last executing test programs: 3m1.223926688s ago: executing program 3 (id=37): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x4a58c000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0xfffffffffffffff5, r1, {0x7, 0x1f, 0xffffffff, 0x206f01a, 0x10, 0x0, 0xfffffffd, 0xfffffffe, 0x0, 0x0, 0x1, 0x1000000}}, 0x50) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) close(r0) 3m1.156677393s ago: executing program 3 (id=38): r0 = socket(0xa, 0x3, 0xff) (async) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0069f793b60c714796416f3632ff352f41cf7e30"]) add_key$user(0x0, 0x0, &(0x7f0000000080)='YK', 0x2, 0xffffffffffffffff) (async) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="f0", 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x4044081) r1 = syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) (async, rerun: 64) ptrace$cont(0x20, r1, 0x0, 0x0) (async, rerun: 64) r2 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x80000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xe0}, 0x3c) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r4, 0x45809000) (async) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x1cbd81, 0x0) (async) r6 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x1000000, 0x1000000000000}) dup2(r6, r5) ioctl$BLKRRPART(r5, 0x125f, 0x0) 3m1.032602903s ago: executing program 3 (id=39): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x141342, 0x0) (async) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x141342, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000180)={0x0, 0x59, &(0x7f00000003c0)={&(0x7f0000000400)={0x2c, r3, 0x1, 0x20, 0x25dfdbfd, {0x23}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f00000003c0)) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f00000003c0)) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) (async) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000f80)={0x4, 0x0, [{0x2000, 0x0, 0x0}, {0x3000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x2000, 0x0, 0x0}]}) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) sendfile(r0, r0, 0x0, 0xfffffffffffffffd) 3m0.231993248s ago: executing program 3 (id=48): mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f0000000140), 0x4a81, &(0x7f0000000040)={[{}]}) r0 = socket(0x2, 0x5, 0x2) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r3, 0x400455c8, 0x4) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x32) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x260) setsockopt$sock_linger(r2, 0x1, 0x3d, &(0x7f0000000080)={0xb00}, 0x8) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000180)={{0x12, 0x1, 0x100, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x2, 0x1, 0x6, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1c"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x10, 0x3, 0x0, 0x9e}, {0x6, 0x24, 0x1a, 0x8, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x6, 0x101}, @dmm={0x7, 0x24, 0x14, 0xc00, 0x85}, @dmm={0x7, 0x24, 0x14, 0x4, 0x70}, @obex={0x5, 0x24, 0x15, 0xfffb}, @obex={0x5, 0x24, 0x15, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x2, 0x3, 0xd, 0x6, 0xf8}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x80, 0x5}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0xe, 0x5, 0x9, 0x8, 0x4}, 0x112, &(0x7f0000000240)={0x5, 0xf, 0x112, 0x3, [@generic={0x103, 0x10, 0xb, "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"}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0xd, 0x7, 0xd}, @ptm_cap={0x3}]}, 0x9, [{0x37, &(0x7f00000000c0)=@string={0x37, 0x3, "3e2292b08d2903e5df69bd27a05f37cad54ca5b98cab20c4614c30c9920bc5d0e6621faae97b8a7b30880c01fd7eff2d3e619f5ccc"}}, {0xa, &(0x7f0000000100)=@string={0xa, 0x3, "bf26d5591a0686c7"}}, {0x7d, &(0x7f0000000380)=@string={0x7d, 0x3, "2113d46f196d3e4f754e68536c752e58941495e259370745ca35d6c4dd1a0cefc413d268ed9fd0c894369c58772c153c43b3196299a8ba3d809b355ac4e6eb6af143bff291f3dd0868723cd4b97721ad97e255fd530385f215909c42cd8c1a6664f818f75425d53630cfac5c9ab97fa7143da429ede669fac3d956"}}, {0x2c, &(0x7f0000000400)=@string={0x2c, 0x3, "5c2d9fe49f9e5483e38a1092f1742cdd9dc2230773f9820432795e953ffab464cbd2ad407de902df38cd"}}, {0x4, &(0x7f0000000440)=@lang_id={0x40, 0x3, 0x81a}}, {0x5a, &(0x7f0000000480)=@string={0x5a, 0x3, "03f1bb52340fafbaad542bdfea34b08c3dbca0f2af9e7cbe30490b89bf024f339b7a4766e43633e286fca74b9d43f55e12db3d49d1753c4cec2493bddb4165b7f6d820bfc6797f526b4ccac8c0b47bcc98a9e286d501281f"}}, {0x29, &(0x7f0000000740)=@string={0x29, 0x3, "c85928e736fd79aa70f9ee86f98cf5291208b90b204800f29e569703601bda6a017262417aab2b"}}, {0xc1, &(0x7f0000000540)=@string={0xc1, 0x3, "a98e221cd56b78c3565cafc3618e6176fa0db0f2528ec83b833c00c324bec0c33ac331b9d23d147ea1a3fbf4b31cd03fb217e3373369eefaa90f9e46bcc39592b2108ed8378d7ed913d6a7761870c8ffe2023b1fe0a21c2b80db41e40bb586d74fa50771d0804817bdb25d6a13691e792377ce6ffbba97c6cbed9d9507dc2cc4fe743e19d9da62df2b73b837c69e478ee86acf1d0537f9bc92b2d7d6157e265a332d65b844a1bded9f67c791dd8cdefe1d49c190a8203d3d3e617540050419"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x421}}]}) 2m57.610137022s ago: executing program 3 (id=76): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='(Nh_\xf5\x85)6\xa7\xc6}\x82\xfe\x01\x00\xf0;\xf6\xdc;\x02\a\xec\xe0(zf\x0f\xad\x99\x8e\x19\xc9\t\x9f_\xdf[~\f\xd2\xa9\xd0\xae]Q\x8e9\xffo\xd1+\xc2\xefM\x06)\xe0\x95\xf5\xfa\x8b5\xa8\x1dN\x92p\x94\x03\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x82\x87.\x94*\xe3\xe0_:\xf8\xdd`\xabl1o\xce\xeb\xa3u\x06\xf2\xa3\x89\xc1\x1b(\f\xd3\xdc\f+') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r2, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x45809000) fcntl$getflags(r1, 0x401) 2m57.452593314s ago: executing program 3 (id=80): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) (async) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x8) (async) sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r4, 0xff, 0x1, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) (async) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = syz_clone(0x1940380, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') pread64(r6, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) ptrace(0x10, r5) (async) ptrace(0x10, r5) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r5) ptrace$getsig(0x4202, r5, 0x4, 0x0) (async) ptrace$getsig(0x4202, r5, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0xdf, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) (async) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r8, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449", 0x80) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) (async) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 2m57.447655415s ago: executing program 32 (id=80): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) (async) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x8) (async) sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r4, 0xff, 0x1, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) (async) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = syz_clone(0x1940380, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') pread64(r6, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) ptrace(0x10, r5) (async) ptrace(0x10, r5) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r5) ptrace$getsig(0x4202, r5, 0x4, 0x0) (async) ptrace$getsig(0x4202, r5, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0xdf, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) (async) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r8, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449", 0x80) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) (async) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1m59.12147748s ago: executing program 1 (id=857): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)={'veth0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x27, 0x80000, 0x101, &(0x7f0000000000)) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e030600bc5cb601288763"], 0xffdd) close_range(r0, 0xffffffffffffffff, 0x0) 1m59.042970186s ago: executing program 1 (id=863): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) socket(0x10, 0x803, 0x0) (async) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89b0, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x4, 0x8, 0x4a, @mcast1, @empty, 0x20, 0x1, 0xdfb, 0x7}}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16=r1], 0x448}}, 0x0) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16=r1], 0x448}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="050000000808"], 0x80}}, 0x0) sendmmsg$inet(r1, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="050000007402b8f4191db62b", 0xc}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100), 0x2}}], 0x40000000000003a, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cgroups\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0xe6683000) socket(0x1000000000000010, 0x80802, 0x0) (async) r4 = socket(0x1000000000000010, 0x80802, 0x0) sendmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000010007fd500fe01b2a4a280930a06000000a843089100fe801100080008000c00080000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20642383656d4d2449155037", 0x55}], 0x1}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) (async) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) (async) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) madvise(&(0x7f0000210000/0x2000)=nil, 0x2000, 0x16) (async) madvise(&(0x7f0000210000/0x2000)=nil, 0x2000, 0x16) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1m58.881440899s ago: executing program 1 (id=864): pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_devices(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0xffdd) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000300)=@known='trusted.overlay.upper\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141b82, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) syz_usb_connect$uac1(0x2, 0xdc, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c03112d9cd2ce0c240208000103000000ff000924060506020100000924030003030005490c240206", @ANYRES8=r5, @ANYRES8=r7, @ANYRESDEC=r6], 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe0000"], 0x138) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000240)={r3}) mount$9p_fd(0x0, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000003c0), 0x14, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid}]}}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f00000002c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r8, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r8, &(0x7f0000000080)={0x50, 0x0, r9, {0x7, 0x29, 0x9, 0xffffffff9080edc4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}}, 0x50) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@private2, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67a4e9ea1a5f69814a", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r10, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r10, &(0x7f0000000080)={0x50, 0x0, r11, {0x7, 0x29, 0x9, 0xffffffff9080edc4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}}, 0x50) syz_fuse_handle_req(r10, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r10, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0xd8, 0x0, 0xfffffffffffffff9, [{{0x5, 0x2, 0x2, 0x2, 0x5, 0x6, {0x6, 0x9, 0x8000000000, 0xff, 0x3, 0x0, 0x7fffffff, 0x57, 0x3, 0x8000, 0x3ff, 0x0, r12, 0x4, 0x4}}, {0x20000000000000, 0x538, 0x2b, 0x9, ':-(\\\xc9\x80\x00\x00\x00\xc3\x00\x00\xf39}\xd8mM\x92\x8d$\xd3\xa4a\xb6\x02E\x89\x85V\xc6\x00\x00\x00\x00\x00\x00+\x13;\x00\x00\x00'}}]}, 0x0, 0x0, 0x0}) 1m57.710598174s ago: executing program 1 (id=877): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x22) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x8) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') setresuid(0xee01, 0xee01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x2d, 0x8, 0xc3, 0x2, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x700, 0x80, 0x8, 0x5}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2100) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@rand_addr=0x64010101, 0x4e21, 0x2, 0x4e21, 0x0, 0xa, 0x80, 0x20, 0xff, r3, r4}, {0xfffffffffffff800, 0x80, 0x0, 0x3ff, 0x10, 0x8, 0x6, 0x2}, {0x7fffffffffffffff, 0x2e3c, 0x3, 0xfff6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x32}, 0xa, @in=@private=0xa010100, 0x3500, 0x3, 0x0, 0x4c, 0x8fc5, 0xee, 0x5}}, 0xe8) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 1m57.710177644s ago: executing program 1 (id=878): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/notes', 0x800, 0x88) syz_genetlink_get_family_id$devlink(0x0, r1) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r2, &(0x7f0000000080), 0x2000011a) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) write$binfmt_format(r0, &(0x7f00000026c0)='1\x00', 0x2) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f00000021c0)=ANY=[@ANYBLOB="3d8879"]) 1m57.528681059s ago: executing program 1 (id=879): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000009480)={'bridge_slave_1\x00', &(0x7f0000009440)=@ethtool_cmd={0x48, 0xeaa, 0x0, 0x34, 0xd2, 0x85, 0x3, 0x6, 0xed, 0x1, 0xfff, 0x3, 0x4, 0x67, 0x7, 0x4, [0x10000, 0x6]}}) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000240)='vfat\x00', 0x200000, 0x0) 1m57.486753213s ago: executing program 33 (id=879): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000009480)={'bridge_slave_1\x00', &(0x7f0000009440)=@ethtool_cmd={0x48, 0xeaa, 0x0, 0x34, 0xd2, 0x85, 0x3, 0x6, 0xed, 0x1, 0xfff, 0x3, 0x4, 0x67, 0x7, 0x4, [0x10000, 0x6]}}) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000240)='vfat\x00', 0x200000, 0x0) 1m53.108707599s ago: executing program 2 (id=965): openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x90) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x20000000) unshare(0x22020600) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000300)=0xffffffff, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x4c, &(0x7f000002eff0)={0x3, &(0x7f0000000280)=[{0x48, 0x10, 0xd4, 0x1}, {0x3, 0x7f, 0x7, 0x8006}, {0x7, 0x10, 0xfc, 0x8}]}, 0x10) write(r3, 0x0, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0xb) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x20000023896) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r7 = socket(0x1, 0x2, 0x1) ioctl$SIOCGETLINKNAME(r7, 0x89e0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x341) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r0}}) r8 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r8, 0xc058671e, &(0x7f0000000200)={{'\x00', 0x3}, {0x999e}, 0x60, 0x0, 0x0, &(0x7f0000000100)='./cgroup.cpu/cgroup.procs/file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)="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", 0x185, 0x0, &(0x7f0000000600)={0x2, 0xeb, {0x1, 0xc, 0x46, "88a763c864e25700bfdb90a7d2d2ed55ccbf298c6b7a0a12c5015427f3c6d20a2a08a030c2f9f53d2921b5abb8506c77e3ec1f0003f2ac7e3cb48330a9df8d454afcdd8b2898", 0x98, "3272c1182aa23cbdcb5317fc418f5f520b69c97fbf5f0cfde7120bd4fd08bded23639119ebc23b043ae106d12dd4effbeb04a269f56fd4c542182d50a1b9f7506b8d34f9372c9b26704431fc79f7031aa8b249568714e5a9ba1a09b5e350ffe31d56b1d0680cb7b13baa16c8e4354a57f93adc74c30702d01d05935aa095a89c64f17b25700a7a2177728e40c6b0040527c4b7a15d331b6f"}, 0x39, "670ecb9a3dc42b68c157c99bf159409892bcd0efdd446683fb849487a06b255cc498e26578d454a3908a3a3f93b788831d0cef3a678278206f"}, 0x130}) 1m52.796353204s ago: executing program 2 (id=975): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r2 = add_key$user(&(0x7f0000002000), &(0x7f0000002040)={'syz', 0x3}, &(0x7f0000002080)="fecb", 0x2, r1) keyctl$describe(0x6, r2, &(0x7f0000000000)=""/203, 0xcb) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb39") write$P9_RVERSION(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) (async) add_key$user(&(0x7f0000002000), &(0x7f0000002040)={'syz', 0x3}, &(0x7f0000002080)="fecb", 0x2, r1) (async) keyctl$describe(0x6, r2, &(0x7f0000000000)=""/203, 0xcb) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) (async) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) pipe2$9p(&(0x7f0000000240), 0x0) (async) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb39") (async) write$P9_RVERSION(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) (async) dup(r5) (async) write$P9_RLERRORu(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) (async) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)) (async) 1m52.758889527s ago: executing program 2 (id=976): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000100)="d0c5e9ce07564f1cb0bb64b13e66ce2c9d0cef7844d212b7922489465620e143caa0ffe357db11c36bca8dffb772bd501ccdcd97401da4788c9390343c7e5864bcacbe9648696ca0c3e77e98ad54c6df46af2a542460fef6397fea0c251b98b79687f1f9b3850b542a371a3329d735a95e3eaaa7f8ceaad273dba99ceaa08b55994cb55d97558e3989e048c5c3223d36ab4aef6b7475d3f75a0e164617fa59332f537c29256bcb6ed8d088432c425320a26ec4dde31537b38c33a4731cfb419dc137edb984d170530358a7b35d318997c3be2fdcdc3a192dae8ef0cbdcf78be3193c6f6043c55057d14e96f23b089c41", &(0x7f00000002c0)="5bb79eb3e1e25e736bf4637bbd5644bc10575eccde1e8009b4be15fcde64bd95c97b919e11b41768cff2ce5bf0821dce9f70f911580f7373ab74f86341a26d9d8ad1b76fed64039c1f48230fc9dcf7acf94355b1eb0333535f741681935a6326db559cbeb0cf449c7841951af79ee796e61e4a184510d142a3be510e3821c9f824521e21ea6144b7ce30b1755ccbe3de7332a356086b9190028b60fe5dae2d86c86e5c92e2e250a6e4641c5d5ce5a4b04592ff12c941963d447b4db9f91a3fedef8415d57024adb5dd6690f8d3b96d67200054f1e0c917211c9055cc9fe96ca64db79610"}}, &(0x7f0000000000)=0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r2, r2, 0x0, 0x4) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) syz_usb_connect(0x4, 0x14d, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x79, 0x30, 0x8a, 0x48, 0x1bc7, 0x1057, 0x5acc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13b, 0x1, 0xbd, 0x3, 0x20, 0x3, [{{0x9, 0x4, 0x7a, 0x9, 0x3, 0xff, 0xbf, 0x96, 0x6, [@uac_as], [{{0x9, 0x5, 0x9, 0x0, 0x8, 0x3, 0x6, 0xff}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0xf9, 0x9, 0x8a, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x1}]}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0xe9, 0x9, 0x3, [@generic={0x100, 0x8, "145fefab2764bb73b30cbc1caa65ec9eca3ea345d09a9e8c9729f1949542b3efc81e8da18e33de259acfdce1c64b95137354c5a80eb6f40177b8b526b86014acf262ba9f7ceffeada2f3efae72cd50f731c3b4415bc32fb57c93eafa6fa1991866aa659ebba23a3435ed0620337d3c63b262a84ea55ba78e59b2d62399095b39a463f387bb970cffdce2b7536e9da06f5d5bcc2ecb3fb5c19d57a6e7ed6c0fed0dadbfd0b66d86d404e8a839ff44d4d22ed0d4ca88111edc458c9126e1374677ab7e066f52468f510e8c9250b7dd89d692be7342c11f15ee5b3ae302771f1f3048196bf18bcc9966d82ae953219b8ba3f6171fbfd6071d8bcf61b46e4c25"}]}}]}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x7, 0xf9, 0x3, 0x8, 0x39}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x19, &(0x7f0000000200)=@string={0x19, 0x3, "f17ae663355b1d9f6acfca1b69161c96dae08a8202f76a"}}]}) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) sendfile(r0, r0, 0x0, 0x7ffff000) 1m49.093396805s ago: executing program 2 (id=1024): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) r1 = socket(0x23, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x4e6f, 0x4) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r5, {0x7, 0x1f, 0xe0000000, 0x5e490420, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) syz_fuse_handle_req(r4, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r4, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d0500e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x80, {0xc, 0x0, 0x0, {0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffe, 0x0, 0x0, 0xc000, 0xd, 0x0, r7, 0x1, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) writev(r8, &(0x7f0000000200)=[{&(0x7f00000003c0)='n', 0xfdef}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) write$cgroup_subtree(r9, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r9, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x1000050, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none}, {@access_user}, {@mmap}, {@privport}, {@version_9p2000}, {@posixacl}], [{@dont_appraise}, {@euid_gt={'euid>', r6}}, {@obj_type={'obj_type', 0x3d, 'fuse\x00'}}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@uid_lt={'uid<', r6}}]}}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r10, 0x29, 0x40, 0x0, 0xd0060) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r11, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRESDEC=r7, @ANYBLOB="01002cbd700013eb636a19fd"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x24040000) dup3(r0, r11, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xb) sendmsg$netlink(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="02011400012918000e3580009f0001141200ff840600ac141430e0000003808a8972bd0b72e4108296a3d206163944f8afc1bf505602da9168d6f9ce320068ff1f7e345a170d1423c2e18c8ed410c8aab9a20b514d2b583b90a86da4483488c0fdc6c2"], 0xdd12}], 0x1, 0x0, 0x0, 0x4000}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r0, 