last executing test programs: 1m2.695491638s ago: executing program 3 (id=771): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x800, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) bind$inet(r2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@binder={0x73622a85, 0x3000, 0x2}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) 1m2.64277613s ago: executing program 3 (id=772): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) setxattr$incfs_metadata(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') (async) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r1, &(0x7f0000002f40)={0x2020}, 0x2020) 1m2.637214539s ago: executing program 3 (id=773): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xc857) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x80) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x5a}}}}, ["", "", "", ""]}, 0x20}}, 0x4000000) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000001c0)={0x4980000000000000, 0xeeee0000, 0x9, 0x7, 0x1a}) statx(r1, &(0x7f0000000240)='./file0\x00', 0x2000, 0x400, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r1, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0, 0x0}, &(0x7f0000002700)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000002800)={{}, {0x1, 0x2}, [{0x2, 0x1, 0xee01}, {0x2, 0x5}], {0x4, 0x1}, [{0x8, 0x2, r2}, {0x8, 0x2, r3}, {0x8, 0x0, r4}, {0x8, 0x2, r5}, {0x8, 0x2, r6}, {0x8, 0x4, 0xee00}, {0x8, 0x1, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x7}}, 0x7c, 0x1) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000002980)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002940)={&(0x7f00000028c0)={0x44, 0x15, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x8081) mknodat$loop(r1, &(0x7f00000029c0)='./file0\x00', 0x20, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a00), 0x4c1, 0x0) ioctl$TIOCOUTQ(r10, 0x5411, &(0x7f0000002a40)) rename(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)='./file0/file0\x00') r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002b00)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f0000002b40)=[{r11, 0x10}, {r10, 0x6001}, {r10, 0xa3}], 0x3, &(0x7f0000002b80), &(0x7f0000002bc0)={[0x2]}, 0x8) r12 = openat$cgroup_procs(r1, &(0x7f0000002c00)='cgroup.threads\x00', 0x2, 0x0) mkdir(&(0x7f0000002c40)='./file0/file0\x00', 0x78) bind$inet(r1, &(0x7f0000002c80)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000002cc0)='./file0\x00', 0x10000, 0x1d1) close(r12) r13 = fspick(0xffffffffffffffff, &(0x7f0000002d00)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r13, 0x1, &(0x7f0000002d40)='*-\x00', &(0x7f0000002d80)='syz1\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000002dc0)) socket$igmp6(0xa, 0x3, 0x2) 1m2.61503754s ago: executing program 3 (id=775): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000005680)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xa24}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x24}}, 0x40000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8080, 0x60) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000043c0)=ANY=[@ANYBLOB="2900000001"], 0x29) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 1m2.532032511s ago: executing program 3 (id=777): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x20200) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) futex(&(0x7f0000000140)=0x2, 0xc, 0x1, 0x0, &(0x7f0000000300), 0x2) shutdown(r1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000700)=0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000280)={0xa, 0x8, [0xfffffffffffffff9, 0x8000000000000000, 0x88, 0x10], &(0x7f0000000200)=[0x0]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on}]}) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x10, r2, 0xcf9be000) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="180000005600010000000000000080000700000040"], 0x18}], 0x1, 0x0, 0x0, 0x4000001}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$FUSE(r3, &(0x7f0000000980)={0x2020}, 0x2020) 1m2.502648221s ago: executing program 3 (id=780): r0 = socket$xdp(0x2c, 0x3, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ff00000065ffff30312e75004436d9fc424558efde"], 0x15) (async) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x78, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') lseek(r5, 0x38, 0x0) (async) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x202, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) splice(r1, &(0x7f0000000400)=0x5, r7, &(0x7f0000000440)=0x6, 0x1, 0x6) (async) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000001200)=[@text16={0x10, &(0x7f00000002c0)="0f01c90f23ab0f20e06635400000000f22e0dcf066a5440f20c066350a000000440f22c0660f6ca8c3800f072e660f388107660f38f534", 0x37}], 0x1, 0x48, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r5, @ANYBLOB="2c726f6f746d6f64653d303034303030302c757365725f69643d0000000000000000000000000000001133683e845782a265211dfcb33222c0133b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES16=r8]) (async) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000300)={0x79, 0x0, 0xc00}) (async) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r9, &(0x7f00000002c0)={0x24, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\t'], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000001c40)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0}, 0x0) (async) read$FUSE(r0, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r6, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x1000000, 0x0, r11}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) write$FUSE_INIT(r6, &(0x7f0000000380)={0x50, 0x0, r10, {0x7, 0x27}}, 0x50) write$FUSE_INIT(r5, &(0x7f0000000280)={0x50, 0xfffffffffffffff5, r10, {0x7, 0x21, 0x0, 0x2c42a020, 0x74, 0x8006, 0x0, 0x20e, 0x0, 0x0, 0x1, 0x5}}, 0x50) (async) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r12 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="ed4100764f", 0x5, r12) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, 0x0) 46.916399538s ago: executing program 32 (id=780): r0 = socket$xdp(0x2c, 0x3, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ff00000065ffff30312e75004436d9fc424558efde"], 0x15) (async) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x78, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') lseek(r5, 0x38, 0x0) (async) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x202, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) splice(r1, &(0x7f0000000400)=0x5, r7, &(0x7f0000000440)=0x6, 0x1, 0x6) (async) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000001200)=[@text16={0x10, &(0x7f00000002c0)="0f01c90f23ab0f20e06635400000000f22e0dcf066a5440f20c066350a000000440f22c0660f6ca8c3800f072e660f388107660f38f534", 0x37}], 0x1, 0x48, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r5, @ANYBLOB="2c726f6f746d6f64653d303034303030302c757365725f69643d0000000000000000000000000000001133683e845782a265211dfcb33222c0133b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES16=r8]) (async) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000300)={0x79, 0x0, 0xc00}) (async) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r9, &(0x7f00000002c0)={0x24, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\t'], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000001c40)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0}, 0x0) (async) read$FUSE(r0, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r6, &(0x7f000000c280)="897c6500ff3035465c7acb4e06980b05687c1480c7aafe631c0543db2bf0d6f539506e8782da06c1ca018774d72e9e5a3418ab66ee78dad68457b17ec9d47bf7d8272d607c1c0a4bd906f0cee7f8451828d2458596bdd6a459ba18ebaf61b38f5d66c27fa8a024ad7832a85e58689a4c254c94cbcf7208fce6e61d9566459789d15a6f91dd7db7c54cc3a94da956fb290a8a15f849270bc459d9d9f47801be86dd5c9d18382081a993b7bfde5c28adca4c71329afd6be743b076033b5859891703eb65fa256d6f47450b6edacbd05a9bd8b372e90cfc30f32826566dac6c48e6ef001881cbc30482f9ec469e476a101da496b8c0785eaf875d3608b0c49e9d39baaa1041f903a805f0f24aa63722fa2d87b98595fa5cfaf8b79c458de43ee39904e7cac7540a934b4108957785d58807abff186949f1b94cd21b724aff34ac45c7066dcdbd68ea7b766af9d045cd7fafeafc5c5a0c3400ef4e0c71a6fdd5b8d68a6f317644cda9d2fd2c839a82b97b3d909b54c672227bef573c9de1991d65a63017f724d1f7f1575e69db53318a7fd7065b303e751518c8eef04f642dbd4dfa349040a7b5401050ffc2b4ef62803a7c8eaba99e011dfac24d81b2b61e0b0581e53bf520f623eca17f0545c5e59ff15b527475f970f589894ae589145fa4283f7225088ccfeba1d72e9128f8c223ae1840f2edae3dbcdf7e560d5cdf4f71c9ada1931c0f8312c000101b264aaddb9fab166ba8d8903d6098eca20935ca607ea79e936798b3dfb22a7e159abb234cf21f3733dbf263a8ff116092f251659108892b2e21e1b428fd225096a5040270b2d70347013eaa1fd8fc5b8b427b5d691a5a773e09da20539ff0f8214331c5d84107ae8a59aeb58efe22d7a079e446f1dfb07510377799bfdc7ee59cabcd76af0fe8a427ac8258ff33bbad5a8061f1cfdfbf375d73d676cc7916d6658ce46a0b17ad6350150f98e3512b513e25ca73f5f5df0a1fb9582ace7906c493fe1fd2889d9aac0b7c29c2b6c205537627bad64df433336a5ace32ca871e51b4dab0fbb00886a1fa81a98b74de0a26cebf65723515ebb807fc3c161ed42d1a7b6b55717613577ea437f3a2967c66ce45ff85a6a35b7cd40625fc575b107d7394e3d2db51d58347276c33e21f50b5a6b5672bf9fda63139bb75aead1fe4ee9a4064af5a5958466aa39faa6d821489fa415224c8d69d3b5922236832c2b1e4f6b8863b32f9aea83fb522a2de081d674502b48f73ce6db98d84136059b4a6676bc85ac6b7626329afa9bc7d3f9f2caa3c4d872744e0a8e02d72a75c6c545b8ec8e15b6fb0fe4185bd0d154960e6fef05ba40e5fe2968eb1301dcc52a03337179e74ba1522af93d77827845f8941c69ed8bb84567e3c63f1cc378a542f1de7007b688ff0a9c69d5861f0b85402c30a2fd391c52bafbe65f8e82135fd38361d7c0b43c982b2f3e7cb09c40c7e215114f4243d670cd576bcd93c1e959345170c75d6c3cf89cf8c2c70dc792e646e7c649d4c5f36bb016c7acd466ad58473d40dfef36394e581065a8581ab852250403cf372ac0065bf757fa3f445424ac0d82aec1938a2ea116bdfd306baa1cb06c62a4a97d66ab1b9489469cb8ba842da12e310caed02c5ef05c0be1e1e8c9c8b87d6871c94c57d164d08672b205c948086a06a545b266b7ad902a908681eb188bc51b6190b5cb9d8ca59b8c4c6e7369c00d6f6119fd5d437239e3d3c89cb81e09e560fb817590106015f08e7b09f1e1e65bfab3b8489fa058e24081978b9e25463d9945bfbca81c08885d4b6d4c62e217bd9e19460762f36c66bc948fe31cde089626fbb310e3c78a8d3f2eac21d374d9b58d887235d3a95721168e4b9475849071d60ecfe7ea5d6c4bf60da3747612ef59bb651270f326c0af31bc8c71361f851de34ccb3c8071b96f1128d7ee79b41246e566edd0272dbd3ccfe472b38e5e03d3ef83218bd498e6de8b4d92cb6f82716449ede7ba845028eccdb9137be8a622ac88ac53118fbc39637fa7a93cd3abc6f7671c7804420d66e94720acbcac916950f9baca77fef4217155ccc2cd0507339a0486f9f468eb28772986ee768c63eba671bf8c52e48a2a5dc2cc24fe925368706c2d712dd1064692b0fb2a32ddfbd4a0ffcf9c2abcedaae6e527bc1d42637aff2a275b76a7a7f010e42e1cc1d27141f6c3585a2bf58c6c5789ce61551d10118a000e3764631ec0b7f4b1a6f22a678133a30940b79dc76f863dd9f6e0d7776300898c97cef286c731c2050928c492439256e481652bff0d202db3cfdc54c9816ceea7895357bfa0362fad79afd09ed55189294d6ead7e898ac091cddbe7efcedb314bc02a18dd5bbddc42e089124758bb491fd1536aab27c5c124567bc325e7028bced5a179a011d1cb9a5ffb61d7af863e91ec8e60495561188b74d158ba1418228d44e92915a22eb1c166ef7d6179e84381ed950ffd747f13e24172942d922ca3109fb8b1e4e6264fa4a4eec75ad0d0e22579d90f45d6cd157300e38ae665eb56457202e25a8dd5877ba99725de288660badd2704345d9bad208c903ba27ea166502b525b2973270582858183c784c324c1366fbba8d410c38bf75b41e067f6a9a017c56595161db4fc5639393fdafb1f148d3f416c1adc5fe1ab9cebe4689855c9b4bda6dcba5d5fa858a1b87d2ad23cdf54dbdf4d14aa4462da0b6f1107f4afa0091c2643508861a4d9f133ba77751941bb8fb756abf1a104205b80d47a3b4a59724d959c8b5833da4f56fb6613231f230a9378c9af741e94fd2c7213ac1d7625559b3f032f6c8df3ab441929720fe43d7c548cc661eed5b3c62b3c61f538ea3228376e2a18c6da2ad906322f64fb4865cde8e1889a8e5237fd6a39bbd6662f1dedc22fbd74e4376fa610cd710703dbd3924a38beae69783d1d5abf36122cbb87129ba719042748f060f4303a3199c5891c5040fd8cdb9761b006bf64cdcb65e5cc50a29994b8c1c34b83760ece12ed9ed7c3d2a7f8911cdf23a1afe0d7db1bf342aa0123dd5cd31339f5c8e160c4efef882602b3eccbe76fb690162b8bfb8a31910bcdf9a4a5dde76c2ac2fcd8678add7a000cfdcab398eb2171c026313eb6eb56b4b87bf8ef93f7f8a1c0bcc3775b681d4229ea561cb52281d8ba4315c3694ed08433596884d5a7ce3a8b1f82359846b7136726e2fe37bf4f7b7e2206cdcdb0705ced9f0dcaaa2ed3a78ea70d2cfeab668eb321400fc955e9aeb7bbcf86cd03f02dd443503a1480d9d9f899f53bd747a95293786798fc59fceb09e686a9328da4f929b6201841bbbefaffcf3386abdf69540e3b46a643ec10f0acf21f27c0053dc13f18485dbc898729dfbeaaa4887b58cd442d7ffa941808cd9658595be8650a815b088621278d89f0d8a4252566b923df3a3cd65c0e4af08fad385927251b31d35f75eaf25e6cf13a579aeeb0bcc0a14ca4a20a6831d532be0b2af3821792a2df95131b7fafef245aa19b214053342aa820c35858d13f84e496294529411015c41ed447b5b51dc44a45d52552a2be1abfc157f3ace7bfa32d5b931421d5a152dd66b7bf549311b08325e5a7201f793037b38990bedeca8a647c08d2478670f8fc2b4e8983ea18bcd514daeeeeb9d7a778f783c76edf01bd4beda4b77b612cd2e865c2e4f58ca7ae06147bf66ae6aee221cf9b9505dc07e6fb6cf4f82dc8c406c78e270210c11cf2531011ed678d9dfe1f49c9a69a95a9f3b0e5b624d9c2664d787ab911b75a4a38d63e9d6c353f8aaf433ff961fe5e34d84936ead0d0bc7954caf84e541f5c6f3f20c9eed21eb0316b82c0dc5182540e63a0af25565496792153d6395adc2b8d68b8bcd93dd110ff5685879db4384ec390d44b89663d43a5de3bdc0e103b7c1b355dc5f6fe3518c93628780ba03f156badea65d1d0af8433c9e8a975fdd19453da662a33fa9f0f5fa15fdb216b483fb48370a967246e0b763df8b3bc7924a6c76c4b114f803dbfa3b312e6815b4eb67be167283a9e482d9a5beac250089d069d4c386b7fda5fc228404a0f58b12ca4dc131c381b49b42b570bcfc0dd663f24afaf65a26a21f6d92f52c9f8de36cb76bacbaa0eef98ba6b7dbbc2629a03bb2b6f83fc5adaf20c217bc8d0f0d2421e01472532bcb546aeb2d483c8f95011a3ba1d2fd8086a717cb015dd53064ef4a80b6d6fdc12d9069223fdf2aa9b192a0e0bdb38436f49d9eedfef3665815633fee4344aff11162526362b70b18e1dbedbb5d8c4698860beccf667851878a25a1e766caae2861f2e23404aac859e62fdfeac06a6057554828d7035806e8ab3ee2fa6d711e5811db61231a22f4672f6a11b27641f350bcab78792362e6ebc1c054a643bbbf2746678c14dc567d1f73e37005c8ab6374c4d8d3106384a2d32c5fcf05cb9ba97cb7fa1aff11505a701bead543e555f3901ef3b693d5b9ebf49518c3509af042b7e84b1b867c22b7e08725220e4338fd074edce428212e6a3563a08e2ccd8ab71910256532904542e93d5c7deb5bf5d49beb3202d4da4f643649e55edbb91188cdcf0883a40c6ed6b8a086fb5c50dc08fee00308420121d4c7431b3cfb80f9c1e099423ac451d67b12e930d9e391d009000000b54a0d56ea0aae00c1d009e21fb5459416b464b227d66ccc1a68da59d64c1583dee54bbcd7d61ffe541fd0fb7452adba91906918966a7d58019ad1f8fdebeceeed7018837b6e4272eefeec8385abe7207fb2d7061fa6cdc478165a98971f9729b818a73edefed976d5c7c0a651c091cfd1174c020e39330a79144271fe4cbc61ea0ffa274d0d87d06dd08c1d5f8a0364d46ef7b54426bc286330c75fa257afeb2715c2ae511ff53b1189cc59ab80b1325fbdcedfdb8f36ed71f70091116e16b52188b794e637755027caac8db8554f8674b844964c710cacd7a9d6b06baf6fef76159a380e639b0d3e66080a7cf7f86baac01dbe47fe687fcef2f3bfbf6f8fba045181dee688360a11ee56e5fc73ed31c0e2924ae57f0cc93c63a30662a65c5d5f17123ae28cc5b74dd13ed81b03dc7fa61dc575668868c0df12d3553269f04ba79084d070abcdbd4745de80e90e4e3e524f27249b5c4a2f2d4c8b331b0cb6d4efe62a298daacc6eacdfe008c1f912795dbdc37098c42db860953120fda709baa6d46f52eaba781505e68561ca0f281e850532ef8e7c779883e312806e1c357bdef8d0dda005e710cfa6eb8686e8bf3bff036b3fcdc4036541d93530ce6f598442c24170b307ef05f23c93aa0ec96831b532d8120402214a940d1fa01ed649061a4a71308be189cffd729a196754fb8a75f23851189589be1b819f0612cad3dc94ccee88f4ab9ef6ac9c7daad8cf94f5ed9496c4c824e5b4f66ce32a80e7a6ef069a32f6812e656aa5f5742bd432afdf026c86e8f28212c1139dad47d7fc07e5c1a83e993daaa4a4bb5f0c9435ccab2a10f867ffe259dba7a1d9168619b1e3048860a5122e4a5d0b00372eaae861a0cc88549852fffa76e6d78739b654d67df15ea97a9a46b7c382d83191a673aa619b4a10ec05bc681379b0d6df824cb6fe158e9d89ae5dd1ef66976f67972b553db52eb6feef836dca6026293f83a61e117754a7424a3da63bd82d017f87f0603e2a9b8fc550aae611681935ae91f7ca2b5341b05a25208bd28f1a202a7f2a213b1d7411ffb557470aec00c4d13c70163f22a038a189710dd19a47e8db4a87c3fd329a63abca172a9810edad2d8e19ef85b57ea4287cfb3d740d7ea3fa9c80d06e1aa84b317f678ddb3c147ba5e0db432125f59ca4944c8e9050281ca82a3ecf67b2a5df678697a52a7297af1ecb03c586af7b91d74e881964ed95f7be12fa07e2a4e71aab8b913a13996fa33e915144bf00e49b8e7adec5b2c4b8165f54241ee023af77a295ab87c40f63f6092ccee05cb08a265abe8f57c9919bf45064b6c2240ba8011db223a283a4e2292d9b59df8c9a4fdc763f0631007db9976f351717db0e6b5f9c6e5f227c2efa1ae5fe0be1af0b22fc164f9f9678a01fe8b059749fe8a2972455732da1989c609d191544ef9fbb3e58da93ec4a582430523f260b776e4d747312747d18a9bae14740f5dcd35fd1072f8a4d81573b5882203be856b62d7e1d87081a9e431872c9d68864197bbc61f15dd8aeae950d34d6ce97182deebd2ad64cabd1c723baf512acfc7e94675b31369bd60e155af79b97bb734312569f736dcd5b5a78223ffaa0f7e93e1a112cb9f6a5b88fe3cf12c30024c16c6b8380fdf086c662665d3751c11617cc4dbd5b8bc7543301a23fbc90ba8d060193cdc2b68c31c734d516707b759f7db009c8f06e69b40154e1cd8ae444afb28134acdf871136b4fd78bd86d7faaaf618afb25e92d1ee37cdff0595278f9565f5eb109e181e9cacec2f22e32e9f34774ee223fdb992febcc5dbc5cceeda16cbcf1434730d859e7e03d36ff17636a7a7e66956b515894da114f3040909f90cf5cfbb2d7d46e37049c0fb124e0683d662eb427cd7b851ada229451e6e3aaee64b9964ced3036bde5d9d80eb062474f96ecfb9b65fcafc719494ac12ab7df245475f2a5e7f85ca4789833ca373e6214d39176c8f51dde87a4cfe5414a20f68bb9f34709979b99533ba3435c4aa56e525195e10ffd00f8e41aee30a909c07b973bbf733d45500b539ebe2206d438216690998d9e256db1b7ac6bef3e810785e1986985c945a2b820323a592721fcfa444934d0faf8aa439d5efca5dcd77b72d1eb91b3790d50d0a7483e354c415f81d99c133d648c1293e795b3c43f9b47e23ef982e10072ea5baafb0df675e69af1807b225afa0cec3eafbde8535d3ecaa0ea6ddbffe4465207425bb003670320324df0aeeb16b38a043f9c0e85673b36def332fd68b2b1e6edda621d0cadebbced8c7fc8f890489115b457249e8d8103676b3207a472804d33e0fe511ac56cd8dc5333b2333892f87b455940ada78fcf5075c358fce990e6f65f095eb416d876ce6f120b8b02cfa6b176ee269c942f881247c3e464cce2aa65c39137607c585aeb4b5f24f5f8e058c9c8b48003c1809da3e8aad1bee7955c3a976d43fe132e2b16f4758a0a9884e51d13b930675a4361ff366b0fed190ad7b2a00385528951e39cd44ea06d8921b9d613d7626221154cf86249a550198fe4e5b05ad3052b474291da0a0a2f701759859bc0392adf243ad5eca89e6d18e28dff99ef95743bcabe75504be8c715cd6360facf3bb06cb97c29989d4f6ff5083573cefe6ef0b39a252a2678112fa88e5b06c9a6bfc9597cc96e5a49710c4fc120fb0da4945b9d94e46de1e9989d0fc3d8d20df23d815b660c799a903f651b0d013f7fe158f1d297f7fcb6a48780ca5525f1d081ada0aafa83552318b848783306549750b6254cf676c7b934cf7fdab992717f0cdc089b34278f3fb151cadde14d0d3250e85a4b0ff2a2778a219aa40563d3ef575285484424b6d0e7cc8392342e4848c6fc8cb20fa1b450cc4c1fea19f3bbdd9e342e6c49cd7ac893b1eda2e93d1d74d20969465946b398fbc733757741ac822c4a118632cd242a439fc37512cf79b7c629504ccc1e7f2f11798955c3262b5e9695625ba74d8050e20f51d4769e1ab938f487f1bc4b55b5abcaa3ec079c2d0972b2ae9bfb7c5423b959119292ea05f1d79d35afe47e49d97c946b193bffc0a8f607f18a6845cecbbdd98cd351db2b2dce05a4848ba84a6a497b4618950130cb7e76c03d0976eb2fb41d3a42a1430063ed8e5b8c67e80fd4fc1148911958babbcbff33a6505de209b0d9320017fd736fd027a16564008ab2e1f48a6dd66c9256730e9fda0a606875d0871b2b9b0bc2ed4e1b696dbf0283c8dc72cf4338e595266f5390bc3a21f988353118f2948fc75d050ea076b73508d9ed89bade0ba305c1f4e5daf9d40d2f5e7ababed8d1b1d919c61a6d3fb149c1a9b44e38585a2fe322f83d73a3aecb44da3f0e82942d75d62ed3f91eb44f3411df014f88839e4cb1e21b9b259d4eb4adaf6b0be433d0ed4c87ec77dde5ee9d566e3dd8d928fc1875c63af26c59daba5ae267d9bd5da72b99a03e6a33cc48ed961ab484ff4a46c2d5fa597e626e00b530d7b9a9705e4e08d03f3a7f2a5a5233ad6340e3b5c89db81ca713b6d7d855c6324955f85109b204566f50178cd88abe3fcba25de905e8ea0b75ad51831761ed9b1af2470f976f05ec73bf74d137c207270cfd614170518cdc449aeeb663e114359c8124eaf2499d8cf5dc84a0872301db2e57b50bd285060ec4390d99d4ae3674ca3bb8679c1b08e566ba4f30daec8684a980055eb43cb5a1306c4b52a154682aa96637e06c869278aa2f74ef7345632c11265ef8ac97e953745302556881ba0cb590fef271c0abb193fb84d18ee3f24d9976ae816b857d6f68d1fdfe10b312c799fe014debf875d04bff8b4f387859e97c6bf13f7083c28a2045a0b5eb09c94e781a165965e8617c0efed1701ea9667aeca26d9577ea7b1242e1d91b25d6a66756cc627648a293b9f4345966bc469fafaeddc1118d0972bd5c7751a1f51e5989fd952f314ae10417c97b41e60ebfbc47e496486fa4a89fd16aea7fa1eabebd26eb2a37a3e2b351e0c9d2f67b2e5be0f921adc9b6045b045948e5103af0e5050b9c0799b513c00865deebda730de538f956ceb6164e08bd6f58655a294b4b44fc65309b30f9c00f92ef5bd5b911a3d830f72c258b19521bb8e80db02129954efb61423f518d2c5f36587303890cad9a93fa4f4bcd0e24c67db679c67ea59c1350b8442577632d5e8735833f3daf5a74bc7bd82659a81beba8c889632efe03cd24187aee856cf659e16e195464f52f2b984fc7a299e7b2aa53979a147ebed35705d5e89691666536f2febacfcef9b32d14952f958b72512869e4f6a0a34176918217888b1eb8b89322ebb6bb1dead2b4744e728479880db70e6147edaff6c3f083f18e0696bdbd78cf0bda14d9f42e5c1077ced00041aadff90470aacec0e48e2a5f2a0ed37818a173b96061e8c5bf24c0bde9e09f9e0ddb8e13306ef1d4eb8043ebadde5d7553e5212ecd4691eb426251f9d6720b8276ac543dde02399a35d974b22c1727d4b6df01957cae47443b706d43165e01d6932b136f561ce837431254cfb2a6e7d8070a2d3805aaa15b3c10ccd0cda2e9b418ce9ef380e5d08217752e12b3b892d03a9495c83d78d674612fde5a67738b2d4649ce44606ecce6bf3bd1293eca246a83643e4f1c7ba362b110e07c8479f216e3d4afc4fcb8d0820c8ab702a66d8183e83174597035e92b9b500dee08c80b927b42c3689c7c9617b4112c9e54cbfa51e989b5fd42b80c595d3edd265f138e8128cfbbb0e4f53aa0aa95a2ecda4518b2e564c42d5de7671560843d08103b9bdceac5fdeb0b1266f72f491265dd2b2b80a225a50955167da1812364ea340d82f61535401bae6f3140a8795d7c318a64cee4676627244930957b2f0b227be21b72d90027e6a5a7af3c59470c74dcdb71d1ef090a0f49c91acd604c792385c8f4e085765292822ee5eca03885fd6bfeaca9b3bbbdeac939f7846a487c5a483ed1e4fbf37c93886ea27bb35c812089b900b77c7c924147e97b6a71533610750bc84921012aa8158b213f7601d934a20aff3f757b0a33042a683af6b9069f3900059d7f80f9fdcc9f33ece8cf7888dc9e24f1fc6ca0ecccf161c5334c60f440feb3acfc3d115011c176dfa05314c5bcf089e3c82bbe7680a3eefdcdbf3ac27265b779db4f49bade0128eda6e29bc5933ef454601db1b49628fd39ab938794fa46a33937a086ece7050d31a21524e2f0cacb307ed4412a2078636f9cc8e11c5c31cc0f9edd7be6d1e31a1513a58e25215f5a24245cb988589e6d5e5119f4f6557c697fad7d1c3a7e3bae064db4382701e33e48c5b6a52fe9141a385ef2325c6f7781134607e98bfd02c43d6deefaa861700388b40d98e941cfb2ddec209f977e8b9f93d29fdbf85e3010ce7cd622e8c75ce3df535e392052b6d65d5042d2a6e78bbfe5ee146e8b18d4bc7fb024dbba57cbe0402205593766a313950cb719d00c67bb6b3bcaa1015b89e820f11475afce655947113a7c3dcbb52427f090df994fbf076db867e0ab3f6125fb8884c1d13ff3e99fab5fa8b9f0b72cb44db4d0a48d9ec17f9733764e213c40a15ad821ec60e4a88cb2fd9dd9a4f35e6a708f4b74067f4be3f03a95261f6b191df53fa5bb5164e4a164630ad9ce39087aa950ad9e60cd2c44fa2237c49abf858c97737fd21180fd0b9542767150fbed3f39a29e6c3484d9437e15d2439f2a54b2a1ac7e63e6c436658abc3f1dd52d984f6c6901768a8cf2ec98ebf44e90e0fc0c24f8957c62e05d8eacecaf25b178fd710af609a8a1bc4d7955b5f0cb4f48a37685e6304ea5843573a1abff37b5106916c83c8f23f939a0dc43aea8d196191ed6e18dd793990d1f37d7de0bf8fac6f469843724eaab86be8a483be281b8ecf4aa29d9c571951cde8cd8c2aaf4d597ac2cb48f23fad145916920a55d655924940573b64dbd42a280cddc4810434f930183fdbbdc72db1491a4c9d44daf9b1bc2fecd855508648063040faeb125da0e68e6cd2002181118eecff0be1dd8eae726af5d451630cd65119c52abd6dded97f931202f186a18c4ba34bc2c3f6d765e2d8f445e959f26ffb55827cf3ff2cc0289f17b82c8caa5a2d3d54306a300f0ef42bbe4ea9e32c5d4b1173942745cdcfe4f5d1619eefaf8dc600afbc9171d516f7f4b35331d0b9be005132ffad5e9df59710278b842afb626a78b8b8b37fc3a894dc705b2d4e0940cb264e9dc87eaa148e6faf78125462f28a0f1d7b3c65a291b85713fa71ffc478f6601e8716c35489f4a54ed0c70bcfd5502cc91374dc3c982075c5180398bc6b195b36e79dcc4087cb990cc9d964a150e0dcc887d496bdd27c3f298736b9ad8345ba2df46021964cf43c38f9d2e94b77bee2b7bf059e0870ff9f17b9ef1320c0aa88a2fa9781e9017ab64643de9a3df9ed4b8cfd8fa080a2e494409520b795eb1517d224a05e450c4c8ae0e9fd29c0e72d3a592cce55f6dd5107f21214e1a3f9a5448384de06149f959ec0c92790f0ff229ab4971171f1c528ae6d095ec007bf5e7f55d623a68194e9ea8edc3af418075338328f24e7504341c22bef72c2963fc9c3237ba990d29c2c8aa3007395f6d96e95b40ee1b18dbad550bf39d0d98268cb74dde76d987c3169c9067495fb1b88508bbb7e94cbb7dfc15c03b1d5b163132c8a468906f02d422a8cf98d0b432b5779dd962074b72dd27439b2e94312f573435e5aa84664432c1914839cd6e172186ce93eeb1d7cb0659696d9d550eb3b185f8c6ee16e53f78233cbe709f99d2879d63d93f7d0ed133241d2f1ab1eb2c56605ca0f0e01c39ab0ba2370fe5c4e68de0561b517ff9a10023c386236398372c7176e35443e2cf5dd6cbed9f23395f231e6a54f65626cb5860a8b72122c34664119e7c47204ef4a70583a00", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x1000000, 