last executing test programs: 4m10.656805234s ago: executing program 1 (id=1011): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f0000000040)={{0x0, 0x2}, {0x4eb, 0x109003ff}, 0x9, 0x6}) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x5, 0x0, 0x6, 0x100, 0xfffffffffffffff7, 0x120, r4}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x21, &(0x7f0000000000)=0x2, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x2, 0x4) r7 = gettid() capset(&(0x7f0000000740)={0x20080522, r7}, &(0x7f0000000780)={0x8, 0xffff, 0xff, 0x4, 0x5, 0xcbf}) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='ext3\x00', 0x2208008, 0x0) 4m10.650255674s ago: executing program 1 (id=1013): mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x75, 0x1c, 0x1, 0x10, 0xfe6, 0x9800, 0xd19a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x2, 0x2, 0xb4, 0x8c, 0xbb, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x0, 0xfa}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f0000000400)={0x20, 0xd, 0x6, "f430cc86704c"}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwrite64(0xffffffffffffffff, &(0x7f0000000a00)="e67ab166972ce298f4681ef5c755f60473b17b7887d68440dd9005bc69f6eeaeec2d13731c56a864fa45a465e64de6855c66e7190ed911b5d36f3db423da49146adf5742e2d98e81963fdb3911c91d94a7327708bacf3aeb1d10471980e3132947b42b079a9a09a3c48e452ca2446aa1569b8e1e028e6ebbcdd573302a47511455505e04f75899cb3edd2fd2073319dc1a43074fe7d24e00", 0x98, 0xef8d) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0}, &(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0}) close(0x3) 4m2.580001982s ago: executing program 1 (id=1037): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x44da1000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x44da1000) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000005600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8814}, 0xc0) (async) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000005600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8814}, 0xc0) r2 = socket$inet6(0x10, 0x3, 0x0) write(r2, &(0x7f0000000300)="2400000021002551241c0165ff00fc020200002000100f000ee1000c00000000000000006e", 0x25) futex(&(0x7f0000000040), 0xc, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x2, 0x0) (async) futex(&(0x7f0000000040), 0xc, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x2, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 4m2.420762285s ago: executing program 1 (id=1042): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) (async) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x20c01, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000042000501"], 0x14}, 0x1, 0x0, 0x0, 0x4024854}, 0x4) (async) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/251, 0xfb}], 0x1}, 0x12}], 0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) (async) write$tun(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="080086dd0001110004600000a60c6eec00be00443cfffe8000000000000000000000000000aaff020000000000000000000000000001"], 0xfdef) mount$bind(0x0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x80000, 0x0) (async) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r4, &(0x7f00000005c0)={0x2020}, 0x2020) 4m2.328589517s ago: executing program 1 (id=1043): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8923, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r3, 0x4068aea3, &(0x7f0000000100)={0xc7, 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4m2.18588629s ago: executing program 1 (id=1045): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00005b6000/0x2000)=nil, 0x2000}}) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8940, 0x0) madvise(&(0x7f0000280000/0x3000)=nil, 0x3000, 0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000001740)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "0200"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="400101"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, &(0x7f0000000180)={0x14, &(0x7f0000000100)={0x40, 0xc, 0x7, {0x7, 0xe, "6bd7150de1"}}, &(0x7f0000000200)={0x0, 0x3, 0x7c, @string={0x7c, 0x3, "6e59823fcbc27ab27acc34f9e781f5078249b4b884092ae79c790ec076b67079534e5c810497b5141ef06dfa40f0927517bdba0ca852565dc8ed641c85d06bd895633ae68bfaa3c9bcdc0f110cd5d1760c6d1105f9913b91377f895ee40e84049c518952bc2e6234a408e105b0bb46d549b8b62c98606c07c7ab"}}}, &(0x7f00000006c0)={0x34, &(0x7f0000000700)={0x20, 0x11, 0xd5, "3f0547b9292827d48f07a6f9cafbcdee3501179eab023765277ebe2c24931684d126da4bc3bc1b6ce5662591bfe28ca45c49d4d98d4b806637bad45de886ed682311bbc6f3f894288ae0c1327812feeb8ffe07a9f4e58ffe3d4a99e3049117d721c43b0a246a4171b01c7f626c4cda1e66d1b76abe49535eb13778e0d07b2337ecf6a40078c3c372dc3b72eaab548e0eb793d32a095d738d79e2de6c6b3f3044442a0ae942612e487166dd52a18758b8b09a1360ad14803ba56547cf76334b67a74926b6779cb3762c751b0dd0a1db50901b440120"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x10}, &(0x7f00000005c0)={0x20, 0x0, 0xa5, {0xa3, "2ccfbb5b4b61e4a2158ca3d32fb3e42f243b7846edee7205b3d89c1d706a36854fd479eb9959caf72dd472338f8780e7d0329ee9fd1e1c6ecc689c844d09d23d9735ccdddc01691606d2303015dc6ec485ad53508b28ce666376de962de1ab9c2806ee75986d54e4002d1ee0ae1ffd9e43a3235c3def73291b779fa51203418e93e5c8e177f793d600a2f88d284c7f57d79dfe831b7cc1244ce5e1867e41a487c34855"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0xfe}, &(0x7f0000000680)={0x20, 0x0, 0x1, 0x9}}) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa07, &(0x7f00000002c0)={{&(0x7f00005ae000/0x4000)=nil, 0x4000}, 0x3, 0x2}) ptrace(0x10, r1) r5 = syz_usb_connect(0x7, 0x24, &(0x7f0000000500)=ANY=[], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_read(r5, 0x1, 0x65, &(0x7f0000000480)=""/101) 4m2.15828645s ago: executing program 32 (id=1045): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00005b6000/0x2000)=nil, 0x2000}}) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8940, 0x0) madvise(&(0x7f0000280000/0x3000)=nil, 0x3000, 0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000001740)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "0200"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="400101"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, &(0x7f0000000180)={0x14, &(0x7f0000000100)={0x40, 0xc, 0x7, {0x7, 0xe, "6bd7150de1"}}, &(0x7f0000000200)={0x0, 0x3, 0x7c, @string={0x7c, 0x3, "6e59823fcbc27ab27acc34f9e781f5078249b4b884092ae79c790ec076b67079534e5c810497b5141ef06dfa40f0927517bdba0ca852565dc8ed641c85d06bd895633ae68bfaa3c9bcdc0f110cd5d1760c6d1105f9913b91377f895ee40e84049c518952bc2e6234a408e105b0bb46d549b8b62c98606c07c7ab"}}}, &(0x7f00000006c0)={0x34, &(0x7f0000000700)={0x20, 0x11, 0xd5, "3f0547b9292827d48f07a6f9cafbcdee3501179eab023765277ebe2c24931684d126da4bc3bc1b6ce5662591bfe28ca45c49d4d98d4b806637bad45de886ed682311bbc6f3f894288ae0c1327812feeb8ffe07a9f4e58ffe3d4a99e3049117d721c43b0a246a4171b01c7f626c4cda1e66d1b76abe49535eb13778e0d07b2337ecf6a40078c3c372dc3b72eaab548e0eb793d32a095d738d79e2de6c6b3f3044442a0ae942612e487166dd52a18758b8b09a1360ad14803ba56547cf76334b67a74926b6779cb3762c751b0dd0a1db50901b440120"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x10}, &(0x7f00000005c0)={0x20, 0x0, 0xa5, {0xa3, "2ccfbb5b4b61e4a2158ca3d32fb3e42f243b7846edee7205b3d89c1d706a36854fd479eb9959caf72dd472338f8780e7d0329ee9fd1e1c6ecc689c844d09d23d9735ccdddc01691606d2303015dc6ec485ad53508b28ce666376de962de1ab9c2806ee75986d54e4002d1ee0ae1ffd9e43a3235c3def73291b779fa51203418e93e5c8e177f793d600a2f88d284c7f57d79dfe831b7cc1244ce5e1867e41a487c34855"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0xfe}, &(0x7f0000000680)={0x20, 0x0, 0x1, 0x9}}) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa07, &(0x7f00000002c0)={{&(0x7f00005ae000/0x4000)=nil, 0x4000}, 0x3, 0x2}) ptrace(0x10, r1) r5 = syz_usb_connect(0x7, 0x24, &(0x7f0000000500)=ANY=[], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_read(r5, 0x1, 0x65, &(0x7f0000000480)=""/101) 2m44.393088949s ago: executing program 3 (id=2157): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x8, {{0x2, 0x8000, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$x86(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$x86(r5, &(0x7f0000000140)={0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="140000000000000018000000000000000b000000de99c568987eee1346125ed28f63763f7ed39ebd4e597ce383a1708e49ee6de7d31370bfe8eba1d4a8afc6316e7cc4432c456ec3ad8e019099ebc71935ce33549af9b655105812a4b427027131902e688785ba8f0e83a66df786a4b2f9b38937bf4f550602cb4b714749da4144845034638552740ba71327f4d5900ce1250c49f30451acce282e79d37cce13f71e80d37f673ad59bc09c1ee54ab7dac39997b44d8562fc927f695a714134ecf94a8332c8c012941314ae366d41aaf330e46a2d5d2cbd566fb3df9d7c5ae87d1f255b"], 0x18}) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="40f1bc5e0df41889de29e6b2e6776393feff"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_buf(r7, 0x0, 0x27, &(0x7f0000000340)=""/225, &(0x7f0000000180)=0xe1) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x507, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='batadv_slave_0\x00', 0x10) sendmmsg$inet(r7, &(0x7f0000000400)=[{{&(0x7f0000000c00)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)}}], 0x2, 0x2000c055) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)="fbe65dc390da7ee179a4", 0xa}, {&(0x7f0000000700)="fdc913c5fb15c710950f8e561c846edc4223d841cad2a2154e3bad5fc74c8e5172171929da09a2e314c77de173e154838fc39c1684ea331216706f4d645dc0aea3d0e06b72545914394805a2513f1cc11bea6266382e51a10d7021329f79eb6067dfb71729c45f1c6833a0c39fab03fe8b0287fb43941b186dca8a2566859bd9d703269b72961338b8770982f94f867fb9cbdfbad33279788d610dc62ac87a843b674dcd97fd1ac6cb09047da172d781dd0a889441efaceaea", 0xb9}, {&(0x7f0000000f40)="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", 0x443}], 0x3}, 0x4004) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$packet_int(r8, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x3ff, 0x2, 0x4}, 0x1c) r9 = socket(0x11, 0xa, 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x4e20, @loopback}}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) sendto$inet(r9, &(0x7f0000000240)="cf2119d02404e49cf90a0a4363d1", 0xe, 0x800, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2m44.182949733s ago: executing program 3 (id=2163): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = syz_io_uring_complete(0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @broadcast}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x40000800, 0x0, 0x1, 0x4, 0x81, 0x4}, 0x20) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0xffffffff, 0x0, 0x0, 0x0, 0x8, 0x4103}, 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000d40)=[{{&(0x7f00000000c0)=@l2={0x1f, 0x9, @none, 0xaae, 0x1}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="be6469c2ba70011e13cd7c6968e3474f211d78298263c15fb47a0ae5b32edfeee2b3e4739be23ccb222f84317a8e1d34c2", 0x31}, {&(0x7f00000003c0)="caf2d44c228d17fe0f602cdea855fa296acf629e9285c6fd6fda8312293a816edc552f2e9451fcaf7ffa67692c97374878d58dd76210c275c42ec24ec4da8f1adaa20c90bd759ec1342d0703fddf9b4078633a6f3412c0045d77aad6f55ecd21064a616533e5522a4a2db8d5cd58e99e092e9f369ce639773ce34206e2e30cb90bfcb1d13e240e634ebd181c8f898e0074787bedfc8aae6bb38884c3db376ce415abc3fd19dc139efbdd5316a58f84adbbbdb79a077f0d8127f1c9a0ea9a930311ce167a9a5cc2b3d889be49e1b2c851cdfa3e8a0844b2994c8e60a412c5254ddd1a30f4cd5dca20d6", 0xe9}, {&(0x7f0000000200)="b2fb46945c3dbe8883f6327a3c9dd2b0346cc16634cc6853f2a8cec648d032159d747f0b7fb74852f8e0634a0603c76a77f6d11312847222d460b167a2c80dc63ca105b92f50b48830917cb833c86639f71b93f6bc6658203dcc494881a65680678f7c609a82ea8abc9ef91e40678d18a0e5aee25b06bb23352df66b0522a5b5c05d36fd66155d626de561e3370140419e5f14fc", 0x94}, {&(0x7f0000000180)="7d884ccc6bfbd1bbe83146a2", 0xc}, {&(0x7f00000004c0)="113ed08eea07460d235fa1b874ad244ea5bc66bfab936a512d78a283cf4622e5d6ff4e991da8a81974554af5b6a6f8234fc0f42794c80a0df393fa050eb71d170697b600a626d0f35084dbc4860396349fb818013162ab1b837a6cbb622789ad573973962e004f57cb194117c88400b518bcbe12f43a40c625db9059de8a1dc44b4fc9409ea5dcb6706c139c2d0d711d998671c31ae63acc3486cee0b88b8413a286ef51c9194bea172fe4b4ca871df0af69023a7730e613b648ecdb8f2fd9f8327a4fc2fdc3d79eda1855427847526ece0c18d49c087f6d45356d9a0e18b2bda44da9fc2b654589", 0xe8}, {&(0x7f00000005c0)="42cc12539543f1b36994e0dd9e6b6cd8d6a78cd228536e8d4ac19099be1f7fc2c0607d380c78ceb46e4f1e344d11213f3df9ed105ebedace27c4090a142823d670a4d591844b09e5a0c367d661ee42ae3493bfd49859eca72e9fd0ac4c14d67607bf19b4cee844bbc563f5e3e80fe00e69c4fa7c12229b43c76ce5ea30df5fb1d8a077d24daa701687352adda26e71a9c6c58341b74f203ccb931c2c0a670f76245df059333ee5ab8bf3762f9bff511edbeefb08b0a7a2cb245d67759b70464bf42e96a6b40870e3b971a099e67ec92a2a4926c5db78335f35b5b3ceb9c3ebb4ad41c3fc424c24231d89459409b4788d", 0xf0}, {&(0x7f00000006c0)="fe9ac1c6ec7c1fa30b46d7bd2b3eae209d24df79ae5a64ce2d524f7170f5fbfb62081e73833021c8a944d762886ccd63f32b48913bd7934337ef3e860f3f20faff2397356dad8d9086c166b106ed1f54f4cc82f408c492c92bafcae8810c6e0bebeee6b8ee4684fa6916a28da1c2302e3ce015e138739a9ba16834461c199dbf02c60cb9d2a6ccaa020747b1988317e94922ce885bee5ad73618a882e2811fc35da84cf90a332fdd4351f7b9665f6cbea790784348d0949d2a209d621484db7a0760cbf5e652b2c369801fda15a4df842fa768c0a3fc860883f815dc02ad1bb844fded7c0712b9c0f86500bfe1f2ae49dbdd983745536f", 0xf7}], 0x7, &(0x7f00000007c0)=[{0x28, 0x102, 0x4, "65c2c366fb0475c714bae2bf159821338907625a6f"}, {0xc0, 0x1, 0x7, "cfcb7873afb8458133263a7d19ec127120aefa6108db608cc33d179ba65c25a59853389a6ae1110893c987867369cd2faf0a0ab60cfdcbf7d34b1506d11298192bf0342ad752607eba2b4d1fc1a02ee09a2283276198d4837a63484e03568f4fa32cfa043359c1e8f7067c97d6cb7a95c12822c401f8132886ee9171274708fc9daf1ff765eb5f3b7ef28757b048a8b2319ace9b053e3293a5edf91f4056007d1f72e7a141e93ef61469"}, {0x58, 0x1, 0x9, "96ab79602e44da9f5c975143ab8810e170386257c7b5a325ee06ee6e03033c3c976267d6a985a776f0012bfed403d86f9b00e1030b78a2839193c62d3da15838f301fb5594a302"}, {0xe8, 0xff, 0x8, "f5e087179acc7b70e73cb08e883c190d95370eab5e6f6142f56545d05664ae30c19f4b41717fdb97e9a84ac9b6dc7e2f73968a9567177f840d2a941b2c29adc253d5882312fa35a4f6f112c8855402582aa2d1eeaf264982c9bea263cb434bd0a570370ce630ac412e9f208a7ac03d3b239748f737277797f962af026eb5b24ac35ec42f740de665f4c9fc046242e92315b647bc8b6192429e2f61a1781ec9041ce0bf35671e275b216ce2b5930c8243a91e84122e0693a05655a9772d87f4499df32af8b15bc3e97e66da9e9ae3e71888e1e53a48d467"}, {0x100, 0x0, 0x4, "5a203c08f2651d81796e46a598769abb9d43178f541d8af15ebc1390531ca27321d56b388387e491d87ddde9ddeff2d00bbd8ac5b685bf6ed4b8b7a042fc117296f6f09e0db83c208d9d8b24c55a292455f391d4a9df63df7bbdaf8b7a437a34e95d9e504ad6951c2f5e1d238e841d021f7b2608dc2d69e4a0c0dd41f904bb9dabd5f7292d4035953bdf515e2d4b27303234752382d70867d43774c3152a1f4d2c2a117fbd9ae0652912ba0c24c2b016bb3210447bdff8fe0ef4ed388d193c8394707209ab2333717eca83249f8062d9a05b227db6217eeb700f0faf9840db0491168b8fc5dd5f1aeb"}, {0x38, 0x114, 0x10001, "830bf17a0389be9148d377c45fd8c2a085b02b4a848147d23858b17c000e362832bc"}, {0xc8, 0x11, 0x2, "b2aceb2de4667a96e6775dd7e9c71cd3501a46d8df1e36d58306eecb4e285428d2732eeaa58baedcd8bbf3dcd95f79493f7c9715fdb9671e62a06494615a0b27606c34583b722a0db85f07c46d45758a7d01a105344652561cb50491667afe8a3716f3844c14a6942e491a5a079af2ac5733678a6f359bda0b35b50c5d0cc67c73a6f5fe1ac0b1b19dee5141449db5d7c29228fe42a70bf9443ee4bae716859ede440a791fd5e911d679423be543de558320"}, {0x38, 0x10d, 0x1, "d210ac425229f8501d0cfb8acfedd464734c894db2065dd7c2caed85874d3d4b4b20f5ee2770"}, {0x100, 0x29, 0xaae2, "3955e223df8cebfda011d7553970b2682c5e83542800b32dedaf8a837f5dc4e0b37fce3abc230e13fe522087bb47cc01750ac15d8410741de9d5e3d70939621b48956d3cde95550fee0d5bc2b99986486efd337e33d6640738da2e1df84f3ff0c151e22dd1e62148b22366e0664bf5b68428eac61fcf340592f3843685bb14fccc7843bae95e4bce8b176c7930e89cf6401fc790c338652ffb0f368162ba0e484fd461fa3b6f60296894bb7886137612ddff935ed7691768cd68d8ea3501c5e72038e30376aaee177346f682efb34dac4dda89c228d26440c21398a0580786cfc52a325f245580be9ff90c"}, {0x10, 0x10d, 0x2}], 0x570}}], 0x1, 0x4000800) r4 = socket$nl_audit(0x10, 0x3, 0x9) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffca) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f00000001c0)=@ethtool_channels={0x3d, 0xfff, 0x3, 0xfffff200, 0x0, 0x1, 0xca, 0xffffa0ba, 0x5f4}}) mmap(&(0x7f0000018000/0x2000)=nil, 0x2000, 0xa8ca3411d3c26009, 0x13, r2, 0x22e7c000) 2m44.118373634s ago: executing program 3 (id=2164): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x12, r0, 0x5147f000) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x620a00, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000021c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0xe) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8101, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000140)="36650f380ae20f21ddba6100ed6766c7442400695e00006766c7442402a5c9f6dd6766c744240600000000670f011424f20f78d200c3c54c090f20d90fc79e4a6bda302e260fc43d00", 0x49}], 0x1, 0x49, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000feb000/0x2000)=nil) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0xdef77000) bind$bt_l2cap(r1, &(0x7f0000001580)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x774, 0x2}, 0xe) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mprotect(&(0x7f0000e75000/0x2000)=nil, 0x2000, 0x3000005) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x100000}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0xf92, 0xa, 0x80, 0x20, 0x2f}, {0x9, 0xfffffffffffffffa, 0x4, 0x9, 0x0, 0x1, 0xbd3d, 0x100000000}, {0x6, 0xef3, 0x10000, 0x5}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in6=@remote, 0x4d3, 0xff}, 0x2, @in=@empty, 0x3503, 0x1, 0x1, 0x4, 0x8, 0x7fff, 0x4}}, 0xe8) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r8 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000100)=0xe, 0xc0800) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, &(0x7f00000000c0)={0xc, 0x9}, 0x2) futex_waitv(0x0, 0x0, 0x0, &(0x7f00000028c0), 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) 2m43.929417598s ago: executing program 3 (id=2165): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x13) mknod(&(0x7f0000000000)='./file0\x00', 0x6000, 0x77b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1b5) syz_kvm_setup_syzos_vm$x86(r3, &(0x7f0000000000/0x400000)=nil) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x30, 0x0, 0x90) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x201008, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000001180)='./bus\x00') r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000280)=0x40) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = syz_clone(0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace(0x420e, r7) close_range(r0, 0xffffffffffffffff, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x680180, 0x0) write$vga_arbiter(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="756e6c6f636b206e6f6e650067bf5c010db1533db04c3f799514aeeeda0212c2b3b3ab1177a9c875315d3d00a66060eaceb509e5997c31bbeb3c8dc2760fe586fdc3b7ef4cbe452ec779ee43f0aa129b9873b593f3efbe2cff6b9cd9"], 0xc) ioctl$KVM_CAP_DISABLE_QUIRKS2(r2, 0x4068aea3, &(0x7f0000000000)={0xd5, 0x0, 0x30}) 2m43.912986529s ago: executing program 3 (id=2166): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x802, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000080)=ANY=[], 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0xc6225a99193a0f6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x4, &(0x7f0000000040)=ANY=[]) close_range(r0, 0xffffffffffffffff, 0x0) 2m43.810612881s ago: executing program 3 (id=2167): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40000100000200) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) fchmod(r1, 0x4) (async) fchmod(r1, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) (async) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0x3, 0x13, r0, 0x85b83000) 2m43.80799868s ago: executing program 33 (id=2167): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40000100000200) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) fchmod(r1, 0x4) (async) fchmod(r1, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) (async) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0x3, 0x13, r0, 0x85b83000) 2m32.710591077s ago: executing program 5 (id=2384): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1000000020) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x40a0ae49, &(0x7f0000000000)={0x0, 0xdddd0000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r5, 0xc040aed5, &(0x7f0000000000)={0xffff1000, 0x104000}) unlink(&(0x7f0000000080)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 2m32.709482437s ago: executing program 5 (id=2385): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000400f429251e4b3b0000210010", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000003000000cbfc0b9af540340c"], 0x56}, 0x1, 0x0, 0x0, 0x8040}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x12, r0, 0x5147f000) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futex_waitv(0x0, 0x0, 0x0, &(0x7f00000028c0), 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r5, &(0x7f0000004380)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x4000000000000, {0x0, 0x200000000, 0x20000000, 0x4, 0x6, 0x0, {0x0, 0x10041, 0x0, 0xc, 0x0, 0x100, 0x10000, 0x2, 0x0, 0x2000, 0xfffffffc, r6, 0x0, 0x7, 0x57}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgid(0xffffffffffffffff) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() r11 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x1002, 0x0) fstat(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r12, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) r15 = getegid() r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000100)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x42}}, 0x801}, 0x1c) connect$inet6(r16, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) r17 = fcntl$dupfd(r16, 0x0, r16) sendmmsg$unix(r3, &(0x7f0000000700)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="2804a988b01b356d1f1b4a4d", 0xc}, {&(0x7f0000000140)="fd7846313bbeb0c01c67dcc30228f68491f4124c4237704c8a240fd3dbd70ebfc71e9048b45b1644d024d70e1617b9a0e76ab466d2d24dd84e181b28e3fcf9698d8a49eb24ca9c4891b70f", 0x4b}, {&(0x7f0000001180)="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", 0x1000}], 0x3, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14, r15}}}, @rights={{0x34, 0x1, 0x1, [r1, r2, r3, r2, r0, r3, r0, r17, r2]}}], 0xd0}}], 0x1, 0x40000c1) 2m32.702384888s ago: executing program 5 (id=2386): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x7df]}, 0x8, 0x80800) ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu(r1, 0xc008aec1, &(0x7f0000000080)={0x4, 0x0, [{0xd, 0x3, 0x4, 0x90, 0x7, 0x9852, 0x6a9}, {0x80000001, 0xc000000, 0x0, 0x8, 0x8, 0x0, 0xfde}, {0x40000000, 0x81, 0x0, 0x3, 0x1, 0xff, 0xfffffff7}, {0x80000008, 0x6c5, 0x6, 0x40, 0x9, 0x8, 0x7}]}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) 2m32.688307458s ago: executing program 5 (id=2387): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x9a901c, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) unshare(0x22020600) lsetxattr(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 2m32.618297149s ago: executing program 5 (id=2388): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)="2e9b3d0007e03dd65193df163e75963f86ddf06712e9001c2f8db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052343f", 0x35}, {&(0x7f00000002c0)="8d09327c", 0x4}, {&(0x7f0000000100)="b03ef9880b81", 0x6}], 0x3) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000002c0)=[@request_death={0x400c630e, 0x1}], 0x0, 0x0, 0x0}) 2m32.484916452s ago: executing program 5 (id=2391): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000005c0)="ac8aa9459f0c9df1ecf5e4f00e757a979547be3071e7d6b36917f0f29601b4873b3cc5584ec337fda5625326efc8f6", 0x2f}], 0x1}}], 0x1, 0x4000000) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="45d94d52a98d4908726ae5c6224144dd37392669f6a41a9d3eadda17a9a56c0bed361684d5e928a58363711c4fa9339f1830425ed916a9e2f6d47a2864db18e3b2f3979528309e05a9840fcf49f4a48efa440ffd5cadce6cb8f19e8eb1f8f7661a6c448f79178002bcb1cbf1c71b19a322eb1bc2822f3a8f001b5c3d6bc1312df08545d7b73b40c9e2de8cd9c81f9139a5db8532d322dd474956c0be6bdd54c6040622893c0000af0a300a4f9dfbb32f1411a19fd0b67eb44785bc68abf443", 0xbf}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x1}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000100)}, 0x400}], 0xb, 0x0, 0x0}) 2m32.451760412s ago: executing program 34 (id=2391): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000005c0)="ac8aa9459f0c9df1ecf5e4f00e757a979547be3071e7d6b36917f0f29601b4873b3cc5584ec337fda5625326efc8f6", 0x2f}], 0x1}}], 0x1, 0x4000000) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="45d94d52a98d4908726ae5c6224144dd37392669f6a41a9d3eadda17a9a56c0bed361684d5e928a58363711c4fa9339f1830425ed916a9e2f6d47a2864db18e3b2f3979528309e05a9840fcf49f4a48efa440ffd5cadce6cb8f19e8eb1f8f7661a6c448f79178002bcb1cbf1c71b19a322eb1bc2822f3a8f001b5c3d6bc1312df08545d7b73b40c9e2de8cd9c81f9139a5db8532d322dd474956c0be6bdd54c6040622893c0000af0a300a4f9dfbb32f1411a19fd0b67eb44785bc68abf443", 0xbf}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x1}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000100)}, 0x400}], 0xb, 0x0, 0x0}) 2m22.126705124s ago: executing program 4 (id=2566): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0xf8}}, 0x0) r1 = syz_io_uring_setup(0x48ce, &(0x7f0000000140)={0x0, 0x5e99, 0x3000, 0x3, 0x19a}, &(0x7f0000000040), &(0x7f0000000200)) io_setup(0x10f5, &(0x7f0000000300)=0x0) io_getevents(r2, 0x6, 0x6, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}], 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x80100, 0x0) io_getevents(r2, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x989680}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f0000000080)={'syz0\x00', {}, 0x3b, [0x0, 0x0, 0x0, 0x10000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffd, 0x4000003, 0x0, 0x100, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080000, 0x0, 0x0, 0x0, 0xffffffff, 0x4], [0x0, 0x0, 0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4000, 0x0, 0x0, 0xc4, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x7ffffff, 0x2, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd, 0x0, 0x0, 0xfffffffc, 0x0, 0x1], [0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x6, 0x40f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2000001, 0xfffffffd, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x1, 0x0, 0x0, 0x0, 0xfffffff8], [0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000000, 0x4, 0x0, 0x0, 0x1ed, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$UI_SET_PHYS(r4, 0x4008556c, 0x0) r5 = gettid() r6 = getpgrp(r5) kcmp(r5, r6, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x1e) ppoll(&(0x7f00000001c0)=[{r1, 0x20}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x0, 0xfffffffc}, 0x10) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) r8 = creat(0x0, 0x50) read$FUSE(r8, 0x0, 0x0) syz_fuse_handle_req(r7, 0x0, 0x0, 0x0) cachestat(r7, &(0x7f0000000080)={0x4, 0xffffffffffffffff}, &(0x7f0000000200), 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006040), r11) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000006080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r11, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006140)={&(0x7f0000000000)=ANY=[@ANYBLOB="54b7007d", @ANYRES16=r12, @ANYBLOB="11002bbd7000fddbdf250700000008000300", @ANYRES32=r13, @ANYBLOB="0c009900fbfffffffcffffff08000500070000001400040070696d726567000000000000000000000a00180003030303030300000400cc00"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r9, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r10, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8080) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) 2m21.222900032s ago: executing program 4 (id=2590): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x167342, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000080)=ANY=[]) 2m21.158554633s ago: executing program 4 (id=2591): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0x8000000, 0xd000, 0xa, 0x0, 0xa, 0xfc, 0x0, 0x0, 0xfc, 0xfe, 0x0, 0x1}, {0x0, 0x8000000, 0x3, 0x1, 0x40, 0x3, 0x4, 0x9, 0x0, 0x0, 0x0, 0x42}, {0xeeef0000, 0xeeef0000, 0x13, 0x8, 0x0, 0x0, 0xb, 0xf, 0x4, 0xe, 0x84, 0x3}, {0x100000, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x11000, 0xd000, 0x0, 0x0, 0x0, 0x80, 0x84, 0x0, 0x2, 0x0, 0x1a}, {0x100000, 0x8000000, 0xd, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x84}, {0x8080000, 0x80a0000, 0x4, 0xf0, 0x0, 0xfe, 0xfd, 0x0, 0x2}, {0x1, 0x0, 0xf, 0xf9, 0x0, 0x2, 0x0, 0xc, 0x0, 0x3, 0x0, 0x40}, {0x6000, 0x4}, {0x8080000, 0xfffe}, 0x0, 0x0, 0xdddd1000, 0x0, 0xb, 0x4001, 0x900, [0x5, 0x0, 0x0, 0x3fffffffffff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = eventfd2(0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x7, 0x2, 0x2, r2, 0xb}) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x6, 0xfffffffffffffffd, 0x2, 0x5, 0x0, 0x4002004c5, 0x1000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2], 0x8080000, 0x1144}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'veth1_virt_wifi\x00', @random="010000201000"}) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fscontext?