last executing test programs: 1m50.580486148s ago: executing program 2 (id=635): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001e00010026bd706e6e24139e074c2100"], 0x40}}, 0x90) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r3}], 0xfffffffffffffeec, 0x0, &(0x7f0000000140)="f3"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x70, 0x0, &(0x7f0000000340)=[@request_death, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0x4, 0x0, 0x3a}, @flat=@handle={0x73682a85, 0xa, 0x1}, @fda={0x66646185, 0x6, 0x2, 0x10}}, &(0x7f0000000240)={0x0, 0x20, 0x38}}}, @exit_looper, @enter_looper, @free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 1m49.731747121s ago: executing program 2 (id=638): socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x13, &(0x7f0000000280)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x4, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0x10}, {0x6, 0xfff1}, {0xfff1, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0xc085}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x99b33000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030302e756f"], 0x15) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x1000, 0x5b, &(0x7f00000001c0)="b7fc7cb1b91af25b0dc28551b042cf87ca693bf62c69d06e5f738e9f7c4ec76a2e74c843a7d90ae7144877d20dc5a181b43a5207b6ff09bd2f9709c627f46b54b57a6b7af1e0087796e7b3172dc3f7e6d58ceb229c14ae49f0ecb883b94f0ae19026d3f44e754f76a4b5a672dbc71107daf3208254ce9fe39f"}) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r6, &(0x7f0000000280)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x21, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0xf}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x3}) 1m49.706668191s ago: executing program 2 (id=639): mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x8) ptrace(0x11, r1) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) ptrace$setregs(0x1a, r0, 0xba, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 1m49.641805382s ago: executing program 2 (id=640): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xcccc0000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x0, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1fd, 0x0, 0x2000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x4, 0x3, 0xdddd1000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x5, 0x10000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) stat(0x0, &(0x7f00000002c0)) getpid() r2 = syz_pidfd_open(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x10, 0x0, &(0x7f0000000480)=[@acquire={0x40046305, 0x3}, @increfs={0x40046304, 0x2}], 0x0, 0x0, 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x10002, 0x0, 0xfffffffd, 0x1, 0x19, "0062ba7d82000000000000000000f7ffffff00"}) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) read$FUSE(r5, &(0x7f0000000e00)={0x2020}, 0x2020) setns(r2, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$binder(0x0, 0x0, 0x0, 0x20c411, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000040) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs={0x40046307, 0x1}], 0x5b, 0x0, &(0x7f0000000240)="18958e4064c33f8c6a13547ab94cbbfc656982b81a54318eb118a10fd783546c652557b8c8045634c7f0137de96455f954ebe575eeeab0fd2ad1dbbf2b00db68dbd647352684e418cd9a80e97c86d5942ce9f1227e8908f2a8d93f"}) syz_clone(0x498144ee5f62e149, 0x0, 0x17, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') umount2(&(0x7f0000000040)='.\x00', 0x2) 1m48.803372815s ago: executing program 2 (id=675): mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, &(0x7f0000001e40)={[{@stats}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x7, 0x0, 0x180, 0x5, 0x10, 0xf1, 0x0, 0x970, 0x8, 0xffffffffffffffff, 0xb, 0x0, 0x5, 0x0, 0xbdb], 0xfffe1001, 0x3d4e00}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000480)={0xe, 0x1}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000000000007b01"]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x6e0}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) 1m48.704208417s ago: executing program 2 (id=676): socket$inet_icmp(0x2, 0x2, 0x1) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) (async) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0x9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x20, 0x40, 0x4, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x3, 0x1, 0x3, 0xb, {0x9, 0x21, 0x8, 0x80, 0x1, {0x22, 0x2aa}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x3, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x6, 0x10}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0xff, 0xff, 0x6, 0x40, 0x5}, 0x19, &(0x7f0000000200)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "9f203b4d0759263580548c3d66d9c34f"}]}, 0x2, [{0xba, &(0x7f0000000240)=@string={0xba, 0x3, "742d84d1e28a356ed31892344a975f24debdcf5ac2b91a60d9d79c00064b5c19624f7647f09732d4082fe3425fbb7cdf4b733949a8f1d7372dd33443a9193a679f4507bcf99b0d16f03111b08ac05d8fa39c7cb9d07ff185568c265865e7e3a5d89e0020b736b32a433d500e4c340f434e87a58a80852369fde4aac159036df65dc93637a202ace8337950b57860d4b01490273e9dab3ef7a1819ee4a30b794f4e54ae7d7aeb070a573a819dec741cf115c68f60f7c90d1f"}}, {0x54, &(0x7f0000000300)=@string={0x54, 0x3, "21162da21862da1c09e2c11a79d93c1b1b441d1e5b1f370d696def7c51e37904a123fb0387e3ba8f98893d95e6541cdfed6acf6ed7f922b6da3c03f57a00d6c1c7d926aa2b8db09c65ff5b4a7e92abb48f29"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000500)={0x24, &(0x7f00000003c0)={0x20, 0x23, 0x3e, {0x3e, 0x24, "82127172896a2046a8549944f57123ab6ffe76ce2a29f1fc44db16f0c592e313e4ac95cd1a54f9b164ede27ff1ad6cde62402074f4e783ec3248cf57"}}, &(0x7f0000000440)={0x0, 0x3, 0x6, @string={0x6, 0x3, "cfc7a442"}}, &(0x7f0000000480)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x2}, @local=@item_012={0x1, 0x2, 0x5, 'P'}, @main=@item_012={0x0, 0x0, 0xb}, @global=@item_012={0x0, 0x1, 0x5}, @local=@item_012={0x1, 0x2, 0x0, "94"}, @global=@item_4={0x3, 0x1, 0x6, 'Ht5J'}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x2, 0x2, 0x4, "f09b"}]}}, &(0x7f00000004c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb7, 0x5, 0x1, {0x22, 0x6c1}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000540)={0x0, 0x31, 0x75, "068bfb6f5c813d7717ff85c6f2f280de71a85b3ced43b3fdc88f239d812b36eb5478c7fbe46c6ae25a765e071dee87308b5f23ff6b8be38fe6929c96188299cdbcc1da35bdf5f20a9f7c1e99488adb76d11e4fbf7dd1f551bb2d946bd4d47d4e6d70a13001ef40b9ee099189fa7b362c129a3d391a"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0xdf}, &(0x7f0000000640)={0x20, 0x1, 0x22, "02fe2a555604c47c19ef4cbb0a9326298a5e5d4750c83ee768c8e3c0daf6d1a707c1"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0xfd}}) (async, rerun: 32) fallocate(r0, 0x0, 0x0, 0x1001f0) (async, rerun: 32) write(r0, 0x0, 0x24) (async) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x65c100, 0x0) (async) getrandom(&(0x7f0000000100)=""/23, 0x17, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="eb3c030000a8c755bb78f3caee2741c167ad9f02dae56b7de587fbb7e3d6e1e17893630aa38a22595646548c450565fd240b6ae51e490877b9f8e8da4e924aea69", 0x41}, {0x0}, {0x0}], 0x3) 1m48.657023358s ago: executing program 32 (id=676): socket$inet_icmp(0x2, 0x2, 0x1) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) (async) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0x9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x20, 0x40, 0x4, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x3, 0x1, 0x3, 0xb, {0x9, 0x21, 0x8, 0x80, 0x1, {0x22, 0x2aa}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x3, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x6, 0x10}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0xff, 0xff, 0x6, 0x40, 0x5}, 0x19, &(0x7f0000000200)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "9f203b4d0759263580548c3d66d9c34f"}]}, 0x2, [{0xba, &(0x7f0000000240)=@string={0xba, 0x3, "742d84d1e28a356ed31892344a975f24debdcf5ac2b91a60d9d79c00064b5c19624f7647f09732d4082fe3425fbb7cdf4b733949a8f1d7372dd33443a9193a679f4507bcf99b0d16f03111b08ac05d8fa39c7cb9d07ff185568c265865e7e3a5d89e0020b736b32a433d500e4c340f434e87a58a80852369fde4aac159036df65dc93637a202ace8337950b57860d4b01490273e9dab3ef7a1819ee4a30b794f4e54ae7d7aeb070a573a819dec741cf115c68f60f7c90d1f"}}, {0x54, &(0x7f0000000300)=@string={0x54, 0x3, "21162da21862da1c09e2c11a79d93c1b1b441d1e5b1f370d696def7c51e37904a123fb0387e3ba8f98893d95e6541cdfed6acf6ed7f922b6da3c03f57a00d6c1c7d926aa2b8db09c65ff5b4a7e92abb48f29"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000500)={0x24, &(0x7f00000003c0)={0x20, 0x23, 0x3e, {0x3e, 0x24, "82127172896a2046a8549944f57123ab6ffe76ce2a29f1fc44db16f0c592e313e4ac95cd1a54f9b164ede27ff1ad6cde62402074f4e783ec3248cf57"}}, &(0x7f0000000440)={0x0, 0x3, 0x6, @string={0x6, 0x3, "cfc7a442"}}, &(0x7f0000000480)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x2}, @local=@item_012={0x1, 0x2, 0x5, 'P'}, @main=@item_012={0x0, 0x0, 0xb}, @global=@item_012={0x0, 0x1, 0x5}, @local=@item_012={0x1, 0x2, 0x0, "94"}, @global=@item_4={0x3, 0x1, 0x6, 'Ht5J'}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x2, 0x2, 0x4, "f09b"}]}}, &(0x7f00000004c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb7, 0x5, 0x1, {0x22, 0x6c1}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000540)={0x0, 0x31, 0x75, "068bfb6f5c813d7717ff85c6f2f280de71a85b3ced43b3fdc88f239d812b36eb5478c7fbe46c6ae25a765e071dee87308b5f23ff6b8be38fe6929c96188299cdbcc1da35bdf5f20a9f7c1e99488adb76d11e4fbf7dd1f551bb2d946bd4d47d4e6d70a13001ef40b9ee099189fa7b362c129a3d391a"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0xdf}, &(0x7f0000000640)={0x20, 0x1, 0x22, "02fe2a555604c47c19ef4cbb0a9326298a5e5d4750c83ee768c8e3c0daf6d1a707c1"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0xfd}}) (async, rerun: 32) fallocate(r0, 0x0, 0x0, 0x1001f0) (async, rerun: 32) write(r0, 0x0, 0x24) (async) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x65c100, 0x0) (async) getrandom(&(0x7f0000000100)=""/23, 0x17, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="eb3c030000a8c755bb78f3caee2741c167ad9f02dae56b7de587fbb7e3d6e1e17893630aa38a22595646548c450565fd240b6ae51e490877b9f8e8da4e924aea69", 0x41}, {0x0}, {0x0}], 0x3) 1m45.307793768s ago: executing program 1 (id=728): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x749}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f00008d7000/0x1000)=nil, 0x1000, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000cc0)) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc9a, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0xfffffffffffffce6}}, 0x10}], 0x0, 0x0, 0x0}) 1m44.448482531s ago: executing program 1 (id=735): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455cb, 0x6800000000000000) (async) r2 = socket$inet6(0xa, 0x400000000001, 0x0) (async) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) (async) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x154c0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=0000\x00\x00\x00\x000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x1338) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x810408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) (async) r7 = syz_usb_connect$printer(0x2, 0x36, &(0x7f00000083c0)=ANY=[@ANYRES64=r3, @ANYRES8, @ANYRESDEC=r2, @ANYBLOB="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"], &(0x7f0000000800)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x50, 0x88, 0x2, 0x7f, 0x0, 0xd1}, 0x57, &(0x7f0000000900)=ANY=[@ANYRES8=r6]}) (async) r8 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_int(r8, 0x1, 0x35, &(0x7f0000000040)=0x5, 0x4) syz_usb_disconnect(r7) (async) syz_fuse_handle_req(r3, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r9 = memfd_create(&(0x7f00000009c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x3) ftruncate(r9, 0xffff) (async) fcntl$addseals(r9, 0x409, 0x7) (async) chown(&(0x7f0000000540)='./file0\x00', r5, r6) writev(r9, &(0x7f0000000180), 0x0) (async) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x9, {0xff00000000000002, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x8000, 0x0, r5, r6, 0x3, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r10 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) (async) r11 = signalfd(0xffffffffffffffff, &(0x7f0000001300)={[0x2]}, 0x8) fsync(r11) (async) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x4413}) (async) write$FUSE_LSEEK(r10, &(0x7f0000000400)={0x18, 0x0, r4, {0x91b}}, 0x18) (async) dup2(r10, r3) (async) r12 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000100)={@private2={0xfc, 0x2, '\x00', 0x28}, 0x800, 0x0, 0xff, 0x0, 0x0, 0x96}, 0x20) (async) close_range(r0, 0xffffffffffffffff, 0x0) 1m44.446847462s ago: executing program 1 (id=737): ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000080)) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) r1 = mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="04"], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r2) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000003c0), r2) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000000000000000001900"], 0x14}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r1}, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r2, 0xee50, 0x2, 0xf26}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) 1m44.446443602s ago: executing program 1 (id=738): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x1201000, 0x1000, 0x10000, 0x2}, 0x20) (async) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)={0x3, 0x0, [{0x40000090, 0x0, 0x9}, {0x39f, 0x0, 0xd8}, {0x977, 0x0, 0x8}]}) close_range(r0, 0xffffffffffffffff, 0x0) 1m44.401477632s ago: executing program 1 (id=740): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_usb_connect$uac1(0x1, 0x102, &(0x7f0000000680)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf0, 0x3, 0x1, 0x87, 0x40, 0xf, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x1}, [@processing_unit={0xa, 0x24, 0x7, 0x6, 0x5, 0x2e, "d5f40f"}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x101, 0x1, 0x4, 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xff, 0x6, 0x5}, @as_header={0x7, 0x24, 0x1, 0x7c, 0x5}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x8, 0x7, 0x0, "f1ab2227ec"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x5, 0xb, 0x0, "0ed00e74"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x96, 0x2, 0x5, 0x4f, "16999c2715304a"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x6, 0x1, 0xd, "7d14fecdc1"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x4, 0x5, 0x2, {0x7, 0x25, 0x1, 0x0, 0x1, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x8, 0x3, 0xe, 0x7, "4eba34fe800d"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0x7, 0x38, "ee8644d5"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x9, 0x4, 0x0, 0x5, "e341", "ac86d8"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x59cb, 0x5, 0x9}, @as_header={0x7, 0x24, 0x1, 0x1, 0x6, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0xf2, 0x1, 0xc0, {0x7, 0x25, 0x1, 0x1, 0xff, 0xfff8}}}}}}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0x6, 0x9, 0x8, 0x10, 0x1a}, 0x2f, &(0x7f0000000240)={0x5, 0xf, 0x2f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x10, 0x1, 0xff, 0x4, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "8f906ea498cb16bf7817f136e46d09c2"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x0, 0xb, 0x7, 0x69}]}, 0xa, [{0xcf, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]}, {0x5b, &(0x7f00000003c0)=@string={0x5b, 0x3, "fc5d20e13492841a5ee777b6a69c25337b44c87fdea3081678643c77720eeaf123eec7267d0b92937e9a11f3509ef452ba5534a792eb9304c834b8cbcc7e8601f268b393d258a8f28da6f571e003e794d7842fd6b3baa02a68"}}, {0xc4, &(0x7f00000008c0)=@string={0xc4, 0x3, "9b09457da8aa68945a84aba802da6a076b7ad11b5b9fb8edf717e22ffb009f0b2f190b3a5d3fb1c91a2e99df2e8a6b6263ea96e74dc070ed288733c9c7e4b1e82cad93bd5e0b7fbc167e3932ca10be5dfe3e2c335ddf07fca107db3bb5a358ca0fa0bf7eced09e0698e6f5da214750d1fe4d3daffad74f9570171a3881370f7fd33b5bab2c54afc86842263fd079261703b94dd9bbd1261f964ce8c564c98367a181c03a1b281ef515a2e7102eff7d4441e2dec943cdb942608f1ff723066da9661f"}}, {0x2b, &(0x7f0000000280)=@string={0x2b, 0x3, "22c84a4dba190f963ba06ce57a41d8cda9980ca24fbf5a6b8c30da14948847df91107bfa876d3349f3"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x4001}}, {0xb2, &(0x7f00000009c0)=@string={0xb2, 0x3, "70e83861313ec1879f7bff860d699ce0763b9f61a6356330500b2ce9a0317e21952df5638d3ce0c332119fbbe777a6e38b2ae9f0121ce6ab530847cd78521a45bdda132d9a7e1c4541015b67167d951027655d9e604a119891c80afc92bfc33da59edd76237ce10578716599c60d782aac03707323c9dae5f947729f4c32e2599f1fa5a7f7ca763ce8d78f8bc1f52c2e479f7a109aaf74315734de793c6126576fb46d14bc790383ae82ae4d644fd8bd"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x340a}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x44f}}]}) syz_usb_ep_write(r1, 0x7, 0x63, &(0x7f0000000bc0)="7c8954e5716daada4617f55167773f4509542757930e31dcf3c486f70edc861acc4c722386245285fe506121c75cad26dc59999a8bf79771ae2a140327bdf073a36277ae8b4620d8e8e45dacd3f6444e8d483fe88cb4049e1ea7721a412e1bb0c6af8a") syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r2, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000480)={0x14, &(0x7f00000005c0)={0x0, 0x1, 0x68, {0x68, 0x3, "a315b0e1a245f8866281bf4e1c3388629d676ed75ce41fb28d6c9ba032f327aae832942187f4698f18164f1bd76207b7359b75ea12bca37f88f2b09edccdd8dc2460f111816dbc8e75b2d8b1ef35a2124633b6994b554434f9fd52d1173a34bf73d7d716b201"}}, 0x0}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) r3 = getpgrp(0x0) dup(0xffffffffffffffff) rt_tgsigqueueinfo(r3, r3, 0xa, &(0x7f0000000180)={0x16, 0x6, 0x9}) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00220100000072"], 0x0}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x6) syz_usb_ep_write(r0, 0x81, 0xffffff75, &(0x7f00000002c0)="b9425b44651dd23241963599000000110000004a16941ff5f4b4f1f0add7fcf2b877fceafffffffffff1ffdf4cd9f5d3969890522c77157d88010000003a5bd5531d459dffff03000000000091ff000000e8f5b3371da3635b8b4fa637135800001f65e4b436aa9e50bc0f19b7d3372ff9ebcede1fb5e9428f54d5d1f0cc752cf246a5d2da34a5aa97dc14a469c3dd3e26b41c356484e46fd66e3f2c7807e8773eed7b94fa099ab84feadec2ea95f65bba452eae5b0900f98a979a88c517a2dc360a00237723e2f467af706ea17226296b3a10a351cb47aba2c6b836c90679b4dd859ddc9e4800448aab0000000000000d75f34bb50d8d7084") sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) ioprio_set$pid(0x2, 0x0, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="730300"/13]) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') pwritev(r7, 0x0, 0x0, 0x43b, 0xf) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) 1m43.90196278s ago: executing program 1 (id=742): mkdir(&(0x7f0000000200)='./file0\x00', 0x50) (async) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x80, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000009}}]}}) (async) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x80, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000009}}]}}) socket$can_bcm(0x1d, 0x2, 0x2) (async) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r3}, 0xffffffffffffffd1) (async) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r3}, 0xffffffffffffffd1) dup(r0) splice(r2, &(0x7f0000000000)=0xfffffffffffffff1, r0, &(0x7f0000000040)=0x203, 0x800, 0x5) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)={0x30000002}) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000180), 0x301201, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)) (async) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f00000001c0)={0x1, 0x0, [{0x487, 0x0, 0x5}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) (async) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r4, r4, 0x0, 0x5e7d) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000340)={0x1, 0x0, 0x98, &(0x7f0000000280)={0x1000000, 0x1, 0x5}}) 1m28.831590469s ago: executing program 33 (id=742): mkdir(&(0x7f0000000200)='./file0\x00', 0x50) (async) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x80, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000009}}]}}) (async) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x80, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000009}}]}}) socket$can_bcm(0x1d, 0x2, 0x2) (async) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r3}, 0xffffffffffffffd1) (async) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r3}, 0xffffffffffffffd1) dup(r0) splice(r2, &(0x7f0000000000)=0xfffffffffffffff1, r0, &(0x7f0000000040)=0x203, 0x800, 0x5) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)={0x30000002}) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000180), 0x301201, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)) (async) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f00000001c0)={0x1, 0x0, [{0x487, 0x0, 0x5}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) (async) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r4, r4, 0x0, 0x5e7d) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000340)={0x1, 0x0, 0x98, &(0x7f0000000280)={0x1000000, 0x1, 0x5}}) 46.090717279s ago: executing program 3 (id=1650): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00', 0x2, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0011036, 0x0, 0x5d}]}) (async) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000008c80), 0xffffffffffffffff) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CAP_MAX_VCPU_ID(r4, 0x4068aea3, &(0x7f0000000040)={0xda, 0x0, 0x8}) (async) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) fremovexattr(r5, &(0x7f00000002c0)=@known='system.posix_acl_default\x00') (async) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000100)) (async) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000008d80)={0x0, 