0x0, r11}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) write$FUSE_INIT(r6, &(0x7f0000000380)={0x50, 0x0, r10, {0x7, 0x27}}, 0x50) write$FUSE_INIT(r5, &(0x7f0000000280)={0x50, 0xfffffffffffffff5, r10, {0x7, 0x21, 0x0, 0x2c42a020, 0x74, 0x8006, 0x0, 0x20e, 0x0, 0x0, 0x1, 0x5}}, 0x50) (async) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r12 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="ed4100764f", 0x5, r12) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, 0x0) 21.446843824s ago: executing program 4 (id=1531): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@acquire, @release], 0x0, 0x0, 0x0}) 21.446358954s ago: executing program 4 (id=1532): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@userxattr}, {@xino_on}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) 21.445548214s ago: executing program 4 (id=1533): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x486, &(0x7f0000000580)={{0x12, 0x1, 0x201, 0x97, 0xad, 0xe8, 0xff, 0x3e8, 0x4, 0x837e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x474, 0x2, 0xe3, 0x3, 0x10, 0x5, [{{0x9, 0x4, 0x5e, 0x95, 0x8, 0x71, 0xb8, 0x9a, 0x4, [], [{{0x9, 0x5, 0x4, 0x0, 0x40, 0x0, 0x0, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xf, 0xe4}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x80, 0x35, 0x5, [@generic={0x89, 0x23, "98bdee7303a581ea8f9f6fe36a5748a0c0476bf4e0d702166402282c123f3d645c5966d39fedd218c9c1642c79cde475d2b404c2e0c6182691bb3ce73679770ae2bb2be0df2c003de01d8daa67fb06f178e91f96da7c01b586e2fcff6aa1c98f5b7297e83503320a55e4aed1abd1c96a79478f2bf6b78a073d4dafb81f69a47aca659482326cfd"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x48}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x6, 0x5, 0x9e, [@generic={0x70, 0x30, "785f3df9a0c9cd034181870f8828266084b9ceb102575ad865a41da04acbaef0411982787fe0b81492a39b75501f50bff0a83a3465a03c7d1f924c9a4c99fc40975ad3d17102ab7446f0c7715a081ee7fff79723b6b73b18883ee7a271e1c497aacff4d7dbcd34598015c98e89d2"}, @generic={0xf6, 0x22, "9aaa02b5983901a7cd76d62c78706263a0d67f135b815197a6d2674fbeffc0763631935047d7b93d2f06f4cfb5cd061787bedee340f84545dfc388f0c7c2f749083dd95c0c63566fd6549071636e7acdad8bf471297ec27cd2597ada68f60fae64e3dcd5eb1e9707cb5912d9f3e47e30dd9d54f2e92706f2fa2481feae8d011033c422fbb0e7abc83b845620f3f869ea6d40384829f954e56022e070cbb1507b23ec2321ea7079a72f658a509327b634f2c223287bad0a1c99cc93f02494b3539da302d9327713352673e6169a326e9695d5d0bf96bc26d14e46ab73598ea543fe2a293b384b285ae4354690e83fdf56194020ec"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x8, 0x5, 0x8, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f, 0x7}]}}, {{0x9, 0x5, 0x2, 0x4, 0x3ff, 0x30, 0x5a, 0x7}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x0, 0x4, 0x8}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x7f, 0x0, 0xd}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x40, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x100}]}}]}}, {{0x9, 0x4, 0x48, 0x4, 0xe, 0xff, 0xff, 0xff, 0x3, [], [{{0x9, 0x5, 0x8, 0x4, 0x200, 0x0, 0x81, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xb, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0x5}]}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0xd1, 0x9, 0xd}}, {{0x9, 0x5, 0x5, 0x3, 0x400, 0x40, 0x6, 0x5}}, {{0x9, 0x5, 0x5, 0x8, 0x200, 0x8, 0xd, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x92, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2e, 0x499}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x8, 0x0, 0xb9, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x5, 0x5}]}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x1, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x2}]}}, {{0x9, 0x5, 0x7, 0x1, 0x8, 0x9d, 0x2, 0x2}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x4, 0xfd, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xb, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x1}]}}, {{0x9, 0x5, 0x0, 0x1, 0x200, 0x0, 0x5, 0xf2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0xd5, 0x2, 0x5}}, {{0x9, 0x5, 0x8, 0xc, 0x400, 0xb, 0x40, 0x5a}}, {{0x9, 0x5, 0x2, 0x1f, 0x10, 0x5, 0x3, 0x7, [@generic={0x61, 0x22, "5fb875b81e0bf9464e069a0d7099c5c2039cdba5a4b2d726afcbff43825f7a1518d3318674691a04ad291ca85f533531fb372bdbfe12b73730551312357a1630995ba224a2175aa678b28eac65e73f57863dc013ab7e3352064cba939c60bd"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0xc5, 0x9, 0xf5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xc, 0x2}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x4, 0x42, 0x41, [@generic={0x19, 0x0, "ba806844b766e52fc28bed54da6ec063c888dfedcb5b8c"}, @generic={0xc1, 0x7, "0c6a597418a72e462f5b58661e0679351d4bf2a3e18a2378e47405526db81c778a1399466dd2781ab15376bdab997278ea7d57e4ec1b504f28d8e1a61553a95cf1f5e445961a3cc6455bb3db7868102afd03612eba79ce7d8cd0ecf9daff2760ce5a6ad6782b0e8e20dad0a0191f9e060554dd55c39801b6ffc4fed578e0daca892614da15731fd8c4aa419be4490c677b0500da4b1892d22669f5210441449589200c0599f8ef3d163e8f751fd601ab6411302dcb35f5aa129d508c4c8107"}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0xf8, 0x2, 0x7c, 0x20, 0x8}, 0x23, &(0x7f0000000200)={0x5, 0xf, 0x23, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x1000, 0xf000, 0x3, [0x3f00, 0xff000f, 0x0]}]}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x42d}}, {0x62, &(0x7f0000000340)=@string={0x62, 0x3, "aa7d4cd1ca1e5857e9f443b6d3b3f5c9ffe50e1901a0f30cb81ded69b78cc7f9a64a4f7abe2a14ca40f2383938454d0b89c9ffbe072fbe466e469692eeab1265ec0ca0614def895b0452db6aa28850068a958869973a908838acf531b605fe4e"}}, {0xe1, &(0x7f0000000400)=@string={0xe1, 0x3, "2e80498e095145f333bc7974eb9c33427faf298898b962318c797d795df3be96150b8d7ce8d2b0fc0a7fd30ef7514084d276d281448a3658853189aea70771752ba13123923d2bed62d70b6b1863cace655ece91db3531ba4e353c35117ef5b1fb1e3b27608fa9666283204a5654d89a431801f27bdc2b9e411683e7072569a06ea373ad497b248ed06ce1ad273faaeead50707d3ec57e8c4a9d06ade002b421f3fe09aafe963780ca1d12c472062bbe967ae575ae8acddaa00839d5693f8331a9ce3a3c13765387be05fd16f13df35b484e8caeb5f78aa7f162c4969d6345"}}, {0x81, &(0x7f0000000a40)=@string={0x81, 0x3, "c1bd533e881d8b506a64844d693fd984dd348280f631adf87f7ace00b17657cd935fd1aa1f16284bbef2c668d9fcfed65ef64b1ff35b1c47ce5573ab6e8e3e4a62695a7c502a7f82cd3a48822f16c18c41e7a829dce54a5d340b2b56f7f14f972b85261aa1929904b4a8e2bc8ebd73578d875e302fa66c948c256963c7549c"}}, {0x22, &(0x7f0000000b00)=@string={0x22, 0x3, "9050e0a04742acc1e7f1c94dc4b11bf5e7692db7f73ec69035a196d7cf945c74"}}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r0, &(0x7f0000000380)="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", 0x155) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x8000, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r3, 0x29, 0xc8, &(0x7f0000000340), 0x4) move_mount(r1, &(0x7f0000000bc0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x100) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}}, {0xa, 0x0, 0x0, @empty, 0x3}, 0x0, {[0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x4, 0x0, 0xb0]}}, 0x5c) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) listxattr(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)=""/236, 0xec) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x1, 0x4}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) 20.937431542s ago: executing program 4 (id=1539): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000240)={0x8000000000000, 0x314000, 0x2000000}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000000)=0x6e, 0x800) recvfrom(r1, &(0x7f0000000200)=""/71, 0x47, 0x2, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x4, 0x401, 0x1}}, 0x80) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on}]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x10) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) umount2(&(0x7f0000000180)='./file3\x00', 0x2) read$FUSE(r3, &(0x7f0000000980)={0x2020}, 0x160e) 20.936530842s ago: executing program 4 (id=1540): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) (async) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x81, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x0, 0x2}, 0xe) (async) listen(r3, 0x5) (async) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0xfffb, @none, 0x3, 0x1}, 0xe) r4 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x8241, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x0) syz_usb_control_io(r4, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000008000000080482"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) (async) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x25, &(0x7f00000000c0)=0xfffffff9, 0x4) (async) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) (async) sendto$inet(r6, 0x0, 0x0, 0x20000f7d, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r6, &(0x7f0000000300)="0906c422", 0x4, 0x40040011, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) (async) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @random="83f047e9529c"}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f00000000c0)=0x1) (async) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) (async) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) (async) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) (async) socket$nl_xfrm(0x10, 0x3, 0x6) 20.786738364s ago: executing program 4 (id=1551): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x100000, 0x1, 0x202, 0x0, 0x0, [{0x0, 0x3, 0x4, '\x00', 0x6}, {0x5, 0xfc, 0xc0}, {0x2, 0xec, 0x8, '\x00', 0x6}, {0xf7, 0xbb, 0x0, '\x00', 0xff}, {0xf, 0x5, 0x9}, {0xff, 0x5, 0x3b, '\x00', 0x7e}, {0x60, 0xc7, 0xaa, '\x00', 0x6}, {0x4, 0x0, 0xe9, '\x00', 0x8}, {0x85, 0x1, 0x4, '\x00', 0xff}, {0xfc, 0xf8, 0x8, '\x00', 0x2}, {0x7, 0xf, 0x7, '\x00', 0x3}, {0x6, 0x7, 0xea, '\x00', 0x99}, {0x2, 0x0, 0x7, '\x00', 0x2}, {0x4, 0x8, 0x1, '\x00', 0x5}, {0x6a, 0x9, 0x0, '\x00', 0x7f}, {0x8, 0x8, 0x8, '\x00', 0x5}, {0xb, 0x41, 0xf, '\x00', 0x7}, {0x0, 0xfd, 0xff, '\x00', 0x3}, {0x0, 0x3, 0xf, '\x00', 0x7}, {0x5, 0x81, 0x6, '\x00', 0x1}, {0x7f, 0x7, 0x9, '\x00', 0x5}, {0xfe, 0x7, 0xe6, '\x00', 0x8}, {0x7, 0x5, 0x5, '\x00', 0x6}, {0xb, 0x5, 0x7f, '\x00', 0x7}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0xc4c}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000140)="e6fbaf451df59e325dfb9d60cca1", 0xe}, {&(0x7f0000000200)="9a570f8667e9c30fc1355fdb7c666e1198230e60f1596e5e6122a46cb4670213737fe135cb9e18b1d20d91594d260063cbd414cf119f0a9d751b5e02aaca2122fa23807f5f9f2fabc45bb6e475362669006fe812db92aa280fd532b083af319d7af653132e5798eba2943ea44f84e595baa6401574e9bc72868f06791bb840350e50ff5a0a7c6379d9dd0c5069a8eec9fdd51a41117bce45a91c1d814a80c617710880c1934a6be5bf9b9d22f54ea47f10883a2e", 0xb4}, {&(0x7f0000000540)="120d2906b8dd3765809e92072d0382627db819a7a123ed28ae267909d7a1250f38069f5c9739f8be2283c4ec28ec7533c84971179861c2431b3cac30c9a3375825ead806c72e88556397d704919d689d0f72cd469de4936f331851104ba762b7b1d3af9612d4d82ae050f3be99b37cb3751d57b520ff1b5073edacafefea9d4104dd3f16258c29fc8bcdfdedf56e94d24404142469ba4d1342c278fe73a9ade45083f843a93117345172177d9cec09dc1f691db4a5b62990431aea69b187ba621c182d460c683833482060", 0xcb}], 0x3, 0x1) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffa) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0x0, &(0x7f0000000000), 0x101000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CAP_HYPERV_TLBFLUSH(r1, 0x4068aea3, &(0x7f0000000080)) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008aec1, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket(0x10, 0x3, 0x1) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000000)=ANY=[]) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r9, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r2, &(0x7f0000000000)={0xa0000000}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002abd7000ffdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6dabd5e5"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1000) 20.757388265s ago: executing program 33 (id=1551): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x100000, 0x1, 0x202, 0x0, 0x0, [{0x0, 0x3, 0x4, '\x00', 0x6}, {0x5, 0xfc, 0xc0}, {0x2, 0xec, 0x8, '\x00', 0x6}, {0xf7, 0xbb, 0x0, '\x00', 0xff}, {0xf, 0x5, 0x9}, {0xff, 0x5, 0x3b, '\x00', 0x7e}, {0x60, 0xc7, 0xaa, '\x00', 0x6}, {0x4, 0x0, 0xe9, '\x00', 0x8}, {0x85, 0x1, 0x4, '\x00', 0xff}, {0xfc, 0xf8, 0x8, '\x00', 0x2}, {0x7, 0xf, 0x7, '\x00', 0x3}, {0x6, 0x7, 0xea, '\x00', 0x99}, {0x2, 0x0, 0x7, '\x00', 0x2}, {0x4, 0x8, 0x1, '\x00', 0x5}, {0x6a, 0x9, 0x0, '\x00', 0x7f}, {0x8, 0x8, 0x8, '\x00', 0x5}, {0xb, 0x41, 0xf, '\x00', 0x7}, {0x0, 0xfd, 0xff, '\x00', 0x3}, {0x0, 0x3, 0xf, '\x00', 0x7}, {0x5, 0x81, 0x6, '\x00', 0x1}, {0x7f, 0x7, 0x9, '\x00', 0x5}, {0xfe, 0x7, 0xe6, '\x00', 0x8}, {0x7, 0x5, 0x5, '\x00', 0x6}, {0xb, 0x5, 0x7f, '\x00', 0x7}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0xc4c}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000140)="e6fbaf451df59e325dfb9d60cca1", 0xe}, {&(0x7f0000000200)="9a570f8667e9c30fc1355fdb7c666e1198230e60f1596e5e6122a46cb4670213737fe135cb9e18b1d20d91594d260063cbd414cf119f0a9d751b5e02aaca2122fa23807f5f9f2fabc45bb6e475362669006fe812db92aa280fd532b083af319d7af653132e5798eba2943ea44f84e595baa6401574e9bc72868f06791bb840350e50ff5a0a7c6379d9dd0c5069a8eec9fdd51a41117bce45a91c1d814a80c617710880c1934a6be5bf9b9d22f54ea47f10883a2e", 0xb4}, {&(0x7f0000000540)="120d2906b8dd3765809e92072d0382627db819a7a123ed28ae267909d7a1250f38069f5c9739f8be2283c4ec28ec7533c84971179861c2431b3cac30c9a3375825ead806c72e88556397d704919d689d0f72cd469de4936f331851104ba762b7b1d3af9612d4d82ae050f3be99b37cb3751d57b520ff1b5073edacafefea9d4104dd3f16258c29fc8bcdfdedf56e94d24404142469ba4d1342c278fe73a9ade45083f843a93117345172177d9cec09dc1f691db4a5b62990431aea69b187ba621c182d460c683833482060", 0xcb}], 0x3, 0x1) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffa) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0x0, &(0x7f0000000000), 0x101000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CAP_HYPERV_TLBFLUSH(r1, 0x4068aea3, &(0x7f0000000080)) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008aec1, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket(0x10, 0x3, 0x1) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000000)=ANY=[]) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r9, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r2, &(0x7f0000000000)={0xa0000000}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002abd7000ffdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6dabd5e5"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1000) 10.633402838s ago: executing program 2 (id=1592): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000000c0)=0x4fa4, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x1ff, {{0xa, 0x4e21, 0x6de, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) r3 = userfaultfd(0x801) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000340)={{r1}, "1a269cc72b8eddbec7ddd42ff760fc4bb71beb2a66bff05f32d5003599d30ee7983510c2ff52893f694ab0d3b9a344838d9f5ad42beb1e6146a57b17e99fe3b4f38bc6530dca04292034913a243acf78cfe6b2b5af5f55fc69654a420d0dfd77d36e6adb598edda08a0f4f24afd6a379c077582ac1d99ee932ab408d491db5aae7c731e8debe680b4ac1e48aae6898f71b802303f236cc22051d0e846445d6058630d415ea72b03543d64b3d9fc9e6873a15f08819688f1b7599e0f21200a366672a4b383f16dfc4d89163ea1974a3e0896dd7a209af6e1113be5083cd58aa1905dcade0a9689650cfb2d6110043695630dc26cc7d44580a46b4ba266a7cba311999468ba6e976a260dc819436a582e8853daf8fd823b683b81569da8ba7cb127060ef93252990f60b1a01a5f95ed4be466573e21ab9aee19f436a5493db2d9f48b662063bc60270c6f47fbaeb83c74ccfc34fd41cc6f57bec4a2f41ccfc5a7d2f6f70e16a2baf3a5ba0c80177b1a836250135b7ffbea3107c8b1261f6505b43a473c57c28bbf841aaf43ff37052323b6056585e20a63ce165086bbd392bb70cd6719c118540e3f841ef3b4b5f7cf56c2bf3fc894fe59c5f96a9c4f6f11d25e3412926a4cbebcf2e0e7de6b0c66bccbfd6cfa29423d2c7689546eb134f1d8a7c84fe1ba51863acc7b6677f00bd343a8cb02fa8d92f954b4f6ee70ffefd005dc885b2dd172bb763433aada4e9953c966a1996368203cbb0de7a1f9e428d812224adc30e01e5ef9eb29741ca42a4e85ae7b8cdc0b09e4c883ff0798fc2eae0c170bbf00f8d802c90692377ce9d5e19928beeef9a35fa66fccc8ac010314372b7e2726c8a7a62f985bd59c07a26a2c84712991b9ad7a15b8ae2105bd661d48698416c36c3340989fe0d5a2d5fcc053bd3e9e3fe48f168461c3ee7260b2893540625c627aa652924cf5c15f7438ff809a486f288274c71da3d4d5e8c3249585df4c9db96cf56182d85266fe6ce73cd9496e55a9a53e77e69d502da4e0b2fce7c15b48607b780528cdd11297ad09a7be714a6fda7020edce585b1e5c4ece346943ac0bc8544934cdfcb8e25ba25aec7e48898dd763bf67fbbd2d9dd1ba0b6e939a3fd9464cf7699e290886fdd0ab7b63062ab92846617b15400b170e7c5979a4f015fc366ad6a19349c58f1c68a90055337f24de2bc8dd1d836d71ddd9d381a194aab25357b401e71085ca90b5547d7c55b3c1f22fb639e197d3dd3c29b06ce6ddbb87288aebf00325195fd1200cfc0a845dfa6df18deeeb76a9e50c582f3a732db1c9f450483b76ab6e23366e0f6ab5aa0d6e915fbc62c1fa0bba744380f8b5286d3f6636a9177201598ed268daafa019419ca104dcf14bc3e02b28247c4c328d83a5920167ca276aa80f619427b8200b7760adf66d7278e6d431a953709c632f4ea179ab9874ec0ddc7a0200f4c5f3b0166b4b90f9378e83f6138e9b117ccedc7cac2031a06e24fe9e056c3cc6621b6f879cc36f8f348604a25ce5bf059d440ade6aaad2a7e7b5d1bb619f0e882ccd4dcb28e6c3fdc0064840b3f01c58890631bbda42afae744351c7185c1c63275b08363425cb87e0bcf4f837c474ee2c8fae908002d24e1533ccb147f9d0540ee2855938533394d0c8871410e8dd4ebb0821901cfb66c980a7e208d151e62e10c3abeca0c397affeab43740a343982369633c1242748f5ec0b1dcf97c226bdbd8d36420ee903a0bed020325f3c4886130924200508e45575813c9992f124e4c009712bb38a1117fc2beb591a60142d5d089267d9db5448ffcf7eb833a5d242f136ab9e6733ee62a628c0d3c53d36968a95405dcfd840f28c1fe0faf47065c7eac62d3216416ea996fb752c42e62f39ae2376a7f8183b74b7f267274a09ff56c41e9e7aa8eacbb0763010e007b05d32e1707959838d2ff8cbccbf3a9c665b08d6c19fbf933df217aa2160ef98c2577af6c18ae17c811d251619c58be6086fe04132aa57b8d6645d53554ee3cfc4434a08fef8818f9339e5382a9e06208991dda3ee77466e48b433e7141563e6ab2577dfa56e6e3ff877a9970f210e04cf88a6fe9c49f5c343ed72d773defafbc18283a49b38bd7a89d503a3d3f970037f494490a7672e9e0686c340ec3b11a5eb206f67fdbb3b2013d25c8e978a1e8f886f8ee30705f0f93997b70af9cb392c7736db0829a3db04aded05e4b7724fb63e17d64693d6dcfed4a5324e4ff00c2318fcb20a6849d2c417b928d101a3748dd70de769b9aad745ee85bded9ed698d09d7a8bb9f35d3fe4447330ac741c9af218b52336a186d495247667875fc2d2c92777c7c7a34e3befd4de503ca8cf765bc598c996564927b4ec1051bb2acc2271a51e0d245c0105029b8e5c132510b082ce4c601756ba2168539109eb806b52064ce22ae3d5aa41891de7388738db3dbff31e5cd2e7dba283fb8058668bf768c279adb536ad3cda08a591f2b6a43516e4dc25817639e47110ae2ea5cc2af81a68d0be044cc2377419f4d0177b32f50c638c19312303da6bfec7c3c0f7c21b9442c90aa62516d82a28423f73b228b962fb5334e4584e7ba2c4184eabe604e9d18bfec42adf6ac3ebd5d33a1ac37ae9930d47fdccbb8b940d5cd53fa544bc5acdd4a2046aeffc1184a2aa37857d5c570a4ea2e07bb25591c473d2b719696d47d1c828bf4fb876ff56acd6170287684ab7532eff528df4d5548d4e8e755bb1c5