0x45809000) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x1cbd81, 0x0) 1m48.928427859s ago: executing program 2 (id=1029): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r2, 0x147a5000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@unlock_all, 0xb) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r3, 0x4018aee3, &(0x7f0000000000)=@attr_pmu_init) 1m48.861029094s ago: executing program 2 (id=1031): openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="ac7766646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',\x00']) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001e005f02941d00fffffffff802000000dd00000000000000080008000d000000", 0x24) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) getpeername$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 1m48.835502377s ago: executing program 34 (id=1031): openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="ac7766646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',\x00']) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001e005f02941d00fffffffff802000000dd00000000000000080008000d000000", 0x24) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) getpeername$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 1m11.570016208s ago: executing program 5 (id=1874): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x7cab6ced6415608, 0x3}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800000, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x68, 0x0, &(0x7f0000000380)=[@dead_binder_done, @exit_looper, @enter_looper, @clear_death={0x400c630f, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000500)={@ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x3c}, @flat=@handle={0x73682a85, 0xa, 0x3}, @fda={0x66646185, 0x1, 0x2, 0x1f}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}}], 0xf7, 0x0, &(0x7f0000000400)="8b0b4c404981a6ef39f577efb9c2c64f47b576cec3dab5adbd25d802c31aa20f47283d909cfc1520a8ebb223d441539406505ea001848d180490b7a70bc561639b136ecae6c156d04957009916c1b24ba79c86ea06832ee972c31e6a0359b8b206c9498c06983956a604106001a616cb4d1c1bb6acb016cfecfc7ec3b0b2b9ad9ab9ad605bc7f30634cd84a3fa558165a23ef2774c87ec29f64cbf0b7d687933d9e1b3d23238f45fa89ff9f03aeed168cc4492998e962f5fc8d328b4204e969666ffdeb879c288373569757aa945c11bfc5a6d01cefde1031b79382c34c2da32f2058e7357c3d1fa5931bb923f0ebd396a976c32940686"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000100)=[@exit_looper, @increfs], 0x0, 0x0, 0x0}) 1m10.708744468s ago: executing program 5 (id=1893): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0xdf, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1m10.708403288s ago: executing program 5 (id=1894): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x4}) (async, rerun: 32) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) setsockopt$inet_tcp_int(r1, 0x6, 0x7, 0x0, 0x0) (async) tkill(0x0, 0x13) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) (async) mprotect(&(0x7f0000000000/0x1000)=nil, 0x20000000, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, 0x0) (async) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) (async) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) (async, rerun: 64) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async, rerun: 64) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2601, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x13) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000080)={@ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/229, 0xe5, 0x4002, 0x4}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x0, 0x33}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) 1m10.707363958s ago: executing program 5 (id=1895): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3c0000c36f2cf05279230058001f00032ae4f9002304d65f080001b0407700912deb5b859322340b0100000000", 0x4) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x10001) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0xa8ca3411d3c26001, 0x13, r1, 0x22e7c000) stat(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) socket(0x10, 0x3, 0x0) (async) write(r0, &(0x7f00000000c0)="3c0000c36f2cf05279230058001f00032ae4f9002304d65f080001b0407700912deb5b859322340b0100000000", 0x4) (async) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, 0x0) (async) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) (async) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) (async) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) (async) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) (async) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) (async) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x10001) (async) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') (async) mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0xa8ca3411d3c26001, 0x13, r1, 0x22e7c000) (async) stat(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)) (async) 1m10.705736708s ago: executing program 5 (id=1896): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1e) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) close_range(r0, 0xffffffffffffffff, 0x0) 1m10.606145286s ago: executing program 5 (id=1897): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, "000080f100df000000a7d9de16c708db7200"}) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000180)=0x4, 0x4) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140)=0x3, 0x20) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) (async) connect$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x2, 0x2}, 0x10) (async) r3 = syz_open_pts(r1, 0x42) dup3(r3, r1, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 1m10.580614629s ago: executing program 35 (id=1897): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, "000080f100df000000a7d9de16c708db7200"}) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000180)=0x4, 0x4) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140)=0x3, 0x20) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) (async) connect$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x2, 0x2}, 0x10) (async) r3 = syz_open_pts(r1, 0x42) dup3(r3, r1, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 1.487206389s ago: executing program 0 (id=3323): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x1e380000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x3, 0x8, 0x6, 0x0, 0x0, [{{r0}}, {{r0}, 0x2}, {{r0}, 0x6}, {{r0}, 0x9}, {{r0}, 0x4}, {{r0}, 0x4}]}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000400)='.\x00', 0x200) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x2, 0x96, 0xd1, 0xca, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x6}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)={0x0, 0x5, 0x4, "9ee763a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000440)=ANY=[@ANYBLOB="440004000000dbc9fb21f7f7698dff3604a915b2c9db57c77c26a5264f885c5182e727b51ca2affa3f1e99c6d3ec30ff551fb0198b10a2968fc963d2c6"], 0x0, 0x0}) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) 896.572447ms ago: executing program 0 (id=3337): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0)={0x0, 0xea60}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0)={0x0, 0xea60}, 0x10) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) (async) 868.31241ms ago: executing program 0 (id=3339): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}}, 0x5c) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r1, 0x45809000) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x20) fsetxattr$system_posix_acl(r2, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000001000000000000000800060000000000100007000000000020"], 0x24, 0x0) syz_usb_connect$uac1(0x0, 0xac, 0x0, 0x0) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x1cbd81, 0x0) fadvise64(r3, 0x6b, 0x4000000000f7c, 0x4) 788.676186ms ago: executing program 6 (id=3342): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x8ee4a000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000e09d7040460a2196324f01020301090224000100000000090400000206d3450009050102100000000009058b0240"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io$hid(r1, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000640)={0x0, 0x7, 0x6, "141f972acc98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x40, 0x3c, 0x5, "ffbd196850"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0xfc}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x2, 0x3}}, 0x0, 0x0, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x1}, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x13, 0x6, @random="6a087aeed849"}, &(0x7f0000000580)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "bd4e"}, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x90}, 0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000004300), 0x40d00, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async, rerun: 64) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (rerun: 64) 654.505847ms ago: executing program 7 (id=3345): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1000000003}) (async, rerun: 64) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (rerun: 64) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000780)=""/239, 0xef}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000540)=""/162, 0xa2}, {&(0x7f0000000040)=""/55, 0x37}, {&(0x7f0000001940)=""/197, 0xc5}, {&(0x7f0000001a40)=""/124, 0x7c}, {&(0x7f0000000380)=""/215, 0xd7}], 0x8}, 0xa}, {{0x0, 0x0, 0x0}, 0x4}], 0x2, 0x40002100, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/238, 0xee, 0x2, 0x4}, @fda={0x66646185, 0x1, 0x0, 0x36}, @fda={0x66646185, 0x4, 0x0, 0xfffffffffffffffd}}, &(0x7f0000000000)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 596.504052ms ago: executing program 7 (id=3346): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x28001, 0x0) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/custom1\x00', 0x2, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS(r4, 0x4068aea3, &(0x7f0000000000)={0xc0, 0x0, 0x80000000}) (async) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011", 0x14, 0x0, 0x0, 0x0) (async) r5 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) (async) r6 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$MON_IOCG_STATS(r7, 0x40189206, &(0x7f0000000180)) (async) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f00000003c0)) (async) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x2, 0x7, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xf30e}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40800) (async) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYRESDEC=r4, @ANYRESHEX=r0, @ANYBLOB=',\x00']) 589.783992ms ago: executing program 7 (id=3347): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) unshare(0x62040200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="d65cabf39fd93f09790ba831c7b52524e229acdc37923079dd2d30047c79bae97acf990cb2a3576fd12a910b412ce9379454e0dbc9a91d1cdadf3c53f2e0d3c90e1258fa239ba4c8a0659c6b15be62e921186ca6ed11a9524c59feb5de19d9788de2", 0x62}, {&(0x7f0000000100)="78d3f4a95992ab6da47b9622d87c02baef8b7f355db096a86bcce64d94fe1ca50bc421b866fabb15241ba024ef6008ae6db11d696c683182bbecafe4bd365606af0efd928d3d00ddb12e179e2f391aceb638f7da423431993478f8ea3336b56747d29a894c2d55b748228c449528310bce10de084a94d54a14f7c4d030e50d1d56dd1553f61db9", 0x87}, {&(0x7f00000001c0)="d204f6afe8c5c7bdad9651fadacf9a7c64aa13380525bd2d2a6ce60ad7fc425771cf5d14409fad02c80525753bd1c163770b977d24aaaea82883cf84955f52e666cb03d1a0b8acbdf6e65ae5fb4f4e3148fce7581cdd2b41e53c0fe308dfa2a62492dbded40ebaae2314dfe9af7a9f65fbe4cfe5796395d901dad0f9dd670c0be9d7984164feee0f", 0x88}], 0x3, 0x1, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 589.403182ms ago: executing program 7 (id=3348): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x64a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x110, r0, 0xe306e000) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x5) (async) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000040)={0x7fffffff, 0x2, 0x80000001, 0x4, 0x3}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x40000000000000, 0x16}, @ptr={0x70742a85, 0xfffffffc, &(0x7f00000029c0)=""/201, 0xc9, 0x1, 0x14}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, &(0x7f0000000180)={0x0, 0x28, 0x50}}, 0x400}], 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) r8 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r8, 0x1, 0x0, 0x0, &(0x7f0000003080)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) madvise(&(0x7f0000a63000/0x2000)=nil, 0x2000, 0xe) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r10 = syz_usb_connect$hid(0x5, 0x7d, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYBLOB="f208c232c1d80cc233e481a5a54953b913060f4f35e95ac5b690645731f7ac28457d2a045d698b94d44bdb725ca2e17d276ca924cc4800b30a7156fbe41203afa815d6ab5c09cc6e2806a7506e1b14988eca15e2d6779992777698fbac4f50f231dfb715b8c23ccb14985bad1ba01be5fdd2cd24ba153481dc99cf1b9330e3dc9a5676b11186b3b82296af163f57fb35a8413d4ba2c5797a69b2147a45c2d6af66c452ae9f7da67f6d5265af9549b34da4d8cc6c690aa00eaca2273f885c794e68c09cda66e32e5447a3292e81f63819"], 0x0) syz_usb_control_io(r10, 0x0, 0x0) (async) syz_usb_control_io(r10, &(0x7f00000002c0)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0008ce00"], 0x0, 0x0, 0x0, 0x0}, 0x0) readahead(r9, 0xe9, 0x0) (async) socket(0x10, 0x3, 0x0) 555.588195ms ago: executing program 4 (id=3350): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r0, &(0x7f00000000c0)='net/ip_mr_cache\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write(r1, &(0x7f0000000300)="2400000021002551241c0165ff00fc020200002000100f000ee1000c00000000000000006e", 0x25) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r3, 0x6e78340ffdda27db, 0x70bd2d, 0x25dfdbfa}, 0x14}, 0x1, 0x0, 0x0, 0x841}, 0x40) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r4, &(0x7f0000002140)={0x2020}, 0x2020) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000004180)={0x2020}, 0x2020) (async) syz_open_procfs(r0, &(0x7f00000000c0)='net/ip_mr_cache\x00') (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) socket$inet6(0x10, 0x3, 0x0) (async) write(r1, &(0x7f0000000300)="2400000021002551241c0165ff00fc020200002000100f000ee1000c00000000000000006e", 0x25) (async) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r3, 0x6e78340ffdda27db, 0x70bd2d, 0x25dfdbfa}, 0x14}, 0x1, 0x0, 0x0, 0x841}, 0x40) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async) read$FUSE(r4, &(0x7f0000002140)={0x2020}, 0x2020) (async) 488.50025ms ago: executing program 4 (id=3351): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x7cab6ced6415608, 0x3}) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10a) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x100) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r1 = mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timer_create(0x9, 0x0, &(0x7f0000002c40)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)={0x30, 0x30, 0x30}}}], 0x58, 0x0, &(0x7f0000000d80)="8b0b4c404981a6ef39f577efb9c2c64f47b576cec3dab5adbd25d802c31aa20f47283d909cfc1520a8ebb223d441539406505ea001848d180490b7a70bc561639b136ecae6c156d04957009916c1b24ba79c86ea06832ee9"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000300)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 485.300971ms ago: executing program 4 (id=3352): r0 = syz_clone(0x20242400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) (async) ptrace(0x4211, r0) (async) ptrace$pokeuser(0x6, r0, 0x1, 0x5) prlimit64(r0, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='.\x00', 0x0, 0x124) (async) r1 = inotify_init1(0x80000) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000004f00), 0x2001, 0x0) writev(r2, &(0x7f0000006040)=[{&(0x7f0000004f40)="4aae1a02e0cd", 0x6}], 0x1) (async) r3 = fsopen(&(0x7f0000000140)='tracefs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x55) (async) inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x60000726) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) (async) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) read(r6, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x8, 0x3}) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x40000100000200) (async) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0xa8ca3411d1c26009, 0x100010, r5, 0xce338000) 484.982461ms ago: executing program 4 (id=3353): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x3ff}, @window={0x3, 0x2, 0x5c3}, @mss, @window={0x3, 0x100, 0xcf46}, @timestamp, @timestamp, @window={0x3, 0x40, 0xfff7}, @mss={0x2, 0x8}, @sack_perm], 0x9) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000300)=[{{0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x2}}], 0x10) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x28) ioctl$KVM_CAP_X86_NOTIFY_VMEXIT(r4, 0x4068aea3, &(0x7f0000000100)={0xdb, 0x0, 0x1}) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r2}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) close_range(r0, 0xffffffffffffffff, 0x0) 461.379933ms ago: executing program 4 (id=3354): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x5f875000) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x57, 0x0, 0x48, {0x0, 0x9}, {0x74, 0x2}, @rumble={0x3, 0x8}}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x1, 0x0, 0x0}) write$char_usb(r1, &(0x7f0000000040)="e2", 0xff0f) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x2980c90, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0xfd5d) write(r3, &(0x7f0000000040)="240000001e005f0214f6fffffffffff8070000000000000000000000080009000d000000", 0x24) r4 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000600)={0xa0000013}) ppoll(&(0x7f0000000040)=[{r6, 0x1}], 0x1, 0x0, 0x0, 0x0) close_range(r4, r5, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x1) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x12d7498, 0x0) 449.411663ms ago: executing program 4 (id=3355): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x7cab6ced6415608, 0x3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x88440) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 272.597808ms ago: executing program 0 (id=3356): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x1024802, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) 272.286068ms ago: executing program 0 (id=3357): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fstat(r0, &(0x7f0000000040)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) 89.553503ms ago: executing program 0 (id=3358): r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x42002, 0x1e1) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid}, {@dfltuid}, {@dfltgid}]}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r5, &(0x7f0000000cc0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x4, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="140000000000000029000000430000000d000000000000001400000000000000290000003e0000000100000000000000a800000000000000290000003700000084110000000000000740000000020e7ff579010000000000000001000000000000000100000000000000070000000000000001000000000000000100008000000000cd0b00000000000004011a0720c087ec9006020400080000000000000004000000000000000900000000000000c20400000005000100050200050718000000010408050001800000000000000004000000000000000038"], 0x110}}], 0x1, 0x931766f6319eed40) r6 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4604070003050000000000000003000300060000000903000200000000fdffffff0e00000000402000"], 0x38) close(r6) r7 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r7, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) r8 = userfaultfd(0x80001) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x47d}) ioctl$UFFDIO_REGISTER(r8, 0x8010aa01, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) syz_usb_control_io$hid(r7, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\"\n'], 0x0}, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) sendfile(r5, r4, 0x0, 0x80000000) 64.640865ms ago: executing program 6 (id=3359): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x13c, 0x10, 0x413, 0x70bd28, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x20}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x32}, @in6=@loopback, {0x4, 0x7, 0x0, 0x40000000000004, 0xffffffffffffffff, 0xfffffffffffffffe, 0x7f}, {0x0, 0x8, 0xcc}, {0xf6}, 0x0, 0x0, 0x2, 0x1, 0xfe}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x804) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f4070009040081000000000100000000000008001f0001000000", 0x24) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000009, 0x32, 0xffffffffffffffff, 0x3000) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/190, 0xbe}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/101, 0x65}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x5}, 0x5e}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0}, 0xffff22cb}], 0x4, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000000)=0xf41, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x7cab6ced6415608, 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000180)) r6 