0x0, &(0x7f0000008d40)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0xffffffffffffff79, 0x2, 0xa}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) (async) r7 = mmap$binder(&(0x7f00000c0000)=nil, 0x0, 0x1, 0x11, r0, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r7}], 0xfffffffffffffeec, 0x0, &(0x7f0000000140)="f3"}) (async) close(r0) 46.03395017s ago: executing program 3 (id=1651): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r1, 0x594a9000) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r2, 0xc018aec0, &(0x7f0000000000)={0x2, 0x0, 0x400, &(0x7f00000004c0)=[0x8, 0x3ff, 0xfffffffffffffffe, 0x1, 0x7, 0x0, 0xb47d, 0x100000001, 0x9, 0xa0, 0x5, 0xc0f, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0xb140, 0x3, 0x8d, 0xffffffffffffffff, 0x3, 0x9, 0x4, 0x9c4, 0xa023, 0x10, 0xada, 0x9, 0x177, 0x89, 0x4, 0x7, 0x10001, 0x8000, 0x5, 0x40, 0x4, 0x89f, 0x8, 0x10, 0x401, 0x94e, 0x3, 0x8000, 0x8000, 0x4, 0x0, 0x3, 0x2, 0x9, 0x3, 0xfffffffffffffff9, 0x13, 0x3f, 0x80000000, 0xd6e3, 0xcb8e, 0x1, 0x8, 0x7, 0xfff, 0xffffffff, 0x7, 0xa21, 0xaa, 0x7, 0x2, 0x1, 0x10000, 0x101, 0x7, 0xd, 0xfffffffffffffff7, 0x400, 0x7, 0x401, 0x3e, 0x8, 0x9, 0xc, 0x2, 0x9c, 0x3, 0x3, 0x1, 0x6, 0x4, 0x32, 0x3, 0x7, 0x1, 0x2, 0x27a6000, 0xa6, 0xfffffffffffffffd, 0x0, 0x2, 0x922, 0x0, 0x5, 0xfff, 0x400, 0x7, 0xfe23, 0x7f, 0x4, 0x0, 0x4000000000, 0x401, 0xb3a, 0x4, 0xedd, 0x4, 0x2, 0xc00000000000000, 0x8, 0x1d2, 0x0, 0x1, 0x0, 0x1]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x3}) 46.03361795s ago: executing program 3 (id=1652): mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010864, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) 46.03336963s ago: executing program 3 (id=1653): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000740)={0x1f, @none}, 0x8) listen(r2, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r3, &(0x7f0000000880)="32a4", 0x2, 0x4, &(0x7f0000000900)={0x2, 0x4e24, @empty}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) r6 = dup2(r5, r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x1, 0x840000000000a132, 0xffffffffffffffff, 0x1000) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x1000000, [{0x9a1}]}, 0xc, 0x1) open_tree(r6, &(0x7f0000000000)='./file0\x00', 0x80000) 46.03295192s ago: executing program 3 (id=1654): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0x8, 0xc, 0x7, 0x51, @dev={0xfe, 0x80, '\x00', 0xa}, @loopback={0x0, 0x460c6}, 0x7, 0x20, 0x1}}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0xd4, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0xa, 0x0, 0x30}, @flat=@weak_binder={0x77622a85, 0x9, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/32, 0x20, 0x2, 0xa}}, &(0x7f0000000140)={0x0, 0x20, 0x38}}, 0x1040}, @increfs, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x6, 0x2, 0x7}, @fda={0x66646185, 0x5, 0x0, 0xf}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000002c0)={0x0, 0x20, 0x40}}, 0x1000}, @increfs_done={0x40106308, 0x2}, @exit_looper, @release={0x40046306, 0x3}, @increfs_done], 0x50, 0x0, &(0x7f0000002040)="7797f473010e3c6f412193d01ca46e5d1fd37e1ff088862e47734ac7eb2e436321311317afe07822a299d63328f5c10a5f99166b47868f357ba1edd6b402c7022a1fe37f5f729dd812db18dad930f670"}) 45.973609691s ago: executing program 3 (id=1656): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x100b, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@decrefs={0x40046307, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fda={0x66646185, 0x8, 0x1, 0x16}, @flat=@handle={0x73682a85, 0x1000, 0x3}, @fda={0x66646185, 0x9, 0x1, 0x38}}, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffd98}}, 0x40}, @register_looper], 0x0, 0x0, 0x0}) 45.901552712s ago: executing program 34 (id=1656): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x100b, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@decrefs={0x40046307, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fda={0x66646185, 0x8, 0x1, 0x16}, @flat=@handle={0x73682a85, 0x1000, 0x3}, @fda={0x66646185, 0x9, 0x1, 0x38}}, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffd98}}, 0x40}, @register_looper], 0x0, 0x0, 0x0}) 10.317792953s ago: executing program 0 (id=2116): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x10, 0xffffffffffffffff, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000580001c0000000000703000000000000ff6e0c78ec4328ffa5f7c23a0d6f575d8fd7e57a4aa9d840f5d523dac3be2635160bbcec9f63d962b6b03f2d15474dad811f1b6baf998a27eb05b2fd57a40707d67281d7b5f6ed28f37db3d4bc01b3445e84b0a1db530364e23064080148ab8498dc6ca428503f9b6a3442aafa9287ec83e4779057b63012a82a4a205e1a6dba6607000000a35b372a4a442e3c0b4377fc1dabdd5bdff60743da9c2070c95e945782"]) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) mkdir(&(0x7f0000001f40)='./file0\x00', 0x84) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f0000000000)=0x202, 0x4) setsockopt$inet6_buf(r5, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r5, &(0x7f0000001380)="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", 0x587, 0x0, &(0x7f0000000180)={0xa, 0x5e64, 0x100000, @mcast2, 0x4}, 0x1c) recvmmsg(r5, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCFLSH(r4, 0x80045438, 0x300000000000000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000001000/0x3000)=nil, 0x3000}, 0x7}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[]) r6 = syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0x6000) write$rfkill(r6, &(0x7f0000000240)={0x7, 0x5, 0x1, 0x1}, 0x8) madvise(&(0x7f00001d7000/0x4000)=nil, 0x4000, 0x12) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x21424, &(0x7f0000000440)={[{@uid={'uid', 0x3d, r7}}, {@mode={'mode', 0x3d, 0x3}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-#*^&-^'}}]}) 10.261731804s ago: executing program 0 (id=2118): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async, rerun: 64) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) (rerun: 64) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRESHEX=r1, @ANYRESHEX=r0, @ANYRES16=r1, @ANYRES32, @ANYRESOCT=0x0], 0x254}}, 0x0) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/sync_on_suspend', 0x0, 0xe7) getpeername$packet(r3, 0x0, 0x0) (async) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) (async) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="1f", 0x1}], 0x1}, 0x8c0) (async, rerun: 64) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x53, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440"}) (async, rerun: 64) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) (async) sendto$inet(r4, 0x0, 0x0, 0x20000ffc, &(0x7f0000000000)={0x2, 0x24e23, @local}, 0x10) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="1f", 0x1}], 0x1}, 0x8c0) (async, rerun: 32) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x50, 0x0, &(0x7f0000000140)="b23fa6e1e653b2a2fcb8ff0ea7290da4e1593a3edf0f0c9796d7b5190f49d5bcda05a5b5ab9949be179eca4c02b12ac3ea2aa481ad6b2b5da3188d299b5483f1411733f6b08a46b85d1234f4635cd083"}) (rerun: 32) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x2f, 0x67, 0xfe, 0x6, 0xc, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @ipv4={'\x00', '\xff\xff', @loopback}, 0x80, 0x1, 0x14, 0x200}}) bind$can_raw(r6, &(0x7f00000006c0)={0x1d, r7}, 0x10) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r8, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x2000000, 0x3, 0x0, r5, 0x0}]) (async) r9 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r9, 0x0, 0x2) (async) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x18f}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10.177522915s ago: executing program 0 (id=2120): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x63761469321c3ff0, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xaa, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b"}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xffffffff) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="f40100000002"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 9.321824558s ago: executing program 0 (id=2123): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) dup3(r0, r1, 0x80000) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000000)=0xfffffff9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x13, &(0x7f00000003c0)=0x1, 0x4) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x80000, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 9.314940038s ago: executing program 0 (id=2124): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x161000, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setxattr$incfs_metadata(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x2) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}, 0xa}], 0x1, 0x40000021, 0x0) (async) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) (async) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) (async, rerun: 64) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) (rerun: 64) r2 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="40012a6075e7cc80fec3ef5275464c9410bf137fe6b894639b6bf372f9efabda521a117cb4c84cc836b738d263ad6b187473c32835861be2d71c", 0x3a, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r2) read(r0, &(0x7f0000000040)=""/106, 0x6a) 9.231552539s ago: executing program 0 (id=2125): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1800001, 0x28011, r0, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) (rerun: 64) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r2, 0x10a, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) (async) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) (async) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000260000/0x4000)=nil, 0x4000}, 0x1}) (async) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000000c0)=""/185) 9.19208098s ago: executing program 35 (id=2125): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1800001, 0x28011, r0, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) (rerun: 64) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r2, 0x10a, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) (async) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) (async) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000260000/0x4000)=nil, 0x4000}, 0x1}) (async) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000000c0)=""/185) 5.046967123s ago: executing program 7 (id=2175): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) 5.046398263s ago: executing program 7 (id=2176): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) (async) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, 0x0, &(0x7f0000000000)=0xfe83) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 5.045895273s ago: executing program 7 (id=2177): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x7, 0x7fc00100}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x29a}]}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r6, 0x0, 0x9) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4b564d00}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r9, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) syz_usb_connect(0x3, 0x3d, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010002a91d21402577a8b046070102030109022b00010400000009045f00020103df000905050008000200e5090501020800010000072501"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) socket$netlink(0x10, 0x3, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, &(0x7f0000000300)=0x1c) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 4.769905207s ago: executing program 6 (id=2190): ioprio_set$pid(0x2, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, 0x0, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) read(r3, &(0x7f0000000080)=""/93, 0xffffff6c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 4.270594635s ago: executing program 6 (id=2198): ioprio_set$uid(0x3, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x73, 0xfffff034}, {0x6, 0x0, 0x2, 0xffffffff}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000080)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) sendfile(r3, r3, 0x0, 0x7ffff000) 3.291416769s ago: executing program 6 (id=2208): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000080)="9bf3203069491aa5250b", 0xa, 0x20000054, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x181440, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x2}}, 0x2e) r6 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x3}}}, 0x3a) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000040)=0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$PPPIOCBRIDGECHAN(r3, 0x40047435, &(0x7f0000000200)=0x1) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close_range(r0, 0xffffffffffffffff, 0x0) 3.22993319s ago: executing program 6 (id=2209): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) (rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) (async) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000500)='./file1/file0\x00', 0x0, 0x201008, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) (async) chdir(&(0x7f0000001180)='./bus\x00') (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) (async, rerun: 64) r0 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 64) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x7ffd, 0x7, 0x0, 0x1c, 0x5, 0x2, 0xd, 0x2, 0xf9, 0x1, 0x80, 0x9, 0x2}, {0x6, 0x80, 0x8, 0xc4, 0x9, 0x7, 0x8, 0x9, 0x7, 0xff, 0x0, 0x81}, {0xe2a5, 0xd, 0x11, 0x9, 0x2, 0x6, 0x9, 0x45, 0x7f, 0x6, 0x56, 0x7, 0x100}], 0x4}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) (async) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x18) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async, rerun: 64) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) (async, rerun: 64) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) (rerun: 64) chdir(&(0x7f00000003c0)='./bus\x00') mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) 3.222781461s ago: executing program 6 (id=2210): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0xc0000080, 0x0, 0x7fff}]}) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4602, 0x0) r4 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc71f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x8, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x8, "ff"}, @main=@item_4={0x3, 0x0, 0x8, "e400"}]}}, 0x0}, 0x0) sendfile(r2, r2, 0x0, 0x6) ioctl$BLKRRPART(r3, 0x125f, 0x0) 2.537720431s ago: executing program 6 (id=2218): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, r1, 0xc4fc9e906872338b, 0x20, 0x200, {{0x15}, {@void, @val={0xc, 0x99, {0x40, 0x52}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x53, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x50, 0x0, &(0x7f0000000140)="b23fa6e1e653b2a2fcb8ff0ea7290da4e1593a3edf0f0c9796d7b5190f49d5bcda05a5b5ab9949be179eca4c02b12ac3ea2aa481ad6b2b5da3188d299b5483f1411733f6b08a46b85d1234f4635cd083"}) socket(0x1e, 0x4, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) tee(r4, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) syz_usb_connect(0x0, 0x34, &(0x7f0000000080)=ANY=[@ANYBLOB="120100022a57214015ad2507e167010203010902220001a008300b0904340401e001030e0905021000047dc55c4f34959a330100"], 0x0) ioctl$PAGEMAP_SCAN(r5, 0xc0606610, &(0x7f0000000700)={0x60, 0x3, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x7, &(0x7f0000000280), 0x0, 0x9, 0x0, 0x12, 0x0, 0x8}) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x8f5cbd4b0bc48661, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010102000000087d1eb42d40000102030109131dd1a177f671880224000101f210080904000d0103010003092106000801220c03090581034000060407"], &(0x7f0000000680)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x4, 0x2, 0x7, 0x10, 0x6}, 0x1c, &(0x7f0000000300)={0x5, 0xf, 0x1c, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x4, 0xd, 0x1}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x7ffff81, 0xf000, 0xce, [0x3f]}]}, 0x4, [{0x5f, &(0x7f00000003c0)=@string={0x5f, 0x3, "2d34b2fd7d0ce15fd779a996dc2033d078a84e11cb070ac1a84d1c479c8faf058fe34038c653896ed37a5b45464fc9ba61048aeee6ae26f8525a39c842c2d99632bd2f4c33a8a4415bffa43723f3f21aefb03bef4e78bd31599bae86a0"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x843}}, {0x7e, &(0x7f0000000600)=@string={0x7e, 0x3, "84c9071e09027787b7f5aafdbed94745bf393374a6b20eeecab23de06c504dcc6ae4e3dcb825d30715273f800dedb3b9471dff975303f65383d35e6e1a6a7a29bbf1246383c367b210efb36a854b521d27da2227e72d81a97a7b68c232abc91ac9d07132ff454c46d45fae5b67aa647906d00083371aaef35c83ab3a"}}]}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 2.030416059s ago: executing program 7 (id=2222): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000004c0)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0x10000a}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000004, 0x12, r0, 0x0) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r2) (async, rerun: 32) ptrace$setregset(0x4205, r2, 0x202, &(0x7f00000004c0)={0x0}) (rerun: 32) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0xb03cdf087638818c, 0x3}) ptrace$setregs(0xd, r2, 0xe4, &(0x7f0000000000)="9dd939ca6377a5220b458fe76da266fd4bc07809a3a533b00f944f350eaa1a1dc38d3c26e15a222dad8e6342bc77bfc4a995a9c240028e7ba38bcfa9a7072403e61c7d9bcb44cf85004e5302612b3f28e301dc9196a8c0b7b5efcf4f3beade74e704dd1bc7bb9116e2b08fd309faab577c81a5e2b0738444b155460b5471d75553cc67f4ec58a2be") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f00000002c0)=[@acquire_done={0x40106309, 0x3}], 0x0, 0x0, 0x0}) 2.014428669s ago: executing program 7 (id=2223): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x0, 0x0, 0x16}, @flat=@binder={0x73622a85, 0xa, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 1.95785134s ago: executing program 7 (id=2224): socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) r0 = syz_usb_connect(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x75, 0x1c, 0x1, 0x10, 0xfe6, 0x9800, 0xd19a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x2, 0x2, 0xb4, 0x8c, 0xbb, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x0, 0xfa}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) socket$inet(0x2, 0xa, 0xfffffffc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000002f40)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000800)="ba4000b8e6008ed03b940f73da0eccb8f0028ed80f23d80f21f86635800000200f238c66b9800000c00f326635000400000f306c0ffcdf36efddc666b9800000c0c4c249cf9009186635004000000f300f01c4", 0x53}], 0x1, 0x1a, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000640)={0x0, 0xd000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000000f00)={0x2020}, 0x2020) 1.746374573s ago: executing program 5 (id=2228): r0 = getuid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0xffffffff80000000) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000000)='.\x00', 0x1400037e) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000780), 0x400002, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f0000000680)=""/125, 0x7d}], 0x6, 0xfffffffffffffffd}, 0x40010001) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000008605"]) read(r5, &(0x7f00000001c0)=""/46, 0x2e) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0xc0010112}]}) syz_open_dev$mouse(&(0x7f0000000080), 0x9, 0x68000) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f00000000c0)=0x2, 0x4) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22, 0x80, @loopback, 0x7ff}, 0x1c) listen(r10, 0x0) lstat(0x0, 0x0) sendmsg$netlink(r9, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000003c0)={0x14, 0x20, 0x400, 0x70bd26, 0x25dfdbff, "", [@typed={0x4, 0x49}]}, 0x14}], 0x1, &(0x7f0000002dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x2000c004}, 0x14) setreuid(0xee00, r0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) 1.733631163s ago: executing program 5 (id=2229): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) write(r3, &(0x7f00000001c0)="1e906565dbccd2fa1cf7a66d8c66ec9e911b06501c4a1ded9927f0b7cce5ae0742dbadd38d4e4e897c6e64c53dca19a10959d25959f4a305aecfbccc28c2af3951793351c7bc0056a93f96b2d3c35005c6d547aac44aad8f260c3d94faf98911a3fa82b4586b2c894db1c721cbb184b0cf0b", 0x72) (async, rerun: 64) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)=@arm64={0xff, 0xe0, 0x6, '\x00', 0x161e}) (async, rerun: 64) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x8) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x39, 0x0, &(0x7f0000000000)) (async, rerun: 32) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x68, 0x18, 0xfffffffffffffffc, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) (rerun: 32) 1.609872435s ago: executing program 5 (id=2230): openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x402, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0xe43986f95b0e4309}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x7cb7562f2d67) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x80000003) ioctl$TUNGETSNDBUF(r2, 0x400454dc, &(0x7f0000001700)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000080071000040"]) ioctl$KVM_CAP_HYPERV_SYNIC(r6, 0x4068aea3, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r10, 0xae03, 0x8) ioctl$PPPIOCSDEBUG(r7, 0x40047440, 0x0) close(r9) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000001c0), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 705.516639ms ago: executing program 5 (id=2237): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xdc, 0x7a, 0x22, 0x40, 0xac8, 0x321, 0xa1c9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x68, 0x20, 0x0, 0x63, 0x74, 0x11}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550e, &(0x7f00000000c0)=0x18) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x290040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)=@arm64={0x5, 0x81, 0x8, '\x00', 0x6}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000240)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000340)=[@increfs, @request_death={0x400c630e, 0x3}], 0x0, 0x0, 0x0}) 701.044079ms ago: executing program 4 (id=2238): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x9, 0x6031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20}) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff9000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/resume', 0x103002, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000000)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000041c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r4, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2000000020, 0x8000000000000001, 0x80000000000, 0x0, 0x10, 0x4, 0x0, 0x2000, 0x2, r5}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000301, r5, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x1}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000073000/0x2000)=nil, 0x2000, 0x3000007, 0x11, r7, 0xfffff000) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r7, 0x4068aea3, &(0x7f0000000240)={0x8f, 0x0, 0x4}) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x73, 0x0, 0x4, 0x0, 0x3, 0x50, 0xc}, 0x8) sendto$inet6(r6, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @empty, 0x6}, 0x1c) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfbb6, 0x1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, 0x0, 0x15) r9 = dup(r8) write$FUSE_DIRENTPLUS(r9, 0x0, 0xb0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000180)='syz1\x00', &(0x7f00000001c0)='./file0\x00', r9) 660.304439ms ago: executing program 4 (id=2239): mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) chdir(0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00080000000000008000000000000000f8ffffffffffffff99a7000000000000010000000000000001000000000000800900000000000000000000000000000002000000000000000100000000040000fd0000000000000004000000000000000700000000000000000102030000000029000000000000000c0015005307350004100000"], 0xcc}, 0x1, 0x0, 0x0, 0xc040}, 0x8010) linkat(r0, 0x0, r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) prctl$PR_SET_VMA(0x23, 0x0, &(0x7f0000ff8000/0x3000)=nil, 0xbcaaf1788315a778, &(0x7f0000000140)='\x9a\xb5\xbe1\x9cMP\xae\x93\x10\xb0\xcfv\xac\xdd\"\xd65\x01 \xef\x10\xd6%\xf4`cq\x1ddG\xd4BN\x15\xdaX\x03\xdc\xe9;hxX\xa1\xe7\xa3\rZ,\xbb\n\x92K\xd6\xc8\xf2\x97F&\xe0\xd3\xd3\x11 Y\x04\x82\x1a\xe5\x8d\xf4\xf1\xc7\x8eL\x03O\x9b\xf4\xa7\x04\n\xbc&\x1b\x88?