}']) 2m21.157342293s ago: executing program 4 (id=2592): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000780)=""/227, 0xe3}, {&(0x7f0000001a40)=""/217, 0xd9}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/161, 0xa1}, {&(0x7f0000000680)=""/134, 0x86}, {&(0x7f0000002c40)=""/146, 0x92}, {&(0x7f0000002d00)=""/128, 0x80}, {&(0x7f0000000000)=""/249, 0xf9}, {&(0x7f0000000140)=""/88, 0x58}], 0x9}, 0xe}, {{0x0, 0x0, 0x0}, 0xa}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}], 0x7, 0x40000100, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x4) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) exit(0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x8}) link(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') read$FUSE(r3, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000100)={0x3}) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @loopback}, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) close_range(r1, 0xffffffffffffffff, 0x0) 2m20.342274749s ago: executing program 4 (id=2608): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) fsopen(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x3, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x44}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2000000, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="7e7b15000000000000000000"]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2m20.226374011s ago: executing program 4 (id=2609): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x200840, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000680)={0x1, 0x0, [{0x80000000, 0x8, 0x4, 0x5, 0x2, 0x5, 0x7}]}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) mount$fuseblk(&(0x7f0000002440), &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), 0x220849c, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="50e896306c3d3fb92540"]) umount2(&(0x7f0000000000)='./file0\x00', 0x1) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000447000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x51a78000) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x5) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) creat(&(0x7f0000000000)='./bus\x00', 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r6, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x88, 0x0, &(0x7f0000000780)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@binder={0x73622a85, 0x10a, 0x5}, @flat=@binder={0x73622a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x1, 0x1003}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)={@fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x2, 0x1}, @flat=@weak_handle={0x77682a85, 0x1000, 0x3}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00', &(0x7f0000000540), 0x20000, &(0x7f0000000580)={'trans=unix,', {[{@cache_none}], [{@subj_type}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_lt={'fowner<', r3}}, {@smackfshat={'smackfshat', 0x3d, '\''}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@uid_lt={'uid<', r3}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@dont_measure}]}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x4, 0x0, &(0x7f00000006c0)=[@enter_looper], 0xfffffffffffffe65, 0x0, 0x0}) 2m20.225902281s ago: executing program 35 (id=2609): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x200840, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000680)={0x1, 0x0, [{0x80000000, 0x8, 0x4, 0x5, 0x2, 0x5, 0x7}]}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) mount$fuseblk(&(0x7f0000002440), &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), 0x220849c, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="50e896306c3d3fb92540"]) umount2(&(0x7f0000000000)='./file0\x00', 0x1) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000447000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x51a78000) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x5) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) creat(&(0x7f0000000000)='./bus\x00', 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r6, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x88, 0x0, &(0x7f0000000780)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@binder={0x73622a85, 0x10a, 0x5}, @flat=@binder={0x73622a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x1, 0x1003}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)={@fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x2, 0x1}, @flat=@weak_handle={0x77682a85, 0x1000, 0x3}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00', &(0x7f0000000540), 0x20000, &(0x7f0000000580)={'trans=unix,', {[{@cache_none}], [{@subj_type}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_lt={'fowner<', r3}}, {@smackfshat={'smackfshat', 0x3d, '\''}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@uid_lt={'uid<', r3}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@dont_measure}]}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x4, 0x0, &(0x7f00000006c0)=[@enter_looper], 0xfffffffffffffe65, 0x0, 0x0}) 2m19.506454985s ago: executing program 7 (id=2617): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000002c0)={@local={0xac, 0x2, 0x44, 0xa}, @private=0xa000000}, 0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x5, 0x3725, 0x5, 0x9cd}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000300)=[@dead_binder_done, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/230, 0x0, 0x1, 0x32}, @flat=@weak_binder={0x77622a85, 0x10a}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000080)}, 0x40}], 0xfffffffffffffeeb, 0x0, 0x0}) 2m19.446163807s ago: executing program 7 (id=2619): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x181942, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) (async) connect$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) (async, rerun: 64) close(0x3) (rerun: 64) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f00000001c0)) (async) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) (async) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000040)=0x7) (async, rerun: 64) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) (async, rerun: 64) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 64) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) (rerun: 64) r6 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x9, 0x10000) r7 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r7, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) (async) r8 = socket$inet(0x2, 0x3, 0x6) (async, rerun: 64) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x5, 0x41, 0x2, {}, {0x77359400}, {0x1, 0x1, 0x1}, 0x1, @canfd={{0x0, 0x1, 0x1, 0x1}, 0x1d, 0x2, 0x0, 0x0, "18c10674b15c134fe51547fb59ebdfc91fe745e68eb608d0cee849e77851205859a2468172a60468c0bdcc7e4394be3a5c1284a7da48d94eff0e4b7aeeb5767f"}}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x24008081) (rerun: 64) r9 = dup3(r7, r8, 0x0) setsockopt$inet_int(r9, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) (async, rerun: 32) r10 = dup2(r5, r5) (rerun: 32) read$FUSE(r10, &(0x7f0000001580)={0x2020}, 0x2020) (async) close_range(r4, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async, rerun: 32) r11 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$ETHTOOL_MSG_DEBUG_SET(r11, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x8090) 2m19.445917456s ago: executing program 7 (id=2620): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) syz_open_dev$usbfs(0x0, 0x206, 0x3601) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x9e, 0x0, 0x4c}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) mmap(&(0x7f000081d000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r3, 0x45809000) 2m19.403509127s ago: executing program 7 (id=2621): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000002600), 0x10100, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000002640)=0x9b) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101502, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000200)="96577f", 0x3}, {0x0}, {0x0}], 0x3, 0x0, 0x3) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000440)=0x0) timer_settime(r5, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="66b98d0400000f32b880018ee067660f350f01d166b9940a000066b80048000066ba000000000f3066b8640000000f23c00f21f8663503000a000f23f866b9040100c00f320f5429660f73fc95670f234f", 0x51}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r7, 0x8) timer_gettime(r5, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x92) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@userxattr}, {@metacopy_on}]}) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) unshare(0x22020600) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r8, &(0x7f00000005c0)={0x2020}, 0x2020) syz_usb_connect$cdc_ecm(0x6, 0x92, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x1, 0x1, 0x7, 0x60, 0x18, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x2, 0x6, 0x0, 0x81, {{0x9, 0x24, 0x6, 0x0, 0x0, "9aeb17a8"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x8, 0x7f}, [@mdlm={0x15, 0x24, 0x12, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x7f, 0xb14, 0x5, 0xf, 0xd, 0x6}, @network_terminal={0x7, 0x24, 0xa, 0x2, 0xc7, 0x4, 0x5}, @country_functional={0x10, 0x24, 0x7, 0xff, 0x8, [0xfffb, 0x1da, 0x7, 0xf000, 0x9a]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x80, 0xa, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x4, 0x5, 0xfa}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x4}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x9, 0x6, 0xee, 0x8, 0xa}, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x1, 0x6, 0x650d}]}, 0x1, [{0x5e, &(0x7f0000000140)=@string={0x5e, 0x3, "f70cacc1b3ffe20471f8e1fee3f4571327a98c6201ad441649f649899ea257fadffdd67c97291be516760146e6be94950d72023ef53193a6830eec738981e2898aa837d2bceef650743a9cf59b42598b72e1714a820e3353809dfbab"}}]}) 2m18.595177393s ago: executing program 7 (id=2645): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) (async) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x30, 0x12, 0x0, {0x3, @ether_spec={@local, @remote, 0x1ff}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x0, 0x8000, [0x2, 0x2]}, @udp_ip6_spec={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, 0x4e23, 0x4e22, 0x9c}, {0x0, @broadcast, 0x3, 0x0, [0x3, 0x5]}, 0xfffffffffffffffe, 0x1}}}) (async) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x30, 0x12, 0x0, {0x3, @ether_spec={@local, @remote, 0x1ff}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x0, 0x8000, [0x2, 0x2]}, @udp_ip6_spec={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, 0x4e23, 0x4e22, 0x9c}, {0x0, @broadcast, 0x3, 0x0, [0x3, 0x5]}, 0xfffffffffffffffe, 0x1}}}) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x48, &(0x7f0000000200)={{0x12, 0x1, 0x110, 0xa1, 0x41, 0x8f, 0x20, 0x5ac, 0x264, 0xd4ef, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x1, 0x1, 0x90, 0x93, [{{0x9, 0x4, 0x98, 0x3, 0x4, 0x3, 0xe5, 0x2, 0x7, [], [{{0x9, 0x5, 0x9, 0x3, 0x8, 0x2, 0xa, 0x3}}, {{0x9, 0x5, 0xa, 0x4, 0x10, 0x2, 0x1, 0x3}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0x30, 0x19, 0xfc}}, {{0x9, 0x5, 0xd, 0x1, 0x20, 0x40, 0x40}}]}}]}}]}}, 0x0) timerfd_create(0x0, 0x80000) clock_gettime(0x0, &(0x7f00000001c0)) timerfd_settime(r2, 0x0, &(0x7f00000004c0), &(0x7f0000000280)) fsmount(r1, 0x1, 0x73) (async) r3 = fsmount(r1, 0x1, 0x73) fchdir(r3) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x7b) (async) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x7b) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x3ff, 0x1e, 0xb, 0x56}]}) (async) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x3ff, 0x1e, 0xb, 0x56}]}) close_range(r4, 0xffffffffffffffff, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x82084, 0x0) (async) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x82084, 0x0) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000100)={0x4, 0xe7, 0x6, 0xfffffffe, 0x9, "ea7174ddb80fc7000002f7ffffffffd2a2d975", 0x4, 0x4}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000180)=0x2) socket$nl_audit(0x10, 0x3, 0x9) (async) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_BALANCE_CTL(r4, 0x40049421, 0x0) sendmsg$AUDIT_TTY_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x200, 0x70bd27, 0x25dfdbfd}, 0x18}, 0x1, 0x0, 0x0, 0x1f048e83907ec8f}, 0x0) (async) sendmsg$AUDIT_TTY_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x200, 0x70bd27, 0x25dfdbfd}, 0x18}, 0x1, 0x0, 0x0, 0x1f048e83907ec8f}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r8, 0x0, 0xf3a, 0x0) tee(r7, r11, 0xf3a, 0x0) write$binfmt_elf64(r9, &(0x7f0000000380)=ANY=[], 0x18c6) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r11, 0x8010661b, &(0x7f0000000340)) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3fb, 0x300, 0x70bd2a, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x8080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x14, 0x0, &(0x7f00000002c0)=[@increfs_done={0x40046305, 0x200000000005}], 0x0, 0x0, 0x0}) 2m18.190468041s ago: executing program 7 (id=2655): syz_open_dev$evdev(&(0x7f0000000240), 0x1ffff, 0x30000) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x4e2a, &(0x7f0000000180)={0x0, 0x4486, 0x4000, 0x0, 0x354, 0x0, r1}, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000240)=0x7) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4$unix(r3, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = syz_clone(0x22000000, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r6, 0x9, 0x0, &(0x7f0000000500)) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000002100004000000000fff0"]) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000780)={0x0, 0x0}) ptrace$setsig(0x4203, r9, 0xb, &(0x7f0000000800)={0x0, 0x1ff, 0x8}) ioctl$KVM_RUN(r8, 0xae80, 0x0) write$char_usb(r3, &(0x7f00000000c0)="8fa1171b8e657c576b71ec16d010742840af3b33684dadf44aac075087522a54092c3cfd69d02eede50804b1a096c5994fc523848db3b950c815e073bf4ad47edb124533065322a934215bcf0c2b0163dc5a774f5a75bca852f871472b4fbee84c0dbdf23859ac453cc0f8295c8966294a3143df090ccd75af769cd7bf71b6b542c5f6f59101a9f389ed9f", 0x8b) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000340)={0x20, 0x8, 0xaa, {0xaa, 0x21, "e3fd89ec47bdc22a3bab247024a2b3e18dc2932cdd87794634c79a9f7a87b25b024e585b4c8221224d58bf703108f1e8688b7f1ffdad335d3fdc6b0d5defd67a2d47d7d1f5cd327c8a50e1269e294a146aa5701a7104aec017869ba04d9ed8cc248952215e850cabbd90b82f38d97aaa41586875a0b4f19d8fe6cea864e805b804345a12cb63ac159ab1baecc66848dc979ee31bf4aee870c9039410ad2db1614096fd46e4e8559c"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x30}}}, &(0x7f00000005c0)={0x44, &(0x7f0000000700)=ANY=[@ANYBLOB="000f36000000ffbcafc35797b3edcddb3f96ced8e113a92079ca010000005625a3e2d19ee2464a376ed13bdc489a93349fb9fed0b7913dab0ee05fe249b5194c5250b15fb70d001c2c97d54476fe503cc2dee52c09c4a7739c50688e1c76f72dbb58c3521419173262c1f8f101a62ef6efa7559b3ada9831cf2885264f6a"], &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xa}, &(0x7f0000000480)={0x20, 0x80, 0x1c, {0x1, 0x5, 0xfffffffb, 0x5, 0x548, 0x1000, 0x7, 0xa, 0x2, 0x9, 0x1, 0xffff}}, &(0x7f00000004c0)={0x20, 0x85, 0x4, 0x4}, &(0x7f0000000500)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000540)={0x20, 0x87, 0x2, 0x733d}, &(0x7f0000000580)={0x20, 0x89, 0x2}}) 2m18.185805331s ago: executing program 36 (id=2655): syz_open_dev$evdev(&(0x7f0000000240), 0x1ffff, 0x30000) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x4e2a, &(0x7f0000000180)={0x0, 0x4486, 0x4000, 0x0, 0x354, 0x0, r1}, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000240)=0x7) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4$unix(r3, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = syz_clone(0x22000000, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r6, 0x9, 0x0, &(0x7f0000000500)) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000002100004000000000fff0"]) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000780)={0x0, 0x0}) ptrace$setsig(0x4203, r9, 0xb, &(0x7f0000000800)={0x0, 0x1ff, 0x8}) ioctl$KVM_RUN(r8, 0xae80, 0x0) write$char_usb(r3, &(0x7f00000000c0)="8fa1171b8e657c576b71ec16d010742840af3b33684dadf44aac075087522a54092c3cfd69d02eede50804b1a096c5994fc523848db3b950c815e073bf4ad47edb124533065322a934215bcf0c2b0163dc5a774f5a75bca852f871472b4fbee84c0dbdf23859ac453cc0f8295c8966294a3143df090ccd75af769cd7bf71b6b542c5f6f59101a9f389ed9f", 0x8b) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000340)={0x20, 0x8, 0xaa, {0xaa, 0x21, "e3fd89ec47bdc22a3bab247024a2b3e18dc2932cdd87794634c79a9f7a87b25b024e585b4c8221224d58bf703108f1e8688b7f1ffdad335d3fdc6b0d5defd67a2d47d7d1f5cd327c8a50e1269e294a146aa5701a7104aec017869ba04d9ed8cc248952215e850cabbd90b82f38d97aaa41586875a0b4f19d8fe6cea864e805b804345a12cb63ac159ab1baecc66848dc979ee31bf4aee870c9039410ad2db1614096fd46e4e8559c"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x30}}}, &(0x7f00000005c0)={0x44, &(0x7f0000000700)=ANY=[@ANYBLOB="000f36000000ffbcafc35797b3edcddb3f96ced8e113a92079ca010000005625a3e2d19ee2464a376ed13bdc489a93349fb9fed0b7913dab0ee05fe249b5194c5250b15fb70d001c2c97d54476fe503cc2dee52c09c4a7739c50688e1c76f72dbb58c3521419173262c1f8f101a62ef6efa7559b3ada9831cf2885264f6a"], &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xa}, &(0x7f0000000480)={0x20, 0x80, 0x1c, {0x1, 0x5, 0xfffffffb, 0x5, 0x548, 0x1000, 0x7, 0xa, 0x2, 0x9, 0x1, 0xffff}}, &(0x7f00000004c0)={0x20, 0x85, 0x4, 0x4}, &(0x7f0000000500)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000540)={0x20, 0x87, 0x2, 0x733d}, &(0x7f0000000580)={0x20, 0x89, 0x2}}) 2m18.044407904s ago: executing program 2 (id=2658): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(r2, 0x4188aec6, &(0x7f0000001ac0)={0x0, [{0x2, 0x270, 0x10, &(0x7f0000000000)="4df6a81ba0ef5bfd131ab4b0828b7d88b35da5898259766ce15931a966aba120b4ccb6ce6033d3f1f9f520d76b44e77a6de5fa3b7bffea6831629bd45dba6ac0e88211b2a83f8c9346803a1aaef3"}, {0x2, 0x6e0, 0x1, &(0x7f0000000100)="d36d91039b8de0cb5f84f14875216946ca3069d8b68800f88a2902b456a2047b8744cda4d3c79c8c891b13255b0e777613b38d9680798de831fad7d9277fec7937f7cfa89c339623cdad6dd64d97de6d03489aafdd98637ad7484d38de80aa3ebc949f9a75296f68b4c021ed220c51935a7c5a0c1864fcf497dd866d6bff9f249b33f946dd282187a9f2fe1207601631cb686c764067794b019d3d97695e8b3cf3b20208f09c4b00adc6898ce2ff8516edc8e9ac6fab38cf94a5c7502b515e726a292dc87e5ec7444f4990b9f12412772578791b5f172a8ad0fda453"}, {0x1, 0x440, 0x2f2c, &(0x7f0000000200)="10b43b38047ca56f6d0f49524f0d9ea9db3004e13c9baa74386e7651d764c1159f368de149983217d4a622262bd51d65e8f17bf49c578e7d4297993c5f11fd73efb852fbb547153e17c8eb039d61b3ba00097ceea789a5cc911b753b8c2afa2dc84cc28dd89e33390c616e83cf4ba56c01304f5c0a3138c48f8e1e1b7ef244ffd7f9caa3be8dc59f"}, {0x0, 0x8, 0x8d, &(0x7f0000000080)='<'}, {0x2, 0x6a0, 0x8001, &(0x7f00000002c0)="d2955b3580033b20206aa1285c8e20596678c67b42858230cd5f46c56437bf999ab4e5ed858876d25b921bddfcaf5cd1fb24bf69c5dbeeba38677e31156045da318f391e69af85210c06f4a5b6e5dbe58d2d10d67705996898de8dfefee6daf0a384f9734a4bfbe5d1980afcde4729676c71afcf06fc19a372dc851431013cd885c1ff32d8cfa9d9fd054f00cd09d6de197779c0f1ed1e87f9426512f4537ffbde8210f276b28ad26f97121374417985308692f1e2cba41f301edc3ac01ad7c0f27417c0c7d647fb7fc5e2e7c0c58719471d3349"}, {0x1, 0x8000, 0x2, &(0x7f00000003c0)="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"}, {0x1, 0x728, 0x3, &(0x7f00000013c0)="1b24c0d226a08950e47a2ac218ac57150ca53b32041316c1d33236ba48fed48352406ab2cfe5d13e56961a31d4b56cf7b43ee6deaa4c1ce805f33b4835109adb2909f7f3e6ccda3716eb9118e64b927de0317347d5a70f9d0ec08aa3b04b9fff87c811514ee8fc6fb5b62dc124ce195fc89510c336a1ec3bfe1cce5cdc9f4b998269e774d1c12807fc9f58ebb0bd3fda2cf739329885d2c17ef6133d16eac41903be7336aed42c1698b4bced4e3ce8dca807f941f17a82d35d7d72a6c96bc2b177d37f4660057efb5b841ee45da2c9b7ada2ec82877135f0d6a900e8ce0348a31302464287"}, {0x3, 0x778, 0xffffa7fe, &(0x7f00000014c0)="b45524a30d16e3f1224e288d0a00dae2e6a7b473233232a68b469bde0bf91c341ab695b016707b9692d37a74cbd7b36efba231b61e821933329a83a41e17ac955fa8db1f1ca412940c87abbc564929965b5aba8644cf51bb32238db61a9b74ee3b16ce2bc020f51ca0de56805531476c7729425c2b26857422b28f537f252b514faa6897982d44a3f1f4ef3aa905523b6803a333e9ffa11cc2d6eef43d2fe78c759daf9360dfe237623e1e83fbbff67e2f79bbc6a1aeed363557715af76e2f42af2376c46fc83000629e1cc7a38fdc59a1c656cbd69c200416308e36c420dda3c6890e957aa81570c79e7b5dcfeb65"}, {0x1, 0x5d0, 0x4, &(0x7f00000015c0)="1431f66df8cc80d9fffc11755e1a3d5b9838cae203a09bab71bb0d1554e9887ad81415bc34489e344a3a9082e88cd67bcf60b3c7d9e29ba382ff88df8493bff0d5e8cc639b2d95ac418c1b69af2004dc4c4dd93e0af8e3c1ceaa3c0a22ae7565ea3a9b3797ca6b60f3118d59c41706ff169eb153c22541ccc5304ea5f16c4229637e27c02816e07d66ef27f1986192d5bc45832460d58e4c6c2a829c410b22aef88d839e133d0e1209990fa9a3c92b531b78a55ce94111411155"}, {0x3, 0x420, 0xffffffff, &(0x7f0000001680)="3f6dcaac255d04d3f29023385e41c499400802a1abaab57d65a26458050878e7f1b73ec0bf368e77474d6fa79f4fa360234e1e4ee278c6c3746b77a6d21fe927fd0297e06ed01f44aae0a828e0f93d03efe1ed9ad90bde944ec651127ef1026d1bd2e4e3fef7f8735ffe004cd637bc17f31d7dad24d04881cb2286afa6c8410fd6f43cd3"}, {0x0, 0x5b8, 0x7, &(0x7f0000001740)="bb86af8a257bcb00a2fee2180ec7b2f1f965982cae5047d1e150abbbfc9e077e582837d011233331544704d896bc635704c819bc43f5985f2058764799f9b09989aa96b7783e6b1bee5e437c79a1e179b22e5897554c4553e83e24580d5fcd3cbd9d5fbd649f42578f7387aa62065db234d4b83a5f6976f6ab643cf0814a9d98b217d8be92f6fe74086c6a8abe68dc5036b3d3e90e54dd14ae59b14ea20674c8df67db2fe6254d35d43e0aa82d52de028dc1e41e0d15cc"}, {0x3, 0x110, 0x3, &(0x7f0000001800)="1df3960919a9d92942985aca9371c9f37ad1355f24627217942191a4dff2c287c580"}, {0x2, 0x710, 0x8, &(0x7f0000001840)="36d259efdf6e36326220f117901dae5005b6163dc2413456b0682d19a1ece6bdb495e3a59e7dc38083bf074d4f20a687645c8d169949ef47d8970040b50e4be183e7f82e29a07c19bcec37895bd8ad19de64c2bc850bf3db86cc0339cb9a93c58b445af857273e484c1e83d4dccefc4087e18b7f0890b900715b9582b566bd7b3ef3aa5299c9762737ab572540fa63c3e89db7d37b1c6de83ac48a4a786a944f3c81986842f9d72a925eec77bff69706e260b2c197bf61aca0847282300783019ef291bd801be93ea85d3972ef05288c96eff1b7dd4f3f9164648cb7c84da0962426"}, {0x1, 0x3a0, 0x10001, &(0x7f0000001940)="a9f836d8c47c687a8f7c1248e29fb2f8153cc854788147655ffefa869310eb5bfc96cd5a561408524b47ee1927fd1d2024fbc01e6b6a1550ee6c1dfb8e86bfc9922a326bf0904271862d22203303a57e5dcfed159996c67f95aff45e33bb70b1cb68c451af4f23e1fdfb0e7d98ac6dc222598418"}, {0x0, 0xb0, 0x4, &(0x7f00000019c0)="5ec62d433c1165eff13945841b008b1e43126931373a"}, {0x0, 0x560, 0x5, &(0x7f0000001a00)="933baf2b3085da7f3c7470e284f0fb2208f52d1a14161e82c36f2101f0a8ff6a2ae0dce5bb9ab9a4458c450f1443dd5aca9ed71aa41f2ee85e21d24095a6c5592e661967e22247f1dc32f2ac4e6f9e8342532ea75f9adc29177b64755b439f0b2c935b70e4952e5851a0afc1722212312302a9857bcbf1315af658422f08ece8cd54477181ca6049f220e21893a8ddfd4e7e20e374bbf111c9a6cae28aed203b14ba04dac7449358e84937b0"}]}) 2m17.966779015s ago: executing program 2 (id=2659): prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f0000000400)="c6547e22bade76f1a03b79e954ee20b943f7fe47218a02ff8ba942478a7b6946e9a6000055002cc15e854564e7d309f20d222f9220c8d9b1b0d196137252587ab1794808000000000000000e647c2e7094"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000740)=0x5, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0107fcfffffffcdbdf250f"], 0x14}}, 0x4c040) syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r1) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r4 = socket(0x2, 0xa, 0x400) socket$nl_generic(0x10, 0x3, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r5, &(0x7f00000002c0)='./file1\x00', 0x4, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_usb_connect$uac1(0x6, 0xd6, &(0x7f0000000800)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0xf9, 0x10, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x81}, [@feature_unit={0xf, 0x24, 0x6, 0x3, 0x3, 0x4, [0x6, 0x1, 0x7, 0x1], 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x300, 0x4, 0x5, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xf, 0x4, 0x3e, 0xaa, "68bf02d5692d24cd"}, @as_header={0x7, 0x24, 0x1, 0x7, 0xb, 0x1002}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3, 0x4, 0x4, 0x0, "c3d9"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xece3, 0x248, 0x1f, "b9288b7f1ec3b4"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3, 0x4, 0x6, 0x8, 'l', "e37ab6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x8, 0x0, 0x5, {0x7, 0x25, 0x1, 0x80, 0x2, 0x99}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0xfff1, 0x2, "feb82960c4f7c6"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x4, 0x2, 0x6, {0x7, 0x25, 0x1, 0x0, 0xaf, 0x5}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0xd, 0x5e, 0x7f, 0xff, 0x13}, 0xd0, &(0x7f0000000900)={0x5, 0xf, 0xd0, 0x2, [@generic={0xb7, 0x10, 0x2, "443f73a104e732627aa2ce49425a77139a91ecebbd1824799872823e877dea43810e72d50b88ba5029143def93644893387d6a20525267b6edac7ee8385247c70de952f315c27c6ba1ff46f4608a2514e6e2478ff139450a07ccf28ccacb337007d3c4ede7566ed406e4804973c4ac71a3602512953fdcef75c19435bc5f65168c66a80653cc836a48f34a47ffcbeb9bcdb157f7b5499c36009ae3e20374eb965b2f6bf182cc676c86f9644f6dc8b173101f3c04"}, @ssp_cap={0x14, 0x10, 0xa, 0xcf, 0x2, 0x0, 0xf000, 0x6, [0xf, 0x3f0f]}]}, 0x5, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x80, &(0x7f00000004c0)=@string={0x80, 0x3, "9fc024f84f2469eba232ebdd7f536da868e3b7916d81ff088c4e6692275ba6cc30a6dfbeefb3ecc0d24b328f8ff853ef2c8666ba18ef38a3f1b405bbb86d1f591a950852c48ef95052171b19a29dde7b7fc30d5a14f0f977ac769444c6eb8b3a96cc8a8eae0793bc7da5e41df91e5d121e33e3f63f12ab2e96d49d620095"}}, {0x97, &(0x7f0000000680)=@string={0x97, 0x3, "c925e55020f24cb161523665f4428fe6a8c33b45d9da65caf9927d33f997fb057819b99ea044feda018c0db3e1e358279c0a8ff40a590fe8a35d9538d896154c17aca0392fb0349e4bbe5d589672a3a13b03c59505ee068113d16f34e9d9308221bf3509ac688cbcf40996e5fde0a3b55a15450e0f09472c6879439f773f3e5cf1b4998df17a0f6066c42f62c42ce8cdc5374ddd92"}}, {0xeb, &(0x7f0000000a00)=@string={0xeb, 0x3, "1ae8b7bac63fbb7ae8140d3dbabe91244d8dd8906af6440e628151cd9dcdfe352b359874fd22d74307d28532878e6acc0b5e6d85ad460e5b5a45aa631aa87baddd502d235ebab7a638973db71f17992cf84d06dc6516cde8251a2e4d6991a2361d98f684a0726b7329552d3d09aaa8eabae5a74208124c2e6d78889e5d6d03b4b9ec52a0c0781efb0b0252c32c59e0bb0ee8d4f9deef65023fcd85828c8dcb3bd217bbadd5e5f1673d00fbdd1efdd0facb693fbd175fc0db5912dc90d646348b9a4dce5707d95d9a69dc226c960cd4df54d97cdd237881ecabd1d75dc083713ea5cce597c385b9cf01"}}, {0xb3, &(0x7f0000000b00)=@string={0xb3, 0x3, "af34e1b02670a48dc9b9650d9e10b71409a99bbfe4f8d3fbc077c285d9a63ef94d0dc47f965e9b0a13cf9439d661088d463dc0746b8e3eebb918fd2d4a122e364e8c1c6351ffcbd84b5bd3b033e85c8c4429b275fe2ea9a59532c445e7dc4ef728cf1b86b911dbef2838a640248c1db23ef4d3c57eadbc240581d4e6ec797ff9219b890cc47ceb5b8a5aabcc47e242c462150914003d4a5bd7db28beca9fba760fa192346c15ae1a8d0ff482aec8587020"}}]}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000ffffffff0c000d80080003"], 0x24}], 0x1}, 0x0) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)='./file0\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f00000007c0)) setsockopt$sock_int(r4, 0x1, 0x1d, &(0x7f0000000000)=0xd233, 0x4) 2m17.388569267s ago: executing program 2 (id=2669): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) socket(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(r2, 0x4188aec6, &(0x7f0000000a40)={0x0, [{0x2, 0x8, 0x106, &(0x7f0000000540)="d7"}, {0x2, 0x8, 0x2, &(0x7f0000000080)='\x00'}, {0x2, 0x37, 0x7ff, 0x0}, {0x0, 0x0, 0x912b, 0x0}, {0x2, 0x0, 0x3cb3, 0x0}, {0x3, 0x0, 0x3fe, 0x0}, {0x0, 0x0, 0x2, 0x0}, {0x3, 0x0, 0x0, 0x0}, {0x1, 0x0, 0xb, 0x0}, {0x1, 0x0, 0x7, 0x0}, {0x0, 0x0, 0x8, 0x0}, {0x1, 0x0, 0xb, 0x0}, {0x60cf6ba5a5e3603a, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x7ffffffb, 0x0}, {0x0, 0x0, 0x5, 0x0}, {0x1, 0x0, 0x8001, 0x0}]}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x15) close_range(r0, 0xffffffffffffffff, 0x0) 2m17.359067778s ago: executing program 2 (id=2671): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x80b00, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100004000000000000014000000180001801400020073797a5f74756e00000000000000000008000900070000000500190001000000080011000900000008000600f7ffffff08001600"], 0x54}}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x38, 0x12) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x4, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x18, 0x0, &(0x7f0000000080)=[@enter_looper, @increfs_done={0x40106308, 0x3}], 0xc, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e9"}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2m17.290577078s ago: executing program 2 (id=2673): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xfff, 0x7fffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r2, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) write(r3, &(0x7f00000001c0)="ca17d306a8a2906f", 0x8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xfffb, 0x2}, 0x6) close_range(r0, 0xffffffffffffffff, 0x0) 2m17.289003449s ago: executing program 2 (id=2674): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000004500), 0x800, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x2634d115d9119b93) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000280)={{0x2, 0x4e23, @local}, {0x1, @random="3653fef7436c"}, 0x28, {0x2, 0x4e22, @loopback}, 'veth1_to_bond\x00'}) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffd) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x64, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x20000001}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) (async) pipe2$9p(&(0x7f00000001c0), 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000004500), 0x800, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) (async) accept4$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x2634d115d9119b93) (async) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000280)={{0x2, 0x4e23, @local}, {0x1, @random="3653fef7436c"}, 0x28, {0x2, 0x4e22, @loopback}, 'veth1_to_bond\x00'}) (async) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffd) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x64, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x20000001}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) (async) 2m1.36244372s ago: executing program 37 (id=2674): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000004500), 0x800, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x2634d115d9119b93) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000280)={{0x2, 0x4e23, @local}, {0x1, @random="3653fef7436c"}, 0x28, {0x2, 0x4e22, @loopback}, 'veth1_to_bond\x00'}) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffd) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x64, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x20000001}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) (async) pipe2$9p(&(0x7f00000001c0), 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000004500), 