last executing test programs: 41.424237338s ago: executing program 2 (id=123): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x121642, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) write(r2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000140)={r3, 0x1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x3d, 0x0, &(0x7f00000000c0)) close(r7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010006, 0x0, 0xaf}]}) r11 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r11) ptrace$peeksig(0x4209, r11, &(0x7f00000003c0)={0x1, 0x0, 0xfffffeca}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x5c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f00000004c0)={@flat=@handle={0x73682a85, 0x100, 0x1}, @ptr={0x73622a85, 0x0, 0x0, 0x0, 0x0, 0x27}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x48}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x1000}, @register_looper, @dead_binder_done], 0x0, 0x0, 0x0}) 40.576873712s ago: executing program 2 (id=141): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x2, 0x3, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x3, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x39}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x28}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x21}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400}, 0x22048881) setuid(r2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100, 0x208000000000002}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x2}) 40.561377612s ago: executing program 2 (id=142): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000080)={{0x0, 0xfffffffb}, {0x7, 0x2800}, 0xf, 0x1}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c", 0xb}], 0x1}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 40.411526694s ago: executing program 2 (id=143): r0 = syz_clone(0x4004200, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x201008, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000001180)='./bus\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) rmdir(&(0x7f0000000440)='./file0\x00') r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) prlimit64(r0, 0xb, &(0x7f0000000240)={0xd, 0x80002100008b}, 0x0) r2 = epoll_create1(0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000032680)=""/102400, 0x19000) r5 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$binfmt_register(r5, &(0x7f00000001c0)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file0', 0x3a, [0x46, 0x46]}, 0x31) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r6, r6, 0x0) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x54, 0x12, 0x1, 0x0, 0x0, {0x1d, 0x0, 0x0, 0x0, {0x0, 0x4e23, [0x0, 0xffffffff, 0x7ff], [0x0, 0x0, 0x0, 0x9], 0x0, [0x1, 0x3]}}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "11000000"}]}, 0x54}}, 0x20004010) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x4) 39.879608643s ago: executing program 2 (id=145): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2a, 0x200, 0x7, 0x25dfdbff, {0xb}, [@typed={0x8, 0x19, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3e}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xc800) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/custom1\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1100, 0x1}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r2, 0x4068aea3, &(0x7f0000000180)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1a0, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9dd}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3adf40c3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20000}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x8841}, 0x24000800) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000004c0)={0x0, 0x0, "61e90eb0196918bedbc968092c59ad44d19fd14229ed72cf31e77b68892fe535dbfc9ad1f2b52aa2b5a057d826d92082a9334a709c4feab92c87b30c0bb72601373c56e54e4527451f1e2527aacc7c7b70a52e062a8c82aff7e09564d5f892b22ac0158dacfff154a50f66231220149ed0f1a7abc0c80fc9c574ef1bd0bfcd43dcccf487f1b1b90f25b0df2a3e2b9a279acc653665f62b69808c3ea20c83be9b6f3f66e01b6f00574caf6eb1b229cb96efbac6d07bad5f046df0d500b9429f3cb12ea031d7e56f2b94730ef6086e39cf0e99ab626ca35448155ca771a9a20f7b6fe7bfb347a5cc6d431c87692bfc7e73d7c32f7cf0ebe14c0d127a4a0b0b28a2", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000014c0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "894ac0af5f7ef4"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000024c0)={{0x0, 0x2, 0x2f, 0xfffffffffffffff9, 0x7, 0x10001, 0x3800, 0x0, 0x6, 0x3, 0x0, 0x3, 0x6, 0x1, 0x100000001}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000002580)={0x0, 0x0, "63208a1d8122afd4d34c89ef751a0b686fd5aaea8bd09cdbd6e9d2e6517e25af3f9739fc5bbf67935a4e9731237a674567f08e7548eb373122ee5ffc57b2b9296ca59613db3b595ce9c7c04a67d70db927f4b5b09b3996374c207a7a3355209251b6cb4bd00a24d30ecffb7cd12a3fa4905960c7750cb6708ded6cbb1a7e30eb5241b09c66d0b602f9a3e80f478ee0382b66fcc09ace4c9ceee8bd5595aa93cce90bbe9665f1cd8d60ad0ecce320693cb877b67494ae90a92db37085dd4bb25e690fdfb7db538e3bcbacae65707ebe13b97ed588bec310a2e66291fa1c6fe171be3d1ef8ff9fce4b624794544bd62f5c831f40d44b5061bdf523d59d9e058f6d", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000003580)={{0x0, 0x2, 0xfff, 0xb, 0x10001, 0x0, 0xeb, 0x7, 0x8, 0x8, 0x3, 0xf8e8, 0x1, 0x9}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000003600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000003800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000004800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000004a00)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "40273ef039fb37"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000005a00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000005c00)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "76692672926f22"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006c00)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006e00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000007000)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000007200)={{0x0, 0x9, 0x3, 0x8000000000000001, 0x3, 0x80, 0xd, 0xa9c, 0x80000001, 0x3, 0xc7e, 0x7, 0x4, 0x3}}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000008200)={{0x0, 0x8, 0x4, 0xfff, 0x7f, 0x8, 0x8, 0x604e, 0x7fffffff, 0x5, 0xffffffff, 0x0, 0x200, 0xa95c, 0x7f}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000009200)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "86111c9b85c948"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f000000a200)={{0x0, 0xb, 0x1870, 0x3, 0x4, 0x8001, 0x2, 0x0, 0x101, 0x8, 0x3, 0x6, 0x4, 0x0, 0x4}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000a2c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000000a4c0)={{0x0, 0x6, 0x5f, 0x5, 0x9, 0x6, 0xcd9, 0x9, 0x2, 0x4, 0x3, 0x131, 0x5, 0x3000000000000, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000000b4c0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "29de761274385b"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000fedc0)={0x9, [{r4, r5}, {r6, r7}, {r8, r9}, {r10, r11}, {0x0, r12}, {0x0, r13}, {0x0, r14}, {r15, r16}, {r17}, {r18}, {r19, r20}, {r21, r22}, {r23, r24}], 0x1, "22d0cd0ef839ed"}) 39.555901888s ago: executing program 2 (id=151): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, &(0x7f00000020c0)=""/212, 0xd4) (async) write$selinux_attr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r1, 0x99b33000) (async) io_setup(0x4, &(0x7f0000000100)) 39.497605559s ago: executing program 32 (id=151): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, &(0x7f00000020c0)=""/212, 0xd4) (async) write$selinux_attr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r1, 0x99b33000) (async) io_setup(0x4, &(0x7f0000000100)) 7.473024451s ago: executing program 4 (id=592): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) r3 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4f2, 0x1236, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x0, 0x3, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0xfffffffffffffd48, {[@main=@item_4={0x3, 0x0, 0x9, "64498603"}, @global=@item_012={0x0, 0x1, 0x0, "721e"}, @local=@item_4={0x3, 0x2, 0x5, "8770dd0a"}, @global=@item_012={0x0, 0x1, 0x6, "c2ae"}]}}, 0x0}, 0x0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r4, 0x0, 0x0) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x1ff, 0xa001) getgroups(0x2, &(0x7f0000005e00)=[0x0, 0x0]) setregid(r6, r6) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',zootmode=000000000000K0000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r7, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r7, &(0x7f0000004200)={0x50, 0x0, r8, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r7, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) ioctl$ASHMEM_GET_SIZE(r9, 0xc0046686, 0x0) writev(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)="100e670873968ef09ad2dc91a457ec22b19fc326b944f5c4c818", 0x1a}], 0x2) close_range(r5, r5, 0x0) 5.200906247s ago: executing program 1 (id=626): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r6 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r6, 0x29, 0xd4, &(0x7f0000000100)=0x2, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000540)='C!9') ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0xa, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000040), 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x68840}, 0xc814) clock_gettime(0x0, &(0x7f0000003180)) recvmmsg(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x10001}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001f40)=""/72, 0x48}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/66, 0x42}], 0x3}, 0x6}], 0x4, 0x23a0, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRESHEX], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x52, 0x0, &(0x7f00000002c0)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) 3.957578577s ago: executing program 1 (id=628): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[0x1, 0x2, 0x80, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x8b45, 0x0, 0x6, 0x6, 0x0, 0x200000], 0xeeee0000, 0x28340}) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40082104, &(0x7f0000000240)={0x0, 0x1, r1, 0x6}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r6 = syz_open_dev$usbfs(&(0x7f0000000140), 0x5b15, 0x100) ppoll(&(0x7f00000001c0)=[{r6, 0x8184}], 0x1, &(0x7f0000000200), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000088c0)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x10000, {0x57e, 0x8, 0x0, {0x1, 0x81, 0x2, 0x2, 0x2, 0x8, 0x7f, 0x0, 0x40, 0xc000, 0x81, r5, 0x0, 0x8bf, 0x8}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x8011, &(0x7f0000000240)={[{@huge_always}, {}], [{@euid_gt={'euid>', r5}}, {@smackfsdef}]}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="280000001200010101000000000000000000000008000000", @ANYRES32, @ANYBLOB="0c000080080031001caff8c2"], 0x28}}, 0x0) r8 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1c00000020007fafb72d13b2a4a2719302000000030b43026c262369", 0x1c}], 0x1}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r6, &(0x7f0000000040)) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') keyctl$session_to_parent(0x12) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x6) faccessat2(0xffffffffffffff9c, &(0x7f0000000280)='./file7\x00', 0x7, 0x1000) read$FUSE(r9, &(0x7f0000000980)={0x2020}, 0x2020) 3.870130788s ago: executing program 4 (id=631): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f0000000080)={{0x0, 0xfffffffb}, {0x7, 0x2800}, 0xf, 0x1}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c", 0xb}], 0x1}, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 3.77724458s ago: executing program 4 (id=634): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) fadvise64(r0, 0x1003, 0x9, 0x5) mmap(&(0x7f000049c000/0x4000)=nil, 0x4000, 0x5a051feb1c984a1b, 0x10, r0, 0x7e001000) 3.676788492s ago: executing program 4 (id=636): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000024c0), 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) write$selinux_validatetrans(r0, 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) (async) r4 = socket$inet6(0xa, 0x80002, 0x0) (async) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000300)) (async) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) (async) r6 = userfaultfd(0x801) (async) ioprio_get$pid(0x1, 0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) (async) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000400)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r6, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000839000/0x3000)=nil, 0x3000, 0x1000000, 0x10012, r7, 0x5000) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newtaction={0x44, 0x1c, 0x1, 0x70bd29, 0x25dfdbfb, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x9080) (async) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r9, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) (async) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) (async) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r2, 0x4068aea3, &(0x7f0000000140)={0xbc, 0x0, 0x7}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000380)="440f20c03509000000440f22c067460f2202b9800000c00f3235000100000f300f381cf9b9800000c00f3235000400000f30660fd6cac4c2858e0e66b857000f00d866b80e018ee066baf80cb8c6e6418cef66bafc0c66ed", 0x58}], 0x1, 0x11, 0x0, 0x0) (async) faccessat(r3, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) timer_create(0x6, &(0x7f0000000200)={0x0, 0x1e, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000240)) 3.598548273s ago: executing program 4 (id=637): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0xcd, 0x80, 0x5, 0x4, 0xf, "599ec8a576f3f84d1dff35ef94c99a2fe4c1f9", 0xc}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x6a) fcntl$setpipe(r3, 0x407, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0}) 3.10448887s ago: executing program 1 (id=642): ioprio_set$pid(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/35, 0x23) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000cb768405e0483020b990102030109021b000100000000090400000101292000090509"], 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_socket_connect_nvme_tcp() sendto$inet_nvme_icreq_pdu(r2, &(0x7f0000000440)={{0x0, 0x4, 0x80, 0x7d}, 0x0, 0x0, 0x3, 0x2800200}, 0x80, 0x0, 0x0, 0x0) ptrace(0x10, r1) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x6, r1}) ptrace$getregset(0x4205, r1, 0x2, 0xffffffffffffffff) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x3fe) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x9cc6d000) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000000)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\xadP\x1c2\xb8H\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&`<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6#M\"\x87\x05W\f0b(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00\xfe\x8c\x87\x0f\x99\xc3E\xcfc\x8cX\xa3\xf5&}\a\xbf\xf8N\"C!\x1f\x96\xd7\xe9\xa5tw\'\x8f,_\xa0\xea\x90\"\x19i\f\xd5\x02\xe2+\xc1\x8e\xfb@\xc56\xb5\xe4\x91\xbc\xbf\xf7\xea\x01]\xd8\xf8.\x99\x82\x89\x9a\x97\x8b\xdd\xcf\xe6\xb4\xad\xda\x7f\xc8\xd0(Q\x8dP\xd9\xd8(){\xca\x84\xd3(\xb6\xd5\xd4\x94\xdf\xde\x05B\"\xa3L\xc9t\xd4]\x95.\x02\x97\xb5\xc5E\xc7H\x84d\xe6I\xd8\\&\xc6\x81t\xa38u\xc0\xa3\x9b\b,4-\x8a\x9fo:\x86J?