\\~n*\x02\xef\xce\xe4\x9a|\xe1n\x86\x93\x92\xed\xc1\x1bv1\xbd\x85\xd1\xdbv>\x99\x82\x19\xf3\xe6\x17\'\xfc\x17\x8b\xf2\xba\xd8\xb2c\xeb\xffK\x9b\x1b\x0f\xf1\xa7[G\x89\xb7\x9dp#F1\x16\x8b\x11`\xcd[\x9c\xac\t)\xd8R\xc7\xac\xc8I?\xe4u\x8b\x81\xa3\xe4 \xfbt\xd5\\\x02\xab\x00E#o-v*\xff\xf0yTG\xca\'\xed.\x878\xc4\x81\x06\xe9\x7fL\xf6\xf0X\r\x1f\xaaq\xa5/\x91\xec\xc0,\x01Z\x91\xc3\x95\x14<\v>P\xe1\xff\x1d\x14\x9c\'\x95\x00\x00\x00\x00\xe6Jg\x8b\x85pT\x87\x89r\xd2\xafei\x84\x82O\xae\x80\xe2\xad\xac\xfa\xd8\xa4\xf6\x03\xb5\x18,\xc2\xae}\x11>\xce\xba\x8a0\a\x85g\xde\xde\xafT.\xa9V>o\xed\xca\xd6\xf0\x19\x90\xb4l\xff\x13\x14\xea;\x8f\x93wUoFE') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x10, 0x2, 0xb6, '\x00', 0x2}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00') read$FUSE(r7, &(0x7f0000005240)={0x2020}, 0x2020) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="14010000", @ANYRES16=r8, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x80}, 0x10) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000406a0525030000000000010902240001"], 0x0) socket$inet6(0xa, 0x1, 0x4) syz_usb_control_io$hid(r9, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0022051837235270432aa89f61ddc55a41f70912856d9972e3bc35c5c327c5eb9e5704f0dde1902748e86fa16bd23d8b3c1313059472c8fd1253e8440ef68fe7"], 0x0}, 0x0) 128.507738ms ago: executing program 4 (id=2240): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000300)='./file0\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)={0x1, 0x0, [{0x488, 0x0, 0x6}]}) r3 = socket(0x6, 0x4, 0xfffffffe) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x2) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80146, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000240)={0xf0003, 0x0, [0x680, 0x3, 0x7, 0x0, 0x0, 0x0, 0x2b, 0x40000000]}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt(r7, 0x118, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) bind$tipc(r3, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)="55dd"}) 2.234489ms ago: executing program 4 (id=2241): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28012, r0, 0x0) mmap(&(0x7f00009c5000/0x1000)=nil, 0x1000, 0x3, 0x28012, r0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000040)={0x3, 0x200, 0x2}) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000080)={@remote, @multicast1, 0xffffffffffffffff, "e15ec7bcb04d90ea5f8183397db6dbfe96af1fdffc4f9a232116f55714d7fabd", 0x5, 0xc, 0x80d3, 0xa68b}, 0x3c) 1.538109ms ago: executing program 5 (id=2242): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000acc000/0x3000)=nil, 0x3000, 0x3000005, 0x80010, r0, 0x45809000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 1.1676ms ago: executing program 4 (id=2243): socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) (async) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0xa, 0xfffffffc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(r2) pipe2$watch_queue(&(0x7f0000000140), 0x80) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket(0x1e, 0x4, 0x0) accept4$packet(r4, 0x0, 0x0, 0x80800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000800)="ba4000b8e6008ed03b940f73da0eccb8f0028ed80f23d80f21f86635800000200f238c66b9800000c00f326635000400000f306c0ffcdf36efddc666b9800000c0c4c249cf9009186635004000000f300f01c4", 0x53}], 0x1, 0x1a, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000640)={0x0, 0xd000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2b, @rand_addr=0x64010102, 0x4e24, 0x2, 'lc\x00', 0x8, 0x10001, 0x1f}, {@empty, 0x4e22, 0x4, 0xb67, 0x6, 0x4}}, 0x44) (async) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2b, @rand_addr=0x64010102, 0x4e24, 0x2, 'lc\x00', 0x8, 0x10001, 0x1f}, {@empty, 0x4e22, 0x4, 0xb67, 0x6, 0x4}}, 0x44) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') (async) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000000f00)={0x2020}, 0x2020) 656.04µs ago: executing program 4 (id=2244): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)={0x3, 0x0, [{0x40000090, 0x0, 0x9}, {0x39f, 0x0, 0xd8}, {0x977, 0x0, 0x8}]}) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 5 (id=2245): r0 = add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) setresgid(0xffffffffffffffff, 0xee01, 0x0) r1 = geteuid() r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x8080, 0x40) quotactl_fd$Q_QUOTAON(r2, 0xffffffff80000201, 0x0, 0x0) getgroups(0x5, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200), 0x11e00, &(0x7f00000005c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfff}}], [{@hash}, {@permit_directio}, {@dont_measure}, {@euid_lt={'euid<', r1}}, {@dont_measure}, {@measure}, {@smackfsroot={'smackfsroot', 0x3d, 'syz'}}, {@measure}, {@fowner_gt={'fowner>', r1}}]}}) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "cbbf09c473ef3ee5", "d62cb2759e70ad75c3b50ef30b007511", "0894cb4c", "2a6f9fea1f1bb653"}, 0x28) sendmsg$sock(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}, 0x8000) keyctl$chown(0x4, r0, r1, r4) mount$binderfs(0x0, &(0x7f0000000580)='./binderfs\x00', 0x0, 0x4008024, &(0x7f0000000140)=ANY=[@ANYBLOB="73576174733d676c6f62616c2c000fc54187f7c76886bcdf0f6253a6efe054ffc2099cd262e5abedb3ad93bb06387519f1c9dc28e1dfb0113614833f0601943ed530f09bd16c02106104c1fbcf9ef7e2b6c84ee9b2ce9badfcaf10bf0e38cbee6228f58f4f75fe8438449ab12ace742bba660eba2f52f8f94f317813f31d9781d4868dbc154883740c1608ad5f9aaa92d066d3de24e396632eaae8565acb85947e94e496210fd9d07eac92ae93adc73c6faf2a9da2ce000003009d51d0aff6"]) r6 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="30800201", 0xfffff, r6) keyctl$unlink(0x9, r0, r6) 0s ago: executing program 5 (id=2247): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000640)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): ot:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 124.873742][ T3839] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 124.874419][ T3838] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 124.881124][ T3838] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:94 [ 124.941330][ T36] audit: type=1400 audit(1750666544.000:715): avc: denied { append } for pid=3847 comm="syz.5.1183" name="usbmon0" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 125.112813][ T3852] syzkaller0: entered allmulticast mode [ 125.116068][ T36] audit: type=1400 audit(1750666544.170:716): avc: denied { relabelfrom } for pid=3851 comm="syz.0.1185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 125.139302][ T36] audit: type=1400 audit(1750666544.170:717): avc: denied { relabelto } for pid=3851 comm="syz.0.1185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 125.182628][ T36] audit: type=1400 audit(1750666544.240:718): avc: denied { write } for pid=3854 comm="syz.0.1186" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 125.203472][ T36] audit: type=1400 audit(1750666544.250:719): avc: denied { open } for pid=3854 comm="syz.0.1186" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 125.621571][ T36] audit: type=1400 audit(1750666544.680:720): avc: denied { ioctl } for pid=3881 comm="syz.0.1195" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x9414 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 125.656673][ T3887] binder: Unknown parameter 'euid>00000000000000000000' [ 125.896518][ T307] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 125.965102][ T3904] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=3904 comm=syz.4.1203 [ 125.978717][ T3904] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1203'. [ 126.047448][ T307] usb 1-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.00 [ 126.056684][ T307] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.065726][ T307] usb 1-1: config 0 descriptor?? [ 126.204685][ T36] audit: type=1400 audit(1750666545.260:721): avc: denied { audit_read } for pid=3936 comm="syz.4.1214" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 126.674597][ T307] usbhid 1-1:0.0: can't add hid device: -71 [ 126.681657][ T307] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 126.692504][ T307] usb 1-1: USB disconnect, device number 32 [ 126.782788][ T4001] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 126.784040][ T4001] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 126.795399][ T4002] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 126.835281][ T4013] binder: Bad value for 'defcontext' [ 126.921797][ T36] audit: type=1326 audit(1750666545.980:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.4.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7ffc0000 [ 126.955041][ T36] audit: type=1326 audit(1750666545.980:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.4.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7ffc0000 [ 127.186347][ T527] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 127.336381][ T527] usb 6-1: Using ep0 maxpacket: 16 [ 127.342713][ T527] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.353993][ T527] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 127.366880][ T527] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 127.375991][ T527] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.385140][ T527] usb 6-1: config 0 descriptor?? [ 127.440722][ T4069] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 127.441691][ T4069] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 127.502272][ T4071] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 127.503600][ T4071] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 127.510171][ T4071] rust_binder: Error while translating object. [ 127.520867][ T4071] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 127.527468][ T4071] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:592 [ 127.666552][ T4081] binder: Unknown parameter 'ck?xt' [ 127.800541][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.807998][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.815233][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.826343][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.833806][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.841248][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.848650][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.862233][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.872481][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.880023][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.887399][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.894977][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.902521][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.910294][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.919023][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.926341][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.933839][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.941303][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.948804][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.956031][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.963312][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.970588][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.977847][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.985168][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 127.992478][ T527] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 128.000222][ T527] microsoft 0003:045E:07DA.0007: No inputs registered, leaving [ 128.008902][ T527] microsoft 0003:045E:07DA.0007: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 128.020378][ T527] microsoft 0003:045E:07DA.0007: no inputs found [ 128.026952][ T527] microsoft 0003:045E:07DA.0007: could not initialize ff, continuing anyway [ 128.034913][ T4032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.044977][ T4032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.061426][ T4032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.071007][ T4032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.080366][ T527] usb 6-1: USB disconnect, device number 9 [ 128.619465][ T4111] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 128.649665][ T4116] rust_binder: Write failure EINVAL in pid:130 [ 128.650607][ T4116] binder: Unknown parameter '' [ 128.662084][ T4117] binder: Unknown parameter '' [ 128.676340][ T307] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 128.701215][ T4123] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 128.839565][ T307] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 128.852321][ T307] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 128.862023][ T307] usb 1-1: config 1 has no interface number 1 [ 128.869818][ T307] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 128.883181][ T307] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 128.896564][ T307] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 128.905956][ T307] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.915673][ T307] usb 1-1: Product: syz [ 128.920433][ T307] usb 1-1: Manufacturer: syz [ 128.925129][ T307] usb 1-1: SerialNumber: syz [ 128.936658][ T4106] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 129.145144][ T4106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.166511][ T4106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.196791][ T307] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 129.204693][ T307] usb 1-1: 2:1: invalid format type 0x1001 is detected, processed as PCM [ 129.249572][ T307] usb 1-1: USB disconnect, device number 33 [ 129.366320][ T527] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 129.447716][ T2101] udevd[2101]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 129.537435][ T527] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 129.553735][ T527] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 129.572476][ T527] usb 6-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 129.582100][ T527] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.608704][ T527] usb 6-1: config 0 descriptor?? [ 129.807038][ T4191] fuse: Unknown parameter '' [ 130.133663][ T36] kauditd_printk_skb: 82 callbacks suppressed [ 130.133680][ T36] audit: type=1400 audit(1750666549.190:806): avc: denied { create } for pid=4199 comm="syz.4.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 130.211791][ T36] audit: type=1400 audit(1750666549.270:807): avc: denied { write } for pid=4209 comm="syz.4.1309" path="socket:[29322]" dev="sockfs" ino=29322 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 131.182233][ T36] audit: type=1400 audit(1750666550.240:808): avc: denied { map } for pid=4242 comm="syz.0.1319" path="socket:[29350]" dev="sockfs" ino=29350 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 131.265957][ T4248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4248 comm=syz.0.1321 [ 131.351035][ T4254] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 131.357295][ T36] audit: type=1400 audit(1750666550.420:809): avc: denied { map } for pid=4253 comm="syz.0.1323" path="net:[4026532408]" dev="nsfs" ino=4026532408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 131.462752][ T4266] 9pnet_fd: Insufficient options for proto=fd [ 131.554675][ T4280] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.561970][ T4280] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.599246][ T4284] netlink: 'syz.4.1336': attribute type 15 has an invalid length. [ 131.607244][ T4284] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1336'. [ 131.997615][ T4334] fuse: Unknown parameter '@Y*' [ 132.061366][ T307] usb 6-1: USB disconnect, device number 10 [ 132.169430][ T4339] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:150 [ 132.181524][ T4341] rust_binder: Write failure EINVAL in pid:152 [ 132.193183][ T4341] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:152 [ 132.258192][ T4343] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.273291][ T4343] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 132.356379][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.366754][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.373542][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.376797][ T4351] syzkaller0: left allmulticast mode [ 132.380247][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.393351][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.393465][ T4352] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 132.402654][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.407269][ T4352] rust_binder: Write failure EINVAL in pid:159 [ 132.414655][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.428263][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.434822][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.441858][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.448374][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.448659][ T4353] binder: Unknown parameter 'syzkaller0' [ 132.454936][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.454955][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.454972][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.485562][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.492243][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.499022][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.505836][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.516362][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.523014][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.529635][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.536214][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.542775][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.549487][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.556053][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.562744][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.569525][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.576415][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.583012][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.589621][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.596095][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.602625][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.609251][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.615812][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.623182][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.629848][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.636580][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.643361][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.650061][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.657180][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.663734][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.670594][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.677331][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.683943][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.690441][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.696946][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.703382][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.710052][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.716782][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.723238][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.729720][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.736160][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.742719][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.749201][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.755632][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.762106][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.768679][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.775337][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.781828][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.788308][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.794753][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.801350][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.807966][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.814479][ T4349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.835455][ T4374] rust_binder: Failed to allocate buffer. len:144, is_oneway:true [ 132.854748][ T4376] rust_binder: Write failure EINVAL in pid:165 [ 132.872964][ T4378] binder: Unknown parameter 'fC|vԍ}6@ҮkJkm]kÙ' [ 132.958504][ T4383] kvm: emulating exchange as write [ 132.993127][ T4391] netlink: 424 bytes leftover after parsing attributes in process `syz.5.1376'. [ 133.192227][ T4394] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1377'. [ 133.224753][ T36] audit: type=1400 audit(1750666552.280:810): avc: denied { remount } for pid=4397 comm="syz.0.1378" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 133.306332][ T527] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 133.344495][ T4404] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 133.344874][ T4404] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 0 [ 133.359514][ T4404] rust_binder: Write failure EINVAL in pid:631 [ 133.409847][ T4409] overlayfs: failed to clone upperpath [ 133.436106][ T36] audit: type=1400 audit(1750666552.490:811): avc: denied { lock } for pid=4410 comm="syz.3.1383" path="socket:[29820]" dev="sockfs" ino=29820 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 133.477418][ T527] usb 6-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 133.491797][ T527] usb 6-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 133.494525][ T4420] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 133.504142][ T527] usb 6-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 133.521920][ T527] usb 6-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 133.531180][ T527] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.540296][ T4391] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 133.555224][ T4421] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 133.555281][ T4421] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:636 [ 134.368809][ T527] aiptek 6-1:17.0: Aiptek using 400 ms programming speed [ 134.634894][ T527] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:17.0/input/input11 [ 134.647928][ T527] usb 6-1: USB disconnect, device number 11 [ 134.647959][ C0] aiptek 6-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 134.726358][ T2592] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 134.876308][ T2592] usb 1-1: Using ep0 maxpacket: 16 [ 134.882748][ T2592] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 67, using maximum allowed: 30 [ 134.893909][ T2592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.904892][ T2592] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 67 [ 134.918545][ T2592] usb 1-1: New USB device found, idVendor=17ef, idProduct=6004, bcdDevice= 0.00 [ 134.927939][ T2592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.937028][ T2592] usb 1-1: config 0 descriptor?? [ 135.010470][ T527] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 135.014444][ T4465] overlayfs: failed to clone upperpath [ 135.042073][ T4468] overlayfs: failed to clone upperpath [ 135.166385][ T527] usb 6-1: Using ep0 maxpacket: 16 [ 135.177322][ T527] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.190292][ T527] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.201625][ T527] usb 6-1: Product: syz [ 135.206651][ T527] usb 6-1: Manufacturer: syz [ 135.212129][ T527] usb 6-1: SerialNumber: syz [ 135.345801][ T2592] wacom 0003:17EF:6004.0008: unknown main item tag 0x1 [ 135.353053][ T2592] wacom 0003:17EF:6004.0008: item fetching failed at offset 8/11 [ 135.361188][ T2592] wacom 0003:17EF:6004.0008: parse failed [ 135.367055][ T2592] wacom 0003:17EF:6004.0008: probe with driver wacom failed with error -22 [ 135.440377][ T36] audit: type=1400 audit(1750666554.500:812): avc: denied { create } for pid=4451 comm="syz.5.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 135.448787][ T527] cdc_ncm 6-1:1.0: bind() failure [ 135.472256][ T527] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 135.479137][ T527] cdc_ncm 6-1:1.1: bind() failure [ 135.486202][ T527] usb 6-1: USB disconnect, device number 12 [ 135.546912][ T692] usb 1-1: USB disconnect, device number 34 [ 135.623762][ T4488] overlayfs: failed to clone upperpath [ 135.636889][ T4488] netlink: 'syz.4.1411': attribute type 64 has an invalid length. [ 135.679966][ T4492] fuse: Unknown parameter '' [ 135.719905][ T4502] overlayfs: failed to clone upperpath [ 135.763312][ T4505] 9pnet_fd: Insufficient options for proto=fd [ 135.769868][ T4504] 9pnet_fd: Insufficient options for proto=fd [ 135.860574][ T36] audit: type=1400 audit(1750666554.920:813): avc: denied { create } for pid=4513 comm="syz.4.1422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 136.063024][ T4527] cgroup: fork rejected by pids controller in /syz5 [ 136.190355][ T4571] fuse: Unknown parameter '00000000000000000013' [ 136.232783][ T4576] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.386390][ T9] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 137.476384][ T307] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 137.547512][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.558590][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.569466][ T9] usb 1-1: New USB device found, idVendor=06a3, idProduct=0ccb, bcdDevice= 0.00 [ 137.578633][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.587852][ T9] usb 1-1: config 0 descriptor?? [ 137.629699][ T4632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.638640][ T4632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.652024][ T36] audit: type=1400 audit(1750666556.710:814): avc: denied { mounton } for pid=4631 comm="syz.5.1437" path="/syzcgroup/unified/syz5" dev="cgroup2" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 137.652253][ T4632] FAT-fs (rnullb0): bogus number of reserved sectors [ 137.683729][ T4632] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 137.718505][ T307] usb 6-1: unable to get BOS descriptor or descriptor too short [ 137.726955][ T307] usb 6-1: no configurations [ 137.731674][ T307] usb 6-1: can't read configurations, error -22 [ 138.030513][ T9] saitek 0003:06A3:0CCB.0009: item fetching failed at offset 0/3 [ 138.038484][ T9] saitek 0003:06A3:0CCB.0009: parse failed [ 138.044369][ T9] saitek 0003:06A3:0CCB.0009: probe with driver saitek failed with error -22 [ 138.278313][ T9] usb 1-1: USB disconnect, device number 35 [ 138.352120][ T36] audit: type=1400 audit(1750666557.410:815): avc: denied { bind } for pid=4651 comm="syz.5.1443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 138.387832][ T36] audit: type=1400 audit(1750666557.450:816): avc: denied { setcheckreqprot } for pid=4653 comm="syz.5.1444" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 138.396207][ T4654] rust_binder: Write failure EFAULT in pid:276 [ 138.426501][ T4656] cgroup: Bad value for 'name' [ 138.438821][ T4656] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:278 [ 138.439623][ T4656] rust_binder: Error while translating object. [ 138.448864][ T4656] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 138.455394][ T4656] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:278 [ 138.545087][ T36] audit: type=1400 audit(1750666557.600:817): avc: denied { mounton } for pid=4664 comm="syz.5.1447" path="/71/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 138.732126][ T4672] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.769403][ T4676] rust_binder: Error in use_page_slow: ESRCH [ 138.769427][ T4676] rust_binder: use_range failure ESRCH [ 138.776052][ T4676] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 138.781994][ T4676] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 138.795685][ T4676] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:298 [ 138.824975][ T36] audit: type=1400 audit(1750666557.880:818): avc: denied { read } for pid=4679 comm="syz.5.1452" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 138.872789][ T36] audit: type=1400 audit(1750666557.930:819): avc: denied { audit_write } for pid=4681 comm="syz.4.1453" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 138.928414][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.928446][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.935329][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.944377][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.951330][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.959646][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.967678][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.979737][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.996538][ T4703] rust_binder: Error in use_page_slow: ESRCH [ 138.999432][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.009057][ T4703] rust_binder: use_range failure ESRCH [ 139.012229][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.018808][ T4703] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 139.028676][ T4703] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 139.030396][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.041944][ T4703] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:665 [ 139.047130][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.062520][ T4706] FAT-fs (rnullb0): bogus number of reserved sectors [ 139.064302][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.072280][ T4706] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 139.083541][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.089443][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.096087][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.104402][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.110963][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.117488][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.124015][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.130616][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.137203][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.143712][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.150191][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.156706][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.163164][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.169659][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.176115][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.182611][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.189113][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.195609][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.201073][ T4716] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 139.202096][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.209008][ T4716] rust_binder: Error while translating object. [ 139.217231][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.217253][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.224180][ T4716] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 139.231891][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.240855][ T4716] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:311 [ 139.246632][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.272324][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.278886][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.285342][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.291867][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.301493][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.308377][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.314975][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.321900][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.328733][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.335507][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.348752][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.357832][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.366147][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.372897][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.379600][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.386181][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.392997][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.399751][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.409216][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.415765][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.422325][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.429714][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.436197][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.442717][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.449260][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.455697][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.462388][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.468897][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.475430][ T4693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.485308][ T4730] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:325 [ 139.866357][ T527] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 139.886491][ T9] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 140.026308][ T527] usb 6-1: Using ep0 maxpacket: 16 [ 140.032741][ T527] usb 6-1: config 64 has an invalid descriptor of length 0, skipping remainder of the config [ 140.044646][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 140.055019][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 140.064111][ T9] usb 1-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 140.073211][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.081396][ T527] usb 6-1: New USB device found, idVendor=9e88, idProduct=9e8f, bcdDevice=9b.e4 [ 140.090901][ T527] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.099371][ T9] usb 1-1: config 0 descriptor?? [ 140.104551][ T527] usb 6-1: Product: syz [ 140.109460][ T527] usb 6-1: Manufacturer: syz [ 140.114163][ T527] usb 6-1: SerialNumber: syz [ 140.216731][ T36] audit: type=1400 audit(1750666559.280:820): avc: denied { ioctl } for pid=4748 comm="syz.4.1476" path="socket:[30480]" dev="sockfs" ino=30480 ioctlcmd=0x942d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 140.321660][ T4737] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.330457][ T4737] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.511934][ T527] ftdi_sio 6-1:64.0: Ignoring interface reserved for JTAG [ 140.520111][ T527] usb 6-1: USB disconnect, device number 15 [ 140.897715][ T36] audit: type=1326 audit(1750666559.960:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.1486" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffbeb58e929 code=0x0 [ 141.011789][ T4780] FAULT_INJECTION: forcing a failure. [ 141.011789][ T4780] name failslab, interval 1, probability 0, space 0, times 1 [ 141.024613][ T4780] CPU: 0 UID: 0 PID: 4780 Comm: syz.0.1472 Not tainted 6.12.23-syzkaller-gd9fd901baa98 #0 f1acc3ef52b3e732a05c4f7a2560722db90bb473 [ 141.024650][ T4780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.024666][ T4780] Call Trace: [ 141.024674][ T4780] [ 141.024682][ T4780] __dump_stack+0x21/0x30 [ 141.024712][ T4780] dump_stack_lvl+0x10c/0x190 [ 141.024730][ T4780] ? __cfi_dump_stack_lvl+0x10/0x10 [ 141.024748][ T4780] ? avc_has_perm+0x144/0x220 [ 141.024768][ T4780] ? __cfi_avc_has_perm+0x10/0x10 [ 141.024789][ T4780] dump_stack+0x19/0x20 [ 141.024812][ T4780] should_fail_ex+0x3d9/0x530 [ 141.024836][ T4780] should_failslab+0xac/0x100 [ 141.024857][ T4780] __kmalloc_cache_noprof+0x41/0x3c0 [ 141.024877][ T4780] ? vhost_task_create+0x101/0x350 [ 141.024898][ T4780] ? __cfi_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 141.024923][ T4780] vhost_task_create+0x101/0x350 [ 141.024943][ T4780] ? __cfi_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 141.024968][ T4780] ? __cfi_vhost_task_create+0x10/0x10 [ 141.024989][ T4780] ? __cfi_vhost_task_fn+0x10/0x10 [ 141.025009][ T4780] ? __kasan_check_write+0x18/0x20 [ 141.025025][ T4780] ? mutex_lock+0x92/0x1c0 [ 141.025038][ T4780] ? __cfi_mutex_lock+0x10/0x10 [ 141.025051][ T4780] ? kernel_text_address+0xa9/0xe0 [ 141.025067][ T4780] kvm_mmu_post_init_vm+0x1a6/0x310 [ 141.025092][ T4780] kvm_arch_vcpu_ioctl_run+0xd7/0x1aa0 [ 141.025109][ T4780] ? _parse_integer_limit+0x195/0x1e0 [ 141.025126][ T4780] ? __cfi_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 141.025142][ T4780] ? kstrtoull+0x13b/0x1e0 [ 141.025157][ T4780] ? kstrtouint+0x78/0xf0 [ 141.025171][ T4780] ? ioctl_has_perm+0x1aa/0x4d0 [ 141.025192][ T4780] ? __asan_memcpy+0x5a/0x80 [ 141.025208][ T4780] ? ioctl_has_perm+0x3e0/0x4d0 [ 141.025230][ T4780] ? has_cap_mac_admin+0xd0/0xd0 [ 141.025251][ T4780] ? __kasan_check_write+0x18/0x20 [ 141.025267][ T4780] ? mutex_lock_killable+0x92/0x1c0 [ 141.025281][ T4780] ? __cfi_mutex_lock_killable+0x10/0x10 [ 141.025296][ T4780] ? proc_fail_nth_write+0x17e/0x210 [ 141.025312][ T4780] kvm_vcpu_ioctl+0x96f/0xee0 [ 141.025334][ T4780] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 141.025355][ T4780] ? __cfi_vfs_write+0x10/0x10 [ 141.025374][ T4780] ? __kasan_check_write+0x18/0x20 [ 141.025390][ T4780] ? mutex_unlock+0x8b/0x240 [ 141.025403][ T4780] ? __cfi_mutex_unlock+0x10/0x10 [ 141.025416][ T4780] ? __fget_files+0x2c5/0x340 [ 141.025437][ T4780] ? __fget_files+0x2c5/0x340 [ 141.025457][ T4780] ? bpf_lsm_file_ioctl+0xd/0x20 [ 141.025473][ T4780] ? security_file_ioctl+0x34/0xd0 [ 141.025494][ T4780] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 141.025514][ T4780] __se_sys_ioctl+0x132/0x1b0 [ 141.025535][ T4780] __x64_sys_ioctl+0x7f/0xa0 [ 141.025560][ T4780] x64_sys_call+0x1878/0x2ee0 [ 141.025589][ T4780] do_syscall_64+0x58/0xf0 [ 141.025616][ T4780] ? clear_bhb_loop+0x35/0x90 [ 141.025639][ T4780] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 141.025661][ T4780] RIP: 0033:0x7fa456d8e929 [ 141.025679][ T4780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.025692][ T4780] RSP: 002b:00007fa457bfc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.025709][ T4780] RAX: ffffffffffffffda RBX: 00007fa456fb6160 RCX: 00007fa456d8e929 [ 141.025720][ T4780] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 141.025730][ T4780] RBP: 00007fa457bfc090 R08: 0000000000000000 R09: 0000000000000000 [ 141.025740][ T4780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.025749][ T4780] R13: 0000000000000001 R14: 00007fa456fb6160 R15: 00007ffcf49f49e8 [ 141.025762][ T4780] [ 142.516520][ T36] audit: type=1400 audit(1750666561.580:822): avc: denied { connect } for pid=4811 comm="syz.5.1498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 142.521778][ T4812] rust_binder: Error while translating object. [ 142.536684][ T4812] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 142.542918][ T4812] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:345 [ 142.578965][ T4816] rust_binder: Write failure EFAULT in pid:349 [ 142.615839][ T2592] usb 1-1: USB disconnect, device number 36 [ 142.660495][ T36] audit: type=1400 audit(1750666561.720:823): avc: denied { ioctl } for pid=4818 comm="syz.0.1501" path="/220/file0/.pending_reads" dev="incremental-fs" ino=2 ioctlcmd=0x6725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 142.755223][ T4828] overlay: ./file0 is not a directory [ 142.763167][ T4828] binder: Bad value for 'max' [ 142.785641][ T4831] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.786408][ T4831] rust_binder: Error while translating object. [ 142.793253][ T4831] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 142.799670][ T4831] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:681 [ 142.825016][ T4835] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.835081][ T4835] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 142.841867][ T4835] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:683 [ 142.899594][ T4850] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.909377][ T4850] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 142.916015][ T4850] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:690 [ 143.016310][ T527] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 143.113318][ T36] audit: type=1326 audit(1750666562.170:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.0.1517" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa456d8e929 code=0x0 [ 143.177430][ T527] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 143.187653][ T527] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 143.196648][ T527] usb 6-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 143.205759][ T527] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.214542][ T527] usb 6-1: config 0 descriptor?? [ 143.627610][ T36] audit: type=1400 audit(1750666562.690:825): avc: denied { map } for pid=4880 comm="syz.4.1525" path="socket:[32190]" dev="sockfs" ino=32190 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 143.743792][ T36] audit: type=1400 audit(1750666562.800:826): avc: denied { accept } for pid=4890 comm="syz.4.1528" path="socket:[33088]" dev="sockfs" ino=33088 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 143.806953][ T4896] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1530'. [ 143.817796][ T36] audit: type=1400 audit(1750666562.880:827): avc: denied { listen } for pid=4895 comm="syz.4.