025c7b0f36fd0cfe414ff050c8441252062c610be22bb2c6b9ffce4bf49c24152860e0013de080a04dae985c6cc69abaf7b85155b8ec73954d8f8b259159f8286400077e051e5dd95833a12096722c07ed713259fee7d104f5a07cf2e557f597f4eb28262e706ebb74044a8366c05a2118a40abe61e2c408a5bcde38b72b8096dbb79903e8d691621a5476615ad028d01053db6009327f1c9b7e05c516f78123b5348dd6e97f90fbe63ca91be27fdf84fd40d53354d2368961e26c967b06fe9c8f7e2db755ba76b6b4213f31ce4cdedada464430f761e5ed1abe4a51427f48957381857df8a56630a66260e8abc0ebbcfe0fdffef5d39f53ee3b5218554287647dc04fd109cad7c7997c36675f76ff2652e96a5268f097d4442fc5ae3e671abb22a3a6ecc5d588f2bb0e630ee868a8bf0741260347df6765456214ffd3bc897d742f30291d5c2abf85126deb623a296e743998d1046b67858e3453f2dbb13e4e79828f4f8e5af8e607812ec9161a68a61ab337983d853a8023c7a5446ee73bac2765862592379d1591b3a406cff006ce46dec5f5d6d0b243f615d4dec7e6c781928a019096a66f49254100087bbb2ca808916a0f4d1354020c945b4ee81d67e9fdde0ed9702709aaa366c27411adfbfaf01b876eda5994d2b57be500299058731d9350ea561e3a10156cedbe136b38bb90c6c679d637110904beb10cceb0babd38ecc40ace60a78b39c1657cdbd03c1a71c5be1c9c856ed5247eabdbbc1bc1bd0af4fdc53255121c86ee574b2b9abe2509d59412af1b775d769dc58c6855b08a87200065cbcecece122b8917873c0740c0a31e82b712318f3cc390d337140f2bcaef38dfde0169a8c58e851c36fe13446ada9e616b3121a2d5c5dd23553a2f9116fac46578ce25883ebc24021b09a2236488bb3f1205dcda951ce93560b8187ace5e4cdb1434aa0a7797367b40e3feb4f2d4e3f07877ab64f99233f5506153119320b7988fbbded8165717c21f424e808df88c60cc442fbf6781af79afa234d7b2992f70457bcbbf373bdd4fd0426068c6f9036a2cc53ad58e2b2204b5a48eede01eadafe967330735addaa37cae45a7fe1e2028dd04fa197d9667d083da6ccb889f7d03d7034c12f663a07a288ae6ac034f25e53718423cdac14fa9ca642031a68f439cc8055c1dbfd776615d4402be9a671f06495b12bcf97433ee6a0ea075011074185d8ee9cb0b633af04a363a52053531a1c065e5bdd89b3cc38351b935f801c75446f423eca148c4b58c0df926d24d0e0c34e0337aea43bbf7bea487264294b1d89b4cb551ecf2f84b7f8a268ca4673f51367bca384edb9a123c8f2268478214625b615da2e6186b5a0fc9176dd4cac8f51dba4bf29fbb9b86a94afe75f6142e1ea86959b1630b886f79b6608ba6789f0640f7bfb1c51c0a9526a7d402f2d889aa109c1e50169e239dbfd25c978f5a1dfac34d694f9b90fcb2b0e49833760cf7a04fe6bfad70301a798e8fc56ce7100e576d6be6019eeb63ca0a70fe044f64298bf371285799c88f5304f31fc1086cf929d3e91e60dc70d4452207f14bab6e71ed66f0e65c7e6ee11fbea619124abf3d10adbc640e49b74ee70c1bf33557030a6406e2827c9c3fe6585e4186b30b9c24767fbe419a7a76c53d1b4c988056e2a2c9db03ae4596736b3333c5e557c9612768eaccdbf2258dc63f6f8eb5f16bed370d62a0249fc6c3e7c1104fc38d42d5e38f937d143378b33bc0842f6a2e68a92041b343327abeb3bdb6905b7e530ea14330248533fece5c40f92782212ee9f353a34afb0237590b874b89255cc6d7d6d90221cbf107f25a83840f02f3efc836e29db6a2157f96b3531c050f75163bf26db3e47f96172f1fb9ca1bc3578806068043c3292b1d3d7c2b341c6ae9c50d42ce46512e46b672bbcd350793e10fdfb61ce29106e0440ea71450e367afff59cb974ee2610a53f2d63f74ea2b6191b1b7c30413e9df6a71ea217771e2b7f6848ce8318c491f6d3debd9a0cc8e832d425f28ec8bdbcc0171f0d812711dfb22f765e8fc14fdc0a7b9da51d531e43af6784d7974e7c487e755507e1065a9d0cb26ad9f0773485dfd2af3877b22c975cb8f1a3a3a73c759c57c3d78c7ce8d564c6b66a56521e6be2cce6abb7c5b2771b0f7b079de8ce9e720e1c697c0835e1ec59619549a2f05335102e31db3daab9da448ec4924738f7ed7105da4934d1670d8aa812bf057f294b53b324a0c56f3756b3a5a01162d4e210922b78f23707c5f0e00951cd14b82eae029381151dbe06decad86fcded26f8e6d54a6598d17542b6069fda0d0300a568be50b69c5457bab160c416be735a20e8a840d5fcdf4bf9848a1b00f206009eb6e45d5b42be86ff6f75aae08eba2b4a0a925cd4eeea3ec4f8b9a4b78fcc59a3ca87246360a1a7259968169534ffd0b4a4f06aaea107b4b0675b5a55e27314bd2c19ea4378a2c68df37ce211195ea05b4fa2d115be5bca98c8157b390a9e8b561d43c416a8404571dad2f1e207078d03c4490399dff32407f4b221f19649b58dc0cbeb806074f394f7ab2cd16b73a5394fa14fab42df3ae38e07a3c7bdca187b2e79a5c1e38c2b744d971cac2df339a7d4378f8e8ea57d546741c7d9a259b613cff5573a0a6a591ab3901544857cc4dca33ebb0839a8738b745c376991e9ac36770b7d82a58900b33f3974c8b67725589ed4f38176ed4ba91d7086a055056dbb92d9a3dc76b914c379e5f3203d2599b1728ea7109c096d234f44a28f46a19f96b2354f2f2467284ec2f31a73e0a03b5ee4b4f86972961ca71a35218b835b1075f3d25461fd44bececb83d78a9720100a644bbc01ba96cd46f63b4a6629ddf0962f2d606c218743fd6ded070901c75b4b6d3c51463eb920f8a0513081a456e3977e61ef20edfd37d36e798ab93f1392330315d3cc87ba12ff4762841d49a0f9840cffdac75e6f77969c7fab476efa3fb5d3f250323ecb618f3b030272ff4c5e1b73bbe34654401d9963e349"}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r3, 0xc020aa08, &(0x7f0000000080)={{&(0x7f00005d2000/0x1000)=nil, 0x1000}}) socket$igmp(0x2, 0x3, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}, {{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}}}, 0x108) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 9.082838202s ago: executing program 0 (id=1593): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0x1, 0x2}, @flat=@handle={0x73682a85, 0xa, 0x3}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 9.081706082s ago: executing program 1 (id=1594): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000fbdbdf250f00000008000300", @ANYRES32, @ANYBLOB="4a000e0080000000080211000000080211000001505050505050000000000000000000006400010c040603077f00fc002a01013c0400f9ab40720603030303030371070001000001dd08000008000c006400000008000d0100"], 0x7c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x2, 0x0, 0x0, 0xb7d375beb1f4ba0d}) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)={[{@max={'max', 0x3d, 0x7fffffff}}]}) 9.078776912s ago: executing program 2 (id=1595): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES8=r0, @ANYRES32, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 7.512583965s ago: executing program 0 (id=1596): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x881}, 0x0) munlockall() (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async, rerun: 64) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (rerun: 64) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0xfffffffffffffffd, 0x2, 0x36}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@binder={0x73622a85, 0x1100, 0x1}}, &(0x7f0000000280)={0x0, 0x20, 0x48}}, 0x10}], 0x0, 0x0, 0x0}) 7.509981985s ago: executing program 1 (id=1597): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@userxattr}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0x0, 0x4}, 0x6) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r1, &(0x7f0000000980)={0x2020}, 0x160e) 7.508285536s ago: executing program 2 (id=1598): mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000000000)=""/162, 0xa2) r1 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000880)={0x2020}, 0x2020) mount$binderfs(0x0, 0x0, 0x0, 0x4800, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) openat$cgroup_int(r1, &(0x7f0000000100)='cpu.idle\x00', 0x2, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB='max=\x00']) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) (async) timerfd_create(0x0, 0x800) (async) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x3938700}}, 0x0) (async) read(r0, &(0x7f0000000000)=""/162, 0xa2) (async) open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) read$FUSE(r3, &(0x7f0000000880)={0x2020}, 0x2020) (async) mount$binderfs(0x0, 0x0, 0x0, 0x4800, 0x0) (async) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) (async) openat$cgroup_int(r1, &(0x7f0000000100)='cpu.idle\x00', 0x2, 0x0) (async) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) (async) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB='max=\x00']) (async) 5.796527782s ago: executing program 0 (id=1599): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000480)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x5c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x400c6314, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}, @request_death={0x400c630e, 0x1}], 0x0, 0x700000000000000, 0x0}) 5.796056102s ago: executing program 1 (id=1600): ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x3) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'net_cls'}]}, 0x9) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x129001, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)=0x2001) r3 = userfaultfd(0x80800) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="c0de4cc4c002901f4c333e61134ccc674257403b4b9e8b34c5236bcfd44d23b8ca9e0d23c4852917d52a8a7839e2d0844466caad0f2f358242e6a6859e0c6d3c9b48051086ee1b777f0ac2c0d7a0ca647e715478dcda6a133ce346502959cba731108b51842f0110a26d8fdafb88001975f00cc46d7e98c45cbb52508b929fe1ea5e1348737873d180de6ac55fa5a9cc45c479004bd47f502bf8073b77032af2437ab9915f530e722a844c53da388a", 0xaf}, {&(0x7f00000002c0)="e3ece66e78864032ac6651bdabcd05cc6cbe3588bc3011f41ba4124ce9550e97a5e0257486bcc01e37394f6ead1a4bf707c445a2056e89f737015cc4ffaefb214d494dd3b39c6b793786e8e9186a93f2e2a32f5290b2e2537605632a7a1123b60da22f2f565217e596bcd5316b8d67c70c52a7f1a8b5cf8e5f528d394e05251a1d4be6e21f7669d03d035886a028ab3a3dbc26cf857bcf07c86a172c563dd6125d39b9b21d8db8d8142752f6", 0xac}, {&(0x7f0000000380)="edab0c44d1b05e7cb3a6e1aad1e65f3d6b8ffdd8593da9c3fcf9b9a38ab3ac5f77c623337cd3f2f40721d87d31b310fa145e0bf9056c689b68a5", 0x3a}, {&(0x7f00000003c0)="4c79f069ccbd2b6bb9ee49c2de1330769859d15066d6fbaba4f1e41697617cb78e76e9c07c2eddf969817c03365c1776773ab9e75fccc93a436434f70c123ef8e404c5eadb55582680f055178bb944219084085dd77a1a64055a08151a22f08e40cba7a994290e69ada7d8aaea3a7813ce86ecc465b3abba362f4936e857ef3e2d1acff78b7756b9f8", 0x89}, {&(0x7f0000000480)="66bb39727d6d57811e5248f02e5c930c4ab5c07ff5b62a32379274ccdbb339de06a0eb51be2461926beca64ddf8e7410db6d83a9dc161b23d61d3c49d269c1f63a27741e5d857f7b29f7abcf057582e7837a2fcd89b0fe4b8e5383027013d34d74339c730ef8122924d55269ff15d99a8dbfe4eb6e4f580025e5f9147dec735e287d839eedcaea", 0x87}], 0x5}}], 0x1, 0x40) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000600)={0x2, 0x3, 0xf41, 0x9de3, 0x2d5, 0x80, 0x6d246d6e}, &(0x7f0000000640)={0x800, 0x0, 0x1, 0x1, 0x5, 0x0, 0x5, 0x8}, &(0x7f0000000680)={0x1, 0x5, 0x8, 0x1, 0x3, 0x7, 0x4, 0x1}, &(0x7f0000000700)={r4, r5+10000000}, &(0x7f0000000780)={&(0x7f0000000740)={[0x200]}, 0x8}) io_setup(0x6, &(0x7f00000007c0)=0x0) io_getevents(r6, 0x81, 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000880)={0x0, 0x3938700}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0), 0x101d00, 0x0) ioctl$PPPIOCGIDLE32(r7, 0x8008743f, &(0x7f0000000900)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000940)=0x3ff, 0x4) io_cancel(r6, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x12, r0, &(0x7f0000000980)="9716a136c487867a73c6c627b89652267a47f4fba97871bdd9535b5b35f95a7a4443a77f42572e941d9d29307b2d18b8678068b1cc5ea7d1f3a2c85376f7d829d8b1a5a72ce98190f50461b59395fb1692e2c7c06ec76f837854c8e4246699ebe2721abc4675b6e5ace9f1749ff4b9737402086bf10fe129b26f5f9abcb2254dd57fcc1f3f307719f388dd59268dc930d86bcdcbd0a77604d6ba6c96263cd95fc8faa867cd6feefe35ba8bd59a6ca18aee14cf40f117abdd02598aa8167bf7e154756649f8ca42057ec5188af758a01cbf45912270b512ed83d64e03466a", 0xde, 0xeb74, 0x0, 0x1, r2}, &(0x7f0000000ac0)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x200000, 0x0) ppoll(&(0x7f0000000b80)=[{0xffffffffffffffff, 0x95}, {r8, 0x4400}, {r7, 0x400}, {r9, 0x6045}, {r7}, {r2, 0x102}, {r2}], 0x7, &(0x7f0000000bc0)={0x0, 0x3938700}, &(0x7f0000000c00)={[0xc888]}, 0x8) rt_sigpending(&(0x7f0000000c40), 0x8) ppoll(&(0x7f0000000c80)=[{r2, 0x22}, {r2, 0x1010}, {r3, 0x40}, {r3, 0x100}], 0x4, &(0x7f0000000cc0)={0x77359400}, &(0x7f0000000d00), 0x8) r10 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$sock_int(r10, 0x1, 0x20, &(0x7f0000000d40)=0xfffffff8, 0x4) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80), 0xc000, 0x0) sendmsg$NFT_MSG_GETSETELEM(r11, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x48, 0xd, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x50, r9, 0x6819c000) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r12, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x70, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xc4}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) 5.746764353s ago: executing program 2 (id=1601): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0xb42847, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0xc, 0x8, 0x40, 0x7, 0x13, "71feaf33c32ed6fe90107884be157e88b3e578"}) (async) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0xc, 0x8, 0x40, 0x7, 0x13, "71feaf33c32ed6fe90107884be157e88b3e578"}) pipe(&(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) close(0x4) (async) close(0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write(r1, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0xfe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x143202, 0x0) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xffffeffffffff7fb) (async) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xffffeffffffff7fb) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x13, r7, 0x4758f000) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x13, r7, 0x4758f000) fsetxattr$security_ima(r7, &(0x7f0000000040), &(0x7f0000000080)=@md5={0x1, "7ff79bbd7de7fabec5c9e259f4f01b03"}, 0x11, 0x2) 3.96903696s ago: executing program 0 (id=1602): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6, 0x0, 0x0, 0x6, 0x900066}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000001c0)={0x40, 0x0, 0x3}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="12040500d3fc03fc01004788031c09100628", 0xfd35, 0x4, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, r8, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) syz_usb_connect(0x2, 0x2f, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000388c5c140d21941825eb00102030109021d00010302a0da0904561001e00103"], &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000100)={0xffff1000, 0x4000, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x2000, 0x10000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000180)={0x2, 0x5834d4dbb6893c4c}) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r9, &(0x7f0000001300)={0x2020}, 0x2020) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) memfd_create(&(0x7f00000000c0)='\x00', 0x1) 3.96773912s ago: executing program 1 (id=1603): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x781000, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x16) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x700, 0x8, 0x5, 0x4, {{0x24, 0x4, 0x1, 0x3, 0x90, 0x64, 0x0, 0xdc, 0x4, 0x0, @private=0xa010100, @multicast2, {[@timestamp={0x44, 0xc, 0x87, 0x0, 0xb, [0x6, 0x0]}, @ssrr={0x89, 0xb, 0xce, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @noop, @timestamp_prespec={0x44, 0x34, 0x2c, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x39}, 0x1}, {@multicast1, 0x30ab}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x9}, {@local, 0x3}, {@multicast1, 0x2}, {@broadcast, 0x1ff}]}, @lsrr={0x83, 0x7, 0x55, [@empty]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x8a, 0x1, 0x3, [{@multicast1, 0x4}, {@remote, 0x80}]}, @generic={0x89, 0x11, "e59901a5e392003610584937706c05"}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x800) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TUPLE_MASTER={0x34, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x99}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) r6 = syz_usb_connect$cdc_ecm(0x6, 0x92, &(0x7f0000000540)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x1, 0x1, 0x0, 0xa0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbc, {{0x5}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x1a4, 0x628, 0x400, 0x4}, [@ncm={0x6, 0x24, 0x1a, 0x9, 0x22}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xf8}, @dmm={0x7, 0x24, 0x14, 0x8, 0x5}, @mdlm={0x15, 0x24, 0x12, 0xc8}, @mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x8, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x10, 0x40, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x6, 0x6, 0x40}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x310, 0x8, 0x3, 0x4, 0x10, 0x8}, 0xc3, &(0x7f0000000640)={0x5, 0xf, 0xc3, 0x6, [@generic={0x7e, 0x10, 0x2, "f5d12f8a28a846752e6397a7bca4c4376a36651bb865490bfa78ec056b9e33fc68403f551f4447a057bfa8e57ad8020e42595340e35d8492026145836423ead64645db95f0ea149ba10e6226a34c8ef10b9bbb59b030967ddb7bb2836a9db5af59f1e270ac23f3234480b025b529ee31f8f0280d98b78fdab821eb"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "07009945ccc4635d4138500642fc8aba"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "f6ab3c05c390b926767d31e8fbf9a332"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x14, 0xdf, 0x5, 0x401}, @wireless={0xb, 0x10, 0x1, 0xc, 0x63, 0x9, 0x0, 0x3, 0xb}]}, 0x3, [{0x7d, &(0x7f0000000740)=@string={0x7d, 0x3, "05deb78caf909d8f4b0afdba5be2979773ac24dd6367c96f44c84a0a1a8cc6a2d00743ec12776b6a761ebce157dc739f7699db12227a32e1ea98ee0f4d631a77ec64d6a32ca193eafbb163c11baf80d311ae4cd0f3adde9a0bbdf1d2fe1032ac5746b478900de4bbe17c652bab51e245b73207442e2023f60fd7c2"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x445}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x421}}]}) syz_usb_control_io(r6, &(0x7f0000000a00)={0x2c, &(0x7f0000000880)={0x20, 0x7, 0x2f, {0x2f, 0x11, "6d69112aed55ee013cc551e47b0c00624a839d5404541e4a8787707608c731f8efb93ad46b447b85cfeda01369"}}, &(0x7f00000008c0)={0x0, 0x3, 0x66, @string={0x66, 0x3, "a44e8453a581fc5a3f6a979738262f64a3308375bf19f9edc0e837d9caca116264a2d772895d619cd2812facec556fa0c537eb9651f35157e53ab659831b772228b8dd86d6b2a159eb95acca4f820b3e032aabf7f79fd9e0ed6fe29ed65c5bc01caa432a"}}, &(0x7f0000000940)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7c, 0x80, 0x4, 0x0, "8b5f286c", "74dd5d12"}}, &(0x7f00000009c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x60, 0xb, 0x6, 0x0, 0xc, 0x7}}}, &(0x7f0000000e80)={0x84, &(0x7f0000000a40)={0x20, 0x3, 0x40, "e4eb2e70846e75433b57781aae94a4dc13e6e3f4f2e243099fc8a94a82567e80227b521d6438c01c587dacccfbb714a4895343ef16c759127b191b2f7f06a1b5"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0xfa}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x63}, &(0x7f0000000b40)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x8, 0x1}}, &(0x7f0000000bc0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000c00)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000c40)={0x40, 0xb, 0x2, "d8d8"}, &(0x7f0000000c80)={0x40, 0xf, 0x2}, &(0x7f0000000cc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000d00)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000d40)={0x40, 0x19, 0x2, "489e"}, &(0x7f0000000d80)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000000dc0)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000e00)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x4}}) sendto$packet(0xffffffffffffffff, &(0x7f0000000f40)="ebbde3ef66e04cb3ba8993e0928d329ca58a813daee8f64819b0480b7e8bc059864411c6fd016626dae6aa6df67abb149f5dd6e8c958c82b6d2ab8331fd18e06c346a96b927dcf8d5c4dadfc3888f5940890961a609fbbde0cde3c1837cde7bffd51eab65060dc2966c57dc80b9141ea890f9686cd3fba038ac4f9032a8f2e6f4b46cb43d3ccd94a4fabdc2d646beb3ecbd4fdfb833b8ee045c680614c59e72c814ff01da0b17cd59b4ad94e2f8610ab75620e7fe4639545e59000c23dd2120d0a75ac45f2763f5aeb3deb4916e2ac16b9d22b96ae08acc9bd77cf1e3b1bc483e0a075b855cc07c03d", 0xe9, 0x24000000, 0x0, 0x0) syz_usb_control_io(r6, &(0x7f00000011c0)={0x2c, &(0x7f0000001040)={0x0, 0x11, 0x62, {0x62, 0x10, "5b5421c487ae01c944ef8b2c13f0412e5fb3cb5277d7ac4fae2d34b0013c5cd571fa10e0c82d3e202a1f0461bd5d0e506651c16aac58f3075bf3d76522580d00befde8611d06c6539979d086c188d73395d7a35399917c6d8ddc6738d9e2a7c2"}}, &(0x7f00000010c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42d}}, &(0x7f0000001100)={0x0, 0xf, 0x34, {0x5, 0xf, 0x34, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "a3ef2fd449a243fbf289d9264d57e50c"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "1e0c6b8540931cb587685d7aca2698a5"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7}]}}, &(0x7f0000001140)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf8, 0x0, 0x1, 0x4, "614bf3ec", "ffed9f36"}}, &(0x7f0000001180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x0, 0x6, 0x7, 0xb, 0x4, 0x81}}}, &(0x7f0000001600)={0x84, &(0x7f0000001200)={0x0, 0x11, 0x1d, "527a1e26c0284dd6318f0bc20ab4aed3218055280cbd768368a05fe0a6"}, &(0x7f0000001240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001280)={0x0, 0x8, 0x1}, &(0x7f00000012c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000001300)={0x20, 0x0, 0x8, {0x1000, 0x82, [0xff]}}, &(0x7f0000001340)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000001380)={0x40, 0x9, 0x1, 0xf8}, &(0x7f00000013c0)={0x40, 0xb, 0x2, "2f80"}, &(0x7f0000001400)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000001440)={0x40, 0x13, 0x6}, &(0x7f0000001480)={0x40, 0x17, 0x6, @local}, &(0x7f00000014c0)={0x40, 0x19, 0x2, "12fa"}, &(0x7f0000001500)={0x40, 0x1a, 0x2, 0xffff}, &(0x7f0000001540)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000001580)={0x40, 0x1e, 0x1, 0x7}, &(0x7f00000015c0)={0x40, 0x21, 0x1, 0x9}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r0, 0x40045402, &(0x7f0000001700)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001780), r5) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000017c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000001980)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001800)={0x104, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x0, 0x13}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e06f7e1bc209d2e7d86c440d57ab59604e0e84f4f803ff23"}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "dcb2b8969195c3117e9075f946e80ab70e6e645e4fce0b6d"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "801554a98275bc9c8dd9fd3d97289feb578fec9f2de0612b"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d2b23fadf95eb01a55fffec5d7eb686de671fb9a75611e4f"}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "501d84837f8615fcfc98574701c8d896300ff3413b7c8e29"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x104}}, 0x40850) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f00000019c0)=""/50, &(0x7f0000001a00)=0x32) r9 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r9, &(0x7f0000001a40)=@name={0x1e, 0x2, 0x0, {{0x2, 0x2}, 0x4}}, 0x10) syz_usb_connect$uac1(0x4, 0xf8, &(0x7f0000001a80)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x3, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x6}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x305, 0x4, 0x2, 0x3}, @extension_unit={0x7, 0x24, 0x8, 0x5, 0x6, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x301, 0x1, 0x3, 0xf}, @selector_unit={0x6, 0x24, 0x5, 0x5, 0xf, '_'}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x1ff, 0x4, 0x6, 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7, 0xfc}, @as_header={0x7, 0x24, 0x1, 0xff, 0xb, 0x1002}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x9, 0x3, 0x4, 0x8, "f3cd0b", "1c28a9"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x1, 0x6}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x1, 0xf7, 0x3, "5075216a92e7f26953"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x3, 0x3, 0x2, {0x7, 0x25, 0x1, 0x80, 0x3, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x1, 0xfa, 0x7, "", 'C?'