\xac\xd1\xa8\x02\xb6\xc5m\x85,\x97\xbe\xba\x0eWnW\xdd,\x1eT\x9c\xde\x9e{;\xb2X\x89\xdc\xcfO6\xba\xcbK\xb5\xfbD\xc9\xc4D\x04BT\xe1\xe9]s\x18$F\x9b\xe9<\xdb\x03\b\xfc\xe9\x19E\x8b\x83\xa6\x84Y\xab\x85\xea\x1f^K\xd6I\x10G<@n\x9e\x81\xc6\x1d\xbc\x1a\xc1G') ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='Hu']) memfd_create(&(0x7f0000000740)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-\x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca', 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r6 = socket(0x36, 0x4, 0xfffffffd) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYRES16=r5, @ANYRESHEX=r4], 0x20}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r7, &(0x7f0000000000)={0x1f, 0x8, @none, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 2.774689216s ago: executing program 4 (id=645): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000a40)=0x5, 0x4) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000680)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r0, &(0x7f00000000c0)="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", 0xffe3, 0x0, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000a80)='./binderfs/custom1\x00', 0xd4cbee03866d7c42, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000c00)={{0x1, @multicast2, 0x4e23, 0x0, 'dh\x00', 0x16, 0xfffffa4c, 0x3c}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0x3, 0x8, 0xfff}}, 0x44) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000c80)={@dev={0xac, 0x14, 0x14, 0x35}, @remote}, 0xc) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_usb_connect(0x3, 0x5a, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000ec13b2106d04f308280b0102030109024800010000000009046900000e0100002b4101", @ANYRESHEX=0x0, @ANYRES64=r3], 0x0) setrlimit(0x8, &(0x7f0000000080)) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r4, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r4, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000cc0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000d40)={@flat=@weak_handle={0x77682a85, 0xa, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x5, 0x1, 0x13}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="ec5879bcae4ebf1dcf85134d8b5e05505209abff506d2f73957fa39fbdbc84a722e85b7aa2dd37976eaa5b831df72f213796242fbd571621cc5d7cdf0257b01ea7a5119e8f9d6ed2b82920a14886fc0c"}) r5 = socket$can_raw(0x1d, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000ac0)="aec57c2b565b8616c5d00b7e0d10132a9f90a60c6fe457894e15a1fd8b9c9b7ad16aaa0a93a5752fb1a4f4816a0f9a30a09603ec024db04589dd089b0de1755a366c37b73e845235684283157d4f82580b5aa29b488d51121d3599411b09bbf3f3ca4301508d6f2dbae881e10b1e04cc7bafb0b6e19810877c9d0b4193da0ff942942c6ccadf3b14b3358345aee16b0b355e766a564d5276a26425fc7e526ac92f0cd4e13f7fb14582b2ad2c86235e75c5e2fdb1ef44aa58bec8d15a0e7c79ecb93b1793b024b685644a16ec88e4df2354", 0xd1, 0x24000800, &(0x7f0000000bc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = getpid() fcntl$setownex(r5, 0xf, &(0x7f00000001c0)={0x0, r6}) fcntl$getownex(r5, 0x10, &(0x7f0000000200)) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000640)={0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000000000180000000000000000000080000000000100000000000000620000000000000048b8b0000000000000000f23d80f21f835800000c00f23f8f4c4e2c53d26672e460f681f66b861008ee0670f35c42399785b05f62e47d9c4c74424003c010000c7442402e0b70000ff1c2466b8b3008ec8c300000000000000001800000000300000010000000000000000000000000000001800000000000000ff0700000000000001000000000000006200000000000000c744240082000000c74424028000c0feff2c24666466470fd618410f01cf66ba4100b8da060000efb9d00b0000b800300000ba000000000f300f08b9970200000f32c441e9dac50f7831643e400f71d300c301000000000000005a00000000000000c4c2a904f6410f01c266b8aa000f00d8470fad739eb8010000000f01d948b800f0ffff000000000f23d00f21f8352000000a0f23f86565660f38827948470f070f017c67dd4e0fc71ac30000000000000000180000000000000000100000000000000000000000000000180000000000000003000000000000000200000000000000180000000000000005000000070000000000000000000000180000000000000044000000000000000000000000000000180000000000000009000000000000000100000000000000710000000000000066bad104ecc482d9a87c93860f20e035400000000f22e00f78e248b8c0680000000000000f23d00f21f8351000000a0f23f80feb4b00c744240074000000c744240200300000ff1c24c4a17d6cb10480000066b8a3000f00d066b87c000f00d8c30000000000000000180000000000000008000000000000000200000000000000180000000000000000000100f25900000200000000000000180000000000000048aa00000900000002000000000000001800000000000000050000000400000002000000000000001800000000000000040000004000000002000000000000001800000000000000020000000300000000000000000000001800"/759], 0x2f7}) 2.570920009s ago: executing program 1 (id=646): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x1004, 0x4) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext']) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pwrite64(r0, &(0x7f0000000000)="a64d10aaae78a929e4189b115514", 0xe, 0xb) 2.558998929s ago: executing program 1 (id=647): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="5500000018007fd500fe01b2a4a280930a46000000a843089100fe801100080008000c00085540002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20642383656d4d2449155037", 0x55}], 0x1}, 0x20000004) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@userxattr}]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r4, &(0x7f0000000980)={0x2020}, 0x160e) 2.52068691s ago: executing program 1 (id=648): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109023b0001010000000984000012020600000f01"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0xff, 0xff}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_on}]}) ppoll(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r7, 0x407, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x404000, 0x0) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f0000009800), 0x0, 0x2100, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r9, 0x10001, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) syz_open_dev$evdev(&(0x7f0000000000), 0x200000000002, 0x20200) close_range(r4, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 761.158428ms ago: executing program 0 (id=668): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x802, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x23c, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x74}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x713}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x922}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2000000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x23c}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x7, 0x0, 0x16}, @fda={0x66646185, 0x5, 0x0, 0x1a}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 702.669959ms ago: executing program 0 (id=671): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000140)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x13, 0x5e, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={@any, 0x8}) syz_usb_control_io(r1, 0x0, &(0x7f0000001740)={0xfffffffffffffc8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "0400"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000000c0)={0x34, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r4, 0x99b33000) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x3}) (async) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r7, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) (async) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "3d8b00", "d4cc4a4423daabeb8e7ba12fe6e1c742a683fa6e58757db76aae864d57fbaf37", "c3650f3f", "5e963dfa951f9b3d"}, 0x38) (async) sendto$inet6(r7, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) (async) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r8, 0xffffffffffffffff, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x700) (async) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, &(0x7f0000000540)={0x2c, &(0x7f0000000b40)=ANY=[], &(0x7f0000000300)={0x0, 0x3, 0xcd, @string={0xcd, 0x3, "9ebd13d11aaa438c2d25cdf165e162d4bb1cb089b8d9fe5b044929731d6df4c049271e0162343acbba951fbf40f640fbdfd72a0e8a1d980c9f23ef5c96356cf044f6890df273bfc8bc06e04589fffc315a5246f7be191917375aac113819578e6e7992304bcfba6a787a433080f07dac99fd6a605cc7da62e7aaf13787cb028f26ae7429a152b928a3d0af30c8a1ef5fd77e491a6da0b77f1e70c0878c0f70efebfc4c06008ac3823ee357dac22c3b080d2457b5cf5c0a4a6f21e3e60e7f665b6f7e4ae4384ed374b74320"}}, &(0x7f0000000ac0)=ANY=[@ANYBLOB="000f4a000000050b4a00030b10010c40000e40b1030b37100059aa1aad8a69e39c41e178829d382a968ebf5660433d6efcec78074ae5d279cd3ac295db252a610aaa5a0ff1a3f2e8ff743ea585082b05a18aa1a733d8eb19888794289b"], &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x1, 0xff, 0x3, "8f050084", "8496ed1d"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x9, 0x4, 0x5, 0x7, 0x1fb}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000200)={0x40, 0x1, 0xa1, "cfe9f54e5cec84cb3459eca7bd654daa8c752d27df2080bc8f4daee1a3993c5e79adb4944096bb4798c982587c600615e5afbd5b692d0584a0caa9dab03ec089e7b4170dda2da2b9f990290542a961b41371996b186fadb1cb78697735017083fefca51bae03c176d6439af582b7a5cac9d1a217fd8b651b9f6d095ea647e7c41eb8c5113eb436aaf000"/161}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0xf}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x2, 0x4}}, &(0x7f0000000700)=ANY=[@ANYBLOB="20000000000000011000"], &(0x7f0000000740)={0x40, 0x7, 0x2, 0x80}, &(0x7f00000002c0)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "2df1"}, &(0x7f0000000800)={0x40, 0xf, 0x2, 0x904b}, &(0x7f0000000840)={0x40, 0x13, 0x6, @local}, &(0x7f0000000880)={0x40, 0x17, 0x6, @local}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "62be"}, &(0x7f0000000900)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000940)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000980)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000009c0)={0x40, 0x21, 0x1, 0xfc}}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 572.450871ms ago: executing program 3 (id=675): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f0000000080)={{0x0, 0xfffffffb}, {0x7, 0x2800}, 0xf, 0x1}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c", 0xb}], 0x1}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 572.126091ms ago: executing program 3 (id=676): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xffffe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 569.654301ms ago: executing program 3 (id=677): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xc) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@userxattr}]}) 560.594891ms ago: executing program 3 (id=678): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000002c0)=0x30) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f0000000180)=0xe8) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1044800, &(0x7f00000001c0)={[{@volatile}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}], [{@dont_appraise}, {@measure}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r0}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x28, 0xd19e, 0xffffffff80018240, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}}, 0x50) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'ipvlan1\x00', 0x2000}) fcntl$setpipe(r1, 0x407, 0x2000000) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) (async) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000002c0)=0x30) (async) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in, @in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f0000000180)=0xe8) (async) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1044800, &(0x7f00000001c0)={[{@volatile}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}], [{@dont_appraise}, {@measure}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r0}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) (async) pipe2(&(0x7f0000000000), 0x0) (async) fcntl$setpipe(r1, 0x407, 0x0) (async) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x28, 0xd19e, 0xffffffff80018240, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}}, 0x50) (async) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'ipvlan1\x00', 0x2000}) (async) fcntl$setpipe(r1, 0x407, 0x2000000) (async) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) (async) 334.611785ms ago: executing program 3 (id=679): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x801, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000340)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x110a, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000700)=[@increfs={0x40046305, 0x3}, @increfs, @decrefs], 0x0, 0x0, 0x0}) 281.060285ms ago: executing program 3 (id=680): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x210900, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x97}], 0x1}, 0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000480)={0x5, &(0x7f00000004c0)=[{}, {0x20}, {0x0, 0x2}, {}, {0x6}]}) close(r3) (async) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="877d7248981d9cd1a8d2acbc9334024d0b9e63f76ecfde43f628c77145631092e368a132115cc47a3dfc8f771780a48480bc2a6992d1be4db7a04230a47d", 0x3e}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 181.761617ms ago: executing program 0 (id=681): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x5004, &(0x7f0000000000)=ANY=[@ANYBLOB="6d61783d96c6a03fe2229d75ea9316c9c45fac00"]) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x5004, &(0x7f0000000000)=ANY=[@ANYBLOB="6d61783d96c6a03fe2229d75ea9316c9c45fac00"]) (async) 168.710017ms ago: executing program 0 (id=682): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r2, &(0x7f0000000380)="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", 0x155) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2, 0x6}, 0x1c) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f00000012c0)={0xc0, 0x0, 0x800}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendto(r5, &(0x7f0000000580)="b1d4974596c8a83751116a61dbe56911ee8ae038de1024d6e3b336f36a9bcd3b2380f04c5eb0a7c6f84dc8df86e9f47068633b013a01005b871ab515b5341c0705658cb99760e80965908cf59190d32567fcfe62df437e7a32f62463ae097f3daf450a1e9e68023e8f0469646350c30c0619cab827e663c376c760edb09a7dc8d3e178ae113a8ee4060ca6ea4e090699096059eac935d838308ec66fba12bf7cc2a6a2509fdbd7b69148d07e6b26f160399b941ee17de476cc9b8e6a2de12a99a2", 0xc1, 0x4044810, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000), 0x10) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000380)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0xa01, 0x2}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x1, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) 1.01949ms ago: executing program 0 (id=683): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mount$bind(0x0, 0x0, 0x0, 0x41, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x32}, @fda={0x66646185, 0x3fffffffffffffff, 0x0, 0x16}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000004c0)={0x0, 0x3c, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 0s ago: executing program 0 (id=684): mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', 0x0, 0x7000, 0x0) (async) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) rt_tgsigqueueinfo(r0, r0, 0x8, &(0x7f0000000140)={0x24, 0x5, 0xfffffff9}) (async) tkill(r0, 0xa) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0xffffffffffff8000, 0x1, 0x2}, &(0x7f00000002c0)=[{}, {}]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 32) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) (async, rerun: 32) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1101, 0x84) rt_sigqueueinfo(r0, 0x5, &(0x7f00000001c0)={0x3f, 0x5, 0x8}) (async, rerun: 64) r3 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x110) (rerun: 64) fremovexattr(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="73656375726974792e000003060000000500789212ac065ebe7756f322c404bb0634"]) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) (async, rerun: 64) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x41014) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) mmap(&(0x7f0000701000/0x800000)=nil, 0x800000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) (async) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) (async) r7 = dup(r6) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)=@x86={0xa0, 0xfd, 0x5, 0x0, 0x3, 0x3, 0xb, 0x1, 0xf8, 0x19, 0x7, 0x3, 0x0, 0x9d, 0x1, 0x7, 0x6, 0x40, 0x0, '\x00', 0x4, 0xcaa}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000300)={[0xe6, 0x55e, 0xffffffff, 0x4, 0xfffffffffffffffd, 0x7, 0x9, 0xb, 0x4, 0x80, 0x6, 0x794, 0xa, 0x40, 0xc976, 0x6], 0x2, 0x20200}) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async, rerun: 32) read$FUSE(r1, &(0x7f0000000640)={0x2020}, 0x2020) (rerun: 32) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.45' (ED25519) to