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.476492][ T36] audit: type=1400 audit(1750666563.540:828): avc: denied { lock } for pid=4919 comm="syz.0.1539" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 144.716315][ T2592] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 144.866307][ T2592] usb 1-1: Using ep0 maxpacket: 16 [ 144.872681][ T2592] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 144.881586][ T2592] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 144.895407][ T2592] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 144.910890][ T2592] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 144.923229][ T2592] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.931445][ T2592] usb 1-1: Product: syz [ 144.937910][ T2592] usb 1-1: Manufacturer: syz [ 144.944843][ T2592] usb 1-1: SerialNumber: syz [ 145.353861][ T2592] usb 1-1: 0:2 : does not exist [ 145.739081][ T307] usb 6-1: USB disconnect, device number 16 [ 145.960191][ T4920] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.968853][ T4920] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.178585][ T4920] input: syz1 as /devices/virtual/input/input12 [ 146.196712][ T4920] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 146.196906][ T4920] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 146.203426][ T4920] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:704 [ 146.224381][ T2592] usb 1-1: 1:0: failed to get current value for ch 0 (-22) [ 146.247043][ T2592] usb 1-1: USB disconnect, device number 37 [ 146.427259][ T1794] udevd[1794]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 146.480032][ T4959] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 146.502803][ T4962] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 146.502829][ T4962] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 146.511562][ T4962] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:368 [ 146.734333][ T4966] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 146.766301][ T2592] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 146.827783][ T36] audit: type=1326 audit(1750666565.890:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4980 comm="syz.3.1560" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffbeb58e929 code=0x0 [ 146.937450][ T2592] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.948471][ T2592] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.958285][ T2592] usb 6-1: New USB device found, idVendor=06a3, idProduct=0ccb, bcdDevice= 0.00 [ 146.967420][ T2592] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.976077][ T2592] usb 6-1: config 0 descriptor?? [ 147.388912][ T4964] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.397620][ T4964] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.407096][ T2592] saitek 0003:06A3:0CCB.000A: item fetching failed at offset 0/3 [ 147.415073][ T2592] saitek 0003:06A3:0CCB.000A: parse failed [ 147.420984][ T2592] saitek 0003:06A3:0CCB.000A: probe with driver saitek failed with error -22 [ 147.627544][ T2592] usb 6-1: USB disconnect, device number 17 [ 147.680270][ T4992] 9pnet_fd: Insufficient options for proto=fd [ 147.816316][ T9] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 147.966297][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 147.972782][ T9] usb 1-1: config 0 has an invalid interface number: 57 but max is 0 [ 147.981184][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 147.991534][ T9] usb 1-1: config 0 has no interface number 0 [ 147.997809][ T9] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 148.007118][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.016768][ T9] usb 1-1: config 0 descriptor?? [ 148.023350][ T9] usb 1-1: MIDIStreaming interface descriptor not found [ 148.381185][ T5010] netlink: 'syz.5.1571': attribute type 4 has an invalid length. [ 148.401586][ T5010] netlink: 'syz.5.1571': attribute type 27 has an invalid length. [ 148.415691][ T5010] netlink: 3609 bytes leftover after parsing attributes in process `syz.5.1571'. [ 148.475832][ T36] audit: type=1400 audit(1750666567.530:830): avc: denied { shutdown } for pid=5015 comm="syz.4.1573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 148.580592][ T692] usb 1-1: USB disconnect, device number 38 [ 148.673118][ T5036] overlayfs: failed to clone upperpath [ 148.802641][ T5040] rust_binder: Failed copying remainder into alloc: EFAULT [ 148.802669][ T5040] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 148.815871][ T5040] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 148.834440][ T5040] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:385 [ 148.857507][ T5058] fuse: Bad value for 'user_id' [ 148.871984][ T5058] fuse: Bad value for 'user_id' [ 148.897786][ T5068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5068 comm=syz.5.1592 [ 148.912847][ T5068] rust_binder: Write failure EFAULT in pid:392 [ 148.956303][ T692] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 149.106326][ T692] usb 1-1: device descriptor read/64, error -71 [ 149.256343][ T527] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 149.346333][ T692] usb 1-1: device descriptor read/64, error -71 [ 149.406293][ T527] usb 6-1: Using ep0 maxpacket: 16 [ 149.413915][ T527] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 149.425160][ T527] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.435103][ T527] usb 6-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 149.437795][ T36] audit: type=1400 audit(1750666568.500:831): avc: denied { mount } for pid=5097 comm="syz.4.1604" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 149.444498][ T527] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.474347][ T36] audit: type=1400 audit(1750666568.500:832): avc: denied { search } for pid=5097 comm="syz.4.1604" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 149.476031][ T527] usb 6-1: config 0 descriptor?? [ 149.596782][ T692] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 149.609616][ T5116] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1610'. [ 149.632007][ T5118] overlayfs: missing 'lowerdir' [ 149.726314][ T692] usb 1-1: device descriptor read/64, error -71 [ 149.864573][ T36] audit: type=1326 audit(1750666568.920:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.3.1615" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffbeb58e929 code=0x0 [ 149.905420][ T527] logitech 0003:046D:C298.000B: hidraw0: USB HID v0.00 Device [HID 046d:c298] on usb-dummy_hcd.5-1/input0 [ 149.918359][ T527] logitech 0003:046D:C298.000B: no inputs found [ 149.976341][ T692] usb 1-1: device descriptor read/64, error -71 [ 150.000371][ T5143] overlayfs: failed to resolve './file0': -2 [ 150.018709][ T36] audit: type=1400 audit(1750666569.080:834): avc: denied { watch watch_reads } for pid=5145 comm="syz.3.1618" path="/558/file0" dev="tmpfs" ino=3004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 150.087366][ T692] usb usb1-port1: attempt power cycle [ 150.116471][ T5083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.127461][ T5083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.136503][ T527] usb 6-1: USB disconnect, device number 18 [ 150.426328][ T692] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 150.447472][ T692] usb 1-1: device descriptor read/8, error -71 [ 150.577999][ T692] usb 1-1: device descriptor read/8, error -71 [ 150.734922][ T36] audit: type=1400 audit(1750666569.790:835): avc: denied { read } for pid=5179 comm="syz.5.1628" path="socket:[33485]" dev="sockfs" ino=33485 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 150.826377][ T692] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 150.847498][ T692] usb 1-1: device descriptor read/8, error -71 [ 150.977658][ T692] usb 1-1: device descriptor read/8, error -71 [ 151.086384][ T692] usb usb1-port1: unable to enumerate USB device [ 151.503643][ T5191] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1632'. [ 151.585434][ T5196] tipc: Started in network mode [ 151.590369][ T5196] tipc: Node identity 06000000000000006068, cluster identity 4711 [ 151.598665][ T5196] SELinux: security_context_str_to_sid () failed with errno=-22 [ 151.633892][ T36] audit: type=1400 audit(1750666570.690:836): avc: denied { unmount } for pid=5192 comm="syz.4.1633" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 151.688350][ T5204] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 151.692349][ T36] audit: type=1326 audit(1750666570.750:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.0.1636" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa456d8e929 code=0x0 [ 151.737042][ T36] audit: type=1400 audit(1750666570.800:838): avc: denied { execmod } for pid=5208 comm="syz.3.1639" path="/dev/rnullb0" dev="tmpfs" ino=409 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 151.767971][ T5212] fuse: Unknown parameter 'groupid' [ 151.796856][ T5217] netlink: 468 bytes leftover after parsing attributes in process `syz.3.1642'. [ 151.842603][ T5223] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1645'. [ 151.856303][ T527] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 151.872880][ T5225] netlink: 'syz.3.1646': attribute type 15 has an invalid length. [ 151.880973][ T5225] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1646'. [ 151.891454][ T5225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5225 comm=syz.3.1646 [ 152.006307][ T527] usb 6-1: Using ep0 maxpacket: 32 [ 152.013357][ T527] usb 6-1: unable to get BOS descriptor or descriptor too short [ 152.022197][ T527] usb 6-1: config 12 has an invalid interface number: 184 but max is 0 [ 152.031115][ T527] usb 6-1: config 12 has no interface number 0 [ 152.041211][ T527] usb 6-1: config 12 interface 184 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 152.052623][ T527] usb 6-1: config 12 interface 184 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 152.069396][ T527] usb 6-1: New USB device found, idVendor=0499, idProduct=100d, bcdDevice=84.a2 [ 152.078685][ T527] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.086823][ T527] usb 6-1: Product: syz [ 152.091094][ T527] usb 6-1: Manufacturer: syz [ 152.095721][ T527] usb 6-1: SerialNumber: syz [ 152.207651][ T36] audit: type=1400 audit(1750666571.270:839): avc: denied { accept } for pid=5248 comm="syz.4.1655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 152.236127][ T5251] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 152.278002][ T61] bridge_slave_1: left allmulticast mode [ 152.283707][ T61] bridge_slave_1: left promiscuous mode [ 152.289930][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.297874][ T61] bridge_slave_0: left allmulticast mode [ 152.303683][ T61] bridge_slave_0: left promiscuous mode [ 152.309904][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.321191][ T527] snd-usb-audio 6-1:12.184: probe with driver snd-usb-audio failed with error -12 [ 152.336466][ T527] usb 6-1: USB disconnect, device number 19 [ 152.358599][ T2101] udevd[2101]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:12.184/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 152.472083][ T5255] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.479227][ T5255] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.486548][ T5255] bridge_slave_0: entered allmulticast mode [ 152.492804][ T5255] bridge_slave_0: entered promiscuous mode [ 152.499836][ T5255] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.507018][ T5255] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.514147][ T5255] bridge_slave_1: entered allmulticast mode [ 152.520497][ T5255] bridge_slave_1: entered promiscuous mode [ 152.533047][ T61] tipc: Left network mode [ 152.539832][ T5260] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 152.540145][ T5260] rust_binder: Error in use_page_slow: ESRCH [ 152.546696][ T5260] rust_binder: use_range failure ESRCH [ 152.552752][ T5260] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 152.558371][ T5260] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 152.566485][ T5260] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:720 [ 152.576969][ T61] veth1_macvtap: left promiscuous mode [ 152.591739][ T61] veth0_vlan: left promiscuous mode [ 152.601139][ T5262] devpts: called with bogus options [ 152.683435][ T5255] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.690550][ T5255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.697887][ T5255] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.704927][ T5255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.729530][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.737094][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.748722][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.755806][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.774511][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.781609][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.824963][ T5255] veth0_vlan: entered promiscuous mode [ 152.841192][ T5255] veth1_macvtap: entered promiscuous mode [ 152.850010][ T5272] rust_binder: Write failure EFAULT in pid:413 [ 152.897612][ T5278] overlayfs: failed to clone upperpath [ 153.032242][ T5297] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:7 [ 153.116644][ T307] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 153.276300][ T307] usb 6-1: Using ep0 maxpacket: 16 [ 153.282791][ T307] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.293923][ T307] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.303772][ T307] usb 6-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.00 [ 153.312911][ T307] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.321764][ T307] usb 6-1: config 0 descriptor?? [ 153.530796][ T5307] @: renamed from vlan0 (while UP) [ 153.730288][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.746308][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.763591][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.773682][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.791342][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.806316][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.813507][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.820710][ T307] hid-led 0003:1294:1320.000C: unknown main item tag 0x0 [ 153.836591][ T307] hid-led 0003:1294:1320.000C: hidraw0: USB HID v0.00 Device [HID 1294:1320] on usb-dummy_hcd.5-1/input0 [ 153.855771][ T307] hid-led 0003:1294:1320.000C: Riso Kagaku Webmail Notifier initialized [ 153.875245][ T5335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.906088][ T5335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.987586][ T307] usb 6-1: USB disconnect, device number 20 [ 153.995647][ T31] leds riso_kagaku0:blue: Setting an LED's brightness failed (-38) [ 154.007456][ T31] leds riso_kagaku0:green: Setting an LED's brightness failed (-38) [ 154.026021][ T31] leds riso_kagaku0:red: Setting an LED's brightness failed (-38) [ 154.404342][ T5343] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 154.465075][ T5354] veth0_vlan: mtu less than device minimum [ 154.616764][ T5382] tmpfs: Unknown parameter 'usrquota' [ 154.740625][ T5388] binder: Unknown parameter '\O郗8{_Х@n^(pe' [ 154.740719][ T5389] binder: Unknown parameter '\O郗8{_Х@n^(pe' [ 154.820460][ T5392] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:428 [ 154.820494][ T5392] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 154.829689][ T5392] rust_binder: Read failure Err(EFAULT) in pid:428 [ 154.916526][ T3834] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 155.040987][ T36] audit: type=1400 audit(1750666574.100:840): avc: denied { map } for pid=5393 comm="syz.6.1703" path="/proc/17/oom_score_adj" dev="proc" ino=35005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 155.064317][ T3834] usb 1-1: device descriptor read/64, error -71 [ 155.101756][ T36] audit: type=1400 audit(1750666574.160:841): avc: denied { append } for pid=5399 comm="syz.6.1705" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 155.306328][ T3834] usb 1-1: device descriptor read/64, error -71 [ 155.439798][ T5410] netlink: 1 bytes leftover after parsing attributes in process `syz.6.1709'. [ 155.547118][ T3834] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 155.676339][ T3834] usb 1-1: device descriptor read/64, error -71 [ 155.747107][ T5426] rust_binder: Write failure EFAULT in pid:30 [ 155.782012][ T5435] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 155.796550][ T5435] rust_binder: Write failure EINVAL in pid:451 [ 155.917112][ T3834] usb 1-1: device descriptor read/64, error -71 [ 155.951386][ T36] audit: type=1400 audit(1750666575.010:842): avc: denied { unmount } for pid=5255 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 156.046400][ T3834] usb usb1-port1: attempt power cycle [ 156.113454][ T36] audit: type=1400 audit(1750666575.170:843): avc: denied { ioctl } for pid=5453 comm="syz.6.1726" path="socket:[34563]" dev="sockfs" ino=34563 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 156.199668][ T5463] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 156.242642][ T36] audit: type=1400 audit(1750666575.300:844): avc: denied { bpf } for pid=5464 comm="syz.4.1731" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 156.385927][ T5484] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 156.402920][ T5484] rust_binder: Got transaction with invalid offset. [ 156.402973][ T5484] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 156.409721][ T3834] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 156.444758][ T5484] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:461 [ 156.447362][ T3834] usb 1-1: device descriptor read/8, error -71 [ 156.466947][ T5485] binder: Unknown parameter 'XRH|bWTD['űi鉘' [ 156.602822][ T5499] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 156.602843][ T5499] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 156.611489][ T5499] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:47 [ 156.617326][ T3834] usb 1-1: device descriptor read/8, error -71 [ 156.642898][ T5504] binder: Bad value for 'stats' [ 156.649099][ T5507] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 156.656033][ T5506] rust_binder: Error in use_page_slow: ESRCH [ 156.656057][ T5506] rust_binder: use_range failure ESRCH [ 156.667549][ T5506] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 156.679293][ T5511] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 156.679836][ T5506] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 156.687589][ T5511] rust_binder: Error while translating object. [ 156.697881][ T5506] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:471 [ 156.707847][ T5511] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 156.722646][ T5511] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:54 [ 156.732144][ T5513] binder: Unknown parameter 'max000000000000000 00000' [ 156.753981][ T36] audit: type=1400 audit(1750666575.810:845): avc: denied { setopt } for pid=5514 comm="syz.6.1748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 156.785591][ T5517] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 156.876334][ T3834] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 156.907286][ T3834] usb 1-1: device descriptor read/8, error -71 [ 156.931835][ T5534] binder: Bad value for 'stats' [ 156.986350][ T9] usb 7-1: new low-speed USB device number 3 using dummy_hcd [ 157.009519][ T36] audit: type=1326 audit(1750666576.070:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.5.1757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0dd78e929 code=0x7fc00000 [ 157.048946][ T3834] usb 1-1: device descriptor read/8, error -71 [ 157.066935][ T5547] rust_binder: Write failure EINVAL in pid:506 [ 157.116340][ T9] usb 7-1: device descriptor read/64, error -71 [ 157.156386][ T3834] usb usb1-port1: unable to enumerate USB device [ 157.292474][ T36] audit: type=1326 audit(1750666576.350:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.334873][ T36] audit: type=1326 audit(1750666576.350:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.358554][ T36] audit: type=1326 audit(1750666576.350:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.382728][ T36] audit: type=1326 audit(1750666576.350:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.386331][ T9] usb 7-1: device descriptor read/64, error -71 [ 157.407644][ T36] audit: type=1326 audit(1750666576.350:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.480737][ T36] audit: type=1326 audit(1750666576.350:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.505811][ T36] audit: type=1326 audit(1750666576.350:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.529542][ T36] audit: type=1326 audit(1750666576.350:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.553149][ T36] audit: type=1326 audit(1750666576.350:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.576913][ T36] audit: type=1326 audit(1750666576.350:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.4.