0x800, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) (async) accept4$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x2634d115d9119b93) (async) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000280)={{0x2, 0x4e23, @local}, {0x1, @random="3653fef7436c"}, 0x28, {0x2, 0x4e22, @loopback}, 'veth1_to_bond\x00'}) (async) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffd) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x64, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x20000001}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) (async) 36.239559652s ago: executing program 6 (id=4370): r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60) r1 = accept4$nfc_llcp(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x17}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x304}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2d9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x29c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x29b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffff001}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000080) newfstatat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001600)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000017c0)={0x0, 0x0}) r8 = getuid() getresgid(&(0x7f0000001840), &(0x7f0000001880), &(0x7f00000018c0)=0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001900), 0x101200, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000001980)={0xfffffffffffffffe, r2, 'id1\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0}, &(0x7f0000001a40)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001a80)=0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001ac0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r17 = syz_clone(0x8000, &(0x7f0000003b00)="a30ccca345c9f531e2fd769b31afba4139ddd37b42a44ce89b76e274c434b2d912f939c5d06087227eb2a2713714ab3449bbf2f463c7f945fe677acec8f127b39afe1d7c", 0x44, &(0x7f0000003b80), &(0x7f0000003bc0), &(0x7f0000003c00)="e404dc886b23561c806b1a950bcdcf699b09831d1c7097cb9fe9e48d5730d8927ef1") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003c40)={0x0, 0x0}, &(0x7f0000003c80)=0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000003cc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(r2, &(0x7f0000005dc0)={&(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001780)=[{&(0x7f0000000440)={0x10e8, 0x2c, 0x20, 0x70bd2b, 0x25dfdbfb, "", [@generic="481bf645f63c47a842a7fda70ff3662dd121afdb0b539fdf7a7895cfb9a9633084299877aef14f21b53618b1eb5419460ec89697f991f7c8cb119110aa06106a03e8b15473c3b5f7142d273c0c5cb454a5eaf8add63b2c658e31", @nested={0xc, 0xd9, 0x0, 0x1, [@nested={0x4, 0x144}, @nested={0x4, 0x8}]}, @typed={0x8, 0x74, 0x0, 0x0, @u32=0x1f}, @typed={0xc, 0x38, 0x0, 0x0, @u64=0xaa}, @typed={0x8, 0xe, 0x0, 0x0, @u32=0xfffffffe}, @typed={0x8, 0x146, 0x0, 0x0, @fd=r2}, @nested={0x101c, 0x51, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0x7}, @generic="7f5f8246cead33f159c664f5c144032ae16f075a1b597fa132ded3a11c17a1d8a8912f2f9c84933183781e23186bc1d9510c23f3bb66d14758fb1f3b74900a690197e6cd7e718ea1633c1c2854964327f095b78eddd242fda718e19e16fdea004e5b66cc71571d880a75d64f2cae50b387ca966cfdd3314d2dd659e69506b4d4bc64a737da02a379275d2649b0f81119aab51e05dd4962e24e86c800aaadacb449a8c621908d0593e8892eac57c688f390796984a31a34765335fac626121caaa6989be11f8a078d2c1a178df8198add827ef8d7fd08ce843cd8201c046e39492d1d74155aea49240fe1f6bec2b2bc289ca7d6609555a2bed5ac18f88aed8f19777cf850a4f37ff28443d770aec0ba51f95c1bf036c7eb2c49c82c960b264b5ba989e9b13a118def43519faddfe2fabcafbd9d2e70a4bd26a473ec9b64c3c25c4f49f3932b23f2937be14a77e96cef7a7ca3958886b16ed36b86ce073d1a6226564b3fd5d815018504d257e2206caaa16f463e4e23d6ac37ed5fc48d2e86f66caacdc0d3b3a515d94ad4e64d4dc3d7d584986ffad6b97d1c0ff617cfade07d3ab221640f54fffe99fa00711c19f0bc754be1a1571958581625f83334bdc2c971a5e5ed2c3a9b2e619d9042577b7ab706a2536ed60e85183973206fc71c5cabda5a4ade1b930e386f6d90cb4d939c1847ef3638400fb44689d55c5933491b2c07e4159143e8dbb956d5126fa80c10f6128ab4b5b1c968bc6b6946e4f9abeb0158aa19ade7faa3129f3d234855d92dbea9e09b6ecc5416ece05ab902c9b3fc67b924aa10a24ea3abaa5ba0ce41cb02db27e869d045ba4ebe9955e02511abd5ec6ed9ffe96435b9a3c89acf7c8f4c414543955ea55b2f57b63464d87374fac14453339e76dad3b60830b00b82ddf9ef5f4778cdc17c3985ed6ed46a0f5ade572cd96c6b65ee6c645be0592b1f6c65f1086ecf6ab041e297fda5b1dc9e881a03f10bd0b1ae13ae37e0638cfb485fe20e76513b3c51ea006be85b38f777d75d2f4f746b4a8b49d9b1ff3f97996a20c02d755690794fbc64f6f087f6359075fb405162f0b557c8ce15482e120309b1f9d20fbd804d9a345d1c510d8bd0d995ba29bb9caa2696d53bd1f5e88580d4dd1235c983d7a2f1abf0c9274e785d404cc31376ecc654b0c9b69e3bfcc25177c47c6f250361fb0aa6f8f16180567498582e5b1c53a3e0ba7439394142dc2c51d3d26626e6caf5f01f2c20e6ed91c66587b5979ceecd7f0fe06cbc46fa8504865357f47ef410d0cce77e90ddada49da6e7a0bb4cae916b61ec9f2b18684f1ee1f9c6cdd1a97c02f3eca0db38c66727335c86c7175eb90f3f8857e41d017709bfbef4c4a560510f00d1ea5b6fcec2518876e5d87a201ffb0f04901644332f1e44c49a3504d40cdb44620356cd0e35af6818003d682777f489a4bb638feb876851a966b8b59c43920c7121272c6d274537c673c343b4a26d7ad4cf8c7eee9ecd27541072305df019fca45a530a6809f548f039be1024ceb6be84b9283995df43aad3e8db5a6522fe95c07efc2710581c84c1e0a9760919f23ff281b1483792c61ca569246ea708589283dcf5a4aa89c126fcbfd3bfd00077dcebc33fc02311d91c3eb474407d893b4b64f7599da1b388cd394fbeaea29e21731b8a293b384d72de72ea7ce2341862b11b3b5ec46d48742f8dceb33baba8666629a644a3d395e3b67f9ecc0bacbc5f6a6fdf0e1881daeb7db9803918d9fec7e9d388f28b1fd9452e81654420f2eee07748897d84199d3f79221cc60e713f72cab1c75e37273a541bce0908ac389127366b3bb80841c826f06bad57c3864ef1a5baa9018ab8686fa51ad5e9147ef0f3587a40b7e7b6e516a5848460e69ba87b62d5565992a2017415081eaf14a19d1e72237baaaf2fca6fb9a6133a3e4a1a7ac764d5c62b391462cd7e93ef66f757b3269d0fd2bfd3076b5cd7ce24c119cd9e2dcd55d2de2a2b5d9e393188579673f122ccb4eb8d39815125df512a6007d23a040102325560f22b4c4aa975c2109ea9c76b0decaa91ace6cb0cce06d08615d2d6ea557ca1a19a994801f3f59905a09886934a8c323599fb6b6c173abad82bcc3fd72b26089e85603ed5aeff2e28aacbae686465a030bd802ccf3db1f3b15e50cc1774a2e6d3377e3940efee6f8a73335e6a8cff249f4e6db1a29620676547d1af8d5058ba804b87e5e53053b714954ec38f1619cf4d09f1e58af24f0a337a00f8e99085ea17d529da3fb98934f376edde652c2467c8516a8c164686d68c9526c22e860b9637981c191f5ec8d681dc26ece88b0134527f4b294142d6a40864d288f5298ec05ea12ec06c49ff82b132c9438720603ae820734ed8f842ad264d3176dcf4ed806d7c2c250ebbac90820668fb82fe2a43ae7c77ec2df3207edb03dd9c481d55233d58c98c34313dadd8dea756b3e0fa272a63c09507d5b2c5997d7d8349d20bb0430eb53920e158b8441477303630c9c7bc2653998e935da2cc4a1de639929f9eeea29bf3164c20e60c130f6b077539102e48670b07f32a9a18f1da5c04af30d2ba8205ed4f6ea2cd24c5b2408f9b68da956cc941661f482db6dc7f224b82a238a99237724acf1241f814f2498266149e88574e4cf706c7fa7466409ea5c4634ba21c6c39961ff2bf68b4cb92fee78f4d5e5d8987c777214e247382e195ea15ba9dc12466fe2a565595fcbd4cc8ad1145a67446b345cd309a2a2d959f99e1b3023c5c367c6d870ce34a44bf54f187a41d4adc35d23848f9f7aafdcdccd0492964571049f67f1d5917d68f297aab1adc292aa9b4a05b59f2567a760c75ac86be24528801fac7902d49398aa04938346044319534958b4a415f8a7f197833698529bae7739d4204566d40751189f3253c314ad56da8c21c1ca6fcdeeaf9c18416dbabc89069fffd8d303ab0776da791e1656cb5ee72048a297af9f004896cb5a4065ff5ab9ef0654d71d7818ae786b023d2f62abe06b0fcc3c49f48e00abd244ce8d506908f3be576526ea8c4ab2ba5e802990fcd0fd0b68658063a6459e257a11098e6436fb81b2f36e4733612f7aeba62c38ea6af594d358acf95f4a6dd4d98291ad04e856cce012310170bfbccbe497c53a7e94dc2f45e99797107eedbfd1edbb666f65531011f7bd4d1e9b558d27e7be3a3398b3856c1627ca8171fa43adb3aca596920e95adba48944ba94960cc0a745c6d7daf20a3d54966a017d3e26b5cdc05eba425138dac465f37a9b765dac33a631d4a090638232701e115aa649487a891461a2daffcaf585a3359ed9bbac413e6b5e983fb1c327adb834c03fb242257422ef0e535c426e8f70203bba367c602db38f3a324d0719bbf567c37a264e1174911dd552d0e3cfd8afb4e87ff6357b303d129882657f8e434804c95b5b77a3859ffc1d7e7284aa1db97bf3f44b31377d6228a98e0148e512639581949ae763f5fb01f17e6c8f2d9fc2de760df2eb2081691c468c34c8768951b6b0bf2f09eb98c0e07f6cb5b3c64d440306d56b4a7d393feebdcd535043ee56b27e9f6d8d1b3d080938b68fab565e39f5dfcdb67f82ae110caeee1af406d11fe35375490efc037b434461ffed889856bff205e24400a9f631f28b4b3085c132bf4be59fc20344f02754beea7a59c19a98bd75837273233eb4bcfbcc56446c9119e12498e0feca406526286cfbfcb24d016cf59ff674baa8b77b5995bbcdeda8e854a440603748a050d23e88ba478fcd7e5be9b75799e6e23adff26f76dfaec3a8756d96d1e044c1a611951095ba3fbab6ac5a3dc1e458731101a7a7ed7d9a2243e7a89951912c2800180edc7220669d4b1b32b76cdd8db402b1ee42302f7680cc9b9b5adac12711f8582b0287371e4efde155a832a3fa66cfb135f20eba01b19de65d777be3637cafa7d9fc8934b72468aa2d5ad050aae4b86285eb1a7bec52e0d22d66df9952fd97797def3e051ddc1ab011bec561a4ecc80638bf9867f9a0449aef23befa67a04c62f4aac60456aae8171d631ba6a67e7b60aa7f4cf702d9ba3df750be3ccd8d5f9d17d671e0892626afede53f25c5a11a573066c19166b3ca3f92aa6cb7d274ea08b4345a21c067445fb1517406681c41e135c1bb2b66a12725a43231e1ad488414dfbc64fb83e462823119d8104ca359e5c358374372737bf65e9c6235064882645dea157ceebb5efe1e25f97f45bc62336516f52e16ce61c64181c9e16fab895581d21109de2a684c92d1d60bfe39aa7bbdab90ca7f2318583ccd4bb842f7844d23ba9d2b737ca592318faef8458b263da821e19c984ca6fd4414bdc64cacd636ce1519b93ecac9edc4188660036f4323ad4666c857d38ddae01ba95e21846b35bbec86e6abfda619053aa0f73a555e19b544eeb45b09298885ab7f58aeafb631ef56d6aa31f7b988f377d36c4eda3c4db80bdc42ff6c799bf9fce243a108e67b571eee5ae826a5d022d6ab16ae03677553e4b91b5380b229ff7354b8f69070ffcbb01a7cc6fe5e9ca816a6551f62057fe13501d08d9cc5861b1118a250b2c98252be55e99174df719655101dddbdc4dbfa19b70324d70f033e7e5c411f968ea1bc205e85fb952a4a7d991bafc3a98b7cc5f8b2c0cd87a0d6e364b21acca44b408b5366cf8536cf7395feb1a42c54f82bf51037384eb7644e2b8321da2146a435191b414739e367d8b5b1f24b7a4f5dc579ff448f390a6665479fd9ad72fbc76f25347d841654b5e28212bfa4c5f136a128c9a6879849e30491811d0474e9fd37153f79a5d8c4b456e256fb293c66123c1c09d1c2fd11c9e6eed211256ae553b93cf611fa1f1a1d8b5abe5e86306a0e1f3bef85e8fa2cc195f3e0d012b7fa655b2019e910c63c97d08d1a19fb3672f01b7f17a71d56803c56ed665373e27e001c5652168af7b34bb36b5a37dd446a0afae81350bc9c5bb3721b020de391c8c6780f543a786b6836c154b285c55e6177c362774bc42622bacf7daf7bc8f747be6a3929f435a42f09d2efbb74febe268a0e99c397d843012c2e0ff833b8ecaeb956150b8d26f4acb58274250266968479094b0f4958169ba9a9597e9262f604a4df978b0822baa256f9361daad8e71d77851bb6fffca72eacf1b0cecb029c493e595cc5f51a043ddc14943f7a62909b26a559f6db11f17fc2f86ba01c48d6139de05136c20f8dc7ff8eff74331495ae0800ffa3be68ceadf4fda7031d7f0b9b9fca0bc2d631e5a146c7cf94d80b6815131ba00ece4519f0c41d7b0d73c8abeda3df7155c2d8140f082fcdc0d3a14d1ecbb828339515f7714f44b04d9ed9e62ae66119d76d38e2422bd648c719bbe6f93e1a5cc9708ef81d923535a96b7b56cf6043747df412c385bf63e523049a2afcc79fa03bfa81d26ab625e4075ec4b088a8dccdeeac284d2372c28420151175b08ab36fcd0eb2fd03aff301d16721fc25253529aa9444ed40e52743742e550b818069d7494bd6a95b783a5ee838777c325d03d98186853377a142f06172f7569575346a94fe44d1688b0898b51a9ba834d040c09a3e15f5595777aa5eeb969733d816df95c5fb1af32c472dd922a6105c1e2e357c27d4bd838f771067a8e371413dc794b2496e7bc9a5d748ec984df4654d295a19b3a709cd47a7737737b02fbd29c0e94318bfe9ddf6f702dee63e86a0d708ae392eb53014fca9030ed4ce43f44921519fbf6865a3d71fb619d9d1b54c545e3446d937ca90ee1f504fa4a2ed46eadf5a1b9a4a92", @typed={0x8, 0xb2, 0x0, 0x0, @fd=r2}, @nested={0x4, 0x113}]}, @nested={0x2d, 0xe7, 0x0, 0x1, [@generic="9a08a946791a33c504a68696c68274e988ad756ebb67a70f62d6be3d269dcaecba93cb7ef005b32d67"]}]}, 0x10e8}, {&(0x7f0000001640)={0x138, 0x2e, 0x300, 0x70bd27, 0x25dfdbff, "", [@typed={0xa, 0x93, 0x0, 0x0, @str=']&-&\xb8\x00'}, @nested={0xfc, 0xd, 0x0, 0x1, [@nested={0x4, 0x1a}, @generic="89cc4dac57de3917c24e28e81b0ba620362ba426ccc6b34790c00dc3cd9e7af6ab52a686e96cf56b35f27bec8fa1d6ab6ca2fc622511a4ad218edf6ae3bf54e327d0a409ac6aa7b38f2441e6c968f56d028bf3278fae6a2dc3184f8f91265c351df3ae5a9b2fa96d9ddbe404e5e3415187ccbd628563ce6f1ef5cccd151c9c685e578d8bb0d7de55df4cea9f18", @nested={0x4, 0x104}, @generic="ed95", @generic="06a1873240270af586da59682265698cf58e4d515abbd8116f5497987f46e30ee57298a7edf8212ad24f35901031c35b584daab7f5a07aebd095bc18d6455767c7e54fe09696c646252492cc631ba6eab8edbf62db16ab4b4c9d502e3b", @nested={0x4, 0x3d}]}, @typed={0x8, 0x14f, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x31, 0x0, 0x0, @uid=r5}, @typed={0x8, 0xca, 0x0, 0x0, @pid=r6}, @generic, @typed={0x4, 0xc4}, @nested={0x4, 0x2d, 0x0, 0x1, [@generic]}]}, 0x138}], 0x2, &(0x7f0000005d00)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x1c, 0x1, 0x1, [r0, r10, r1]}}, @rights={{0x24, 0x1, 0x1, [r11, r1, r0, r12, r13]}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}], 0xc0, 0x24000810}, 0x800) r20 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005e40), r2) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000005f80)={&(0x7f0000005e00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005f40)={&(0x7f0000005e80)={0x84, r20, 0x200, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0xa}}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "262b175b8ad26233c3add3c01573ff0f"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_PMKID={0x14, 0x55, "c070c5ab72317a04c2d7ccd4d9d07e8f"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x59}, @NL80211_ATTR_PMK={0x14, 0xfe, "4405625f8e16f793148d437da6d3b0fe"}, @NL80211_ATTR_PMK={0x14, 0xfe, "0610338d6a43fec8d372472b573b7eed"}]}, 0x84}, 0x1, 0x0, 0x0, 0x24000804}, 0x80) ioctl$SIOCGSKNS(r13, 0x894c, &(0x7f0000005fc0)={'veth0_to_batadv\x00'}) ioctl$FS_IOC_FSSETXATTR(r13, 0x401c5820, &(0x7f0000006000)={0x10001, 0x1, 0x9, 0x7, 0xfffffffe}) setsockopt$bt_BT_FLUSHABLE(r13, 0x112, 0x8, &(0x7f0000006040)=0x6, 0x4) r21 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r10, r21) write$ppp(r13, &(0x7f0000006080)="13440784d8415ce48fb24b083b01b6bd58436a97d1b192d2e2ae53f36b543b544e263f19c47ddea606c79a8e05de7f910d42a83e152c8c069325e3085f18540ad3118447f2c2a10387cebf19fe4001b046c26dfb876788c58043bf69c9a4d05b32c9074d7969475276cf28be5b321d256f3b6f11d6dd48f9c762155eae56e00516d1bd2e304714c28fb4b97862472d74e536c9a9ebb4202b757b0ed79874", 0x9e) 36.232488863s ago: executing program 6 (id=4371): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="2b106b47", 0x4}], 0x1}}], 0x1, 0x4040840) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a80)={0x14, 0x14, 0x229, 0x0, 0x25dfdbfd, {0x2}}, 0x14}}, 0x880) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f00000004c0)=@ethtool_stats}) 36.162600084s ago: executing program 6 (id=4372): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) r0 = userfaultfd(0x801) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) (async) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) (async) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x9, 0x12) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8940, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000001400)=""/4096, 0xfffffcd9}, {0x0, 0x2000}], 0x2) 36.096327305s ago: executing program 6 (id=4375): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) pwritev2(r0, &(0x7f0000003300)=[{&(0x7f00000000c0)='r', 0x1}], 0x1, 0x8, 0x7, 0xa) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r1, &(0x7f0000003480)={0x2020}, 0x2020) 36.010402247s ago: executing program 6 (id=4376): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r2, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, 0xc71}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r4, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x2) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e60, 0x0, @mcast2, 0xd}, 0x1c) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x6a3, 0xcd0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1001, 0x5, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0xd, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) r6 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r6) r7 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r7, 0x82, 0x0, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) readv(r8, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/4124, 0x101c}], 0x1) syz_usb_control_io$hid(r5, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x2, "001000"}, @global=@item_012={0x1, 0x1, 0x8, 'O'}]}}, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="82ef", 0x2}], 0x1}}], 0x1, 0x4400c800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="0f30c402fd3eecae660f38800a66b80c010f00d0662e3646d87213460f09b98c0900000f32b8010000000f01c12e644c0fc72f", 0x33}], 0x1, 0x41, 0x0, 0x0) r9 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:tape_device_t:s0\x00', 0x23, 0x0) fcntl$dupfd(r9, 0x406, r9) 34.970118537s ago: executing program 9 (id=4387): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newsa={0x15c, 0x10, 0x633, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004}, {@in=@dev={0xac, 0x14, 0x14, 0x3f}, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0x3f}, {0x327, 0x9, 0x0, 0x4, 0xfff, 0x0, 0x1}, {}, {0x8f, 0x0, 0x8}, 0x70bd29, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x5e21, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x3f}}}, @replay_thresh={0x8, 0xb, 0x7ff}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x20000, 0x0) (async) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$PTP_PEROUT_REQUEST2(r1, 0x80503d0a, 0xffffffffffffffff) (async, rerun: 32) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x1400, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r2, 0xc00c6211, 0x0) 34.862462639s ago: executing program 9 (id=4388): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) sched_setaffinity(0x0, 0x0, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@request_death={0x400c630e, 0x0, 0x1000000}, @clear_death], 0x0, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) (async) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000280)) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) (async) fcntl$lock(r3, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r3, 0x7, &(0x7f0000000280)={0x2, 0x0, 0x2f, 0x9}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000003c0)={@fda={0x66646185, 0x6, 0x0, 0x18}, @flat=@weak_binder={0x77622a85, 0x1001, 0x2}, @fda={0x66646185, 0x2, 0x2, 0x6}}, &(0x7f0000000180)={0x0, 0x20, 0x38}}, 0x400}], 0x0, 0x0, 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000000240), 0x4) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r5 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x1802, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x142040, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r7, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x18, 0x0, 0x0) (async) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000024d564b"]) (async) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x20102, 0x0) ioctl$KVM_CHECK_EXTENSION(r9, 0xae03, 0x24) (async) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000340)={0x8, 0x0, &(0x7f0000000300)=[@increfs={0x40046304, 0x1}], 0x114, 0x0, &(0x7f0000000640)="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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f00000005c0)="2078b98d43d07572a4ac17e070f6e4ffd39036ed0af8f56f83f08868dc94aaa397e205bed98262b9477344a911603869d9f3f877f7aad1829f47273251843760bd7de0381b6c857784bb0ddc8246ff1e"}) 34.82863001s ago: executing program 9 (id=4389): ftruncate(0xffffffffffffffff, 0x398a0bdb) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') keyctl$read(0xb, r0, 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="7c31ae8b27b04cd0185e1e42dda28517cb55f93d172508763dc29111c2d906ed5a8e0ea684e9507a5be64739f6fa3e6e2ab84d4e45df66019b7ee7bc8786f0a74be65a2c8000095185c41cf2ee5cb8608664a6fb8065a76e3bfdcfe703ddb89754f8434ad5e144d74eb5521a6f5bfb9faa8c40c70653970945ef622282ba6ca6b6e907eb2cffecbd2d925547ba1ddacb6dd8b8f627153bd3b76c19e711f814414ea0a782cd981869993345c095f19673852aa2d01f4fcfc8a832", 0xba, r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 34.29697293s ago: executing program 8 (id=4395): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0x1000, 0x9000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000093000040"]) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000000040)={0x1, 0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 34.204965422s ago: executing program 8 (id=4397): r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) ptrace(0x11, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r2) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) sendmsg$IEEE802154_DISASSOCIATE_REQ(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x4}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0x419e0dcea752c6f7}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x40080) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$search(0xa, r0, &(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x1}, r0) r4 = syz_clone(0x0, &(0x7f00000025c0)="adbdd55c9278566e1d0ee9022d17bae8d3d80291e7bff68a955d2aff2892c165795cd1ea7afe79118b61a7d8df2790891200d83be2aead47f43afda7ad4571225288b2f479ddcc77fb90846314c8939f74963c172da4a3f87ea52648191ad4e7179f666f703a8f48eb7208397892c8e468705d61c448831fbc17f2c969e44d3a87dcde524e0267c89aaac19ad523df9f3362b07d2e961f9116918b975d39487865604dab3c10f1e3a8f9fe545f106d8c4fdc32070963ab", 0xb7, &(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)="8afd6aea2f69aa57b8ffe68619839a8e2559c1873ddbfd0e732cdf428fe935cdbaf6fc6b8dffb70f81307afc498ba4af28311634f8c035510ddd5bd8f6bf7dbf1a8d0239946e5a64a6a4a702bd2919a3b26e5832ac8a4773d644") statx(r1, &(0x7f0000002900)='./file0\x00', 0x4000, 0x4, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000002ac0)=0x0) getgroups(0x1, &(0x7f0000002b00)=[0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002d80)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000002e80)=0xe8) r9 = getuid() r10 = getgid() fstat(r1, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002f40)={0x0, 0x0, 0x0}, &(0x7f0000002f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002fc0)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000030c0)=0xe8) r14 = getgid() r15 = getgid() stat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000031c0)='./file0\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003740)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000003840)=0xe8) getgroups(0x6, &(0x7f0000003880)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01]) getgroups(0x6, &(0x7f00000039c0)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0xee01]) syz_fuse_handle_req(r1, &(0x7f0000000440)="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", 0x2000, &(0x7f0000003b40)={&(0x7f0000002440)={0x50, 0x0, 0xffff, {0x7, 0x2b, 0x7, 0x1080000, 0xfd0, 0x7, 0x2, 0x8, 0x0, 0x0, 0x4, 0x47e}}, &(0x7f00000024c0)={0x18, 0x0, 0x6, {0x9}}, &(0x7f0000002500)={0x18, 0x0, 0x8, {0x13}}, &(0x7f0000002540)={0x18, 0x0, 0x9032, {0x8001}}, &(0x7f0000002580)={0x18, 0x0, 0x8, {0x3}}, &(0x7f0000002780)={0x28, 0x0, 0xf, {{0x4, 0x438a, 0x2, r4}}}, &(0x7f00000027c0)={0x60, 0x0, 0x274d, {{0x4, 0x9, 0x278d, 0x3, 0x8, 0x1ff, 0x7fff, 0x6}}}, &(0x7f0000002840)={0x18, 0xfffffffffffffff5, 0x10000, {0x1}}, &(0x7f0000002880)={0x16, 0x0, 0x6, {'wpan0\x00'}}, &(0x7f00000028c0)={0x20, 0xffffffffffffffda, 0xb}, &(0x7f0000002a40)={0x78, 0x0, 0xb, {0xffff, 0x0, 0x0, {0x3, 0x5, 0x4, 0x5, 0xfffffffffffffff7, 0x1, 0xe0000000, 0x1, 0x80, 0xa000, 0x9, 0xee01, r5, 0x5, 0x800}}}, &(0x7f0000002b40)={0x90, 0x0, 0x1, {0x1, 0x0, 0x80000001, 0xa, 0x81, 0x3c, {0x2, 0x1000, 0xfffffffffffffff9, 0x8, 0x1, 0x9, 0x3ff, 0x9, 0x7ff, 0x8000, 0xfdfd, r6, r7, 0x2, 0x3}}}, &(0x7f0000002c00)={0x148, 0x0, 0x10, [{0x2, 0x5, 0x8, 0x5, '.-):\'{\\.'}, {0x3, 0x0, 0x1, 0xd4, '$'}, {0x5, 0x7, 0x1, 0x1, '\x00'}, {0x6, 0x2, 0x4, 0x7, '*]-['}, {0x0, 0x3, 0xa, 0x7, '$-:+)(+-[+'}, {0x3, 0x3, 0x1, 0x7, '\x00'}, {0x1, 0x80000001, 0x9, 0x0, 'nl802154\x00'}, {0x6, 0x7, 0xd, 0xb8, '802.15.4 MAC\x00'}, {0x6, 0x3, 0x8, 0x4c, 'rxrpc_s\x00'}]}, &(0x7f0000003280)={0x490, 0xffffffffffffffda, 0xa, [{{0x3, 0x1, 0x80000000, 0x5, 0x9, 0x2, {0x2, 0x8, 0x9, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x6000, 0x3, r8, 0xee00, 0xc, 0x5}}, {0x4, 0x6, 0x9, 0x1000, 'nl802154\x00'}}, {{0x4, 0x2, 0x3, 0x9, 0x1ff, 0x7, {0x2, 0x1, 0x1, 0x1, 0x7, 0x7, 0x200, 0x722, 0x4a2, 0xa000, 0x10, r9, r10, 0x0, 0x800}}, {0x6, 0x80000000, 0xd, 0x100, '802.15.4 MAC\x00'}}, {{0x4, 0x0, 0xf, 0x100000000, 0x85b0, 0x1, {0x3, 0x9, 0x2, 0x6dc6, 0x7b, 0x6c36, 0x2, 0x5, 0x9, 0xc000, 0x8, r11, r12, 0x1, 0x8}}, {0x3, 0x7, 0x5, 0x10000, 'user\x00'}}, {{0x0, 0x0, 0xbe8b, 0x71, 0x1ff, 0x14, {0x0, 0x4185804b, 0x3, 0x7, 0x80000001, 0x7fffffffffffffff, 0x401, 0x9, 0x4, 0x6000, 0xf, r13, r14, 0x4, 0xffffffe0}}, {0x5, 0xfffffffffffffffc, 0x8, 0x0, 'rxrpc_s\x00'}}, {{0x0, 0x3, 0x1, 0x2, 0x10000, 0x5, {0x1, 0x200, 0x8001, 0x9, 0x7f, 0x5, 0x401, 0x1, 0x8, 0x6000, 0x4ce5, 0xee01, r15, 0x2, 0x2ba4}}, {0x3, 0x617, 0x11, 0x8, '%-/-:]{+\'$,-:\\-[,'}}, {{0x6, 0x0, 0x7fffffff, 0x5, 0x8, 0x1, {0x3, 0x3, 0x8000000000000001, 0x852, 0x3ff, 0x100000000000, 0x7fff, 0xffffffff, 0xffffffff, 0x1000, 0x2, 0x0, r16, 0x8, 0x10000}}, {0x9, 0x1000, 0x3, 0xd2f1c0b5, 'syz'}}, {{0x1, 0x2, 0x9, 0x6ff, 0x7, 0x1, {0x5, 0x0, 0xffff, 0x4, 0x4, 0x800, 0x0, 0xcdee, 0x8, 0xc000, 0x8, 0xffffffffffffffff, r17, 0x3, 0x4}}, {0x1, 0x8, 0x3, 0x0, 'syz'}}]}, &(0x7f00000038c0)={0xa0, 0x0, 0x800, {{0x3, 0x3, 0xc0e, 0x3, 0x0, 0x8000, {0x5, 0xc7e7, 0x461, 0xf38, 0xb, 0x5, 0x1, 0x5, 0x7ff, 0xc000, 0xffffffff, r18, r19, 0x40, 0x1}}}}, &(0x7f0000003980)={0x20, 0x0, 0x9, {0x1, 0x4, 0x101, 0x6}}, &(0x7f0000003a00)={0x130, 0xffffffffffffffda, 0xa, {0x81, 0x80c5dfba, 0x0, '\x00', {0x80, 0x14, 0x0, 0x9, 0xee00, r20, 0x1000, '\x00', 0x8, 0x354, 0x5, 0x5, {0x3, 0xf}, {0x1, 0x1}, {0x4, 0xffff}, {0x4, 0x7}, 0x6, 0x6400, 0x8, 0xb}}}}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000003c00)=0x4, 0x4) 34.161699703s ago: executing program 8 (id=4398): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x1c) sendmmsg$unix(r0, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)='\x00', 0x1}], 0x1}}], 0x1, 0x408b1) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f00000001c0)=[@request_death], 0x0, 0x0, 0x0}) 34.126565614s ago: executing program 8 (id=4399): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="0f30c402fd3eecae660f38800a66b80c010f00d0662e3646d87213460f09b98c0900000f32b8010000000f01c12e644c0fc72f", 0x33}], 0x1, 0x41, 0x0, 0x0) r1 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) setuid(0xee01) mount$incfs(&(0x7f0000000140)='./cgroup\x00', &(0x7f0000000200)='./cgroup\x00', &(0x7f00000001c0), 0x1014000, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x802, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000010203010902630002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a000008072414060004000905810300020000000904010000020d00000904010102020d0000090582020002000000090503020002000000"], 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r3, 0x82, 0x5, &(0x7f0000002340)='hello') ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) 33.597139494s ago: executing program 8 (id=4403): sendmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xf8, 0x10f, 0x10000, "3188a9638e93f1e524a246681ba7d50a7c34f61d76b0685b9833380a91bd3b75bcfabb86ed5cdfb9eafb899f92ed6f1be04c5ddf6ccea52b20310b22fc6068cf9999b01c58c5456178ae28843f57fa8e747179d984c29e0c2d11bc8bbf639b1251cbfc224936ce7d63c5902bd939fe6c69ea9923cf7a413432a62b1994f436d0e723b38d5f4ab28cb65b1522037cefebc035b60408048047832ff5714a6b9b0540b9c3f9baac7078bde3075bb79d1435a7a33b77bf6f7c394251eb3b5a3ed25f397400641e7ad210f44596732908d04c40f9b8334ba528d5232a62b5911f264e01"}, {0xa0, 0x10c, 0x5, "aa1eba75daa119eab10c3e6f5a9e243bc39418b7d79502b0d34f7ac73c72ccaea888ce77a3aea029e3fb960a2e9ef5ab3717d16bde7f41c490feefe159d11d9d40ab00c003dccf756e5c8e5ddcd8a07cf6149f2a292c428608cdbfaf587f847b9d794c3fc180c20e879def0fc0d0b1761f877d0dd8c2cb86b4c2bf97f62c0b05cfd9e16028a58ffba3f7025d02"}], 0x198}}], 0x1, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c010000190001000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000104000000000000feffffffffffffff0300000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000084000500"], 0x13c}}, 0x20040880) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_BACKING_CLOSE(r1, 0x4004e502, &(0x7f0000000040)=0x7) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) (async) ioctl$BINDER_GET_FROZEN_INFO(r2, 0xc00c620f, 0x0) 33.518559736s ago: executing program 8 (id=4404): openat$rnullb(0xffffffffffffff9c, 0x0, 0x60a00, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1802, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000300)='\xdc\x18\xb2\xc4s\x97\xa2ie\xac\xe7\xc8\xcb\xd9%\xdd\xe6\xc0\xa8\xee\xb2\x8c\x9b.9\xa3^\x98\xae%\xe0\xe3\xb1#\xa0ZA\xe6mvHg\\-?\xd7\x11\x0e\x8c\xf3\x02,\xd9\xa4\xda\xcc\xa2\x9a:[X)%\x00\x00\x00\x00\x00\x00\x00\x14\xe0\x13\xe5\x15\xae\xb7\x00\xa5*\x7f\xcd<\x84\x1e\xbfC\x19\xc7\xe8\x7f \xe3i\xea\x8dbm\x85\x17\xdd7\xb6\xf9z\x85v\xb8\xb6\x9fb\x87\xf1\\1\xf8\xb7\x19N\x8ew\xd2\xb3EH!\xb8\x10p\x0e\xc3\xccD.\xa0\x14Z\xfc\x8f4\x9a\x92\xd3\xfd\xaeR`\xbd\xc3-\xb5\x85\x85\x87\x89\x00\xa2R\xd4\x80?\xfbW[\x9ey.\x83\x86\xf8\x18\x13\xd6\xe0\x1f[\x18\xc4\xcd6\xec\xc9\x8b8\xf2\xb3 \x8e\x181\xd3\xcc\xaa\x9fjH\xe6\xbbs\"X\x06\xd1\x03\x92\xec\xe8\xec\x98\xecmB$\xb4Tm\xa4\xa6w?