}, @as_header={0x7, 0x24, 0x1, 0x15, 0x2}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xc5, 0x1, 0x2, 0x9, '7', '3'}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x7, 0x2, 0xa6, 0x7, "ccb4", "e83145"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x61, 0x80, 0xf, {0x7, 0x25, 0x1, 0x0, 0x4, 0x1bc8}}}}}}}]}}, &(0x7f0000001d40)={0xa, &(0x7f0000001b80)={0xa, 0x6, 0x250, 0x9, 0x4, 0x3, 0xff, 0x4}, 0x3f, &(0x7f0000001bc0)={0x5, 0xf, 0x3f, 0x3, [@ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x63b, 0xf00, 0x8, [0x3fc0, 0xff00c0, 0x9f5cfd513cba786, 0x11]}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "6eb52f55c9aaf2f75dbcb25ac068e1f5"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xd, 0x0, 0x1, 0x9}]}, 0x3, [{0xb0, &(0x7f0000001c00)=@string={0xb0, 0x3, "d440be8ab2882aae2340956243514a486c62b52f96fa96fde1674a8b7ddd5ee14ae6a9bd1e3ddb4d5d4757f9be81847f60f3454b852fb7073f893d2d73077c4e795adba6b5a5a33ea6cc3339f60b4fa51729fd43a5415171d2919dbbc5419fe917448959308a02404ea727d5ed8b29a286c0917a8bc5ccf5e9167f161932275d97c1b45ee745b4b55f1f4433fc4f0f091cde721485a9a55fd078b5c958b727b23b7950dffcce47bffbf0730fd9ac"}}, {0x4, &(0x7f0000001cc0)=@lang_id={0x4, 0x3, 0x4ff}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0xf4ff}}]}) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x2c, 0x4, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004810}, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000001e80)={0x2c, 0xc, r4, 0x1b, r2}, 0x10) clock_gettime(0x0, &(0x7f0000001ec0)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000001f40)={{r10, r11+10000000}}, &(0x7f0000001f80)) 3.96735082s ago: executing program 2 (id=1604): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats=globCl,stats=global,max=00000000000000000000003,max=0000000000000000000001:,silent,rootcontext=']) r0 = geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) mount$binderfs(&(0x7f0000000000), &(0x7f0000000080)='./binderfs2\x00', &(0x7f0000000100), 0x2082850, &(0x7f0000000140)={[{@stats}], [{@fsname={'fsname', 0x3d, './binderfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '--*}:,*@'}}, {@fowner_lt={'fowner<', r0}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@appraise}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 2.041482078s ago: executing program 0 (id=1605): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000240)=[@cpuid={0x2, 0x18, {0xe, 0xd7}}, @cpuid={0x2, 0x18, {0x0, 0x4}}, @code={0x1, 0x6f, {"45dcbe186c00000fc77b0b0fc72ec4e258f31266baa000b009ee6b6c38030c48b80a000000000000000f23d00f21f835100000050f23f8f20f2a7f00c74424006f000000c744240200000000ff1c2466baf80cb84475ba85ef66bafc0ced"}}, @cpuid={0x2, 0x18, {0x6, 0x4}}, @cpuid={0x2, 0x18, {0x5, 0xad52}}, @uexit={0x0, 0x18, 0x9}, @code={0x1, 0x5e, {"66baf80cb80ced6184ef66bafc0ced45f7cd07cc000066470fc7b3c90000003647df2447650f01d1b9ed0a00000f32b98f040000b8c0a3e17fba000000000f30470f7905000000000f070f5b0a"}}], 0x145}) ioctl$KVM_PRE_FAULT_MEMORY(r1, 0xc040aed5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0xc91) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000500)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) 2.030882429s ago: executing program 1 (id=1606): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@volatile}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) read(r1, &(0x7f0000000080)=""/93, 0xffffff6c) 2.030599109s ago: executing program 2 (id=1607): r0 = socket(0x1e, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc020000160001000000000000000000ac1414bb0000000000000000000000007f0000010000000000000000000000004e200000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000fe8000000000000000000000000000bb0000000000004000000000000000000000000000000000000800000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000004000000000000000000000000009d160080"], 0x2cc}}, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbee7, 0x8031, r1, 0xbc9df000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = inotify_init() r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r3, 0xc0403d08, &(0x7f0000000140)) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017e) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000600)='./file0\x00', 0x54000c58) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x5, 0x5, 0x3}}, 0x28) pselect6(0x40, &(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x7fff}, &(0x7f0000000540)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0) 497.18µs ago: executing program 0 (id=1608): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000140)=ANY=[], 0x841, 0x1) rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) tkill(0x0, 0x7) write$char_usb(0xffffffffffffffff, &(0x7f0000000240)="6cf87be4b95c317c3b43205bde53bc380c95a111c7f6ab289a112abdd0e3abeb51cfe5bba12dad2e6f83dc2e8f3331e731541758888a97c899b2a71af1265a5685a9e725afb9098916c99b3f2791fd25d9c2f2e56545f0a5a812a10c60b29f9d597baa19dc5b41d373c014d9bbd41d2d7057bdb5bc818d8929cf3b966b8a50226087724f7b23e926c1f116069d75e9f664f119e406788221e10ecc33c70bb77bd12c0975f05fae3d0be72c93fddcefb90d5cdb14802c19bc7eddc5a3c4bdf6a8f82b0082c3ccbf2472d2144b0d75dd5d3a668986d512d5c1facdd35d5e0a0fe742a67d5df047b7bd57abba4693f8", 0xee) unshare(0x2c020400) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x20}, {r3}, {0xffffffffffffffff, 0x200}, {r3, 0x4000}], 0x4, &(0x7f0000000500), &(0x7f0000000540)={[0x3]}, 0x8) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file1\x00', 0x1, 0x100) mkdirat(r5, &(0x7f00000003c0)='./file1\x00', 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xdf, 0x0, 0x4000}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 0s ago: executing program 1 (id=1609): r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="210000000300000000000200000000000600000080000000000000005900000000"], 0x21) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x13, r7, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x1, 0x4000000000, 0x0, 0x910d, 0x6, 0x4, 0x800, 0x2, 0x0, 0x0, 0x7, 0x6, 0x0, 0x2], 0xdddd0000, 0x4}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000280)=@x86={0x5, 0x0, 0xe, 0x0, 0x47, 0x2, 0x9d, 0x2, 0x1b, 0x9, 0x4, 0xeb, 0x0, 0x99, 0x9, 0xd6, 0x7, 0xc, 0x4, '\x00', 0x81, 0x3}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000000)="1c681411f7a496c0dacc6a3c24465b016f64b4c00b5f7c691cb24cb8000000001a0000200000000000201500", 0x0, 0x48) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @local, 0x3}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0xceb, @empty}, 0x1c) socket$unix(0x1, 0x5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.170' (ED25519) to the list of known hosts. [ 27.646009][ T36] audit: type=1400 audit(1750752565.639:64): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.647237][ T281] cgroup: Unknown subsys name 'net' [ 27.671341][ T36] audit: type=1400 audit(1750752565.639:65): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.705894][ T36] audit: type=1400 audit(1750752565.669:66): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.706122][ T281] cgroup: Unknown subsys name 'devices' [ 27.895380][ T281] cgroup: Unknown subsys name 'hugetlb' [ 27.901998][ T281] cgroup: Unknown subsys name 'rlimit' [ 28.054031][ T36] audit: type=1400 audit(1750752566.049:67): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.084218][ T36] audit: type=1400 audit(1750752566.049:68): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.094469][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.111854][ T36] audit: type=1400 audit(1750752566.049:69): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.152052][ T36] audit: type=1400 audit(1750752566.119:70): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.182708][ T36] audit: type=1400 audit(1750752566.119:71): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.189081][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.212683][ T36] audit: type=1400 audit(1750752566.179:72): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.250136][ T36] audit: type=1400 audit(1750752566.179:73): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.106910][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.114340][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.123522][ T290] bridge_slave_0: entered allmulticast mode [ 29.130222][ T290] bridge_slave_0: entered promiscuous mode [ 29.137433][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.145549][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.153350][ T291] bridge_slave_0: entered allmulticast mode [ 29.161434][ T291] bridge_slave_0: entered promiscuous mode [ 29.169234][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.176693][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.184845][ T291] bridge_slave_1: entered allmulticast mode [ 29.191298][ T291] bridge_slave_1: entered promiscuous mode [ 29.197929][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.205212][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.213790][ T290] bridge_slave_1: entered allmulticast mode [ 29.220751][ T290] bridge_slave_1: entered promiscuous mode [ 29.285543][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.292764][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.301171][ T289] bridge_slave_0: entered allmulticast mode [ 29.309306][ T289] bridge_slave_0: entered promiscuous mode [ 29.317243][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.325062][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.332556][ T288] bridge_slave_0: entered allmulticast mode [ 29.339977][ T288] bridge_slave_0: entered promiscuous mode [ 29.347159][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.354966][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.363580][ T288] bridge_slave_1: entered allmulticast mode [ 29.373481][ T288] bridge_slave_1: entered promiscuous mode [ 29.384574][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.392436][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.400147][ T289] bridge_slave_1: entered allmulticast mode [ 29.412849][ T289] bridge_slave_1: entered promiscuous mode [ 29.579883][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.587706][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.595981][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.603468][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.619727][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.627759][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.635635][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.643912][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.666826][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.675832][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.683761][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.691409][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.716948][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.726009][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.733998][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.743606][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.785582][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.793753][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.803751][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.812723][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.823657][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.842529][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.859838][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.878997][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.896156][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.904762][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.924815][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.934065][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.968276][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.979953][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.994226][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.001753][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.010661][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.019399][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.033628][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.043441][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.069924][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.078283][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.094479][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.111013][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.151494][ T291] veth0_vlan: entered promiscuous mode [ 30.165198][ T288] veth0_vlan: entered promiscuous mode [ 30.197394][ T289] veth0_vlan: entered promiscuous mode [ 30.212939][ T291] veth1_macvtap: entered promiscuous mode [ 30.226539][ T288] veth1_macvtap: entered promiscuous mode [ 30.234258][ T290] veth0_vlan: entered promiscuous mode [ 30.254053][ T289] veth1_macvtap: entered promiscuous mode [ 30.288964][ T290] veth1_macvtap: entered promiscuous mode [ 30.314607][ T291] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.707338][ T319] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 30.730920][ T321] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.055936][ T328] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8'. [ 31.065353][ T328] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8'. [ 31.303060][ T336] ======================================================= [ 31.303060][ T336] WARNING: The mand mount option has been deprecated and [ 31.303060][ T336] and is ignored by this kernel. Remove the mand [ 31.303060][ T336] option from the mount to silence this warning. [ 31.303060][ T336] ======================================================= [ 32.173961][ T366] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.699661][ T36] kauditd_printk_skb: 54 callbacks suppressed [ 32.699678][ T36] audit: type=1400 audit(1750752570.689:128): avc: denied { connect } for pid=386 comm="syz.1.30" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.761490][ T36] audit: type=1400 audit(1750752570.729:129): avc: denied { bind } for pid=386 comm="syz.1.30" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.773058][ T390] netlink: 40 bytes leftover after parsing attributes in process `syz.1.31'. [ 32.788064][ T36] audit: type=1400 audit(1750752570.729:130): avc: denied { name_bind } for pid=386 comm="syz.1.30" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 32.820154][ T36] audit: type=1400 audit(1750752570.729:131): avc: denied { node_bind } for pid=386 comm="syz.1.30" saddr=172.20.20.170 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 32.958124][ T36] audit: type=1400 audit(1750752570.949:132): avc: denied { read write } for pid=393 comm="syz.1.33" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.998387][ T36] audit: type=1400 audit(1750752570.949:133): avc: denied { open } for pid=393 comm="syz.1.33" path="/dev/raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.032718][ T36] audit: type=1400 audit(1750752570.949:134): avc: denied { ioctl } for pid=393 comm="syz.1.33" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.080279][ T36] audit: type=1400 audit(1750752570.989:135): avc: denied { write } for pid=395 comm="syz.0.34" name="event0" dev="devtmpfs" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.113354][ T36] audit: type=1400 audit(1750752570.989:136): avc: denied { open } for pid=395 comm="syz.0.34" path="/dev/input/event0" dev="devtmpfs" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.141263][ T36] audit: type=1400 audit(1750752571.019:137): avc: denied { watch watch_reads } for pid=397 comm="syz.2.35" path="/7" dev="tmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.193034][ T377] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 33.203931][ T408] capability: warning: `syz.2.39' uses deprecated v2 capabilities in a way that may be insecure [ 33.363058][ T377] usb 2-1: Using ep0 maxpacket: 32 [ 33.374088][ T377] usb 2-1: config 4 has an invalid interface number: 128 but max is 0 [ 33.387000][ T377] usb 2-1: config 4 has no interface number 0 [ 33.393839][ T377] usb 2-1: config 4 interface 128 altsetting 0 endpoint 0x81 has an invalid bInterval 134, changing to 11 [ 33.407817][ T377] usb 2-1: config 4 interface 128 altsetting 0 endpoint 0x81 has invalid maxpacket 59360, setting to 1024 [ 33.420192][ T377] usb 2-1: New USB device found, idVendor=016d, idProduct=c314, bcdDevice= 0.00 [ 33.430642][ T377] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.441017][ T424] input: syz0 as /devices/virtual/input/input4 [ 33.441072][ T394] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 33.459691][ T377] hub 2-1:4.128: USB hub found [ 33.513052][ T45] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 33.642290][ T440] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 33.662055][ T377] hub 2-1:4.128: 2 ports detected [ 33.671033][ T377] hub 2-1:4.128: Using single TT (err -22) [ 33.682338][ T45] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 33.693424][ T45] usb 3-1: config 0 has no interfaces? [ 33.699642][ T45] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 33.709691][ T45] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.719254][ T45] usb 3-1: config 0 descriptor?? [ 33.862317][ T377] hub 2-1:4.128: hub_hub_status failed (err = -71) [ 33.869639][ T377] hub 2-1:4.128: config failed, can't get hub status (err -71) [ 33.893616][ T377] usb 2-1: USB disconnect, device number 2 [ 33.936342][ T412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.947468][ T412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.958639][ T388] usb 3-1: USB disconnect, device number 2 [ 34.007527][ T457] netlink: 16 bytes leftover after parsing attributes in process `syz.3.61'. [ 34.303442][ T45] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 34.464191][ T45] usb 4-1: Using ep0 maxpacket: 32 [ 34.511342][ T45] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 34.527490][ T45] usb 4-1: config 0 has no interface number 0 [ 34.538359][ T45] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 34.548578][ T45] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.559211][ T45] usb 4-1: Product: syz [ 34.564188][ T45] usb 4-1: Manufacturer: syz [ 34.569183][ T45] usb 4-1: SerialNumber: syz [ 34.576467][ T45] usb 4-1: config 0 descriptor?? [ 34.615170][ T45] smsc95xx v2.0.0 [ 35.016614][ T45] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 35.029432][ T45] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 35.442356][ T45] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000108: -71 [ 35.462162][ T45] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -71 [ 35.485806][ T45] usb 4-1: USB disconnect, device number 2 [ 36.236808][ T613] rust_binder: Error while translating object. [ 36.236855][ T613] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 36.244052][ T613] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:78 [ 36.285844][ T619] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.302887][ T619] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:82 [ 36.334567][ T629] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.389946][ T627] netlink: 12 bytes leftover after parsing attributes in process `syz.2.139'. [ 36.411141][ T627] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.411179][ T627] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:80 [ 36.411386][ T629] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.443500][ T629] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:80 [ 36.587160][ T662] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 36.600379][ T654] binder: Binderfs stats mode cannot be changed during a remount [ 36.639369][ T665] syz.2.150 uses obsolete (PF_INET,SOCK_PACKET) [ 36.643051][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 36.681661][ T667] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.765246][ T673] kvm: apic: phys broadcast and lowest prio [ 36.803092][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 36.809952][ T10] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.823040][ T10] usb 1-1: config 0 interface 0 altsetting 16 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 36.837519][ T10] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 36.850277][ T10] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x8F has invalid wMaxPacketSize 0 [ 36.861212][ T10] usb 1-1: config 0 interface 0 altsetting 16 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 36.874836][ T10] usb 1-1: config 0 interface 0 has no altsetting 0 [ 36.881465][ T10] usb 1-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 36.890884][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.914074][ T64] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 36.923893][ T10] usb 1-1: config 0 descriptor?? [ 36.937641][ T388] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 36.963741][ T681] rust_binder: Error in use_page_slow: ESRCH [ 36.963761][ T681] rust_binder: use_range failure ESRCH [ 36.970561][ T681] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 36.978257][ T681] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 36.987678][ T681] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:70 [ 37.073067][ T64] usb 4-1: device descriptor read/64, error -71 [ 37.120333][ T388] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 37.136136][ T388] usb 3-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 37.147030][ T388] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.163131][ T388] usb 3-1: config 0 descriptor?? [ 37.170920][ T671] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 37.334324][ T64] usb 4-1: device descriptor read/64, error -71 [ 37.360405][ T10] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 37.371424][ T10] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 37.381363][ T10] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 37.390801][ T10] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 37.401061][ T10] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 37.411419][ T10] hid-thrustmaster 0003:044F:B65D.0001: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.0-1/input0 [ 37.426753][ T10] hid-thrustmaster 0003:044F:B65D.0001: setup data couldn't be sent [ 37.573047][ T64] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 37.576049][ T634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.591180][ T634] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.600906][ T388] hid-generic 0003:04F3:0755.0002: hidraw1: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.2-1/input0 [ 37.606995][ T45] usb 1-1: USB disconnect, device number 2 [ 37.614270][ C0] hid-thrustmaster 0003:044F:B65D.0001: URB to get model id failed with error -71 [ 37.713142][ T64] usb 4-1: device descriptor read/64, error -71 [ 37.791854][ T388] usb 3-1: USB disconnect, device number 3 [ 37.953276][ T64] usb 4-1: device descriptor read/64, error -71 [ 38.063186][ T64] usb usb4-port1: attempt power cycle [ 38.283788][ T36] kauditd_printk_skb: 71 callbacks suppressed [ 38.283806][ T36] audit: type=1400 audit(1750752576.279:209): avc: denied { mounton } for pid=715 comm="syz.1.167" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 38.284647][ T716] binder: Bad value for 'stats' [ 38.395199][ T724] netlink: 'syz.2.168': attribute type 12 has an invalid length. [ 38.403089][ T64] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 38.405509][ T36] audit: type=1400 audit(1750752576.399:210): avc: denied { connect } for pid=717 comm="syz.2.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.423632][ T724] erofs: (device rnullb0): erofs_read_superblock: cannot find valid erofs superblock [ 38.447923][ T64] usb 4-1: device descriptor read/8, error -71 [ 38.493129][ T388] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 38.584458][ T64] usb 4-1: device descriptor read/8, error -71 [ 38.603087][ T45] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 38.643042][ T388] usb 1-1: Using ep0 maxpacket: 16 [ 38.650869][ T388] usb 1-1: config 9 has an invalid interface number: 4 but max is 0 [ 38.660677][ T388] usb 1-1: config 9 has no interface number 0 [ 38.668008][ T388] usb 1-1: config 9 interface 4 has no altsetting 0 [ 38.679557][ T388] usb 1-1: New USB device found, idVendor=0403, idProduct=da72, bcdDevice=40.fa [ 38.691065][ T388] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.700342][ T388] usb 1-1: Product: syz [ 38.705605][ T388] usb 1-1: Manufacturer: syz [ 38.711299][ T388] usb 1-1: SerialNumber: syz [ 38.743079][ T45] usb 2-1: device descriptor read/64, error -71 [ 38.833091][ T64] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 38.854641][ T64] usb 4-1: device descriptor read/8, error -71 [ 38.918409][ T708] rust_binder: Write failure EINVAL in pid:95 [ 38.920568][ T388] usb 1-1: NDI device with a latency value of 1 [ 38.937038][ T388] ftdi_sio 1-1:9.4: FTDI USB Serial Device converter detected [ 38.945776][ T388] ftdi_sio ttyUSB0: unknown device type: 0x40fa [ 38.956303][ T388] usb 1-1: USB disconnect, device number 3 [ 38.963091][ T388] ftdi_sio 1-1:9.4: device disconnected [ 38.984972][ T64] usb 4-1: device descriptor read/8, error -71 [ 38.994599][ T45] usb 2-1: device descriptor read/64, error -71 [ 39.093202][ T64] usb usb4-port1: unable to enumerate USB device [ 39.233201][ T45] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 39.373129][ T45] usb 2-1: device descriptor read/64, error -71 [ 39.443820][ T36] audit: type=1400 audit(1750752577.439:211): avc: denied { read } for pid=730 comm="syz.0.173" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.613079][ T45] usb 2-1: device descriptor read/64, error -71 [ 39.684795][ T36] audit: type=1400 audit(1750752577.679:212): avc: denied { create } for pid=734 comm="syz.3.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 39.701299][ T735] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 39.707352][ T735] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 39.719024][ T735] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:104 [ 39.740627][ T45] usb usb2-port1: attempt power cycle [ 39.779459][ T36] audit: type=1400 audit(1750752577.769:213): avc: denied { append } for pid=736 comm="syz.3.175" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 39.810924][ T36] audit: type=1400 audit(1750752577.799:214): avc: denied { create } for pid=736 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 39.836782][ T36] audit: type=1400 audit(1750752577.829:215): avc: denied { connect } for pid=736 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 39.972988][ T36] audit: type=1400 audit(1750752577.959:216): avc: denied { setopt } for pid=740 comm="syz.2.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.996163][ T36] audit: type=1400 audit(1750752577.989:217): avc: denied { map } for pid=740 comm="syz.2.177" path="socket:[6631]" dev="sockfs" ino=6631 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 40.014983][ T741] SELinux: security_context_str_to_sid () failed with errno=-22 [ 40.103059][ T388] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 40.103059][ T45] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 40.125138][ T45] usb 2-1: device descriptor read/8, error -71 [ 40.254286][ T45] usb 2-1: device descriptor read/8, error -71 [ 40.264383][ T388] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.276095][ T388] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.288003][ T388] usb 4-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 40.298949][ T64] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 40.312478][ T388] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.323932][ T388] usb 4-1: config 0 descriptor?? [ 40.398526][ T36] audit: type=1400 audit(1750752578.389:218): avc: denied { mount } for pid=744 comm="syz.0.179" name="/" dev="configfs" ino=1336 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 40.483071][ T64] usb 3-1: Using ep0 maxpacket: 32 [ 40.490856][ T64] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 40.500655][ T64] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 40.503049][ T45] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 40.512414][ T64] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 40.554348][ T45] usb 2-1: device descriptor read/8, error -71 [ 40.556766][ T64] usb 3-1: config 0 has no interface number 0 [ 40.569956][ T64] usb 3-1: config 0 interface 184 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 40.586096][ T64] usb 3-1: config 0 interface 184 has no altsetting 0 [ 40.600330][ T64] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 40.611507][ T64] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.621582][ T64] usb 3-1: Product: syz [ 40.628641][ T64] usb 3-1: Manufacturer: syz [ 40.634112][ T64] usb 3-1: SerialNumber: syz [ 40.643248][ T64] usb 3-1: config 0 descriptor?? [ 40.650418][ T64] smsc75xx v1.0.0 [ 40.655242][ T64] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 40.666319][ T64] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -22 [ 40.693532][ T10] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 40.705079][ T45] usb 2-1: device descriptor read/8, error -71 [ 40.748262][ T388] holtek_kbd 0003:04D9:A055.0003: item fetching failed at offset 0/3 [ 40.757796][ T388] holtek_kbd 0003:04D9:A055.0003: probe with driver holtek_kbd failed with error -22 [ 40.823298][ T45] usb usb2-port1: unable to enumerate USB device [ 40.844706][ T10] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 40.856041][ T10] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 40.867253][ T10] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 40.877948][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.888280][ T10] usb 1-1: Product: syz [ 40.893245][ T10] usb 1-1: Manufacturer: syz [ 40.898109][ T10] usb 1-1: SerialNumber: syz [ 41.111135][ T750] rust_binder: Write failure EINVAL in pid:109 [ 41.112810][ T10] usb 1-1: 0:2 : does not exist [ 41.127173][ T10] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 41.141267][ T10] usb 1-1: USB disconnect, device number 4 [ 41.455865][ T45] usb 4-1: USB disconnect, device number 7 [ 41.656524][ T779] 9pnet: Could not find request transport: v [ 41.664300][ T779] rust_binder: Write failure EFAULT in pid:121 [ 41.863115][ T45] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 42.015312][ T784] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.015868][ T785] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:119 [ 42.023341][ T45] usb 1-1: Using ep0 maxpacket: 32 [ 42.048565][ T45] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 42.060937][ T45] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 42.071553][ T45] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 42.084077][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 42.096482][ T45] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 42.111688][ T45] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 42.133822][ T45] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 42.146070][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.158033][ T45] usb 1-1: config 0 descriptor?? [ 42.367489][ T45] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 42.570218][ T10] usb 1-1: USB disconnect, device number 5 [ 42.584610][ T10] usblp0: removed [ 43.067854][ T45] usb 3-1: USB disconnect, device number 4 [ 43.354480][ T36] kauditd_printk_skb: 18 callbacks suppressed [ 43.354497][ T36] audit: type=1400 audit(1750752581.349:237): avc: denied { transfer } for pid=819 comm="syz.2.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 43.375987][ T820] rust_binder: Error while translating object. [ 43.382460][ T820] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 43.390489][ T820] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:123 [ 43.501068][ T36] audit: type=1400 audit(1750752581.489:238): avc: denied { map } for pid=826 comm="syz.1.200" path="socket:[7485]" dev="sockfs" ino=7485 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.535867][ T36] audit: type=1400 audit(1750752581.489:239): avc: denied { read } for pid=826 comm="syz.1.200" path="socket:[7485]" dev="sockfs" ino=7485 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.568029][ T36] audit: type=1400 audit(1750752581.499:240): avc: denied { execute } for pid=826 comm="syz.1.200" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 43.594783][ T36] audit: type=1400 audit(1750752581.559:241): avc: denied { setopt } for pid=828 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.856167][ T833] netlink: 'syz.3.207': attribute type 4 has an invalid length. [ 44.056532][ T36] audit: type=1326 audit(1750752582.051:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=808 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 44.103184][ T36] audit: type=1326 audit(1750752582.051:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=808 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 44.129627][ T36] audit: type=1326 audit(1750752582.051:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=808 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 44.159031][ T36] audit: type=1326 audit(1750752582.051:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=808 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 44.187129][ T36] audit: type=1326 audit(1750752582.051:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=808 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 44.221753][ T838] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 44.221791][ T838] rust_binder: Error in use_page_slow: EBUSY [ 44.246277][ T838] rust_binder: use_range failure EBUSY [ 44.265534][ T838] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 44.271491][ T838] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 44.289015][ T838] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 44.315108][ T839] netlink: 12 bytes leftover after parsing attributes in process `syz.0.208'. [ 44.339889][ T838] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:123 [ 44.367412][ T841] SELinux: Context {-*-+' is not valid (left unmapped). [ 44.609375][ T858] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.662966][ T64] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 44.808366][ T64] usb 3-1: device descriptor read/64, error -71 [ 44.808456][ T377] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 44.847012][ T45] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 44.953927][ T377] usb 2-1: device descriptor read/64, error -71 [ 45.019024][ T45] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.034074][ T45] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.052987][ T45] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.061615][ T64] usb 3-1: device descriptor read/64, error -71 [ 45.070253][ T45] usb 4-1: New USB device found, idVendor=056a, idProduct=0017, bcdDevice= 0.00 [ 45.092182][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.108585][ T45] usb 4-1: config 0 descriptor?? [ 45.196773][ T10] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 45.235469][ T377] usb 2-1: device descriptor read/64, error -71 [ 45.303566][ T64] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 45.439725][ T64] usb 3-1: device descriptor read/64, error -71 [ 45.478311][ T377] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 45.536856][ T10] usb 1-1: device descriptor read/64, error -71 [ 45.624011][ T377] usb 2-1: device descriptor read/64, error -71 [ 45.672795][ T64] usb 3-1: device descriptor read/64, error -71 [ 45.704416][ T858] netlink: 796 bytes leftover after parsing attributes in process `syz.3.214'. [ 45.770180][ T863] rust_binder: Error in use_page_slow: ESRCH [ 45.770203][ T863] rust_binder: use_range failure ESRCH [ 45.778446][ T863] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 45.779808][ T64] usb usb3-port1: attempt power cycle [ 45.785323][ T863] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 45.801726][ T863] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:141 [ 45.857167][ T377] usb 2-1: device descriptor read/64, error -71 [ 45.973766][ T10] usb 1-1: device descriptor read/64, error -71 [ 45.973902][ T377] usb usb2-port1: attempt power cycle [ 46.119909][ T64] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 46.150305][ T64] usb 3-1: device descriptor read/8, error -71 [ 46.276727][ T64] usb 3-1: device descriptor read/8, error -71 [ 46.324649][ T377] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 46.363648][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 46.382576][ T875] Bluetooth: hci0: Frame reassembly failed (-84) [ 46.390151][ T377] usb 2-1: device descriptor read/8, error -71 [ 46.520059][ T377] usb 2-1: device descriptor read/8, error -71 [ 46.560945][ T879] devtmpfs: Unknown parameter '^ *([%' [ 46.752366][ T377] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 46.793139][ T377] usb 2-1: device descriptor read/8, error -71 [ 46.919437][ T377] usb 2-1: device descriptor read/8, error -71 [ 47.025136][ T377] usb usb2-port1: unable to enumerate USB device [ 47.540811][ T45] usbhid 4-1:0.0: can't add hid device: -71 [ 47.552215][ T45] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 47.564073][ T45] usb 4-1: USB disconnect, device number 8 [ 47.640659][ T64] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 47.654694][ T64] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 47.795440][ T413] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 47.941740][ T413] usb 3-1: Using ep0 maxpacket: 32 [ 47.948358][ T413] usb 3-1: config index 0 descriptor too short (expected 29220, got 36) [ 47.957237][ T413] usb 3-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 47.966666][ T413] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 47.978180][ T45] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 47.987232][ T413] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 47.997530][ T413] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 48.008784][ T413] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 48.022853][ T413] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 48.033291][ T413] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.044248][ T413] usb 3-1: config 0 descriptor?? [ 48.085718][ T923] rust_binder: Write failure EFAULT in pid:149 [ 48.167329][ T45] usb 4-1: Using ep0 maxpacket: 8 [ 48.169863][ T927] syz.1.233 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 48.176107][ T45] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 48.205467][ T45] usb 4-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 48.215687][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.225802][ T45] usb 4-1: config 0 descriptor?? [ 48.250688][ T413] usblp 3-1:0.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 48.322372][ T876] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 48.322381][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 48.358890][ T36] kauditd_printk_skb: 69 callbacks suppressed [ 48.358908][ T36] audit: type=1400 audit(1750752586.471:316): avc: denied { bind } for pid=935 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.386630][ T36] audit: type=1400 audit(1750752586.471:317): avc: denied { listen } for pid=935 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.410467][ T36] audit: type=1400 audit(1750752586.471:318): avc: denied { read } for pid=935 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.476211][ T949] kernel profiling enabled (shift: 8) [ 48.484379][ T413] usb 3-1: USB disconnect, device number 9 [ 48.500057][ T952] rust_binder: Failed to allocate buffer. len:64, is_oneway:false [ 48.506891][ T413] usblp0: removed [ 48.536301][ T36] audit: type=1400 audit(1750752586.645:319): avc: denied { write } for pid=958 comm="syz.2.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.560060][ T961] binder: Unknown parameter '' [ 48.629198][ T45] kye 0003:0458:4018.0005: unbalanced collection at end of report description [ 48.632871][ T966] rust_binder: Write failure EFAULT in pid:165 [ 48.645087][ T45] kye 0003:0458:4018.0005: parse failed [ 48.649322][ T36] audit: type=1400 audit(1750752586.768:320): avc: denied { write } for pid=965 comm="syz.2.244" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.652331][ T45] kye 0003:0458:4018.0005: probe with driver kye failed with error -22 [ 48.668176][ T36] audit: type=1400 audit(1750752586.768:321): avc: denied { remove_name } for pid=965 comm="syz.2.244" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.737904][ T36] audit: type=1400 audit(1750752586.768:322): avc: denied { unlink } for pid=965 comm="syz.2.244" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 48.744390][ T970] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 48.763077][ T36] audit: type=1400 audit(1750752586.819:323): avc: denied { getopt } for pid=967 comm="syz.2.