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) fcntl$getown(r1, 0x9) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x68, 0x0, &(0x7f0000000380)=[@dead_binder_done, @exit_looper, @enter_looper, @clear_death={0x400c630f, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x5}, @flat=@handle={0x73682a85, 0xa, 0x3}, @fda={0x66646185, 0x1, 0x2, 0x1f}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}}], 0xf7, 0x0, &(0x7f0000000400)="8b0b4c404981a6ef39f577efb9c2c64f47b576cec3dab5adbd25d802c31aa20f47283d909cfc1520a8ebb223d441539406505ea001848d180490b7a70bc561639b136ecae6c156d04957009916c1b24ba79c86ea06832ee972c31e6a0359b8b206c9498c06983956a604106001a616cb4d1c1bb6acb016cfecfc7ec3b0b2b9ad9ab9ad605bc7f30634cd84a3fa558165a23ef2774c87ec29f64cbf0b7d687933d9e1b3d23238f45fa89ff9f03aeed168cc4492998e962f5fc8d328b4204e969666ffdeb879c288373569757aa945c11bfc5a6d01cefde1031b79382c34c2da32f2058e7357c3d1fa5931bb923f0ebd396a976c32940686"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x68, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}, @request_death={0x400c630e, 0x2}, @free_buffer={0x40086303, r6}], 0x0, 0x0, 0x0}) 48.529056ms ago: executing program 6 (id=3360): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f0000000080)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x7cab6ced6415608, 0x3}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x3, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) socket(0x28, 0x5, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000140)={@my=0x1}) close_range(r3, 0xffffffffffffffff, 0x0) 4.70885ms ago: executing program 6 (id=3361): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kheaders.tar.xz', 0x900, 0x11) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/157) ioprio_set$uid(0x3, 0xffffffffffffffff, 0x4007) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x60081, 0x0) (async) mknod$loop(0x0, 0x0, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) (async) r2 = gettid() (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r4, 0x1, 0x70bd2c, 0x25dfd9fb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='eD,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 3.5384ms ago: executing program 7 (id=3362): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x167342, 0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000100)={{&(0x7f0000a31000/0x3000)=nil, 0x3000}}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x100000000000015a) 2.97172ms ago: executing program 7 (id=3363): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) r1 = gettid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x78}, 0x1, 0x0, 0x0, 0x40080}, 0x404c004) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2000021, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r6, r6, 0x0, 0x4) timer_settime(r5, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) sendfile(r0, r0, 0x0, 0x7ffff000) 799.3µs ago: executing program 6 (id=3364): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) (async) inotify_add_watch(0xffffffffffffffff, 0x0, 0x1400037e) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10) mount$incfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) (async) chroot(&(0x7f0000000480)='./file0/file0\x00') (async) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') (async) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) (async) r1 = getpid() prlimit64(r1, 0xc, 0x0, &(0x7f0000000540)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) syz_usb_connect(0x5, 0x2d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201500285d5c2086004040031960154030109021b000100031003090458080119662194090586d7"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) (async) creat(&(0x7f0000000300)='./file0\x00', 0x1fd) (async) read(r2, &(0x7f0000000080)=""/1, 0x1) (async) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) (async) close(r2) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 6 (id=3365): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x7cab6ced6415608, 0x3}) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x105201, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) r3 = syz_open_dev$mouse(&(0x7f0000000180), 0x3, 0x200000) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x90) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_TSC_KHZ_vm(r6, 0xaea3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x41, 0x8, 0x8, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, 0x862b6f7fb5c51d2c, 0x80, 0x4, 0x727}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000a80)={&(0x7f00000001c0), 0xc, &(0x7f0000000a40)={&(0x7f000001a240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="080028bd7000fbdbdf250300000008000100c0e0ce4507f62edb34a6e0251a4bac891fed6c34e55f52f507538187dc4b3baf42b5816f43f87cd296924bffcfdd31c1ed14533e820f7829772f37815e85a75be7c7158972d93a37eeb23d1dcdd6bc99783a3ad268eab39a62e28cd9e7731aa71da49e1c7a42c08c366620c2263934600674774fe1a9729094cedda5be031b28db271c61", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff7f000008000100", @ANYRESHEX=r8, @ANYBLOB="6800028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000340004000200010009000000020000050100000001000945090000000008ba08f13600000000071007000000317500060200000008000100", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRESOCT=r9, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040005000001060000000200000d09000000c107127f0600000069002b01060000000080670000000000"], 0x300}, 0x1, 0x0, 0x0, 0x8804}, 0x4000080) (async) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) (async) capset(0x0, &(0x7f0000000080)={0x0, 0x6, 0xa, 0x0, 0x7}) (async) syz_clone(0xb292911, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r12, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) (async) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x7, 0xff, 0x6, 0x40, 0x3, 0x7, 0x2f, 0x2, 0x6, 0x1, 0x40, 0x6, 0xa, 0x3, 0x8, 0x4}}) (async) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000000)={[0x8000000000000035, 0xfff, 0x0, 0x40180, 0x5, 0x14, 0xf2, 0x3, 0x7fffffffffffe, 0x5, 0x7, 0xc6bd, 0x566, 0x45, 0x5, 0xbdb], 0x1, 0x1c4213}) (async) ioctl$KVM_RUN(r11, 0xae80, 0x0) r13 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r13, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300, 0xed}}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="c6547e22bade76f1a03b79e954ee20b943f7fe47218a02ff8ba942478a7b6946e9a6000055002cc15e854564e7d309f20d222f9220c8d9b1b0d196137252587ab1794808000000000000000e647c2e70"}) kernel console output (not intermixed with test programs): on=2321202E2F6367726F75702F66696C65306161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161 [ 97.805465][ T3502] binder: Bad value for 'max' [ 97.954309][ T3515] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 97.954332][ T3515] rust_binder: Read failure Err(EFAULT) in pid:21 [ 97.969678][ T3517] netlink: 'syz.0.1046': attribute type 6 has an invalid length. [ 98.122343][ T3540] netlink: 'syz.0.1053': attribute type 25 has an invalid length. [ 98.539156][ T3587] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 98.557405][ T3587] rust_binder: Write failure EINVAL in pid:47 [ 98.593488][ T3600] rust_binder: Write failure EFAULT in pid:93 [ 98.607688][ T36] kauditd_printk_skb: 32 callbacks suppressed [ 98.607705][ T36] audit: type=1326 audit(99.597:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.6.1073" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feaa798ebe9 code=0x0 [ 98.628133][ T3606] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:95 [ 98.654579][ T3609] raw_sendmsg: syz.0.1076 forgot to set AF_INET. Fix it! [ 98.713169][ T3621] fuse: Bad value for 'user_id' [ 98.718063][ T3621] fuse: Bad value for 'user_id' [ 98.724076][ T3621] 9pnet_fd: Insufficient options for proto=fd [ 98.754902][ T3631] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1084'. [ 98.765259][ T36] audit: type=1400 audit(99.757:481): avc: denied { setattr } for pid=3630 comm="syz.4.1084" name="/" dev="configfs" ino=1186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 98.802837][ T3634] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 98.810936][ T3634] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 1th superblock [ 98.825127][ T3634] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 98.833420][ T3634] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 2th superblock [ 98.856981][ T3643] 9pnet_fd: Insufficient options for proto=fd [ 99.451729][ T36] audit: type=1400 audit(100.447:482): avc: denied { sqpoll } for pid=3660 comm="syz.6.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 99.730903][ T506] usb 7-1: new low-speed USB device number 2 using dummy_hcd [ 99.731380][ T3687] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 99.738342][ T3687] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:109 [ 99.891879][ T506] usb 7-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 99.910234][ T506] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.922597][ T506] usb 7-1: config 0 descriptor?? [ 100.127286][ T3707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36794 sclass=netlink_route_socket pid=3707 comm=syz.4.1108 [ 100.170439][ T36] audit: type=1400 audit(101.157:483): avc: denied { create } for pid=3717 comm="syz.4.1112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 100.190576][ T36] audit: type=1400 audit(101.157:484): avc: denied { setopt } for pid=3717 comm="syz.4.1112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 100.211439][ T36] audit: type=1326 audit(101.177:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.4.1113" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0afdb8ebe9 code=0x0 [ 100.252040][ T3737] overlayfs: missing 'lowerdir' [ 100.340990][ T36] audit: type=1400 audit(101.337:486): avc: denied { ioctl } for pid=3670 comm="syz.6.1098" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.800651][ T36] audit: type=1400 audit(101.787:487): avc: denied { bind } for pid=3744 comm="syz.0.1122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.855218][ T3755] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1125'. [ 100.880661][ T36] audit: type=1326 audit(101.867:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3756 comm="syz.0.1126" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f436998ebe9 code=0x0 [ 101.166948][ T3671] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1098'. [ 101.378414][ T506] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 101.390965][ T506] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 101.401967][ T506] asix 7-1:0.0: probe with driver asix failed with error -71 [ 101.410370][ T506] usb 7-1: USB disconnect, device number 2 [ 101.874908][ T3789] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 101.882170][ T3789] rust_binder: Write failure EINVAL in pid:138 [ 102.074538][ T3801] fuse: Unknown parameter '0x00000000000000a8' [ 102.217443][ T3818] rust_binder: Failed copying remainder into alloc: EFAULT [ 102.217472][ T3818] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 102.225538][ T3818] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 102.234795][ T3818] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:154 [ 102.270949][ T36] audit: type=1400 audit(103.267:489): avc: denied { setattr } for pid=3828 comm="syz.6.1150" name="file0" dev="incremental-fs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 102.410718][ T3848] netlink: 'syz.6.1155': attribute type 27 has an invalid length. [ 102.454739][ T3853] overlayfs: failed to clone lowerpath [ 102.524260][ T3859] netlink: 277 bytes leftover after parsing attributes in process `syz.0.1160'. [ 102.561327][ T3867] 9pnet_fd: Insufficient options for proto=fd [ 102.618335][ T3879] 8021q: VLANs not supported on lo [ 102.870995][ T339] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 103.020805][ T339] usb 6-1: Using ep0 maxpacket: 8 [ 103.027311][ T339] usb 6-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 103.040623][ T339] usb 6-1: config 1 interface 0 has no altsetting 0 [ 103.048919][ T339] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 103.058220][ T339] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.066853][ T339] usb 6-1: Product: 㦤輰戔璳⦾ꔊ陿ퟪ淋母唡佪璀ᙹ㇎暴ۛ脂钌뙘緟퍭ೲ컅틼骶犁쾉⿏謇揣茊濨䩦ྗ剴ꑯʭ쐞舍긨ᆄꫢୂ됐Ⅾ焆転襋䫸舋䰴廙麨梮擳쨒綂㈅믺ザ桋ᆏ槂廊樓測徲忹쓡⚊迊暪༊끬鵓鈣ູ縘얛畻༄ᘎᩮ祥쳸훼령ꒇ㳜隻 [ 103.101490][ T339] usb 6-1: Manufacturer: כֿ㾞교䧟⤊ᒸ缐瞽졵袬뫞岶ꏅ踔촨瓖挀笧䌱圄ᮀڄﲃ乻ꐝ砌汗ᅱ䮇熮뽝㎳괔艂衄ॆ臁ⱞ‍࿛⶞ᕂᾌ崾䡈ํ쑱ᨬ췮ꟓﺸ罛뭃嗈ꖦ唢黟ꩉ焦姽Ⱀ섓쓝lሪ [ 103.124433][ T339] usb 6-1: SerialNumber: Р [ 103.130661][ T3882] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 103.335360][ T3923] overlayfs: failed to resolve './file1': -2 [ 103.342150][ T3923] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1185'. [ 103.351079][ T3923] erspan0: default FDB implementation only supports local addresses [ 103.546096][ T339] usb 6-1: USB disconnect, device number 8 [ 104.109062][ T3940] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1191'. [ 104.591171][ T3959] overlayfs: failed to clone upperpath [ 104.664386][ T3968] overlayfs: failed to clone upperpath [ 105.213450][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 105.213469][ T36] audit: type=1326 audit(106.207:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.4.1202" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0afdb8ebe9 code=0x0 [ 105.237009][ T3977] rust_binder: Error while translating object. [ 105.242051][ T3977] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 105.248257][ T3977] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:169 [ 105.280333][ T3986] x_tables: duplicate underflow at hook 1 [ 105.848081][ T4013] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1217'. [ 106.037427][ T4020] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 106.037451][ T4020] rust_binder: Read failure Err(EFAULT) in pid:187 [ 106.046127][ T4020] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:187 [ 106.053780][ T4020] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 106.062994][ T4020] rust_binder: Read failure Err(EFAULT) in pid:187 [ 106.093318][ T4031] exFAT-fs (rnullb0): invalid boot record signature [ 106.106664][ T4031] exFAT-fs (rnullb0): failed to read boot sector [ 106.113361][ T4031] exFAT-fs (rnullb0): failed to recognize exfat type [ 106.134014][ T36] audit: type=1400 audit(107.127:493): avc: denied { remount } for pid=4044 comm="syz.5.1227" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 106.221627][ T36] audit: type=1400 audit(107.217:494): avc: denied { connect } for pid=4053 comm="syz.5.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.238947][ T4059] tipc: Can't bind to reserved service type 1 [ 106.584614][ T4069] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 106.599979][ T4071] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1238'. [ 106.783316][ T4083] 9pnet_fd: Insufficient options for proto=fd [ 106.789662][ T4082] 9pnet_fd: Insufficient options for proto=fd [ 107.026028][ T4112] fuse: Bad value for 'group_id' [ 107.026223][ T4113] fuse: Bad value for 'group_id' [ 107.031628][ T4112] fuse: Bad value for 'group_id' [ 107.036346][ T4113] fuse: Bad value for 'group_id' [ 107.067167][ T4115] netlink: 'syz.5.1250': attribute type 3 has an invalid length. [ 107.075012][ T4115] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1250'. [ 107.581733][ T4147] netlink: 'syz.4.1261': attribute type 25 has an invalid length. [ 107.668732][ T4154] netlink: 124 bytes leftover after parsing attributes in process `syz.6.1263'. [ 107.696681][ T4152] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1262'. [ 107.706149][ T4151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1262'. [ 107.767172][ T4159] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1265'. [ 108.076707][ T36] audit: type=1400 audit(109.067:495): avc: denied { view } for pid=4167 comm="syz.0.1268" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 108.153575][ T4176] 9pnet_fd: Insufficient options for proto=fd [ 108.324890][ T4180] netlink: 1327 bytes leftover after parsing attributes in process `syz.4.1272'. [ 108.351754][ T4186] fuse: Unknown parameter 'fd0x0000000000000003' [ 108.382549][ T4193] overlayfs: failed to clone upperpath [ 108.390854][ T643] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 108.498977][ T4219] overlayfs: failed to resolve './file0redirect_dir=follow': -2 [ 108.533430][ T4231] overlay: ./bus is not a directory [ 108.539121][ T4231] TCP: TCP_TX_DELAY enabled [ 108.544799][ T643] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 108.555218][ T643] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 108.565389][ T643] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 108.574479][ T643] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 108.582667][ T643] usb 6-1: SerialNumber: syz [ 108.687053][ T4261] overlayfs: failed to clone lowerpath [ 108.708066][ T4270] 9pnet_fd: Insufficient options for proto=fd [ 108.794245][ T4175] netlink: 124 bytes leftover after parsing attributes in process `syz.5.1270'. [ 108.810947][ T643] usb 6-1: USB disconnect, device number 10 [ 108.950063][ T4295] overlayfs: failed to clone upperpath [ 109.061861][ T36] audit: type=1400 audit(110.057:496): avc: denied { ioctl } for pid=4312 comm="syz.0.1315" path="socket:[25856]" dev="sockfs" ino=25856 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 109.499645][ T4322] 9pnet_fd: Insufficient options for proto=fd [ 109.560826][ T643] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 109.712551][ T643] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 109.723068][ T643] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 64 [ 109.732997][ T643] usb 6-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.747705][ T643] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.756964][ T643] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.765122][ T643] usb 6-1: Product: syz [ 109.769571][ T643] usb 6-1: Manufacturer: syz [ 109.774402][ T643] usb 6-1: SerialNumber: syz [ 109.780194][ T4319] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 109.872593][ T4358] IPv6: NLM_F_CREATE should be specified when creating new route [ 109.914770][ T4361] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1332'. [ 110.789837][ T643] cdc_ncm 6-1:1.0: bind() failure [ 110.795961][ T643] cdc_ncm 6-1:1.1: probe with driver cdc_ncm failed with error -71 [ 110.804289][ T643] cdc_mbim 6-1:1.1: probe with driver cdc_mbim failed with error -71 [ 110.813482][ T643] usb 6-1: USB disconnect, device number 11 [ 111.161826][ T36] audit: type=1400 audit(112.157:497): avc: denied { setopt } for pid=4457 comm="syz.4.1368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 111.477511][ T36] audit: type=1400 audit(112.467:498): avc: denied { bpf } for pid=4474 comm="syz.6.1374" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 111.510880][ T4477] SELinux: Context ϧ is not valid (left unmapped). [ 111.518311][ T36] audit: type=1400 audit(112.507:499): avc: denied { create } for pid=4476 comm="syz.6.1375" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=CFA7AE [ 111.518918][ T4477] overlayfs: failed to clone upperpath [ 111.542811][ T36] audit: type=1400 audit(112.507:500): avc: denied { associate } for pid=4476 comm="syz.6.1375" name="file1" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=CFA7AE [ 111.546426][ T339] usb 6-1: new low-speed USB device number 12 using dummy_hcd [ 111.568804][ T36] audit: type=1400 audit(112.507:501): avc: denied { mounton } for pid=4476 comm="syz.6.1375" path="/84/bus" dev="tmpfs" ino=478 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=CFA7AE [ 111.583251][ T4483] incfs: Error accessing: ./file2. [ 111.605119][ T4483] incfs: mount failed -2 [ 111.630781][ T36] audit: type=1400 audit(112.617:502): avc: denied { rmdir } for pid=3466 comm="syz-executor" name="bus" dev="tmpfs" ino=478 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=CFA7AE [ 111.732076][ T339] usb 6-1: No LPM exit latency info found, disabling LPM. [ 111.742260][ T339] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 111.754114][ T339] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 111.765441][ T339] usb 6-1: config 1 interface 0 has no altsetting 0 [ 111.773851][ T339] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0003, bcdDevice= 0.40 [ 111.783556][ T339] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.792010][ T339] usb 6-1: Product: 욬鋍⛉鉭裌⫭쾋㑩ℰ磋顷〉蓝䪣凭జꚍ蜚 [ 111.806132][ T339] usb 6-1: Manufacturer: ࠝ [ 111.811092][ T339] usb 6-1: SerialNumber: ╩穳܎§梌D눧㫅젆ᓩ౤뻘랦읬ﲖ見찐짖㟓砼᷌뷳讌ఎ㋛벦쎆洍 [ 111.826137][ T4461] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 111.836416][ T4519] overlayfs: missing 'lowerdir' [ 111.877807][ T4528] overlayfs: failed to clone upperpath [ 111.920942][ T36] audit: type=1326 audit(112.917:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.1390" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f436998ebe9 code=0x0 [ 112.236491][ T4461] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.245100][ T4461] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.256634][ T339] usbhid 6-1:1.0: can't add hid device: -71 [ 112.263603][ T339] usbhid 6-1:1.0: probe with driver usbhid failed with error -71 [ 112.274577][ T339] usb 6-1: USB disconnect, device number 12 [ 113.162409][ T506] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 113.185332][ T4588] overlayfs: failed to clone upperpath [ 113.220421][ T36] audit: type=1400 audit(114.207:504): avc: denied { create } for pid=4594 comm="syz.0.