\xc9eI\xd1P\xfc\xe3\xe6\x83\xc7\x01\xe8\xc29\x82\x7f\x85\xb2\xc3B4\xae5\x94R\xb2\x16%hu\x02q\xa5U\x85sG\xa8\xcf\xab\x84\x10Y:\xbe\xe0t\xaf\xa9\xbe\xb1\x90', 0x0) r3 = syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000), 0x20000328) r5 = socket$inet6(0x10, 0x2, 0x4) close(r4) sendto$inet6(r5, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x7fff, &(0x7f0000000240)="12d6cacc400cb28384641a92606ff1d67f7718dadaa571f32ee2eb179974146cb14384e0e9a430de36da9cfa0941cbdb45400dbbf771a9f0d840b73de0cb08d1d3be1afc468f2a26a39cdfba80aa009e0b6b4bab31776e6f4b3cbe471b323c3e805335edbad98b115636442e777dce7bc27e899b8bc13ebd3a9b22f3813b493bcddc5ecc46eada6853") ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000000)={&(0x7f0000000100)="023a3b32a8530d0648444f138d9c176b04f0f91de6b9fe513adb984dcb636b3f33825c376f2b590fc63b5760e50b8a147a10ffe643c81b55035cc0ea76f2e4229349ee5d", 0x44}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r3) close_range(r0, 0xffffffffffffffff, 0x0) 33.010163415s ago: executing program 6 (id=4409): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x4000) mprotect(&(0x7f000006f000/0x2000)=nil, 0x2000, 0x3000008) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000003480)={0xa, 0x4e23, 0x4, @empty, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e60, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="82ef", 0x2}], 0x1}}], 0x1, 0x4400c800) write(r1, &(0x7f0000000440)="7d79b2fe1671370dfed8eeb59eea8b6a261804d87b03", 0x16) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000340)="619f7ca74aefbff74b6e3f69d7c131e39ecaf93b14428f8cb4923bd4cd956f63dd0c86aa4f6637d97b07ba9a704cf375c692e06553d0440d579c543ab66db9a9811f69c1a7aab70707bc668684582e467d103a9fbd2eeb9c0e97b9057ceaab5db694310dfe1238842ce4e574706b48bc05bc63a10307c131823e9ed18107d95a253ff623b6f3281893d1c1bd891cdd2dabdd2f0fc5b06fc03707b32623ccc247ce49eb9e621a2197336a24551f28239c4d88b6807610188739f22f1e1815bb17c2ec426239ad72a158e86ae6b77ef744f623539dc2", 0xd5, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 29.510384164s ago: executing program 9 (id=4414): r0 = socket(0x10, 0x803, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0}, 0x142) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/141, 0x8d}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}, 0x5}], 0x1, 0x2000, &(0x7f0000003700)={0x77359400}) 28.836396407s ago: executing program 0 (id=4415): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x48400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r3, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000001200)={0x50, 0x0, r4, {0x7, 0x27, 0x0, 0x500000}}, 0x50) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r3, &(0x7f0000000200)={0x10, 0x0, r5}, 0x10) r6 = eventfd2(0x6, 0x80800) getpeername$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) r7 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000002c0)={0x100, r6}) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_CAP_HYPERV_VP_INDEX(r7, 0x4068aea3, &(0x7f0000000000)) 28.6659545s ago: executing program 9 (id=4416): creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2100) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) 23.086545949s ago: executing program 9 (id=4417): ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000000)=""/172) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0x400, 0x4) r0 = open$dir(&(0x7f0000000100)='\x00', 0x40, 0xcb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) truncate(&(0x7f0000000340)='./file0\x00', 0x9) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r3, 0x4018aee2, &(0x7f00000003c0)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000380)=0x13}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/timer_list\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000440)=@random={'btrfs.', '\x00'}) (async) fremovexattr(r3, &(0x7f0000000440)=@random={'btrfs.', '\x00'}) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000480)=""/177, 0xb1}, {&(0x7f0000000540)=""/39, 0x27}, {&(0x7f0000000580)=""/159, 0x9f}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/218, 0xda}, {&(0x7f00000007c0)=""/41, 0x29}], 0x6, 0xffffffff, 0x9) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={'\x00', 0x80, 0xa, 0x1, 0x0, 0x7, 0xeeef1000, 0xeeee0000, '\x00', 0x2}) (async) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={'\x00', 0x80, 0xa, 0x1, 0x0, 0x7, 0xeeef1000, 0xeeee0000, '\x00', 0x2}) accept4$bt_l2cap(r4, &(0x7f0000000a40)={0x1f, 0x0, @fixed}, &(0x7f0000000a80)=0xe, 0x80800) setsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000000ac0)=0x1, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000b00)={0x5, 0x5, 0x151d, 0x100, 0x240000}) pwritev(r2, &(0x7f0000001b80)=[{&(0x7f0000000b40)="5152b8eee50d5bd12c6a6d416e6fc79f5b326ae2cc2423f22c03bc30732d0a467da7f965d79e6a0bf87e3b666fdbb6c9e60a477340652559a482adc247", 0x3d}, {&(0x7f0000000b80)="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", 0x1000}], 0x2, 0x2, 0x0) getsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) (async) getsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x68, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000094}, 0x0) r5 = syz_usb_connect$cdc_ncm(0x3, 0x94, &(0x7f0000001d80)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x2, 0x1, 0x9, 0x60, 0xc0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e3"}, {0x5, 0x24, 0x0, 0xd}, {0xd, 0x24, 0xf, 0x1, 0x200, 0x5, 0x7, 0x5}, {0x6, 0x24, 0x1a, 0x2, 0x26}, [@acm={0x4, 0x24, 0x2, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x7fff, 0x80, 0xa7, 0x2, 0x5, 0x81}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x8, 0x41, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x72, 0x8, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0xc9, 0x4}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000001e40)={0xa, 0x6, 0x300, 0xd8, 0x2, 0x6, 0xff, 0x1}, 0x37, &(0x7f0000001e80)={0x5, 0xf, 0x37, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0xf1, "3644a079925519e4ef41e20f6670d41c"}, @ss_container_id={0x14, 0x10, 0x4, 0x9a, "0ad0c577b594f468812b217cfb0e9a49"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x6}]}, 0x5, [{0x59, &(0x7f0000001ec0)=@string={0x59, 0x3, "7686099ea30a70760aef6072bafd3e1e479975979dd7cf146728a2a92442cbc55be70381ec2363cf844e1f0867bd1c07612b4d22aee0e019c4897dae0f2af1a1972b1bcbc8df2590f09da53c0ff1d770d87f2cfb5b5cdb"}}, {0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x801}}, {0x33, &(0x7f0000001f80)=@string={0x33, 0x3, "a5c348fa8f2d2580d5a8a44461bf40ff2e4f8756cb104115c143eb3428d6af6b5c7568491ccaff258e7b927f1115b9f573"}}, {0x10, &(0x7f0000001fc0)=@string={0x10, 0x3, "c337214cf9c390f785b53d4e743a"}}, {0x9, &(0x7f0000002000)=@string={0x9, 0x3, "1470b51e2d752b"}}]}) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000002180)={0x14, &(0x7f00000020c0)={0xeddfd11b473cd68, 0x3, 0x79, {0x79, 0x0, "ae06243354f7651f6d546fce7d7e139206d5d61e20f4a8196316789a5c1dfa6007d6317ccc8fd7d06beacf379755ec0a6130c6ec96cb3bd67b038afedcb24960f2c61bd0054982d5acb1d744d99170d7617ab1a419810a0db9cdcad173da921e101f2ede8188d70a8a037b400fa9e99c65db4cf7189591"}}, &(0x7f0000002140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002400)={0x44, &(0x7f00000021c0)={0x0, 0x13, 0x64, "fa71fb9293066686766abd7de69bc228d1bcf21af22255e72613609a061d6d92ef9e86d1877ea0164db487fbac937430ab3d144c2d66c607e98c6a0b7fb4876f712eae22e421715e65d20d3b9ac723e92ebd7efea920e35cc8bbd67a6604b7d0801ef2fd"}, &(0x7f0000002240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000002280)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000022c0)={0x20, 0x80, 0x1c, {0x9, 0x1, 0x6, 0x100, 0x8, 0x401, 0x804, 0x1000, 0xeba, 0x7, 0xc521, 0xc}}, &(0x7f0000002300)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000002340)={0x20, 0x83, 0x2}, &(0x7f0000002380)={0x20, 0x87, 0x2, 0xe65e}, &(0x7f00000023c0)={0x20, 0x89, 0x2, 0x1}}) (async) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000002180)={0x14, &(0x7f00000020c0)={0xeddfd11b473cd68, 0x3, 0x79, {0x79, 0x0, "ae06243354f7651f6d546fce7d7e139206d5d61e20f4a8196316789a5c1dfa6007d6317ccc8fd7d06beacf379755ec0a6130c6ec96cb3bd67b038afedcb24960f2c61bd0054982d5acb1d744d99170d7617ab1a419810a0db9cdcad173da921e101f2ede8188d70a8a037b400fa9e99c65db4cf7189591"}}, &(0x7f0000002140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002400)={0x44, &(0x7f00000021c0)={0x0, 0x13, 0x64, "fa71fb9293066686766abd7de69bc228d1bcf21af22255e72613609a061d6d92ef9e86d1877ea0164db487fbac937430ab3d144c2d66c607e98c6a0b7fb4876f712eae22e421715e65d20d3b9ac723e92ebd7efea920e35cc8bbd67a6604b7d0801ef2fd"}, &(0x7f0000002240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000002280)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000022c0)={0x20, 0x80, 0x1c, {0x9, 0x1, 0x6, 0x100, 0x8, 0x401, 0x804, 0x1000, 0xeba, 0x7, 0xc521, 0xc}}, &(0x7f0000002300)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000002340)={0x20, 0x83, 0x2}, &(0x7f0000002380)={0x20, 0x87, 0x2, 0xe65e}, &(0x7f00000023c0)={0x20, 0x89, 0x2, 0x1}}) sendfile(r3, 0xffffffffffffffff, &(0x7f0000002480)=0x800, 0x3ff) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r6, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x10, 0x3e8, 0x300, 0x70bd26, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000090) (async) sendmsg$AUDIT_GET(r6, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x10, 0x3e8, 0x300, 0x70bd26, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000090) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r7, 0x11, 0x1, &(0x7f00000025c0)=""/223, &(0x7f00000026c0)=0xdf) syz_usb_control_io$sierra_net(0xffffffffffffffff, &(0x7f0000002780)={0x14, &(0x7f0000002700)={0x20, 0x30, 0x23, {0x23, 0x2a, "4dc46d22b6be5ead05255a63ea9bdcd3ac15a9175a5343fbe3a2da4cc9ed4905fb"}}, &(0x7f0000002740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x409}}}, &(0x7f0000002c80)={0x1c, &(0x7f00000027c0)={0x40, 0x11, 0x27, "ce78cd0d7e3d18a592bc8f8bdb73471d02296587edd785595cad3c9232eeabeae4b23122b30093"}, &(0x7f0000002800)={0xa1, 0x1, 0x400, "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"}, &(0x7f0000002c40)={0x21, 0x0, 0x1, "d8"}}) (async) syz_usb_control_io$sierra_net(0xffffffffffffffff, &(0x7f0000002780)={0x14, &(0x7f0000002700)={0x20, 0x30, 0x23, {0x23, 0x2a, "4dc46d22b6be5ead05255a63ea9bdcd3ac15a9175a5343fbe3a2da4cc9ed4905fb"}}, &(0x7f0000002740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x409}}}, &(0x7f0000002c80)={0x1c, &(0x7f00000027c0)={0x40, 0x11, 0x27, "ce78cd0d7e3d18a592bc8f8bdb73471d02296587edd785595cad3c9232eeabeae4b23122b30093"}, &(0x7f0000002800)={0xa1, 0x1, 0x400, "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"}, &(0x7f0000002c40)={0x21, 0x0, 0x1, "d8"}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22.461243702s ago: executing program 0 (id=4418): openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180800) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 21.00226187s ago: executing program 0 (id=4419): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x96) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040)=0x109, 0x4) 19.944591171s ago: executing program 0 (id=4420): r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x4, 0x400680) readahead(r0, 0xffffffffffffff01, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x108) mkdir(&(0x7f0000000080)='./file0\x00', 0x8) (async) mkdir(&(0x7f0000000080)='./file0\x00', 0x8) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x8, 0x8, 0x1, @remote, @empty, 0x80, 0x10, 0x8001, 0xf4}}) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xf}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x54, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xf}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x54, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)={[{0x2b, 'rdma'}, {0x2b, 'hugetlb'}, {0x2d, 'perf_event'}, {0x2b, 'pids'}, {0x2d, 'net_prio'}, {0x2d, 'net_prio'}]}, 0x35) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x50, r1, 0x1d1b000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r2) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r6, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x1f}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x8010}, 0x880) (async) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r6, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x1f}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x8010}, 0x880) r7 = dup3(r2, r2, 0x0) sendmsg$AUDIT_TTY_SET(r7, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x18, 0x3f9, 0x300, 0x70bd2a, 0x25dfdbfd, {0x0, 0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000000}, 0x20004000) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), r2) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x1b8, r8, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x68}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1317}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xffff}, @ETHTOOL_A_EEE_MODES_OURS={0x16c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x2a, 0x4, "5e518f92a5e6ea7f7cb31e014bf23207d6cabaa7a986b19e0530bdc7e33bbb7830bff797c933"}, @ETHTOOL_A_BITSET_VALUE={0x9e, 0x4, "fac578a193c9a87cba8fc7e66ad0a6ebef157f98d9185cdf15c4023d4af8e24b85b2038109381ff89d2436faf93db483e0186ce04dbb7f3dbd976965dc4c6b8922b44abea284c92031e9f8356c12c5a6815ca3c083c0c1c0842b1fde27864a76eb2144b839936f16f0c936543c9bf3ea2b8abb8a46809fc10110c603f2ff3f86e66411784c26ec124e75c30164be33605813b760d660357a41cd"}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x31}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000001}, 0x8011) (async) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x1b8, r8, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x68}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1317}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xffff}, @ETHTOOL_A_EEE_MODES_OURS={0x16c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x2a, 0x4, "5e518f92a5e6ea7f7cb31e014bf23207d6cabaa7a986b19e0530bdc7e33bbb7830bff797c933"}, @ETHTOOL_A_BITSET_VALUE={0x9e, 0x4, "fac578a193c9a87cba8fc7e66ad0a6ebef157f98d9185cdf15c4023d4af8e24b85b2038109381ff89d2436faf93db483e0186ce04dbb7f3dbd976965dc4c6b8922b44abea284c92031e9f8356c12c5a6815ca3c083c0c1c0842b1fde27864a76eb2144b839936f16f0c936543c9bf3ea2b8abb8a46809fc10110c603f2ff3f86e66411784c26ec124e75c30164be33605813b760d660357a41cd"}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x31}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000001}, 0x8011) recvfrom$inet(r7, &(0x7f0000000900)=""/15, 0xf, 0x10100, &(0x7f0000000940)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) (async) recvfrom$inet(r7, &(0x7f0000000900)=""/15, 0xf, 0x10100, &(0x7f0000000940)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) userfaultfd(0x800) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000009c0), 0xffffffffffffffff) (async) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2028402}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, r10, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008010}, 0x4004044) (async) sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2028402}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, r10, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008010}, 0x4004044) write$snapshot(r7, &(0x7f0000000b00)="d8eecfae7e760c641b2fe24cc85efe50fde155d7d6b2ecfb6921b61bc75c2355f20c46017b431148773d288e3bb7a5ece61057d81e23", 0x36) accept$unix(r7, &(0x7f0000000b40)=@abs, &(0x7f0000000bc0)=0x6e) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r9, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x44, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9f}]}, 0x44}, 0x1, 0x0, 0x0, 0x48010}, 0x4040801) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000d40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xfc5, 0xb080, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x60, 0x81, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x650}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x5, 0x1, 0x4}}}}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x110, 0x0, 0xc6, 0x7, 0x8, 0x9}, 0xc, &(0x7f0000000dc0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x1, 0x4}]}, 0x3, [{0xc3, &(0x7f0000000e00)=@string={0xc3, 0x3, "5e0e6c228a90cefcd07d488f680227b1524772507a795e03b39d06050a06691e07345c7fcb945a2ac834015ede821da8904c0c0ea55ccd8fcfc58af3ccd4f0318618fb6ca35fbf44428e5e187c1e7d3d88d652cc01b7ca2b986248ee06c32e42b1e0afb74fd9e46df81be1ef5591abf91518fa71aad0914276a598d0fcffb0cfecac2d92f15455f6d763078d1c166279deb6aba7ab71d1eec0968832a2c2ae081664aa94234109cea82364c2afd734ed3a4b9410e3f2b4a9558bf3609cd233c826"}}, {0x102, &(0x7f0000000f00)=@string={0x102, 0x3, "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"}}, {0x58, &(0x7f0000001040)=@string={0x58, 0x3, "d18972c8c0d8f0aa5380d0620e057f208764f679bbeac090e47a607c7fa1087ad81c7f81ec212f9c79c5b41c2891f43d5cfc54f02e4a87addc4ce895b020a772f6a21b7a77d7a61270f6ef1da5825669044664187dfb"}}]}) (async) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000d40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xfc5, 0xb080, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x60, 0x81, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x650}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x5, 0x1, 0x4}}}}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x110, 0x0, 0xc6, 0x7, 0x8, 0x9}, 0xc, &(0x7f0000000dc0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x1, 0x4}]}, 0x3, [{0xc3, &(0x7f0000000e00)=@string={0xc3, 0x3, "5e0e6c228a90cefcd07d488f680227b1524772507a795e03b39d06050a06691e07345c7fcb945a2ac834015ede821da8904c0c0ea55ccd8fcfc58af3ccd4f0318618fb6ca35fbf44428e5e187c1e7d3d88d652cc01b7ca2b986248ee06c32e42b1e0afb74fd9e46df81be1ef5591abf91518fa71aad0914276a598d0fcffb0cfecac2d92f15455f6d763078d1c166279deb6aba7ab71d1eec0968832a2c2ae081664aa94234109cea82364c2afd734ed3a4b9410e3f2b4a9558bf3609cd233c826"}}, {0x102, &(0x7f0000000f00)=@string={0x102, 0x3, "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"}}, {0x58, &(0x7f0000001040)=@string={0x58, 0x3, "d18972c8c0d8f0aa5380d0620e057f208764f679bbeac090e47a607c7fa1087ad81c7f81ec212f9c79c5b41c2891f43d5cfc54f02e4a87addc4ce895b020a772f6a21b7a77d7a61270f6ef1da5825669044664187dfb"}}]}) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000001100)) (async) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000001100)) socket(0x28, 0x3, 0x3) 18.310955422s ago: executing program 0 (id=4421): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r1 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f0000000000)="1c681411f7a496c0dacc6a3c24465b016f64b4c00b5f7c691cb24cb8000000001a0000200000000000201500", 0x0, 0x48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_memcpy_off$KVM_EXIT_MMIO(r1, 0x20, &(0x7f0000002100)="8f556edd5ffa77bc2fcf6e0b328dc3a926b3d275d2995671", 0x0, 0x18) read$FUSE(r3, &(0x7f00000000c0)={0x2020}, 0x2020) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000640)) 18.252710414s ago: executing program 38 (id=4404): openat$rnullb(0xffffffffffffff9c, 0x0, 0x60a00, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1802, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000300)='\xdc\x18\xb2\xc4s\x97\xa2ie\xac\xe7\xc8\xcb\xd9%\xdd\xe6\xc0\xa8\xee\xb2\x8c\x9b.9\xa3^\x98\xae%\xe0\xe3\xb1#\xa0ZA\xe6mvHg\\-?\xd7\x11\x0e\x8c\xf3\x02,\xd9\xa4\xda\xcc\xa2\x9a:[X)%\x00\x00\x00\x00\x00\x00\x00\x14\xe0\x13\xe5\x15\xae\xb7\x00\xa5*\x7f\xcd<\x84\x1e\xbfC\x19\xc7\xe8\x7f \xe3i\xea\x8dbm\x85\x17\xdd7\xb6\xf9z\x85v\xb8\xb6\x9fb\x87\xf1\\1\xf8\xb7\x19N\x8ew\xd2\xb3EH!\xb8\x10p\x0e\xc3\xccD.\xa0\x14Z\xfc\x8f4\x9a\x92\xd3\xfd\xaeR`\xbd\xc3-\xb5\x85\x85\x87\x89\x00\xa2R\xd4\x80?\xfbW[\x9ey.\x83\x86\xf8\x18\x13\xd6\xe0\x1f[\x18\xc4\xcd6\xec\xc9\x8b8\xf2\xb3 \x8e\x181\xd3\xcc\xaa\x9fjH\xe6\xbbs\"X\x06\xd1\x03\x92\xec\xe8\xec\x98\xecmB$\xb4Tm\xa4\xa6w?\xc9eI\xd1P\xfc\xe3\xe6\x83\xc7\x01\xe8\xc29\x82\x7f\x85\xb2\xc3B4\xae5\x94R\xb2\x16%hu\x02q\xa5U\x85sG\xa8\xcf\xab\x84\x10Y:\xbe\xe0t\xaf\xa9\xbe\xb1\x90', 0x0) r3 = syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000), 0x20000328) r5 = socket$inet6(0x10, 0x2, 0x4) close(r4) sendto$inet6(r5, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x7fff, &(0x7f0000000240)="12d6cacc400cb28384641a92606ff1d67f7718dadaa571f32ee2eb179974146cb14384e0e9a430de36da9cfa0941cbdb45400dbbf771a9f0d840b73de0cb08d1d3be1afc468f2a26a39cdfba80aa009e0b6b4bab31776e6f4b3cbe471b323c3e805335edbad98b115636442e777dce7bc27e899b8bc13ebd3a9b22f3813b493bcddc5ecc46eada6853") ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000000)={&(0x7f0000000100)="023a3b32a8530d0648444f138d9c176b04f0f91de6b9fe513adb984dcb636b3f33825c376f2b590fc63b5760e50b8a147a10ffe643c81b55035cc0ea76f2e4229349ee5d", 0x44}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r3) close_range(r0, 0xffffffffffffffff, 0x0) 17.821061582s ago: executing program 39 (id=4409): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x4000) mprotect(&(0x7f000006f000/0x2000)=nil, 0x2000, 0x3000008) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000003480)={0xa, 0x4e23, 0x4, @empty, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e60, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="82ef", 0x2}], 0x1}}], 0x1, 0x4400c800) write(r1, &(0x7f0000000440)="7d79b2fe1671370dfed8eeb59eea8b6a261804d87b03", 0x16) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000340)="619f7ca74aefbff74b6e3f69d7c131e39ecaf93b14428f8cb4923bd4cd956f63dd0c86aa4f6637d97b07ba9a704cf375c692e06553d0440d579c543ab66db9a9811f69c1a7aab70707bc668684582e467d103a9fbd2eeb9c0e97b9057ceaab5db694310dfe1238842ce4e574706b48bc05bc63a10307c131823e9ed18107d95a253ff623b6f3281893d1c1bd891cdd2dabdd2f0fc5b06fc03707b32623ccc247ce49eb9e621a2197336a24551f28239c4d88b6807610188739f22f1e1815bb17c2ec426239ad72a158e86ae6b77ef744f623539dc2", 0xd5, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15.272001842s ago: executing program 0 (id=4424): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x5460, 0x1000000000000) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = fsopen(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x3ffc, 0x0, 0x0, @str=':*^${\x00'}, @nested={0xc, 0x1b, 0x0, 0x1, [@typed={0x3a, 0x0, 0x0, 0x0, @str='}\x00'}]}]}, 0x28}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bc0200002000ee28731e4555bc01010028"], 0x2bc}, 0x1, 0x0, 0x0, 0x8004}, 0x48a0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f0000000400)=[{&(0x7f0000000280)='3', 0x1}, {&(0x7f0000000080)="2009ba4d", 0x4}], 0x2) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000540)={0x6, "ea62b1908c6bb39d2bc0f8ed88be9db959596a58c54b1039fba353f6061c15979b8650cb435434bc4e577be013695d42041423b7d0fa382f67ca5a30332f640b975c6ccfa7b21628248a4eb6df21db48525f063669104701ba5002ec25c2913cde0ba4b070e0e822ce5797c053f814a2714c34728279d80274dabbe248f7ff843ef5f01c1eae9bfd784e8f3232b97db9b4c4fb6be7d4b34216655bfaf78ddbc7f2ba882381d34a58bf2ebd415d3aaf7232908f9d55913550840bfeb4a245807a2a124a36ca17064ad316d0bd67a5028e9885cdc70920b0dd36fcc4b6362a109bc8a15e6ca5b42238c6cbce1f9dec0dd53e8b41d9a6bc13821a6687a7c8593df6"}) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000060a090400000000000000000200100571ff048010000180080001006c6f670004000280140000001100010000000000000000000000000a"], 0x50}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000002c0)={'vxcan0\x00', 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}, 0x1, 0x0, 0x0, 0x4048000}, 0x14) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="760100001b"], 0x188}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f00000004c0)=@req3={0x40410000, 0xffffffff, 0x210000, 0xffffffff, 0x3}, 0x1c) recvfrom(r7, &(0x7f0000000680)=""/246, 0xf6, 0x2000, &(0x7f0000000300)=@xdp={0x2c, 0x8, r6, 0x3b}, 0x80) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r8 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x7, 0x50000}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) tkill(r8, 0x1b) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='w\b\x00\x00\x00\x00'], 0x6) 7.69085263s ago: executing program 40 (id=4417): ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000000)=""/172) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0x400, 0x4) r0 = open$dir(&(0x7f0000000100)='\x00', 0x40, 0xcb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) truncate(&(0x7f0000000340)='./file0\x00', 0x9) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r3, 0x4018aee2, &(0x7f00000003c0)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000380)=0x13}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/timer_list\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000440)=@random={'btrfs.', '\x00'}) (async) fremovexattr(r3, &(0x7f0000000440)=@random={'btrfs.', '\x00'}) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000480)=""/177, 0xb1}, {&(0x7f0000000540)=""/39, 0x27}, {&(0x7f0000000580)=""/159, 0x9f}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/218, 0xda}, {&(0x7f00000007c0)=""/41, 0x29}], 0x6, 0xffffffff, 0x9) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={'\x00', 0x80, 0xa, 0x1, 0x0, 0x7, 0xeeef1000, 0xeeee0000, '\x00', 0x2}) (async) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={'\x00', 0x80, 0xa, 0x1, 0x0, 0x7, 0xeeef1000, 0xeeee0000, '\x00', 0x2}) accept4$bt_l2cap(r4, &(0x7f0000000a40)={0x1f, 0x0, @fixed}, &(0x7f0000000a80)=0xe, 0x80800) setsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000000ac0)=0x1, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000b00)={0x5, 0x5, 0x151d, 0x100, 0x240000}) pwritev(r2, &(0x7f0000001b80)=[{&(0x7f0000000b40)="5152b8eee50d5bd12c6a6d416e6fc79f5b326ae2cc2423f22c03bc30732d0a467da7f965d79e6a0bf87e3b666fdbb6c9e60a477340652559a482adc247", 0x3d}, {&(0x7f0000000b80)="f58bc2bb8b9ef198eacce8d34af243f1e97ecb2cd1dd6bc55f9f211602af3997243ae3e9c3e42a0e0ddc22fd0c3f507d73df680d84b9ec0efc6f05331f7cdf03f2a742f1488f38daafddcd7d48d3cb98b853361b04104e06c39675f4942166b6246f84989b796221f079f8088edd90bc123db2f355ab7c11b1f336f6f15b33add7f9bd32fe84de7c99b00bf7ac39e81e8755c153197593cd85207e2bb2f531d0dc54d3f6d171081de5e62b546b431ce481d07839427192d2ada4ea03f0b42c4efe376471fcecc0a11caa7899a38eba94ea5685160351d8c0bc779fe90696715e242694d95267b7703d41436fe54228ce0f3ca77f746595495bd76b43eff0b75ea5579068b6f56bc2946d3cf0dce5c785749a4d1ebff61be698544eab4ebe63d540c7ef7f77ec80e98923276fc99c39eaa9c51493fef2c364cc5acb9a94f29b5e17728c7e030581894c388cc3cc564b3610ec0862bea054f8f51abe67a94073cfa924cb90fb2ebb305acac988030d7a94e674e3d69033908c19189e23ba79a3b8b396dd3041d61e6aec75ed60d6f5a777eace892e4b6f842c1375bd58351f508b444688fc928ab49e36aea327f61bdba3a0ba6a197ad5f322571590eb7dc3162eb43f6d20c7b3fcef2b6a1d5008724869ed76c8bb6215284b141e69900cb3a42682a39df0c84f4e1dd7131373b00b1d853b17c20ff2bac1adeb971664b70c2275e6809f9931d4d6c3cc3651163a27e7989e79097030f5d7957b6301501f1d2318d82d88332c1bc747510595bd1a155dbf07aaaabba49bdeadec46549a9dd3e2b691a32bec3169febce308c03b764abc81685fe5cde4285f260bfafbd3fea75840c1d2a79300b0383ec5dded085aed315d4d74509d6e67f41bd07ce1cc383ca59fcec95da7bbbb429d683b16aa630bf617981ba461ea2ee51bdaf1a90cddb6f9991f2cc0d2bd83493309e0f2052b00b708de7a628d0ce1907834aca237485dd2001224520592dcf7e39b501e1ec90e80296b6633c3cb44c5aee361600eac3b1f2063aaa9c6404191c2fc1f1516c9f4d12c7b43f7b7655b1dd43d563ec668e1dbf9da0f0d9480fad7a69317ec82a8d4f1a3465eb9e20ac3a68468b63a41ca6776e6d002eb055cf196f33ff4fca5dfd9b20d6f5e448c8405dc84bff1ee9c548c7482e59b84fc235b0b1cee30b539dcc6a2f1f239229f51c7b259934e4bb02b2ea861d8f9c79cc250eaf39448ead7b9c62ccdda0ff167891b97d09214883bc7bdc272253df4c889ef507e3ef8ecab6871264e64e35c5b9a7f1f0ff734d6aa9dff690d89259aa7666cb7325366b4766229ec0a86278e7f72127c3e4ec7479b459fd0612da90b5dbbc712eb42fd35a545c3f1b875f6fbe239226810fb3a74d8976dc633c048967599eaafb124d0c2370453b309eeecd9f535c46da437b9784b361a801673043f8a411af95482e17d35e244857cb34428886a731d2fbc23026945be02a5e3b47e819607b3d1ee850642b413d1635d98bd4d1b853cab11a985095883ff34b10d4f0cdbd322b497d2649fa77111b099a8ab76b7e509f7b305946c46ff3c897292d25474288b7e90e56586d712c747dbe169f8929ae5665795990af4ddde05fb63421e825163e8d628d1a351257cc91ccff89863689c3dc492938a7f4b28b8f290cf8ec4983b0217b86f4cf55a80d26c6ff27ecfc592c32c4f3ab21dbb69aedc2ebb8f2fab50411c3cd0a18877fd1ed67d477ac4b0e2e36824c96de2eb62c081d39db79e7bc0d14c11e4d8e38e845f4e64aa81a47e0589a2cedda0edfeedd336afbe97787ff876852abea44bed225e91d5914b6bd2922d002419c592b44597a1054abb646157b880da42cc77c5e86e0b17774ac65bb596334f93b27dd333340e065ffe8eac4738ca27c04efd2ab07b77a8c4b468f9a7600ad598cc81836bebbfa73c2c708f8c9d0e9f873c4037a383e72b75dd181aacf335ca2730ed4df9974ac7e7c6ea298d245a543b78e4a6eb4e6340efc6235fd522d9c5c4262fc5a76265a1cc1bf46f858b6d7acc6f51223c1bf2142f215677f1cf5163689a7b9ebc59cb340cb5cfbab9270c1726f4784a8944bdce9544aac77be356a577985f4be9225bca45d169142f21db54d032df083ac7a4de2e3736be8bb80622bc82d74d9b0e84e90b10ed5cb059f0564440c9da0873fac52e31a9f5be463ecdc604431c4e4f089c324d137dbdd52b36ca5f89846dba8d9de883decd7153f3f4b3da393df8a8b6a28d1134750dda67f687980631dd2220e7fb94c2fc517ff24372f6687e402380b73206cf614e2941870a7b1106001f30e82fa6a08ebe48c11008cdfb43dd873765ad0be4cbec9b783b0ddb43beb1562f0814024b27d49ecedf5d93fbe4db9c5cb24ccb9945136df53e646c984176400a11178301fd66389002e6136f8dabaeadc569a34ae1f582b4b6e940ad42e6983b352d9e4fb42011bda5211bd1574f85a700ec18960db0520c2748c9bddc1406f25462a9390551f3b36edf4f7d07c12c57746df3d072c0a271756fb2dd571f087d7667dbd67f1fdda82a0961fb3288e5a1b6545edcfa37da820f6f4f7b413a25cd5016f6fef56126faf4a4ac4aeb44ee8d2b5587ff9f9fbe65d7cd9768be9c470c602331903affb0a844967496f30414d2df7f7414ba73d7aab0e7bee48bdcd1f811029ed8628f4f4e5a4d9d2f569da1257aa39307f7463f2303dc7f92e4b1e89eafaf74679a6220eb0cee8bae77f3bf5d8e06a3af93609fc58e2e5bbdab5f52452167b5c541a61d438e0ae5f0032c35e7473d88128d9a74d8183e274a121092da23a281bef7d42a4cdbe6d78ea7d9315f22fb17c7dcd97a65f81d05c2bca6b3c596c710776c308a17d04e788f643f7aa7be705718be90bf6d80de3071b922b3418796c36bc2411206d910ea5199b1eb3d892c379590a72bf4cf1f82ac857746b336fbfe2558dd8d7ffaa7cf9a646496ef1321800a2d163c7bca2683b584b3e9cdbc638c458a57a5e0225aa4e404cc21301871108d4194ef07ed84604e9e66ffd90010286ad200b1a470b42bda32dbe56e2a5f161c9637ba8518bad6219c112b3f0efd8261794a3934d7de16bd8b8c688b2bc0e4e97575c91672a4f5bc8c9a13a75923c89f001252e2378497d9fecfdf0a78273717136ae7a44e091cebf0225c1d16eddd16d1d65b85e1e53a6b289948f8882e874daa924d6659b62a9640fe09397424463e9b7ba75ac38c19e99d590366116160568ad925c87c3de6b905a44a8bbe4271557ff721c154934dbd1d68d078aa2ae0a56044f5c9f019bd2d3731ec206a287bebb5a164d116ebf0dafc0a1f47a04f910cd5aaeab5c8c364abaf6a56ea52bc5a855c21caaa5a19a38b76b10a5d3bb033fe062dc81b50d437fc030d4a9798f34790ad1e3d1a104f8092d78407b52e5fec23a1ac82c114bf2f6c1457a83585215d0b7dbc31af29c504c2668b9e579495fd210037af11016e47d45ad299c9af5c511fe9251e0eade63be8c0a06cf327ce378212d8bc02c9f66823b6cfc7f10d160099a662b942f2eb3872899247d6c1aaf5d55d10fa5f6261771e1c1037f7a8fc9622afcb7e5955e465a289005b984017d3d99e3b4136881e4ac549f09e24cec726a1fca81db3d3622de9e63a8c91c94754fef0f4cf39007cde5fceaf43f31b2ce9d7798b90d1afc7a8640668900f1b82ef58c430075cee1badac80afcfb50eb1c6fe3c60c2ba034052c9ea2912155aa9d519161b8e4b898a8b5dae29f291f3fe1bf53f1833a22b3b25d1adef4ad3c3cf88d838d9130c3993fb060a1e383eb02d8445012f2c7d69e35a94d0ab47bc56052c8a22b937fcd6ad7a89754f585bbb20da8879a618d16ca5524ba07b03b13ac0ea92b3d92c0b930d35da4ebf796d034f380a83c47d2db7f4d09bfe9c3df250233296d061e8d2fcc80cd583b5d255d4440b6f1f9744d13e791e03ab859c63b88de60b9879e2f0fe4aa1f23c9da7b5bb09b7d4ecf11d79bb20f8489429fa164c05de3a0ce34d6bbcef4e1e0c4358a37fa65e25d54c79b11e3ae706f917a7cb22a279936ac7f2ea88da5ee86210a2043461c08bd46c8bcae808054b068316e1176f0751d862283ef8e9fa586e34b4d057cbfe541138dde3ded648a8c67fa29cbcd3a47c3a35e123bce8685d029a0fb5fb3fbb3e799caa29f82a6df7102966d98d42395aefebe5f440ce8f09ff27959979b18b88abed6491157a38f03a80ac940bee1fe1b542c168a6a4a15659ea139ba5825197b0f0f33d5a14a00d5e5675a7ccf073dab7068691ede761e5f3a7d2c313ad2fb05302101197018b7260220d66ebd2660ca7cfa94640854d79d6444e4bc009accf31b6878fd73a336192a891ce83f38cc9ada9f4e76f2343af175c1a072d4c9e859cc6263f56f561d7b153191a4d757bbb36cfabdc1296580417310f50c7b8c5295fe82148cfee7ce8e8bea8e31c083b5fc615a214e932cd4f3ba4a8e4a83e1003f9f516fba025d3e093fac67e18accaef48e171dd5fbd3617580972bdc8a5ab1e07cb0791eb644d6fc693a92a37eb98806f81f89945a5d7eda7dfdf748a544076bab1a6e83493977932113df0434ecba1a43a39ed1ca1d7e71a2d119f9326e45ef9e9e4eda3cc754f45a3bed76b2e5a8970c4fd2dd1561aab2c969425d55135740ae383ef75477c32903b6329c83f3852698afee6bf118b00c2b97dc887c65adfb3bfa116eb92d1eef5d9f6890caa9b60a85dc11b9d0d1482210c16951ebcfe0f8e2ad6abdc3fbf414b554e6a2b60e36fe68598230863cbe58d83a9ee5f59e49b537ba1e956319a0389b394c7ddaec45da241d81f9270e0b885907364edd3dc2850e48f5d34e27a627836bbf5e987791de74760d3eaee44df23ec9e452476d2a03bc292901747c32f2e00d49560423915e5fab58f6b494caf7f6998dd8cf8776cecfa4ce1a14bf0dd71bdc0f7e391a618d8e3f09ed22feb06aee7e295bb42a2dcd9811e18c4644a9e66bcc9ce7337a31e94da0ca0d60c2977e95559ba16266dd4251aedf5573e4d2ad4926f22680eac2560efd7c3bd04517b5a26d5dcdb53c7e440ce1c1460f802c6806e4d89b7a6a71022752848ba8de92ad809759c0b5d414c509c9b1c2f3e1a73d897b4e2859297b51514bbc4933d25b3e91d1861185a103672f7962f2493d62b089ae994c1c5668c6bfcc2e16fa3ab7048d8ff54d1897df5142ad1b059c6d27261175ef757799d89d144cbfe81789192be923ee941870c16e30d86b6c84cc6f5333d06ebbaa0310970e79fa427704cdb613d509c4e256b98fd0642857de831356d274cb4e5c8573d818f0f36136f9a2c821aa16936f495a00defde90c3a60f7e007465fa418631ebbe4b5f7ed5fa7ba3a7d97992731e55abea9c6cf805237bf00b937f90a6afa7dc561db3329b2e2cf50ab306fa77a88567d606d80c57557d838d9716182aa6f56c1e79bc39b638df1df3920ee0b09b05a0f90662cc142fdd2fce97e0e1ca66e6b2104ec96c7249e9460a6dbd8934bb06a1989804300c0f70b5ef4c46e1a050ac7ac171de5641b09498e58663705a1ca51a4b0d12ae744091a04a3f610bff6de92653d6456ebd6e48f47e77ac7db355882bb4a8f0a73e41badce80dfd694924f7f29b7c308e1a93325478dd2c65459f3c858411d0f5d6c174d58ef5052e4a12830ed9d626d5f65ea1b7c5e18b3988c2f0a82110ec43188ed213623d0f8af0af127ce76dc2c87f0786336a9fba8a7114276cad50dc77c5992aaaa47c6f", 