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.820539][ T862] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 48.834751][ T974] tc_dump_action: action bad kind [ 48.849341][ T10] usb 4-1: USB disconnect, device number 9 [ 48.869618][ T987] rust_binder: Write failure EINVAL in pid:164 [ 48.921988][ T36] audit: type=1400 audit(1750752587.055:324): avc: denied { read } for pid=990 comm="syz.2.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 48.975428][ T36] audit: type=1400 audit(1750752587.095:325): avc: denied { ioctl } for pid=997 comm="syz.2.255" path="socket:[8140]" dev="sockfs" ino=8140 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.019001][ T862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.032329][ T862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.044672][ T862] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 49.054209][ T862] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.063683][ T862] usb 2-1: config 0 descriptor?? [ 49.142964][ T413] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 49.201604][ T377] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 49.291140][ T413] usb 1-1: config index 0 descriptor too short (expected 45, got 36) [ 49.300307][ T413] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 49.312576][ T413] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 49.324779][ T413] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 49.336681][ T413] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 49.350949][ T413] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 49.360532][ T413] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.369298][ T377] usb 3-1: Using ep0 maxpacket: 32 [ 49.378039][ T377] usb 3-1: config index 0 descriptor too short (expected 29220, got 36) [ 49.388990][ T413] usb 1-1: config 0 descriptor?? [ 49.395077][ T989] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 49.398879][ T377] usb 3-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 49.413970][ T377] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 49.425948][ T377] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 49.436354][ T377] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 49.446844][ T377] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 49.460927][ T377] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 49.471742][ T377] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.482340][ T377] usb 3-1: config 0 descriptor?? [ 49.500210][ T1005] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.500388][ T1005] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:152 [ 49.509939][ T1005] rust_binder: Error in use_page_slow: ESRCH [ 49.519474][ T1005] rust_binder: use_range failure ESRCH [ 49.525811][ T1005] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 49.531457][ T1005] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 49.540430][ T1005] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:152 [ 49.551493][ T1006] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.590661][ T1012] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.598811][ T1012] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 49.605410][ T1012] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 49.613535][ T1012] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:159 [ 49.659700][ T1020] futex_wake_op: syz.3.262 tries to shift op by 144; fix this program [ 49.690897][ T377] usblp 3-1:0.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 49.702028][ T999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=999 comm=syz.2.255 [ 49.709564][ T377] usb 3-1: USB disconnect, device number 10 [ 49.719245][ T999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=999 comm=syz.2.255 [ 49.742931][ T377] usblp0: removed [ 49.821463][ T413] plantronics 0003:047F:FFFF.0006: unknown main item tag 0xd [ 49.847962][ T413] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 49.861053][ T413] plantronics 0003:047F:FFFF.0006: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 49.889938][ T1036] GUP no longer grows the stack in syz.2.266 (1036): 200000004000-200000005000 (200000001000) [ 49.915628][ T1036] CPU: 1 UID: 0 PID: 1036 Comm: syz.2.266 Not tainted 6.12.30-syzkaller-g1d4f4d446dbd #0 c93aecf919cd453af8c9b0d1ce6d9747cbb4dbdf [ 49.915663][ T1036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.915688][ T1036] Call Trace: [ 49.915696][ T1036] [ 49.915704][ T1036] __dump_stack+0x21/0x30 [ 49.915740][ T1036] dump_stack_lvl+0x10c/0x190 [ 49.915764][ T1036] ? __cfi_dump_stack_lvl+0x10/0x10 [ 49.915785][ T1036] ? find_vma+0xcd/0x110 [ 49.915809][ T1036] dump_stack+0x19/0x20 [ 49.915827][ T1036] __get_user_pages+0x1e34/0x22d0 [ 49.915847][ T1036] ? __kasan_check_write+0x18/0x20 [ 49.915873][ T1036] ? down_read_killable+0x79/0xf0 [ 49.915895][ T1036] ? populate_vma_page_range+0x230/0x230 [ 49.915913][ T1036] ? kasan_unpoison+0x4a/0x70 [ 49.915936][ T1036] __gup_longterm_locked+0xcb1/0x1580 [ 49.915958][ T1036] ? try_get_folio+0x249/0x2a0 [ 49.915979][ T1036] gup_fast_fallback+0x12ae/0x14a0 [ 49.916002][ T1036] ? get_user_pages_fast_only+0xc0/0xc0 [ 49.916021][ T1036] ? __kasan_check_read+0x15/0x20 [ 49.916042][ T1036] ? static_key_count+0x45/0x70 [ 49.916061][ T1036] get_user_pages_fast+0x73/0xb0 [ 49.916079][ T1036] __iov_iter_get_pages_alloc+0x38e/0x9f0 [ 49.916109][ T1036] iov_iter_get_pages2+0x68/0xb0 [ 49.916134][ T1036] sk_msg_zerocopy_from_iter+0x1db/0x830 [ 49.916162][ T1036] ? __cfi_sk_msg_zerocopy_from_iter+0x10/0x10 [ 49.916191][ T1036] tls_sw_sendmsg+0xa1d/0x20d0 [ 49.916219][ T1036] ? __cfi_tls_sw_sendmsg+0x10/0x10 [ 49.916242][ T1036] ? resched_curr+0x113/0x430 [ 49.916282][ T1036] ? avc_has_perm_noaudit+0x257/0x360 [ 49.916304][ T1036] ? inet_send_prepare+0x64/0x4f0 [ 49.916326][ T1036] ? __cfi_tls_sw_sendmsg+0x10/0x10 [ 49.916349][ T1036] inet6_sendmsg+0x116/0x120 [ 49.916367][ T1036] sock_write_iter+0x2cb/0x4f0 [ 49.916388][ T1036] ? __cfi_sock_write_iter+0x10/0x10 [ 49.916411][ T1036] ? selinux_file_permission+0x88b/0xb30 [ 49.916437][ T1036] do_iter_readv_writev+0x4f2/0x6a0 [ 49.916462][ T1036] ? vfs_iter_read+0x5f0/0x5f0 [ 49.916487][ T1036] ? bpf_lsm_file_permission+0xd/0x20 [ 49.916510][ T1036] vfs_writev+0x485/0xcf0 [ 49.916528][ T1036] ? do_writev+0x2d0/0x2d0 [ 49.916544][ T1036] ? __se_sys_mremap+0x8d6/0x1010 [ 49.916568][ T1036] do_writev+0x14d/0x2d0 [ 49.916584][ T1036] ? vfs_readv+0xa50/0xa50 [ 49.916609][ T1036] ? __kasan_check_write+0x18/0x20 [ 49.916629][ T1036] ? fpregs_restore_userregs+0x11d/0x260 [ 49.916649][ T1036] __x64_sys_writev+0x81/0x90 [ 49.916672][ T1036] x64_sys_call+0x1fbb/0x2ee0 [ 49.916702][ T1036] do_syscall_64+0x58/0xf0 [ 49.916729][ T1036] ? clear_bhb_loop+0x50/0xa0 [ 49.916751][ T1036] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 49.916770][ T1036] RIP: 0033:0x7fce7318e929 [ 49.916800][ T1036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.916818][ T1036] RSP: 002b:00007fce74009038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 49.916849][ T1036] RAX: ffffffffffffffda RBX: 00007fce733b5fa0 RCX: 00007fce7318e929 [ 49.916865][ T1036] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 49.916879][ T1036] RBP: 00007fce73210b39 R08: 0000000000000000 R09: 0000000000000000 [ 49.916893][ T1036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 49.916906][ T1036] R13: 0000000000000000 R14: 00007fce733b5fa0 R15: 00007ffca706c188 [ 49.916921][ T1036] [ 50.229114][ T388] usb 4-1: new low-speed USB device number 10 using dummy_hcd [ 50.322807][ T989] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 50.322831][ T989] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 50.332870][ T989] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:166 [ 50.385801][ T10] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 50.474051][ T388] usb 4-1: device descriptor read/64, error -71 [ 50.534891][ T862] usbhid 2-1:0.0: can't add hid device: -71 [ 50.541526][ T862] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 50.544457][ T10] usb 3-1: not running at top speed; connect to a high speed hub [ 50.551210][ T862] usb 2-1: USB disconnect, device number 11 [ 50.564829][ T10] usb 3-1: config 30 has too many interfaces: 230, using maximum allowed: 32 [ 50.576613][ T10] usb 3-1: config 30 has an invalid descriptor of length 197, skipping remainder of the config [ 50.588154][ T10] usb 3-1: config 30 has 0 interfaces, different from the descriptor's value: 230 [ 50.601681][ T10] usb 3-1: string descriptor 0 read error: -22 [ 50.608353][ T10] usb 3-1: New USB device found, idVendor=19d2, idProduct=27ac, bcdDevice=3d.17 [ 50.618744][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.718535][ T388] usb 4-1: device descriptor read/64, error -71 [ 50.829939][ T862] usb 3-1: USB disconnect, device number 11 [ 50.953812][ T388] usb 4-1: new low-speed USB device number 11 using dummy_hcd [ 51.091061][ T388] usb 4-1: device descriptor read/64, error -71 [ 51.099506][ T1043] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 51.099535][ T1043] rust_binder: Error in use_page_slow: EBUSY [ 51.112029][ T1043] rust_binder: use_range failure EBUSY [ 51.120581][ T1043] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 51.126566][ T1043] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 51.135201][ T1043] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 51.146121][ T1043] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:180 [ 51.297028][ T10] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 51.326440][ T388] usb 4-1: device descriptor read/64, error -71 [ 51.341504][ T1055] FAT-fs (rnullb0): bogus number of reserved sectors [ 51.350317][ T1055] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 51.444119][ T388] usb usb4-port1: attempt power cycle [ 51.649817][ T679] usb 2-1: new low-speed USB device number 12 using dummy_hcd [ 51.777287][ T388] usb 4-1: new low-speed USB device number 12 using dummy_hcd [ 51.787116][ T679] usb 2-1: device descriptor read/64, error -71 [ 51.798366][ T388] usb 4-1: device descriptor read/8, error -71 [ 51.925733][ T388] usb 4-1: device descriptor read/8, error -71 [ 52.022839][ T679] usb 2-1: device descriptor read/64, error -71 [ 52.160149][ T388] usb 4-1: new low-speed USB device number 13 using dummy_hcd [ 52.181158][ T388] usb 4-1: device descriptor read/8, error -71 [ 52.258307][ T679] usb 2-1: new low-speed USB device number 13 using dummy_hcd [ 52.308748][ T388] usb 4-1: device descriptor read/8, error -71 [ 52.386157][ T679] usb 2-1: device descriptor read/64, error -71 [ 52.415461][ T388] usb usb4-port1: unable to enumerate USB device [ 52.582672][ T64] usb 1-1: USB disconnect, device number 8 [ 52.621599][ T679] usb 2-1: device descriptor read/64, error -71 [ 52.676382][ T1066] rust_binder: Write failure EFAULT in pid:175 [ 52.687331][ T1069] overlay: Unknown parameter 'uid<00000000000000000000' [ 52.729822][ T679] usb usb2-port1: attempt power cycle [ 52.736425][ T1071] rust_binder: Write failure EFAULT in pid:180 [ 52.764666][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 52.793554][ T64] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 52.843695][ T1076] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.843756][ T1076] rust_binder: Read failure Err(EAGAIN) in pid:176 [ 52.851134][ T1076] rust_binder: Error in use_page_slow: ESRCH [ 52.858290][ T1076] rust_binder: use_range failure ESRCH [ 52.865284][ T1076] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 52.871592][ T1076] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 52.880336][ T1076] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:176 [ 52.890526][ T1076] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.901013][ T1078] rust_binder: Read failure Err(EAGAIN) in pid:176 [ 52.936185][ T1092] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.962560][ T1099] deleting an unspecified loop device is not supported. [ 52.972828][ T1102] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.999380][ T1105] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 53.069019][ T1114] syz.0.289: attempt to access beyond end of device [ 53.069019][ T1114] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.084300][ T1114] erofs: (device rnullb0): erofs_read_superblock: cannot find valid erofs superblock [ 53.095970][ T679] usb 2-1: new low-speed USB device number 14 using dummy_hcd [ 53.124209][ T679] usb 2-1: device descriptor read/8, error -71 [ 53.194553][ T1118] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.195394][ T1118] rust_binder: Write failure EINVAL in pid:196 [ 53.251696][ T679] usb 2-1: device descriptor read/8, error -71 [ 53.496026][ T679] usb 2-1: new low-speed USB device number 15 using dummy_hcd [ 53.516963][ T679] usb 2-1: device descriptor read/8, error -71 [ 53.644785][ T679] usb 2-1: device descriptor read/8, error -71 [ 53.751678][ T679] usb usb2-port1: unable to enumerate USB device [ 53.769986][ T36] kauditd_printk_skb: 17 callbacks suppressed [ 53.770002][ T36] audit: type=1400 audit(1750752591.991:343): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 54.011044][ T1127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1127 comm=syz.0.294 [ 54.027648][ T36] audit: type=1400 audit(1750752592.255:344): avc: denied { connect } for pid=1126 comm="syz.0.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.057878][ T1127] tipc: Started in network mode [ 54.064419][ T1127] tipc: Node identity 4, cluster identity 4711 [ 54.076440][ T1127] tipc: Node number set to 4 [ 54.170540][ T36] audit: type=1400 audit(1750752592.398:345): avc: denied { ioctl } for pid=1130 comm="syz.0.296" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x9413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.363021][ T1138] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 54.439221][ T1143] rust_binder: Error while translating object. [ 54.453661][ T1143] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 54.461008][ T1143] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:217 [ 54.597789][ T388] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 54.670696][ T36] audit: type=1400 audit(1750752592.906:346): avc: denied { append } for pid=1149 comm="syz.0.303" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.707093][ T1154] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.715758][ T679] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 54.761143][ T1158] rust_binder: Error in use_page_slow: ESRCH [ 54.761170][ T1158] rust_binder: use_range failure ESRCH [ 54.768266][ T1158] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 54.773999][ T1158] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 54.783121][ T388] usb 3-1: Using ep0 maxpacket: 32 [ 54.799628][ T1158] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:200 [ 54.801212][ T388] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 54.827203][ T388] usb 3-1: config 0 has no interface number 0 [ 54.838169][ T388] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 54.849804][ T388] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.858244][ T388] usb 3-1: Product: syz [ 54.862952][ T388] usb 3-1: Manufacturer: syz [ 54.867773][ T388] usb 3-1: SerialNumber: syz [ 54.879643][ T388] usb 3-1: config 0 descriptor?? [ 54.887669][ T388] smsc95xx v2.0.0 [ 54.912596][ T679] usb 2-1: Using ep0 maxpacket: 32 [ 54.919427][ T679] usb 2-1: config 0 has an invalid descriptor of length 170, skipping remainder of the config [ 54.938413][ T679] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 54.958078][ T679] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 54.968607][ T679] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.978246][ T679] usb 2-1: Product: syz [ 54.982788][ T679] usb 2-1: Manufacturer: syz [ 54.989439][ T679] usb 2-1: SerialNumber: syz [ 54.999221][ T679] usb 2-1: config 0 descriptor?? [ 55.215767][ T679] usb 2-1: USB disconnect, device number 16 [ 55.280561][ T388] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 55.311319][ T388] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 55.435022][ T36] audit: type=1400 audit(1750752593.688:347): avc: denied { create } for pid=1169 comm="syz.1.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 55.456918][ T1171] binder: Bad value for 'max' [ 55.552929][ T1178] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:204 [ 55.848387][ T377] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 55.874219][ T1187] /dev/md0: Can't lookup blockdev [ 56.006236][ T377] usb 2-1: Using ep0 maxpacket: 8 [ 56.014527][ T377] usb 2-1: config 129 has an invalid interface number: 235 but max is 1 [ 56.023955][ T377] usb 2-1: config 129 has an invalid interface number: 217 but max is 1 [ 56.032744][ T377] usb 2-1: config 129 has no interface number 0 [ 56.040106][ T377] usb 2-1: config 129 has no interface number 1 [ 56.046909][ T377] usb 2-1: config 129 interface 217 altsetting 4 endpoint 0x7 has invalid maxpacket 1104, setting to 64 [ 56.059616][ T377] usb 2-1: config 129 interface 217 altsetting 4 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 56.071312][ T377] usb 2-1: config 129 interface 217 altsetting 4 endpoint 0x8 has invalid maxpacket 1576, setting to 64 [ 56.084129][ T377] usb 2-1: config 129 interface 235 has no altsetting 0 [ 56.092773][ T377] usb 2-1: config 129 interface 217 has no altsetting 0 [ 56.104156][ T377] usb 2-1: New USB device found, idVendor=10c4, idProduct=8414, bcdDevice=5e.b9 [ 56.114754][ T377] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.124283][ T377] usb 2-1: Product: 덄쾇턩४鍏눸⏲岀フ⇛햧ઞ뎎塬ꥢᗭ䛇摄녌Β [ 56.136298][ T377] usb 2-1: Manufacturer: 粧凌䟣Ꚇ徉獀톅뗽眡츠뵽䳨캂重Նﲌ賥ݬ葹㟟혰쓎襹벿园蒖䂶嚸֙ᘰᆴ׍靱﫽ީ⸙헚莥⻫掠䮋ﶳⅉ录㡳ᰥ᲏啩㳿௣꽲米䯝룈붝黦隞鍱鐺偟儧丂鷢ꋳ§蚛릸尿䳐萋ㅴ뫍뗆赼顶ﯝᑞ裺ᡪ䍆⤒㖚䕧옆쬥ꮰ⴨⌻◘ [ 56.171966][ T377] usb 2-1: SerialNumber: ఈ [ 56.280991][ T1199] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:242 [ 56.351733][ T1202] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1202 comm=syz.0.317 [ 56.410739][ T377] usb 2-1: USB disconnect, device number 17 [ 56.450004][ T1208] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.500482][ T1212] rust_binder: Error in use_page_slow: ESRCH [ 56.507559][ T1212] rust_binder: use_range failure ESRCH [ 56.514650][ T1212] rust_binder: Failed to allocate buffer. len:112, is_oneway:false [ 56.520868][ T1212] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 56.532011][ T1212] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:211 [ 56.543971][ T36] audit: type=1400 audit(1750752594.814:348): avc: denied { setopt } for pid=1207 comm="syz.3.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 57.333592][ T36] audit: type=1326 audit(1750752595.615:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.0.326" exe="/root/syz-executor" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7fd0d718e929 code=0x0 [ 57.544642][ T377] usb 4-1: new low-speed USB device number 14 using dummy_hcd [ 57.723985][ T377] usb 4-1: unable to get BOS descriptor or descriptor too short [ 57.744834][ T377] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 57.771877][ T377] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 57.791536][ T377] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 57.820486][ T377] usb 4-1: string descriptor 0 read error: -22 [ 57.828214][ T377] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.838701][ T377] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.849707][ T1218] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 57.858483][ T1218] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 57.872308][ T377] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 58.034600][ T1229] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 58.072376][ T1218] erofs: (device rnullb0): erofs_read_superblock: cannot find valid erofs superblock [ 58.094502][ T377] usb 4-1: USB disconnect, device number 14 [ 58.172117][ T36] audit: type=1400 audit(1750752596.456:350): avc: denied { write } for pid=1237 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 58.208906][ T36] audit: type=1400 audit(1750752596.496:351): avc: denied { getopt } for pid=1243 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 58.231088][ T36] audit: type=1400 audit(1750752596.506:352): avc: denied { read } for pid=1243 comm="syz.0.332" path="socket:[10047]" dev="sockfs" ino=10047 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.306884][ T388] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 58.318500][ T388] smsc95xx 3-1:0.67: probe with driver smsc95xx failed with error -71 [ 58.330890][ T388] usb 3-1: USB disconnect, device number 12 [ 58.393836][ T64] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 58.532148][ T64] usb 2-1: device descriptor read/64, error -71 [ 58.623035][ T1249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 58.623284][ T1249] rust_binder: Failed to allocate buffer. len:65376, is_oneway:true [ 58.629942][ T1249] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 58.638828][ T1250] rust_binder: Failed to allocate buffer. len:65376, is_oneway:true [ 58.649721][ T1250] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 58.658445][ T1249] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:218 [ 58.660437][ T1250] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:218 [ 58.693926][ T1253] binder: Unknown parameter 'defcontext01777777777777777777777' [ 58.788864][ T64] usb 2-1: device descriptor read/64, error -71 [ 58.838629][ T1261] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 59.016435][ T1273] binder: Bad value for 'stats' [ 59.026046][ T64] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 59.055246][ T1277] erofs: (device rnullb0): erofs_read_superblock: cannot find valid erofs superblock [ 59.082512][ T1281] exFAT-fs (rnullb0): invalid boot record signature [ 59.089540][ T1281] exFAT-fs (rnullb0): failed to read boot sector [ 59.096818][ T1281] exFAT-fs (rnullb0): failed to recognize exfat type [ 59.126102][ T1284] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 59.126128][ T1284] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 59.135818][ T1284] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:224 [ 59.164439][ T64] usb 2-1: device descriptor read/64, error -71 [ 59.297810][ T1293] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 59.297846][ T1293] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:226 [ 59.432455][ T64] usb 2-1: device descriptor read/64, error -71 [ 59.449195][ T1300] mmap: syz.2.351 (1300): VmData 29208576 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 59.482731][ T36] audit: type=1400 audit(1750752597.792:353): avc: denied { read } for pid=1297 comm="syz.2.