the list of known hosts. [ 26.886991][ T36] audit: type=1400 audit(1750809963.810:64): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.888912][ T281] cgroup: Unknown subsys name 'net' [ 26.909825][ T36] audit: type=1400 audit(1750809963.810:65): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.937606][ T36] audit: type=1400 audit(1750809963.840:66): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.937911][ T281] cgroup: Unknown subsys name 'devices' [ 27.122329][ T281] cgroup: Unknown subsys name 'hugetlb' [ 27.128031][ T281] cgroup: Unknown subsys name 'rlimit' [ 27.245154][ T36] audit: type=1400 audit(1750809964.170:67): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.268490][ T36] audit: type=1400 audit(1750809964.170:68): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.289867][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.294037][ T36] audit: type=1400 audit(1750809964.170:69): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.325852][ T36] audit: type=1400 audit(1750809964.230:70): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.351733][ T36] audit: type=1400 audit(1750809964.230:71): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.382163][ T36] audit: type=1400 audit(1750809964.310:72): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.407946][ T36] audit: type=1400 audit(1750809964.310:73): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.408033][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.242250][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.249351][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.256543][ T288] bridge_slave_0: entered allmulticast mode [ 28.263072][ T288] bridge_slave_0: entered promiscuous mode [ 28.270955][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.278161][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.285354][ T288] bridge_slave_1: entered allmulticast mode [ 28.291735][ T288] bridge_slave_1: entered promiscuous mode [ 28.433380][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.440599][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.447925][ T289] bridge_slave_0: entered allmulticast mode [ 28.454490][ T289] bridge_slave_0: entered promiscuous mode [ 28.460797][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.467874][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.475083][ T290] bridge_slave_0: entered allmulticast mode [ 28.481631][ T290] bridge_slave_0: entered promiscuous mode [ 28.493995][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.501275][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.508463][ T289] bridge_slave_1: entered allmulticast mode [ 28.514864][ T289] bridge_slave_1: entered promiscuous mode [ 28.525028][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.532146][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.539262][ T290] bridge_slave_1: entered allmulticast mode [ 28.545795][ T290] bridge_slave_1: entered promiscuous mode [ 28.604439][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.611606][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.618713][ T291] bridge_slave_0: entered allmulticast mode [ 28.625257][ T291] bridge_slave_0: entered promiscuous mode [ 28.632182][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.639351][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.646631][ T291] bridge_slave_1: entered allmulticast mode [ 28.653085][ T291] bridge_slave_1: entered promiscuous mode [ 28.704884][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.712014][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.719427][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.726521][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.820160][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.827270][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.834662][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.841752][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.858813][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.866063][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.873430][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.880504][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.905724][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.912876][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.920251][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.927317][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.953780][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.962923][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.970681][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.978094][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.985887][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.994232][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.010893][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.018086][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.031582][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.038842][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.077502][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.084634][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.093097][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.100214][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.114502][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.121613][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.139100][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.146259][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.177971][ T288] veth0_vlan: entered promiscuous mode [ 29.192012][ T291] veth0_vlan: entered promiscuous mode [ 29.214341][ T290] veth0_vlan: entered promiscuous mode [ 29.223681][ T291] veth1_macvtap: entered promiscuous mode [ 29.234283][ T288] veth1_macvtap: entered promiscuous mode [ 29.252141][ T290] veth1_macvtap: entered promiscuous mode [ 29.274369][ T289] veth0_vlan: entered promiscuous mode [ 29.300896][ T289] veth1_macvtap: entered promiscuous mode [ 29.318571][ T291] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.400853][ T310] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 29.414206][ T319] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 29.429715][ T310] rust_binder: Write failure EINVAL in pid:2 [ 29.448007][ T319] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 29.456466][ T319] rust_binder: Write failure EINVAL in pid:2 [ 29.500240][ T326] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 29.506504][ T326] rust_binder: Read failure Err(EFAULT) in pid:4 [ 29.524918][ T326] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 29.534747][ T326] rust_binder: Read failure Err(EFAULT) in pid:4 [ 29.595962][ T340] rust_binder: validate_parent_fixup: fixup_min_offset=50, parent_offset=26 [ 29.604622][ T337] rust_binder: Write failure EFAULT in pid:4 [ 29.617149][ T336] rust_binder: Write failure EINVAL in pid:4 [ 29.623424][ T340] rust_binder: Error while translating object. [ 29.630622][ T340] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 29.639189][ T340] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:6 [ 29.740779][ T356] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 29.884508][ T10] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 29.919977][ T366] input: syz1 as /devices/virtual/input/input4 [ 29.927734][ T362] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.968927][ T362] binder: Unknown parameter '' [ 30.050812][ T10] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 30.060691][ T10] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 30.071456][ T10] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 30.098590][ T10] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 30.107997][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.116408][ T10] usb 2-1: Product: syz [ 30.121054][ T10] usb 2-1: Manufacturer: syz [ 30.125789][ T10] usb 2-1: SerialNumber: syz [ 30.132876][ T10] hub 2-1:1.0: bad descriptor, ignoring hub [ 30.139161][ T10] hub 2-1:1.0: probe with driver hub failed with error -5 [ 30.189408][ T377] ======================================================= [ 30.189408][ T377] WARNING: The mand mount option has been deprecated and [ 30.189408][ T377] and is ignored by this kernel. Remove the mand [ 30.189408][ T377] option from the mount to silence this warning. [ 30.189408][ T377] ======================================================= [ 30.358534][ T10] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 30.716688][ T407] FAULT_INJECTION: forcing a failure. [ 30.716688][ T407] name failslab, interval 1, probability 0, space 0, times 1 [ 30.731158][ T407] CPU: 1 UID: 0 PID: 407 Comm: syz.3.28 Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 30.731202][ T407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 30.731225][ T407] Call Trace: [ 30.731233][ T407] [ 30.731242][ T407] __dump_stack+0x21/0x30 [ 30.731283][ T407] dump_stack_lvl+0x10c/0x190 [ 30.731309][ T407] ? __cfi_dump_stack_lvl+0x10/0x10 [ 30.731335][ T407] ? bpf_lsm_file_permission+0xd/0x20 [ 30.731363][ T407] dump_stack+0x19/0x20 [ 30.731388][ T407] should_fail_ex+0x3d9/0x530 [ 30.731415][ T407] should_failslab+0xac/0x100 [ 30.731448][ T407] kmem_cache_alloc_noprof+0x42/0x3a0 [ 30.731476][ T407] ? getname_flags+0xc6/0x710 [ 30.731504][ T407] getname_flags+0xc6/0x710 [ 30.731533][ T407] user_path_at+0x2b/0x60 [ 30.731564][ T407] path_listxattr+0xa0/0x1c0 [ 30.731594][ T407] ? getxattr+0x1c0/0x1c0 [ 30.731624][ T407] ? __kasan_check_read+0x15/0x20 [ 30.731651][ T407] __x64_sys_llistxattr+0x81/0x90 [ 30.731680][ T407] x64_sys_call+0x2cb0/0x2ee0 [ 30.731708][ T407] do_syscall_64+0x58/0xf0 [ 30.731728][ T407] ? clear_bhb_loop+0x50/0xa0 [ 30.731754][ T407] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 30.731787][ T407] RIP: 0033:0x7f9bc5f8e929 [ 30.731813][ T407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.731832][ T407] RSP: 002b:00007f9bc6d3f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 30.731865][ T407] RAX: ffffffffffffffda RBX: 00007f9bc61b5fa0 RCX: 00007f9bc5f8e929 [ 30.731882][ T407] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 30.731897][ T407] RBP: 00007f9bc6d3f090 R08: 0000000000000000 R09: 0000000000000000 [ 30.731911][ T407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 30.731925][ T407] R13: 0000000000000000 R14: 00007f9bc61b5fa0 R15: 00007fffb118c2e8 [ 30.731943][ T407] [ 31.279637][ T307] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 31.299568][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 31.429582][ T344] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 31.440888][ T307] usb 3-1: unable to get BOS descriptor or descriptor too short [ 31.460979][ T307] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x1 is Bulk; changing to Interrupt [ 31.462466][ T10] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 31.479675][ T307] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x82 is Bulk; changing to Interrupt [ 31.490038][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.490551][ T307] usb 3-1: config 1 interface 0 has no altsetting 0 [ 31.498251][ T10] usb 4-1: Product: syz [ 31.519612][ T10] usb 4-1: Manufacturer: syz [ 31.520167][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 31.524354][ T10] usb 4-1: SerialNumber: syz [ 31.534020][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.559419][ T307] usb 3-1: SerialNumber: Њ [ 31.575581][ T413] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 31.584369][ T413] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 31.795780][ T413] rust_binder: Failed to allocate buffer. len:200, is_oneway:false [ 31.807054][ T307] usb 3-1: USB disconnect, device number 2 [ 31.909788][ T64] usb 2-1: USB disconnect, device number 2 [ 31.916942][ T64] usblp0: removed [ 32.100363][ T36] kauditd_printk_skb: 88 callbacks suppressed [ 32.100396][ T36] audit: type=1400 audit(1750809969.030:162): avc: denied { ioctl } for pid=421 comm="syz.0.34" path="socket:[4799]" dev="sockfs" ino=4799 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.349713][ T64] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 32.531802][ T64] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 32.547374][ T429] capability: warning: `syz.1.36' uses deprecated v2 capabilities in a way that may be insecure [ 32.549587][ T64] usb 1-1: config 0 interface 0 has no altsetting 0 [ 32.577175][ T36] audit: type=1400 audit(1750809969.500:163): avc: denied { append } for pid=426 comm="syz.1.36" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 32.577797][ T64] usb 1-1: New USB device found, idVendor=0463, idProduct=c227, bcdDevice= 0.00 [ 32.619815][ T64] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.630163][ T64] usb 1-1: config 0 descriptor?? [ 32.839753][ T36] audit: type=1400 audit(1750809969.770:164): avc: denied { setopt } for pid=421 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.877763][ T36] audit: type=1400 audit(1750809969.800:165): avc: denied { write } for pid=421 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.390667][ T436] FAULT_INJECTION: forcing a failure. [ 33.390667][ T436] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 33.403928][ T436] CPU: 1 UID: 0 PID: 436 Comm: syz.2.38 Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 33.403965][ T436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.403982][ T436] Call Trace: [ 33.403988][ T436] [ 33.403997][ T436] __dump_stack+0x21/0x30 [ 33.404031][ T436] dump_stack_lvl+0x10c/0x190 [ 33.404055][ T436] ? __cfi_dump_stack_lvl+0x10/0x10 [ 33.404080][ T436] dump_stack+0x19/0x20 [ 33.404103][ T436] should_fail_ex+0x3d9/0x530 [ 33.404130][ T436] should_fail+0xf/0x20 [ 33.404152][ T436] should_fail_usercopy+0x1e/0x30 [ 33.404179][ T436] strncpy_from_user+0x28/0x270 [ 33.404203][ T436] ? getname_flags+0xc6/0x710 [ 33.404234][ T436] getname_flags+0x102/0x710 [ 33.404264][ T436] user_path_at+0x2b/0x60 [ 33.404296][ T436] path_listxattr+0xa0/0x1c0 [ 33.404325][ T436] ? getxattr+0x1c0/0x1c0 [ 33.404353][ T436] ? __kasan_check_read+0x15/0x20 [ 33.404378][ T436] __x64_sys_llistxattr+0x81/0x90 [ 33.404404][ T436] x64_sys_call+0x2cb0/0x2ee0 [ 33.404431][ T436] do_syscall_64+0x58/0xf0 [ 33.404464][ T436] ? clear_bhb_loop+0x50/0xa0 [ 33.404489][ T436] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 33.404512][ T436] RIP: 0033:0x7f98ff98e929 [ 33.404529][ T436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.404547][ T436] RSP: 002b:00007f990080c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 33.404571][ T436] RAX: ffffffffffffffda RBX: 00007f98ffbb5fa0 RCX: 00007f98ff98e929 [ 33.404587][ T436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 33.404601][ T436] RBP: 00007f990080c090 R08: 0000000000000000 R09: 0000000000000000 [ 33.404614][ T436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.404626][ T436] R13: 0000000000000000 R14: 00007f98ffbb5fa0 R15: 00007ffd89b8e818 [ 33.404643][ T436] [ 33.405188][ T36] audit: type=1326 audit(1750809970.330:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=426 comm="syz.1.36" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beef8e929 code=0x7fc00000 [ 33.665713][ T36] audit: type=1400 audit(1750809970.390:167): avc: denied { write } for pid=437 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.702323][ T36] audit: type=1400 audit(1750809970.390:168): avc: denied { read } for pid=437 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.718494][ T443] syzkaller0: refused to change device tx_queue_len [ 33.723022][ T36] audit: type=1400 audit(1750809970.590:169): avc: denied { read write } for pid=439 comm="syz.2.40" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 33.762127][ T36] audit: type=1400 audit(1750809970.590:170): avc: denied { open } for pid=439 comm="syz.2.40" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 33.788002][ T36] audit: type=1400 audit(1750809970.610:171): avc: denied { ioctl } for pid=439 comm="syz.2.40" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 