0x1000}], 0x2, 0x2, 0x0) getsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) (async) getsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x68, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000094}, 0x0) r5 = syz_usb_connect$cdc_ncm(0x3, 0x94, &(0x7f0000001d80)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x2, 0x1, 0x9, 0x60, 0xc0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e3"}, {0x5, 0x24, 0x0, 0xd}, {0xd, 0x24, 0xf, 0x1, 0x200, 0x5, 0x7, 0x5}, {0x6, 0x24, 0x1a, 0x2, 0x26}, [@acm={0x4, 0x24, 0x2, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x7fff, 0x80, 0xa7, 0x2, 0x5, 0x81}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x8, 0x41, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x72, 0x8, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0xc9, 0x4}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000001e40)={0xa, 0x6, 0x300, 0xd8, 0x2, 0x6, 0xff, 0x1}, 0x37, &(0x7f0000001e80)={0x5, 0xf, 0x37, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0xf1, "3644a079925519e4ef41e20f6670d41c"}, @ss_container_id={0x14, 0x10, 0x4, 0x9a, "0ad0c577b594f468812b217cfb0e9a49"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x6}]}, 0x5, [{0x59, &(0x7f0000001ec0)=@string={0x59, 0x3, "7686099ea30a70760aef6072bafd3e1e479975979dd7cf146728a2a92442cbc55be70381ec2363cf844e1f0867bd1c07612b4d22aee0e019c4897dae0f2af1a1972b1bcbc8df2590f09da53c0ff1d770d87f2cfb5b5cdb"}}, {0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x801}}, {0x33, &(0x7f0000001f80)=@string={0x33, 0x3, "a5c348fa8f2d2580d5a8a44461bf40ff2e4f8756cb104115c143eb3428d6af6b5c7568491ccaff258e7b927f1115b9f573"}}, {0x10, &(0x7f0000001fc0)=@string={0x10, 0x3, "c337214cf9c390f785b53d4e743a"}}, {0x9, &(0x7f0000002000)=@string={0x9, 0x3, "1470b51e2d752b"}}]}) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000002180)={0x14, &(0x7f00000020c0)={0xeddfd11b473cd68, 0x3, 0x79, {0x79, 0x0, "ae06243354f7651f6d546fce7d7e139206d5d61e20f4a8196316789a5c1dfa6007d6317ccc8fd7d06beacf379755ec0a6130c6ec96cb3bd67b038afedcb24960f2c61bd0054982d5acb1d744d99170d7617ab1a419810a0db9cdcad173da921e101f2ede8188d70a8a037b400fa9e99c65db4cf7189591"}}, &(0x7f0000002140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002400)={0x44, &(0x7f00000021c0)={0x0, 0x13, 0x64, "fa71fb9293066686766abd7de69bc228d1bcf21af22255e72613609a061d6d92ef9e86d1877ea0164db487fbac937430ab3d144c2d66c607e98c6a0b7fb4876f712eae22e421715e65d20d3b9ac723e92ebd7efea920e35cc8bbd67a6604b7d0801ef2fd"}, &(0x7f0000002240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000002280)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000022c0)={0x20, 0x80, 0x1c, {0x9, 0x1, 0x6, 0x100, 0x8, 0x401, 0x804, 0x1000, 0xeba, 0x7, 0xc521, 0xc}}, &(0x7f0000002300)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000002340)={0x20, 0x83, 0x2}, &(0x7f0000002380)={0x20, 0x87, 0x2, 0xe65e}, &(0x7f00000023c0)={0x20, 0x89, 0x2, 0x1}}) (async) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000002180)={0x14, &(0x7f00000020c0)={0xeddfd11b473cd68, 0x3, 0x79, {0x79, 0x0, "ae06243354f7651f6d546fce7d7e139206d5d61e20f4a8196316789a5c1dfa6007d6317ccc8fd7d06beacf379755ec0a6130c6ec96cb3bd67b038afedcb24960f2c61bd0054982d5acb1d744d99170d7617ab1a419810a0db9cdcad173da921e101f2ede8188d70a8a037b400fa9e99c65db4cf7189591"}}, &(0x7f0000002140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002400)={0x44, &(0x7f00000021c0)={0x0, 0x13, 0x64, "fa71fb9293066686766abd7de69bc228d1bcf21af22255e72613609a061d6d92ef9e86d1877ea0164db487fbac937430ab3d144c2d66c607e98c6a0b7fb4876f712eae22e421715e65d20d3b9ac723e92ebd7efea920e35cc8bbd67a6604b7d0801ef2fd"}, &(0x7f0000002240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000002280)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000022c0)={0x20, 0x80, 0x1c, {0x9, 0x1, 0x6, 0x100, 0x8, 0x401, 0x804, 0x1000, 0xeba, 0x7, 0xc521, 0xc}}, &(0x7f0000002300)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000002340)={0x20, 0x83, 0x2}, &(0x7f0000002380)={0x20, 0x87, 0x2, 0xe65e}, &(0x7f00000023c0)={0x20, 0x89, 0x2, 0x1}}) sendfile(r3, 0xffffffffffffffff, &(0x7f0000002480)=0x800, 0x3ff) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r6, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x10, 0x3e8, 0x300, 0x70bd26, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000090) (async) sendmsg$AUDIT_GET(r6, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x10, 0x3e8, 0x300, 0x70bd26, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000090) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r7, 0x11, 0x1, &(0x7f00000025c0)=""/223, &(0x7f00000026c0)=0xdf) syz_usb_control_io$sierra_net(0xffffffffffffffff, &(0x7f0000002780)={0x14, &(0x7f0000002700)={0x20, 0x30, 0x23, {0x23, 0x2a, "4dc46d22b6be5ead05255a63ea9bdcd3ac15a9175a5343fbe3a2da4cc9ed4905fb"}}, &(0x7f0000002740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x409}}}, &(0x7f0000002c80)={0x1c, &(0x7f00000027c0)={0x40, 0x11, 0x27, "ce78cd0d7e3d18a592bc8f8bdb73471d02296587edd785595cad3c9232eeabeae4b23122b30093"}, &(0x7f0000002800)={0xa1, 0x1, 0x400, "fca3dde62712f0bf3022260494ba9abce7aeaaf13c92a4475b134695a6cc6b96a4cf9f0ecbd29d39afeb202e9f0558ce7aeaf7aaeda643edaab421c55f10a9ead7c9b57abdd076a4d7d42f942d6170ec4877f131cd97cf3fbb341879d126fe512b5dd7d29fb82110097d5b3ba4f1ce3caf9f38a36ceb45d9468cb2a196a2302158caf2e39a9f5ac5fba7118fc6e381e49df872b3cb58d1738252ad024d20b20bf6a7078360d4d63e68dc6fe90224162c44c4584421a926308c5b270a7cd44901aee1e8b0713b4481007ae14bfa3026b604dc75644ff362e823b10ec6816a054f21c91aa895bd9b0c5b855b75b2b8a7a895b8fdfbb6f359647aa13a00de49fc317c8cdeed88c4967809fcda3b058aef2f2b8de8fb6ede4872a6b68f5145e2a75ddff94b29f5cf7919ec47a4689b182ad1ded243fd581ef9358f8c676e811ccebd0e1eafa8082763d780e918bb8d24f9b9c0e91aa94a88597f67c4f14ed1cd4fbe8f63820808851b111a660cac4c13dec38f0962bdda0d2c36b5359262b8c022584193710ee11014244e59147e71ee09227658d61e40bd6b213ac20aa18bd89adac6ae972c01823bfc00f8a893f1f462737dedf9c88cdb4c88d5c9548a9bb709267d8e4b6c25017eb8509aea63b327c25576acdfc4e2647afa789d1e70e5b8babe8eb18a60a3d3d62ec59d808e623fac255bf896794e28e7642f1721b984f47001f55a2520b174510669a0fc9dea7926d0de9236f648dc07915cabd62705f2d4f42a28d7248dd6e3078350731fc97ff2251887c026f76e9c8797295f49fa58a8b5ac521a60ff828380236711c0cb2e5860effcc99a8dba59868b807deb24d368f55c9dcf41bb3b478aa18dc886086c89376d3955bf9baccd762461fbb279b8aa83922e182d907747dc21d5633267108f9c43383d5fb524febed9701f748f1ad8e1eb2bd293efb66143f569563803fbc5e351b8df65c4d0c2f63118717abaf0458ed054c09981adeb55053004f97c69f4b8c5b532b8586bdac444033c8105e4491a2068907a643d2a76a28a2ce554669d57b7016555b87546598072a0ceae154aa2cd637cf64e246650409f0124de9a21b4c64e9e46c9d8a4de6191ab7872337ad5b1c643a7318c5d070c3df6d1572ba8d9d1a08c2617f0be06b99117f489cfcf14ef323056e3937af70cf29f1101a1003d6daa4ed05459e6fe225d67ef0ac860d4eccee9525e2332628266bc82761302938245993e2004aeed4031df0d68b0c96931b9634a8e14c5babdc8c997cba3898956d62c714c89add7688943e54e35ce9dbbf3e1458719fc7ea8f12cad9989d499ca05d51c1b4836c807e6b8270552ba5446d4c0e7ebdfe2dc5d3dc5bd8d99b3d59832129aa6aee3a08b9893bcba9fc2354c37c413c86c8f291e5982ad6f0e06bf73f686d037d05e6538ad2bb8bdee4064"}, &(0x7f0000002c40)={0x21, 0x0, 0x1, "d8"}}) (async) syz_usb_control_io$sierra_net(0xffffffffffffffff, &(0x7f0000002780)={0x14, &(0x7f0000002700)={0x20, 0x30, 0x23, {0x23, 0x2a, "4dc46d22b6be5ead05255a63ea9bdcd3ac15a9175a5343fbe3a2da4cc9ed4905fb"}}, &(0x7f0000002740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x409}}}, &(0x7f0000002c80)={0x1c, &(0x7f00000027c0)={0x40, 0x11, 0x27, "ce78cd0d7e3d18a592bc8f8bdb73471d02296587edd785595cad3c9232eeabeae4b23122b30093"}, &(0x7f0000002800)={0xa1, 0x1, 0x400, "fca3dde62712f0bf3022260494ba9abce7aeaaf13c92a4475b134695a6cc6b96a4cf9f0ecbd29d39afeb202e9f0558ce7aeaf7aaeda643edaab421c55f10a9ead7c9b57abdd076a4d7d42f942d6170ec4877f131cd97cf3fbb341879d126fe512b5dd7d29fb82110097d5b3ba4f1ce3caf9f38a36ceb45d9468cb2a196a2302158caf2e39a9f5ac5fba7118fc6e381e49df872b3cb58d1738252ad024d20b20bf6a7078360d4d63e68dc6fe90224162c44c4584421a926308c5b270a7cd44901aee1e8b0713b4481007ae14bfa3026b604dc75644ff362e823b10ec6816a054f21c91aa895bd9b0c5b855b75b2b8a7a895b8fdfbb6f359647aa13a00de49fc317c8cdeed88c4967809fcda3b058aef2f2b8de8fb6ede4872a6b68f5145e2a75ddff94b29f5cf7919ec47a4689b182ad1ded243fd581ef9358f8c676e811ccebd0e1eafa8082763d780e918bb8d24f9b9c0e91aa94a88597f67c4f14ed1cd4fbe8f63820808851b111a660cac4c13dec38f0962bdda0d2c36b5359262b8c022584193710ee11014244e59147e71ee09227658d61e40bd6b213ac20aa18bd89adac6ae972c01823bfc00f8a893f1f462737dedf9c88cdb4c88d5c9548a9bb709267d8e4b6c25017eb8509aea63b327c25576acdfc4e2647afa789d1e70e5b8babe8eb18a60a3d3d62ec59d808e623fac255bf896794e28e7642f1721b984f47001f55a2520b174510669a0fc9dea7926d0de9236f648dc07915cabd62705f2d4f42a28d7248dd6e3078350731fc97ff2251887c026f76e9c8797295f49fa58a8b5ac521a60ff828380236711c0cb2e5860effcc99a8dba59868b807deb24d368f55c9dcf41bb3b478aa18dc886086c89376d3955bf9baccd762461fbb279b8aa83922e182d907747dc21d5633267108f9c43383d5fb524febed9701f748f1ad8e1eb2bd293efb66143f569563803fbc5e351b8df65c4d0c2f63118717abaf0458ed054c09981adeb55053004f97c69f4b8c5b532b8586bdac444033c8105e4491a2068907a643d2a76a28a2ce554669d57b7016555b87546598072a0ceae154aa2cd637cf64e246650409f0124de9a21b4c64e9e46c9d8a4de6191ab7872337ad5b1c643a7318c5d070c3df6d1572ba8d9d1a08c2617f0be06b99117f489cfcf14ef323056e3937af70cf29f1101a1003d6daa4ed05459e6fe225d67ef0ac860d4eccee9525e2332628266bc82761302938245993e2004aeed4031df0d68b0c96931b9634a8e14c5babdc8c997cba3898956d62c714c89add7688943e54e35ce9dbbf3e1458719fc7ea8f12cad9989d499ca05d51c1b4836c807e6b8270552ba5446d4c0e7ebdfe2dc5d3dc5bd8d99b3d59832129aa6aee3a08b9893bcba9fc2354c37c413c86c8f291e5982ad6f0e06bf73f686d037d05e6538ad2bb8bdee4064"}, &(0x7f0000002c40)={0x21, 0x0, 0x1, "d8"}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 0s ago: executing program 41 (id=4424): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x5460, 0x1000000000000) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = fsopen(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x3ffc, 0x0, 0x0, @str=':*^${\x00'}, @nested={0xc, 0x1b, 0x0, 0x1, [@typed={0x3a, 0x0, 0x0, 0x0, @str='}\x00'}]}]}, 0x28}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bc0200002000ee28731e4555bc01010028"], 0x2bc}, 0x1, 0x0, 0x0, 0x8004}, 0x48a0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f0000000400)=[{&(0x7f0000000280)='3', 0x1}, {&(0x7f0000000080)="2009ba4d", 0x4}], 0x2) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000540)={0x6, "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"}) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000060a090400000000000000000200100571ff048010000180080001006c6f670004000280140000001100010000000000000000000000000a"], 0x50}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000002c0)={'vxcan0\x00', 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}, 0x1, 0x0, 0x0, 0x4048000}, 0x14) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="760100001b"], 0x188}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f00000004c0)=@req3={0x40410000, 0xffffffff, 0x210000, 0xffffffff, 0x3}, 0x1c) recvfrom(r7, &(0x7f0000000680)=""/246, 0xf6, 0x2000, &(0x7f0000000300)=@xdp={0x2c, 0x8, r6, 0x3b}, 0x80) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r8 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x7, 0x50000}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) tkill(r8, 0x1b) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='w\b\x00\x00\x00\x00'], 0x6) kernel console output (not intermixed with test programs): busy [ 230.881562][ T8753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.995963][ T636] usb 7-1: USB disconnect, device number 17 [ 231.438987][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.446661][ T8772] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.454058][ T8772] bridge_slave_0: entered allmulticast mode [ 231.460584][ T8772] bridge_slave_0: entered promiscuous mode [ 231.467747][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.474860][ T8772] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.482015][ T8772] bridge_slave_1: entered allmulticast mode [ 231.488396][ T8772] bridge_slave_1: entered promiscuous mode [ 231.540911][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.547996][ T8772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.555278][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.562345][ T8772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.583445][ T7328] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.590816][ T7328] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.601270][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.608344][ T7327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.631813][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.638894][ T7327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.654342][ T8772] veth0_vlan: entered promiscuous mode [ 231.665436][ T8772] veth1_macvtap: entered promiscuous mode [ 231.806986][ T8813] netlink: 'syz.9.2933': attribute type 4 has an invalid length. [ 231.815104][ T8812] netlink: 'syz.9.2933': attribute type 4 has an invalid length. [ 231.841582][ T7320] Bluetooth: hci0: Frame reassembly failed (-84) [ 231.848337][ T8816] Bluetooth: hci0: Frame reassembly failed (-84) [ 231.855180][ T8816] rust_binder: Write failure EFAULT in pid:11 [ 231.855595][ T8816] cgroup: none used incorrectly [ 231.867064][ T8816] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 232.306816][ T8834] 9pnet_fd: Insufficient options for proto=fd [ 232.379222][ T368] rust_binder: 0: removing orphan mapping 0:96 [ 232.390750][ T8851] Invalid logical block size (-23228) [ 232.396539][ T8851] netlink: 'syz.6.2947': attribute type 27 has an invalid length. [ 232.456317][ T36] audit: type=1400 audit(2000000183.168:709): avc: denied { lock } for pid=8850 comm="syz.6.2947" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 233.264656][ T8888] rust_binder: Error while translating object. [ 233.264695][ T8888] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 233.270953][ T8888] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:253 [ 233.615767][ T368] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 233.776893][ T368] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.788019][ T368] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.797834][ T368] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 233.810897][ T368] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 233.820024][ T368] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.829070][ T368] usb 7-1: config 0 descriptor?? [ 233.845738][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 233.845758][ T732] Bluetooth: hci0: command 0x1003 tx timeout [ 234.080458][ T8942] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8942 comm=syz.8.2975 [ 234.118987][ T8952] devpts: called with bogus options [ 234.394617][ T36] audit: type=1326 audit(2000000185.098:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8958 comm="syz.9.2980" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f230f18ebe9 code=0x0 [ 234.436112][ T8916] FAULT_INJECTION: forcing a failure. [ 234.436112][ T8916] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 234.449288][ T8916] CPU: 1 UID: 0 PID: 8916 Comm: syz.6.2967 Not tainted syzkaller #0 e0010524de270d562e17ec59754923f7dbe680d3 [ 234.449323][ T8916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 234.449339][ T8916] Call Trace: [ 234.449347][ T8916] [ 234.449357][ T8916] __dump_stack+0x21/0x30 [ 234.449394][ T8916] dump_stack_lvl+0x10c/0x190 [ 234.449429][ T8916] ? __cfi_dump_stack_lvl+0x10/0x10 [ 234.449461][ T8916] ? check_stack_object+0x12c/0x140 [ 234.449483][ T8916] dump_stack+0x19/0x20 [ 234.449509][ T8916] should_fail_ex+0x3d9/0x530 [ 234.449530][ T8916] should_fail+0xf/0x20 [ 234.449549][ T8916] should_fail_usercopy+0x1e/0x30 [ 234.449572][ T8916] _copy_to_user+0x24/0xa0 [ 234.449600][ T8916] simple_read_from_buffer+0xed/0x160 [ 234.449627][ T8916] proc_fail_nth_read+0x19e/0x210 [ 234.449656][ T8916] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 234.449684][ T8916] ? bpf_lsm_file_permission+0xd/0x20 [ 234.449712][ T8916] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 234.449749][ T8916] vfs_read+0x27b/0xb60 [ 234.449770][ T8916] ? __cfi_vfs_read+0x10/0x10 [ 234.449788][ T8916] ? __kasan_check_write+0x18/0x20 [ 234.449818][ T8916] ? mutex_lock+0x92/0x1c0 [ 234.449842][ T8916] ? __cfi_mutex_lock+0x10/0x10 [ 234.449866][ T8916] ? __fget_files+0x2c5/0x340 [ 234.449891][ T8916] ksys_read+0x141/0x250 [ 234.449911][ T8916] ? __cfi_ksys_read+0x10/0x10 [ 234.449930][ T8916] ? fdget+0x189/0x1f0 [ 234.449953][ T8916] ? __kasan_check_read+0x15/0x20 [ 234.449984][ T8916] __x64_sys_read+0x7f/0x90 [ 234.450004][ T8916] x64_sys_call+0x2638/0x2ee0 [ 234.450038][ T8916] do_syscall_64+0x58/0xf0 [ 234.450056][ T8916] ? clear_bhb_loop+0x50/0xa0 [ 234.450084][ T8916] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 234.450111][ T8916] RIP: 0033:0x7fa700b8d5fc [ 234.450131][ T8916] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 234.450150][ T8916] RSP: 002b:00007fa70197d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 234.450174][ T8916] RAX: ffffffffffffffda RBX: 00007fa700dc5fa0 RCX: 00007fa700b8d5fc [ 234.450190][ T8916] RDX: 000000000000000f RSI: 00007fa70197d0a0 RDI: 0000000000000004 [ 234.450204][ T8916] RBP: 00007fa70197d090 R08: 0000000000000000 R09: 0000000000000000 [ 234.450217][ T8916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.450230][ T8916] R13: 00007fa700dc6038 R14: 00007fa700dc5fa0 R15: 00007ffc61b61b08 [ 234.450248][ T8916] [ 234.705822][ T368] usbhid 7-1:0.0: can't add hid device: -71 [ 234.715084][ T368] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 234.724066][ T368] usb 7-1: USB disconnect, device number 18 [ 234.800671][ T8975] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 234.800815][ T8975] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:263 [ 234.824593][ T8978] rust_binder: Write failure EFAULT in pid:265 [ 234.959020][ T8993] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 234.972585][ T8993] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:277 [ 235.735132][ T36] audit: type=1326 audit(2000000186.438:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8983 comm="syz.9.2988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f230f18ebe9 code=0x7fc00000 [ 235.768894][ T9010] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 235.834774][ T9014] rust_binder: validate_parent_fixup: fixup_min_offset=57, parent_offset=37 [ 235.834803][ T9014] rust_binder: Error while translating object. [ 235.843783][ T9014] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 235.850070][ T9014] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:285 [ 235.876060][ T9016] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000002 not found [ 235.893520][ T9016] rust_binder: Write failure EINVAL in pid:288 [ 235.920769][ T9023] rust_binder: Error while translating object. [ 235.927101][ T9023] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 235.933373][ T9023] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:292 [ 235.959688][ T9026] rust_binder: Error while translating object. [ 235.968986][ T9026] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 235.975218][ T9026] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:294 [ 236.065706][ T9033] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3004'. [ 236.085510][ T9033] msdos: Unknown parameter 'µÂÏ@€Bp!ˆ°´ÊÑÚÚJ”ör0rr×UúX¡ çÉÈp„¥ [ 236.085510][ T9033] _ iºZÑPŽ"[R®¤D@áõ3E+æòuIæ' [ 236.345731][ T414] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 236.411889][ T9037] netlink: 220 bytes leftover after parsing attributes in process `syz.0.3006'. [ 236.495698][ T414] usb 10-1: Using ep0 maxpacket: 16 [ 236.505538][ T414] usb 10-1: config 0 has an invalid interface number: 163 but max is 0 [ 236.514535][ T414] usb 10-1: config 0 has an invalid interface descriptor of length 5, skipping [ 236.523701][ T414] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 236.534102][ T414] usb 10-1: config 0 has no interface number 0 [ 236.540501][ T414] usb 10-1: config 0 interface 163 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 236.554036][ T414] usb 10-1: config 0 interface 163 has no altsetting 0 [ 236.562443][ T414] usb 10-1: New USB device found, idVendor=057c, idProduct=8503, bcdDevice=cd.c8 [ 236.571953][ T414] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.580223][ T414] usb 10-1: Product: syz [ 236.584606][ T414] usb 10-1: Manufacturer: syz [ 236.589410][ T414] usb 10-1: SerialNumber: syz [ 236.603760][ T414] usb 10-1: config 0 descriptor?? [ 236.647427][ T9046] fuse: Bad value for 'fd' [ 236.652689][ T9046] netlink: 100 bytes leftover after parsing attributes in process `syz.0.3010'. [ 236.662660][ T9046] overlayfs: failed to clone upperpath [ 237.195725][ T414] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 237.196269][ T9053] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.3013'. [ 237.212955][ T36] audit: type=1400 audit(2000000187.918:712): avc: denied { map } for pid=9052 comm="syz.0.3013" path="socket:[47146]" dev="sockfs" ino=47146 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 237.281747][ T9060] netlink: 'syz.0.3015': attribute type 25 has an invalid length. [ 237.303403][ T9062] overlayfs: failed to clone upperpath [ 237.310744][ T9064] overlayfs: failed to clone upperpath [ 237.367972][ T414] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.379203][ T414] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.389621][ T414] usb 7-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 237.398933][ T414] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.407954][ T414] usb 7-1: config 0 descriptor?? [ 237.816558][ T414] hid-steam 0003:28DE:1142.0016: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.6-1/input0 [ 237.885712][ T414] hid-steam 0003:28DE:1142.0016: Steam wireless receiver connected [ 237.896547][ T414] hid-steam 0003:28DE:1142.0017: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.6-1/input0 [ 238.025436][ T36] audit: type=1400 audit(2000000188.728:713): avc: denied { create } for pid=9049 comm="syz.6.3012" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 238.029384][ T31] usb 7-1: USB disconnect, device number 19 [ 238.052882][ T31] hid-steam 0003:28DE:1142.0016: Steam wireless receiver disconnected [ 238.521755][ T36] audit: type=1400 audit(2000000189.228:714): avc: denied { create } for pid=9126 comm="syz.0.3035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 238.643069][ T9133] veth1: entered allmulticast mode [ 238.649948][ T9133] veth1: left allmulticast mode [ 238.915750][ T368] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 239.066762][ T368] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.077762][ T368] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.087703][ T368] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 239.100684][ T368] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 239.109791][ T368] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.118512][ T368] usb 7-1: config 0 descriptor?? [ 239.124215][ T368] hub 7-1:0.0: USB hub found [ 239.325215][ T368] hub 7-1:0.0: 14 ports detected [ 239.330494][ T368] hub 7-1:0.0: insufficient power available to use all downstream ports [ 239.609017][ T31] usb 10-1: USB disconnect, device number 2 [ 240.406456][ T368] hub 7-1:0.0: hub_hub_status failed (err = -32) [ 240.412831][ T368] hub 7-1:0.0: config failed, can't get hub status (err -32) [ 241.785892][ T414] usb 7-1: USB disconnect, device number 20 [ 254.764409][ T9162] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 136, size: 4096) [ 254.764468][ T9162] rust_binder: Error while translating object. [ 254.775346][ T9162] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 254.781694][ T9162] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:308 [ 254.860267][ T9170] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 254.893024][ T9172] fuse: Bad value for 'fd' [ 254.898160][ T9172] overlay: ./file0 is not a directory [ 254.992406][ T9184] overlayfs: failed to clone upperpath [ 255.107622][ T9199] rust_binder: Write failure EFAULT in pid:57 [ 255.275742][ T414] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 255.435701][ T414] usb 7-1: Using ep0 maxpacket: 16 [ 255.442040][ T414] usb 7-1: config 0 has an invalid interface number: 41 but max is 0 [ 255.450350][ T414] usb 7-1: config 0 has no interface number 0 [ 255.456540][ T414] usb 7-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 255.466596][ T414] usb 7-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 255.476619][ T414] usb 7-1: config 0 interface 41 has no altsetting 0 [ 255.484889][ T414] usb 7-1: New USB device found, idVendor=1fe6, idProduct=9800, bcdDevice=d1.9a [ 255.493990][ T414] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.502042][ T414] usb 7-1: Product: syz [ 255.506233][ T414] usb 7-1: Manufacturer: syz [ 255.510868][ T414] usb 7-1: SerialNumber: syz [ 255.516195][ T414] usb 7-1: config 0 descriptor?? [ 255.521542][ T9186] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 255.529500][ T9186] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 255.791784][ T9219] overlayfs: failed to clone upperpath [ 255.796079][ T36] audit: type=1400 audit(2000000206.498:715): avc: denied { setattr } for pid=9217 comm="syz.8.3066" name="file0" dev="tmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 256.018474][ T36] audit: type=1326 audit(2000000206.728:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.0.3074" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x0 [ 256.025467][ T9242] 9pnet: Could not find request transport: jd [ 256.066774][ T9245] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 256.073904][ T9245] rust_binder: 65: no such ref 3 [ 256.092472][ T9248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.101061][ T9248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.111419][ T9248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.119955][ T9248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.770983][ T9260] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3080'. [ 257.487555][ T9296] netlink: 'syz.8.3092': attribute type 12 has an invalid length. [ 257.507638][ T9298] overlayfs: failed to clone lowerpath [ 257.528820][ T9301] netlink: 552 bytes leftover after parsing attributes in process `syz.8.3094'. [ 257.529927][ T36] audit: type=1400 audit(2000000208.238:717): avc: denied { nlmsg_read } for pid=9300 comm="syz.8.3094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 257.574419][ T9308] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 257.583557][ T9308] overlayfs: missing 'lowerdir' [ 257.980382][ T36] audit: type=1400 audit(2000000208.688:718): avc: denied { lock } for pid=9344 comm="syz.9.3109" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 258.025226][ T9349] input: syz1 as /devices/virtual/input/input23 [ 258.098417][ T9354] __vm_enough_memory: pid: 9354, comm: syz.9.3113, bytes: 18014402804453376 not enough memory for the allocation [ 258.326862][ T36] audit: type=1400 audit(2000000209.038:719): avc: denied { attach_queue } for pid=9368 comm="syz.9.3117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 258.460112][ T9372] netlink: 44 bytes leftover after parsing attributes in process `syz.9.3118'. [ 258.472119][ T9372] syzkaller0: entered promiscuous mode [ 258.477999][ T9372] syzkaller0: entered allmulticast mode [ 258.960175][ T83] usb 7-1: USB disconnect, device number 21 [ 259.385934][ T9466] rust_binder: 110: no such ref 0 [ 259.442356][ T9479] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3148'. [ 259.478450][ T7327] Bluetooth: hci0: Frame reassembly failed (-84) [ 259.520789][ T9489] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 [ 259.634224][ T9491] 2N: renamed from vcan0 (while UP) [ 260.039420][ T9515] netlink: 'syz.0.3159': attribute type 4 has an invalid length. [ 260.049527][ T9515] netlink: 'syz.0.3159': attribute type 4 has an invalid length. [ 260.059561][ T9515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=9515 comm=syz.0.3159 [ 260.624837][ T9538] overlayfs: failed to clone upperpath [ 260.653694][ T36] audit: type=1400 audit(2000000211.358:720): avc: denied { getattr } for pid=9541 comm="syz.0.3170" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=47103 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 260.688266][ T9544] overlayfs: failed to clone upperpath [ 261.482987][ T9585] overlayfs: missing 'lowerdir' [ 261.519537][ T36] audit: type=1400 audit(2000000212.228:721): avc: denied { map } for pid=9584 comm="syz.6.3185" path="socket:[49213]" dev="sockfs" ino=49213 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 261.525697][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 261.545803][ T732] Bluetooth: hci0: command 0x1003 tx timeout [ 261.582748][ T9587] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 160, size: 188) [ 261.582776][ T9587] rust_binder: Error while translating object. [ 261.614068][ T9587] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 261.627861][ T9587] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:118 [ 262.125764][ T9631] __vm_enough_memory: pid: 9631, comm: syz.9.3196, bytes: 18014402804453376 not enough memory for the allocation [ 262.199382][ T7328] Bluetooth: hci0: Frame reassembly failed (-84) [ 262.227398][ T9653] netlink: 'syz.6.3205': attribute type 16 has an invalid length. [ 262.445696][ T31] usb 10-1: new full-speed USB device number 3 using dummy_hcd [ 262.575736][ T31] usb 10-1: device descriptor read/64, error -71 [ 262.755615][ T9673] sit0: entered promiscuous mode [ 262.761669][ T9673] netlink: 1 bytes leftover after parsing attributes in process `syz.8.3212'. [ 262.818013][ T31] usb 10-1: device descriptor read/64, error -71 [ 262.835185][ T9689] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3217'. [ 262.947747][ T9703] tmpfs: Bad value for 'nr_inodes' [ 263.075701][ T31] usb 10-1: new full-speed USB device number 4 using dummy_hcd [ 263.205873][ T31] usb 10-1: device descriptor read/64, error -71 [ 263.445718][ T31] usb 10-1: device descriptor read/64, error -71 [ 263.555784][ T31] usb usb10-port1: attempt power cycle [ 263.636968][ T9721] netlink: 'syz.6.3229': attribute type 27 has an invalid length. [ 263.646847][ T9721] overlayfs: failed to resolve './bus': -2 [ 263.895712][ T31] usb 10-1: new full-speed USB device number 5 using dummy_hcd [ 263.916855][ T31] usb 10-1: device descriptor read/8, error -71 [ 264.046877][ T31] usb 10-1: device descriptor read/8, error -71 [ 264.245741][ T732] Bluetooth: hci0: command 0x1003 tx timeout [ 264.245733][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 264.285709][ T31] usb 10-1: new full-speed USB device number 6 using dummy_hcd [ 264.306873][ T31] usb 10-1: device descriptor read/8, error -71 [ 264.436924][ T31] usb 10-1: device descriptor read/8, error -71 [ 264.540768][ T9752] fuse: Unknown parameter 'Η7]¸ËÓÛc×½mîjF˜È°ÉUP¯Áã [ 264.540768][ T9752] κ¶z÷Dø’Qø´ú¾‘îVVÁ3ݰ£3C2<¿šÂšl˜nv Y5TÌcþ ®«>g0ÁÞeuˆ€cnÇΘ~“òß„ì0¤wŽit¸òkŽÙÚHÝVÀ<ŽtÛÀéå›·{ [ 264.540768][ T9752] wù•0Ó/ék÷äî 0xffffffffffffffff' [ 264.545849][ T31] usb usb10-port1: unable to enumerate USB device [ 264.580336][ T36] audit: type=1400 audit(2000000215.288:722): avc: denied { read } for pid=9753 comm="syz.6.3242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 264.678163][ T9764] overlayfs: failed to clone upperpath [ 265.068187][ T9794] netlink: 188 bytes leftover after parsing attributes in process `syz.8.3258'. [ 265.262507][ T9812] rust_binder: Error while translating object. [ 265.262582][ T9812] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 265.269076][ T9812] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:145 [ 265.292861][ T9817] overlayfs: failed to clone upperpath [ 265.304166][ T9819] rust_binder: Error while translating object. [ 265.307716][ T9819] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 265.313933][ T9819] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:148 [ 265.586382][ T9840] loop7: detected capacity change from 0 to 16384 [ 265.832326][ T9854] overlayfs: failed to resolve './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 265.845698][ T31] usb 10-1: new full-speed USB device number 7 using dummy_hcd [ 266.107165][ T31] usb 10-1: not running at top speed; connect to a high speed hub [ 266.115870][ T31] usb 10-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 266.126096][ T31] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 266.136589][ T31] usb 10-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.145801][ T31] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.153881][ T31] usb 10-1: Product: syz [ 266.158188][ T31] usb 10-1: Manufacturer: â°Š [ 266.162884][ T31] usb 10-1: SerialNumber: syz [ 266.288941][ T9864] netlink: 'syz.6.3284': attribute type 39 has an invalid length. [ 266.298839][ T9864] netlink: 'syz.6.3284': attribute type 12 has an invalid length. [ 266.376206][ T31] usb 10-1: 0:2 : does not exist [ 266.383245][ T31] usb 10-1: USB disconnect, device number 7 [ 266.431330][ T9879] overlayfs: failed to resolve './file1': -2 [ 266.493317][ T36] audit: type=1400 audit(2000000217.198:723): avc: denied { map } for pid=9890 comm="syz.6.3296" path="socket:[48831]" dev="sockfs" ino=48831 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 266.545445][ T36] audit: type=1400 audit(2000000217.248:724): avc: denied { map } for pid=9896 comm="syz.6.3298" path="socket:[48842]" dev="sockfs" ino=48842 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.584357][ T36] audit: type=1400 audit(2000000217.288:725): avc: denied { accept } for pid=9906 comm="syz.0.3302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 266.676194][ T9910] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3300'. [ 267.341246][ T9954] netlink: 'syz.0.3318': attribute type 4 has an invalid length. [ 267.648686][ T9962] netlink: 104 bytes leftover after parsing attributes in process `syz.8.3322'. [ 267.877618][ T9978] binder: Unknown parameter 'dont_hash' [ 267.907955][ T7328] Bluetooth: hci0: Frame reassembly failed (-84) [ 268.085749][ T9986] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3328'. [ 268.544577][ T9991] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3330'. [ 269.109755][T10007] tipc: Started in network mode [ 269.114724][T10007] tipc: Node identity 4, cluster identity 4711 [ 269.121002][T10007] tipc: Node number set to 4 [ 269.594564][ T36] audit: type=1400 audit(2000000220.298:726): avc: denied { nlmsg_read } for pid=10025 comm="syz.6.3343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 269.925754][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 269.925746][ T731] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 270.073344][T10042] overlayfs: failed to clone upperpath [ 270.206005][ T83] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 270.355686][ T83] usb 10-1: Using ep0 maxpacket: 8 [ 270.361995][ T83] usb 10-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 270.371296][ T83] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.380041][ T83] usb 10-1: config 0 descriptor?? [ 270.516369][T10091] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3369'. [ 270.586759][ T83] asix 10-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 270.609336][ T36] audit: type=1400 audit(2000000221.318:727): avc: denied { map } for pid=10095 comm="syz.8.3371" path="socket:[50329]" dev="sockfs" ino=50329 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 270.721859][T10107] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 270.807793][ T36] audit: type=1400 audit(2000000221.518:728): avc: denied { lock } for pid=10118 comm="syz.8.3379" path="socket:[50361]" dev="sockfs" ino=50361 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 270.850709][T10125] overlayfs: failed to clone upperpath [ 272.209813][T10159] 9pnet_fd: Insufficient options for proto=fd [ 272.304577][T10165] netlink: 'syz.0.3395': attribute type 4 has an invalid length. [ 272.983271][ T83] asix 10-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 272.994431][ T83] asix 10-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 273.008998][ T83] asix 10-1:0.0: probe with driver asix failed with error -71 [ 273.020260][ T83] usb 10-1: USB disconnect, device number 8 [ 273.082766][T10197] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10197 comm=syz.9.3407 [ 273.095384][T10197] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10197 comm=syz.9.3407 [ 273.259068][T10204] overlayfs: failed to clone upperpath [ 274.084675][T10266] overlayfs: failed to clone upperpath [ 274.114077][T10272] overlayfs: missing 'workdir' [ 274.122580][ T36] audit: type=1326 audit(2000000224.828:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.3412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x7fc00000 [ 274.275705][ T45] usb 10-1: new full-speed USB device number 9 using dummy_hcd [ 274.427963][ T45] usb 10-1: not running at top speed; connect to a high speed hub [ 274.436702][ T45] usb 10-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid maxpacket 112, setting to 64 [ 274.447680][ T45] usb 10-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 274.460692][ T45] usb 10-1: config 1 interface 0 has no altsetting 0 [ 274.469069][ T45] usb 10-1: New USB device found, idVendor=0c16, idProduct=0003, bcdDevice= 0.40 [ 274.478294][ T45] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.487923][ T45] usb 10-1: Product: syz [ 274.492410][ T45] usb 10-1: Manufacturer: syz [ 274.497568][ T45] usb 10-1: SerialNumber: syz [ 274.503406][T10260] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 274.545805][T10308] tipc: Enabling of bearer rejected, failed to enable media [ 274.718814][ T45] usbhid 10-1:1.0: can't add hid device: -71 [ 274.724966][ T45] usbhid 10-1:1.0: probe with driver usbhid failed with error -71 [ 274.734191][ T45] usb 10-1: USB disconnect, device number 9 [ 274.803130][T10327] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3454'. [ 274.911395][ T45] rust_binder: 10326: removing orphan mapping 0:4120 [ 275.108760][T10334] wireguard: wg2: Could not create IPv4 socket [ 275.175714][ T45] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 275.325685][ T45] usb 10-1: Using ep0 maxpacket: 16 [ 275.332133][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 97, changing to 10 [ 275.343464][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24840, setting to 1024 [ 275.354754][ T45] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 275.368021][ T45] usb 10-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 275.377237][ T45] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.386031][ T45] usb 10-1: config 0 descriptor?? [ 275.554204][T10339] netlink: 'syz.0.3459': attribute type 4 has an invalid length. [ 275.563183][T10339] netlink: 'syz.0.3459': attribute type 4 has an invalid length. [ 276.345983][ T36] audit: type=1400 audit(2000000227.048:730): avc: denied { write } for pid=10331 comm="syz.9.3456" dev="9p" ino=7016996765293437283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 [ 276.368728][ T36] audit: type=1400 audit(2000000227.048:731): avc: denied { open } for pid=10331 comm="syz.9.3456" path="/70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="9p" ino=7016996765293437283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 [ 276.371115][ T45] usbhid 10-1:0.0: can't add hid device: -71 [ 276.420731][ T45] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 276.433111][ T45] usb 10-1: USB disconnect, device number 10 [ 276.456254][T10372] SELinux: security_context_str_to_sid () failed with errno=-22 [ 276.534633][T10390] fuse: Bad value for 'fd' [ 276.605954][T10399] usb usb8: selecting invalid altsetting 6 [ 276.736442][T10405] rust_binder: 238: no such ref 3 [ 276.742493][T10405] rust_binder: Write failure EFAULT in pid:238 [ 276.757032][T10407] exFAT-fs (rnullb0): invalid boot record signature [ 276.769992][T10407] exFAT-fs (rnullb0): failed to read boot sector [ 276.776635][T10407] exFAT-fs (rnullb0): failed to recognize exfat type [ 276.889077][T10415] netlink: 680 bytes leftover after parsing attributes in process `syz.9.3487'. [ 277.195225][T10421] overlayfs: failed to clone upperpath [ 277.423608][T10432] bridge0: port 3(veth0_to_bridge) entered blocking state [ 277.430819][T10432] bridge0: port 3(veth0_to_bridge) entered disabled state [ 277.438053][T10432] veth0_to_bridge: entered allmulticast mode [ 277.444503][T10432] veth0_to_bridge: entered promiscuous mode [ 277.450550][T10432] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 277.463066][T10432] bridge0: port 3(veth0_to_bridge) entered blocking state [ 277.470218][T10432] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 277.732349][T10448] fuse: Unknown parameter '' [ 277.789454][T10454] devpts: called with bogus options [ 277.791202][ T36] audit: type=1400 audit(2000000228.498:732): avc: denied { mounton } for pid=10453 comm="syz.9.3500" path="/82/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 277.818076][T10458] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 277.860525][T10467] overlayfs: failed to clone upperpath [ 277.938590][T10470] 9pnet_fd: Insufficient options for proto=fd [ 278.175773][ T45] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 278.325705][ T45] usb 10-1: Using ep0 maxpacket: 32 [ 278.332300][ T45] usb 10-1: config index 0 descriptor too short (expected 29220, got 36) [ 278.341005][ T45] usb 10-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 278.349756][ T45] usb 10-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 278.358870][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 278.368639][ T45] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 278.378453][ T45] usb 10-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 278.391535][ T45] usb 10-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 278.400700][ T45] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.409488][ T45] usb 10-1: config 0 descriptor?? [ 278.616067][ T45] usblp 10-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 278.817651][ T83] usb 10-1: USB disconnect, device number 11 [ 278.827615][ T83] usblp0: removed [ 279.041543][T10512] fuseblk: Bad value for 'user_id' [ 279.046756][T10512] fuseblk: Bad value for 'user_id' [ 279.255790][ T45] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 279.405686][ T45] usb 10-1: Using ep0 maxpacket: 32 [ 279.412028][ T45] usb 10-1: config index 0 descriptor too short (expected 29220, got 36) [ 279.420563][ T45] usb 10-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 279.429312][ T45] usb 10-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 279.438418][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 279.448434][ T45] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 279.458417][ T45] usb 10-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 279.471791][ T45] usb 10-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 279.481183][ T45] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.490108][ T45] usb 10-1: config 0 descriptor?? [ 279.635105][ T36] audit: type=1400 audit(2000000230.338:733): avc: denied { create } for pid=10533 comm="syz.8.3526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 279.654704][ T36] audit: type=1326 audit(2000000230.348:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.8.3526" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x0 [ 279.721056][T10542] fuseblk: Unknown parameter 'fÿüJÞãF³†D.±Q0x0000000000000006' [ 279.730433][T10542] incfs: Options parsing error. -22 [ 279.735771][T10542] incfs: mount failed -22 [ 279.780803][T10548] netlink: 72 bytes leftover after parsing attributes in process `syz.8.3533'. [ 280.407033][ T45] usblp 10-1:0.0: usblp0: USB Bidirectional printer dev 12 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 280.420081][ T45] usb 10-1: USB disconnect, device number 12 [ 280.426964][ T45] usblp0: removed [ 280.608673][ T36] audit: type=1400 audit(2000000231.318:735): avc: denied { setattr } for pid=10585 comm="syz.9.3546" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 280.613007][T10586] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 280.630540][ T36] audit: type=1400 audit(2000000231.318:736): avc: denied { write } for pid=10585 comm="syz.9.3546" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 280.633874][T10586] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:274 [ 280.640685][ T36] audit: type=1400 audit(2000000231.318:737): avc: denied { open } for pid=10585 comm="syz.9.3546" path="/87/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 280.985702][ T45] usb 10-1: new high-speed USB device number 13 using dummy_hcd [ 281.135675][ T45] usb 10-1: Using ep0 maxpacket: 16 [ 281.142069][ T45] usb 10-1: config 0 has an invalid interface number: 41 but max is 0 [ 281.150389][ T45] usb 10-1: config 0 has no interface number 0 [ 281.156640][ T45] usb 10-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 281.166583][ T45] usb 10-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 281.176613][ T45] usb 10-1: config 0 interface 41 has no altsetting 0 [ 281.184796][ T45] usb 10-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 281.193973][ T45] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.202087][ T45] usb 10-1: Product: syz [ 281.206422][ T45] usb 10-1: Manufacturer: syz [ 281.211128][ T45] usb 10-1: SerialNumber: syz [ 281.216610][ T45] usb 10-1: config 0 descriptor?? [ 281.222009][T10589] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 281.229306][T10589] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 281.432706][ T36] audit: type=1326 audit(2000000232.138:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10583 comm="syz.6.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa700b8ebe9 code=0x7fc00000 [ 281.457775][T10589] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 281.465043][T10589] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 281.482963][T10601] batadv_slave_1: entered promiscuous mode [ 281.489746][T10600] batadv_slave_1: left promiscuous mode [ 281.507971][T10603] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3552'. [ 281.930141][T10617] veth1: entered allmulticast mode [ 281.936045][T10616] veth1: left allmulticast mode [ 281.970327][T10621] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 281.980152][ T36] audit: type=1400 audit(2000000232.688:739): avc: denied { relabelto } for pid=10620 comm="syz.8.3561" name="file0" dev="tmpfs" ino=1628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 282.007332][ T36] audit: type=1400 audit(2000000232.688:740): avc: denied { associate } for pid=10620 comm="syz.8.3561" name="file0" dev="tmpfs" ino=1628 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:apt_var_lib_t:s0" [ 282.038826][ T36] audit: type=1400 audit(2000000232.748:741): avc: denied { unlink } for pid=7973 comm="syz-executor" name="file0" dev="tmpfs" ino=1628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 282.073863][ T45] CoreChips 10-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 282.115119][T10640] netlink: 220 bytes leftover after parsing attributes in process `syz.6.3567'. [ 282.702280][T10657] overlayfs: failed to clone upperpath [ 283.105891][ T45] CoreChips 10-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 283.116710][ T45] CoreChips 10-1:0.41 (unnamed net_device) (uninitialized): Failed to power up PHY: -71 [ 283.126560][ T45] CoreChips 10-1:0.41: probe with driver CoreChips failed with error -71 [ 283.136349][ T45] usb 10-1: USB disconnect, device number 13 [ 283.213566][T10670] vcan0: entered allmulticast mode [ 283.545771][T10700] netlink: 220 bytes leftover after parsing attributes in process `syz.8.3586'. [ 284.385705][ T368] usb 10-1: new high-speed USB device number 14 using dummy_hcd [ 284.545685][ T368] usb 10-1: Using ep0 maxpacket: 16 [ 284.552120][ T368] usb 10-1: config 0 has an invalid interface number: 41 but max is 0 [ 284.560492][ T368] usb 10-1: config 0 has no interface number 0 [ 284.566738][ T368] usb 10-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 284.576719][ T368] usb 10-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 284.586751][ T368] usb 10-1: config 0 interface 41 has no altsetting 0 [ 284.594883][ T368] usb 10-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 284.604075][ T368] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.612191][ T368] usb 10-1: Product: syz [ 284.616468][ T368] usb 10-1: Manufacturer: syz [ 284.621159][ T368] usb 10-1: SerialNumber: syz [ 284.626512][ T368] usb 10-1: config 0 descriptor?? [ 284.631942][T10726] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 284.639158][T10726] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 284.848638][T10726] input: syz1 as /devices/virtual/input/input24 [ 284.856487][T10726] netlink: 'syz.9.3595': attribute type 1 has an invalid length. [ 284.864277][T10726] netlink: 'syz.9.3595': attribute type 2 has an invalid length. [ 284.872702][T10726] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 284.880108][T10726] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 284.951624][T10735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=10735 comm=syz.0.3599 [ 285.488674][ T368] CoreChips 10-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 285.570879][T10761] netlink: 'syz.8.3609': attribute type 4 has an invalid length. [ 286.505908][ T368] CoreChips 10-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 286.516791][ T368] CoreChips 10-1:0.41 (unnamed net_device) (uninitialized): Failed to power up PHY: -71 [ 286.526876][ T368] CoreChips 10-1:0.41: probe with driver CoreChips failed with error -71 [ 286.536688][ T368] usb 10-1: USB disconnect, device number 14 [ 287.041298][T10838] rust_binder: Error while translating object. [ 287.041345][T10838] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 287.047904][T10838] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:303 [ 287.179691][T10845] fuse: Unknown parameter ' .e×v×h' [ 287.814832][ T36] audit: type=1400 audit(2000000238.518:742): avc: denied { audit_write } for pid=10850 comm="syz.8.3641" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 287.911751][T10857] binder: Binderfs stats mode cannot be changed during a remount [ 287.935993][T10860] netlink: 'syz.6.3645': attribute type 4 has an invalid length. [ 287.945091][T10861] netlink: 'syz.6.3645': attribute type 4 has an invalid length. [ 288.079595][T10871] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3649'. [ 288.443819][T10879] rust_binder: Write failure EINVAL in pid:314 [ 288.555474][T10891] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 288.594336][T10896] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 288.615588][ T36] audit: type=1400 audit(2000000239.318:743): avc: denied { create } for pid=10899 comm="syz.9.3659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 288.697540][T10913] rust_binder: Error while translating object. [ 288.697599][T10913] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 288.703795][T10913] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:343 [ 288.933744][ T36] audit: type=1400 audit(2000000239.638:744): avc: denied { create } for pid=10917 comm="syz.6.3665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 289.014562][T10929] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 289.037239][T10933] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3670'. [ 289.397962][T10953] bridge0: port 1(ip6gretap0) entered blocking state [ 289.404746][T10953] bridge0: port 1(ip6gretap0) entered disabled state [ 289.411553][T10953] ip6gretap0: entered allmulticast mode [ 289.417628][T10953] ip6gretap0: entered promiscuous mode [ 289.423195][T10953] bridge0: port 1(ip6gretap0) entered blocking state [ 289.429958][T10953] bridge0: port 1(ip6gretap0) entered forwarding state [ 289.515541][ T36] audit: type=1326 audit(2000000240.218:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10964 comm="syz.0.3680" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x0 [ 289.561476][T10971] netlink: 596 bytes leftover after parsing attributes in process `syz.9.3682'. [ 289.815690][ T83] usb 10-1: new high-speed USB device number 15 using dummy_hcd [ 289.851547][T10995] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3690'. [ 289.965687][ T83] usb 10-1: Using ep0 maxpacket: 16 [ 289.972320][ T83] usb 10-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 32 [ 289.982791][ T83] usb 10-1: config 1 interface 0 has no altsetting 0 [ 289.991359][ T83] usb 10-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 290.000881][ T83] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.011427][ T83] usb 10-1: Product: syz [ 290.023389][ T83] usb 10-1: Manufacturer: syz [ 290.030224][ T83] usb 10-1: SerialNumber: syz [ 290.039251][T10976] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 290.127380][T11010] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3696'. [ 290.259694][T10976] netlink: 'syz.9.3683': attribute type 4 has an invalid length. [ 290.273139][ T83] usb 10-1: USB disconnect, device number 15 [ 290.525061][T11033] netlink: 'syz.0.3705': attribute type 4 has an invalid length. [ 290.769779][ T36] audit: type=1400 audit(2000000241.478:746): avc: denied { mount } for pid=11063 comm="syz.6.3718" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 290.928410][T11087] fuse: Unknown parameter 'rootmOl[' [ 290.933899][T11087] fuse: Unknown parameter 'rootmOl[' [ 290.985959][T11099] netlink: 'syz.9.3730': attribute type 4 has an invalid length. [ 291.000334][T11102] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3731'. [ 291.011041][T11102] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3731'. [ 291.335689][ T83] usb 10-1: new high-speed USB device number 16 using dummy_hcd [ 291.485771][ T83] usb 10-1: Using ep0 maxpacket: 16 [ 291.492292][ T83] usb 10-1: config 129 has an invalid interface number: 148 but max is 3 [ 291.500861][ T83] usb 10-1: config 129 has an invalid interface number: 255 but max is 3 [ 291.509370][ T83] usb 10-1: config 129 contains an unexpected descriptor of type 0x2, skipping [ 291.518506][ T83] usb 10-1: config 129 contains an unexpected descriptor of type 0x1, skipping [ 291.527544][ T83] usb 10-1: config 129 has an invalid interface number: 230 but max is 3 [ 291.536368][ T83] usb 10-1: config 129 has an invalid interface number: 115 but max is 3 [ 291.544969][ T83] usb 10-1: config 129 has an invalid interface number: 255 but max is 3 [ 291.553789][ T83] usb 10-1: config 129 has an invalid interface number: 147 but max is 3 [ 291.562455][ T83] usb 10-1: config 129 has 5 interfaces, different from the descriptor's value: 4 [ 291.571729][ T83] usb 10-1: config 129 has no interface number 0 [ 291.578127][ T83] usb 10-1: config 129 has no interface number 1 [ 291.584498][ T83] usb 10-1: config 129 has no interface number 2 [ 291.590926][ T83] usb 10-1: config 129 has no interface number 3 [ 291.597314][ T83] usb 10-1: config 129 has no interface number 4 [ 291.603672][ T83] usb 10-1: config 129 interface 148 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 291.614922][ T83] usb 10-1: config 129 interface 148 altsetting 14 has a duplicate endpoint with address 0xC, skipping [ 291.626157][ T83] usb 10-1: config 129 interface 148 altsetting 14 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 291.637617][ T83] usb 10-1: config 129 interface 148 altsetting 14 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 291.648899][ T83] usb 10-1: config 129 interface 148 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 291.660143][ T83] usb 10-1: config 129 interface 148 altsetting 14 has 9 endpoint descriptors, different from the interface descriptor's value: 16 [ 291.673674][ T83] usb 10-1: too many endpoints for config 129 interface 255 altsetting 198: 159, using maximum allowed: 30 [ 291.685101][ T83] usb 10-1: config 129 interface 255 altsetting 198 has a duplicate endpoint with address 0xC, skipping [ 291.696277][ T83] usb 10-1: config 129 interface 255 altsetting 198 has a duplicate endpoint with address 0x6, skipping [ 291.707432][ T83] usb 10-1: config 129 interface 255 altsetting 198 has a duplicate endpoint with address 0xA, skipping [ 291.718600][ T83] usb 10-1: config 129 interface 255 altsetting 198 has 7 endpoint descriptors, different from the interface descriptor's value: 159 [ 291.732323][ T83] usb 10-1: config 129 interface 230 altsetting 50 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 291.743676][ T83] usb 10-1: config 129 interface 230 altsetting 50 has a duplicate endpoint with address 0xE, skipping [ 291.754788][ T83] usb 10-1: config 129 interface 230 altsetting 50 has a duplicate endpoint with address 