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.589441][ T64] usb usb2-port1: attempt power cycle [ 59.604146][ T1302] binfmt_misc: register: failed to install interpreter file ./file0 [ 59.630653][ T36] audit: type=1400 audit(1750752597.913:354): avc: denied { bind } for pid=1301 comm="syz.2.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 59.670772][ T36] audit: type=1400 audit(1750752597.913:355): avc: denied { name_bind } for pid=1301 comm="syz.2.352" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 59.716985][ T36] audit: type=1400 audit(1750752597.913:356): avc: denied { node_bind } for pid=1301 comm="syz.2.352" saddr=fe80::aa src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 59.747565][ T1305] capability: warning: `syz.2.353' uses 32-bit capabilities (legacy support in use) [ 59.992667][ T36] audit: type=1400 audit(1750752598.298:357): avc: denied { read } for pid=1304 comm="syz.2.353" path="socket:[11348]" dev="sockfs" ino=11348 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.044237][ T45] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 60.063035][ T36] audit: type=1400 audit(1750752598.348:358): avc: denied { ioctl } for pid=1304 comm="syz.2.353" path="socket:[11348]" dev="sockfs" ino=11348 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.233339][ T45] usb 4-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 60.246413][ T45] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 60.262485][ T1327] loop2: detected capacity change from 0 to 7 [ 60.264452][ T1326] process 'syz.2.360' launched './file0' with NULL argv: empty string added [ 60.269731][ T45] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 60.281633][ T36] audit: type=1400 audit(1750752598.601:359): avc: denied { execute_no_trans } for pid=1325 comm="syz.2.360" path="/88/file0" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 60.290418][ T45] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 60.321145][ T64] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 60.339224][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.354959][ T1310] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 60.378611][ T64] usb 2-1: device descriptor read/8, error -71 [ 60.389248][ T36] audit: type=1400 audit(1750752598.702:360): avc: denied { compute_member } for pid=1331 comm="syz.0.362" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 60.466709][ T1343] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:302 [ 60.524326][ T64] usb 2-1: device descriptor read/8, error -71 [ 60.600087][ T36] audit: type=1400 audit(1750785366.911:361): avc: denied { create } for pid=1351 comm="syz.2.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 60.621731][ T36] audit: type=1400 audit(1750785366.921:362): avc: denied { sys_admin } for pid=1351 comm="syz.2.370" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 60.779958][ T64] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 60.811300][ T64] usb 2-1: device descriptor read/8, error -71 [ 60.941318][ T64] usb 2-1: device descriptor read/8, error -71 [ 61.050046][ T64] usb usb2-port1: unable to enumerate USB device [ 61.060141][ T10] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 61.184269][ T1379] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:235 [ 61.221580][ T10] usb 1-1: config 1 has an invalid descriptor of length 136, skipping remainder of the config [ 61.244755][ T10] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 61.260430][ T10] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.272004][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 61.281293][ T10] usb 1-1: SerialNumber: syz [ 61.290914][ T10] cdc_ether 1-1:1.0: skipping garbage [ 61.297354][ T10] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 61.491104][ T1374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.501081][ T1374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.511436][ T1374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.521581][ T1374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.533907][ T413] usb 1-1: USB disconnect, device number 9 [ 61.568653][ T1388] rust_binder: Write failure EFAULT in pid:321 [ 61.600105][ T1400] overlayfs: failed to clone lowerpath [ 61.721915][ T1408] cgroup: fork rejected by pids controller in /syz2 [ 65.610782][ T1507] netlink: 8 bytes leftover after parsing attributes in process `syz.1.391'. [ 65.627646][ T45] aiptek 4-1:17.0: Aiptek using 400 ms programming speed [ 65.636558][ T45] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input6 [ 65.730762][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 65.730783][ T36] audit: type=1400 audit(1750785372.021:365): avc: denied { map } for pid=1483 comm="syz.1.391" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 65.773943][ T1513] overlayfs: failed to resolve './file0': -2 [ 65.783465][ T45] usb 4-1: USB disconnect, device number 15 [ 65.789625][ C1] aiptek 4-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 65.801309][ T1511] tipc: Enabling of bearer rejected, failed to enable media [ 65.802095][ T36] audit: type=1400 audit(1750785372.031:366): avc: denied { read } for pid=94 comm="acpid" name="event3" dev="devtmpfs" ino=513 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.852504][ T36] audit: type=1400 audit(1750785372.031:367): avc: denied { open } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=513 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.878724][ T36] audit: type=1400 audit(1750785372.031:368): avc: denied { ioctl } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=513 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.907106][ T36] audit: type=1326 audit(1750785372.181:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1518 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7ffc0000 [ 65.933009][ T36] audit: type=1326 audit(1750785372.181:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1518 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7ffc0000 [ 65.937767][ T862] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 65.962222][ T36] audit: type=1326 audit(1750785372.181:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1518 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd0d718e929 code=0x7ffc0000 [ 65.970566][ T377] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 65.996703][ T36] audit: type=1326 audit(1750785372.181:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1518 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7ffc0000 [ 66.029670][ T36] audit: type=1326 audit(1750785372.181:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1518 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7ffc0000 [ 66.029795][ T862] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 66.080627][ T36] audit: type=1326 audit(1750785372.181:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1518 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd0d718e929 code=0x7ffc0000 [ 66.200086][ T377] usb 2-1: device descriptor read/64, error -71 [ 66.298714][ T1543] rust_binder: Error in use_page_slow: ESRCH [ 66.298740][ T1543] rust_binder: use_range failure ESRCH [ 66.305440][ T1543] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 66.319194][ T1543] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 66.328412][ T1543] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:340 [ 66.460111][ T377] usb 2-1: device descriptor read/64, error -71 [ 66.626841][ T1554] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 66.629266][ T1554] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 66.636340][ T1554] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 66.645735][ T1554] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:241 [ 66.719945][ T377] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 66.846188][ T1570] /dev/rnullb0: Can't lookup blockdev [ 66.869944][ T377] usb 2-1: device descriptor read/64, error -71 [ 66.910886][ T1579] 9pnet_fd: Insufficient options for proto=fd [ 66.967621][ T1581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=1581 comm=syz.2.415 [ 66.983991][ T1581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=1581 comm=syz.2.415 [ 66.997723][ T1581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=1581 comm=syz.2.415 [ 67.015297][ T1581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=1581 comm=syz.2.415 [ 67.061776][ T1587] rust_binder: Write failure EFAULT in pid:344 [ 67.115139][ T1601] netlink: 'syz.2.424': attribute type 63 has an invalid length. [ 67.131298][ T1601] netlink: 5 bytes leftover after parsing attributes in process `syz.2.424'. [ 67.140855][ T377] usb 2-1: device descriptor read/64, error -71 [ 67.148012][ T1601] gretap0: entered allmulticast mode [ 67.153862][ T1601] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 67.253239][ T377] usb usb2-port1: attempt power cycle [ 67.329998][ T45] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 67.491313][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.503410][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 67.514299][ T45] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 67.529306][ T45] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 67.539206][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.556635][ T45] usb 1-1: config 0 descriptor?? [ 67.590103][ T377] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 67.610918][ T377] usb 2-1: device descriptor read/8, error -71 [ 67.642015][ T1621] 9pnet_fd: Insufficient options for proto=fd [ 67.741389][ T377] usb 2-1: device descriptor read/8, error -71 [ 67.969095][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 67.977867][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 67.986052][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 67.995869][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.004365][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.016326][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.026256][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.038446][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.047216][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.057973][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.066280][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.099946][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.119953][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.139949][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.152759][ T45] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 68.166260][ T45] plantronics 0003:047F:FFFF.0009: No inputs registered, leaving [ 68.181662][ T45] plantronics 0003:047F:FFFF.0009: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 68.202809][ T45] usb 1-1: USB disconnect, device number 10 [ 68.289974][ T377] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 68.325029][ T377] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.339470][ T377] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 68.350920][ T377] usb 2-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 68.362868][ T377] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.376719][ T377] usb 2-1: config 0 descriptor?? [ 68.610605][ T377] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 68.619037][ T377] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 68.636040][ T377] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 68.659961][ T377] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 68.671752][ T377] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 68.685432][ T377] playstation 0003:054C:0DF2.000A: hidraw0: USB HID v1.01 Device [HID 054c:0df2] on usb-dummy_hcd.1-1/input0 [ 68.951341][ T1719] rust_binder: Error while translating object. [ 68.951376][ T1719] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 68.960988][ T1719] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:366 [ 69.100283][ T1723] 9pnet_fd: Insufficient options for proto=fd [ 69.169742][ T1730] fuse: Bad value for 'fd' [ 69.274396][ T1737] binder: Bad value for 'stats' [ 69.370528][ T1748] fuse: Bad value for 'fd' [ 69.406986][ T1753] SELinux: failed to load policy [ 69.491187][ T1768] netlink: 'syz.3.474': attribute type 4 has an invalid length. [ 69.502919][ T1768] netlink: 17 bytes leftover after parsing attributes in process `syz.3.474'. [ 69.518724][ T1769] netlink: 'syz.3.474': attribute type 4 has an invalid length. [ 69.529339][ T1769] netlink: 17 bytes leftover after parsing attributes in process `syz.3.474'. [ 69.860087][ T388] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 70.009968][ T388] usb 1-1: Using ep0 maxpacket: 16 [ 70.016751][ T388] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 70.028994][ T388] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.041560][ T388] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 70.053598][ T388] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 70.068141][ T388] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 70.085675][ T388] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.096758][ T388] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 70.105842][ T388] usb 1-1: SerialNumber: syz [ 70.116615][ T1777] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 70.128207][ T388] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 70.139446][ T388] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -12 [ 70.341187][ T1777] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.355661][ T1777] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.380216][ T1786] fuse: Unknown parameter 'd' [ 70.389727][ T1786] binder: Bad value for 'stats' [ 70.407618][ T1788] @: renamed from vlan0 (while UP) [ 70.417377][ T1788] rust_binder: Error while translating object. [ 70.417407][ T1788] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 70.426158][ T1788] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:407 [ 70.512073][ T862] usb 1-1: USB disconnect, device number 11 [ 70.724521][ T1813] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 71.273475][ T36] kauditd_printk_skb: 36 callbacks suppressed [ 71.273492][ T36] audit: type=1400 audit(1750785377.591:411): avc: denied { write } for pid=1821 comm="syz.3.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 71.301437][ T36] audit: type=1400 audit(1750785377.621:412): avc: denied { read } for pid=1821 comm="syz.3.494" path="socket:[12175]" dev="sockfs" ino=12175 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 72.079506][ T1892] overlay: Unknown parameter 'mounts' [ 72.118211][ T1902] netlink: 'syz.2.518': attribute type 4 has an invalid length. [ 72.131859][ T1902] netlink: 'syz.2.518': attribute type 4 has an invalid length. [ 72.163518][ T36] audit: type=1400 audit(1750785378.481:413): avc: denied { getopt } for pid=1911 comm="syz.2.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.195560][ T1920] syz.3.523(1920): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 72.272213][ T1939] 9pnet_fd: Insufficient options for proto=fd [ 72.294556][ T1944] /dev/rnullb0: Can't lookup blockdev [ 72.335268][ T1951] overlayfs: failed to clone upperpath [ 72.365577][ T36] audit: type=1400 audit(1750785378.681:414): avc: denied { accept } for pid=1956 comm="syz.3.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.366551][ T1959] overlayfs: failed to clone upperpath [ 72.399192][ T36] audit: type=1400 audit(1750785378.711:415): avc: denied { map } for pid=1956 comm="syz.3.536" path="socket:[12345]" dev="sockfs" ino=12345 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 72.433543][ T36] audit: type=1400 audit(1750785378.711:416): avc: denied { read } for pid=1956 comm="syz.3.536" path="socket:[12345]" dev="sockfs" ino=12345 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 72.741767][ T36] audit: type=1400 audit(1750785379.061:417): avc: denied { create } for pid=1973 comm="syz.3.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 73.169600][ T1980] 9pnet_fd: Insufficient options for proto=fd [ 73.219921][ T36] audit: type=1400 audit(1750785379.531:418): avc: denied { create } for pid=1985 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.283639][ T1993] overlayfs: failed to clone upperpath [ 73.332240][ T36] audit: type=1400 audit(1750785379.651:419): avc: denied { shutdown } for pid=2001 comm="syz.2.551" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.410771][ T36] audit: type=1400 audit(1750785379.731:420): avc: denied { create } for pid=2018 comm="syz.2.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 73.435682][ T2019] overlayfs: failed to clone upperpath [ 73.462197][ T2032] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pid=2032 comm=syz.0.563 [ 73.800175][ T377] playstation 0003:054C:0DF2.000A: Failed to retrieve feature with reportID 9: -110 [ 73.811343][ T377] playstation 0003:054C:0DF2.000A: Failed to retrieve DualSense pairing info: -110 [ 73.821736][ T377] playstation 0003:054C:0DF2.000A: Failed to get MAC address from DualSense [ 73.830831][ T377] playstation 0003:054C:0DF2.000A: Failed to create dualsense. [ 73.839959][ T377] playstation 0003:054C:0DF2.000A: probe with driver playstation failed with error -110 [ 73.860560][ T377] usb 2-1: USB disconnect, device number 25 [ 74.146533][ T2057] overlayfs: failed to clone upperpath [ 74.270336][ T2075] overlayfs: failed to clone upperpath [ 83.820394][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 83.820410][ T36] audit: type=1400 audit(1750785390.141:424): avc: denied { execmod } for pid=2100 comm="syz.1.595" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 83.910468][ T2131] incfs: Options parsing error. -22 [ 83.916019][ T2131] incfs: mount failed -22 [ 83.934524][ T2139] netlink: 5 bytes leftover after parsing attributes in process `syz.0.609'. [ 83.937237][ T36] audit: type=1400 audit(1750785390.251:425): avc: denied { map } for pid=2135 comm="syz.2.608" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12664 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 83.945177][ T2138] netlink: 5 bytes leftover after parsing attributes in process `syz.0.609'. [ 83.972894][ T2137] 9pnet_fd: Insufficient options for proto=fd [ 83.994907][ T36] audit: type=1400 audit(1750785390.251:426): avc: denied { write } for pid=2135 comm="syz.2.608" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12664 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 84.040745][ T2121] fuse: Unknown parameter 'R' [ 84.122710][ T36] audit: type=1400 audit(1750785390.441:427): avc: denied { getopt } for pid=2171 comm="syz.0.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.123022][ T2173] overlay: Unknown parameter 'subj_user' [ 84.167352][ T36] audit: type=1400 audit(1750785390.481:428): avc: denied { setattr } for pid=2176 comm="syz.0.621" name="NETLINK" dev="sockfs" ino=12711 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.273098][ T36] audit: type=1400 audit(1750785390.591:429): avc: denied { create } for pid=2195 comm="syz.0.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 84.481963][ T2212] netlink: 'syz.0.633': attribute type 4 has an invalid length. [ 84.492493][ T2212] netlink: 'syz.0.633': attribute type 4 has an invalid length. [ 84.716172][ T36] audit: type=1400 audit(1750785391.031:430): avc: denied { map } for pid=2223 comm="syz.0.639" path="socket:[12965]" dev="sockfs" ino=12965 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 84.743418][ T36] audit: type=1400 audit(1750785391.031:431): avc: denied { accept } for pid=2223 comm="syz.0.639" path="socket:[12965]" dev="sockfs" ino=12965 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 84.972665][ T36] audit: type=1400 audit(1750785391.291:432): avc: denied { getopt } for pid=2234 comm="syz.2.