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6af6b8e929 code=0x7fc00000 [ 157.605619][ T5563] rust_binder: Error while translating object. [ 157.605659][ T5563] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 157.612069][ T5563] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:519 [ 157.656379][ T9] usb 7-1: new low-speed USB device number 4 using dummy_hcd [ 157.723545][ T5571] rust_binder: Write failure EFAULT in pid:751 [ 157.796340][ T9] usb 7-1: device descriptor read/64, error -71 [ 157.821382][ T5578] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 157.838862][ T5580] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 157.845905][ T5580] rust_binder: Error in use_page_slow: ESRCH [ 157.852685][ T5580] rust_binder: use_range failure ESRCH [ 157.859033][ T5580] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 157.864536][ T5580] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 157.872810][ T5580] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:760 [ 157.966302][ T307] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 158.046320][ T9] usb 7-1: device descriptor read/64, error -71 [ 158.053593][ T5590] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 158.061173][ T5591] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 158.061173][ T5590] rust_binder: Write failure EINVAL in pid:768 [ 158.061198][ T5591] rust_binder: Write failure EINVAL in pid:768 [ 158.074369][ T5593] cgroup: Invalid name [ 158.132510][ T307] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 158.154182][ T307] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 158.166353][ T9] usb usb7-port1: attempt power cycle [ 158.178794][ T307] usb 6-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 158.189614][ T307] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.205798][ T307] usb 6-1: config 0 descriptor?? [ 158.436350][ T64] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 158.516331][ T9] usb 7-1: new low-speed USB device number 5 using dummy_hcd [ 158.537322][ T9] usb 7-1: device descriptor read/8, error -71 [ 158.586416][ T64] usb 1-1: Using ep0 maxpacket: 16 [ 158.594136][ T64] usb 1-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=30.bb [ 158.603901][ T64] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.611996][ T64] usb 1-1: Product: syz [ 158.616225][ T64] usb 1-1: Manufacturer: syz [ 158.620985][ T64] usb 1-1: SerialNumber: syz [ 158.668250][ T9] usb 7-1: device descriptor read/8, error -71 [ 158.827677][ T5612] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.836454][ T5612] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.849617][ T64] snd-usb-audio 1-1:222.0: probe with driver snd-usb-audio failed with error -71 [ 158.861936][ T64] usb 1-1: USB disconnect, device number 47 [ 158.867007][ T1794] udevd[1794]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:222.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 158.906376][ T9] usb 7-1: new low-speed USB device number 6 using dummy_hcd [ 158.927708][ T9] usb 7-1: device descriptor read/8, error -71 [ 159.057459][ T9] usb 7-1: device descriptor read/8, error -71 [ 159.166447][ T9] usb usb7-port1: unable to enumerate USB device [ 159.411789][ T5634] binder: Bad value for 'max' [ 159.841373][ T5659] netlink: 'syz.4.1798': attribute type 12 has an invalid length. [ 159.868021][ T5662] fuse: Unknown parameter 'rotmode' [ 159.900381][ T5670] binder: Bad value for 'stats' [ 160.024863][ T5686] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 160.024891][ T5686] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:79 [ 160.113202][ T5696] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.421166][ T5710] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:785 [ 160.546312][ T9] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 160.707463][ T9] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 160.717566][ T9] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 160.735859][ T692] usb 6-1: USB disconnect, device number 21 [ 160.743688][ T9] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.752908][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 160.761551][ T9] usb 7-1: SerialNumber: syz [ 160.767305][ T5708] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 160.846312][ T307] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 160.975244][ T5708] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 160.996298][ T307] usb 1-1: Using ep0 maxpacket: 16 [ 161.002623][ T307] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.013612][ T307] usb 1-1: New USB device found, idVendor=056a, idProduct=010e, bcdDevice= 0.00 [ 161.022719][ T307] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.031607][ T307] usb 1-1: config 0 descriptor?? [ 161.074932][ T5747] binder: Unknown parameter 'obj_type' [ 161.385743][ T9] cdc_ether 7-1:1.0: probe with driver cdc_ether failed with error -22 [ 161.440158][ T5753] input: syz1 as /devices/virtual/input/input13 [ 161.450634][ T5733] input: syz0 as /devices/virtual/input/input14 [ 161.521526][ T307] usbhid 1-1:0.0: can't add hid device: -71 [ 161.528849][ T307] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 161.537551][ T307] usb 1-1: USB disconnect, device number 48 [ 161.593111][ T5764] rust_binder: Failed to allocate buffer. len:64, is_oneway:false [ 161.734411][ T5774] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1837'. [ 161.797948][ T5784] overlay: Unknown parameter 'subj_type' [ 161.876353][ T64] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 162.033495][ T64] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.050552][ T64] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 162.059916][ T64] usb 6-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 162.064061][ T5787] bpf: Bad value for 'uid' [ 162.069482][ T64] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.085358][ T64] usb 6-1: config 0 descriptor?? [ 162.102459][ T5790] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 162.358774][ T5800] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 162.392466][ T5804] netlink: 'syz.0.1848': attribute type 2 has an invalid length. [ 162.392497][ T5805] netlink: 'syz.0.1848': attribute type 2 has an invalid length. [ 162.415649][ T5805] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.424178][ T5805] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.644474][ T5808] 9pnet: p9_errstr2errno: server reported unknown error pA;KZ44/@qkp [ 162.644474][ T5808] C<+ [ 162.666533][ T3834] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 162.796311][ T3834] usb 1-1: device descriptor read/64, error -71 [ 162.933489][ T5836] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1859'. [ 163.036435][ T3834] usb 1-1: device descriptor read/64, error -71 [ 163.150887][ T61] bridge_slave_1: left allmulticast mode [ 163.158813][ T61] bridge_slave_1: left promiscuous mode [ 163.164621][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.172409][ T61] bridge_slave_0: left allmulticast mode [ 163.179791][ T61] bridge_slave_0: left promiscuous mode [ 163.185459][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.276294][ T3834] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 163.309280][ T61] veth1_macvtap: left promiscuous mode [ 163.313138][ T5878] /dev/loop0: Can't lookup blockdev [ 163.322754][ T64] usb 7-1: USB disconnect, device number 7 [ 163.328754][ T61] veth0_vlan: left promiscuous mode [ 163.346081][ T5882] overlayfs: overlapping lowerdir path [ 163.388385][ T36] kauditd_printk_skb: 25 callbacks suppressed [ 163.388404][ T36] audit: type=1400 audit(1750666583.449:882): avc: denied { getattr } for pid=5884 comm="syz.6.1873" name="/" dev="incremental-fs" ino=205 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 163.406320][ T3834] usb 1-1: device descriptor read/64, error -71 [ 163.417968][ T5885] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 163.515774][ T5896] netlink: 'syz.6.1876': attribute type 4 has an invalid length. [ 163.525673][ T5895] netlink: 'syz.6.1876': attribute type 4 has an invalid length. [ 163.541658][ T5896] SELinux: policydb version -1897982191 does not match my version range 15-33 [ 163.542491][ T36] audit: type=1400 audit(1750666583.599:883): avc: denied { load_policy } for pid=5894 comm="syz.6.1876" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 163.550863][ T5896] SELinux: failed to load policy [ 163.576326][ T5895] rust_binder: Write failure EFAULT in pid:105 [ 163.666322][ T3834] usb 1-1: device descriptor read/64, error -71 [ 163.711831][ T5907] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 163.711851][ T5907] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 163.720536][ T5907] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:114 [ 163.745477][ T36] audit: type=1400 audit(1750666583.799:884): avc: denied { append } for pid=5909 comm="syz.6.1881" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 163.796785][ T3834] usb usb1-port1: attempt power cycle [ 164.131144][ T5926] netlink: 228 bytes leftover after parsing attributes in process `syz.4.1887'. [ 164.140343][ T3834] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 164.167285][ T3834] usb 1-1: device descriptor read/8, error -71 [ 164.297372][ T3834] usb 1-1: device descriptor read/8, error -71 [ 164.316305][ T307] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 164.477358][ T307] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 164.487578][ T307] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 164.497175][ T307] usb 7-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 164.506337][ T307] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 164.514359][ T307] usb 7-1: SerialNumber: syz [ 164.546381][ T3834] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 164.567425][ T3834] usb 1-1: device descriptor read/8, error -71 [ 164.607538][ T9] usb 6-1: USB disconnect, device number 22 [ 164.697397][ T3834] usb 1-1: device descriptor read/8, error -71 [ 164.745365][ T307] usb 7-1: 0:2 : does not exist [ 164.753888][ T307] usb 7-1: unit 5: unexpected type 0x0b [ 164.767150][ T307] usb 7-1: USB disconnect, device number 8 [ 164.779631][ T1794] udevd[1794]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 164.806432][ T3834] usb usb1-port1: unable to enumerate USB device [ 165.421662][ T5950] fuse: blksize only supported for fuseblk [ 165.765913][ T36] audit: type=1326 audit(1750666585.819:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.5.1897" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe0dd78e929 code=0x0 [ 165.821119][ T5966] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 165.826367][ T3834] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 165.986300][ T3834] usb 1-1: Using ep0 maxpacket: 16 [ 165.992648][ T3834] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 166.005772][ T3834] usb 1-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 166.014953][ T3834] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.023772][ T3834] usb 1-1: config 0 descriptor?? [ 166.238518][ T3834] usb 1-1: string descriptor 0 read error: -71 [ 166.256670][ T3834] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 166.273086][ T3834] usb 1-1: USB disconnect, device number 53 [ 166.321674][ T36] audit: type=1400 audit(1750666586.379:886): avc: denied { read } for pid=5978 comm="syz.6.1901" name="/" dev="configfs" ino=1593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 166.345631][ T36] audit: type=1400 audit(1750666586.379:887): avc: denied { open } for pid=5978 comm="syz.6.1901" path="/" dev="configfs" ino=1593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 166.367708][ T36] audit: type=1400 audit(1750666586.379:888): avc: denied { setattr } for pid=5978 comm="syz.6.1901" name="/" dev="configfs" ino=1593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 166.410378][ T5983] rust_binder: Error while translating object. [ 166.410408][ T5983] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 166.416859][ T5983] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:147 [ 166.596308][ T3834] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 166.637542][ T5991] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.767538][ T3834] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 166.784199][ T3834] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 166.793220][ T3834] usb 1-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 166.802314][ T3834] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.811070][ T3834] usb 1-1: config 0 descriptor?? [ 166.876332][ T2592] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 166.896302][ T692] usb 6-1: new full-speed USB device number 23 using dummy_hcd [ 167.026330][ T2592] usb 7-1: Using ep0 maxpacket: 8 [ 167.034058][ T2592] usb 7-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 167.043291][ T2592] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.051330][ T2592] usb 7-1: Product: syz [ 167.055542][ T2592] usb 7-1: Manufacturer: syz [ 167.057780][ T692] usb 6-1: unable to get BOS descriptor or descriptor too short [ 167.060231][ T2592] usb 7-1: SerialNumber: syz [ 167.068760][ T692] usb 6-1: not running at top speed; connect to a high speed hub [ 167.073324][ T2592] usb 7-1: config 0 descriptor?? [ 167.081754][ T692] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.095385][ T692] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4 [ 167.107940][ T692] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.117154][ T692] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.125170][ T692] usb 6-1: Product: syz [ 167.129522][ T692] usb 6-1: Manufacturer: syz [ 167.134131][ T692] usb 6-1: SerialNumber: syz [ 167.289210][ T5985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 167.297903][ T5985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.309674][ T2592] usb 7-1: USB disconnect, device number 9 [ 167.341910][ T36] audit: type=1326 audit(1750666587.399:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5994 comm="syz.5.1907" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe0dd78e929 code=0x0 [ 167.840522][ T6014] bridge_slave_1: left allmulticast mode [ 167.867887][ T6014] bridge_slave_1: left promiscuous mode [ 167.881292][ T6014] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.897562][ T6014] bridge_slave_0: left allmulticast mode [ 167.909998][ T6014] bridge_slave_0: left promiscuous mode [ 167.922372][ T6014] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.973376][ T6013] tipc: Enabling of bearer rejected, failed to enable media [ 168.808936][ T6027] rust_binder: Write failure EFAULT in pid:154 [ 168.822053][ T6027] SELinux: unknown common r [ 168.833339][ T6027] SELinux: failed to load policy [ 168.925834][ T6032] overlayfs: missing 'lowerdir' [ 169.257409][ T9] usb 1-1: USB disconnect, device number 54 [ 169.524878][ T6048] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 169.580018][ T6049] batadv_slave_1: entered promiscuous mode [ 169.653197][ T6047] batadv_slave_1: left promiscuous mode [ 169.668017][ T6063] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 169.668456][ T6063] rust_binder: Error in use_page_slow: ESRCH [ 169.675025][ T6063] rust_binder: use_range failure ESRCH [ 169.681317][ T6063] rust_binder: Failed to allocate buffer. len:4208, is_oneway:false [ 169.686847][ T6063] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 169.694868][ T6063] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:836 [ 169.836301][ T2592] usb 7-1: new low-speed USB device number 10 using dummy_hcd [ 170.002061][ T2592] usb 7-1: config 5 has an invalid interface number: 145 but max is 1 [ 170.010546][ T2592] usb 7-1: config 5 contains an unexpected descriptor of type 0x2, skipping [ 170.019676][ T2592] usb 7-1: config 5 has an invalid interface number: 244 but max is 1 [ 170.028202][ T2592] usb 7-1: config 5 has an invalid interface number: 5 but max is 1 [ 170.036440][ T2592] usb 7-1: config 5 has 3 interfaces, different from the descriptor's value: 2 [ 170.045558][ T2592] usb 7-1: config 5 has no interface number 0 [ 170.051930][ T2592] usb 7-1: config 5 has no interface number 1 [ 170.058505][ T2592] usb 7-1: config 5 has no interface number 2 [ 170.064693][ T2592] usb 7-1: config 5 interface 145 altsetting 12 has an invalid descriptor for endpoint zero, skipping [ 170.076549][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0xB has invalid maxpacket 16, setting to 8 [ 170.087694][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0x3 has invalid maxpacket 1023, setting to 8 [ 170.099060][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0xC has invalid maxpacket 512, setting to 8 [ 170.103302][ T692] usb 6-1: unit 2 not found! [ 170.110125][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0x2 has invalid maxpacket 1023, setting to 8 [ 170.126120][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0x6 is Bulk; changing to Interrupt [ 170.133477][ T692] usb 6-1: unknown interface protocol 0x1, assuming v1 [ 170.136605][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0xF has invalid maxpacket 64, setting to 8 [ 170.146312][ T692] usb 6-1: cannot find UAC_HEADER [ 170.164648][ T2592] usb 7-1: config 5 interface 145 altsetting 12 has an invalid descriptor for endpoint zero, skipping [ 170.176848][ T2592] usb 7-1: config 5 interface 145 altsetting 12 endpoint 0x8 has invalid maxpacket 1024, setting to 8 [ 170.192415][ T2592] usb 7-1: config 5 interface 145 altsetting 12 has 9 endpoint descriptors, different from the interface descriptor's value: 14 [ 170.194768][ T692] snd-usb-audio 6-1:1.2: probe with driver snd-usb-audio failed with error -22 [ 170.205777][ T2592] usb 7-1: too many endpoints for config 5 interface 244 altsetting 188: 181, using maximum allowed: 30 [ 170.225967][ T2592] usb 7-1: config 5 interface 244 altsetting 188 has a duplicate endpoint with address 0xF, skipping [ 170.237052][ T2592] usb 7-1: config 5 interface 244 altsetting 188 endpoint 0xA is Bulk; changing to Interrupt [ 170.247519][ T2592] usb 7-1: config 5 interface 244 altsetting 188 endpoint 0x8D has invalid maxpacket 1023, setting to 8 [ 170.253238][ T692] usb 6-1: USB disconnect, device number 23 [ 170.277958][ T2592] usb 7-1: config 5 interface 244 altsetting 188 endpoint 0xE has invalid maxpacket 1024, setting to 8 [ 170.289543][ T2592] usb 7-1: config 5 interface 244 altsetting 188 has a duplicate endpoint with address 0xF, skipping [ 170.303715][ T2592] usb 7-1: config 5 interface 244 altsetting 188 has 5 endpoint descriptors, different from the interface descriptor's value: 181 [ 170.317827][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0x3, skipping [ 170.328944][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 170.340529][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has an endpoint descriptor with address 0x1E, changing to 0xE [ 170.352748][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0xE, skipping [ 170.363755][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0xC, skipping [ 170.374908][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0x3, skipping [ 170.386921][ T2592] usb 7-1: config 5 interface 5 altsetting 2 endpoint 0x4 has invalid maxpacket 1023, setting to 0 [ 170.398197][ T2592] usb 7-1: config 5 interface 5 altsetting 2 endpoint 0x1 has invalid maxpacket 16, setting to 8 [ 170.401184][ T36] audit: type=1400 audit(1750666590.459:890): avc: denied { execute } for pid=6075 comm="syz.5.1929" path="/dev/binderfs/binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 170.408905][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0xE, skipping [ 170.433338][ T6076] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 170.443671][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0x3, skipping [ 170.462290][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has a duplicate endpoint with address 0x4, skipping [ 170.473002][ T2592] usb 7-1: config 5 interface 5 altsetting 2 has 10 endpoint descriptors, different from the interface descriptor's value: 9 [ 170.486089][ T2592] usb 7-1: config 5 interface 145 has no altsetting 0 [ 170.492956][ T2592] usb 7-1: config 5 interface 244 has no altsetting 0 [ 170.498750][ T6076] rust_binder: Error in use_page_slow: ESRCH [ 170.499750][ T6076] rust_binder: use_range failure ESRCH [ 170.499987][ T2592] usb 7-1: config 5 interface 5 has no altsetting 0 [ 170.507630][ T6076] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 170.518019][ T6076] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 170.526076][ T36] audit: type=1400 audit(1750666590.579:891): avc: denied { ioctl } for pid=6078 comm="syz.0.1932" path="/dev/cpu/1/msr" dev="devtmpfs" ino=18 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 170.546129][ T6076] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:590 [ 170.625762][ T36] audit: type=1326 audit(1750666590.679:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.658293][ T36] audit: type=1326 audit(1750666590.689:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.682178][ T36] audit: type=1326 audit(1750666590.689:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.705917][ T36] audit: type=1326 audit(1750666590.689:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.729382][ T36] audit: type=1326 audit(1750666590.689:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.752983][ T36] audit: type=1326 audit(1750666590.689:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.776330][ T36] audit: type=1326 audit(1750666590.689:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0dd78e929 code=0x7ffc0000 [ 170.799943][ T36] audit: type=1326 audit(1750666590.689:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.5.