33.890216][ T453] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 33.922990][ T455] kvm: pic: non byte read [ 33.935615][ T455] kvm: pic: single mode not supported [ 33.935631][ T455] kvm: pic: level sensitive irq not supported [ 33.941447][ T455] kvm: pic: non byte read [ 33.952510][ T455] kvm: pic: non byte read [ 33.957236][ T455] kvm: pic: non byte read [ 33.962233][ T455] kvm: pic: non byte read [ 33.966866][ T455] kvm: pic: non byte read [ 33.971506][ T455] kvm: pic: non byte read [ 33.975992][ T455] kvm: pic: non byte read [ 33.980740][ T455] kvm: pic: non byte read [ 33.985307][ T455] kvm: pic: non byte read [ 34.055555][ T364] usb 4-1: USB disconnect, device number 2 [ 34.071942][ T458] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 34.147262][ T460] FAULT_INJECTION: forcing a failure. [ 34.147262][ T460] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 34.169092][ T460] CPU: 0 UID: 0 PID: 460 Comm: syz.0.48 Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 34.169138][ T460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.169152][ T460] Call Trace: [ 34.169160][ T460] [ 34.169168][ T460] __dump_stack+0x21/0x30 [ 34.169204][ T460] dump_stack_lvl+0x10c/0x190 [ 34.169231][ T460] ? __cfi_dump_stack_lvl+0x10/0x10 [ 34.169260][ T460] dump_stack+0x19/0x20 [ 34.169286][ T460] should_fail_ex+0x3d9/0x530 [ 34.169314][ T460] should_fail_alloc_page+0xeb/0x110 [ 34.169349][ T460] __alloc_pages_noprof+0x19d/0x6c0 [ 34.169386][ T460] ? __cfi___alloc_pages_noprof+0x10/0x10 [ 34.169411][ T460] ? fuse_listxattr+0xf51/0x1c90 [ 34.169437][ T460] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 34.169466][ T460] ? arch_stack_walk+0x10b/0x170 [ 34.169500][ T460] ? __cfi_fuse_listxattr+0x10/0x10 [ 34.169525][ T460] __folio_alloc_noprof+0x14/0x80 [ 34.169546][ T460] folio_prealloc+0x46/0x240 [ 34.169581][ T460] do_pte_missing+0x1603/0x3e50 [ 34.169600][ T460] ? kasan_save_free_info+0x4a/0x60 [ 34.169623][ T460] ? kmem_cache_free+0x1c1/0x4c0 [ 34.169651][ T460] ? pte_marker_clear+0x1b0/0x1b0 [ 34.169669][ T460] ? __pte_offset_map+0x1b0/0x230 [ 34.169694][ T460] ? pte_offset_map_rw_nolock+0xba/0x110 [ 34.169718][ T460] handle_mm_fault+0x1166/0x1b90 [ 34.169751][ T460] ? __cfi_handle_mm_fault+0x10/0x10 [ 34.169783][ T460] ? lock_vma_under_rcu+0x49d/0x530 [ 34.169817][ T460] ? fdget_pos+0x29a/0x320 [ 34.169849][ T460] do_user_addr_fault+0x96c/0x1200 [ 34.169876][ T460] ? __cfi_ksys_read+0x10/0x10 [ 34.169908][ T460] exc_page_fault+0x59/0xc0 [ 34.169944][ T460] asm_exc_page_fault+0x2b/0x30 [ 34.169966][ T460] RIP: 0033:0x7f82d873bf4b [ 34.169985][ T460] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 34.170004][ T460] RSP: 002b:00007f82d6df4e10 EFLAGS: 00010246 [ 34.170026][ T460] RAX: 00007f82d6df6f30 RBX: 00007f82d8984620 RCX: 0000000000000000 [ 34.170043][ T460] RDX: 00007f82d6df6f78 RSI: 00007f82d87edbf8 RDI: 00007f82d6df4e30 [ 34.170059][ T460] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 34.170071][ T460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.170083][ T460] R13: 0000000000000000 R14: 00007f82d89b5fa0 R15: 00007ffd54c1fd68 [ 34.170101][ T460] [ 34.226829][ T474] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 34.235449][ T460] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 34.369880][ T307] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 34.399977][ T476] fuse: Bad value for 'group_id' [ 34.448716][ T476] fuse: Bad value for 'group_id' [ 34.477795][ T481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.480573][ T479] netlink: 4 bytes leftover after parsing attributes in process `syz.3.53'. [ 34.486703][ T481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.499666][ T479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=479 comm=syz.3.53 [ 34.520918][ T483] rust_binder: Error while translating object. [ 34.521004][ T483] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 34.527403][ T483] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:23 [ 34.549590][ T307] usb 3-1: Using ep0 maxpacket: 32 [ 34.568749][ T307] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 34.577393][ T307] usb 3-1: config 0 has no interface number 0 [ 34.584289][ T486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.593118][ T486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.602190][ T307] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 34.610622][ T486] rust_binder: Write failure EINVAL in pid:25 [ 34.611496][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.620935][ T492] rust_binder: Error while translating object. [ 34.625971][ T492] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 34.626251][ T307] usb 3-1: Product: syz [ 34.646299][ T492] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:25 [ 34.646449][ T307] usb 3-1: Manufacturer: syz [ 34.660440][ T307] usb 3-1: SerialNumber: syz [ 34.665940][ T307] usb 3-1: config 0 descriptor?? [ 34.672050][ T307] smsc95xx v2.0.0 [ 34.690991][ T495] tipc: Started in network mode [ 34.695961][ T495] tipc: Node identity 4, cluster identity 4711 [ 34.702460][ T495] tipc: Node number set to 4 [ 34.708009][ T495] rust_binder: Write failure EFAULT in pid:35 [ 34.809627][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 34.969610][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 34.976006][ T9] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 34.986409][ T9] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 34.996880][ T9] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 35.006101][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.014180][ T9] usb 2-1: Product: syz [ 35.018386][ T9] usb 2-1: Manufacturer: syz [ 35.024336][ T9] usb 2-1: SerialNumber: syz [ 35.072405][ T307] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 35.083480][ T307] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 35.236608][ T9] usb 2-1: invalid UAC_HEADER (v1) [ 35.244946][ T9] snd-usb-audio 2-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 35.257445][ T9] usb 2-1: USB disconnect, device number 3 [ 35.258037][ T506] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 35.268423][ T345] udevd[345]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 35.484712][ T509] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 35.723356][ T467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.738610][ T467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.754601][ T307] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 35.770494][ T496] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 35.783512][ T307] smsc95xx 3-1:0.67: probe with driver smsc95xx failed with error -71 [ 35.806977][ T307] usb 3-1: USB disconnect, device number 3 [ 35.924088][ T525] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 35.924121][ T525] rust_binder: Read failure Err(EFAULT) in pid:52 [ 35.941345][ T524] pim6reg1: entered promiscuous mode [ 35.950878][ T496] usb 4-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 35.966511][ T524] pim6reg1: entered allmulticast mode [ 35.979960][ T496] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 35.991532][ T496] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 36.003260][ T496] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 36.012480][ T496] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.023092][ T510] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 36.056201][ T528] xfrm0: mtu less than device minimum [ 36.101744][ T534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=118 sclass=netlink_audit_socket pid=534 comm=syz.2.70 [ 36.122765][ T535] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:88 [ 36.123504][ T535] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.153164][ T537] rust_binder: Write failure EFAULT in pid:32 [ 36.153306][ T537] rust_binder: Write failure EINVAL in pid:32 [ 36.180294][ T537] rust_binder: Read failure Err(EAGAIN) in pid:32 [ 36.232201][ T510] tipc: Enabling of bearer rejected, media not registered [ 36.292063][ T544] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.325209][ T544] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.260759][ T36] kauditd_printk_skb: 30 callbacks suppressed [ 37.260780][ T36] audit: type=1400 audit(2000000001.080:202): avc: denied { mounton } for pid=579 comm="syz.0.81" path="/29/file0" dev="tmpfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 37.260863][ T582] /dev/rnullb0: Can't open blockdev [ 37.349624][ T9] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 37.379391][ T36] audit: type=1400 audit(2000000001.190:203): avc: denied { write } for pid=591 comm="syz.0.84" name="ptype" dev="proc" ino=4026532409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 37.509569][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 37.519966][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.526888][ T36] audit: type=1400 audit(2000000001.340:204): avc: denied { ioctl } for pid=599 comm="syz.0.87" path="socket:[6502]" dev="sockfs" ino=6502 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.549679][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.586315][ T36] audit: type=1400 audit(2000000001.370:205): avc: denied { bind } for pid=599 comm="syz.0.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.593102][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 37.624599][ T36] audit: type=1400 audit(2000000001.400:206): avc: denied { create } for pid=603 comm="syz.0.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 37.639635][ T9] usb 2-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 37.660156][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.672196][ T36] audit: type=1400 audit(2000000001.420:207): avc: denied { write } for pid=603 comm="syz.0.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 37.693853][ T9] usb 2-1: config 0 descriptor?? [ 37.725124][ T609] kvm: pic: single mode not supported [ 37.725632][ T609] kvm: pic: level sensitive irq not supported [ 38.059600][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 38.102466][ T9] sony 0003:054C:0268.0001: item fetching failed at offset 0/2 [ 38.114678][ T9] sony 0003:054C:0268.0001: parse failed [ 38.123746][ T9] sony 0003:054C:0268.0001: probe with driver sony failed with error -22 [ 38.150116][ T64] usbhid 1-1:0.0: can't add hid device: -32 [ 38.156377][ T64] usbhid 1-1:0.0: probe with driver usbhid failed with error -32 [ 38.220708][ T10] usb 3-1: config 4 has an invalid interface number: 95 but max is 0 [ 38.228966][ T10] usb 3-1: config 4 has no interface number 0 [ 38.235465][ T10] usb 3-1: config 4 interface 95 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 38.247130][ T10] usb 3-1: New USB device found, idVendor=7725, idProduct=b0a8, bcdDevice= 7.46 [ 38.256838][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.265165][ T10] usb 3-1: Product: syz [ 38.269675][ T10] usb 3-1: Manufacturer: syz [ 38.274378][ T10] usb 3-1: SerialNumber: syz [ 38.289873][ T614] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 38.305839][ T64] usb 2-1: USB disconnect, device number 4 [ 38.376576][ T620] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.385332][ T620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.513634][ T36] audit: type=1400 audit(2000000002.330:208): avc: denied { listen } for pid=613 comm="syz.2.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.533380][ T36] audit: type=1400 audit(2000000002.330:209): avc: denied { setopt } for pid=613 comm="syz.2.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.661358][ T10] usb 3-1: MIDIStreaming interface descriptor not found [ 38.672336][ T10] usb 3-1: USB disconnect, device number 4 [ 38.682306][ T465] udevd[465]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.95/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 38.690079][ T571] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:38 [ 38.837835][ T624] rust_binder: Error in use_page_slow: ESRCH [ 38.837869][ T624] rust_binder: use_range failure ESRCH [ 38.853062][ T624] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 38.853088][ T624] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 38.861198][ T624] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:41 [ 39.647599][ T643] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 39.667132][ T643] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:98 [ 39.691455][ T36] audit: type=1400 audit(2000000003.460:210): avc: denied { append } for pid=642 comm="syz.2.102" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 39.772190][ T645] binder: Bad value for 'max' [ 39.860839][ T647] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.900603][ T496] aiptek 4-1:17.0: Aiptek tried all speeds, no sane response [ 39.916786][ T496] aiptek 4-1:17.0: probe with driver aiptek failed with error -22 [ 39.926118][ T496] usb 4-1: USB disconnect, device number 3 [ 39.989597][ T653] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:102 [ 39.990076][ T654] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.034337][ T36] audit: type=1400 audit(2000000003.850:211): avc: denied { bind } for pid=656 comm="syz.2.107" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.146380][ T652] rust_binder: Error while translating object. [ 40.146428][ T652] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 40.156872][ T652] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:50 [ 40.208709][ T668] tipc: Started in network mode [ 40.222812][ T668] tipc: Node identity ba2b14e5546b, cluster identity 4711 [ 40.230259][ T668] tipc: Enabled bearer , priority 0 [ 40.239604][ T496] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 40.260624][ T304] tipc: Resetting bearer [ 40.332625][ T679] rust_binder: Write failure EINVAL in pid:152 [ 40.334010][ T680] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.391208][ T496] usb 4-1: config 0 has an invalid interface number: 230 but max is 0 [ 40.412989][ T496] usb 4-1: config 0 has no interface number 0 [ 40.420161][ T672] tipc: Resetting bearer [ 40.426068][ T496] usb 4-1: config 0 interface 230 has no altsetting 0 [ 40.444359][ T672] tipc: Disabling bearer [ 40.451242][ T496] usb 4-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 40.460606][ T496] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.468714][ T496] usb 4-1: Product: syz [ 40.468775][ T690] netlink: 'syz.0.116': attribute type 4 has an invalid length. [ 40.473045][ T496] usb 4-1: Manufacturer: syz [ 40.485494][ T496] usb 4-1: SerialNumber: syz [ 40.487661][ T690] netlink: 'syz.0.116': attribute type 4 has an invalid length. [ 40.492133][ T496] usb 4-1: config 0 descriptor?? [ 40.504900][ T496] ums-usbat 4-1:0.230: USB Mass Storage device detected [ 40.514479][ T496] ums-usbat 4-1:0.230: Quirks match for vid 0781 pid 0005: 1 [ 40.538547][ T694] IPv6: NLM_F_CREATE should be specified when creating new route [ 40.710842][ T647] rust_binder: Error while translating object. [ 40.710883][ T647] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 40.717299][ T647] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:42 [ 40.729036][ T496] usb 4-1: USB disconnect, device number 4 [ 40.936557][ T703] rust_binder: Got transaction with invalid offset. [ 40.936598][ T703] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 40.943608][ T703] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:59 [ 41.161300][ T708] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.276206][ T716] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.288612][ T716] kvm: kvm [707]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010006) = 0xaf [ 41.308686][ T716] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:121 [ 41.618597][ T736] kvm: emulating exchange as write [ 41.639588][ T10] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 41.676148][ T736] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 41.725630][ T749] kvm: pic: non byte write [ 41.779560][ T10] usb 4-1: device descriptor read/64, error -71 [ 41.811467][ T755] rust_binder: Error while translating object. [ 