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 113.322054][ T506] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 113.331979][ T506] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 113.341917][ T506] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 113.356740][ T506] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 113.365849][ T506] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.373888][ T506] usb 6-1: Product: syz [ 113.378080][ T506] usb 6-1: Manufacturer: syz [ 113.382724][ T506] usb 6-1: SerialNumber: syz [ 113.388863][ T506] hub 6-1:1.0: bad descriptor, ignoring hub [ 113.394902][ T506] hub 6-1:1.0: probe with driver hub failed with error -5 [ 113.593143][ T36] audit: type=1400 audit(114.587:505): avc: denied { setattr } for pid=4557 comm="syz.5.1400" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 113.594150][ T506] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 13 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 113.799740][ T36] audit: type=1400 audit(114.787:506): avc: denied { read write } for pid=4557 comm="syz.5.1400" name="lp0" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 114.480835][ T4558] usb 6-1: reset high-speed USB device number 13 using dummy_hcd [ 114.658871][ T4611] 9pnet_fd: Insufficient options for proto=fd [ 114.900984][ T643] usb 6-1: USB disconnect, device number 13 [ 114.907704][ T643] usblp0: removed [ 115.274655][ T4641] 9pnet_fd: Insufficient options for proto=fd [ 115.375474][ T4660] 9pnet_fd: Insufficient options for proto=fd [ 115.390722][ T4662] overlayfs: failed to clone lowerpath [ 115.503073][ T4685] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 115.503101][ T4685] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 115.510054][ T4685] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 115.529379][ T4690] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 115.535973][ T4690] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:251 [ 115.546632][ T4690] tipc: Enabling of bearer rejected, failed to enable media [ 115.930860][ T339] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 115.944862][ T4702] SELinux: Context system_u:object_r:checkpolicy_exec_t:s0 is not valid (left unmapped). [ 115.963826][ T4704] overlayfs: failed to clone upperpath [ 115.988584][ T4710] fuse: Unknown parameter '0xffffffffffffffff0x00000000000000000xffffffffffffffff' [ 116.024953][ T4717] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1457'. [ 116.080834][ T339] usb 6-1: Using ep0 maxpacket: 16 [ 116.087002][ T339] usb 6-1: config 0 interface 0 has no altsetting 0 [ 116.094631][ T339] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 116.103839][ T339] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.112699][ T339] usb 6-1: config 0 descriptor?? [ 116.520610][ T339] hid (null): report_id 4208260810 is invalid [ 116.527541][ T339] hid (null): unknown global tag 0xe [ 116.533037][ T339] hid (null): unknown global tag 0xc [ 116.538405][ T339] hid (null): report_id 0 is invalid [ 116.548688][ T4727] overlayfs: missing 'lowerdir' [ 116.571041][ T4731] /dev/loop0: Can't lookup blockdev [ 116.593177][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 116.593193][ T36] audit: type=1400 audit(117.587:512): avc: denied { associate } for pid=4735 comm="syz.6.1464" name="rnullb0" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 116.669027][ T4748] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.678855][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.686046][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.722003][ T4696] input: syz1 as /devices/virtual/input/input18 [ 116.735232][ T4696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.745537][ T4696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.762070][ T339] usb 6-1: USB disconnect, device number 14 [ 117.323148][ T4764] overlayfs: failed to clone upperpath [ 117.349480][ T4767] 9pnet_fd: Insufficient options for proto=fd [ 117.372999][ T36] audit: type=1326 audit(118.367:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.0.1476" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f436998ebe9 code=0x0 [ 117.581622][ T4780] fuse: Bad value for 'fd' [ 117.690835][ T10] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 117.852421][ T10] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 117.863771][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.875155][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.885146][ T10] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 117.901268][ T10] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 117.910453][ T10] usb 6-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 117.919440][ T10] usb 6-1: Manufacturer: syz [ 117.928285][ T10] usb 6-1: config 0 descriptor?? [ 118.242417][ T4810] fuse: Bad value for 'fd' [ 118.257186][ T4812] overlayfs: failed to clone upperpath [ 118.265256][ T4813] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1488'. [ 118.274933][ T4812] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 118.335563][ T10] appleir 0003:05AC:8243.000D: unknown main item tag 0x0 [ 118.342867][ T10] appleir 0003:05AC:8243.000D: No inputs registered, leaving [ 118.351316][ T10] appleir 0003:05AC:8243.000D: hiddev96,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.5-1/input0 [ 118.484081][ T4818] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1490'. [ 118.495350][ T4818] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1490'. [ 118.505408][ T4818] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 118.642117][ T10] usb 6-1: USB disconnect, device number 15 [ 118.809788][ T4834] fuse: Bad value for 'fd' [ 118.846969][ T4845] fuse: Unknown parameter 'gro' [ 119.162208][ T36] audit: type=1400 audit(120.157:514): avc: denied { ioctl } for pid=4866 comm="syz.5.1508" path="/89/file0/.pending_reads" dev="incremental-fs" ino=2 ioctlcmd=0x6726 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 119.187539][ T36] audit: type=1400 audit(120.157:515): avc: denied { write } for pid=4868 comm="syz.4.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 119.284078][ T4875] SELinux: security_context_str_to_sid () failed with errno=-22 [ 119.739675][ T4911] netlink: 'syz.4.1524': attribute type 22 has an invalid length. [ 120.036364][ T4928] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 120.230183][ T4933] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1532'. [ 120.241219][ T4933] rust_binder: Failed to allocate buffer. len:4120, is_oneway:true [ 120.241246][ T4933] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 120.249430][ T4933] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:277 [ 120.368075][ T36] audit: type=1400 audit(121.357:516): avc: denied { accept } for pid=4944 comm="syz.4.1537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 120.398418][ T4950] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 2 [ 120.405790][ T4950] rust_binder: Write failure EINVAL in pid:283 [ 120.475187][ T4959] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 120.481446][ T4959] rust_binder: Read failure Err(EFAULT) in pid:291 [ 121.127294][ T4984] netlink: 277 bytes leftover after parsing attributes in process `syz.0.1549'. [ 121.458248][ T5028] rust_binder: Failed to allocate buffer. len:8, is_oneway:false [ 121.728061][ T36] audit: type=1400 audit(122.717:517): avc: denied { setopt } for pid=5038 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 121.763331][ T5047] netlink: 'syz.0.1570': attribute type 4 has an invalid length. [ 121.774497][ T5048] netlink: 'syz.0.1570': attribute type 4 has an invalid length. [ 122.082722][ T5065] fuse: Unknown parameter '&d' [ 122.088210][ T5065] fuse: Unknown parameter 'd' [ 122.164986][ T5078] overlayfs: failed to clone upperpath [ 122.304587][ T5084] rust_binder: Error while translating object. [ 122.304624][ T5084] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 122.311053][ T5084] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:306 [ 122.387474][ T5087] rust_binder: 5086 RLIMIT_NICE not set [ 122.493449][ T5091] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 122.507258][ T5091] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 1th superblock [ 122.516016][ T5091] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 122.524088][ T5091] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 2th superblock [ 122.558371][ T36] audit: type=1400 audit(123.547:518): avc: denied { append } for pid=5094 comm="syz.5.1590" name="file0" dev="tmpfs" ino=606 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 122.605143][ T5099] rust_binder: Write failure EFAULT in pid:321 [ 122.741359][ T5111] 9pnet_fd: Insufficient options for proto=fd [ 122.936204][ T36] audit: type=1326 audit(123.927:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5143 comm="syz.5.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0518ebe9 code=0x7fc00000 [ 123.031531][ T5165] overlayfs: failed to clone upperpath [ 123.250793][ T10] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 123.307573][ T5176] netlink: 428 bytes leftover after parsing attributes in process `syz.0.1619'. [ 123.317277][ T5176] bpf: Bad value for 'mode' [ 123.337426][ T5182] netlink: 'syz.0.1620': attribute type 13 has an invalid length. [ 123.402529][ T10] usb 6-1: config index 0 descriptor too short (expected 45, got 36) [ 123.411835][ T10] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 123.423584][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 123.434921][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 123.446730][ T10] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 123.463055][ T10] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 123.478867][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.492784][ T10] usb 6-1: config 0 descriptor?? [ 123.501151][ T5161] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 123.548027][ T36] audit: type=1400 audit(124.537:520): avc: denied { name_bind } for pid=5216 comm="syz.0.1633" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 123.911957][ T10] plantronics 0003:047F:FFFF.000E: unknown main item tag 0xd [ 123.920346][ T10] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 123.929234][ T10] plantronics 0003:047F:FFFF.000E: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 124.191316][ T5236] netlink: 'syz.0.1640': attribute type 46 has an invalid length. [ 124.199696][ T5236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=5236 comm=syz.0.1640 [ 124.236897][ T643] usb 6-1: USB disconnect, device number 16 [ 124.261415][ T5246] overlayfs: failed to clone upperpath [ 124.267992][ T5246] /dev/loop0: Can't lookup blockdev [ 124.772754][ T36] audit: type=1400 audit(125.767:521): avc: denied { map } for pid=5261 comm="syz.5.1649" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.820048][ T5266] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1652'. [ 124.920320][ T5276] overlayfs: failed to clone lowerpath [ 124.925460][ T36] audit: type=1400 audit(125.907:522): avc: denied { execute } for pid=5277 comm="syz.6.1653" name="file0" dev="ramfs" ino=28801 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 124.947271][ T36] audit: type=1400 audit(125.907:523): avc: denied { execute_no_trans } for pid=5277 comm="syz.6.1653" path="/file0" dev="ramfs" ino=28801 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 125.491556][ T5288] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1659'. [ 125.501037][ T5288] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1659'. [ 125.910821][ T10] usb 6-1: new full-speed USB device number 17 using dummy_hcd [ 126.042030][ T5307] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1665'. [ 126.050376][ T5309] netlink: 5 bytes leftover after parsing attributes in process `syz.6.1666'. [ 126.060698][ T5309] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 126.076010][ T5310] netlink: 5 bytes leftover after parsing attributes in process `syz.6.1666'. [ 126.085239][ T5310] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 126.085875][ T10] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 126.110724][ T5312] sit0: entered promiscuous mode [ 126.112318][ T10] usb 6-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 126.117721][ T5312] netlink: 'syz.4.1667': attribute type 1 has an invalid length. [ 126.125563][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.141211][ T10] usb 6-1: Product: syz [ 126.143261][ T5312] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1667'. [ 126.147410][ T10] usb 6-1: Manufacturer: syz [ 126.159271][ T5313] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1667'. [ 126.169337][ T10] usb 6-1: SerialNumber: syz [ 126.175620][ T10] usb 6-1: config 0 descriptor?? [ 126.394195][ T10] usb 6-1: bad CDC descriptors [ 126.403208][ T10] usb 6-1: unsupported MDLM descriptors [ 126.415961][ T10] usb 6-1: USB disconnect, device number 17 [ 126.523301][ T5346] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1679'. [ 126.738256][ T5355] overlayfs: failed to clone lowerpath [ 126.995972][ T5386] rust_binder: 5372 RLIMIT_NICE not set [ 127.636182][ T5430] 9pnet_fd: Insufficient options for proto=fd [ 127.661117][ T36] audit: type=1400 audit(128.657:524): avc: denied { create } for pid=5431 comm="syz.0.1708" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 127.811727][ T5448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2573 sclass=netlink_route_socket pid=5448 comm=syz.6.1714 [ 127.824750][ T5448] netlink: 'syz.6.1714': attribute type 12 has an invalid length. [ 127.846266][ T36] audit: type=1400 audit(128.837:525): avc: denied { mounton } for pid=5449 comm="syz.6.1715" path="/file0" dev="ramfs" ino=29104 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 128.299098][ T5521] overlay: Bad value for 'uuid' [ 128.328181][ T5529] virtiofs: Unknown parameter 'always' [ 128.420827][ T506] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 128.725683][ T5541] fuse: Bad value for 'rootmode' [ 128.740720][ T5543] fuse: Unknown parameter '/' [ 128.740980][ T5544] fuse: Unknown parameter '/' [ 128.812656][ T5553] overlayfs: failed to clone lowerpath [ 128.895703][ T5569] overlayfs: failed to clone upperpath [ 128.932119][ T5576] 9pnet: p9_errstr2errno: server reported unknown error OX۵רѳlu9v [ 129.360864][ T506] usb 6-1: device descriptor read/64, error -71 [ 129.486383][ T36] audit: type=1400 audit(130.477:526): avc: denied { execute_no_trans } for pid=5585 comm="syz.0.1760" path="/438/file0" dev="tmpfs" ino=2515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 129.620819][ T506] usb 6-1: Using ep0 maxpacket: 32 [ 129.627606][ T506] usb 6-1: config 42 has an invalid interface number: 181 but max is 1 [ 129.635900][ T506] usb 6-1: config 42 has an invalid interface number: 184 but max is 1 [ 129.644187][ T506] usb 6-1: config 42 has an invalid descriptor of length 129, skipping remainder of the config [ 129.654598][ T506] usb 6-1: config 42 has no interface number 0 [ 129.660790][ T506] usb 6-1: config 42 has no interface number 1 [ 129.667038][ T506] usb 6-1: config 42 interface 181 altsetting 10 bulk endpoint 0x5 has invalid maxpacket 1024 [ 129.677440][ T506] usb 6-1: config 42 interface 181 altsetting 10 bulk endpoint 0xF has invalid maxpacket 64 [ 129.687597][ T506] usb 6-1: config 42 interface 181 altsetting 10 has a duplicate endpoint with address 0xF, skipping [ 129.698591][ T506] usb 6-1: config 42 interface 181 altsetting 10 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 129.709902][ T506] usb 6-1: config 42 interface 181 altsetting 10 has an invalid descriptor for endpoint zero, skipping [ 129.720985][ T506] usb 6-1: config 42 interface 181 altsetting 10 has a duplicate endpoint with address 0xB, skipping [ 129.731871][ T506] usb 6-1: config 42 interface 184 altsetting 2 has a duplicate endpoint with address 0x3, skipping [ 129.742660][ T506] usb 6-1: config 42 interface 184 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 129.755720][ T506] usb 6-1: config 42 interface 181 has no altsetting 0 [ 129.762655][ T506] usb 6-1: config 42 interface 184 has no altsetting 0 [ 129.770970][ T506] usb 6-1: New USB device found, idVendor=046d, idProduct=0905, bcdDevice=43.76 [ 129.779997][ T506] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.788002][ T506] usb 6-1: Product: syz [ 129.792215][ T506] usb 6-1: Manufacturer: syz [ 129.796793][ T506] usb 6-1: SerialNumber: syz [ 129.803660][ T5578] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 129.810910][ T5578] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 130.023456][ T506] usb 6-1: USB disconnect, device number 18 [ 130.070233][ T36] audit: type=1400 audit(131.057:527): avc: denied { search } for pid=5618 comm="syz.0.1771" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 130.541355][ T5641] overlay: Unknown parameter 'euid>18446744073709551615' [ 130.594123][ T36] audit: type=1400 audit(131.587:528): avc: denied { sys_module } for pid=5653 comm="syz.6.1785" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 130.595128][ T5654] overlayfs: failed to clone upperpath [ 130.739129][ T5679] 8021q: VLANs not supported on gre0 [ 130.784688][ T5687] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1799'. [ 130.950635][ T36] audit: type=1400 audit(131.937:529): avc: denied { map } for pid=5702 comm="syz.6.1804" path="socket:[29510]" dev="sockfs" ino=29510 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 131.205736][ T5714] 9pnet_fd: Insufficient options for proto=fd [ 131.349938][ T36] audit: type=1326 audit(132.337:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz.0.1812" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f436998ebe9 code=0x0 [ 132.544141][ T5770] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 132.667119][ T36] audit: type=1400 audit(133.657:531): avc: denied { nlmsg_write } for pid=5786 comm="syz.6.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 132.801207][ T5796] 9pnet_fd: Insufficient options for proto=fd [ 132.801207][ T5795] 9pnet_fd: Insufficient options for proto=fd [ 133.143389][ T36] audit: type=1400 audit(134.137:532): avc: denied { write } for pid=5815 comm="syz.5.1839" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 133.196837][ T5819] netlink: 'syz.4.1841': attribute type 27 has an invalid length. [ 133.279290][ T5825] x_tables: duplicate entry at hook 2 [ 133.367991][ T36] audit: type=1400 audit(134.357:533): avc: denied { nlmsg_read } for pid=5830 comm="syz.4.1846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 133.388516][ T5831] overlayfs: failed to clone upperpath [ 133.510781][ T10] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 133.561042][ T5858] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1855'. [ 133.670913][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 133.677498][ T10] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 133.691637][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 133.707939][ T10] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 133.717701][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.729220][ T10] usb 6-1: Product: syz [ 133.734564][ T10] usb 6-1: Manufacturer: syz [ 133.741127][ T10] usb 6-1: SerialNumber: syz [ 133.750447][ T5869] tipc: Enabling not permitted [ 133.756050][ T5869] tipc: Enabling of bearer rejected, failed to enable media [ 134.052753][ T5878] netlink: 'syz.0.1862': attribute type 12 has an invalid length. [ 134.091497][ T5882] fuse: Bad value for 'group_id' [ 134.096742][ T5882] fuse: Bad value for 'group_id' [ 134.141025][ T10] usb 6-1: 0:2 : does not exist [ 134.149883][ T10] usb 6-1: 5:0: failed to get current value for ch 0 (-22) [ 134.162323][ T10] usb 6-1: USB disconnect, device number 19 [ 134.178158][ T2379] udevd[2379]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 134.239358][ T36] audit: type=1400 audit(135.227:534): avc: denied { bind } for pid=5891 comm="syz.5.