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe0dd78d290 code=0x7ffc0000 [ 170.876311][ T307] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 171.026279][ T307] usb 6-1: Using ep0 maxpacket: 16 [ 171.032699][ T307] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.043669][ T307] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.053460][ T307] usb 6-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 171.062532][ T307] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.071290][ T307] usb 6-1: config 0 descriptor?? [ 171.086312][ T9] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 171.236293][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 171.242587][ T9] usb 1-1: config 0 has an invalid interface number: 2 but max is 0 [ 171.250752][ T9] usb 1-1: config 0 has no interface number 0 [ 171.256885][ T9] usb 1-1: config 0 interface 2 has no altsetting 0 [ 171.265044][ T9] usb 1-1: New USB device found, idVendor=086a, idProduct=0003, bcdDevice=f0.3f [ 171.274170][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.282230][ T9] usb 1-1: Product: syz [ 171.286449][ T9] usb 1-1: Manufacturer: syz [ 171.291064][ T9] usb 1-1: SerialNumber: syz [ 171.296740][ T9] usb 1-1: config 0 descriptor?? [ 171.541838][ T6089] binder: Unknown parameter 'contextrfs/binder0' [ 171.666157][ T307] usbhid 6-1:0.0: can't add hid device: -71 [ 171.672352][ T307] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 171.681472][ T307] usb 6-1: USB disconnect, device number 24 [ 171.702837][ T6088] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:853 [ 171.707944][ T9] usb 1-1: USB disconnect, device number 55 [ 171.727509][ T1735] udevd[1735]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.2/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 172.258557][ T6099] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:859 [ 172.263983][ T6097] netlink: 'syz.5.1940': attribute type 1 has an invalid length. [ 172.371055][ T6112] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 172.371173][ T6112] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:604 [ 172.478352][ T6114] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 172.566306][ T9] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 172.583983][ T2592] usb 7-1: Dual-Role OTG device on HNP port [ 172.590349][ T2592] usb 7-1: can't set HNP mode: -71 [ 172.599712][ T6117] rust_binder: Error in use_page_slow: ESRCH [ 172.599745][ T6117] rust_binder: use_range failure ESRCH [ 172.606395][ T6117] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 172.612001][ T6117] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 172.612252][ T6122] netlink: 68 bytes leftover after parsing attributes in process `syz.6.1949'. [ 172.626348][ T6117] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:609 [ 172.686659][ T6117] input: syz0 as /devices/virtual/input/input15 [ 172.692476][ T6122] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:166 [ 172.723102][ T6131] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 172.732618][ T6131] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:169 [ 172.740132][ T9] usb 1-1: config 1 has an invalid descriptor of length 219, skipping remainder of the config [ 172.761044][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.776699][ T9] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 172.788823][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 172.796919][ T9] usb 1-1: SerialNumber: syz [ 172.862809][ T6135] rust_binder: Failed to allocate buffer. len:112, is_oneway:false [ 173.010119][ T9] usb 1-1: 0:2 : does not exist [ 173.023190][ T9] usb 1-1: unit 5: unexpected type 0x0d [ 173.033773][ T9] usb 1-1: USB disconnect, device number 56 [ 173.197054][ T1794] udevd[1794]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 173.583480][ T6152] usb usb8: usbfs: process 6152 (syz.0.1960) did not claim interface 0 before use [ 173.593330][ T6152] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:874 [ 173.609749][ T6157] SELinux: security_context_str_to_sid (0000000000000000000500000000000000000000005) failed with errno=-22 [ 173.717598][ T6163] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:178 [ 173.717612][ T6164] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:178 [ 173.876311][ T9] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 173.887595][ T6173] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 174.046288][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 174.052573][ T9] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 174.060955][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 174.071085][ T9] usb 1-1: config 0 has no interface number 0 [ 174.078690][ T9] usb 1-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 174.087782][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.095779][ T9] usb 1-1: Product: syz [ 174.099980][ T9] usb 1-1: Manufacturer: syz [ 174.104584][ T9] usb 1-1: SerialNumber: syz [ 174.109942][ T9] usb 1-1: config 0 descriptor?? [ 174.316645][ T9] usb 1-1: Found UVC 0.00 device syz (046d:08d3) [ 174.323109][ T9] usb 1-1: No valid video chain found. [ 174.366322][ T527] usb 6-1: new full-speed USB device number 25 using dummy_hcd [ 174.517753][ T527] usb 6-1: not running at top speed; connect to a high speed hub [ 174.521702][ T2592] usb 1-1: USB disconnect, device number 57 [ 174.528888][ T527] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 174.540320][ T527] usb 6-1: config 1 has an invalid interface descriptor of length 8, skipping [ 174.549279][ T527] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.559503][ T527] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 174.568783][ T527] usb 6-1: config 1 has no interface number 1 [ 174.574910][ T527] usb 6-1: too many endpoints for config 1 interface 2 altsetting 7: 217, using maximum allowed: 30 [ 174.585798][ T527] usb 6-1: config 1 interface 2 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 217 [ 174.598936][ T527] usb 6-1: config 1 interface 2 has no altsetting 0 [ 174.611492][ T527] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 174.620642][ T527] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.628923][ T527] usb 6-1: Product: 治餈訓ᔡ쑕䷙ﮊ陳䯵秿멿ޫ杒왼궞阖笻ﺞ⻹髆蛞雋聻ഥ赆䙏뿺䂐ﯻ렴鉷猏㯶ꟲフ芍곗잠䅔൏Ὢ翵䩩৛抣㬪ヶ䫀鱮럆倚嶖邞ꝺ힌㿚蓇삝䁕Ꭸﮬ즫埨㡺ꬫ [ 174.651905][ T527] usb 6-1: Manufacturer: ᐄ [ 174.656573][ T527] usb 6-1: SerialNumber: ࠔ [ 174.749734][ T6197] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.780833][ T6197] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 174.783712][ T6196] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 174.797200][ T6196] rust_binder: Error while translating object. [ 174.798967][ T6197] rust_binder: Error while translating object. [ 174.805974][ T6196] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.819059][ T6196] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:200 [ 174.828861][ T6197] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.838514][ T6197] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:200 [ 174.867329][ T6180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 174.885323][ T6180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.895495][ T6180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 174.903981][ T6204] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.904660][ T6180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.973217][ T527] usb 6-1: USB disconnect, device number 25 [ 174.983902][ T1794] udevd[1794]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 175.027249][ T6210] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:213 [ 175.031088][ T6209] rust_binder: Write failure EFAULT in pid:213 [ 175.185855][ T6229] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:223 [ 175.485446][ T61] Bluetooth: hci0: Frame reassembly failed (-84) [ 175.526336][ T3834] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 175.677807][ T3834] usb 7-1: unable to get BOS descriptor or descriptor too short [ 175.686417][ T3834] usb 7-1: config 3 has an invalid interface number: 24 but max is 0 [ 175.694522][ T3834] usb 7-1: config 3 has no interface number 0 [ 175.700685][ T3834] usb 7-1: config 3 interface 24 altsetting 4 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 175.711612][ T3834] usb 7-1: config 3 interface 24 has no altsetting 0 [ 175.723022][ T3834] usb 7-1: New USB device found, idVendor=0b57, idProduct=b2eb, bcdDevice=36.00 [ 175.732172][ T3834] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.740361][ T3834] usb 7-1: Product: syz [ 175.744597][ T3834] usb 7-1: Manufacturer: syz [ 175.749271][ T3834] usb 7-1: SerialNumber: syz [ 175.961037][ T6243] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 175.961065][ T6243] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:235 [ 176.351470][ T6269] overlayfs: failed to clone upperpath [ 176.485440][ T6274] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.494001][ T6274] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.653800][ T6276] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:895 [ 177.536292][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 177.536292][ T404] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 177.561319][ T6294] rust_binder: Error while translating object. [ 177.561375][ T6294] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 177.567628][ T6294] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:905 [ 177.577812][ T6298] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 177.600859][ T6301] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 177.916321][ T307] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 177.991982][ T6320] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2019'. [ 178.066312][ T307] usb 1-1: Using ep0 maxpacket: 32 [ 178.072704][ T307] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.083657][ T307] usb 1-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 178.092760][ T307] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.101556][ T307] usb 1-1: config 0 descriptor?? [ 178.513838][ T307] arvo 0003:1E7D:30D4.000D: unknown main item tag 0x0 [ 178.520888][ T307] arvo 0003:1E7D:30D4.000D: unknown main item tag 0x0 [ 178.527887][ T307] arvo 0003:1E7D:30D4.000D: unknown main item tag 0x0 [ 178.534812][ T307] arvo 0003:1E7D:30D4.000D: unknown main item tag 0x0 [ 178.541649][ T307] arvo 0003:1E7D:30D4.000D: unknown main item tag 0x0 [ 178.551328][ T307] arvo 0003:1E7D:30D4.000D: hidraw0: USB HID v0.05 Device [HID 1e7d:30d4] on usb-dummy_hcd.0-1/input0 [ 178.724485][ T307] arvo 0003:1E7D:30D4.000D: couldn't init struct arvo_device [ 178.732039][ T307] arvo 0003:1E7D:30D4.000D: couldn't install keyboard [ 178.739620][ T307] arvo 0003:1E7D:30D4.000D: probe with driver arvo failed with error -71 [ 178.749343][ T307] usb 1-1: USB disconnect, device number 58 [ 178.775782][ T6333] fido_id[6333]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 179.312148][ T6342] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 179.312198][ T6342] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:644 [ 179.336786][ T36] kauditd_printk_skb: 86 callbacks suppressed [ 179.336806][ T36] audit: type=1400 audit(1750666599.399:986): avc: denied { create } for pid=6343 comm="syz.5.2026" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 179.500998][ T527] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 179.636276][ T527] usb 1-1: device descriptor read/64, error -71 [ 179.671983][ T6368] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.673118][ T6368] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.679983][ T6368] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:252 [ 179.876349][ T527] usb 1-1: device descriptor read/64, error -71 [ 180.115865][ T6383] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 180.124497][ T6383] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.132510][ T527] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 180.267162][ T527] usb 1-1: device descriptor read/64, error -71 [ 180.269785][ T6387] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 180.345641][ T6390] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:662 [ 180.347197][ T6390] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 180.356450][ T6390] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:662 [ 180.516312][ T527] usb 1-1: device descriptor read/64, error -71 [ 180.639547][ T527] usb usb1-port1: attempt power cycle [ 180.795704][ T6407] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.820207][ T3834] usbhid 7-1:3.24: couldn't find an input interrupt endpoint [ 180.951531][ T6416] Dead loop on virtual device ip6_vti0, fix it urgently! [ 180.958756][ T6416] Dead loop on virtual device ip6_vti0, fix it urgently! [ 180.965892][ T6416] Dead loop on virtual device ip6_vti0, fix it urgently! [ 180.973100][ T6416] Dead loop on virtual device ip6_vti0, fix it urgently! [ 180.980330][ T6416] Dead loop on virtual device ip6_vti0, fix it urgently! [ 180.987433][ T527] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 180.987960][ T6416] Dead loop on virtual device ip6_vti0, fix it urgently! [ 181.011145][ T527] usb 1-1: device descriptor read/8, error -71 [ 181.019155][ T6418] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.032400][ T6420] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.039524][ T6420] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 181.046038][ T6420] rust_binder: Error while translating object. [ 181.054759][ T6420] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 181.061333][ T6420] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:297 [ 181.071964][ T6422] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.150372][ T527] usb 1-1: device descriptor read/8, error -71 [ 181.406368][ T527] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 181.426340][ T3834] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 181.434945][ T527] usb 1-1: device descriptor read/8, error -71 [ 181.567801][ T527] usb 1-1: device descriptor read/8, error -71 [ 181.577816][ T3834] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 181.597319][ T3834] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 181.611237][ T3834] usb 6-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 181.620637][ T3834] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.633850][ T3834] usb 6-1: config 0 descriptor?? [ 181.645505][ T6436] rust_binder: Write failure EINVAL in pid:307 [ 181.645713][ T6436] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.652696][ T6436] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 181.659388][ T6436] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:307 [ 181.676487][ T527] usb usb1-port1: unable to enumerate USB device [ 181.855962][ T6477] netlink: 5 bytes leftover after parsing attributes in process `syz.6.2067'. [ 181.954421][ T6484] fuse: Unknown parameter 'fƒ0x00000000000000080177777777777777777777700000000000000000000' [ 181.955895][ T6485] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.973193][ T6485] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.255750][ T6489] rust_binder: Error while translating object. [ 182.255796][ T6489] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 182.262294][ T6489] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:925 [ 182.616332][ T527] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 182.738590][ T6501] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 182.738720][ T6501] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 182.769806][ T6505] tipc: Started in network mode [ 182.782693][ T6505] tipc: Node identity 7f000001, cluster identity 4711 [ 182.783835][ T527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.790124][ T6505] tipc: Enabling of bearer rejected, failed to enable media [ 182.800709][ T527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.800751][ T527] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 182.810909][ T6505] rust_binder: Error while translating object. [ 182.818987][ T527] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.828603][ T6505] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 182.835280][ T527] usb 1-1: config 0 descriptor?? [ 182.842497][ T6505] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:352 [ 182.857285][ T6506] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 183.041229][ T6513] tmpfs: Bad value for 'nr_inodes' [ 183.265450][ T527] playstation 0003:054C:0DF2.000E: unknown main item tag 0x0 [ 183.273041][ T527] playstation 0003:054C:0DF2.000E: unknown main item tag 0x0 [ 183.280500][ T527] playstation 0003:054C:0DF2.000E: unknown main item tag 0x0 [ 183.287935][ T527] playstation 0003:054C:0DF2.000E: unknown main item tag 0x0 [ 183.295353][ T527] playstation 0003:054C:0DF2.000E: unknown main item tag 0x0 [ 183.303898][ T527] playstation 0003:054C:0DF2.000E: hidraw0: USB HID v1.01 Device [HID 054c:0df2] on usb-dummy_hcd.0-1/input0 [ 183.442375][ T6515] binder: Unknown parameter 'xfrm0' [ 183.464224][ T527] playstation 0003:054C:0DF2.000E: Invalid byte count transferred, expected 20 got 0 [ 183.474261][ T527] playstation 0003:054C:0DF2.000E: Failed to retrieve DualSense pairing info: -22 [ 183.483718][ T527] playstation 0003:054C:0DF2.000E: Failed to get MAC address from DualSense [ 183.492742][ T527] playstation 0003:054C:0DF2.000E: Failed to create dualsense. [ 183.501167][ T527] playstation 0003:054C:0DF2.000E: probe with driver playstation failed with error -22 [ 183.748517][ T527] usb 1-1: USB disconnect, device number 63 [ 184.145728][ T527] usb 6-1: USB disconnect, device number 26 [ 184.153069][ T36] audit: type=1400 audit(1750666604.209:987): avc: denied { write } for pid=6528 comm="syz.6.2083" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 184.178150][ T6531] netlink: 'syz.6.2083': attribute type 8 has an invalid length. [ 184.295741][ T6535] rust_binder: Failed to allocate buffer. len:18446744073709551456, is_oneway:false [ 184.295767][ T6535] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 184.305659][ T6535] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:935 [ 184.339823][ T6543] rust_binder: 6542 RLIMIT_NICE not set [ 184.374773][ T36] audit: type=1400 audit(1750666604.429:988): avc: denied { shutdown } for pid=6549 comm="syz.0.2089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 184.433472][ T6551] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 184.526354][ T527] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 184.627038][ T6557] netlink: 288 bytes leftover after parsing attributes in process `syz.0.2091'. [ 184.687476][ T527] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 184.697708][ T527] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.707939][ T527] usb 6-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 184.722562][ T527] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.731896][ T527] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.740230][ T527] usb 6-1: Product: syz [ 184.744437][ T527] usb 6-1: Manufacturer: syz [ 184.749151][ T527] usb 6-1: SerialNumber: syz [ 184.901410][ T36] audit: type=1400 audit(1750666604.959:989): avc: denied { connect } for pid=6560 comm="syz.6.