb 5-1: config 8 has no interface number 0 [ 241.412331][ T637] usb 6-1: Using ep0 maxpacket: 16 [ 241.418240][ T366] usb 5-1: config 8 interface 80 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 241.425395][ T637] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 241.433302][ T366] usb 5-1: config 8 interface 80 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 241.443804][ T637] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.454251][ T366] usb 5-1: config 8 interface 80 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 241.465949][ T637] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 241.474954][ T366] usb 5-1: config 8 interface 80 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 14 [ 241.485601][ T637] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 241.497864][ T366] usb 5-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=c1.6f [ 241.507899][ T637] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 241.516798][ T366] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.530768][ T637] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 241.539902][ T9672] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 241.546911][ T637] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 241.562492][ T637] usb 6-1: Manufacturer: syz [ 241.567897][ T637] usb 6-1: config 0 descriptor?? [ 241.766029][ T637] usb 5-1: USB disconnect, device number 36 [ 241.836892][ T9696] tipc: Enabling of bearer rejected, media not registered [ 241.992403][ T366] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 242.149578][ T366] usb 7-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 242.158797][ T366] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.167030][ T366] usb 7-1: Product: syz [ 242.171277][ T366] usb 7-1: Manufacturer: syz [ 242.176012][ T366] usb 7-1: SerialNumber: syz [ 242.445889][ T9708] overlayfs: failed to clone lowerpath [ 243.175724][ T9728] random: crng reseeded on system resumption [ 244.058786][ T6687] usb 6-1: USB disconnect, device number 36 [ 245.449825][ T6687] usb 5-1: new full-speed USB device number 37 using dummy_hcd [ 245.613355][ T6687] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 245.642321][ T6687] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 245.662323][ T6687] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 245.683729][ T6687] usb 5-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 245.702309][ T6687] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.719253][ T6687] usb 5-1: Product: syz [ 245.725897][ T6687] usb 5-1: Manufacturer: syz [ 245.730531][ T6687] usb 5-1: SerialNumber: syz [ 245.749550][ T6687] usb 5-1: config 0 descriptor?? [ 245.764095][ T9763] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 245.771744][ T9763] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 246.126872][ T366] usb 7-1: USB disconnect, device number 10 [ 246.226023][ T9798] tipc: Started in network mode [ 246.231145][ T9798] tipc: Node identity 8ef4c024eb2c, cluster identity 4711 [ 246.238982][ T9798] tipc: Enabled bearer , priority 0 [ 246.246787][ T9797] tipc: Resetting bearer [ 246.265186][ T9797] tipc: Disabling bearer [ 246.847399][ T36] audit: type=1326 audit(1758625248.278:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 246.888990][ T36] audit: type=1326 audit(1758625248.308:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 246.913475][ T36] audit: type=1326 audit(1758625248.308:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 246.937279][ T36] audit: type=1326 audit(1758625248.308:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 246.961320][ T36] audit: type=1326 audit(1758625248.308:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 246.985324][ T36] audit: type=1326 audit(1758625248.308:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 247.009187][ T36] audit: type=1326 audit(1758625248.308:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 247.032806][ T36] audit: type=1326 audit(1758625248.308:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.5.