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 134.504413][ T5920] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 134.554881][ T5915] rust_binder: Write failure EINVAL in pid:440 [ 134.839753][ T5930] overlayfs: failed to clone upperpath [ 134.852451][ T5930] overlayfs: failed to clone upperpath [ 134.873425][ T36] audit: type=1400 audit(135.867:535): avc: denied { lock } for pid=5939 comm="syz.6.1882" path="socket:[30897]" dev="sockfs" ino=30897 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.934552][ T5957] overlayfs: failed to clone upperpath [ 134.941335][ T5957] netlink: 'syz.6.1887': attribute type 4 has an invalid length. [ 135.289258][ T466] rust_binder: 5914: removing orphan mapping 0:112 [ 135.318481][ T5972] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.318509][ T5972] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.544761][ T333] bridge_slave_1: left allmulticast mode [ 135.559925][ T333] bridge_slave_1: left promiscuous mode [ 135.566394][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.574563][ T333] bridge_slave_0: left allmulticast mode [ 135.577986][ T5998] overlayfs: failed to clone lowerpath [ 135.586437][ T36] audit: type=1400 audit(136.577:536): avc: denied { map } for pid=5997 comm="syz.0.1907" path="socket:[30666]" dev="sockfs" ino=30666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 135.590858][ T333] bridge_slave_0: left promiscuous mode [ 135.617251][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.721491][ T5994] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.728558][ T5994] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.735949][ T5994] bridge_slave_0: entered allmulticast mode [ 135.742446][ T5994] bridge_slave_0: entered promiscuous mode [ 135.749711][ T333] veth1_macvtap: left promiscuous mode [ 135.755540][ T333] veth0_vlan: left promiscuous mode [ 135.788961][ T5994] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.796159][ T5994] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.803493][ T5994] bridge_slave_1: entered allmulticast mode [ 135.809671][ T5994] bridge_slave_1: entered promiscuous mode [ 135.856115][ T5994] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.863195][ T5994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.870445][ T5994] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.877485][ T5994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.896694][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.904090][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.913230][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.920288][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.929926][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.937035][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.959191][ T5994] veth0_vlan: entered promiscuous mode [ 135.971523][ T5994] veth1_macvtap: entered promiscuous mode [ 136.271686][ T6046] rust_binder: Error while translating object. [ 136.271760][ T6046] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 136.277954][ T6046] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:26 [ 136.673477][ T6101] /dev/loop0: Can't lookup blockdev [ 136.726059][ T6118] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 136.734860][ T6118] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 137.222321][ T6123] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1942'. [ 137.231498][ T6123] netlink: 43 bytes leftover after parsing attributes in process `syz.0.1942'. [ 137.240699][ T6123] netlink: 'syz.0.1942': attribute type 5 has an invalid length. [ 137.248598][ T6123] netlink: 43 bytes leftover after parsing attributes in process `syz.0.1942'. [ 137.294918][ T36] audit: type=1400 audit(138.287:537): avc: denied { create } for pid=6130 comm="syz.4.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 137.348717][ T36] audit: type=1326 audit(138.337:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6144 comm="syz.4.1951" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0afdb8ebe9 code=0x0 [ 137.518669][ T6168] overlayfs: missing 'lowerdir' [ 137.524590][ T36] audit: type=1326 audit(138.517:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6167 comm="syz.0.1957" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f436998ebe9 code=0xffff0000 [ 138.566889][ T6234] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1979'. [ 138.998868][ T6263] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.006047][ T6263] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.013294][ T6263] bridge_slave_0: entered allmulticast mode [ 139.019849][ T6263] bridge_slave_0: entered promiscuous mode [ 139.026194][ T6263] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.033442][ T6263] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.040512][ T6263] bridge_slave_1: entered allmulticast mode [ 139.047015][ T6263] bridge_slave_1: entered promiscuous mode [ 139.088191][ T6263] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.095359][ T6263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.102691][ T6263] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.109729][ T6263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.128550][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.135936][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.145923][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.153003][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.162464][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.169508][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.191697][ T6263] veth0_vlan: entered promiscuous mode [ 139.203001][ T6263] veth1_macvtap: entered promiscuous mode [ 139.293621][ T36] audit: type=1400 audit(140.287:540): avc: denied { map } for pid=6275 comm="syz.4.1991" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.325882][ T6276] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 139.335616][ T36] audit: type=1400 audit(140.327:541): avc: denied { audit_write } for pid=6275 comm="syz.4.1991" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 139.356501][ T36] audit: type=1107 audit(140.327:542): pid=6275 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 139.369164][ T36] audit: type=1400 audit(140.357:543): avc: denied { create } for pid=6285 comm="syz.0.1995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 139.510625][ T6294] netlink: 'syz.4.2000': attribute type 30 has an invalid length. [ 139.524328][ T6294] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2000'. [ 139.579968][ T6309] rust_binder: Error in use_page_slow: ESRCH [ 139.579996][ T6309] rust_binder: use_range failure ESRCH [ 139.586184][ T6310] rust_binder: Error in use_page_slow: ESRCH [ 139.594805][ T6309] rust_binder: Failed to allocate buffer. len:1160, is_oneway:true [ 139.600998][ T6310] rust_binder: use_range failure ESRCH [ 139.608959][ T6310] rust_binder: Failed to allocate buffer. len:1160, is_oneway:true [ 139.615889][ T6309] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 139.623984][ T6310] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 139.634252][ T6309] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:35 [ 139.644272][ T6310] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:35 [ 139.706921][ T6329] 9pnet_fd: Insufficient options for proto=fd [ 139.711470][ T6327] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.947082][ T6336] tmpfs: Unsupported parameter 'mpol' [ 139.959697][ T6336] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2015'. [ 139.968703][ T6336] netlink: 43 bytes leftover after parsing attributes in process `syz.6.2015'. [ 139.977748][ T6336] netlink: 'syz.6.2015': attribute type 6 has an invalid length. [ 139.985517][ T6336] netlink: 'syz.6.2015': attribute type 5 has an invalid length. [ 139.993684][ T6336] netlink: 43 bytes leftover after parsing attributes in process `syz.6.2015'. [ 140.003993][ T6336] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2015'. [ 140.344151][ T36] audit: type=1400 audit(141.337:544): avc: denied { shutdown } for pid=6370 comm="syz.0.2026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 140.392978][ T6373] syz.0.2027 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 140.474279][ T6379] fuse: Bad value for 'group_id' [ 140.479264][ T6379] fuse: Bad value for 'group_id' [ 140.493190][ T6381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6381 comm=syz.0.2031 [ 140.871284][ T10] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 141.013984][ T6389] netlink: 'syz.0.2035': attribute type 12 has an invalid length. [ 141.032846][ T10] usb 5-1: config 0 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.044413][ T10] usb 5-1: config 0 interface 0 altsetting 128 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.054483][ T10] usb 5-1: config 0 interface 0 has no altsetting 0 [ 141.061194][ T10] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 141.070383][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.073732][ T6402] fuse: Bad value for 'group_id' [ 141.080718][ T10] usb 5-1: config 0 descriptor?? [ 141.083690][ T6402] fuse: Bad value for 'group_id' [ 141.169509][ T6432] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2048'. [ 141.196387][ T6436] fuse: Bad value for 'group_id' [ 141.201683][ T6436] fuse: Bad value for 'group_id' [ 141.283106][ T6449] netlink: 57 bytes leftover after parsing attributes in process `syz.6.2054'. [ 141.528194][ T6472] tipc: Started in network mode [ 141.539924][ T6472] tipc: Node identity fffffffa, cluster identity 4711 [ 141.547371][ T6472] tipc: Node number set to 4294967290 [ 141.592704][ T6476] overlayfs: missing 'workdir' [ 141.694011][ T10] usb 5-1: string descriptor 0 read error: -22 [ 141.741185][ T36] audit: type=1400 audit(142.737:546): avc: denied { getopt } for pid=6499 comm="syz.0.2074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 141.761183][ T36] audit: type=1400 audit(142.737:545): avc: denied { getopt } for pid=6499 comm="syz.0.2074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 141.896668][ T10] input: HID 256c:006d as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000F/input/input20 [ 141.910317][ T10] input: HID 256c:006d as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000F/input/input21 [ 141.923149][ T10] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000F/input/input22 [ 141.936769][ T10] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000F/input/input23 [ 141.950782][ T10] uclogic 0003:256C:006D.000F: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 142.097732][ T6387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.106562][ T6387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.132617][ T6387] rust_binder: inc_ref_done called when no active inc_refs [ 142.133404][ T466] usb 5-1: USB disconnect, device number 14 [ 142.815830][ T36] audit: type=1400 audit(143.807:547): avc: denied { setattr } for pid=6592 comm="syz.7.2085" path="/proc/47/task/48" dev="proc" ino=33098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 142.890829][ T506] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 142.899163][ T6599] overlayfs: missing 'workdir' [ 142.987111][ T6604] rust_binder: Failed copying remainder into alloc: EFAULT [ 142.987143][ T6604] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 142.994795][ T6604] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 143.003148][ T6604] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:58 [ 143.055928][ T506] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.075151][ T506] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 143.085002][ T506] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 143.094108][ T506] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 143.102359][ T506] usb 5-1: SerialNumber: syz [ 143.433666][ T506] usb 5-1: 0:2 : does not exist [ 143.440492][ T506] usb 5-1: USB disconnect, device number 15 [ 143.451103][ T2379] udevd[2379]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 143.481059][ T6626] overlayfs: failed to clone upperpath [ 143.661566][ T6641] netlink: 68 bytes leftover after parsing attributes in process `syz.7.2103'. [ 143.775556][ T6646] rust_binder: 77: no such ref 3 [ 143.853724][ T6650] binder: Bad value for 'max' [ 144.003735][ T6656] cgroup: Unknown subsys name 'measure' [ 144.009732][ T6656] netlink: 'syz.4.2108': attribute type 3 has an invalid length. [ 144.017931][ T6656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2108'. [ 144.027328][ T6656] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 144.027360][ T6656] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:27 [ 144.139529][ T6677] tmpfs: Unknown parameter '' [ 144.199749][ T6686] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:43 [ 144.218364][ T6688] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2119'. [ 144.220771][ T36] audit: type=1400 audit(145.207:548): avc: denied { mounton } for pid=6687 comm="syz.0.2119" path="/568/file0" dev="tmpfs" ino=3230 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 144.319148][ T6692] netlink: 'syz.0.2121': attribute type 5 has an invalid length. [ 144.326976][ T6692] netlink: 'syz.0.2121': attribute type 5 has an invalid length. [ 144.335542][ T6694] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:47 [ 144.354244][ T6692] 9pnet: p9_errstr2errno: server reported unknown error 18446744073 [ 144.604439][ T36] audit: type=1326 audit(145.597:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.6.2129" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feaa798ebe9 code=0x0 [ 144.631160][ T466] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 144.686011][ T6718] rust_binder: Error while translating object. [ 144.686051][ T6718] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 144.692633][ T6718] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:83 [ 144.702384][ T6718] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.712261][ T6719] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.791318][ T466] usb 5-1: Invalid ep0 maxpacket: 16 [ 144.894056][ T36] audit: type=1400 audit(145.887:550): avc: denied { setopt } for pid=6724 comm="syz.0.2132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 144.930807][ T466] usb 5-1: new low-speed USB device number 17 using dummy_hcd [ 145.080797][ T466] usb 5-1: Invalid ep0 maxpacket: 16 [ 145.086321][ T466] usb usb5-port1: attempt power cycle [ 145.430859][ T466] usb 5-1: new low-speed USB device number 18 using dummy_hcd [ 145.451170][ T466] usb 5-1: Invalid ep0 maxpacket: 16 [ 145.580879][ T466] usb 5-1: new low-speed USB device number 19 using dummy_hcd [ 145.611217][ T466] usb 5-1: Invalid ep0 maxpacket: 16 [ 145.616787][ T466] usb usb5-port1: unable to enumerate USB device [ 145.694402][ T6747] fuse: Unknown parameter 'grou00000000000000000000' [ 145.752802][ T6763] __nla_validate_parse: 2 callbacks suppressed [ 145.752822][ T6763] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2145'. [ 145.783446][ T6767] 9pnet_fd: Insufficient options for proto=fd [ 145.804836][ T6773] fuse: Unknown parameter 'grou00000000000000000000' [ 145.845941][ T6782] fuseblk: Unknown parameter 'gro}' [ 145.858715][ T6785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6785 comm=syz.6.2154 [ 146.426880][ T6796] fuse: Unknown parameter 'group_i00000000000000000000' [ 146.470583][ T6800] sit0: entered promiscuous mode [ 146.477494][ T6800] netlink: 'syz.6.2161': attribute type 1 has an invalid length. [ 146.485501][ T6800] netlink: 1 bytes leftover after parsing attributes in process `syz.6.2161'. [ 146.667387][ T36] audit: type=1326 audit(147.657:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6825 comm="syz.6.2169" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feaa798ebe9 code=0x0 [ 147.523527][ T6845] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:64 [ 147.749725][ T36] audit: type=1400 audit(148.737:552): avc: denied { create } for pid=6850 comm="syz.7.2177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 148.152571][ T6868] fuse: Unknown parameter 'group_id00000000000000000000' [ 148.396829][ T36] audit: type=1400 audit(149.387:553): avc: denied { attach_queue } for pid=6889 comm="syz.4.2192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 148.397759][ T6890] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:70 [ 148.455530][ T6892] fuse: Unknown parameter 'group_id00000000000000000000' [ 148.499029][ T6898] tipc: Enabling of bearer rejected, failed to enable media [ 148.508657][ T6898] overlayfs: failed to clone upperpath [ 148.514607][ T6897] syz.4.2196: attempt to access beyond end of device [ 148.514607][ T6897] loop4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 148.527978][ T6897] FAT-fs (loop4): unable to read boot sector [ 148.637874][ T6905] tipc: Started in network mode [ 148.642828][ T6905] tipc: Node identity 3eec23f77793, cluster identity 4711 [ 148.650118][ T6905] tipc: Enabled bearer , priority 0 [ 148.657655][ T6905] +: renamed from syzkaller0 [ 148.662879][ T6905] tipc: Disabling bearer [ 148.823396][ T6908] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2200'. [ 148.862954][ T6908] rust_binder: Error while translating object. [ 148.862999][ T6908] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 148.869336][ T6908] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:77 [ 149.048513][ T6926] overlayfs: failed to clone upperpath [ 149.310855][ T506] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 149.460807][ T506] usb 5-1: Using ep0 maxpacket: 16 [ 149.467100][ T506] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.478161][ T506] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.487922][ T506] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 149.500929][ T506] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 149.509976][ T506] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.518628][ T506] usb 5-1: config 0 descriptor?? [ 149.927025][ T506] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 149.934360][ T506] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 149.942255][ T506] microsoft 0003:045E:07DA.0010: No inputs registered, leaving [ 149.950400][ T506] microsoft 0003:045E:07DA.0010: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 149.962033][ T506] microsoft 0003:045E:07DA.0010: no inputs found [ 149.968385][ T506] microsoft 0003:045E:07DA.0010: could not initialize ff, continuing anyway [ 150.111989][ T6948] overlayfs: failed to clone upperpath [ 150.200658][ T992] usb 5-1: USB disconnect, device number 20 [ 150.356516][ T6966] 9pnet_fd: Insufficient options for proto=fd [ 150.408337][ T6976] fuse: Bad value for 'fd' [ 150.437788][ T6985] SELinux: Context system_u:object_r:unconfined_execmem_exec_t:s0 is not valid (left unmapped). [ 150.448596][ T36] audit: type=1400 audit(151.433:554): avc: denied { relabelto } for pid=6984 comm="syz.0.2229" name="file0" dev="tmpfs" ino=3372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:unconfined_execmem_exec_t:s0" [ 150.449767][ T6985] 9pnet_fd: Insufficient options for proto=fd [ 150.475888][ T36] audit: type=1400 audit(151.433:555): avc: denied { associate } for pid=6984 comm="syz.0.2229" name="file0" dev="tmpfs" ino=3372 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:unconfined_execmem_exec_t:s0" [ 150.510064][ T36] audit: type=1400 audit(151.433:556): avc: denied { mounton } for pid=6984 comm="syz.0.2229" path="/593/file0" dev="tmpfs" ino=3372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:unconfined_execmem_exec_t:s0" [ 150.537690][ T36] audit: type=1400 audit(151.503:557): avc: denied { unlink } for pid=290 comm="syz-executor" name="file0" dev="tmpfs" ino=3372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:unconfined_execmem_exec_t:s0" [ 150.738533][ T36] audit: type=1400 audit(151.723:558): avc: denied { map } for pid=6995 comm="syz.6.2233" path="socket:[34562]" dev="sockfs" ino=34562 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 150.793168][ T36] audit: type=1400 audit(151.763:559): avc: denied { read write } for pid=6998 comm="syz.4.2234" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 150.817635][ T36] audit: type=1400 audit(151.763:560): avc: denied { open } for pid=6998 comm="syz.4.2234" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 150.840637][ T7003] fuse: Bad value for 'fd' [ 150.867196][ T36] audit: type=1400 audit(151.763:561): avc: denied { ioctl } for pid=6998 comm="syz.4.2234" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 150.895312][ T36] audit: type=1400 audit(151.833:562): avc: denied { execute } for pid=7000 comm="syz.7.2236" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 150.908270][ T7005] tap0: tun_chr_ioctl cmd 1074025675 [ 150.923382][ T7005] tap0: persist enabled [ 150.930336][ T7005] tap0: tun_chr_ioctl cmd 1074025675 [ 150.935713][ T7005] tap0: persist enabled [ 150.997768][ T36] audit: type=1400 audit(151.983:563): avc: denied { create } for pid=7013 comm="syz.0.2240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 151.858450][ T7046] overlayfs: failed to clone upperpath [ 152.039112][ T7052] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.046556][ T7052] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.055265][ T7052] bridge_slave_0: entered allmulticast mode [ 152.063067][ T7052] bridge_slave_0: entered promiscuous mode [ 152.069607][ T7052] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.076721][ T7052] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.083954][ T7052] bridge_slave_1: entered allmulticast mode [ 152.090192][ T7052] bridge_slave_1: entered promiscuous mode [ 152.130801][ T7052] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.137884][ T7052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.145303][ T7052] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.152482][ T7052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.171788][ T6526] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.179047][ T6526] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.188723][ T6531] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.195892][ T6531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.204932][ T6526] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.212011][ T6526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.236814][ T7052] veth0_vlan: entered promiscuous mode [ 152.247050][ T7052] veth1_macvtap: entered promiscuous mode [ 152.517343][ T7081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=7081 comm=syz.4.2259 [ 152.540831][ T992] usb 1-1: new full-speed USB device number 36 using dummy_hcd [ 152.701539][ T992] usb 1-1: config 0 has no interfaces? [ 152.707069][ T992] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 152.716622][ T992] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.731023][ T992] usb 1-1: config 0 descriptor?? [ 153.641076][ T7112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.649649][ T7112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.658019][ T7112] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 155.185171][ T7144] overlayfs: conflicting lowerdir path [ 155.212608][ T7146] binder: Unknown parameter 'fscontext?