41.811518][ T755] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 41.817835][ T755] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:70 [ 41.952389][ T760] fuse: Unknown parameter 'dont_measure' [ 42.011208][ T762] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.019601][ T10] usb 4-1: device descriptor read/64, error -71 [ 42.036975][ T764] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.046592][ T764] picdev_read: 16 callbacks suppressed [ 42.046615][ T764] kvm: pic: non byte read [ 42.063274][ T764] kvm: pic: single mode not supported [ 42.063515][ T764] kvm: pic: non byte read [ 42.073627][ T764] kvm: pic: level sensitive irq not supported [ 42.269639][ T10] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 42.290901][ T771] binfmt_misc: register: failed to install interpreter file ./file0 [ 42.419604][ T10] usb 4-1: device descriptor read/64, error -71 [ 42.433443][ T36] kauditd_printk_skb: 27 callbacks suppressed [ 42.433465][ T36] audit: type=1400 audit(42.407:239): avc: denied { read } for pid=772 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.660267][ T10] usb 4-1: device descriptor read/64, error -71 [ 42.698630][ T36] audit: type=1400 audit(42.667:240): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.769876][ T10] usb usb4-port1: attempt power cycle [ 42.909371][ T784] input: syz1 as /devices/virtual/input/input6 [ 42.916488][ T36] audit: type=1400 audit(42.887:241): avc: denied { read } for pid=94 comm="acpid" name="event3" dev="devtmpfs" ino=465 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.949192][ T786] /dev/rnullb0: Can't open blockdev [ 42.951532][ T36] audit: type=1400 audit(42.887:242): avc: denied { open } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=465 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.982908][ T36] audit: type=1400 audit(42.887:243): avc: denied { ioctl } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=465 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.109572][ T10] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 43.140574][ T10] usb 4-1: device descriptor read/8, error -71 [ 43.206146][ T36] audit: type=1400 audit(43.177:244): avc: denied { mounton } for pid=794 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 43.270560][ T10] usb 4-1: device descriptor read/8, error -71 [ 43.289979][ T794] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.297319][ T794] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.305023][ T794] bridge_slave_0: entered allmulticast mode [ 43.311927][ T794] bridge_slave_0: entered promiscuous mode [ 43.318724][ T794] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.326361][ T794] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.333805][ T794] bridge_slave_1: entered allmulticast mode [ 43.340690][ T794] bridge_slave_1: entered promiscuous mode [ 43.453096][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.460265][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.471850][ T36] audit: type=1400 audit(43.447:245): avc: denied { map } for pid=798 comm="syz.1.153" path="socket:[8306]" dev="sockfs" ino=8306 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.495194][ T36] audit: type=1400 audit(43.447:246): avc: denied { ioctl } for pid=798 comm="syz.1.153" path="socket:[8047]" dev="sockfs" ino=8047 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.520694][ T10] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 43.521040][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.535295][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.540757][ T10] usb 4-1: device descriptor read/8, error -71 [ 43.567172][ T794] veth0_vlan: entered promiscuous mode [ 43.573261][ T802] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 43.573289][ T802] rust_binder: Read failure Err(EFAULT) in pid:92 [ 43.586850][ T794] veth1_macvtap: entered promiscuous mode [ 43.612290][ T36] audit: type=1400 audit(43.587:247): avc: denied { create } for pid=804 comm="syz.1.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 43.646504][ T36] audit: type=1400 audit(43.617:248): avc: denied { mounton } for pid=794 comm="syz-executor" path="/root/syzkaller.vtuQHZ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 43.691559][ T10] usb 4-1: device descriptor read/8, error -71 [ 43.750470][ T816] /dev/nullb0: Can't lookup blockdev [ 43.758325][ T816] overlay: filesystem on ./bus not supported as upperdir [ 43.799707][ T10] usb usb4-port1: unable to enumerate USB device [ 44.088651][ T831] SELinux: failed to load policy [ 44.146363][ T835] rust_binder: Write failure EINVAL in pid:116 [ 44.146611][ T835] rust_binder: Write failure EFAULT in pid:116 [ 44.414111][ T848] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.424673][ T848] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 44.472942][ T856] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 44.519566][ T856] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 44.528535][ T856] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 44.556648][ T856] overlayfs: missing 'lowerdir' [ 44.563860][ T860] rust_binder: Failed copying remainder into alloc: EFAULT [ 44.563892][ T860] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 44.572378][ T860] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 44.584822][ T860] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:205 [ 44.702398][ T875] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.887266][ T875] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:136 [ 45.025881][ T887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.060099][ T887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.098149][ T891] Zero length message leads to an empty skb [ 45.248007][ T896] tipc: Started in network mode [ 45.259819][ T896] tipc: Node identity 4, cluster identity 4711 [ 45.276586][ T896] tipc: Node number set to 4 [ 45.365495][ T899] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.368535][ T899] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.383416][ T899] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:148 [ 45.693165][ T10] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 45.857365][ T914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.858413][ T914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.860933][ T10] usb 2-1: config index 0 descriptor too short (expected 30768, got 18) [ 45.868594][ T914] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:234 [ 45.871769][ T10] usb 2-1: config 48 has too many interfaces: 48, using maximum allowed: 32 [ 45.898704][ T10] usb 2-1: config 48 has an invalid descriptor of length 48, skipping remainder of the config [ 45.906279][ T916] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.911512][ T10] usb 2-1: config 48 has 0 interfaces, different from the descriptor's value: 48 [ 45.912566][ T916] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 45.918023][ T10] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 45.918059][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.927457][ T916] rust_binder: Write failure EINVAL in pid:236 [ 45.969187][ T918] netlink: 12 bytes leftover after parsing attributes in process `syz.0.193'. [ 46.269568][ T364] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 46.348458][ T10] usb 2-1: string descriptor 0 read error: -22 [ 46.419567][ T364] usb 4-1: Using ep0 maxpacket: 16 [ 46.425803][ T364] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.436765][ T364] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.446580][ T364] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 46.459440][ T364] usb 4-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 46.468562][ T364] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.477288][ T364] usb 4-1: config 0 descriptor?? [ 46.567841][ T930] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.568782][ T930] rust_binder: validate_parent_fixup: new_min_offset=59, sg_entry.length=0 [ 46.575484][ T930] rust_binder: Error while translating object. [ 46.584286][ T930] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 46.590828][ T930] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:245 [ 46.638359][ T307] usb 2-1: USB disconnect, device number 5 [ 46.708257][ T935] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.708300][ T935] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.738809][ T941] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.751501][ T941] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.758325][ T941] rust_binder: inc_ref_done called when no active inc_refs [ 46.760391][ T942] netlink: 37 bytes leftover after parsing attributes in process `syz.4.201'. [ 46.766386][ T941] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 46.782574][ T941] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:249 [ 46.822670][ T945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.841435][ T945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.888479][ T364] sony 0003:054C:0268.0002: hiddev96,hidraw0: USB HID v80.00 Device [HID 054c:0268] on usb-dummy_hcd.3-1/input0 [ 46.905913][ T364] sony 0003:054C:0268.0002: failed to claim input [ 47.085838][ T364] usb 4-1: USB disconnect, device number 9 [ 47.315237][ T965] netlink: 57 bytes leftover after parsing attributes in process `syz.1.209'. [ 47.373315][ T974] netlink: 16 bytes leftover after parsing attributes in process `syz.0.212'. [ 47.420360][ T975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 47.523654][ T980] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 47.548178][ T980] kvm: pic: single mode not supported [ 47.554785][ T980] kvm: pic: level sensitive irq not supported [ 47.561547][ T980] kvm: pic: single mode not supported [ 47.567695][ T980] kvm: pic: level sensitive irq not supported [ 47.974995][ T36] kauditd_printk_skb: 19 callbacks suppressed [ 47.975017][ T36] audit: type=1400 audit(47.947:268): avc: denied { write } for pid=989 comm="syz.3.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.236367][ T36] audit: type=1400 audit(48.207:269): avc: denied { map } for pid=997 comm="syz.3.220" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 48.361746][ T36] audit: type=1400 audit(48.327:270): avc: denied { create } for pid=1003 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 48.395157][ T36] audit: type=1400 audit(48.367:271): avc: denied { map } for pid=1005 comm="syz.1.223" path="/proc/170" dev="proc" ino=8871 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 48.609695][ T1020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.622016][ T1020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.719651][ T307] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 48.869635][ T307] usb 4-1: Using ep0 maxpacket: 16 [ 48.876055][ T307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.887177][ T307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.897019][ T307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 128, changing to 11 [ 48.908170][ T307] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 48.921182][ T511] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 48.928738][ T307] usb 4-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 48.938203][ T307] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.947574][ T307] usb 4-1: config 0 descriptor?? [ 49.089605][ T511] usb 2-1: Using ep0 maxpacket: 32 [ 49.095901][ T511] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 49.104378][ T511] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 49.113175][ T511] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 49.122275][ T511] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 49.132050][ T511] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 49.141925][ T511] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 49.155437][ T511] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 49.164905][ T511] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.174159][ T511] usb 2-1: config 0 descriptor?? [ 49.270163][ T1036] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.270412][ T1036] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.367991][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.382293][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.389860][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.397305][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.405153][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.412802][ T511] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 49.426623][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.434253][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.441778][ T307] hid-generic 0003:0C70:F011.0003: unknown main item tag 0x0 [ 49.450274][ T307] hid-generic 0003:0C70:F011.0003: hidraw0: USB HID v0.00 Device [HID 0c70:f011] on usb-dummy_hcd.3-1/input0 [ 49.567994][ T1014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.576706][ T1014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.586476][ T307] usb 4-1: USB disconnect, device number 10 [ 49.588780][ T364] usb 2-1: USB disconnect, device number 6 [ 49.592658][ T36] audit: type=1400 audit(49.557:272): avc: denied { setopt } for pid=1026 comm="syz.1.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.604859][ T364] usblp0: removed [ 50.031503][ T1042] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 50.031613][ T1041] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:24 [ 50.047966][ T1042] rust_binder: Error in use_page_slow: ESRCH [ 50.047995][ T1042] rust_binder: use_range failure ESRCH [ 50.054164][ T1042] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 50.059738][ T1042] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 50.067834][ T1042] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:24 [ 50.136876][ T36] audit: type=1400 audit(50.107:273): avc: denied { getopt } for pid=1047 comm="syz.3.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.166441][ T36] audit: type=1400 audit(50.137:274): avc: denied { map } for pid=1047 comm="syz.3.239" path="socket:[8939]" dev="sockfs" ino=8939 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.189111][ T36] audit: type=1400 audit(50.137:275): avc: denied { read } for pid=1047 comm="syz.3.239" path="socket:[8939]" dev="sockfs" ino=8939 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.269632][ T1054] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 50.308020][ T1058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.317523][ T1058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.351978][ T36] audit: type=1400 audit(50.327:276): avc: denied { bind } for pid=1059 comm="syz.1.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.426859][ T1067] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 50.440500][ T36] audit: type=1400 audit(50.417:277): avc: denied { getopt } for pid=1059 comm="syz.1.