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27adb8eec9 code=0x7ffc0000 [ 247.132496][ T637] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 247.268840][ T6687] usb 5-1: USB disconnect, device number 37 [ 247.292313][ T637] usb 6-1: Using ep0 maxpacket: 16 [ 247.303552][ T637] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 247.326752][ T637] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 247.348131][ T637] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.357824][ T637] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.378092][ T637] usb 6-1: Product: syz [ 247.388176][ T637] usb 6-1: Manufacturer: syz [ 247.398306][ T637] usb 6-1: SerialNumber: syz [ 247.616675][ T637] usb 6-1: 2:1 : format type 0 is detected, processed as PCM [ 247.626370][ T637] usb 6-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 247.627523][ T9839] tipc: Started in network mode [ 247.637960][ T9839] tipc: Node identity 72db49a65a97, cluster identity 4711 [ 247.645224][ T9839] tipc: Enabled bearer , priority 0 [ 247.648286][ T637] usb 6-1: USB disconnect, device number 37 [ 247.658876][ T6687] usb 5-1: new full-speed USB device number 38 using dummy_hcd [ 247.823878][ T6687] usb 5-1: unable to get BOS descriptor or descriptor too short [ 247.832061][ T6687] usb 5-1: not running at top speed; connect to a high speed hub [ 247.841065][ T6687] usb 5-1: config 56 interface 0 altsetting 224 endpoint 0x86 has invalid maxpacket 512, setting to 64 [ 247.852284][ T6687] usb 5-1: config 56 interface 0 has no altsetting 0 [ 247.860465][ T6687] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=96.21 [ 247.869699][ T6687] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.877905][ T65] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 247.885574][ T6687] usb 5-1: Product: syz [ 247.889751][ T6687] usb 5-1: Manufacturer: syz [ 247.894499][ T6687] usb 5-1: SerialNumber: syz [ 247.900218][ T9837] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 248.042399][ T65] usb 7-1: Using ep0 maxpacket: 16 [ 248.048857][ T65] usb 7-1: config 0 has an invalid interface number: 105 but max is 0 [ 248.057178][ T65] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 248.067350][ T65] usb 7-1: config 0 has no interface number 0 [ 248.074934][ T65] usb 7-1: New USB device found, idVendor=046c, idProduct=14e8, bcdDevice= b.28 [ 248.084075][ T65] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.092353][ T65] usb 7-1: Product: syz [ 248.096610][ T65] usb 7-1: Manufacturer: syz [ 248.101232][ T65] usb 7-1: SerialNumber: syz [ 248.106695][ T65] usb 7-1: config 0 descriptor?? [ 248.121144][ T6687] usb 5-1: USB disconnect, device number 38 [ 248.139619][ T9849] tipc: Started in network mode [ 248.144590][ T9849] tipc: Node identity ac1414aa, cluster identity 4711 [ 248.151648][ T9849] tipc: Enabled bearer , priority 10 [ 248.300006][ T9860] tipc: Enabled bearer , priority 0 [ 248.307763][ T9859] tipc: Resetting bearer [ 248.315448][ T6687] usb 7-1: USB disconnect, device number 11 [ 248.327420][ T9859] tipc: Disabling bearer [ 248.652323][ T637] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 248.813845][ T637] usb 6-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 248.823460][ T637] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.905782][ T637] usb 6-1: config 0 descriptor?? [ 249.042678][ T366] tipc: Node number set to 676088230 [ 249.242406][ T637] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 249.392335][ T637] usb 7-1: Using ep0 maxpacket: 8 [ 249.401928][ T637] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 249.412170][ T637] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 249.424794][ T6687] tipc: Node number set to 2886997162 [ 249.430346][ T637] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 249.440489][ T637] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 249.454100][ T637] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 249.465380][ T637] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.579960][ T9900] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2985'. [ 250.132387][ T637] usb 5-1: new full-speed USB device number 39 using