0xB, skipping [ 291.765894][ T83] usb 10-1: config 129 interface 230 altsetting 50 has an invalid descriptor for endpoint zero, skipping [ 291.779039][ T83] usb 10-1: config 129 interface 230 altsetting 50 has an invalid descriptor for endpoint zero, skipping [ 291.791058][ T83] usb 10-1: config 129 interface 230 altsetting 50 has a duplicate endpoint with address 0x3, skipping [ 291.802318][ T83] usb 10-1: config 129 interface 230 altsetting 50 has an endpoint descriptor with address 0x38, changing to 0x8 [ 291.814456][ T83] usb 10-1: config 129 interface 230 altsetting 50 endpoint 0x8 has an invalid bInterval 34, changing to 7 [ 291.826082][ T83] usb 10-1: config 129 interface 230 altsetting 50 endpoint 0x8 has invalid maxpacket 42782, setting to 1024 [ 291.838026][ T83] usb 10-1: config 129 interface 230 altsetting 50 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [ 291.851666][ T83] usb 10-1: config 129 interface 115 altsetting 5 has a duplicate endpoint with address 0xF, skipping [ 291.862973][ T83] usb 10-1: config 129 interface 115 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 291.874486][ T83] usb 10-1: config 129 interface 115 altsetting 5 has a duplicate endpoint with address 0xA, skipping [ 291.885834][ T83] usb 10-1: config 129 interface 115 altsetting 5 has a duplicate endpoint with address 0x1, skipping [ 291.897128][ T83] usb 10-1: config 129 interface 115 altsetting 5 has a duplicate endpoint with address 0x6, skipping [ 291.908392][ T83] usb 10-1: config 129 interface 255 altsetting 2 has a duplicate endpoint with address 0xB, skipping [ 291.919660][ T83] usb 10-1: config 129 interface 255 altsetting 2 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 291.931201][ T83] usb 10-1: config 129 interface 255 altsetting 2 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 291.942872][ T83] usb 10-1: config 129 interface 255 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 291.954437][ T83] usb 10-1: config 129 interface 255 altsetting 2 has a duplicate endpoint with address 0x3, skipping [ 291.965766][ T83] usb 10-1: config 129 interface 255 altsetting 2 has 6 endpoint descriptors, different from the interface descriptor's value: 11 [ 291.979497][ T83] usb 10-1: too many endpoints for config 129 interface 147 altsetting 132: 175, using maximum allowed: 30 [ 291.991170][ T83] usb 10-1: config 129 interface 147 altsetting 132 has a duplicate endpoint with address 0x3, skipping [ 292.002539][ T83] usb 10-1: config 129 interface 147 altsetting 132 has a duplicate endpoint with address 0x6, skipping [ 292.014199][ T83] usb 10-1: config 129 interface 147 altsetting 132 has a duplicate endpoint with address 0x7, skipping [ 292.025602][ T83] usb 10-1: config 129 interface 147 altsetting 132 has an invalid descriptor for endpoint zero, skipping [ 292.038633][ T83] usb 10-1: config 129 interface 147 altsetting 132 has a duplicate endpoint with address 0x4, skipping [ 292.050591][ T83] usb 10-1: config 129 interface 147 altsetting 132 has 5 endpoint descriptors, different from the interface descriptor's value: 175 [ 292.064537][ T83] usb 10-1: config 129 interface 148 has no altsetting 0 [ 292.085718][ T83] usb 10-1: config 129 interface 255 has no altsetting 0 [ 292.092815][ T83] usb 10-1: config 129 interface 255 has no altsetting 1 [ 292.115657][ T83] usb 10-1: config 129 interface 230 has no altsetting 0 [ 292.122743][ T83] usb 10-1: config 129 interface 115 has no altsetting 0 [ 292.130050][ T83] usb 10-1: config 129 interface 147 has no altsetting 0 [ 292.146734][ T83] usb 10-1: New USB device found, idVendor=0ccd, idProduct=0097, bcdDevice=36.03 [ 292.156721][ T83] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.164836][ T83] usb 10-1: Product: syz [ 292.169748][ T83] usb 10-1: Manufacturer: syz [ 292.174470][ T83] usb 10-1: SerialNumber: syz [ 292.246163][T11135] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3742'. [ 292.394245][ T83] usb 10-1: USB disconnect, device number 16 [ 292.429401][T11148] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 292.695705][ T83] usb 10-1: new low-speed USB device number 17 using dummy_hcd [ 292.847995][ T83] usb 10-1: config 1 interface 0 altsetting 19 endpoint 0x1 is Bulk; changing to Interrupt [ 292.858196][ T83] usb 10-1: config 1 interface 0 altsetting 19 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 292.871280][ T83] usb 10-1: config 1 interface 0 has no altsetting 0 [ 293.216468][T11199] overlayfs: failed to clone upperpath [ 293.276723][T11202] 9pnet_fd: Insufficient options for proto=fd [ 294.091655][T11247] overlayfs: failed to clone upperpath [ 294.106741][ T83] usb 10-1: string descriptor 0 read error: -71 [ 294.123850][ T83] usb 10-1: New USB device found, idVendor=03f0, idProduct=0004, bcdDevice= 0.40 [ 294.133246][ T83] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.145736][ T83] usb 10-1: can't set config #1, error -71 [ 294.165810][ T83] usb 10-1: USB disconnect, device number 17 [ 294.166179][T11253] 9pnet_fd: Insufficient options for proto=fd [ 294.465678][ T83] usb 10-1: new full-speed USB device number 18 using dummy_hcd [ 294.482670][T11286] 9pnet_fd: Insufficient options for proto=fd [ 294.551190][T11296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11296 comm=syz.8.3798 [ 294.600706][T11300] incfs: Options parsing error. -22 [ 294.606144][T11300] incfs: mount failed -22 [ 294.646789][ T83] usb 10-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 294.665669][ T83] usb 10-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 294.681362][ T83] usb 10-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 294.696119][ T83] usb 10-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 294.705440][ T83] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.718440][ T83] usb 10-1: Product: syz [ 294.722824][ T83] usb 10-1: Manufacturer: syz [ 294.727900][ T83] usb 10-1: SerialNumber: syz [ 294.735976][ T83] usb 10-1: config 0 descriptor?? [ 294.813646][T11323] netlink: 'syz.6.3809': attribute type 19 has an invalid length. [ 294.821646][T11323] netlink: 5 bytes leftover after parsing attributes in process `syz.6.3809'. [ 294.835209][T11327] netlink: 'syz.0.3811': attribute type 11 has an invalid length. [ 294.907985][T11331] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3813'. [ 294.919465][T11331] fuse: Bad value for 'group_id' [ 294.924459][T11331] fuse: Bad value for 'group_id' [ 294.944932][T11249] rust_binder: Error while translating object. [ 294.944993][T11249] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 294.951257][T11249] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:385 [ 294.961406][ T83] usb 10-1: USB disconnect, device number 18 [ 295.370769][T11346] netlink: 68 bytes leftover after parsing attributes in process `syz.6.3818'. [ 295.380345][T11346] netlink: 80 bytes leftover after parsing attributes in process `syz.6.3818'. [ 295.412610][T11353] 9pnet_fd: Insufficient options for proto=fd [ 295.486425][ T36] audit: type=1400 audit(2000000246.196:747): avc: denied { getopt } for pid=11359 comm="syz.6.3823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.555742][T11371] 9pnet_fd: Insufficient options for proto=fd [ 295.661565][T11377] netlink: 68 bytes leftover after parsing attributes in process `syz.6.3831'. [ 295.662430][ T36] audit: type=1400 audit(2000000246.366:748): avc: denied { listen } for pid=11376 comm="syz.6.3831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.734294][T11387] IPv6: NLM_F_CREATE should be specified when creating new route [ 295.742157][T11387] IPv6: NLM_F_REPLACE set, but no existing node found! [ 295.765831][ T63] usb 10-1: new high-speed USB device number 19 using dummy_hcd [ 295.858899][T11413] netlink: 72 bytes leftover after parsing attributes in process `syz.6.3845'. [ 295.869902][T11415] netlink: 72 bytes leftover after parsing attributes in process `syz.6.3845'. [ 295.916893][ T63] usb 10-1: config 0 has no interfaces? [ 295.922575][ T63] usb 10-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 295.932061][ T63] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.940986][ T63] usb 10-1: config 0 descriptor?? [ 296.136551][T11436] overlayfs: failed to clone upperpath [ 296.142869][T11436] fuse: Bad value for 'fd' [ 296.194684][T11364] SELinux: security_context_str_to_sid () failed with errno=-22 [ 296.221131][ T36] audit: type=1326 audit(2000000246.926:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11450 comm="syz.8.3857" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x0 [ 296.246520][ T83] usb 10-1: USB disconnect, device number 19 [ 296.273126][T11454] netlink: 188 bytes leftover after parsing attributes in process `syz.8.3857'. [ 296.743446][T11468] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3862'. [ 297.139685][ T36] audit: type=1326 audit(2000000247.846:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11479 comm="syz.8.3867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x7fc00000 [ 297.178335][T11489] 9pnet_fd: Insufficient options for proto=fd [ 297.237357][ T36] audit: type=1400 audit(2000000247.946:751): avc: denied { nlmsg_write } for pid=11501 comm="syz.8.3874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 297.258383][ T36] audit: type=1107 audit(2000000247.946:752): pid=11501 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 297.305889][T11512] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 297.305929][T11512] rust_binder: Error in use_page_slow: EBUSY [ 297.316474][T11512] rust_binder: use_range failure EBUSY [ 297.322632][T11512] rust_binder: Failed to allocate buffer. len:24, is_oneway:false [ 297.328255][T11512] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 297.337355][T11512] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBUSY } my_pid:401 [ 297.424821][ T36] audit: type=1400 audit(2000000248.126:753): avc: denied { create } for pid=11534 comm="syz.8.3885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 297.426227][T11533] fuse: Unknown parameter '' [ 297.510219][T11546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=11546 comm=syz.0.3889 [ 297.585837][T11567] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 297.603588][T11570] veth1: entered allmulticast mode [ 297.619666][T11573] veth1: left allmulticast mode [ 297.638845][T11576] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1551 sclass=netlink_tcpdiag_socket pid=11576 comm=syz.0.3897 [ 297.651912][T11577] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1551 sclass=netlink_tcpdiag_socket pid=11577 comm=syz.0.3897 [ 297.673191][T11579] overlayfs: lower data-only dirs require metacopy support. [ 297.680583][T11581] overlayfs: failed to clone upperpath [ 297.777127][T11587] netlink: 44 bytes leftover after parsing attributes in process `syz.9.3900'. [ 298.745287][T11641] fuse: Unknown parameter 'permit_directio' [ 298.831282][T11663] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 298.895865][T11677] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 298.903759][T11677] rust_binder: Write failure EINVAL in pid:439 [ 299.060804][ T36] audit: type=1107 audit(2000000249.766:754): pid=11710 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 299.335731][ T45] usb 10-1: new high-speed USB device number 20 using dummy_hcd [ 299.475326][T11715] cgroup: subsys name conflicts with all [ 299.494473][ T45] usb 10-1: Using ep0 maxpacket: 32 [ 299.507026][ T45] usb 10-1: config index 0 descriptor too short (expected 29220, got 36) [ 299.507202][ T36] audit: type=1400 audit(2000000250.216:755): avc: denied { listen } for pid=11714 comm="syz.0.3948" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 299.529594][ T45] usb 10-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 299.556256][ T45] usb 10-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 299.578136][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 299.589150][T11715] 9pnet_fd: p9_fd_create_tcp (11715): problem connecting socket to 127.0.0.1 [ 299.606549][ T45] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 299.626456][ T45] usb 10-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 299.649749][ T45] usb 10-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 299.677449][ T45] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.689857][ T45] usb 10-1: config 0 descriptor?? [ 299.735171][T11732] overlayfs: failed to clone upperpath [ 299.789118][ T36] audit: type=1400 audit(2000000250.496:756): avc: denied { create } for pid=11735 comm="syz.0.3957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 299.899918][T11694] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 299.908590][T11694] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 299.918019][ T45] usblp 10-1:0.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 299.933871][ T45] usb 10-1: USB disconnect, device number 20 [ 299.942611][ T45] usblp0: removed [ 299.947632][T11741] overlay: Unknown parameter 'uid<00000000000000000000' [ 300.355675][ T45] usb 10-1: new high-speed USB device number 21 using dummy_hcd [ 300.485676][ T45] usb 10-1: device descriptor read/64, error -71 [ 300.725709][ T45] usb 10-1: device descriptor read/64, error -71 [ 300.772102][T11804] /dev/md0: Can't lookup blockdev [ 300.822555][T11812] 9pnet_fd: Insufficient options for proto=fd [ 300.966155][ T45] usb 10-1: new high-speed USB device number 22 using dummy_hcd [ 301.023438][T11824] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 301.108805][ T45] usb 10-1: device descriptor read/64, error -71 [ 301.126358][T11844] >: renamed from veth0_vlan (while UP) [ 301.345710][ T45] usb 10-1: device descriptor read/64, error -71 [ 301.455821][ T45] usb usb10-port1: attempt power cycle [ 301.795678][ T45] usb 10-1: new high-speed USB device number 23 using dummy_hcd [ 301.816788][ T45] usb 10-1: device descriptor read/8, error -71 [ 301.925588][T11873] /dev/rnullb0: Can't lookup blockdev [ 301.947602][ T45] usb 10-1: device descriptor read/8, error -71 [ 302.023152][T11899] netlink: 'syz.6.4020': attribute type 4 has an invalid length. [ 302.298278][T11922] fuse: Bad value for 'rootmode' [ 302.392507][T11931] overlayfs: failed to resolve './file1': -2 [ 302.398679][ T45] usb 10-1: new high-speed USB device number 24 using dummy_hcd [ 302.437857][ T45] usb 10-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 302.447283][ T45] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.455666][ T45] usb 10-1: Product: syz [ 302.460312][ T45] usb 10-1: Manufacturer: syz [ 302.465025][ T45] usb 10-1: SerialNumber: syz [ 302.474584][ T45] usb 10-1: config 0 descriptor?? [ 302.480797][ T45] usb-storage 10-1:0.0: USB Mass Storage device detected [ 302.628654][T11952] fuse: Bad value for 'fd' [ 302.687489][ T36] audit: type=1400 audit(2016777698.391:757): avc: denied { remount } for pid=11902 comm="syz.9.4022" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 302.725859][ T636] usb 10-1: USB disconnect, device number 24 [ 302.806340][T11959] netlink: 'syz.6.4039': attribute type 12 has an invalid length. [ 303.230626][ T36] audit: type=1400 audit(2016777698.931:758): avc: denied { create } for pid=11970 comm="syz.9.4043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 303.352437][T11993] SELinux: Context system_u:object_r:hald_keymap_exec_t:s0 is not valid (left unmapped). [ 303.373410][ T36] audit: type=1400 audit(2016777699.071:759): avc: denied { relabelto } for pid=11992 comm="syz.6.4048" name="file0" dev="tmpfs" ino=2058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 trawcon="system_u:object_r:hald_keymap_exec_t:s0" [ 303.425660][ T36] audit: type=1400 audit(2016777699.071:760): avc: denied { associate } for pid=11992 comm="syz.6.4048" name="file0" dev="tmpfs" ino=2058 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_keymap_exec_t:s0" [ 303.520306][ T36] audit: type=1400 audit(2016777699.221:761): avc: denied { unlink } for pid=7111 comm="syz-executor" name="file0" dev="tmpfs" ino=2058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 trawcon="system_u:object_r:hald_keymap_exec_t:s0" [ 303.765706][ T636] usb 10-1: new high-speed USB device number 25 using dummy_hcd [ 303.935677][ T636] usb 10-1: Using ep0 maxpacket: 16 [ 303.942139][ T636] usb 10-1: config 128 has an invalid interface number: 113 but max is 0 [ 303.950924][ T636] usb 10-1: config 128 has no interface number 0 [ 303.957521][ T636] usb 10-1: config 128 interface 113 has no altsetting 0 [ 303.966321][ T636] usb 10-1: New USB device found, idVendor=103d, idProduct=0100, bcdDevice=d5.9d [ 303.975596][ T636] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.983965][ T636] usb 10-1: Product: syz [ 303.988526][ T636] usb 10-1: Manufacturer: syz [ 303.993265][ T636] usb 10-1: SerialNumber: syz [ 304.188906][T12057] tipc: MTU too low for tipc bearer [ 304.210110][ T36] audit: type=1400 audit(2016777699.911:762): avc: denied { connect } for pid=12059 comm="syz.0.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 304.271389][ T636] usb 10-1: unknown interface protocol 0x43, assuming v1 [ 304.278534][ T636] usb 10-1: cannot find UAC_HEADER [ 304.285955][ T636] snd-usb-audio 10-1:128.113: probe with driver snd-usb-audio failed with error -22 [ 304.296140][ T9872] udevd[9872]: error opening ATTR{/sys/devices/platform/dummy_hcd.9/usb10/10-1/10-1:128.113/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 304.313221][ T636] usb 10-1: USB disconnect, device number 25 [ 304.661405][T12084] overlayfs: failed to clone upperpath [ 304.994048][ T7327] Bluetooth: hci0: Frame reassembly failed (-84) [ 306.131858][T12145] veth1: entered allmulticast mode [ 306.137283][T12144] veth1: entered allmulticast mode [ 306.143547][T12142] veth1: left allmulticast mode [ 306.151307][T12143] veth1: left allmulticast mode [ 306.196905][T12151] incfs: Options parsing error. -22 [ 306.210298][T12151] incfs: mount failed -22 [ 306.223238][T12149] netlink: 'syz.8.4102': attribute type 1 has an invalid length. [ 306.244521][T12149] netlink: 'syz.8.4102': attribute type 2 has an invalid length. [ 307.045759][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 307.045768][ T731] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 307.160007][ T36] audit: type=1400 audit(2016777702.861:763): avc: denied { accept } for pid=12173 comm="syz.9.4111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 307.395719][ T636] usb 10-1: new high-speed USB device number 26 using dummy_hcd [ 307.545683][ T636] usb 10-1: Using ep0 maxpacket: 8 [ 307.552219][ T636] usb 10-1: config 0 has an invalid interface number: 31 but max is 0 [ 307.560491][ T636] usb 10-1: config 0 has no interface number 0 [ 307.568183][ T636] usb 10-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 307.577376][ T636] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.585484][ T636] usb 10-1: Product: syz [ 307.589797][ T636] usb 10-1: Manufacturer: syz [ 307.594543][ T636] usb 10-1: SerialNumber: syz [ 307.599969][ T636] usb 10-1: config 0 descriptor?? [ 307.640956][T12176] netlink: 'syz.6.4112': attribute type 27 has an invalid length. [ 307.650325][T12176] /dev/sr0: Can't lookup blockdev [ 307.806125][ T636] usb 10-1: Found UVC 0.04 device syz (046d:08c3) [ 307.812708][ T636] usb 10-1: Failed to initialize entity for entity 6 [ 307.819449][ T636] usb 10-1: Failed to register entities (-22). [ 308.067389][T12191] rust_binder: 12174 RLIMIT_NICE not set [ 308.067644][T12174] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 308.080507][T12174] rust_binder: Error while translating object. [ 308.080537][T12174] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 308.086802][T12174] rust_binder: Failure BR_FAILED_REPLY { source: EINVAL } during reply - delivering BR_FAILED_REPLY to sender. [ 308.096295][T12174] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:489 [ 308.148076][ T450] usb 10-1: USB disconnect, device number 26 [ 308.450873][T12205] netlink: 'syz.8.4124': attribute type 4 has an invalid length. [ 308.656344][ T636] rust_binder: 12173: removing orphan mapping 0:4248 [ 309.037574][ T36] audit: type=1400 audit(2016777704.741:764): avc: denied { setopt } for pid=12226 comm="syz.8.4135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 309.077508][T12234] __nla_validate_parse: 1 callbacks suppressed [ 309.077525][T12234] netlink: 188 bytes leftover after parsing attributes in process `syz.8.4137'. [ 309.118772][T12239] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4139'. [ 309.130560][T12239] overlayfs: failed to clone upperpath [ 309.616486][T12245] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:501 [ 309.623602][ T450] rust_binder: 12243: removing orphan mapping 0:24 [ 309.652277][T12249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36398 sclass=netlink_route_socket pid=12249 comm=syz.9.4143 [ 309.653088][ T36] audit: type=1400 audit(2016777705.351:765): avc: denied { validate_trans } for pid=12248 comm="syz.9.4143" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 309.827167][T12270] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:508 [ 309.883435][ T36] audit: type=1400 audit(2016777705.581:766): avc: denied { map } for pid=12287 comm="syz.9.4154" path="socket:[58124]" dev="sockfs" ino=58124 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 310.007532][T12307] incfs: Options parsing error. -22 [ 310.012914][T12307] incfs: mount failed -22 [ 310.042813][T12312] netlink: 104 bytes leftover after parsing attributes in process `syz.8.4164'. [ 310.070963][T12316] tipc: Enabling of bearer rejected, failed to enable media [ 310.081910][T12318] tipc: Enabling of bearer rejected, failed to enable media [ 310.134621][T12336] netlink: 'syz.8.4173': attribute type 28 has an invalid length. [ 310.178770][T12346] binder: Bad value for 'max' [ 310.206117][ T36] audit: type=1400 audit(2016777705.911:767): avc: denied { setattr } for pid=12347 comm="syz.9.4178" name="pfkey" dev="proc" ino=4026532796 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 310.333553][T12364] overlayfs: failed to resolve './file0': -2 [ 310.483735][T12395] netlink: 100 bytes leftover after parsing attributes in process `syz.6.4191'. [ 310.484585][T12394] binder: Bad value for 'stats' [ 310.568933][T12417] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4199'. [ 310.586228][T12420] overlayfs: failed to clone upperpath [ 310.692365][T12450] netlink: 'syz.8.4211': attribute type 4 has an invalid length. [ 310.700509][T12450] netlink: 'syz.8.4211': attribute type 4 has an invalid length. [ 310.808393][T12455] rust_binder: Error while translating object. [ 310.808439][T12455] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 310.814719][T12455] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:551 [ 310.835975][T12458] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 310.845348][T12459] rust_binder: 554: no such ref 3 [ 311.188087][T12474] netlink: 'syz.0.4219': attribute type 2 has an invalid length. [ 311.196053][T12474] netlink: 1 bytes leftover after parsing attributes in process `syz.0.4219'. [ 311.246983][T12486] netlink: 316 bytes leftover after parsing attributes in process `syz.0.4223'. [ 311.256563][T12486] netlink: 316 bytes leftover after parsing attributes in process `syz.0.4223'. [ 311.609549][T12499] tc_dump_action: action bad kind [ 311.874300][ T36] audit: type=1400 audit(2016777707.571:768): avc: denied { accept } for pid=12525 comm="syz.0.4238" path="socket:[58642]" dev="sockfs" ino=58642 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 311.924863][ T36] audit: type=1400 audit(2016777707.611:769): avc: denied { audit_read } for pid=12527 comm="syz.8.4239" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 311.996926][T12539] cgroup: Invalid name [ 312.082490][ T36] audit: type=1400 audit(2016777707.781:770): avc: denied { mounton } for pid=12548 comm="syz.9.4248" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 312.127090][ T36] audit: type=1400 audit(2016777707.831:771): avc: denied { unmount } for pid=8772 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 312.331560][T12579] syzkaller0: entered promiscuous mode [ 312.343850][T12579] syzkaller0: entered allmulticast mode [ 312.382526][T12593] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4264'. [ 312.462751][T12599] 9p: Unknown access argument : -22 [ 312.833223][T12624] netlink: 84 bytes leftover after parsing attributes in process `syz.9.4276'. [ 312.857163][T12628] rust_binder: Error while translating object. [ 312.857204][T12628] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 312.863546][T12628] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:593 [ 313.125700][ T450] usb 10-1: new high-speed USB device number 27 using dummy_hcd [ 313.248002][T12647] fuse: Unknown parameter '' [ 313.265701][ T450] usb 10-1: device descriptor read/64, error -71 [ 313.485921][T12664] 9pnet_fd: Insufficient options for proto=fd [ 313.505697][ T450] usb 10-1: device descriptor read/64, error -71 [ 313.745713][ T450] usb 10-1: new high-speed USB device number 28 using dummy_hcd [ 313.860403][T12691] erofs: (device erofs): erofs_read_superblock: cannot find valid erofs superblock [ 313.875775][ T450] usb 10-1: device descriptor read/64, error -71 [ 314.112162][ T36] audit: type=1326 audit(2016777709.811:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12650 comm="syz.0.4286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x7fc00000 [ 314.135703][ T450] usb 10-1: device descriptor read/64, error -71 [ 314.245844][ T450] usb usb10-port1: attempt power cycle [ 314.585705][ T450] usb 10-1: new high-speed USB device number 29 using dummy_hcd [ 314.607150][T12707] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=38398 sclass=netlink_xfrm_socket pid=12707 comm=syz.8.4307 [ 314.607553][ T450] usb 10-1: device descriptor read/8, error -71 [ 314.723582][T12721] overlayfs: failed to clone upperpath [ 314.743572][T12724] __nla_validate_parse: 2 callbacks suppressed [ 314.743597][T12724] netlink: 188 bytes leftover after parsing attributes in process `syz.0.4313'. [ 314.760325][ T450] usb 10-1: device descriptor read/8, error -71 [ 315.005692][ T450] usb 10-1: new high-speed USB device number 30 using dummy_hcd [ 315.026762][ T450] usb 10-1: device descriptor read/8, error -71 [ 315.166694][ T450] usb 10-1: device descriptor read/8, error -71 [ 315.182080][T12783] netlink: 'syz.8.4335': attribute type 4 has an invalid length. [ 315.189973][T12783] netlink: 3657 bytes leftover after parsing attributes in process `syz.8.4335'. [ 315.275772][ T450] usb usb10-port1: unable to enumerate USB device [ 315.756044][ T36] audit: type=1326 audit(2016777711.461:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.785541][ T36] audit: type=1326 audit(2016777711.461:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.813616][ T36] audit: type=1326 audit(2016777711.461:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.837313][ T36] audit: type=1326 audit(2016777711.461:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.861310][ T36] audit: type=1326 audit(2016777711.461:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.900140][ T36] audit: type=1326 audit(2016777711.461:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.923868][ T36] audit: type=1326 audit(2016777711.461:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 315.947504][ T36] audit: type=1326 audit(2016777711.461:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.8.4342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x7ffc0000 [ 316.008448][T12834] overlayfs: failed to clone upperpath [ 316.137849][T12847] netlink: 'syz.6.4359': attribute type 4 has an invalid length. [ 316.255711][ T450] usb 10-1: new high-speed USB device number 31 using dummy_hcd [ 316.326828][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.338935][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 316.351077][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 316.363560][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.375670][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 316.387772][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 316.400142][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.412253][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 316.424396][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 316.436870][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.445655][ T450] usb 10-1: Using ep0 maxpacket: 8 [ 316.469794][ T450] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 202, changing to 11 [ 316.497829][ T450] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 316.541087][ T450] usb 10-1: New USB device found, idVendor=056a, idProduct=0301, bcdDevice= 0.00 [ 316.551611][ T36] audit: type=1326 audit(2016777712.241:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12898 comm="syz.8.4374" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03bb98ebe9 code=0x0 [ 316.584196][ T450] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.592853][T12901] overlayfs: failed to clone upperpath [ 316.608992][ T450] usb 10-1: config 0 descriptor?? [ 317.032078][ T450] usbhid 10-1:0.0: can't add hid device: -71 [ 317.049980][ T450] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 317.070126][ T450] usb 10-1: USB disconnect, device number 31 [ 317.467938][T12916] tmpfs: Bad value for 'size' [ 317.791767][T12933] rust_binder: BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch [ 318.284613][T12949] netlink: 1363 bytes leftover after parsing attributes in process `syz.8.4393'. [ 318.978875][T12970] netlink: 'syz.0.4402': attribute type 4 has an invalid length. [ 319.010691][T12970] netlink: 'syz.0.4402': attribute type 4 has an invalid length. [ 319.127181][T12974] SELinux: security_context_str_to_sid (ܲÄs—¢ie¬çÈËÙ%ÝæÀ¨î²Œ›.9£^˜®%àã±# ZAæmvHg\-?