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 50.465568][ T1069] binder: Bad value for 'max' [ 51.037621][ T1077] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 51.045044][ T1077] rust_binder: Write failure EINVAL in pid:33 [ 51.076762][ T1081] rust_binder: Write failure EFAULT in pid:37 [ 51.206088][ T1099] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 51.259161][ T1101] tipc: Enabling of bearer rejected, failed to enable media [ 51.259183][ T1105] capability: warning: `syz.4.261' uses 32-bit capabilities (legacy support in use) [ 51.342279][ T1115] netlink: 104 bytes leftover after parsing attributes in process `syz.4.264'. [ 51.428065][ T1115] rust_binder: Error while translating object. [ 51.428120][ T1115] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 51.431569][ T306] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 51.442439][ T1115] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:60 [ 51.494790][ T1122] netlink: 20 bytes leftover after parsing attributes in process `syz.3.267'. [ 51.513493][ T1123] netlink: 20 bytes leftover after parsing attributes in process `syz.3.267'. [ 51.599576][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 51.605968][ T306] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.617316][ T306] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 51.630623][ T306] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 51.640086][ T306] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.650507][ T306] usb 2-1: config 0 descriptor?? [ 51.743826][ T1135] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 51.754088][ T1135] overlay: filesystem on ./bus not supported as upperdir [ 51.825168][ T1142] tipc: Enabling of bearer rejected, failed to enable media [ 51.943469][ T1144] kvm: pic: non byte read [ 51.948334][ T1144] kvm: pic: non byte read [ 52.078798][ T306] HID 045e:07da: Invalid code 65791 type 1 [ 52.092095][ T306] HID 045e:07da: Invalid code 768 type 1 [ 52.105019][ T306] HID 045e:07da: Invalid code 769 type 1 [ 52.117819][ T306] HID 045e:07da: Invalid code 770 type 1 [ 52.129593][ T306] HID 045e:07da: Invalid code 771 type 1 [ 52.142155][ T306] HID 045e:07da: Invalid code 772 type 1 [ 52.154820][ T306] HID 045e:07da: Invalid code 773 type 1 [ 52.167738][ T306] HID 045e:07da: Invalid code 774 type 1 [ 52.185054][ T306] HID 045e:07da: Invalid code 775 type 1 [ 52.206307][ T306] HID 045e:07da: Invalid code 776 type 1 [ 52.248685][ T306] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0004/input/input11 [ 52.319467][ T306] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 52.548861][ T306] usb 2-1: USB disconnect, device number 7 [ 52.590726][ T1158] binder: Unknown parameter 'defcontext;G EV' [ 52.645429][ T1168] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:308 [ 52.648527][ T1168] __vm_enough_memory: pid: 1168, comm: syz.0.281, bytes: 70373039144960 not enough memory for the allocation [ 52.696342][ T1172] mmap: syz.0.283 (1172) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 52.713271][ T1170] tipc: Enabling of bearer rejected, failed to enable media [ 52.809297][ T1182] kvm: pic: non byte read [ 52.814228][ T1182] kvm: pic: non byte read [ 52.982585][ T36] kauditd_printk_skb: 12 callbacks suppressed [ 52.982625][ T36] audit: type=1400 audit(52.957:290): avc: denied { connect } for pid=1187 comm="syz.0.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.053288][ T1193] can0: slcan on ttyS3. [ 53.063008][ T36] audit: type=1400 audit(53.037:291): avc: denied { read } for pid=148 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 53.125186][ T1195] rust_binder: Write failure EFAULT in pid:194 [ 53.133807][ T1193] can0 (unregistered): slcan off ttyS3. [ 53.234087][ T36] audit: type=1400 audit(53.207:292): avc: denied { setopt } for pid=1207 comm="syz.0.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.258072][ T1206] tipc: Enabling of bearer rejected, failed to enable media [ 53.291237][ T36] audit: type=1400 audit(53.267:293): avc: denied { getopt } for pid=1207 comm="syz.0.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.328840][ T1219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.341418][ T1219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.423220][ T36] audit: type=1400 audit(53.397:294): avc: denied { shutdown } for pid=1223 comm="syz.1.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 53.475665][ T36] audit: type=1400 audit(53.447:295): avc: denied { append } for pid=1230 comm="syz.4.300" name="usbmon5" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 53.500885][ T36] audit: type=1400 audit(53.447:296): avc: denied { open } for pid=1230 comm="syz.4.300" path="/dev/usbmon5" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 53.523911][ T496] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 53.625361][ T36] audit: type=1400 audit(53.597:297): avc: denied { remount } for pid=1232 comm="syz.4.301" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 53.625380][ T1233] tmpfs: Cannot disable swap on remount [ 53.679582][ T496] usb 4-1: Using ep0 maxpacket: 16 [ 53.685920][ T496] usb 4-1: config 1 has an invalid descriptor of length 223, skipping remainder of the config [ 53.696365][ T496] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 16 [ 53.710901][ T496] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.720056][ T496] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 53.728090][ T496] usb 4-1: SerialNumber: syz [ 53.939627][ T1214] syz.3.295 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 53.983926][ T36] audit: type=1400 audit(53.957:298): avc: denied { setopt } for pid=1213 comm="syz.3.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.484154][ T36] audit: type=1400 audit(53.957:299): avc: denied { write } for pid=1213 comm="syz.3.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.559745][ T496] usb 4-1: bad CDC descriptors [ 54.581828][ T496] usb 4-1: USB disconnect, device number 11 [ 54.588412][ T1251] tipc: Enabling of bearer rejected, failed to enable media [ 54.762138][ T1262] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 54.762171][ T1262] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:338 [ 54.771980][ T1262] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 54.781253][ T1262] rust_binder: Read failure Err(EFAULT) in pid:338 [ 54.829453][ T1266] 9pnet: p9_errstr2errno: server reported unknown error pA;KZ44/@qkp [ 54.829453][ T1266] [ 54.915595][ T1269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.924208][ T1269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.188535][ T1272] /dev/rnullb0: Can't open blockdev [ 55.470551][ T1276] tipc: Enabling of bearer rejected, failed to enable media [ 55.479681][ T496] usb 2-1: new low-speed USB device number 8 using dummy_hcd [ 55.641049][ T496] usb 2-1: No LPM exit latency info found, disabling LPM. [ 55.652566][ T496] usb 2-1: config 2 has an invalid interface number: 239 but max is 3 [ 55.661064][ T496] usb 2-1: config 2 has an invalid interface number: 162 but max is 3 [ 55.669365][ T496] usb 2-1: config 2 contains an unexpected descriptor of type 0x2, skipping [ 55.680282][ T496] usb 2-1: config 2 has 2 interfaces, different from the descriptor's value: 4 [ 55.689702][ T496] usb 2-1: config 2 has no interface number 0 [ 55.695882][ T496] usb 2-1: config 2 has no interface number 1 [ 55.702387][ T496] usb 2-1: config 2 interface 239 altsetting 12 endpoint 0x2 has invalid maxpacket 512, setting to 8 [ 55.713693][ T496] usb 2-1: config 2 interface 239 altsetting 12 endpoint 0xB has invalid maxpacket 1023, setting to 8 [ 55.725009][ T496] usb 2-1: config 2 interface 239 altsetting 12 endpoint 0x5 has invalid maxpacket 16, setting to 8 [ 55.736132][ T496] usb 2-1: config 2 interface 239 altsetting 12 endpoint 0xA has invalid maxpacket 512, setting to 8 [ 55.747603][ T496] usb 2-1: config 2 interface 239 altsetting 12 has 4 endpoint descriptors, different from the interface descriptor's value: 16 [ 55.761172][ T496] usb 2-1: config 2 interface 162 altsetting 185 endpoint 0x4 has invalid maxpacket 24, setting to 8 [ 55.772382][ T496] usb 2-1: config 2 interface 162 altsetting 185 endpoint 0x6 has invalid maxpacket 512, setting to 8 [ 55.783784][ T496] usb 2-1: config 2 interface 162 altsetting 185 has a duplicate endpoint with address 0xA, skipping [ 55.795008][ T496] usb 2-1: config 2 interface 162 altsetting 185 has a duplicate endpoint with address 0x4, skipping [ 55.806272][ T496] usb 2-1: config 2 interface 162 altsetting 185 has a duplicate endpoint with address 0x6, skipping [ 55.817484][ T496] usb 2-1: config 2 interface 162 altsetting 185 has a duplicate endpoint with address 0x5, skipping [ 55.828693][ T496] usb 2-1: config 2 interface 162 altsetting 185 has a duplicate endpoint with address 0xA, skipping [ 55.839977][ T496] usb 2-1: config 2 interface 162 altsetting 185 endpoint 0x8 has invalid maxpacket 64, setting to 8 [ 55.851335][ T496] usb 2-1: config 2 interface 162 altsetting 185 has 10 endpoint descriptors, different from the interface descriptor's value: 4 [ 55.865004][ T496] usb 2-1: config 2 interface 239 has no altsetting 0 [ 55.872078][ T496] usb 2-1: config 2 interface 162 has no altsetting 0 [ 56.437574][ T1295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.446349][ T1295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.994555][ T1300] tipc: Enabling of bearer rejected, failed to enable media [ 57.068994][ T1302] overlayfs: option "workdir=./file1/file0" is useless in a non-upper mount, ignore [ 57.078580][ T1302] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 57.106463][ T1304] netlink: 12 bytes leftover after parsing attributes in process `syz.0.327'. [ 57.201806][ T1313] rust_binder: Error while translating object. [ 57.201858][ T1313] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 57.208349][ T1313] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:365 [ 57.689562][ T307] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 57.879587][ T307] usb 4-1: Using ep0 maxpacket: 16 [ 57.891663][ T307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.906869][ T1327] tipc: Enabling of bearer rejected, failed to enable media [ 57.915851][ T307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.926290][ T307] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 57.948790][ T307] usb 4-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 57.958600][ T307] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.970068][ T307] usb 4-1: config 0 descriptor?? [ 58.269757][ T496] usb 2-1: New USB device found, idVendor=9022, idProduct=d481, bcdDevice=e3.b1 [ 58.279596][ T496] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.289067][ T496] usb 2-1: can't set config #2, error -71 [ 58.296681][ T496] usb 2-1: USB disconnect, device number 8 [ 58.327387][ T1343] netlink: 300 bytes leftover after parsing attributes in process `syz.4.340'. [ 58.359261][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 58.359282][ T36] audit: type=1326 audit(58.327:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1344 comm="syz.1.341" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7beef8e929 code=0x0 [ 58.390040][ T307] sony 0003:054C:0268.0005: item fetching failed at offset 0/2 [ 58.398076][ T307] sony 0003:054C:0268.0005: parse failed [ 58.403901][ T307] sony 0003:054C:0268.0005: probe with driver sony failed with error -22 [ 58.438812][ T36] audit: type=1400 audit(58.407:303): avc: denied { mounton } for pid=1348 comm="syz.0.342" path="/proc/381/task" dev="proc" ino=13483 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 58.591258][ T496] usb 4-1: USB disconnect, device number 12 [ 59.128343][ T1355] tipc: Enabling of bearer rejected, failed to enable media [ 59.234361][ T1357] kvm: pic: non byte read [ 59.245702][ T1357] kvm: pic: level sensitive irq not supported [ 59.269008][ T1360] kvm: pic: non byte read [ 59.286981][ T1360] kvm: pic: level sensitive irq not supported [ 59.300652][ T36] audit: type=1400 audit(59.277:304): avc: denied { append } for pid=1367 comm="syz.0.347" name="001" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 59.416755][ T36] audit: type=1400 audit(59.387:305): avc: denied { write } for pid=1379 comm="syz.3.351" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 59.599572][ T307] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 59.659560][ T923] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 59.759550][ T307] usb 2-1: Using ep0 maxpacket: 32 [ 59.765959][ T307] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 59.774475][ T307] usb 2-1: config 0 has no interface number 0 [ 59.780698][ T307] usb 2-1: config 0 interface 184 has no altsetting 0 [ 59.789090][ T307] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 59.798343][ T307] usb 2-1: New USB device strings: Mfr=227, Product=1, SerialNumber=3 [ 59.800059][ T923] usb 4-1: device descriptor read/64, error -71 [ 59.806658][ T307] usb 2-1: Product: syz [ 59.817188][ T307] usb 2-1: Manufacturer: syz [ 59.823454][ T307] usb 2-1: SerialNumber: syz [ 59.829151][ T307] usb 2-1: config 0 descriptor?? [ 59.835242][ T307] smsc75xx v1.0.0 [ 60.059614][ T923] usb 4-1: device descriptor read/64, error -71 [ 60.166595][ T46] tipc: Subscription rejected, illegal request [ 60.166711][ T36] audit: type=1400 audit(60.137:306): avc: denied { read } for pid=1385 comm="syz.0.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.319604][ T923] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 60.435876][ T307] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 60.449648][ T923] usb 4-1: device descriptor read/64, error -71 [ 60.450709][ T307] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 60.689678][ T923] usb 4-1: device descriptor read/64, error -71 [ 60.799822][ T923] usb usb4-port1: attempt power cycle [ 61.095521][ T36] audit: type=1400 audit(61.067:307): avc: denied { read } for pid=1391 comm="syz.0.356" name="usbmon0" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.119245][ T36] audit: type=1400 audit(61.067:308): avc: denied { map } for pid=1391 comm="syz.0.356" path="/dev/usbmon0" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.149739][ T923] usb 4-1: new full-speed USB device number 15 using dummy_hcd [ 61.178317][ T923] usb 4-1: device descriptor read/8, error -71 [ 61.195224][ T1395] kvm: pic: non byte read [ 61.200406][ T1395] kvm: pic: level sensitive irq not supported [ 61.311381][ T923] usb 4-1: device descriptor read/8, error -71 [ 61.339429][ T1401] kvm: pic: non byte read [ 61.344946][ T1401] kvm: pic: level sensitive irq not supported [ 61.522464][ T1406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.538346][ T1406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.619182][ T1373] /dev/rnullb0: Can't open blockdev [ 61.632079][ T307] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 61.656454][ T36] audit: type=1400 audit(61.627:309): avc: denied { ioctl } for pid=1408 comm="syz.0.361" path="/dev/usbmon0" dev="devtmpfs" ino=90 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.660655][ T307] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 61.690886][ T307] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 61.704567][ T307] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -71 [ 61.709364][ T36] audit: type=1400 audit(61.677:310): avc: denied { connect } for pid=1415 comm="syz.0.