dummy_hcd [ 250.283700][ T637] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 250.295097][ T637] usb 5-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 250.304229][ T637] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.313112][ T637] usb 5-1: config 0 descriptor?? [ 250.318528][ T9911] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 250.744160][ T637] hid-generic 0003:04F3:0755.0018: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.4-1/input0 [ 250.769187][ T9937] cgroup: Unknown subsys name 'hugetlb' [ 251.433325][ T637] usb 6-1: USB disconnect, device number 38 [ 251.558362][ T9950] overlayfs: failed to clone lowerpath [ 252.018108][ T331] usb 7-1: USB disconnect, device number 12 [ 252.247223][ T36] audit: type=1400 audit(1758625253.488:646): avc: denied { map } for pid=9963 comm="syz.6.3012" path="socket:[55591]" dev="sockfs" ino=55591 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 252.833613][ T6680] usb 5-1: USB disconnect, device number 39 [ 253.274131][T10009] tmpfs: Unknown parameter 'usrquota' [ 253.742339][ T366] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 253.902320][ T366] usb 7-1: Using ep0 maxpacket: 8 [ 253.908557][ T366] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.919092][ T366] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 253.929763][ T366] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 253.943724][ T366] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.954126][ T366] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 253.972315][ T366] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 253.996773][ T366] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 254.012323][ T366] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 254.032490][ T366] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 254.063567][ T366] usb 7-1: New USB device found, idVendor=112a, idProduct=0005, bcdDevice=14.a8 [ 254.095390][ T366] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.112307][ T366] usb 7-1: Product: syz [ 254.117761][T10030] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.128378][ T366] usb 7-1: Manufacturer: syz [ 254.140556][ T366] usb 7-1: SerialNumber: syz [ 254.142365][T10030] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.146654][ T366] usb 7-1: config 0 descriptor?? [ 254.182352][T10030] bridge_slave_0: entered allmulticast mode [ 254.198517][T10030] bridge_slave_0: entered promiscuous mode [ 254.212976][T10030] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.220110][T10030] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.227628][T10030] bridge_slave_1: entered allmulticast mode [ 254.235981][T10030] bridge_slave_1: entered promiscuous mode [ 254.325384][T10030] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.332547][T10030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.339947][T10030] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.347027][T10030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.365044][ T366] usb 7-1: USB disconnect, device number 13 [ 254.391851][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.399730][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.411784][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.418912][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.429926][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.437055][ T3095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.473569][T10030] veth0_vlan: entered promiscuous mode [ 254.489054][T10030] veth1_macvtap: entered promiscuous mode [ 254.521103][ T36] audit: type=1400 audit(1758625255.948:647): avc: denied { mount } for pid=10030 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 254.900840][ T36] audit: type=1400 audit(1758625256.328:648): avc: denied { mounton } for pid=10071 comm="syz.6.3052" path="/106/file0" dev="tmpfs" ino=592 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 255.302361][ T36] audit: type=1400 audit(1758625256.678:649): avc: denied { read } for pid=10088 comm="syz.4.3059" name="file0" dev="fuse" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 255.329861][ T36] audit: type=1400 audit(1758625256.678:650): avc: denied { open } for pid=10088 comm="syz.4.3059" path="/278/file0/file0" dev="fuse" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 255.622358][ T65] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 255.792307][ T65] usb 5-1: Using ep0 maxpacket: 32 [ 255.805968][ T65] usb 5-1: config index 0 descriptor too short (expected 61476, got 36) [ 255.825871][ T65] usb 5-1: config 224 has an invalid interface number: 61 but max is -1 [ 255.850267][ T65] usb 5-1: config 224 has 1 interface, different from the descriptor's value: 0 [ 255.877781][ T65] usb 5-1: config 224 has no interface number 0 [ 255.898122][ T65] usb 5-1: config 224 interface 61 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 255.933732][ T65] usb 5-1: New USB device found, idVendor=093b, idProduct=a005, bcdDevice=1e.fa [ 255.958298][ T65] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.088974][ T65] usb 5-1: Product: syz [ 256.106363][ T65] usb 5-1: Manufacturer: syz [ 256.119275][ T65] usb 5-1: SerialNumber: syz [ 256.384146][ T6680] usb 5-1: USB disconnect, device number 40 [ 256.652326][ T65] usb 6-1: new full-speed USB device number 39 using dummy_hcd [ 256.803446][ T65] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 256.814518][ T65] usb 6-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 256.823967][ T65] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.832945][ T65] usb 6-1: config 0 descriptor?? [ 256.838174][T10141] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 256.899212][T10151] rust_binder: Write failure EFAULT in pid:784 [ 257.192324][ T6687] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 257.251321][ T65] hid-generic 0003:04F3:0755.0019: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.5-1/input0 [ 257.352382][ T6687] usb 5-1: Using ep0 maxpacket: 32 [ 257.358673][ T6687] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 257.367769][ T6687] usb 5-1: too many endpoints for config 0 interface 0 altsetting 5: 69, using maximum allowed: 30 [ 257.378594][ T6687] usb 5-1: config 0 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 69 [ 257.391778][ T6687] usb 5-1: config 0 interface 0 has no altsetting 1 [ 257.399226][ T6687] usb 5-1: New USB device found, idVendor=152d, idProduct=0539, bcdDevice= 0.00 [ 257.408392][ T6687] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 257.416446][ T6687] usb 5-1: SerialNumber: syz [ 257.421718][ T6687] usb 5-1: config 0 descriptor?? [ 257.427630][ T6687] usb-storage 5-1:0.0: USB Mass Storage device detected [ 257.435584][ T6687] usb-storage 5-1:0.0: Quirks match for vid 152d pid 0539: 4000000 [ 257.629493][ T6687] usb 5-1: USB disconnect, device number 41 [ 258.011764][T10072] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000019: 0000 [#1] PREEMPT SMP KASAN PTI [ 258.024400][T10072] KASAN: null-ptr-deref in range [0x00000000000000c8-0x00000000000000cf] [ 258.032827][T10072] CPU: 0 UID: 0 PID: 10072 Comm: syz.6.3052 Not tainted syzkaller #0 c79f1cffa6a5c09114654fbb1334511b20ee076b [ 258.044468][T10072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 258.054551][T10072] RIP: 0010:fuse_file_release+0x29e/0x400 [ 258.060293][T10072] Code: 00 74 12 48 89 df e8 61 e4 a0 ff 48 ba 00 00 00 00 00 fc ff df 4c 89 2b 4c 8b 75 b8 49 81 c7 c8 00 00 00 4c 89 f8 48 c1 e8 03 <80> 3c 10 00 74 12 4c 89 ff e8 14 e3 a0 ff 48 ba 00 00 00 00 00 fc [ 258.080189][T10072] RSP: 0018:ffffc900014cfae0 EFLAGS: 00010202 [ 258.086283][T10072] RAX: 0000000000000019 RBX: 0000000000000000 RCX: 0000000000080000 [ 258.094703][T10072] RDX: dffffc0000000000 RSI: 000000000000041e RDI: 000000000000041f [ 258.102693][T10072] RBP: ffffc900014cfb28 R08: 0000000000000003 R09: 0000000000000004 [ 258.110701][T10072] R10: dffffc0000000000 R11: fffff52000299f2c R12: 0000000000048002 [ 258.118828][T10072] R13: ffff888110e15200 R14: ffff8881392d2600 R15: 00000000000000c8 [ 258.126835][T10072] FS: 00007f9e0b81d6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 258.135966][T10072] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.142581][T10072] CR2: 