׌ó,Ù¤ÚÌ¢š:[X)%) failed with errno=-22 [ 321.335728][ C1] net_ratelimit: 46768 callbacks suppressed [ 321.335752][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.335882][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.341794][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.353816][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.365849][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.377758][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.389699][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.401927][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.413738][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 321.425666][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.483171][ C1] sched: DL replenish lagged too much [ 326.345636][ C1] net_ratelimit: 81440 callbacks suppressed [ 326.345660][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.345840][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.351758][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.363642][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.375802][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.387913][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.399857][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.411980][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.423949][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 326.435971][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.355638][ C0] net_ratelimit: 84176 callbacks suppressed [ 331.355662][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 331.355701][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.362090][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.374025][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 331.386121][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.398007][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.410332][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 331.422194][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.434021][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 331.445980][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 333.580314][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 333.580338][ T36] audit: type=1400 audit(2016777729.241:785): avc: denied { map } for pid=13015 comm="syz.0.4420" path="socket:[60041]" dev="sockfs" ino=60041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 336.365641][ C1] net_ratelimit: 82379 callbacks suppressed [ 336.365667][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.365677][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.365784][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.371778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.383853][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 336.396385][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 336.408340][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.420393][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.432343][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 336.444464][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 339.127129][T13028] netlink: 'syz.0.4424': attribute type 27 has an invalid length. [ 339.699900][T13029] netlink: 182 bytes leftover after parsing attributes in process `syz.0.4424'. [ 339.893604][ T36] audit: type=1326 audit(2016777735.591:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 340.679269][ T36] audit: type=1326 audit(2016777735.591:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 341.375660][ C1] net_ratelimit: 81725 callbacks suppressed [ 341.375684][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 341.375879][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 341.381826][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.394215][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.406241][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.418119][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.430075][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 341.442464][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 341.454283][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.466489][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.198023][ T36] audit: type=1326 audit(2016777735.591:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.036528][ T36] audit: type=1326 audit(2016777735.591:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.487846][ T36] audit: type=1326 audit(2016777735.591:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.551495][ T36] audit: type=1326 audit(2016777735.591:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.610183][ T36] audit: type=1326 audit(2016777735.591:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.677326][ T36] audit: type=1326 audit(2016777735.591:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.735308][ T36] audit: type=1326 audit(2016777735.591:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 343.802567][ T36] audit: type=1326 audit(2016777735.591:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.0.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67d0f8ebe9 code=0x50000 [ 346.385664][ C1] net_ratelimit: 82010 callbacks suppressed [ 346.385689][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.385749][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 346.391937][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.403888][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.416110][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 346.428227][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.440067][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.452474][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 346.464263][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.476654][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.395625][ C1] net_ratelimit: 87148 callbacks suppressed [ 351.395648][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 351.395668][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.401755][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.414022][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 351.425990][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.445707][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.450149][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 351.462347][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.474558][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.486801][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 356.405668][ C1] net_ratelimit: 85000 callbacks suppressed [ 356.405692][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.405716][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 356.411774][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 356.424235][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.436083][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.448196][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.460075][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.472131][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 356.484036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 356.496000][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.415662][ C1] net_ratelimit: 87699 callbacks suppressed [ 361.415686][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.415859][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 361.421811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.433658][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.445622][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 361.457647][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.469420][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.481630][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 361.493522][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.505353][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.425679][ C1] net_ratelimit: 87694 callbacks suppressed [ 366.425704][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.425729][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 366.431917][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.443868][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.455798][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 366.467853][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.479716][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.492066][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 366.503988][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 366.515806][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.435691][ C0] net_ratelimit: 88248 callbacks suppressed [ 371.435718][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.435759][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 371.441811][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.453702][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.466266][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 371.478317][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.490121][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.502025][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 371.514099][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 371.526092][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.445661][ C0] net_ratelimit: 87581 callbacks suppressed [ 376.445686][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.445690][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.445808][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.451748][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 376.464040][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 376.475777][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.487797][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.499876][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.511852][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 376.523745][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 381.455690][ C1] net_ratelimit: 87986 callbacks suppressed [ 381.455715][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 381.455757][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 381.461724][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 381.473800][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 381.485884][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 381.497732][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 381.509651][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 381.521791][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 381.533563][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 381.545700][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.465620][ C1] net_ratelimit: 87976 callbacks suppressed [ 386.465643][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.465661][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.471894][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 386.484422][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.496390][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.508702][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 386.520528][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.532381][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.544312][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 386.556306][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.475625][ C1] net_ratelimit: 87475 callbacks suppressed [ 391.475650][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 391.475808][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 391.481710][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.493846][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.505932][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.517866][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.529822][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 391.541945][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 391.553683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.565738][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 396.485626][ C1] net_ratelimit: 85097 callbacks suppressed [ 396.485649][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 396.485914][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 396.492328][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 396.504444][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 396.516260][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 396.528338][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 396.540258][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 396.552435][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 396.564098][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 396.576083][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 401.495651][ C1] net_ratelimit: 80931 callbacks suppressed [ 401.495675][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 401.495844][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 401.501797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 401.513821][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 401.525785][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 401.537658][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 401.549544][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 401.561794][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 401.573590][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 401.585597][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.505621][ C1] net_ratelimit: 87614 callbacks suppressed [ 406.505646][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 406.505787][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 406.511671][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.523783][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.535886][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.547874][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.559707][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 406.571996][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 406.583761][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.595751][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.515640][ C1] net_ratelimit: 86568 callbacks suppressed [ 411.515665][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.515710][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 411.521776][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.533652][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.545650][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 411.557614][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.569469][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.581712][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 411.593557][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.605431][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.525668][ C1] net_ratelimit: 85536 callbacks suppressed [ 416.525692][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 416.525820][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 416.531700][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.543780][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.555778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.567600][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.579516][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 416.591666][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 416.603423][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.615597][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.535657][ C1] net_ratelimit: 87374 callbacks suppressed [ 421.535682][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.535685][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 421.535777][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.541778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 421.553815][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.565691][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.577803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 421.589844][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.601875][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 421.613910][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 426.545601][ C1] net_ratelimit: 86410 callbacks suppressed [ 426.545625][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 426.545691][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.551773][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.563969][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 426.575959][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.587817][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.599729][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 426.611697][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.623575][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.635776][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 431.555635][ C0] net_ratelimit: 90747 callbacks suppressed [ 431.555659][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 431.555670][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.561754][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.573688][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 431.585947][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 431.597705][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.609707][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.621693][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.633562][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 431.645477][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 436.565620][ C1] net_ratelimit: 91261 callbacks suppressed [ 436.565645][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.565842][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 436.571852][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 436.583916][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.596075][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.608115][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 436.620057][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.631941][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.643871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 436.655908][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 441.575634][ C1] net_ratelimit: 89920 callbacks suppressed [ 441.575658][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 441.575713][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 441.581721][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 441.594081][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 441.605912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 441.617938][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 441.630005][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 441.641996][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 441.653861][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 441.665898][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.585582][ C1] net_ratelimit: 89858 callbacks suppressed [ 446.585605][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.585706][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 446.591695][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.603590][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.615565][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 446.627483][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 446.639390][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.651518][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.663558][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 446.675500][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 451.595658][ C0] net_ratelimit: 90234 callbacks suppressed [ 451.595682][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 451.595776][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 451.601741][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 451.613635][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 451.625922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 451.637710][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 451.649523][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 451.661464][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 451.673453][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 451.685313][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.357929][ T37] INFO: task syz.6.4409:12988 blocked for more than 123 seconds. [ 452.368582][ T37] Not tainted syzkaller #0 [ 452.373598][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 452.476947][ T36] kauditd_printk_skb: 56 callbacks suppressed [ 452.476972][ T36] audit: type=1400 audit(2016777848.151:852): avc: denied { write } for pid=282 comm="syz-executor" path="pipe:[2332]" dev="pipefs" ino=2332 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 452.569091][ T37] task:syz.6.4409 state:D stack:0 pid:12988 tgid:12988 ppid:7111 flags:0x00004004 [ 452.876568][ T37] Call Trace: [ 452.879926][ T37] [ 452.882893][ T37] __schedule+0x1322/0x1df0 [ 452.946082][ T37] ? __sched_text_start+0x10/0x10 [ 452.951191][ T37] ? _raw_spin_lock_irqsave+0xaf/0x150 [ 452.996011][ T37] ? _raw_spin_lock_irqsave+0xaf/0x150 [ 453.001553][ T37] ? wake_up_process+0x14/0x20 [ 453.052017][ T37] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 453.398875][ T37] schedule+0xc6/0x240 [ 453.403020][ T37] synchronize_rcu_expedited+0x6b0/0x7b0 [ 453.498510][ T37] ? __cfi_synchronize_rcu_expedited+0x10/0x10 [ 453.504744][ T37] ? preempt_schedule_common+0x2d/0x60 [ 453.658876][ T37] ? preempt_schedule+0xb0/0xd0 [ 453.663893][ T37] ? __cfi_preempt_schedule+0x10/0x10 [ 453.741125][ T37] ? __cfi_wait_rcu_exp_gp+0x10/0x10 [ 453.771203][ T37] ? __cfi_autoremove_wake_function+0x10/0x10 [ 453.828426][ T37] ? preempt_schedule+0xb0/0xd0 [ 453.833362][ T37] ? __cfi_preempt_schedule+0x10/0x10 [ 453.867037][ T37] synchronize_rcu+0x77/0x2e0 [ 453.871881][ T37] ? __cfi_synchronize_rcu+0x10/0x10 [ 454.148790][ T37] ? mutex_unlock+0x8b/0x240 [ 454.153456][ T37] ? __cfi_mutex_unlock+0x10/0x10 [ 454.196426][ T37] ? __kasan_check_read+0x15/0x20 [ 454.201966][ T37] synchronize_net+0x38/0x40 [ 454.253046][ T37] packet_release+0x9f8/0xd50 [ 454.265610][ T37] ? __cfi_packet_release+0x10/0x10 [ 454.270878][ T37] ? down_write+0xe9/0x2a0 [ 454.275335][ T37] sock_close+0xda/0x280 [ 454.321147][ T37] ? __cfi_sock_close+0x10/0x10 [ 454.340533][ T37] __fput+0x1fb/0xa00 [ 454.344589][ T37] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 454.382783][ T37] ____fput+0x20/0x30 [ 454.406320][ T37] task_work_run+0x1e3/0x250 [ 454.410982][ T37] ? __cfi_task_work_run+0x10/0x10 [ 454.436217][ T37] ? __kasan_check_write+0x18/0x20 [ 454.441412][ T37] resume_user_mode_work+0x36/0x50 [ 454.482926][ T37] syscall_exit_to_user_mode+0x64/0xb0 [ 454.500771][ T37] do_syscall_64+0x64/0xf0 [ 454.505258][ T37] ? clear_bhb_loop+0x50/0xa0 [ 454.537221][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 454.543200][ T37] RIP: 0033:0x7fa700b8ebe9 [ 454.750026][ T37] RSP: 002b:00007ffc61b61c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 454.799560][ T37] RAX: 0000000000000000 RBX: 00007fa700dc7da0 RCX: 00007fa700b8ebe9 [ 454.825135][ T37] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 454.853141][ T37] RBP: 00007fa700dc7da0 R08: 0000000000000134 R09: 0000001161b61f5f [ 454.883647][ T37] R10: 00000000003ffca8 R11: 0000000000000246 R12: 000000000004e3e7 [ 454.914193][ T37] R13: 00007fa700dc6090 R14: ffffffffffffffff R15: 00007ffc61b61d80 [ 454.941815][ T37] [ 454.944917][ T37] NMI backtrace for cpu 0 [ 454.944946][ T37] CPU: 0 UID: 0 PID: 37 Comm: khungtaskd Not tainted syzkaller #0 e0010524de270d562e17ec59754923f7dbe680d3 [ 454.944977][ T37] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 454.944992][ T37] Call Trace: [ 454.945001][ T37] [ 454.945011][ T37] __dump_stack+0x21/0x30 [ 454.945047][ T37] dump_stack_lvl+0x10c/0x190 [ 454.945076][ T37] ? __cfi_dump_stack_lvl+0x10/0x10 [ 454.945115][ T37] dump_stack+0x19/0x20 [ 454.945143][ T37] nmi_cpu_backtrace+0x2bf/0x2d0 [ 454.945181][ T37] ? rcu_read_unlock_special+0xab/0x480 [ 454.945209][ T37] ? __cfi_nmi_cpu_backtrace+0x10/0x10 [ 454.945241][ T37] ? sched_show_task+0x379/0x560 [ 454.945278][ T37] ? __rcu_read_unlock+0xc0/0xc0 [ 454.945309][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 454.945338][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 454.945366][ T37] nmi_trigger_cpumask_backtrace+0x142/0x2c0 [ 454.945401][ T37] arch_trigger_cpumask_backtrace+0x14/0x20 [ 454.945429][ T37] watchdog+0xd8f/0xed0 [ 454.945461][ T37] ? __cfi_watchdog+0x10/0x10 [ 454.945489][ T37] ? __kasan_check_read+0x15/0x20 [ 454.945520][ T37] ? __kthread_parkme+0x138/0x180 [ 454.945541][ T37] ? schedule+0xc6/0x240 [ 454.945566][ T37] kthread+0x2c7/0x370 [ 454.945587][ T37] ? __cfi_watchdog+0x10/0x10 [ 454.945617][ T37] ? __cfi_kthread+0x10/0x10 [ 454.945640][ T37] ret_from_fork+0x64/0xa0 [ 454.945670][ T37] ? __cfi_kthread+0x10/0x10 [ 454.945692][ T37] ret_from_fork_asm+0x1a/0x30 [ 454.945726][ T37] [ 455.102060][ T37] Sending NMI from CPU 0 to CPUs 1: [ 455.110260][ C1] NMI backtrace for cpu 1 [ 455.110276][ C1] CPU: 1 UID: 0 PID: 450 Comm: kworker/1:3 Not tainted syzkaller #0 e0010524de270d562e17ec59754923f7dbe680d3 [ 455.110300][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 455.110313][ C1] Workqueue: events_power_efficient neigh_periodic_work [ 455.110351][ C1] RIP: 0010:__local_bh_enable_ip+0x54/0x80 [ 455.110380][ C1] Code: 7e 65 8b 05 66 fa b4 7e a9 00 ff ff 00 75 0d 65 66 8b 05 77 fa b4 7e 66 85 c0 75 29 65 ff 0d 4b fa b4 7e 65 8b 05 44 fa b4 7e <85> c0 74 07 5d e9 52 aa 3e 04 cc e8 9c 09 ba ff 5d e9 46 aa 3e 04 [ 455.110394][ C1] RSP: 0018:ffffc90000230770 EFLAGS: 00000282 [ 455.110408][ C1] RAX: 0000000080000101 RBX: 0000000000000001 RCX: ffff888115e81300 [ 455.110421][ C1] RDX: 0000000000000100 RSI: 0000000000000200 RDI: ffffffff84f4ad2c [ 455.110433][ C1] RBP: ffffc90000230770 R08: ffff888131e6b000 R09: 0000000000000000 [ 455.110446][ C1] R10: ffffc900002308d0 R11: fffff5200004611e R12: ffff888131e6b0f0 [ 455.110459][ C1] R13: dffffc0000000000 R14: ffff888131e6b040 R15: 0000000000000001 [ 455.110471][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 455.110485][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 455.110497][ C1] CR2: 00007f230f393ad8 CR3: 00000000072a8000 CR4: 00000000003526b0 [ 455.110519][ C1] Call Trace: [ 455.110525][ C1] [ 455.110533][ C1] ip6t_do_table+0x1305/0x14d0 [ 455.110562][ C1] ? ip6t_do_table+0x1dc/0x14d0 [ 455.110586][ C1] ? __cfi_ip6t_do_table+0x10/0x10 [ 455.110611][ C1] ip6table_mangle_hook+0x29a/0x6b0 [ 455.110627][ C1] ? ip6t_do_table+0x1dc/0x14d0 [ 455.110650][ C1] ? __cfi_ip6t_do_table+0x10/0x10 [ 455.110673][ C1] ? __cfi_ip6table_mangle_hook+0x10/0x10 [ 455.110690][ C1] ? __cfi_ip6table_mangle_hook+0x10/0x10 [ 455.110705][ C1] nf_hook_slow+0xd2/0x240 [ 455.110723][ C1] ipv6_rcv+0x1c7/0x220 [ 455.110751][ C1] ? __cfi_ipv6_rcv+0x10/0x10 [ 455.110772][ C1] ? __cfi_ip6_rcv_finish+0x10/0x10 [ 455.110793][ C1] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 455.110820][ C1] process_backlog+0x44b/0xae0 [ 455.110838][ C1] __napi_poll+0xd3/0x610 [ 455.110863][ C1] net_rx_action+0x584/0xce0 [ 455.110880][ C1] ? __cfi_net_rx_action+0x10/0x10 [ 455.110895][ C1] ? sched_clock+0x44/0x60 [ 455.110916][ C1] ? __cfi_sched_clock_cpu+0x10/0x10 [ 455.110939][ C1] ? try_to_wake_up+0xdfb/0x1b00 [ 455.110958][ C1] ? irqtime_account_irq+0x51/0x1c0 [ 455.110980][ C1] handle_softirqs+0x1ab/0x630 [ 455.111007][ C1] __do_softirq+0xf/0x16 [ 455.111024][ C1] do_softirq+0xa6/0x100 [ 455.111047][ C1] [ 455.111053][ C1] [ 455.111059][ C1] ? __cfi_do_softirq+0x10/0x10 [ 455.111082][ C1] ? _raw_write_lock_bh+0x90/0xf0 [ 455.111100][ C1] ? __cfi__raw_write_lock_bh+0x10/0x10 [ 455.111116][ C1] __local_bh_enable_ip+0x74/0x80 [ 455.111141][ C1] _raw_write_unlock_bh+0x33/0x70 [ 455.111157][ C1] neigh_periodic_work+0xa73/0xbc0 [ 455.111181][ C1] process_scheduled_works+0x7d5/0x1020 [ 455.111210][ C1] worker_thread+0xc58/0x1250 [ 455.111228][ C1] kthread+0x2c7/0x370 [ 455.111245][ C1] ? __cfi_worker_thread+0x10/0x10 [ 455.111260][ C1] ? __cfi_kthread+0x10/0x10 [ 455.111276][ C1] ret_from_fork+0x64/0xa0 [ 455.111298][ C1] ? __cfi_kthread+0x10/0x10 [ 455.111315][ C1] ret_from_fork_asm+0x1a/0x30 [ 455.111348][ C1] [ 456.605592][ C1] net_ratelimit: 74895 callbacks suppressed [ 456.605617][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 456.605714][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 456.611645][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 456.623676][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 456.635670][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 456.647511][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 456.659444][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 456.671448][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 456.683437][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 456.695530][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 461.615616][ C1] net_ratelimit: 89921 callbacks suppressed [ 461.615642][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 461.615880][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 461.621672][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 461.633720][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 461.645724][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 461.657533][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 461.669482][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:e2:29:89:0b:24:47, vlan:0) [ 461.681470][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 461.693322][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 461.705440][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)