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 61.716255][ T307] usb 2-1: USB disconnect, device number 9 [ 61.754548][ T1419] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.763205][ T1418] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.763903][ T1419] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.772378][ T923] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 61.784431][ T1418] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.800881][ T923] usb 4-1: device descriptor read/8, error -71 [ 61.930742][ T923] usb 4-1: device descriptor read/8, error -71 [ 61.948359][ T36] audit: type=1400 audit(61.917:311): avc: denied { remount } for pid=1409 comm="syz.1.362" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 62.039728][ T923] usb usb4-port1: unable to enumerate USB device [ 62.299630][ T923] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 62.332635][ T1428] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.341288][ T1428] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.449599][ T923] usb 2-1: Using ep0 maxpacket: 16 [ 62.460568][ T923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.480908][ T923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 62.493911][ T923] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 62.495220][ T1435] SELinux: failed to load policy [ 62.507749][ T923] usb 2-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 62.521968][ T923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.536060][ T923] usb 2-1: config 0 descriptor?? [ 63.040619][ T923] sony 0003:054C:0268.0006: item fetching failed at offset 0/2 [ 63.048755][ T923] sony 0003:054C:0268.0006: parse failed [ 63.054550][ T923] sony 0003:054C:0268.0006: probe with driver sony failed with error -22 [ 63.240860][ T923] usb 2-1: USB disconnect, device number 10 [ 63.455798][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 63.455820][ T36] audit: type=1400 audit(63.427:314): avc: denied { append } for pid=1448 comm="syz.0.375" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.486382][ T1449] overlayfs: disabling nfs_export due to verity=on [ 63.493155][ T1449] overlayfs: missing 'lowerdir' [ 63.564472][ T1458] rust_binder: Error while translating object. [ 63.564531][ T1458] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 63.570659][ T36] audit: type=1326 audit(63.537:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.571245][ T1458] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:190 [ 63.602995][ T36] audit: type=1326 audit(63.537:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.635235][ T36] audit: type=1326 audit(63.537:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.657983][ T36] audit: type=1326 audit(63.537:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.682921][ T36] audit: type=1326 audit(63.537:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.705733][ T36] audit: type=1326 audit(63.537:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.728429][ T36] audit: type=1326 audit(63.607:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.751950][ T36] audit: type=1326 audit(63.607:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1457 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc5f8e929 code=0x7ffc0000 [ 63.787475][ T1463] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 63.787613][ T1463] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 63.926327][ T1481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.941338][ T307] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 63.942652][ T1481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.958702][ T1482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.967418][ T1482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.993866][ T36] audit: type=1400 audit(63.967:323): avc: denied { read write } for pid=1485 comm="syz.0.387" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.044615][ T1490] /dev/rnullb0: Can't open blockdev [ 64.099561][ T307] usb 4-1: Using ep0 maxpacket: 16 [ 64.106171][ T307] usb 4-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 64.116848][ T307] usb 4-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 64.135874][ T307] usb 4-1: string descriptor 0 read error: -22 [ 64.142425][ T307] usb 4-1: New USB device found, idVendor=0d46, idProduct=2012, bcdDevice=8c.21 [ 64.151621][ T307] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.353799][ T1502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.362472][ T1502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.372932][ T1461] rust_binder: Write failure EFAULT in pid:192 [ 64.373504][ T10] usb 4-1: USB disconnect, device number 17 [ 64.634492][ T1504] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 64.645047][ T1504] 9pnet_fd: Insufficient options for proto=fd [ 64.652017][ T1504] 9pnet_fd: Insufficient options for proto=fd [ 64.687876][ T1509] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 64.887040][ T1511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.902628][ T1511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.918522][ T1513] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 64.930962][ T307] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 65.089581][ T307] usb 2-1: Using ep0 maxpacket: 16 [ 65.095882][ T307] usb 2-1: config 0 interface 0 has no altsetting 0 [ 65.102614][ T307] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 65.112022][ T307] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.120969][ T307] usb 2-1: config 0 descriptor?? [ 65.279590][ T64] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 65.327064][ T1509] rust_binder: Failed to allocate buffer. len:160, is_oneway:true [ 65.328274][ T1509] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 65.344194][ T307] usbhid 2-1:0.0: can't add hid device: -71 [ 65.356979][ T307] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 65.367417][ T307] usb 2-1: USB disconnect, device number 11 [ 65.397810][ T1528] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 65.429563][ T64] usb 4-1: Using ep0 maxpacket: 32 [ 65.449035][ T64] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.463709][ T64] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 65.473617][ T64] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 65.482730][ T64] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.492881][ T1533] syzkaller0: entered promiscuous mode [ 65.501037][ T1535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.509692][ T1535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.525314][ T64] usb 4-1: config 0 descriptor?? [ 65.535250][ T64] hub 4-1:0.0: USB hub found [ 65.546983][ T1533] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 65.733828][ T1521] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 65.753348][ T64] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 65.787121][ T64] usbhid 4-1:0.0: can't add hid device: -71 [ 65.795722][ T64] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 65.830802][ T64] usb 4-1: USB disconnect, device number 18 [ 65.924722][ T1547] 9pnet_fd: Insufficient options for proto=fd [ 65.932019][ T1547] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 65.952057][ T1551] rust_binder: Write failure EFAULT in pid:136 [ 65.954033][ T1549] /dev/rnullb0: Can't open blockdev [ 66.026139][ T1559] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 66.026178][ T1559] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:213 [ 66.054619][ T1563] rust_binder: Got transaction with invalid offset. [ 66.065502][ T1563] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 66.072257][ T1563] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:217 [ 66.103196][ T1566] rust_binder: Error while translating object. [ 66.112550][ T1566] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 66.118757][ T1566] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:220 [ 66.129022][ T1567] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 66.359677][ T1605] tipc: Enabling of bearer rejected, failed to enable media [ 66.587367][ T1615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1615 comm=syz.0.432 [ 66.797114][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.806272][ T1631] netlink: 'syz.1.437': attribute type 1 has an invalid length. [ 66.814270][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.826919][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.835635][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.849992][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.857647][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.872556][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.883163][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.890974][ T1630] tipc: Started in network mode [ 66.891517][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.896685][ T1630] tipc: Node identity 421036374113, cluster identity 4711 [ 66.903808][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.916369][ T1630] tipc: Enabled bearer , priority 0 [ 66.921226][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.932730][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.940358][ T1629] tipc: Resetting bearer [ 66.940662][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.953928][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.969073][ T1629] tipc: Disabling bearer [ 66.973348][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.985318][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 66.993330][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.009585][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.017077][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.027334][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.037954][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.046123][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.054015][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.062044][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.066361][ T1645] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.069891][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.085364][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.093964][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.098617][ T1645] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.101745][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.118521][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.126440][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.135403][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.143644][ T64] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 67.153078][ T64] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 67.204129][ T1649] fido_id[1649]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 67.289836][ T1661] binder: Bad value for 'max' [ 67.628560][ T1671] tipc: Enabled bearer , priority 0 [ 67.636069][ T1670] tipc: Resetting bearer [ 67.650667][ T1670] tipc: Disabling bearer [ 67.743510][ T1673] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 67.752894][ T1673] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 67.834303][ T1681] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.850943][ T1681] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.921930][ T1682] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:288 [ 67.991847][ T1685] netlink: 36 bytes leftover after parsing attributes in process `syz.3.456'. [ 68.011705][ T1685] af_packet: tpacket_rcv: packet too big, clamped from 1 to 4294967272. macoff=96 [ 68.021993][ T1685] netlink: 8 bytes leftover after parsing attributes in process `syz.3.456'. [ 68.426503][ T1699] tipc: Enabled bearer , priority 0 [ 68.433946][ T1698] tipc: Resetting bearer [ 68.447088][ T1698] tipc: Disabling bearer [ 68.623572][ T1710] /dev/rnullb0: Can't open blockdev [ 68.647841][ T1712] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 68.660436][ T1714] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 68.660984][ T1714] rust_binder: Failed to allocate buffer. len:88, is_oneway:false [ 68.677172][ T1716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.694674][ T1718] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 68.695287][ T1718] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 68.697277][ T1716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.707413][ T36] kauditd_printk_skb: 14 callbacks suppressed [ 68.707436][ T36] audit: type=1400 audit(68.677:338): avc: denied { write } for pid=1717 comm="syz.1.468" name="usbmon5" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 68.731049][ T1718] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:299 [ 68.786070][ T1721] tipc: Enabled bearer , priority 0 [ 68.802669][ T1720] tipc: Resetting bearer [ 68.819411][ T1720] tipc: Disabling bearer [ 68.896203][ T1723] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 68.929180][ T1728] fuse: Bad value for 'fd' [ 69.050890][ T1741] tipc: Started in network mode [ 69.055840][ T1741] tipc: Node identity 52907292d158, cluster identity 4711 [ 69.063333][ T1741] tipc: Enabled bearer , priority 0 [ 69.070777][ T1740] tipc: Resetting bearer [ 69.086525][ T1740] tipc: Disabling bearer [ 69.143206][ T1757] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 69.215977][ T1769] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 69.258100][ T1775] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 69.349344][ T1788] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 69.371834][ T36] audit: type=1400 audit(69.287:339): avc: denied { mounton } for pid=1780 comm="syz.4.492" path="/51/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 69.403309][ T1789] tipc: Enabling of bearer rejected, failed to enable media [ 69.425881][ T1788] rust_binder: Write failure EINVAL in pid:158 [ 69.425996][ T1788] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 69.461250][ T36] audit: type=1400 audit(69.307:340): avc: denied { append } for pid=1785 comm="syz.4.494" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.936780][ T1807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.946406][ T1807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.169589][ T64] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 70.320876][ T64] usb 2-1: config index 0 descriptor too short (expected 65069, got 45) [ 70.329285][ T64] usb 2-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 70.342390][ T64] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 70.352856][ T64] usb 2-1: config 0 has no interfaces? [ 70.358491][ T64] usb 2-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 70.367958][ T64] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.377985][ T64] usb 2-1: config 0 descriptor?? [ 70.407336][ T36] audit: type=1400 audit(70.377:341): avc: denied { create } for pid=1820 comm="syz.3.505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 70.598065][ T306] usb 2-1: USB disconnect, device number 12 [ 70.689060][ T1836] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 70.743247][ T1838] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 70.751765][ T1838] tipc: Enabling of bearer rejected, failed to enable media [ 70.767236][ T1838] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:329 [ 70.768004][ T1839] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 70.813792][ T1843] __vm_enough_memory: pid: 1843, comm: syz.1.512, bytes: 70373039144960 not enough memory for the allocation [ 70.887209][ T1847] rust_binder: Error while translating object. [ 70.887285][ T1847] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 70.909262][ T1847] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:173 [ 70.937981][ T1849] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 70.964777][ T1849] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 70.996014][ T1849] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 71.195004][ T36] audit: type=1400 audit(71.097:342): avc: denied { mount } for pid=1866 comm="syz.4.523" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 71.247940][ T36] audit: type=1400 audit(71.127:343): avc: denied { unmount } for pid=794 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 71.277065][ T1882] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 71.344026][ T1883] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 71.458262][ T1900] netlink: 37 bytes leftover after parsing attributes in process `syz.0.535'. [ 71.627136][ T36] audit: type=1400 audit(71.597:344): avc: denied { append } for pid=1907 comm="syz.0.538" name="event2" dev="devtmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 72.033805][ T1952] tipc: Enabled bearer , priority 0 [ 72.041601][ T1950] tipc: Resetting bearer [ 72.057311][ T1950] tipc: Disabling bearer [ 72.137567][ T1962] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 72.156248][ T1959] overlay: ./file0 is not a directory [ 72.176790][ T36] audit: type=1400 audit(72.147:345): avc: denied { setopt } for pid=1966 comm="syz.0.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 72.177596][ T1967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.208537][ T1967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.389054][ T1992] tipc: Enabling of bearer rejected, failed to enable media [ 72.443097][ T1996] raw_sendmsg: syz.3.558 forgot to set AF_INET. Fix it! [ 72.547712][ T36] audit: type=1400 audit(72.517:346): avc: denied { relabelfrom } for pid=2002 comm="syz.3.560" name="UNIX" dev="sockfs" ino=18078 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 72.693657][ T36] audit: type=1400 audit(72.667:347): avc: denied { write } for pid=2009 comm="syz.1.