000000110c3371a1 CR3: 000000011505c000 CR4: 00000000003526b0 [ 258.150769][T10072] Call Trace: [ 258.154065][T10072] [ 258.157019][T10072] fuse_release+0x13e/0x1b0 [ 258.161545][T10072] ? __cfi_fuse_release+0x10/0x10 [ 258.166578][T10072] __fput+0x1fe/0xa00 [ 258.170575][T10072] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 258.176129][T10072] ____fput+0x20/0x30 [ 258.180121][T10072] task_work_run+0x1e3/0x250 [ 258.184745][T10072] ? __cfi_task_work_run+0x10/0x10 [ 258.189875][T10072] get_signal+0x1307/0x14f0 [ 258.194408][T10072] ? __kasan_check_write+0x18/0x20 [ 258.199561][T10072] ? _raw_spin_lock+0x8c/0x120 [ 258.204346][T10072] ? __cfi__raw_spin_lock+0x10/0x10 [ 258.209674][T10072] ? fput+0x1a5/0x240 [ 258.213680][T10072] arch_do_signal_or_restart+0x96/0x720 [ 258.219271][T10072] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 258.225530][T10072] ? __kasan_check_write+0x18/0x20 [ 258.230657][T10072] syscall_exit_to_user_mode+0x58/0xb0 [ 258.236136][T10072] do_syscall_64+0x64/0xf0 [ 258.240606][T10072] ? clear_bhb_loop+0x50/0xa0 [ 258.245295][T10072] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 258.251226][T10072] RIP: 0033:0x7f9e0a98eec9 [ 258.255667][T10072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.275542][T10072] RSP: 002b:00007f9e0b81d038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 258.283974][T10072] RAX: 0000000000000000 RBX: 00007f9e0abe5fa0 RCX: 00007f9e0a98eec9 [ 258.291969][T10072] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 258.299946][T10072] RBP: 00007f9e0aa11f91 R08: 0000000000000000 R09: 0000000000000000 [ 258.307939][T10072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 258.315924][T10072] R13: 00007f9e0abe6038 R14: 00007f9e0abe5fa0 R15: 00007ffcd1e97b88 [ 258.323905][T10072] [ 258.326937][T10072] Modules linked in: [ 258.331186][T10072] ---[ end trace 0000000000000000 ]--- [ 258.332361][ T36] audit: type=1400 audit(1758625259.768:651): avc: denied { read } for pid=92 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 258.337715][T10072] RIP: 0010:fuse_file_release+0x29e/0x400 [ 258.361550][ T36] audit: type=1400 audit(1758625259.768:652): avc: denied { search } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 258.368088][T10072] Code: 00 74 12 48 89 df e8 61 e4 a0 ff 48 ba 00 00 00 00 00 fc ff df 4c 89 2b 4c 8b 75 b8 49 81 c7 c8 00 00 00 4c 89 f8 48 c1 e8 03 <80> 3c 10 00 74 12 4c 89 ff e8 14 e3 a0 ff 48 ba 00 00 00 00 00 fc [ 258.385905][ T36] audit: type=1400 audit(1758625259.768:653): avc: denied { write } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 258.406511][T10072] RSP: 0018:ffffc900014cfae0 EFLAGS: 00010202 [ 258.428063][ T36] audit: type=1400 audit(1758625259.768:654): avc: denied { add_name } for pid=92 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 258.433975][T10072] RAX: 0000000000000019 RBX: 0000000000000000 RCX: 0000000000080000 [ 258.453810][ T36] audit: type=1400 audit(1758625259.798:655): avc: denied { create } for pid=92 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.462174][T10072] RDX: dffffc0000000000 RSI: 000000000000041e RDI: 000000000000041f [ 258.482578][ T36] audit: type=1400 audit(1758625259.798:656): avc: denied { append open } for pid=92 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.499796][T10072] RBP: ffffc900014cfb28 R08: 0000000000000003 R09: 0000000000000004 [ 258.516173][ T36] audit: type=1400 audit(1758625259.798:657): avc: denied { getattr } for pid=92 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.521946][T10072] R10: dffffc0000000000 R11: fffff52000299f2c R12: 0000000000048002 [ 258.552543][T10072] R13: ffff888110e15200 R14: ffff8881392d2600 R15: 00000000000000c8 [ 258.560682][T10072] FS: 00007f9e0b81d6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 258.569712][T10072] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.576400][T10072] CR2: 00007fdf1c7b4198 CR3: 000000011505c000 CR4: 00000000003526b0 [ 258.584711][T10072] Kernel panic - not syncing: Fatal exception [ 258.591139][T10072] Kernel Offset: disabled [ 258.595479][T10072] Rebooting in 86400 seconds..