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 85.020249][ T2238] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 85.529085][ T36] audit: type=1400 audit(1750785391.841:433): avc: denied { mount } for pid=2249 comm="syz.2.649" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 85.980019][ T10] usb 2-1: new full-speed USB device number 26 using dummy_hcd [ 86.101770][ T2283] cgroup2: Unknown parameter 'memory_localeven rejected, failed to enable media [ 118.144027][ T3836] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1199'. [ 118.339685][ T3847] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.349682][ T3847] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.578300][ T64] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 118.730689][ T64] usb 5-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 118.739851][ T64] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.747830][ T64] usb 5-1: Product: syz [ 118.752006][ T64] usb 5-1: Manufacturer: syz [ 118.757208][ T64] usb 5-1: SerialNumber: syz [ 118.762830][ T64] usb 5-1: config 0 descriptor?? [ 118.971942][ T3847] overlayfs: overlapping lowerdir path [ 119.420062][ T64] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 119.431011][ T64] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0080: ffffffb9 [ 119.442269][ T64] asix 5-1:0.0: probe with driver asix failed with error -71 [ 119.450843][ T64] usb 5-1: USB disconnect, device number 6 [ 119.457535][ T3912] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 119.457593][ T3911] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 119.664627][ T3928] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1232'. [ 119.673580][ T3928] bridge_slave_1: left allmulticast mode [ 119.679265][ T3928] bridge_slave_1: left promiscuous mode [ 119.684875][ T3928] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.692547][ T3928] bridge_slave_0: left allmulticast mode [ 119.698296][ T3928] bridge_slave_0: left promiscuous mode [ 119.703894][ T3928] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.195408][ T3975] net_ratelimit: 22 callbacks suppressed [ 120.195429][ T3975] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.209406][ T3975] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.216605][ T3975] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.224139][ T3975] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.231825][ T3975] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.239383][ T3975] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.254269][ T36] audit: type=1400 audit(2000000011.200:546): avc: denied { getattr } for pid=3974 comm="syz.0.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 120.350814][ T3995] overlay: Unknown parameter 'hash' [ 120.407632][ T3973] rust_binder: Read failure Err(EFAULT) in pid:124 [ 120.519059][ T4012] overlayfs: failed to clone upperpath [ 120.642274][ T4016] FAT-fs (rnullb0): bogus number of reserved sectors [ 120.649058][ T4016] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 120.787638][ T4024] binder: Binderfs stats mode cannot be changed during a remount [ 120.795872][ T4024] binder: Binderfs stats mode cannot be changed during a remount [ 120.895284][ T4032] fuse: Invalid rootmode [ 121.178799][ T4036] rust_binder: Read failure Err(EFAULT) in pid:143 [ 121.207830][ T4053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=4053 comm=syz.0.1274 [ 121.227043][ T4053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=4053 comm=syz.0.1274 [ 121.239699][ T4053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=4053 comm=syz.0.1274 [ 121.252398][ T4053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=4053 comm=syz.0.1274 [ 121.277041][ T4058] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:147 [ 121.336557][ T4058] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 121.345864][ T4058] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:147 [ 121.471053][ T36] audit: type=1326 audit(2000000012.420:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.1.1280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78cef8e929 code=0x0 [ 121.572111][ T4068] netlink: 'syz.1.1280': attribute type 12 has an invalid length. [ 121.658070][ T388] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 121.743028][ T36] audit: type=1400 audit(2000000012.690:548): avc: denied { bind } for pid=4080 comm="syz.2.1285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.795611][ T4086] overlayfs: failed to clone lowerpath [ 121.822757][ T388] usb 5-1: config 1 has an invalid interface number: 234 but max is 3 [ 121.831105][ T388] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 121.841278][ T388] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 4 [ 121.850207][ T388] usb 5-1: config 1 has no interface number 0 [ 121.857589][ T388] usb 5-1: config 1 interface 234 altsetting 1 endpoint 0x6 has invalid maxpacket 36265, setting to 64 [ 121.868862][ T388] usb 5-1: config 1 interface 234 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 15 [ 121.882650][ T388] usb 5-1: config 1 interface 234 has no altsetting 0 [ 121.890935][ T388] usb 5-1: New USB device found, idVendor=2116, idProduct=0320, bcdDevice= 0.01 [ 121.900146][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.908207][ T388] usb 5-1: Product: ൛ᕞ럲ﭦ㝄 [ 121.914122][ T388] usb 5-1: Manufacturer: 齭玌⻪舏㚃뵎梅ﲏ尶駧鼟灗䰘ꘟ⃵긫嫙⼖鍓獈 [ 121.923006][ T4094] tmpfs: Unknown parameter 'sije' [ 121.924677][ T388] usb 5-1: SerialNumber: Ⰹ [ 122.035669][ T4100] overlayfs: failed to clone upperpath [ 122.138191][ T388] usb-storage 5-1:1.234: USB Mass Storage device detected [ 122.146129][ T388] usb-storage 5-1:1.234: Quirks match for vid 2116 pid 0320: 10 [ 122.190553][ T388] usb 5-1: USB disconnect, device number 7 [ 122.287172][ T4110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=4110 comm=syz.2.1296 [ 122.299864][ T4110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=4110 comm=syz.2.1296 [ 122.312513][ T4110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=4110 comm=syz.2.1296 [ 122.336088][ T4118] tmpfs: Unknown parameter 'no' [ 122.351966][ T36] audit: type=1400 audit(2000000013.300:549): avc: denied { map } for pid=4121 comm="syz.2.1300" path="socket:[18680]" dev="sockfs" ino=18680 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 122.390408][ T4128] overlayfs: failed to resolve './file1/file0': -2 [ 122.422819][ T36] audit: type=1400 audit(2000000013.370:550): avc: denied { lock } for pid=4131 comm="syz.1.1305" path="socket:[18712]" dev="sockfs" ino=18712 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 122.494367][ T4143] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1310'. [ 122.504942][ T4143] tipc: Enabling of bearer rejected, media not registered [ 122.738844][ T4158] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18 sclass=netlink_audit_socket pid=4158 comm=syz.1.1315 [ 122.763214][ T4179] proc: Unknown parameter 'tmpfs' [ 122.803561][ T4182] rust_binder: Write failure EFAULT in pid:159 [ 122.901159][ T4198] overlayfs: failed to clone upperpath [ 122.930339][ T36] audit: type=1400 audit(2000000013.880:551): avc: denied { unmount } for pid=4201 comm="syz.0.1329" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 123.545573][ T4243] overlayfs: failed to clone upperpath [ 123.867565][ T4245] overlayfs: failed to clone lowerpath [ 123.948622][ T4250] /dev/rnullb0: Can't lookup blockdev [ 124.073276][ T4260] overlayfs: failed to clone upperpath [ 125.754951][ T36] audit: type=1326 audit(2000000016.684:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.0.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 125.775079][ T4305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1363'. [ 125.778417][ T36] audit: type=1326 audit(2000000016.684:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.0.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd0d718e929 code=0x7fc00000 [ 126.087840][ T64] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 126.237824][ T64] usb 5-1: Using ep0 maxpacket: 16 [ 126.244276][ T64] usb 5-1: config 0 has an invalid interface number: 251 but max is 0 [ 126.252652][ T64] usb 5-1: config 0 has no interface number 0 [ 126.260237][ T64] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 126.269341][ T64] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.277324][ T64] usb 5-1: Product: syz [ 126.281546][ T64] usb 5-1: Manufacturer: syz [ 126.286140][ T64] usb 5-1: SerialNumber: syz [ 126.291433][ T64] usb 5-1: config 0 descriptor?? [ 126.298462][ T64] asix 5-1:0.251: probe with driver asix failed with error -22 [ 126.498524][ T36] audit: type=1400 audit(2000000017.444:554): avc: denied { read } for pid=4308 comm="syz.4.1365" name=".pending_reads" dev="incremental-fs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.500865][ T4309] rust_binder: Write failure EFAULT in pid:166 [ 126.522234][ T36] audit: type=1400 audit(2000000017.444:555): avc: denied { open } for pid=4308 comm="syz.4.1365" path="/51/file0/.pending_reads" dev="incremental-fs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.522398][ T4309] rust_binder: Write failure EFAULT in pid:166 [ 126.553163][ T64] usb 5-1: USB disconnect, device number 8 [ 126.977593][ T4355] overlayfs: failed to clone upperpath [ 127.065465][ T4376] overlayfs: failed to clone upperpath [ 127.075765][ T36] audit: type=1400 audit(2000000018.014:556): avc: denied { lock } for pid=4377 comm="syz.4.1387" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 127.147541][ T36] audit: type=1400 audit(2000000018.084:557): avc: denied { write } for pid=4386 comm="syz.4.1390" name="hwrng" dev="devtmpfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 127.806322][ T36] audit: type=1326 audit(2000000018.744:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.1.1401" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78cef8e929 code=0x0 [ 127.849304][ T4427] fuse: Bad value for 'fd' [ 127.949374][ T4445] /dev/rnullb0: Can't lookup blockdev [ 128.893632][ T36] audit: type=1400 audit(2000000248.838:559): avc: denied { execute } for pid=4471 comm="syz.2.1418" path="pipe:[19228]" dev="pipefs" ino=19228 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 129.600643][ T4512] overlayfs: failed to clone upperpath [ 129.658182][ T4523] overlayfs: failed to clone lowerpath [ 130.290283][ T36] audit: type=1400 audit(2000000250.238:560): avc: denied { create } for pid=4578 comm="syz.4.1456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 130.325205][ T36] audit: type=1404 audit(2000000250.258:561): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 130.399070][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 130.768784][ T36] kauditd_printk_skb: 27 callbacks suppressed [ 130.768800][ T36] audit: type=1400 audit(2000000250.718:589): avc: denied { create } for pid=4605 comm="syz.2.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 130.813255][ T36] audit: type=1400 audit(2000000250.718:590): avc: denied { create } for pid=4605 comm="syz.2.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 130.841897][ T36] audit: type=1400 audit(2000000250.788:591): avc: denied { mounton } for pid=4617 comm="syz.2.1470" path="/430/file0" dev="tmpfs" ino=2381 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 130.871857][ T36] audit: type=1400 audit(2000000250.818:592): avc: denied { create } for pid=4622 comm="syz.2.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 130.904182][ T36] audit: type=1400 audit(2000000250.848:593): avc: denied { mounton } for pid=4624 comm="syz.2.1472" path="/432/file0" dev="tmpfs" ino=2392 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 130.926915][ T36] audit: type=1400 audit(2000000250.848:594): avc: denied { mounton } for pid=4624 comm="syz.2.1472" path="/432/file0" dev="tmpfs" ino=2392 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 130.949815][ T36] audit: type=1400 audit(2000000250.868:595): avc: denied { create } for pid=4624 comm="syz.2.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 130.969389][ T36] audit: type=1400 audit(2000000250.868:596): avc: denied { create } for pid=4624 comm="syz.2.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 130.995710][ T36] audit: type=1400 audit(2000000250.938:597): avc: denied { create } for pid=4629 comm="syz.1.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 131.024445][ T36] audit: type=1400 audit(2000000250.968:598): avc: denied { create } for pid=4624 comm="syz.2.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 131.065023][ T4641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=4641 comm=syz.1.1475 [ 131.105385][ T4648] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1478'. [ 132.437491][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 132.437491][ T876] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 133.589261][ T305] bridge_slave_1: left allmulticast mode [ 133.601006][ T305] bridge_slave_1: left promiscuous mode [ 133.607161][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.614868][ T305] bridge_slave_0: left allmulticast mode [ 133.620674][ T305] bridge_slave_0: left promiscuous mode [ 133.626307][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.753491][ T305] veth1_macvtap: left promiscuous mode [ 133.762016][ T305] veth0_vlan: left promiscuous mode [ 136.005111][ T36] kauditd_printk_skb: 249 callbacks suppressed [ 136.005129][ T36] audit: type=1400 audit(2000000255.948:848): avc: denied { execmem } for pid=4873 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 136.035677][ T36] audit: type=1400 audit(2000000255.958:849): avc: denied { mounton } for pid=4874 comm="syz.0.1564" path="/file0" dev="rootfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=0 [ 136.057804][ T36] audit: type=1400 audit(2000000255.958:850): avc: denied { mounton } for pid=4874 comm="syz.0.1564" path="/file0" dev="rootfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=0 [ 136.079836][ T36] audit: type=1400 audit(2000000255.958:851): avc: denied { mounton } for pid=4874 comm="syz.0.1564" path="/file0" dev="rootfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=0 [ 136.101826][ T36] audit: type=1400 audit(2000000255.958:852): avc: denied { create } for pid=4874 comm="syz.0.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=0 [ 136.121670][ T36] audit: type=1400 audit(2000000255.958:853): avc: denied { unmount } for pid=4874 comm="syz.0.1564" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=0 [ 136.141246][ T36] audit: type=1400 audit(2000000255.958:854): avc: denied { mounton } for pid=4874 comm="syz.0.1564" path="/file0" dev="rootfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=0 [ 136.163085][ T36] audit: type=1400 audit(2000000255.968:855): avc: denied { mounton } for pid=4874 comm="syz.0.1564" path="/file0" dev="rootfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=0 [ 136.184900][ T36] audit: type=1400 audit(2000000255.968:856): avc: denied { create } for pid=4874 comm="syz.0.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=0 [ 136.204577][ T36] audit: type=1400 audit(2000000255.968:857): avc: denied { mounton } for pid=4874 comm="syz.0.1564" path="/file0" dev="rootfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=0 [ 138.932291][ T4923] netlink: 'syz.1.1577': attribute type 4 has an invalid length. [ 138.940870][ T4923] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.1577'. [ 141.105363][ T36] kauditd_printk_skb: 104 callbacks suppressed [ 141.105379][ T36] audit: type=1400 audit(2000000267.045:962): avc: denied { create } for pid=4940 comm="syz.0.1583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 141.132299][ T36] audit: type=1400 audit(2000000267.055:963): avc: denied { execmem } for pid=4939 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 141.151774][ T36] audit: type=1400 audit(2000000267.055:964): avc: denied { create } for pid=4941 comm="syz.1.1584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 141.172299][ T36] audit: type=1400 audit(2000000267.055:965): avc: denied { create } for pid=4941 comm="syz.1.1584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 141.193046][ T36] audit: type=1400 audit(2000000267.055:966): avc: denied { create } for pid=4941 comm="syz.1.1584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 141.212511][ T36] audit: type=1400 audit(2000000267.065:967): avc: denied { create } for pid=4940 comm="syz.0.1583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 141.232233][ T36] audit: type=1400 audit(2000000267.075:968): avc: denied { block_suspend } for pid=4944 comm="syz.2.1585" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 141.253665][ T36] audit: type=1400 audit(2000000267.075:969): avc: denied { sys_module } for pid=4947 comm="syz.1.1586" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 141.274866][ T36] audit: type=1400 audit(2000000267.075:970): avc: denied { execmem } for pid=4947 comm="syz.1.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 141.294503][ T36] audit: type=1400 audit(2000000267.075:971): avc: denied { create } for pid=4947 comm="syz.1.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 146.968435][ T36] kauditd_printk_skb: 16 callbacks suppressed [ 146.968452][ T36] audit: type=1400 audit(2000000272.915:988): avc: denied { execmem } for pid=4976 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 146.995833][ T36] audit: type=1400 audit(2000000272.935:989): avc: denied { mounton } for pid=4978 comm="syz.1.1597" path="/333/bus" dev="tmpfs" ino=1820 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 148.683276][ T36] audit: type=1400 audit(2000000274.625:990): avc: denied { execmem } for pid=4988 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 148.786706][ T36] audit: type=1400 audit(2000000274.735:991): avc: denied { create } for pid=4989 comm="syz.1.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 150.510541][ T36] audit: type=1400 audit(2000000276.455:992): avc: denied { execmem } for pid=4997 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 150.531814][ T36] audit: type=1400 audit(2000000276.455:993): avc: denied { create } for pid=4999 comm="syz.1.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 150.552587][ T36] audit: type=1400 audit(2000000276.455:994): avc: denied { create } for pid=4999 comm="syz.1.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 150.573176][ T36] audit: type=1400 audit(2000000276.455:995): avc: denied { create } for pid=4999 comm="syz.1.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 150.593843][ T36] audit: type=1400 audit(2000000276.455:996): avc: denied { create } for pid=4999 comm="syz.1.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 150.614283][ T36] audit: type=1400 audit(2000000276.455:997): avc: denied { create } for pid=4999 comm="syz.1.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 152.440341][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 152.440359][ T36] audit: type=1400 audit(2000000278.385:1002): avc: denied { execmem } for pid=5004 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 152.466201][ T36] audit: type=1400 audit(2000000278.385:1003): avc: denied { create } for pid=5005 comm="syz.2.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 152.485844][ T36] audit: type=1400 audit(2000000278.385:1004): avc: denied { create } for pid=5005 comm="syz.2.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 152.506336][ T36] audit: type=1400 audit(2000000278.385:1005): avc: denied { create } for pid=5005 comm="syz.2.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 152.526586][ T36] audit: type=1400 audit(2000000278.385:1006): avc: denied { execmem } for pid=5005 comm="syz.2.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 152.545807][ T36] audit: type=1400 audit(2000000278.385:1007): avc: denied { watch watch_reads } for pid=5005 comm="syz.2.1607" path="/480" dev="tmpfs" ino=2651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 152.568807][ T36] audit: type=1400 audit(2000000278.385:1008): avc: denied { watch watch_reads } for pid=5005 comm="syz.2.1607" path="/480/file0" dev="tmpfs" ino=2656 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 152.592383][ T36] audit: type=1400 audit(2000000278.395:1009): avc: denied { mounton } for pid=5006 comm="syz.1.1606" path="/336/file1" dev="tmpfs" ino=1838 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 154.448793][ T36] audit: type=1400 audit(2000000280.395:1010): avc: denied { execmem } for pid=5011 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 154.484759][ T36] audit: type=1400 audit(2000000280.395:1011): avc: denied { create } for pid=5013 comm="syz.2.1610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 154.681270][ T305] bridge_slave_1: left allmulticast mode [ 154.686971][ T305] bridge_slave_1: left promiscuous mode [ 154.692597][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.700246][ T305] bridge_slave_0: left allmulticast mode [ 154.705877][ T305] bridge_slave_0: left promiscuous mode [ 154.711581][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.897266][ T305] tipc: Left network mode [ 154.902142][ T305] veth1_macvtap: left promiscuous mode [ 154.907682][ T305] veth0_vlan: left promiscuous mode [ 155.127197][ T305] bridge_slave_1: left allmulticast mode [ 155.132857][ T305] bridge_slave_1: left promiscuous mode [ 155.138726][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.146387][ T305] bridge_slave_0: left allmulticast mode [ 155.152027][ T305] bridge_slave_0: left promiscuous mode [ 155.157687][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.288406][ T305] veth1_macvtap: left promiscuous mode