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 73.061644][ T2035] netlink: 8 bytes leftover after parsing attributes in process `syz.3.571'. [ 73.229632][ T2040] netlink: 4 bytes leftover after parsing attributes in process `syz.0.572'. [ 73.241442][ T2040] 9pnet_fd: Insufficient options for proto=fd [ 73.312952][ T2043] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 74.539102][ T2087] can0: slcan on ttyS3. [ 74.557683][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 74.557706][ T36] audit: type=1400 audit(74.527:350): avc: denied { search } for pid=148 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.608695][ T36] audit: type=1400 audit(74.527:351): avc: denied { read } for pid=148 comm="dhcpcd" name="n16" dev="tmpfs" ino=3212 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.650898][ T2086] can0 (unregistered): slcan off ttyS3. [ 74.687111][ T36] audit: type=1400 audit(74.527:352): avc: denied { open } for pid=148 comm="dhcpcd" path="/run/udev/data/n16" dev="tmpfs" ino=3212 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.725486][ T36] audit: type=1400 audit(74.527:353): avc: denied { getattr } for pid=148 comm="dhcpcd" path="/run/udev/data/n16" dev="tmpfs" ino=3212 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.778843][ T36] audit: type=1400 audit(74.657:354): avc: denied { read } for pid=2090 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.816369][ T36] audit: type=1400 audit(74.657:355): avc: denied { open } for pid=2090 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.884250][ T36] audit: type=1400 audit(74.657:356): avc: denied { getattr } for pid=2090 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.937334][ T36] audit: type=1400 audit(74.847:357): avc: denied { write } for pid=2089 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.977372][ T36] audit: type=1400 audit(74.847:358): avc: denied { add_name } for pid=2089 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.000416][ T36] audit: type=1400 audit(74.847:359): avc: denied { create } for pid=2089 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.346141][ T2135] syzkaller0: entered promiscuous mode [ 75.351697][ T2135] syzkaller0: entered allmulticast mode [ 75.777256][ T2147] can: request_module (can-proto-0) failed. [ 76.132596][ T2155] syzkaller0: entered promiscuous mode [ 76.138306][ T2155] syzkaller0: entered allmulticast mode [ 76.225018][ T2163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.233700][ T2163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.231945][ T2215] fuse: Unknown parameter 'fd0xffffffffffffffff' [ 78.636620][ T2234] fuse: Bad value for 'fd' [ 78.761898][ T2249] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 78.858718][ T2248] kvm: kvm [2247]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 78.928869][ T2261] netlink: 37 bytes leftover after parsing attributes in process `syz.0.635'. [ 79.485936][ T2278] fuse: Bad value for 'group_id' [ 79.491113][ T2278] fuse: Bad value for 'group_id' [ 79.736712][ T2281] binder: Unknown parameter 'sVc˿Г/tats' [ 79.759652][ T2283] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.768328][ T2283] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.777849][ T2283] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:680 [ 79.777898][ T2283] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 79.787255][ T2283] rust_binder: Read failure Err(EFAULT) in pid:680 [ 80.023239][ T2290] netlink: 37 bytes leftover after parsing attributes in process `syz.1.647'. [ 80.040306][ T2290] overlayfs: failed to clone upperpath [ 80.061077][ T2292] overlayfs: failed to clone upperpath [ 80.311573][ T2296] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 80.357034][ T2302] can0: slcan on ttyS3. [ 80.429120][ T36] kauditd_printk_skb: 15 callbacks suppressed [ 80.429144][ T36] audit: type=1400 audit(80.397:375): avc: denied { ioctl } for pid=2313 comm="syz.0.653" path="socket:[18867]" dev="sockfs" ino=18867 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.531399][ T2326] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 80.531433][ T2326] rust_binder: Error while translating object. [ 80.540504][ T2326] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 80.546825][ T2326] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:700 [ 80.596262][ T2330] tipc: Enabled bearer , priority 0 [ 80.613141][ T2329] tipc: Resetting bearer [ 80.625163][ T2329] tipc: Disabling bearer [ 80.671474][ T36] audit: type=1400 audit(80.647:376): avc: denied { setopt } for pid=2331 comm="syz.0.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 80.843085][ T36] audit: type=1400 audit(80.817:377): avc: denied { getattr } for pid=2334 comm="syz.0.659" path="cgroup:[4026532391]" dev="nsfs" ino=4026532391 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 80.892562][ T2340] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 0 [ 80.900164][ T2340] rust_binder: Write failure EINVAL in pid:712 [ 80.900541][ T2340] rust_binder: Write failure EFAULT in pid:712 [ 81.703970][ T2343] netlink: 37 bytes leftover after parsing attributes in process `syz.0.669'. [ 81.726276][ T2348] @: renamed from vlan0 (while UP) [ 81.803057][ T2359] tipc: Enabling of bearer rejected, failed to enable media [ 81.834519][ T36] audit: type=1400 audit(81.807:378): avc: denied { create } for pid=2364 comm="syz.3.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 81.861736][ T2368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.872130][ T2368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.001692][ T2383] overlayfs: failed to clone upperpath [ 82.416534][ T2399] SELinux: Context o}xd is not valid (left unmapped). [ 82.431444][ T2399] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 82.431474][ T2399] rust_binder: Read failure Err(EFAULT) in pid:727 [ 82.440019][ T2399] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:727 [ 82.534416][ T2401] incfs: Unexpected inode type [ 82.555665][ T290] ------------[ cut here ]------------ [ 82.561281][ T290] WARNING: CPU: 1 PID: 290 at fs/inode.c:340 drop_nlink+0xce/0x110 [ 82.569241][ T290] Modules linked in: [ 82.573274][ T290] CPU: 1 UID: 0 PID: 290 Comm: syz-executor Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 82.586990][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.597128][ T290] RIP: 0010:drop_nlink+0xce/0x110 [ 82.602277][ T290] Code: 04 00 00 be 08 00 00 00 e8 cf 55 ee ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 f2 5a 98 ff <0f> 0b eb 81 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 59 ff ff ff 4c [ 82.622067][ T290] RSP: 0018:ffffc9000b6bfc60 EFLAGS: 00010293 [ 82.628175][ T290] RAX: ffffffff81ed45be RBX: ffff888127571a78 RCX: ffff8881233f4c00 [ 82.636218][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 82.644279][ T290] RBP: ffffc9000b6bfc88 R08: 0000000000000003 R09: 0000000000000004 [ 82.652307][ T290] R10: dffffc0000000000 R11: fffff520016d7f7c R12: dffffc0000000000 [ 82.660701][ T290] R13: 1ffff11024eae358 R14: ffff888127571ac0 R15: 0000000000000000 [ 82.668693][ T290] FS: 0000555568573500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 82.677691][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.684536][ T290] CR2: 00005555685964e8 CR3: 0000000129bac000 CR4: 00000000003526b0 [ 82.692577][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 82.700826][ T290] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 82.708841][ T290] Call Trace: [ 82.712238][ T290] [ 82.715227][ T290] shmem_rmdir+0x5f/0x90 [ 82.719583][ T290] vfs_rmdir+0x3dd/0x560 [ 82.723959][ T290] incfs_kill_sb+0x109/0x230 [ 82.728581][ T290] deactivate_locked_super+0xd5/0x2a0 [ 82.734025][ T290] deactivate_super+0xb8/0xe0 [ 82.738745][ T290] cleanup_mnt+0x3f1/0x480 [ 82.743254][ T290] __cleanup_mnt+0x1d/0x40 [ 82.747726][ T290] task_work_run+0x1e0/0x250 [ 82.752388][ T290] ? __cfi_task_work_run+0x10/0x10 [ 82.757541][ T290] ? __x64_sys_umount+0x126/0x170 [ 82.762652][ T290] ? __cfi___x64_sys_umount+0x10/0x10 [ 82.768065][ T290] ? __kasan_check_read+0x15/0x20 [ 82.773195][ T290] resume_user_mode_work+0x36/0x50 [ 82.778349][ T290] syscall_exit_to_user_mode+0x64/0xb0 [ 82.784047][ T290] do_syscall_64+0x64/0xf0 [ 82.788516][ T290] ? clear_bhb_loop+0x50/0xa0 [ 82.793273][ T290] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 82.799291][ T290] RIP: 0033:0x7f82d878fc57 [ 82.803788][ T290] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 82.823605][ T290] RSP: 002b:00007ffd54c1eff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 82.832228][ T290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f82d878fc57 [ 82.840321][ T290] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd54c1f0b0 [ 82.848324][ T290] RBP: 00007ffd54c1f0b0 R08: 0000000000000000 R09: 0000000000000000 [ 82.856369][ T290] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd54c20140 [ 82.864411][ T290] R13: 00007f82d8810925 R14: 0000000000014259 R15: 00007ffd54c20180 [ 82.872460][ T290] [ 82.875522][ T290] ---[ end trace 0000000000000000 ]--- [ 82.881249][ T290] ================================================================== [ 82.889659][ T290] BUG: KASAN: null-ptr-deref in ihold+0x24/0x70 [ 82.895944][ T290] Write of size 4 at addr 0000000000000168 by task syz-executor/290 [ 82.903945][ T290] [ 82.906289][ T290] CPU: 0 UID: 0 PID: 290 Comm: syz-executor Tainted: G W 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 82.906319][ T290] Tainted: [W]=WARN [ 82.906325][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.906336][ T290] Call Trace: [ 82.906343][ T290] [ 82.906351][ T290] __dump_stack+0x21/0x30 [ 82.906377][ T290] dump_stack_lvl+0x10c/0x190 [ 82.906404][ T290] ? __cfi_dump_stack_lvl+0x10/0x10 [ 82.906433][ T290] print_report+0x3d/0x70 [ 82.906455][ T290] kasan_report+0x163/0x1a0 [ 82.906485][ T290] ? ihold+0x24/0x70 [ 82.906508][ T290] ? _raw_spin_unlock+0x45/0x60 [ 82.906532][ T290] ? ihold+0x24/0x70 [ 82.906554][ T290] kasan_check_range+0x299/0x2a0 [ 82.906578][ T290] __kasan_check_write+0x18/0x20 [ 82.906597][ T290] ihold+0x24/0x70 [ 82.906618][ T290] vfs_rmdir+0x26a/0x560 [ 82.906634][ T290] incfs_kill_sb+0x109/0x230 [ 82.906654][ T290] deactivate_locked_super+0xd5/0x2a0 [ 82.906671][ T290] deactivate_super+0xb8/0xe0 [ 82.906686][ T290] cleanup_mnt+0x3f1/0x480 [ 82.906710][ T290] __cleanup_mnt+0x1d/0x40 [ 82.906732][ T290] task_work_run+0x1e0/0x250 [ 82.906748][ T290] ? __cfi_task_work_run+0x10/0x10 [ 82.906764][ T290] ? __x64_sys_umount+0x126/0x170 [ 82.906781][ T290] ? __cfi___x64_sys_umount+0x10/0x10 [ 82.906799][ T290] ? __kasan_check_read+0x15/0x20 [ 82.906818][ T290] resume_user_mode_work+0x36/0x50 [ 82.906834][ T290] syscall_exit_to_user_mode+0x64/0xb0 [ 82.906856][ T290] do_syscall_64+0x64/0xf0 [ 82.906869][ T290] ? clear_bhb_loop+0x50/0xa0 [ 82.906888][ T290] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 82.906905][ T290] RIP: 0033:0x7f82d878fc57 [ 82.906919][ T290] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 82.906934][ T290] RSP: 002b:00007ffd54c1eff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 82.906951][ T290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f82d878fc57 [ 82.906963][ T290] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd54c1f0b0 [ 82.906974][ T290] RBP: 00007ffd54c1f0b0 R08: 0000000000000000 R09: 0000000000000000 [ 82.906984][ T290] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd54c20140 [ 82.906995][ T290] R13: 00007f82d8810925 R14: 0000000000014259 R15: 00007ffd54c20180 [ 82.907009][ T290] [ 82.907014][ T290] ================================================================== [ 83.153875][ T290] Disabling lock debugging due to kernel taint [ 83.160179][ T290] BUG: kernel NULL pointer dereference, address: 0000000000000168 [ 83.168029][ T290] #PF: supervisor write access in kernel mode [ 83.174117][ T290] #PF: error_code(0x0002) - not-present page [ 83.180106][ T290] PGD 800000010bb3d067 P4D 800000010bb3d067 PUD 0 [ 83.186641][ T290] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN PTI [ 83.192732][ T290] CPU: 0 UID: 0 PID: 290 Comm: syz-executor Tainted: G B W 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 83.207920][ T290] Tainted: [B]=BAD_PAGE, [W]=WARN [ 83.212955][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.223046][ T290] RIP: 0010:ihold+0x2a/0x70 [ 83.227576][ T290] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 dd 51 98 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 8c 4c ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 ed [ 83.247198][ T290] RSP: 0018:ffffc9000b6bfca0 EFLAGS: 00010246 [ 83.253288][ T290] RAX: ffff8881233f4c00 RBX: 0000000000000000 RCX: ffff8881233f4c00 [ 83.261281][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 83.269277][ T290] RBP: ffffc9000b6bfcb0 R08: ffffffff88958947 R09: 1ffffffff112b128 [ 83.277267][ T290] R10: dffffc0000000000 R11: fffffbfff112b129 R12: ffff888127571a84 [ 83.285253][ T290] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 83.293245][ T290] FS: 0000555568573500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 83.302187][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.308784][ T290] CR2: 0000000000000168 CR3: 0000000129bac000 CR4: 00000000003526b0 [ 83.316770][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.324757][ T290] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.332746][ T290] Call Trace: [ 83.336034][ T290] [ 83.338973][ T290] vfs_rmdir+0x26a/0x560 [ 83.343241][ T290] incfs_kill_sb+0x109/0x230 [ 83.347849][ T290] deactivate_locked_super+0xd5/0x2a0 [ 83.353258][ T290] deactivate_super+0xb8/0xe0 [ 83.357955][ T290] cleanup_mnt+0x3f1/0x480 [ 83.363089][ T290] __cleanup_mnt+0x1d/0x40 [ 83.367627][ T290] task_work_run+0x1e0/0x250 [ 83.372247][ T290] ? __cfi_task_work_run+0x10/0x10 [ 83.377559][ T290] ? __x64_sys_umount+0x126/0x170 [ 83.382797][ T290] ? __cfi___x64_sys_umount+0x10/0x10 [ 83.388640][ T290] ? __kasan_check_read+0x15/0x20 [ 83.393695][ T290] resume_user_mode_work+0x36/0x50 [ 83.398859][ T290] syscall_exit_to_user_mode+0x64/0xb0 [ 83.404437][ T290] do_syscall_64+0x64/0xf0 [ 83.408929][ T290] ? clear_bhb_loop+0x50/0xa0 [ 83.413761][ T290] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 83.419690][ T290] RIP: 0033:0x7f82d878fc57 [ 83.424176][ T290] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 83.443810][ T290] RSP: 002b:00007ffd54c1eff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 83.452422][ T290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f82d878fc57 [ 83.460528][ T290] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd54c1f0b0 [ 83.468521][ T290] RBP: 00007ffd54c1f0b0 R08: 0000000000000000 R09: 0000000000000000 [ 83.476510][ T290] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd54c20140 [ 83.484596][ T290] R13: 00007f82d8810925 R14: 0000000000014259 R15: 00007ffd54c20180 [ 83.492589][ T290] [ 83.495617][ T290] Modules linked in: [ 83.499554][ T290] CR2: 0000000000000168 [ 83.503765][ T290] ---[ end trace 0000000000000000 ]--- [ 83.509240][ T290] RIP: 0010:ihold+0x2a/0x70 [ 83.513772][ T290] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 dd 51 98 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 8c 4c ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 ed [ 83.533440][ T290] RSP: 0018:ffffc9000b6bfca0 EFLAGS: 00010246 [ 83.539537][ T290] RAX: ffff8881233f4c00 RBX: 0000000000000000 RCX: ffff8881233f4c00 [ 83.547532][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 83.555611][ T290] RBP: ffffc9000b6bfcb0 R08: ffffffff88958947 R09: 1ffffffff112b128 [ 83.563638][ T290] R10: dffffc0000000000 R11: fffffbfff112b129 R12: ffff888127571a84 [ 83.571807][ T290] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 83.579796][ T290] FS: 0000555568573500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 83.588742][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.595365][ T290] CR2: 0000000000000168 CR3: 0000000129bac000 CR4: 00000000003526b0 [ 83.603358][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.611343][ T290] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.619550][ T290] Kernel panic - not syncing: Fatal exception [ 83.625968][ T290] Kernel Offset: disabled [ 83.630319][ T290] Rebooting in 86400 seconds..