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 184.922119][ T36] audit: type=1400 audit(1750666604.979:990): avc: denied { rename } for pid=6560 comm="syz.6.2093" name="file0" dev="overlay" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 184.944939][ T36] audit: type=1400 audit(1750666604.979:991): avc: denied { setattr } for pid=6560 comm="syz.6.2093" name="#2e" dev="tmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 184.967385][ T36] audit: type=1326 audit(1750666604.979:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5a38e929 code=0x7ffc0000 [ 184.990822][ T36] audit: type=1326 audit(1750666604.979:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6f5a38e929 code=0x7ffc0000 [ 185.014093][ T36] audit: type=1326 audit(1750666604.979:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5a38e929 code=0x7ffc0000 [ 185.016316][ T307] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 185.037514][ T36] audit: type=1326 audit(1750666604.979:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6f5a390847 code=0x7ffc0000 [ 185.068282][ T36] audit: type=1326 audit(1750666604.979:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6f5a3907bc code=0x7ffc0000 [ 185.091525][ T36] audit: type=1326 audit(1750666604.979:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6f5a3906f4 code=0x7ffc0000 [ 185.148410][ T6565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.156979][ T6565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.165449][ T6565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.174483][ T6565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.183146][ T6565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.191837][ T6565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.200761][ T6565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.201344][ T307] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 185.209388][ T6565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.219911][ T307] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 185.236049][ T307] usb 1-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 185.245217][ T307] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.254063][ T307] usb 1-1: config 0 descriptor?? [ 185.745691][ T6567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.754325][ T6567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.775463][ T6533] overlay: Unknown parameter 'fowner<00000000000000000000' [ 186.658696][ T6608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.667839][ T6608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.524544][ T6614] netlink: 1347 bytes leftover after parsing attributes in process `syz.5.2111'. [ 187.667669][ T6618] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:692 [ 187.727014][ T10] usb 1-1: USB disconnect, device number 64 [ 187.799279][ T6624] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 187.831434][ T6629] binder: Unknown parameter ' [ 187.831434][ T6629] ' [ 187.918112][ T6634] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 187.918144][ T6634] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 187.922513][ T6635] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2118'. [ 187.924987][ T6634] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 188.022562][ T6650] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 189.093060][ T6658] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.108212][ T6658] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.115295][ T6658] bridge_slave_0: entered allmulticast mode [ 189.121808][ T6658] bridge_slave_0: entered promiscuous mode [ 189.128580][ T6658] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.135786][ T6658] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.142912][ T6658] bridge_slave_1: entered allmulticast mode [ 189.149423][ T6658] bridge_slave_1: entered promiscuous mode [ 189.206333][ T6658] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.213420][ T6658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.220741][ T6658] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.227799][ T6658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.253251][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.260588][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.270543][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.277634][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.287037][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.294123][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.324829][ T6658] veth0_vlan: entered promiscuous mode [ 189.338659][ T6658] veth1_macvtap: entered promiscuous mode [ 190.023360][ T6697] netlink: 168 bytes leftover after parsing attributes in process `syz.4.2138'. [ 190.134707][ T36] kauditd_printk_skb: 15 callbacks suppressed [ 190.134743][ T36] audit: type=1400 audit(1750666610.194:1013): avc: denied { attach_queue } for pid=6717 comm="syz.6.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 190.214407][ T6720] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2146'. [ 190.535245][ T36] audit: type=1326 audit(1750666610.594:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6748 comm="syz.7.2153" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3cdc18e929 code=0x0 [ 190.576718][ T527] cdc_ncm 6-1:1.0: bind() failure [ 190.583855][ T527] cdc_ncm 6-1:1.1: probe with driver cdc_ncm failed with error -32 [ 190.592490][ T527] cdc_mbim 6-1:1.1: probe with driver cdc_mbim failed with error -32 [ 190.624410][ T6752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.633119][ T6752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 190.703943][ T6752] tipc: Enabling of bearer rejected, failed to enable media [ 190.826009][ T6759] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 190.826055][ T6759] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:465 [ 190.836920][ T6760] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 190.862920][ T36] audit: type=1400 audit(1750666610.924:1015): avc: denied { map } for pid=6763 comm="syz.6.2157" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 191.134455][ T6766] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.143723][ T6766] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.152805][ T6766] usb usb3: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 191.672994][ T6774] loop2: detected capacity change from 0 to 7 [ 191.679492][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 191.688697][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 191.696869][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 191.706070][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 191.714060][ T6774] loop2: unable to read partition table [ 191.720025][ T6774] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 191.724251][ T6775] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:475 [ 192.013562][ T36] audit: type=1400 audit(1750666612.074:1016): avc: denied { mounton } for pid=6782 comm="syz.7.2163" path="/9/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 192.573892][ T6790] fuse: root generation should be zero [ 192.592109][ T6793] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 192.647077][ T6804] binder: Bad value for 'max' [ 192.658888][ T6804] binder: Bad value for 'max' [ 192.675806][ T6809] overlay: filesystem on ./bus not supported as upperdir [ 192.680471][ T36] audit: type=1326 audit(1750666612.744:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.6.2171" exe="/root/syz-executor" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7f6f5a38e929 code=0x0 [ 192.705854][ T6809] overlay: filesystem on ./bus not supported as upperdir [ 192.713090][ T6809] overlay: filesystem on ./bus not supported as upperdir [ 192.720449][ T6809] overlay: filesystem on ./bus not supported as upperdir [ 192.727815][ T6809] overlay: filesystem on ./bus not supported as upperdir [ 192.877291][ T6818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.885919][ T6818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.222524][ T6850] rust_binder: Error in use_page_slow: ESRCH [ 193.222544][ T6850] rust_binder: use_range failure ESRCH [ 193.234644][ T6850] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 193.243376][ T6850] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 193.253008][ T6850] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:731 [ 193.262648][ T6849] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:731 [ 193.334539][ T6859] rust_binder: Failed to allocate buffer. len:136, is_oneway:true [ 193.346318][ T6858] rust_binder: Failed to allocate buffer. len:136, is_oneway:true [ 193.495345][ T6873] netlink: 5052 bytes leftover after parsing attributes in process `syz.5.2194'. [ 193.570730][ T6880] netlink: 'syz.5.2194': attribute type 12 has an invalid length. [ 194.316296][ T36] audit: type=1400 audit(1750666614.364:1018): avc: denied { execute } for pid=6893 comm="syz.4.2203" name="file0" dev="ramfs" ino=46083 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 194.402294][ T36] audit: type=1400 audit(1750666614.364:1019): avc: denied { execute_no_trans } for pid=6893 comm="syz.4.2203" path="/file0" dev="ramfs" ino=46083 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 194.529310][ T6904] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2206'. [ 194.551569][ T6904] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 194.568315][ T6904] rust_binder: Write failure EINVAL in pid:747 [ 194.905539][ T6906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.934142][ T6906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.000819][ T6915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.019124][ T6915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.267612][ T6920] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2212'. [ 195.603684][ T6935] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 195.708560][ T6939] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.728197][ T6939] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.894414][ T6944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.907563][ T6944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.917871][ T6944] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:757 [ 196.929770][ T6991] netlink: 57 bytes leftover after parsing attributes in process `syz.4.2236'. [ 197.517026][ T6997] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2239'. [ 197.628825][ T6993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.637429][ T6993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.646291][ T6993] rust_binder: Write failure EINVAL in pid:769 [ 198.177885][ T7012] binder: Unknown parameter 'sWats' [ 198.208071][ T7017] rust_kernel: panicked at drivers/android/binder/node.rs:877:13: [ 198.208071][ T7017] attempt to subtract with overflow [ 198.227634][ T7017] ------------[ cut here ]------------ [ 198.233368][ T7017] kernel BUG at rust/helpers/bug.c:7! [ 198.244162][ T7017] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 198.246273][ T36] audit: type=1400 audit(1750666618.307:1020): avc: denied { read } for pid=92 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 198.251157][ T7017] CPU: 1 UID: 0 PID: 7017 Comm: syz.5.2247 Not tainted 6.12.23-syzkaller-gd9fd901baa98 #0 f1acc3ef52b3e732a05c4f7a2560722db90bb473 [ 198.251190][ T7017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 198.293423][ T36] audit: type=1400 audit(1750666618.307:1021): avc: denied { search } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 198.296505][ T7017] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 198.323199][ T7017] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 8d 7a 9d 66 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 c7 be d4 ea 90 90 90 90 90 90 90 90 90 [ 198.324669][ T36] audit: type=1400 audit(1750666618.307:1022): avc: denied { write } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 198.342834][ T7017] RSP: 0018:ffffc9000e585a90 EFLAGS: 00010246 [ 198.342860][ T7017] RAX: 0000000000000061 RBX: 1ffff92001cb0b54 RCX: a187079d81464b00 [ 198.342876][ T7017] RDX: ffffc9000f08f000 RSI: 0000000000002580 RDI: 0000000000002581 [ 198.342891][ T7017] RBP: ffffc9000e585a90 R08: ffffc9000e585787 R09: 1ffff92001cb0af0 [ 198.364313][ T36] audit: type=1400 audit(1750666618.307:1023): avc: denied { add_name } for pid=92 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 198.370226][ T7017] R10: dffffc0000000000 R11: fffff52001cb0af1 R12: 0000000000000000 [ 198.370245][ T7017] R13: dffffc0000000000 R14: ffffc9000e585ac0 R15: ffffc9000e585af0 [ 198.405829][ T36] audit: type=1400 audit(1750666618.307:1024): avc: denied { create } for pid=92 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 198.414748][ T7017] FS: 00007fe0de5496c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 198.414772][ T7017] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.414789][ T7017] CR2: 0000001b2ca1fffc CR3: 000000011d3a2000 CR4: 00000000003526b0 [ 198.428829][ T36] audit: type=1400 audit(1750666618.307:1025): avc: denied { append open } for pid=92 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 198.430742][ T7017] DR0: 0000000000000000 DR1: 0000000000000f66 DR2: 0000000000000000 [ 198.456564][ T36] audit: type=1400 audit(1750666618.307:1026): avc: denied { getattr } for pid=92 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 198.460356][ T7017] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 198.536270][ T7017] Call Trace: [ 198.539548][ T7017] [ 198.542474][ T7017] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 198.549941][ T7017] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 198.557934][ T7017] ? _RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x401/0x810 [ 198.568207][ T7017] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 198.581773][ T7017] ? __cfi__RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x10/0x10 [ 198.592410][ T7017] ? __kasan_check_write+0x18/0x20 [ 198.597564][ T7017] ? _raw_spin_lock+0x8c/0x120 [ 198.602389][ T7017] ? __cfi__raw_spin_lock+0x10/0x10 [ 198.607673][ T7017] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 198.608964][ T36] audit: type=1400 audit(1750666618.667:1027): avc: denied { setattr } for pid=5255 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 198.614930][ T7017] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 198.645940][ T7017] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0xb2/0xc0 [ 198.655875][ T7017] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0x10/0x10 [ 198.666507][ T7017] _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x17e5/0x1860 [ 198.676280][ T7017] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x10/0x10 [ 198.686391][ T7017] ? __kasan_check_write+0x18/0x20 [ 198.691555][ T7017] ? _raw_spin_lock+0x8c/0x120 [ 198.696363][ T7017] ? __cfi__raw_spin_lock+0x10/0x10 [ 198.701606][ T7017] ? __kasan_check_write+0x18/0x20 [ 198.706747][ T7017] _RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x278d/0x9d20 [ 198.716351][ T7017] ? __cfi__RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x10/0x10 [ 198.726325][ T7017] ? is_bpf_text_address+0x17b/0x1a0 [ 198.731665][ T7017] ? kernel_text_address+0xa9/0xe0 [ 198.736812][ T7017] ? __kernel_text_address+0x11/0x40 [ 198.742132][ T7017] ? unwind_get_return_address+0x51/0x90 [ 198.747795][ T7017] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 198.753992][ T7017] ? arch_stack_walk+0x10b/0x170 [ 198.758968][ T7017] ? stack_trace_save+0x9d/0xe0 [ 198.763851][ T7017] ? stack_depot_save_flags+0x38/0x800 [ 198.769347][ T7017] ? kasan_save_stack+0x4d/0x60 [ 198.774246][ T7017] ? kasan_save_stack+0x3e/0x60 [ 198.779130][ T7017] ? __kasan_record_aux_stack+0xb2/0xd0 [ 198.784838][ T7017] ? kasan_record_aux_stack_noalloc+0xf/0x20 [ 198.790880][ T7017] ? __call_rcu_common+0xcc/0x6f0 [ 198.795951][ T7017] ? call_rcu+0x14/0x20 [ 198.800166][ T7017] ? __kasan_check_write+0x18/0x20 [ 198.805334][ T7017] ? _raw_spin_trylock+0xaf/0x130 [ 198.810422][ T7017] ? __cfi__raw_spin_trylock+0x10/0x10 [ 198.816017][ T7017] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 198.822143][ T7017] ? _raw_spin_unlock+0x45/0x60 [ 198.827047][ T7017] ? call_rcu_nocb+0x6bd/0xc10 [ 198.831857][ T7017] ? is_bpf_text_address+0x17b/0x1a0 [ 198.837192][ T7017] ? kernel_text_address+0xa9/0xe0 [ 198.842342][ T7017] ? __kernel_text_address+0x11/0x40 [ 198.847667][ T7017] ? unwind_get_return_address+0x51/0x90 [ 198.853347][ T7017] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 198.859568][ T7017] ? arch_stack_walk+0x10b/0x170 [ 198.864555][ T7017] ? stack_depot_save_flags+0x38/0x800 [ 198.870196][ T7017] ? unwind_get_return_address+0x51/0x90 [ 198.875874][ T7017] ? kasan_save_track+0x4f/0x80 [ 198.880767][ T7017] ? kasan_save_track+0x3e/0x80 [ 198.885662][ T7017] ? kasan_save_alloc_info+0x40/0x50 [ 198.891002][ T7017] ? __kasan_kmalloc+0x96/0xb0 [ 198.895826][ T7017] ? __kmalloc_node_track_caller_noprof+0x1ad/0x440 [ 198.902524][ T7017] ? krealloc_noprof+0x8d/0x130 [ 198.907427][ T7017] ? rust_helper_krealloc+0x33/0xd0 [ 198.912699][ T7017] ? _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0xaf/0x100 [ 198.922284][ T7017] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process8get_node+0x8b1/0x12e0 [ 198.931877][ T7017] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process14set_as_manager+0x1c2/0xa60 [ 198.942159][ T7017] ? _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x135a/0x2c20 [ 198.951583][ T7017] ? _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 198.960317][ T7017] ? __se_sys_ioctl+0x132/0x1b0 [ 198.965219][ T7017] ? __x64_sys_ioctl+0x7f/0xa0 [ 198.970032][ T7017] ? x64_sys_call+0x1878/0x2ee0 [ 198.974924][ T7017] ? do_syscall_64+0x58/0xf0 [ 198.979560][ T7017] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 198.985691][ T7017] ? __kasan_check_write+0x18/0x20 [ 198.990843][ T7017] ? rust_helper_refcount_inc+0x55/0x80 [ 198.996422][ T7017] ? _RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node28incr_refcount_allow_zero2one+0x55c/0xe30 [ 199.007238][ T7017] ? __kasan_check_write+0x18/0x20 [ 199.012389][ T7017] ? resched_curr+0x113/0x430 [ 199.017105][ T7017] ? cgroup_rstat_updated+0x132/0x7f0 [ 199.022513][ T7017] ? __cfi_resched_curr+0x10/0x10 [ 199.027598][ T7017] ? read_tsc+0xd/0x20 [ 199.031706][ T7017] ? ktime_get+0x1df/0x210 [ 199.036160][ T7017] ? start_dl_timer+0x1b6/0x380 [ 199.041049][ T7017] ? update_curr_dl_se+0x65a/0xb20 [ 199.046281][ T7017] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 199.052385][ T7017] ? update_curr+0x60d/0xc60 [ 199.057020][ T7017] ? __kasan_check_write+0x18/0x20 [ 199.062204][ T7017] ? _raw_spin_lock+0x8c/0x120 [ 199.067005][ T7017] ? __cfi__raw_spin_lock+0x10/0x10 [ 199.072243][ T7017] ? _raw_spin_unlock+0x45/0x60 [ 199.077129][ T7017] ? rust_helper_spin_unlock+0x19/0x30 [ 199.082620][ T7017] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x934/0x1440 [ 199.093158][ T7017] ? update_load_avg+0x506/0x19a0 [ 199.098224][ T7017] ? __kasan_check_read+0x15/0x20 [ 199.103305][ T7017] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x10/0x10 [ 199.114232][ T7017] ? kvm_sched_clock_read+0x15/0x30 [ 199.119474][ T7017] ? sched_clock_noinstr+0xd/0x30 [ 199.124527][ T7017] ? sched_clock+0x44/0x60 [ 199.128983][ T7017] ? sched_clock_cpu+0x75/0x400 [ 199.133866][ T7017] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 199.139965][ T7017] ? xfd_validate_state+0x68/0x150 [ 199.145116][ T7017] ? save_fpregs_to_fpstate+0x196/0x230 [ 199.150705][ T7017] ? __cfi___switch_to+0x10/0x10 [ 199.155677][ T7017] _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x411/0x2c20 [ 199.164827][ T7017] ? finish_task_switch+0x13a/0x780 [ 199.170054][ T7017] ? __switch_to_asm+0x3d/0x70 [ 199.174858][ T7017] ? avc_has_extended_perms+0x7c7/0xdd0 [ 199.180434][ T7017] ? __asan_memcpy+0x5a/0x80 [ 199.185060][ T7017] ? avc_has_extended_perms+0x921/0xdd0 [ 199.190638][ T7017] ? __cfi__RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x10/0x10 [ 199.200231][ T7017] ? do_vfs_ioctl+0xeda/0x1e30 [ 199.205031][ T7017] ? __futex_queue+0x19a/0x340 [ 199.209845][ T7017] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 199.215521][ T7017] ? __cfi___futex_queue+0x10/0x10 [ 199.220679][ T7017] ? futex_wait_setup+0x1bc/0x260 [ 199.225742][ T7017] ? __futex_wait+0x218/0x2a0 [ 199.230449][ T7017] ? ioctl_has_perm+0x384/0x4d0 [ 199.235339][ T7017] ? has_cap_mac_admin+0xd0/0xd0 [ 199.240313][ T7017] ? futex_wake+0x5fb/0x900 [ 199.244843][ T7017] ? futex_setup_timer+0xb4/0xd0 [ 199.249832][ T7017] ? futex_wait+0x288/0x540 [ 199.254365][ T7017] ? __cfi_futex_wait+0x10/0x10 [ 199.259244][ T7017] ? userfaultfd_unmap_complete+0x279/0x2d0 [ 199.265175][ T7017] ? selinux_file_ioctl+0x6e0/0x1360 [ 199.270499][ T7017] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 199.276112][ T7017] ? __cfi_do_mmap+0x10/0x10 [ 199.280734][ T7017] ? down_write_killable+0xe9/0x2d0 [ 199.285965][ T7017] ? do_futex+0x309/0x500 [ 199.290335][ T7017] ? __cfi_do_futex+0x10/0x10 [ 199.295048][ T7017] ? vm_mmap_pgoff+0x145/0x4e0 [ 199.299845][ T7017] ? __fget_files+0x2c5/0x340 [ 199.304574][ T7017] _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 199.313118][ T7017] ? __se_sys_ioctl+0x114/0x1b0 [ 199.318014][ T7017] ? __cfi__RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0x10/0x10 [ 199.327196][ T7017] __se_sys_ioctl+0x132/0x1b0 [ 199.331916][ T7017] __x64_sys_ioctl+0x7f/0xa0 [ 199.336579][ T7017] x64_sys_call+0x1878/0x2ee0 [ 199.341284][ T7017] do_syscall_64+0x58/0xf0 [ 199.345731][ T7017] ? clear_bhb_loop+0x35/0x90 [ 199.350452][ T7017] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 199.356387][ T7017] RIP: 0033:0x7fe0dd78e929 [ 199.360829][ T7017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.380467][ T7017] RSP: 002b:00007fe0de549038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.388926][ T7017] RAX: ffffffffffffffda RBX: 00007fe0dd9b5fa0 RCX: 00007fe0dd78e929 [ 199.396932][ T7017] RDX: 00002000000001c0 RSI: 00000000c0306201 RDI: 0000000000000003 [ 199.404957][ T7017] RBP: 00007fe0dd810b39 R08: 0000000000000000 R09: 0000000000000000 [ 199.412990][ T7017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.420995][ T7017] R13: 0000000000000000 R14: 00007fe0dd9b5fa0 R15: 00007ffd8db82dd8 [ 199.429002][ T7017] [ 199.432051][ T7017] Modules linked in: [ 199.436305][ T7017] ---[ end trace 0000000000000000 ]--- [ 199.442787][ T7017] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 199.448250][ T7017] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 8d 7a 9d 66 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 c7 be d4 ea 90 90 90 90 90 90 90 90 90 [ 199.468081][ T7017] RSP: 0018:ffffc9000e585a90 EFLAGS: 00010246 [ 199.474275][ T7017] RAX: 0000000000000061 RBX: 1ffff92001cb0b54 RCX: a187079d81464b00 [ 199.482403][ T7017] RDX: ffffc9000f08f000 RSI: 0000000000002580 RDI: 0000000000002581 [ 199.490534][ T7017] RBP: ffffc9000e585a90 R08: ffffc9000e585787 R09: 1ffff92001cb0af0 [ 199.498666][ T7017] R10: dffffc0000000000 R11: fffff52001cb0af1 R12: 0000000000000000 [ 199.506739][ T7017] R13: dffffc0000000000 R14: ffffc9000e585ac0 R15: ffffc9000e585af0 [ 199.514851][ T7017] FS: 00007fe0de5496c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 199.523913][ T7017] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.530627][ T7017] CR2: 0000001b2ca1fffc CR3: 000000011d3a2000 CR4: 00000000003526b0 [ 199.538724][ T7017] DR0: 0000000000000000 DR1: 0000000000000f66 DR2: 0000000000000000 [ 199.552864][ T7017] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 199.561016][ T7017] Kernel panic - not syncing: Fatal exception [ 199.567408][ T7017] Kernel Offset: disabled [ 199.571806][ T7017] Rebooting in 86400 seconds..