}licy' [ 155.291298][ T992] usb 1-1: USB disconnect, device number 36 [ 155.349856][ T7161] support for the xor transformation has been removed. [ 155.358404][ T7161] input: syz0 as /devices/virtual/input/input25 [ 155.382172][ T7165] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 155.382194][ T7165] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:14 [ 155.402270][ T7166] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 155.411688][ T7166] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 155.425326][ T7166] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 120, limit: 144, size: 97) [ 155.425346][ T7166] rust_binder: Error while translating object. [ 155.437758][ T7166] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 155.444034][ T7166] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:123 [ 155.502947][ T36] kauditd_printk_skb: 95 callbacks suppressed [ 155.502964][ T36] audit: type=1400 audit(156.493:659): avc: denied { accept } for pid=7167 comm="syz.6.2291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 155.560825][ T36] audit: type=1400 audit(156.543:660): avc: denied { execute } for pid=7175 comm="syz.4.2294" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 155.591513][ T36] audit: type=1400 audit(156.583:661): avc: denied { create } for pid=7177 comm="syz.4.2295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.611189][ T36] audit: type=1400 audit(156.583:662): avc: denied { getopt } for pid=7177 comm="syz.4.2295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.630823][ T36] audit: type=1400 audit(156.583:663): avc: denied { bind } for pid=7177 comm="syz.4.2295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.653962][ T36] audit: type=1400 audit(156.583:664): avc: denied { setopt } for pid=7177 comm="syz.4.2295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.673750][ T36] audit: type=1400 audit(156.603:665): avc: denied { unmount } for pid=6263 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 155.695990][ T36] audit: type=1400 audit(156.643:666): avc: denied { create } for pid=7185 comm="syz.6.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 155.716743][ T36] audit: type=1400 audit(156.643:667): avc: denied { write } for pid=7184 comm="syz.4.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 155.736763][ T992] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 155.746473][ T36] audit: type=1400 audit(156.643:668): avc: denied { read } for pid=7184 comm="syz.4.2297" name="loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 155.747947][ T7197] mmap: syz.6.2301 (7197): VmData 20692992 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 155.790496][ T7194] rust_binder: Write failure EFAULT in pid:121 [ 155.881628][ T992] usb 1-1: Using ep0 maxpacket: 16 [ 155.894673][ T992] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 155.906764][ T992] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 155.916859][ T992] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 155.931346][ T992] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 155.940844][ T992] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.948854][ T992] usb 1-1: Product: syz [ 155.953611][ T992] usb 1-1: Manufacturer: syz [ 155.953988][ T7220] netlink: 'syz.4.2308': attribute type 4 has an invalid length. [ 155.958363][ T992] usb 1-1: SerialNumber: syz [ 155.972086][ T7220] netlink: 'syz.4.2308': attribute type 4 has an invalid length. [ 156.566046][ T7259] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2319'. [ 156.894728][ T7262] binder: Bad value for 'stats' [ 157.504497][ T7289] fuse: Unknown parameter 'use00000000000000000000' [ 157.556140][ T7298] tc_dump_action: action bad kind [ 158.111126][ T7307] input: syz1 as /devices/virtual/input/input27 [ 158.289042][ T7314] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2336'. [ 159.029387][ T992] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 159.038172][ T992] usb 1-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 159.090169][ T992] usb 1-1: USB disconnect, device number 37 [ 159.142233][ T2348] udevd[2348]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 159.340000][ T7346] rust_binder: 139: no such ref 3 [ 159.401203][ T7353] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 159.401368][ T7353] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 159.407959][ T7353] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:142 [ 160.158749][ T7363] netlink: 'syz.0.2350': attribute type 1 has an invalid length. [ 160.461784][ T992] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 160.534850][ T7382] netlink: 68 bytes leftover after parsing attributes in process `syz.7.2357'. [ 160.544725][ T36] kauditd_printk_skb: 43 callbacks suppressed [ 160.544740][ T36] audit: type=1400 audit(161.533:712): avc: denied { create } for pid=7379 comm="syz.7.2357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 160.584737][ T36] audit: type=1400 audit(161.553:713): avc: denied { setopt } for pid=7379 comm="syz.7.2357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 160.640762][ T992] usb 1-1: Using ep0 maxpacket: 16 [ 160.650503][ T992] usb 1-1: config 1 interface 0 altsetting 129 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 160.673848][ T992] usb 1-1: config 1 interface 0 has no altsetting 0 [ 160.694141][ T7384] rust_binder: Failed to allocate buffer. len:1048, is_oneway:true [ 160.694542][ T36] audit: type=1326 audit(161.683:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.7.2358" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0194d8ebe9 code=0x0 [ 160.726788][ T992] usb 1-1: New USB device found, idVendor=046d, idProduct=c53f, bcdDevice= 0.40 [ 160.736111][ T992] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.744461][ T992] usb 1-1: Product: ﳿ [ 160.748795][ T992] usb 1-1: Manufacturer: 똯㕄懓锡ণ뙰逕翽꬝ꆑ賭배챃᪯⃚᳘꽮蓼⮂ [ 160.759200][ T992] usb 1-1: SerialNumber: ╾載 [ 160.795336][ T7385] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.927531][ T36] audit: type=1400 audit(161.903:715): avc: denied { bind } for pid=7386 comm="syz.6.2359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 161.055863][ T7405] kernel read not supported for file /policy (pid: 7405 comm: syz.7.2364) [ 161.064609][ T36] audit: type=1400 audit(162.043:716): avc: denied { module_load } for pid=7404 comm="syz.7.2364" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=system permissive=1 [ 161.100083][ T7405] tipc: Started in network mode [ 161.110898][ T7405] tipc: Node identity 4, cluster identity 4711 [ 161.122968][ T7405] tipc: Node number set to 4 [ 161.186905][ T36] audit: type=1400 audit(162.173:717): avc: denied { mount } for pid=7404 comm="syz.7.2364" name="/" dev="overlay" ino=330 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 161.302036][ T992] usbhid 1-1:1.0: can't add hid device: -71 [ 161.310675][ T992] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 161.319256][ T7418] rust_binder: Write failure EFAULT in pid:187 [ 161.320156][ T992] usb 1-1: USB disconnect, device number 38 [ 161.359084][ T7423] netlink: 5 bytes leftover after parsing attributes in process `syz.6.2369'. [ 161.373629][ T36] audit: type=1400 audit(162.363:718): avc: denied { getopt } for pid=7424 comm="syz.4.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 161.379484][ T7423] 0M: renamed from gretap0 (while UP) [ 161.400193][ T7423] 0M: entered allmulticast mode [ 161.405843][ T7423] A link change request failed with some changes committed already. Interface 30M may have been left with an inconsistent configuration, please check. [ 161.542400][ T36] audit: type=1400 audit(162.533:719): avc: denied { mounton } for pid=7427 comm="syz.0.2371" path="/proc/35/task" dev="proc" ino=36499 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 161.581346][ T36] audit: type=1400 audit(162.553:720): avc: denied { setopt } for pid=7427 comm="syz.0.2371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.611466][ T36] audit: type=1400 audit(162.553:721): avc: denied { bind } for pid=7427 comm="syz.0.2371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.632462][ T31] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 161.781800][ T31] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 161.794590][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 161.810771][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 161.823878][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 161.843579][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 161.857211][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.869393][ T31] usb 5-1: config 0 descriptor?? [ 162.191352][ T7467] binder: Unknown parameter 'context' [ 162.200296][ T7470] overlayfs: failed to clone upperpath [ 162.216358][ T7469] overlayfs: failed to clone upperpath [ 162.291770][ T31] plantronics 0003:047F:FFFF.0011: ignoring exceeding usage max [ 162.311635][ T31] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 162.360371][ T31] plantronics 0003:047F:FFFF.0011: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 162.507526][ T7488] fuse: Bad value for 'fd' [ 162.626483][ T7503] overlayfs: fs on './file0' does not support file handles, falling back to xino=off. [ 162.775618][ T7513] /dev/rnullb0: Can't open blockdev [ 162.795259][ T7515] fuse: Bad value for 'fd' [ 162.934846][ T7524] netlink: 'syz.0.2403': attribute type 4 has an invalid length. [ 162.942641][ T7524] netlink: 'syz.0.2403': attribute type 5 has an invalid length. [ 162.950375][ T7524] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.2403'. [ 163.210763][ T31] usb 1-1: new full-speed USB device number 39 using dummy_hcd [ 163.286940][ T7549] fuse: Bad value for 'fd' [ 163.361766][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 163.372877][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.382672][ T31] usb 1-1: New USB device found, idVendor=256c, idProduct=006e, bcdDevice= 0.00 [ 163.391777][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.400402][ T31] usb 1-1: config 0 descriptor?? [ 163.607288][ T7529] overlayfs: failed to resolve './file0': -2 [ 163.616947][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 163.623516][ T31] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 163.633639][ T31] usb 1-1: USB disconnect, device number 39 [ 164.233508][ T7568] rust_binder: Write failure EFAULT in pid:87 [ 164.361257][ T10] usb 5-1: USB disconnect, device number 21 [ 164.550909][ T31] usb 1-1: new full-speed USB device number 40 using dummy_hcd [ 164.681553][ T7580] fuse: Unknown parameter '0x0000000000000004' [ 164.703964][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 164.716324][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 164.739833][ T31] usb 1-1: New USB device found, idVendor=056a, idProduct=0020, bcdDevice= 0.00 [ 164.749159][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.762056][ T31] usb 1-1: config 0 descriptor?? [ 164.772833][ T7570] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 164.954062][ T7622] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 165.186773][ T31] wacom 0003:056A:0020.0012: Unknown device_type for 'HID 056a:0020'. Assuming pen. [ 165.197568][ T31] wacom 0003:056A:0020.0012: hidraw0: USB HID v1.01 Device [HID 056a:0020] on usb-dummy_hcd.0-1/input0 [ 165.209466][ T31] input: Wacom Intuos 4x5 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0020.0012/input/input28 [ 165.230834][ T339] usb 5-1: new full-speed USB device number 22 using dummy_hcd [ 165.382205][ T339] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 165.393266][ T339] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.395497][ T31] usb 1-1: USB disconnect, device number 40 [ 165.403315][ T339] usb 5-1: config 0 interface 0 has no altsetting 0 [ 165.416785][ T339] usb 5-1: New USB device found, idVendor=28bd, idProduct=0075, bcdDevice= 0.00 [ 165.425963][ T339] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.434827][ T339] usb 5-1: config 0 descriptor?? [ 165.481895][ T7628] 9pnet_fd: Insufficient options for proto=fd [ 165.589414][ T7643] overlayfs: failed to clone upperpath [ 165.611581][ T7645] netlink: 'syz.7.2442': attribute type 12 has an invalid length. [ 165.613089][ T36] kauditd_printk_skb: 35 callbacks suppressed [ 165.613104][ T36] audit: type=1400 audit(166.603:757): avc: denied { create } for pid=7646 comm="syz.6.2443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 165.646774][ T36] audit: type=1400 audit(166.613:758): avc: denied { execute } for pid=7569 comm="syz.0.2416" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 165.670099][ T36] audit: type=1400 audit(166.613:759): avc: denied { bpf } for pid=7646 comm="syz.6.2443" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 165.691275][ T7645] random: crng reseeded on system resumption [ 165.697340][ T36] audit: type=1400 audit(166.673:760): avc: denied { create } for pid=7644 comm="syz.7.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 165.737322][ T36] audit: type=1400 audit(166.683:761): avc: denied { write } for pid=7644 comm="syz.7.2442" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 165.759765][ T36] audit: type=1400 audit(166.683:762): avc: denied { open } for pid=7644 comm="syz.7.2442" path="/dev/snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 165.849271][ T339] uclogic 0003:28BD:0075.0013: interface is invalid, ignoring [ 165.951833][ T7661] binder: Unknown parameter 'defcontext01777777777777777777777' [ 166.051676][ T7625] exFAT-fs (rnullb0): invalid boot record signature [ 166.058421][ T7625] exFAT-fs (rnullb0): failed to read boot sector [ 166.065082][ T7625] exFAT-fs (rnullb0): failed to recognize exfat type [ 166.073252][ T31] usb 5-1: USB disconnect, device number 22 [ 166.120403][ T36] audit: type=1400 audit(167.103:763): avc: denied { ioctl } for pid=7667 comm="syz.7.2450" path="/dev/usbmon6" dev="devtmpfs" ino=109 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 166.232438][ T36] audit: type=1400 audit(167.223:764): avc: denied { mount } for pid=7673 comm="syz.0.2453" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 166.255372][ T36] audit: type=1400 audit(167.243:765): avc: denied { unmount } for pid=7052 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 166.344976][ T7681] fuse: blksize only supported for fuseblk [ 166.354507][ T7684] fuse: blksize only supported for fuseblk [ 166.373045][ T36] audit: type=1400 audit(167.363:766): avc: denied { accept } for pid=7686 comm="syz.0.2456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 166.602210][ T7700] rust_binder: 217: no such ref 3 [ 166.647551][ T7704] 9pnet_fd: Insufficient options for proto=fd [ 166.654904][ T7704] incfs: Error accessing: ./file1. [ 166.663968][ T7704] incfs: mount failed -2 [ 166.670895][ T10] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 166.719931][ T7712] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 166.841878][ T10] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 166.851589][ T10] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 166.861275][ T10] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 166.875436][ T10] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.884529][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.892549][ T10] usb 1-1: Product: syz [ 166.896690][ T10] usb 1-1: Manufacturer: syz [ 166.901521][ T10] usb 1-1: SerialNumber: syz [ 166.907814][ T10] hub 1-1:1.0: bad descriptor, ignoring hub [ 166.913779][ T10] hub 1-1:1.0: probe with driver hub failed with error -5 [ 167.030832][ T992] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 167.107862][ T10] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 41 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 167.180802][ T992] usb 5-1: Using ep0 maxpacket: 32 [ 167.187304][ T992] usb 5-1: unable to get BOS descriptor or descriptor too short [ 167.195871][ T992] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 32 [ 167.205664][ T992] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 1023 [ 167.215715][ T992] usb 5-1: config 1 interface 0 has no altsetting 0 [ 167.223737][ T992] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 167.232893][ T992] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.240915][ T992] usb 5-1: Product: syz [ 167.245055][ T992] usb 5-1: Manufacturer: syz [ 167.249625][ T992] usb 5-1: SerialNumber: syz [ 167.255124][ T7718] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 167.262394][ T7718] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 167.523794][ T7718] /dev/rnullb0: Can't open blockdev [ 167.531722][ T992] usblp 5-1:1.0: usblp1: USB Bidirectional printer dev 23 if 0 alt 3 proto 2 vid 0x0525 pid 0xA4A8 [ 167.542552][ T466] usb 1-1: reset high-speed USB device number 41 using dummy_hcd [ 167.551689][ T992] usb 5-1: USB disconnect, device number 23 [ 167.558207][ T466] usb 1-1: device reset changed ep0 maxpacket size! [ 167.565045][ T992] usblp1: removed [ 167.570092][ T466] usb 1-1: USB disconnect, device number 41 [ 167.576643][ T466] usblp0: removed [ 167.829585][ T7735] fuse: Unknown parameter 'fd0x0000000000000004' [ 167.870824][ T466] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 167.978789][ T7765] fuse: Unknown parameter 'fd0x0000000000000004' [ 168.020821][ T466] usb 1-1: Using ep0 maxpacket: 32 [ 168.026969][ T466] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.037127][ T466] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 168.046306][ T466] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 168.055598][ T466] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.065369][ T466] usb 1-1: config 0 descriptor?? [ 168.273285][ T466] usb 1-1: USB disconnect, device number 42 [ 168.520778][ T7787] 9pnet_fd: Insufficient options for proto=fd [ 168.784173][ T7793] fuse: Unknown parameter 'fd0x0000000000000004' [ 169.040829][ T466] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 169.200795][ T466] usb 1-1: Using ep0 maxpacket: 16 [ 169.207133][ T466] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 169.218953][ T466] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 169.232685][ T466] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 169.242246][ T466] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.254470][ T466] usb 1-1: config 0 descriptor?? [ 169.306103][ T7812] rust_binder: Write failure EFAULT in pid:214 [ 169.465475][ T466] playstation 0003:054C:0DF2.0014: item fetching failed at offset 0/5 [ 169.481726][ T466] playstation 0003:054C:0DF2.0014: Parse failed [ 169.488750][ T466] playstation 0003:054C:0DF2.0014: probe with driver playstation failed with error -22 [ 169.576134][ T7826] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 169.583488][ T7826] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:226 [ 169.624110][ T7828] rust_binder: validate_parent_fixup: new_min_offset=54, sg_entry.length=18 [ 169.633459][ T7828] rust_binder: Error while translating object. [ 169.642271][ T7828] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 169.648611][ T7828] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:229 [ 169.691067][ T7831] rust_binder: Write failure EINVAL in pid:231 [ 170.019104][ T339] usb 1-1: USB disconnect, device number 43 [ 170.217816][ T7865] netlink: 'syz.0.2519': attribute type 13 has an invalid length. [ 170.226049][ T7865] erspan0: refused to change device tx_queue_len [ 170.631013][ T36] kauditd_printk_skb: 10 callbacks suppressed [ 170.631033][ T36] audit: type=1400 audit(171.623:777): avc: denied { listen } for pid=7885 comm="syz.7.2525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 170.823678][ T36] audit: type=1400 audit(171.813:778): avc: denied { mount } for pid=7902 comm="syz.6.2531" name="/" dev="configfs" ino=1186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 170.863892][ T36] audit: type=1400 audit(171.833:779): avc: denied { search } for pid=7902 comm="syz.6.2531" name="/" dev="configfs" ino=1186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 170.919563][ T36] audit: type=1400 audit(171.833:780): avc: denied { read } for pid=7902 comm="syz.6.2531" name="/" dev="configfs" ino=1186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 170.988587][ T36] audit: type=1400 audit(171.833:781): avc: denied { open } for pid=7902 comm="syz.6.2531" path="/" dev="configfs" ino=1186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 171.028190][ T36] audit: type=1400 audit(171.833:782): avc: denied { write } for pid=7902 comm="syz.6.2531" name="/" dev="configfs" ino=1186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 171.163013][ T7938] 9pnet_fd: Insufficient options for proto=fd [ 171.169464][ T7938] 9pnet_fd: Insufficient options for proto=fd [ 171.374420][ T36] audit: type=1400 audit(172.363:783): avc: denied { ioctl } for pid=7950 comm="syz.4.2544" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 171.610816][ T466] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 171.720773][ T339] usb 5-1: new full-speed USB device number 24 using dummy_hcd [ 171.761844][ T466] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 171.772239][ T466] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 171.782176][ T466] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 171.791365][ T466] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 171.800073][ T466] usb 1-1: SerialNumber: syz [ 171.870474][ T36] audit: type=1326 audit(172.853:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7970 comm="syz.6.2552" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7feaa798ebe9 code=0x0 [ 171.881886][ T339] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 171.903843][ T339] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.913981][ T339] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 171.927446][ T339] usb 5-1: New USB device found, idVendor=054c, idProduct=0b9c, bcdDevice= 0.00 [ 171.936792][ T339] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.945318][ T36] audit: type=1400 audit(172.943:785): avc: denied { connect } for pid=7976 comm="syz.7.2554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 171.946139][ T339] usb 5-1: config 0 descriptor?? [ 172.012393][ T466] usb 1-1: 0:2 : does not exist [ 172.019241][ T466] usb 1-1: USB disconnect, device number 44 [ 172.027431][ T2379] udevd[2379]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 172.207010][ T339] usb 5-1: string descriptor 0 read error: -71 [ 172.213781][ T339] usbhid 5-1:0.0: can't add hid device: -22 [ 172.219832][ T339] usbhid 5-1:0.0: probe with driver usbhid failed with error -22 [ 172.230026][ T339] usb 5-1: USB disconnect, device number 24 [ 172.477007][ T36] audit: type=1400 audit(173.463:786): avc: denied { connect } for pid=7978 comm="syz.7.2555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 172.524671][ T7981] netlink: 'syz.0.2556': attribute type 58 has an invalid length. [ 172.539639][ T7983] /dev/rnullb0: Can't open blockdev [ 172.601314][ T7989] rust_binder: Error while translating object. [ 172.601343][ T7989] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 172.607600][ T7989] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:170 [ 172.624929][ T7991] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 172.634205][ T7991] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:172 [ 172.790772][ T7999] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 172.997351][ T8016] netlink: 'syz.7.2568': attribute type 3 has an invalid length. [ 173.011567][ T8016] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2568'. [ 173.215920][ T8037] overlayfs: failed to clone upperpath [ 173.254769][ T8045] fuse: Bad value for 'fd' [ 173.512371][ T8056] support for cryptoloop has been removed. Use dm-crypt instead. [ 173.671580][ T8069] rust_binder: 8068 RLIMIT_NICE not set [ 174.469843][ T8086] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 174.475525][ T8086] rust_binder: Read failure Err(EFAULT) in pid:196 [ 174.509218][ T8089] netlink: 'syz.4.2594': attribute type 12 has an invalid length. [ 174.695886][ T8122] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.695919][ T8122] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:201 [ 174.720970][ T8124] input: syz1 as /devices/virtual/input/input32 [ 174.758679][ T8126] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 174.764000][ T8120] fuse: Bad value for 'fd' [ 174.880827][ T8146] overlayfs: failed to clone upperpath [ 175.118801][ T8193] incfs: Can't find or create .index dir in ./file1 [ 175.125620][ T8193] incfs: mount failed -1 [ 175.240144][ T8202] 9pnet_fd: Insufficient options for proto=fd [ 175.281445][ T8204] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2638'. [ 175.332833][ T8214] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2641'. [ 175.500867][ T8243] netlink: 240 bytes leftover after parsing attributes in process `syz.7.2652'. [ 175.870748][ T36] kauditd_printk_skb: 11 callbacks suppressed [ 175.870768][ T36] audit: type=1400 audit(176.853:798): avc: denied { write } for pid=8291 comm="syz.6.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 176.811149][ T36] audit: type=1400 audit(177.803:799): avc: denied { map } for pid=8339 comm="syz.6.2685" path="socket:[41378]" dev="sockfs" ino=41378 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 176.860778][ T36] audit: type=1400 audit(177.803:800): avc: denied { accept } for pid=8339 comm="syz.6.2685" path="socket:[41378]" dev="sockfs" ino=41378 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 176.985217][ T8347] overlayfs: failed to clone upperpath [ 177.068694][ T36] audit: type=1400 audit(178.053:801): avc: denied { read } for pid=8352 comm="syz.0.2691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 177.347893][ T36] audit: type=1326 audit(178.333:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8369 comm="syz.7.2697" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0194d8ebe9 code=0x0 [ 177.463268][ T8395] netlink: 72 bytes leftover after parsing attributes in process `syz.6.2705'. [ 177.469465][ T8399] 9pnet: p9_errstr2errno: server reported unknown error ottle.io_service_bytes_recursive [ 178.220329][ T8432] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 178.242744][ T8432] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 178.299447][ T36] audit: type=1400 audit(179.283:803): avc: denied { create } for pid=8453 comm="syz.7.2725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 178.347023][ T8462] overlayfs: missing 'lowerdir' [ 178.818602][ T36] audit: type=1326 audit(179.803:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8479 comm="syz.7.2735" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0194d8ebe9 code=0x0 [ 178.907690][ T36] audit: type=1400 audit(179.893:805): avc: denied { connect } for pid=8487 comm="syz.6.2738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 178.935109][ T36] audit: type=1400 audit(179.913:806): avc: denied { bind } for pid=8487 comm="syz.6.2738" laddr=fe80::13 lport=10 faddr=fe80::aa fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 178.958498][ T36] audit: type=1400 audit(179.913:807): avc: denied { name_bind } for pid=8487 comm="syz.6.2738" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 179.286198][ T8492] 9p: Unknown Cache mode or invalid value OZreadaheb귦kb Pؑ$F"B [ 180.173482][ T8536] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2755'. [ 180.255893][ T8551] overlayfs: failed to clone upperpath [ 180.331576][ T8566] 9p: Unknown access argument 00000000000000000000Y: -22 [ 180.434467][ T8581] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2769'. [ 180.961608][ T8589] overlayfs: failed to clone upperpath [ 181.077370][ T8593] bpf: Bad value for 'gid' [ 181.102462][ T8597] fuse: Unknown parameter '' [ 181.130699][ T8600] overlayfs: failed to clone upperpath [ 181.146185][ T8601] overlayfs: failed to clone upperpath [ 181.194525][ T8608] overlayfs: failed to clone upperpath [ 181.252377][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 181.252396][ T36] audit: type=1400 audit(182.243:814): avc: denied { block_suspend } for pid=8614 comm="syz.4.2784" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 181.342652][ T8624] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 181.364499][ T36] audit: type=1400 audit(182.353:815): avc: denied { setopt } for pid=8625 comm="syz.7.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 181.549901][ T8637] 9pnet_fd: Insufficient options for proto=fd [ 181.579806][ T8642] overlayfs: missing 'lowerdir' [ 181.586621][ T8642] fuse: Bad value for 'rootmode' [ 181.911992][ T36] audit: type=1400 audit(182.903:816): avc: denied { read } for pid=8651 comm="syz.0.2799" path="socket:[40940]" dev="sockfs" ino=40940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 181.949353][ T36] audit: type=1400 audit(182.933:817): avc: denied { getopt } for pid=8655 comm="syz.0.2801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 181.952888][ T8657] 9pnet_fd: Insufficient options for proto=fd [ 182.265529][ T36] audit: type=1400 audit(183.253:818): avc: denied { accept } for pid=8679 comm="syz.7.2809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 183.340624][ T8748] batadv_slave_1: entered promiscuous mode [ 183.347233][ T36] audit: type=1400 audit(184.333:819): avc: denied { mounton } for pid=8747 comm="syz.6.2834" path="/file0" dev="rootfs" ino=21587 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 183.348264][ T8748] cgroup: Need name or subsystem set [ 183.369647][ T36] audit: type=1400 audit(184.333:820): avc: denied { remount } for pid=8747 comm="syz.6.2834" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 183.379216][ T8747] batadv_slave_1: left promiscuous mode [ 183.437909][ T8759] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2837'. [ 183.438589][ T36] audit: type=1400 audit(184.423:821): avc: denied { accept } for pid=8758 comm="syz.0.2837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 183.481992][ T8768] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2841'. [ 183.491110][ T8768] netlink: 35 bytes leftover after parsing attributes in process `syz.0.2841'. [ 183.498821][ T8774] fuse: Unknown parameter 'grou"RP:@ɈXWjsdSGa.8|.Q(łNuQhk{iD@1ŵ-aP"?` ' [ 183.501136][ T8768] netlink: 'syz.0.2841': attribute type 6 has an invalid length. [ 183.524138][ T8768] netlink: 'syz.0.2841': attribute type 5 has an invalid length. [ 183.533649][ T36] audit: type=1400 audit(184.513:822): avc: denied { mount } for pid=8773 comm="syz.4.2843" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 183.556273][ T8768] netlink: 35 bytes leftover after parsing attributes in process `syz.0.2841'. [ 183.594511][ T8792] bridge_slave_0: left allmulticast mode [ 183.600374][ T8792] bridge_slave_0: left promiscuous mode [ 183.608060][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.630541][ T8803] overlayfs: conflicting options: userxattr,redirect_dir=on [ 183.640392][ T8805] overlayfs: failed to clone upperpath [ 183.662076][ T36] audit: type=1400 audit(184.653:823): avc: denied { create } for pid=8826 comm="syz.4.2856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 183.789687][ T8843] netlink: 64 bytes leftover after parsing attributes in process `syz.7.2862'. [ 183.810934][ T8844] netlink: 64 bytes leftover after parsing attributes in process `syz.7.2862'. [ 183.897670][ T8866] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2868'. [ 183.977704][ T8873] netlink: 176 bytes leftover after parsing attributes in process `syz.7.2870'. [ 184.175825][ T8895] netlink: 'syz.6.2878': attribute type 4 has an invalid length. [ 184.183952][ T8895] netlink: 'syz.6.2878': attribute type 21 has an invalid length. [ 184.407112][ T8920] netlink: 'syz.6.2882': attribute type 32 has an invalid length. [ 184.415608][ T8913] netlink: 'syz.6.2882': attribute type 32 has an invalid length. [ 184.455315][ T8938] netlink: 'syz.7.2891': attribute type 1 has an invalid length. [ 184.463195][ T8938] netlink: 'syz.7.2891': attribute type 2 has an invalid length. [ 185.443282][ T8965] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.450395][ T8965] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.457535][ T8965] bridge_slave_0: entered allmulticast mode [ 185.463873][ T8965] bridge_slave_0: entered promiscuous mode [ 185.471410][ T8965] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.478456][ T8965] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.485576][ T8965] bridge_slave_1: entered allmulticast mode [ 185.491837][ T8965] bridge_slave_1: entered promiscuous mode [ 185.533373][ T6526] bridge_slave_1: left allmulticast mode [ 185.539193][ T6526] bridge_slave_1: left promiscuous mode [ 185.544911][ T6526] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.552615][ T6526] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.612714][ T8965] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.619884][ T8965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.627210][ T8965] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.634392][ T8965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.654171][ T6545] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.661564][ T6545] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.671381][ T6531] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.678503][ T6531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.688692][ T6545] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.695814][ T6545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.703842][ T6526] tipc: Left network mode [ 185.711313][ T6526] veth1_macvtap: left promiscuous mode [ 185.716883][ T6526] veth0_vlan: left promiscuous mode [ 185.761366][ T8965] veth0_vlan: entered promiscuous mode [ 185.772036][ T8965] veth1_macvtap: entered promiscuous mode [ 185.906385][ T9005] overlayfs: failed to clone upperpath [ 185.912477][ T9005] overlayfs: failed to clone lowerpath [ 185.931058][ T9007] overlayfs: failed to clone upperpath [ 186.542368][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 186.542388][ T36] audit: type=1400 audit(187.533:829): avc: denied { ioctl } for pid=9038 comm="syz.4.2924" path="socket:[43240]" dev="sockfs" ino=43240 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 186.584239][ T9046] rust_binder: Error while translating object. [ 186.584275][ T9046] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 186.590460][ T9046] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:19 [ 187.520916][ T9077] overlayfs: missing 'lowerdir' [ 187.592712][ T9092] rust_binder: 9077 RLIMIT_NICE not set [ 188.070286][ T9111] overlayfs: failed to clone upperpath [ 188.101122][ T9115] futex_wake_op: syz.4.2949 tries to shift op by 32; fix this program [ 188.742603][ T36] audit: type=1400 audit(189.733:830): avc: denied { ioctl } for pid=9131 comm="syz.0.2956" path="socket:[42822]" dev="sockfs" ino=42822 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 189.033059][ T9142] 9pnet_fd: Insufficient options for proto=fd [ 189.307988][ T9151] overlay: Unknown parameter 'func' [ 189.328095][ T9153] __nla_validate_parse: 1 callbacks suppressed [ 189.328119][ T9153] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2965'. [ 189.931656][ T9181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=9181 comm=syz.0.2976 [ 189.971923][ T9188] netlink: 5 bytes leftover after parsing attributes in process `syz.0.2979'. [ 190.220955][ T36] audit: type=1400 audit(2000000000.310:831): avc: denied { create } for pid=9251 comm="syz.0.3001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 190.236435][ T9259] fuseblk: Bad value for 'fd' [ 190.250784][ T36] audit: type=1400 audit(2000000000.320:832): avc: denied { getopt } for pid=9258 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 190.467187][ T36] audit: type=1400 audit(2000000000.560:833): avc: denied { read } for pid=9291 comm="syz.7.3015" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 190.538694][ T36] audit: type=1400 audit(2000000000.630:834): avc: denied { append } for pid=9298 comm="syz.6.3018" name="file0" dev="tmpfs" ino=80 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 190.666366][ T9310] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 190.676272][ T36] audit: type=1400 audit(2000000000.760:835): avc: denied { load_policy } for pid=9309 comm="syz.6.3019" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 190.703102][ T9310] SELinux: failed to load policy [ 190.708620][ T9310] rust_binder: Error in use_page_slow: ESRCH [ 190.708646][ T9310] rust_binder: use_range failure ESRCH [ 190.714988][ T9310] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 190.720652][ T9310] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 190.728677][ T9310] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:39 [ 190.775601][ T9314] rust_binder: Error while translating object. [ 190.784762][ T9314] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 190.790970][ T9314] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:43 [ 190.801794][ T9315] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 191.116089][ T36] audit: type=1400 audit(2000000001.210:836): avc: denied { map } for pid=9363 comm="syz.0.3036" path="socket:[43730]" dev="sockfs" ino=43730 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 191.146288][ T36] audit: type=1400 audit(2000000001.230:837): avc: denied { accept } for pid=9363 comm="syz.0.3036" path="socket:[43730]" dev="sockfs" ino=43730 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 191.240807][ T506] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 191.368446][ T36] audit: type=1400 audit(2000000001.460:838): avc: denied { getopt } for pid=9379 comm="syz.7.3042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 191.398796][ T9382] netlink: 8568 bytes leftover after parsing attributes in process `syz.7.3043'. [ 191.411856][ T506] usb 7-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 191.422782][ T506] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.434704][ T506] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.444546][ T506] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 191.460197][ T506] usb 7-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 191.469390][ T506] usb 7-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 191.477876][ T506] usb 7-1: Manufacturer: syz [ 191.490486][ T506] usb 7-1: config 0 descriptor?? [ 191.552541][ T9416] sit0: mtu less than device minimum [ 191.636030][ T9426] overlay: Unknown parameter 'smackfsdef' [ 191.643588][ T9426] incfs: Error accessing: ./file0. [ 191.648861][ T9426] incfs: mount failed -20 [ 191.662286][ T9429] fuse: Unknown parameter 'rootm00000000000000000060000' [ 191.897409][ T9343] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.906011][ T9343] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.915176][ T506] appleir 0003:05AC:8243.0015: unknown main item tag 0x0 [ 191.922401][ T506] appleir 0003:05AC:8243.0015: No inputs registered, leaving [ 191.930832][ T506] appleir 0003:05AC:8243.0015: hiddev96,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.6-1/input0 [ 192.083043][ T36] audit: type=1400 audit(2000000002.180:839): avc: denied { read } for pid=9436 comm="/selinux/policy" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 192.116190][ T36] audit: type=1400 audit(2000000002.210:840): avc: denied { append } for pid=9341 comm="syz.6.3029" name="hiddev0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 192.171818][ T10] usb 7-1: USB disconnect, device number 3 [ 192.212919][ T9446] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 192.299798][ T9464] cgroup: Invalid name [ 192.320252][ T36] audit: type=1400 audit(2000000002.410:841): avc: denied { create } for pid=9470 comm="syz.7.3075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 192.340654][ T36] audit: type=1400 audit(2000000002.430:842): avc: denied { sys_admin } for pid=9470 comm="syz.7.3075" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 192.774639][ T36] audit: type=1400 audit(2000000002.870:843): avc: denied { create } for pid=9480 comm="syz.0.3078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 192.834012][ T36] audit: type=1400 audit(2000000002.930:844): avc: denied { relabelfrom } for pid=9484 comm="syz.6.3079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 192.854066][ T36] audit: type=1400 audit(2000000002.930:845): avc: denied { relabelto } for pid=9484 comm="syz.6.3079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 192.944492][ T9489] 9pnet_fd: Insufficient options for proto=fd [ 192.951200][ T36] audit: type=1400 audit(2000000003.050:846): avc: denied { create } for pid=9488 comm="syz.4.3081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 193.055330][ T36] audit: type=1326 audit(2000000003.150:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.7.3083" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0194d8ebe9 code=0x0 [ 193.078184][ T622] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 193.107394][ T36] audit: type=1400 audit(2000000003.200:848): avc: denied { setopt } for pid=9495 comm="syz.7.3083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 193.230800][ T622] usb 7-1: Using ep0 maxpacket: 16 [ 193.237277][ T622] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 193.247697][ T622] usb 7-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 4.00 [ 193.257045][ T622] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.265098][ T622] usb 7-1: Product: syz [ 193.269302][ T622] usb 7-1: Manufacturer: syz [ 193.273978][ T622] usb 7-1: SerialNumber: syz [ 193.281020][ T622] usb 7-1: config 0 descriptor?? [ 193.288477][ T622] ftdi_sio 7-1:0.0: FTDI USB Serial Device converter detected [ 193.296660][ T622] usb 7-1: Detected FT232B [ 193.488006][ T622] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 193.495243][ T622] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 193.503577][ T622] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 193.518987][ T622] usb 7-1: USB disconnect, device number 4 [ 193.525757][ T622] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 193.535314][ T622] ftdi_sio 7-1:0.0: device disconnected [ 193.573792][ T9511] 9pnet_fd: Insufficient options for proto=fd [ 194.340764][ T10] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 194.490760][ T10] usb 7-1: Using ep0 maxpacket: 16 [ 194.498737][ T10] usb 7-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 194.502749][ T9562] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3107'. [ 194.508693][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.525996][ T10] usb 7-1: Product: syz [ 194.530746][ T10] usb 7-1: Manufacturer: syz [ 194.535559][ T10] usb 7-1: SerialNumber: syz [ 194.550660][ T10] usb 7-1: config 0 descriptor?? [ 194.557827][ T10] usb-storage 7-1:0.0: USB Mass Storage device detected [ 194.566149][ T10] usb-storage 7-1:0.0: Quirks match for vid 054c pid 002e: 1 [ 194.770664][ T643] usb 7-1: USB disconnect, device number 5 [ 194.821101][ T9574] SELinux: Context system_u:object_r:dhcpd_initrc_exec_t:s0 is not valid (left unmapped). [ 196.389248][ T9755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pid=9755 comm=syz.0.3129 [ 196.410318][ T9757] incfs: Backing dir is not set, filesystem can't be mounted. [ 196.417975][ T9757] incfs: mount failed -2 [ 196.423072][ T9757] overlay: ./file0 is not a directory [ 196.487887][ T9780] overlayfs: failed to clone lowerpath [ 196.501712][ T9784] cgroup: noprefix used incorrectly [ 196.543052][ T9792] /dev/loop0: Can't lookup blockdev [ 196.657431][ T9809] /dev/loop0: Can't lookup blockdev [ 197.036028][ T9851] 9pnet_fd: Insufficient options for proto=fd [ 197.054181][ T9855] fuse: Bad value for 'fd' [ 197.119721][ T9874] overlayfs: failed to clone lowerpath [ 197.638660][ T36] kauditd_printk_skb: 9 callbacks suppressed [ 197.638676][ T36] audit: type=1400 audit(2000000007.730:858): avc: denied { getattr } for pid=9903 comm="syz.4.3184" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=45463 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 198.608003][ T9943] fuse: Bad value for 'user_id' [ 198.612974][ T9943] fuse: Bad value for 'user_id' [ 199.194160][ T9955] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9955 comm=syz.4.3200 [ 200.695077][T10036] overlayfs: failed to clone upperpath [ 201.656329][ T36] audit: type=1326 audit(2000000011.750:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10095 comm="syz.7.3249" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0194d8ebe9 code=0x0 [ 201.761303][T10099] fuse: Bad value for 'fd' [ 201.806711][ T36] audit: type=1400 audit(2000000011.900:860): avc: denied { read } for pid=10102 comm="syz.0.3252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 202.031056][T10135] overlayfs: failed to clone upperpath [ 202.619658][T10147] netlink: 'syz.0.3266': attribute type 4 has an invalid length. [ 202.707241][T10162] 9pnet_fd: Insufficient options for proto=fd [ 202.740561][T10169] overlayfs: failed to clone upperpath [ 202.891129][T10183] netlink: 'syz.4.3280': attribute type 13 has an invalid length. [ 202.899703][T10183] fuse: Unknown parameter '0x0000000000000005' [ 203.304088][T10191] __vm_enough_memory: pid: 10191, comm: syz.6.3282, bytes: 18014402804453376 not enough memory for the allocation [ 203.472500][T10209] overlayfs: failed to clone upperpath [ 203.480457][T10209] tmpfs: Unknown parameter '7sDz } [ 203.480457][T10209] K2`̪ ' [ 203.487710][T10215] netlink: 188 bytes leftover after parsing attributes in process `syz.0.3292'. [ 203.501098][T10215] 9pnet_fd: Insufficient options for proto=fd [ 203.551382][ T36] audit: type=1326 audit(2000000013.650:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10230 comm="syz.4.3299" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f69b6b8ebe9 code=0x0 [ 203.752423][ T6545] bridge_slave_1: left allmulticast mode [ 203.758131][ T6545] bridge_slave_1: left promiscuous mode [ 203.764004][ T6545] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.771828][ T6545] bridge_slave_0: left allmulticast mode [ 203.777575][ T6545] bridge_slave_0: left promiscuous mode [ 203.783349][ T6545] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.833535][T10241] veth1_vlan: mtu greater than device maximum [ 203.866029][T10248] 9pnet_fd: Insufficient options for proto=fd [ 203.893204][ T6545] veth1_macvtap: left promiscuous mode [ 203.898754][ T6545] veth0_vlan: left promiscuous mode [ 204.225011][ T36] audit: type=1400 audit(2000000014.320:862): avc: denied { getopt } for pid=10252 comm="syz.6.3306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 204.254753][ T36] audit: type=1400 audit(2000000014.350:863): avc: denied { read } for pid=10255 comm="syz.6.3307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 204.567228][T10299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.567374][T10299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.586496][ T36] audit: type=1400 audit(2000000014.680:864): avc: denied { ioctl } for pid=10301 comm="syz.6.3324" path="/dev/cpu/0/msr" dev="devtmpfs" ino=16 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 204.631449][ T36] audit: type=1400 audit(2000000014.730:865): avc: denied { write } for pid=10303 comm="syz.6.3325" name="raw6" dev="proc" ino=4026533272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 204.684963][T10315] input: syz1 as /devices/virtual/input/input33 [ 205.049960][T10341] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 205.404063][T10373] 9pnet_fd: Insufficient options for proto=fd [ 205.488115][T10386] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3350'. [ 205.492791][ T339] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 205.511916][T10391] overlayfs: failed to clone upperpath [ 205.528228][ T36] audit: type=1400 audit(2000000015.566:866): avc: denied { search } for pid=10392 comm="syz.4.3352" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 205.550529][ T36] audit: type=1400 audit(2000000015.566:867): avc: denied { write } for pid=10392 comm="syz.4.3352" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 205.665038][ T339] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 205.674938][ T339] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 205.686140][ T339] usb 7-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 205.695226][ T339] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.703373][ T339] usb 7-1: Product: syz [ 205.707565][ T339] usb 7-1: Manufacturer: syz [ 205.712183][ T339] usb 7-1: SerialNumber: syz [ 205.717437][ T339] usb 7-1: config 0 descriptor?? [ 205.725777][T10362] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 205.733200][T10362] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 205.955958][T10362] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 205.967619][ T339] dm9601 7-1:0.0: probe with driver dm9601 failed with error -71 [ 205.978292][ T339] usb 7-1: USB disconnect, device number 6 [ 206.030460][T10428] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3363'. [ 206.055425][ T9021] ------------[ cut here ]------------ [ 206.060988][ T9021] WARNING: CPU: 1 PID: 9021 at fs/inode.c:340 drop_nlink+0xce/0x110 [ 206.069001][ T9021] Modules linked in: [ 206.072961][ T9021] CPU: 1 UID: 0 PID: 9021 Comm: syz.6.2918 Not tainted syzkaller #0 a29bcd2d578c4b9493db917853c72486663e8fa1 [ 206.084647][ T9021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 206.094743][ T9021] RIP: 0010:drop_nlink+0xce/0x110 [ 206.099787][ T9021] Code: 04 00 00 be 08 00 00 00 e8 6f 48 ee ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 d2 1c 98 ff <0f> 0b eb 81 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 59 ff ff ff 4c [ 206.119552][ T9021] RSP: 0018:ffffc900039bf860 EFLAGS: 00010293 [ 206.125673][ T9021] RAX: ffffffff81edc76e RBX: ffff8881077c6d10 RCX: ffff888114ef3900 [ 206.133764][ T9021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 206.141780][ T9021] RBP: ffffc900039bf888 R08: 0000000000000003 R09: 0000000000000004 [ 206.149789][ T9021] R10: dffffc0000000000 R11: fffff52000737efc R12: dffffc0000000000 [ 206.157904][ T9021] R13: 1ffff11020ef8dab R14: ffff8881077c6d58 R15: 0000000000000000 [ 206.165903][ T9021] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 206.174917][ T9021] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.181638][ T9021] CR2: 00007fff31877fb8 CR3: 000000010cf5c000 CR4: 00000000003526b0 [ 206.189745][ T9021] Call Trace: [ 206.193271][ T9021] [ 206.196197][ T9021] shmem_rmdir+0x5f/0x90 [ 206.200509][ T9021] vfs_rmdir+0x3e0/0x560 [ 206.204770][ T9021] incfs_kill_sb+0x109/0x230 [ 206.209409][ T9021] deactivate_locked_super+0xd5/0x2a0 [ 206.214788][ T9021] deactivate_super+0xb8/0xe0 [ 206.219565][ T9021] cleanup_mnt+0x3f1/0x480 [ 206.224142][ T9021] __cleanup_mnt+0x1d/0x40 [ 206.228571][ T9021] task_work_run+0x1e3/0x250 [ 206.233629][ T9021] ? __cfi_task_work_run+0x10/0x10 [ 206.238929][ T9021] ? free_nsproxy+0x223/0x290 [ 206.243648][ T9021] do_exit+0x9bc/0x2630 [ 206.247877][ T9021] ? __sched_text_start+0x10/0x10 [ 206.252994][ T9021] ? __cfi_do_exit+0x10/0x10 [ 206.257592][ T9021] ? __kasan_check_write+0x18/0x20 [ 206.262806][ T9021] ? _raw_spin_lock_irq+0x8d/0x120 [ 206.268167][ T9021] ? __kasan_check_read+0x15/0x20 [ 206.273264][ T9021] ? cgroup_update_frozen+0x160/0x990 [ 206.278728][ T9021] do_group_exit+0x22a/0x300 [ 206.283348][ T9021] ? cgroup_leave_frozen+0x16c/0x2b0 [ 206.288696][ T9021] get_signal+0x139d/0x14f0 [ 206.293231][ T9021] arch_do_signal_or_restart+0x96/0x720 [ 206.298890][ T9021] ? common_nsleep+0x93/0xb0 [ 206.303481][ T9021] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 206.309668][ T9021] ? __se_sys_clock_nanosleep+0x300/0x390 [ 206.315720][ T9021] ? __kasan_check_read+0x15/0x20 [ 206.320783][ T9021] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 206.326875][ T9021] syscall_exit_to_user_mode+0x58/0xb0 [ 206.332385][ T9021] do_syscall_64+0x64/0xf0 [ 206.336823][ T9021] ? clear_bhb_loop+0x50/0xa0 [ 206.341518][ T9021] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 206.347537][ T9021] RIP: eccb:0x0 [ 206.351072][ T9021] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 206.358610][ T9021] RSP: 002b:00007fc7b034ff80 EFLAGS: 00000756 ORIG_RAX: 0000000000000000 [ 206.367054][ T9021] RAX: 0000000000000000 RBX: 0000000041b945c9 RCX: 000000006d3f6aeb [ 206.375057][ T9021] RDX: 00000000151ff1ed RSI: 0000000036566808 RDI: 0000000000000000 [ 206.383070][ T9021] RBP: 0000000000000000 R08: dbce39d105fdbf88 R09: ae9ea378b9c9fbc7 [ 206.391154][ T9021] R10: 33740f3b8630618c R11: 2450ade207355af5 R12: 0a61688f027fb1a4 [ 206.399124][ T9021] R13: 339c71c774e61334 R14: 28baed4a0483d193 R15: 7c1f9cf2b758efdc [ 206.407135][ T9021] [ 206.410158][ T9021] ---[ end trace 0000000000000000 ]--- [ 206.415857][ T9021] ================================================================== [ 206.423960][ T9021] BUG: KASAN: null-ptr-deref in ihold+0x24/0x70 [ 206.430191][ T9021] Write of size 4 at addr 0000000000000168 by task syz.6.2918/9021 [ 206.438080][ T9021] [ 206.440383][ T9021] CPU: 0 UID: 0 PID: 9021 Comm: syz.6.2918 Tainted: G W syzkaller #0 a29bcd2d578c4b9493db917853c72486663e8fa1 [ 206.440401][ T9021] Tainted: [W]=WARN [ 206.440405][ T9021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 206.440412][ T9021] Call Trace: [ 206.440417][ T9021] [ 206.440422][ T9021] __dump_stack+0x21/0x30 [ 206.440439][ T9021] dump_stack_lvl+0x10c/0x190 [ 206.440453][ T9021] ? __cfi_dump_stack_lvl+0x10/0x10 [ 206.440466][ T9021] print_report+0x3d/0x70 [ 206.440478][ T9021] kasan_report+0x163/0x1a0 [ 206.440490][ T9021] ? ihold+0x24/0x70 [ 206.440501][ T9021] ? _raw_spin_unlock+0x45/0x60 [ 206.440514][ T9021] ? ihold+0x24/0x70 [ 206.440524][ T9021] kasan_check_range+0x299/0x2a0 [ 206.440535][ T9021] __kasan_check_write+0x18/0x20 [ 206.440550][ T9021] ihold+0x24/0x70 [ 206.440560][ T9021] vfs_rmdir+0x26a/0x560 [ 206.440573][ T9021] incfs_kill_sb+0x109/0x230 [ 206.440588][ T9021] deactivate_locked_super+0xd5/0x2a0 [ 206.440601][ T9021] deactivate_super+0xb8/0xe0 [ 206.440613][ T9021] cleanup_mnt+0x3f1/0x480 [ 206.440625][ T9021] __cleanup_mnt+0x1d/0x40 [ 206.440636][ T9021] task_work_run+0x1e3/0x250 [ 206.440649][ T9021] ? __cfi_task_work_run+0x10/0x10 [ 206.440661][ T9021] ? free_nsproxy+0x223/0x290 [ 206.440676][ T9021] do_exit+0x9bc/0x2630 [ 206.440689][ T9021] ? __sched_text_start+0x10/0x10 [ 206.440704][ T9021] ? __cfi_do_exit+0x10/0x10 [ 206.440716][ T9021] ? __kasan_check_write+0x18/0x20 [ 206.440730][ T9021] ? _raw_spin_lock_irq+0x8d/0x120 [ 206.440743][ T9021] ? __kasan_check_read+0x15/0x20 [ 206.440757][ T9021] ? cgroup_update_frozen+0x160/0x990 [ 206.440768][ T9021] do_group_exit+0x22a/0x300 [ 206.440780][ T9021] ? cgroup_leave_frozen+0x16c/0x2b0 [ 206.440790][ T9021] get_signal+0x139d/0x14f0 [ 206.440804][ T9021] arch_do_signal_or_restart+0x96/0x720 [ 206.440824][ T9021] ? common_nsleep+0x93/0xb0 [ 206.440833][ T9021] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 206.440848][ T9021] ? __se_sys_clock_nanosleep+0x300/0x390 [ 206.440863][ T9021] ? __kasan_check_read+0x15/0x20 [ 206.440877][ T9021] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 206.440890][ T9021] syscall_exit_to_user_mode+0x58/0xb0 [ 206.440901][ T9021] do_syscall_64+0x64/0xf0 [ 206.440914][ T9021] ? clear_bhb_loop+0x50/0xa0 [ 206.440924][ T9021] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 206.440941][ T9021] RIP: eccb:0x0 [ 206.440949][ T9021] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 206.440955][ T9021] RSP: 002b:00007fc7b034ff80 EFLAGS: 00000756 ORIG_RAX: 0000000000000000 [ 206.440968][ T9021] RAX: 0000000000000000 RBX: 0000000041b945c9 RCX: 000000006d3f6aeb [ 206.440976][ T9021] RDX: 00000000151ff1ed RSI: 0000000036566808 RDI: 0000000000000000 [ 206.440983][ T9021] RBP: 0000000000000000 R08: dbce39d105fdbf88 R09: ae9ea378b9c9fbc7 [ 206.440991][ T9021] R10: 33740f3b8630618c R11: 2450ade207355af5 R12: 0a61688f027fb1a4 [ 206.440999][ T9021] R13: 339c71c774e61334 R14: 28baed4a0483d193 R15: 7c1f9cf2b758efdc [ 206.441008][ T9021] [ 206.441012][ T9021] ================================================================== [ 206.739029][ T9021] Disabling lock debugging due to kernel taint [ 206.745290][ T9021] BUG: kernel NULL pointer dereference, address: 0000000000000168 [ 206.753080][ T9021] #PF: supervisor write access in kernel mode [ 206.759140][ T9021] #PF: error_code(0x0002) - not-present page [ 206.765101][ T9021] PGD 0 P4D 0 [ 206.768470][ T9021] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN PTI [ 206.774523][ T9021] CPU: 0 UID: 0 PID: 9021 Comm: syz.6.2918 Tainted: G B W syzkaller #0 a29bcd2d578c4b9493db917853c72486663e8fa1 [ 206.787625][ T9021] Tainted: [B]=BAD_PAGE, [W]=WARN [ 206.792641][ T9021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 206.802692][ T9021] RIP: 0010:ihold+0x2a/0x70 [ 206.807211][ T9021] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 bd 13 98 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 2c 3f ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 cd [ 206.827178][ T9021] RSP: 0018:ffffc900039bf8a0 EFLAGS: 00010246 [ 206.833253][ T9021] RAX: ffff888114ef3900 RBX: 0000000000000000 RCX: ffff888114ef3900 [ 206.841224][ T9021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 206.849199][ T9021] RBP: ffffc900039bf8b0 R08: ffffffff8896a947 R09: 1ffffffff112d528 [ 206.857193][ T9021] R10: dffffc0000000000 R11: fffffbfff112d529 R12: ffff8881077c6d1c [ 206.865165][ T9021] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 206.873310][ T9021] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 206.882230][ T9021] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.888808][ T9021] CR2: 0000000000000168 CR3: 000000010b7d2000 CR4: 00000000003526b0 [ 206.896778][ T9021] Call Trace: [ 206.900079][ T9021] [ 206.902994][ T9021] vfs_rmdir+0x26a/0x560 [ 206.907223][ T9021] incfs_kill_sb+0x109/0x230 [ 206.911819][ T9021] deactivate_locked_super+0xd5/0x2a0 [ 206.917177][ T9021] deactivate_super+0xb8/0xe0 [ 206.921870][ T9021] cleanup_mnt+0x3f1/0x480 [ 206.926370][ T9021] __cleanup_mnt+0x1d/0x40 [ 206.930789][ T9021] task_work_run+0x1e3/0x250 [ 206.935494][ T9021] ? __cfi_task_work_run+0x10/0x10 [ 206.940598][ T9021] ? free_nsproxy+0x223/0x290 [ 206.945282][ T9021] do_exit+0x9bc/0x2630 [ 206.949431][ T9021] ? __sched_text_start+0x10/0x10 [ 206.954450][ T9021] ? __cfi_do_exit+0x10/0x10 [ 206.959027][ T9021] ? __kasan_check_write+0x18/0x20 [ 206.964223][ T9021] ? _raw_spin_lock_irq+0x8d/0x120 [ 206.969332][ T9021] ? __kasan_check_read+0x15/0x20 [ 206.974359][ T9021] ? cgroup_update_frozen+0x160/0x990 [ 206.979739][ T9021] do_group_exit+0x22a/0x300 [ 206.984440][ T9021] ? cgroup_leave_frozen+0x16c/0x2b0 [ 206.989741][ T9021] get_signal+0x139d/0x14f0 [ 206.994263][ T9021] arch_do_signal_or_restart+0x96/0x720 [ 207.000053][ T9021] ? common_nsleep+0x93/0xb0 [ 207.004740][ T9021] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 207.010917][ T9021] ? __se_sys_clock_nanosleep+0x300/0x390 [ 207.016670][ T9021] ? __kasan_check_read+0x15/0x20 [ 207.021706][ T9021] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 207.027799][ T9021] syscall_exit_to_user_mode+0x58/0xb0 [ 207.033362][ T9021] do_syscall_64+0x64/0xf0 [ 207.037774][ T9021] ? clear_bhb_loop+0x50/0xa0 [ 207.042548][ T9021] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 207.048467][ T9021] RIP: eccb:0x0 [ 207.051942][ T9021] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 207.059293][ T9021] RSP: 002b:00007fc7b034ff80 EFLAGS: 00000756 ORIG_RAX: 0000000000000000 [ 207.067704][ T9021] RAX: 0000000000000000 RBX: 0000000041b945c9 RCX: 000000006d3f6aeb [ 207.076095][ T9021] RDX: 00000000151ff1ed RSI: 0000000036566808 RDI: 0000000000000000 [ 207.084091][ T9021] RBP: 0000000000000000 R08: dbce39d105fdbf88 R09: ae9ea378b9c9fbc7 [ 207.092137][ T9021] R10: 33740f3b8630618c R11: 2450ade207355af5 R12: 0a61688f027fb1a4 [ 207.100098][ T9021] R13: 339c71c774e61334 R14: 28baed4a0483d193 R15: 7c1f9cf2b758efdc [ 207.108063][ T9021] [ 207.111219][ T9021] Modules linked in: [ 207.115115][ T9021] CR2: 0000000000000168 [ 207.119246][ T9021] ---[ end trace 0000000000000000 ]--- [ 207.124680][ T9021] RIP: 0010:ihold+0x2a/0x70 [ 207.129167][ T9021] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 bd 13 98 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 2c 3f ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 cd [ 207.148766][ T9021] RSP: 0018:ffffc900039bf8a0 EFLAGS: 00010246 [ 207.154837][ T9021] RAX: ffff888114ef3900 RBX: 0000000000000000 RCX: ffff888114ef3900 [ 207.162821][ T9021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 207.170800][ T9021] RBP: ffffc900039bf8b0 R08: ffffffff8896a947 R09: 1ffffffff112d528 [ 207.178836][ T9021] R10: dffffc0000000000 R11: fffffbfff112d529 R12: ffff8881077c6d1c [ 207.186846][ T9021] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 207.194816][ T9021] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 207.203829][ T9021] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 207.210399][ T9021] CR2: 0000000000000168 CR3: 000000010b7d2000 CR4: 00000000003526b0 [ 207.218391][ T9021] Kernel panic - not syncing: Fatal exception [ 207.224903][ T9021] Kernel Offset: disabled [ 207.229223][ T9021] Rebooting in 86400 seconds..