last executing test programs: 4m36.028734642s ago: executing program 0 (id=275): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)=0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {}, 0x2c, {[], [{@fowner_eq={'fowner', 0x3d, r1}}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, {0x0, 0xe3, 0x10000000000, 0x0, 0x1000000, 0x0, 0xdd81}, {}, 0x7ff, 0x8}}, [@mark={0xc, 0x15, {0x35075c, 0x5}}]}, 0xcc}}, 0x0) read$FUSE(r2, &(0x7f0000007100)={0x2020}, 0x941f) 4m35.999477123s ago: executing program 0 (id=276): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0xff, 0x8, 0x2, 0x0, 0x70bd25, 0x25dfdbff}, 0x10}}, 0x20004000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000300)=[@dead_binder_done, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/230, 0x0, 0x1, 0x32}, @flat=@weak_binder={0x77622a85, 0x10a}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000080)}, 0x40}], 0xfffffffffffffeeb, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) (async) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0xff, 0x8, 0x2, 0x0, 0x70bd25, 0x25dfdbff}, 0x10}}, 0x20004000) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000300)=[@dead_binder_done, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/230, 0x0, 0x1, 0x32}, @flat=@weak_binder={0x77622a85, 0x10a}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000080)}, 0x40}], 0xfffffffffffffeeb, 0x0, 0x0}) (async) 4m35.864329516s ago: executing program 0 (id=279): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000027c0)=ANY=[@ANYBLOB="38010000fe00002b094b5626245e5f82390ebe6263639c49f0a5c6a850a4"], 0x138) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x1200080, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}]}}) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001ec0)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r3, 0xc1086201, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x4e02, 0x7ffe, @remote, 0x9}, 0x1c) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000280)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29, 0x1) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000003c0)="b8040000000f23d80f21f835400000100f23f8b9800000c00f3235000800000f30360f01d1b9800000c00f3235010000000f30f3818700980000ca260000f3640f07c4c235af223e0f79872b5fd97a0fc7bcb80070000066ba4300b8ffa50000ef", 0x61}], 0x1, 0x5, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="848315", 0x3}], 0x1, 0x0, 0x0, 0x2c}, 0x40040) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, 0x0) 4m35.492243243s ago: executing program 0 (id=287): socket$can_raw(0x1d, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x4) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8c) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x0, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x4, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x22) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r6, 0x7, &(0x7f0000000000)={0x1, 0x2, 0x1b8, 0x2}) unshare(0x2040400) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003ef000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x1b9, 0x1fd}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x68, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/24, 0x18, 0x0, 0x3b}, @ptr={0x70742a85, 0xfffffffc, 0x0, 0x0, 0x1, 0x14}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000180)={0x0, 0x28, 0x50}}, 0x400}], 0x0, 0x0, 0x0}) 4m35.332757686s ago: executing program 0 (id=290): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000980)={0x6}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x1c, 0x52, 0x1, 0x70bd04, 0x24dfdbfc, {0xa}, [@typed={0x8, 0x1, 0x0, 0x0, @fd}]}, 0x1c}}, 0x8800) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0xa0340, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) 4m35.231728468s ago: executing program 0 (id=293): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6, 0x37, 0x0, 0x9}]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2003, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="0f30c402fd3eecae660f38800a66b80c010f00d0662e3646d87213460f09b98c0900000f32b8010000000f01c12e644c0fc72f", 0x33}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0xa, 0x400000042, 0x1, 0x1ff, 0x5, 0x85, 0x70a, 0x4, 0x1, 0x80000001, 0x20010000000000, 0x5, 0xb, 0xffffffffffffffea, 0xe6, 0x100000000000001], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) socket$inet6(0xa, 0x5, 0x1) sendto$inet(r4, 0x0, 0x0, 0x8000, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000440)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000780)={0x2, 0x1, 0x0, 0x2, 0x2, 0x0, 0x70bd2c}, 0x10}, 0x19}, 0x0) sendto$inet(r4, &(0x7f0000000000)="9a9c94a4190e99829ee64c8477", 0xd, 0x20000800, &(0x7f0000001080)={0x2, 0x4e24, @multicast1}, 0x10) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0xfffffffa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r7, 0x0) timerfd_settime(r7, 0x2, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) write$binfmt_script(r7, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$ASHMEM_SET_NAME(r6, 0x8008770b, 0x0) 4m35.12858766s ago: executing program 32 (id=293): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6, 0x37, 0x0, 0x9}]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2003, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="0f30c402fd3eecae660f38800a66b80c010f00d0662e3646d87213460f09b98c0900000f32b8010000000f01c12e644c0fc72f", 0x33}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0xa, 0x400000042, 0x1, 0x1ff, 0x5, 0x85, 0x70a, 0x4, 0x1, 0x80000001, 0x20010000000000, 0x5, 0xb, 0xffffffffffffffea, 0xe6, 0x100000000000001], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) socket$inet6(0xa, 0x5, 0x1) sendto$inet(r4, 0x0, 0x0, 0x8000, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000440)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000780)={0x2, 0x1, 0x0, 0x2, 0x2, 0x0, 0x70bd2c}, 0x10}, 0x19}, 0x0) sendto$inet(r4, &(0x7f0000000000)="9a9c94a4190e99829ee64c8477", 0xd, 0x20000800, &(0x7f0000001080)={0x2, 0x4e24, @multicast1}, 0x10) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0xfffffffa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r7, 0x0) timerfd_settime(r7, 0x2, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) write$binfmt_script(r7, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$ASHMEM_SET_NAME(r6, 0x8008770b, 0x0) 3m34.264659184s ago: executing program 3 (id=1216): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000740)=0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)="01006602d6", 0x5}], 0x1}, 0x4048841) recvmsg(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="04a2", 0x2}], 0x1}, 0x1) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/35, 0x30}], 0x1, 0x0, 0xffffffffffffff6f}, 0x2002) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/53, 0x0, 0xd000}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d80)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x0, 0x0, 0x10000}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x6082, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180)={0x1, 0x8}, 0x0) syz_io_uring_setup(0x3b45, &(0x7f0000000280)={0x0, 0xc5b6, 0x40, 0x1, 0xc3}, 0x0, 0x0) r5 = accept4$unix(r0, &(0x7f0000000040), &(0x7f0000000100)=0x6e, 0x800) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) sendfile(r4, r0, 0x0, 0x7ffff000) 3m34.240723545s ago: executing program 3 (id=1218): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x1ff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x1, 0x20000000, @dev={0xfe, 0x80, '\x00', 0x5}, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='mounts\x00') mount$binderfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='max=0']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000100)) read$FUSE(r1, &(0x7f0000000980)={0x2020}, 0x2020) 3m34.144582856s ago: executing program 3 (id=1220): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) (async, rerun: 32) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) (async, rerun: 32) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) (async) ioctl$BINDER_GET_EXTENDED_ERROR(r1, 0xc00c6211, &(0x7f0000000080)) (async) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (rerun: 64) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000cc0)={'syz1\x00', {0xfff9, 0x2, 0x240, 0x9b99}, 0x9, [0x7, 0x8, 0x5, 0x9, 0x8, 0x155f, 0x6, 0x5, 0x25cd, 0x1, 0xa4, 0x6, 0xa2b9, 0x6, 0x7, 0xe4, 0x9, 0xfc000000, 0x3, 0xbbf, 0x4a732f64, 0x8, 0x9, 0xd, 0x2, 0x12a3, 0x6, 0x1, 0x2, 0x4, 0x7, 0x81, 0x0, 0x79, 0x558e0d31, 0x4, 0x0, 0x91, 0x4, 0x0, 0x7, 0x2, 0x5, 0x400, 0x7fff, 0x5, 0xa7, 0x81, 0x9, 0xf9a2, 0x80000001, 0xff, 0x0, 0x2, 0x2, 0x3, 0x7, 0x1, 0x7ff, 0x4, 0x4007f, 0xffffffff, 0x6, 0x6], [0x9, 0x3, 0x6, 0x5f, 0x4, 0xc66, 0xa8a9, 0x74, 0x8e, 0x10001, 0x7, 0x5, 0x2, 0x9, 0x4, 0x5, 0x1000, 0x0, 0x200b398, 0x400000, 0x0, 0x2, 0x1c, 0x7, 0x1, 0x2, 0x54f5bad8, 0x8, 0xfffffffd, 0x400, 0xffff58b9, 0x4c2336d3, 0x4, 0x0, 0xfffffff8, 0x401, 0x46, 0xf1, 0x4, 0xab00000, 0x5, 0x6, 0x2, 0x5, 0x3ff, 0x1ff, 0x1, 0x7fff, 0x762, 0x1cb, 0x1, 0x4, 0x6, 0x438, 0x2, 0x9, 0x95, 0x8000, 0x5, 0xfffffff9, 0x200004, 0x1000, 0x4, 0x5], [0x2, 0x1, 0xffff, 0x3, 0x2, 0x2e6bf783, 0x80000001, 0xb, 0x5, 0x491, 0x8d3, 0x6, 0x8, 0x3ff, 0x2, 0x400, 0x40, 0x6, 0x7, 0x7, 0x5, 0x0, 0x5, 0x9, 0x0, 0x3, 0x9, 0x3, 0xc7, 0xfff, 0x100006, 0x8000, 0x400, 0x3e55, 0xff, 0xd3, 0x7, 0x3435, 0x3, 0x9, 0xfd, 0x401, 0x101, 0xdd80, 0x60a2, 0x17fc, 0x9d26, 0x5, 0x8, 0x2, 0x2, 0x6, 0x8000, 0xf45, 0x3, 0xd500, 0x8, 0x77, 0x9, 0xfffffffc, 0x3, 0x1, 0x8, 0x1], [0xa772, 0x1, 0x5, 0x1afa, 0xbfc, 0x8, 0x7c81, 0x7f, 0xfffffff8, 0x40, 0xff, 0x5, 0x7fffffff, 0x7, 0x4, 0x9, 0x81, 0x3, 0x9d86, 0x9, 0xfffffff7, 0x8, 0x40f1, 0x2, 0x3, 0x101, 0x80000001, 0x7777, 0xfff, 0x2, 0x100, 0xd8ce, 0x7fffffff, 0x624dfaee, 0xc, 0x7f, 0x1000, 0x1ff, 0x2000005, 0xffffffff, 0x10000, 0x0, 0x8001, 0x7fff, 0x1000, 0x6, 0xf, 0xe, 0x5337, 0x26d, 0x6, 0xfffffff9, 0x4, 0xfffffff9, 0x9, 0x1, 0x463f, 0x4, 0xdab, 0x1, 0x8, 0x13ffd, 0x1, 0x1b18]}, 0x45c) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="0402c7f0", @ANYRES16=0x0, @ANYBLOB="050426bd7000ffdbdf250f0000000800068004000500ec0006804a00040067636d286165732900000000000000000000000000000000000000000000000022000000983f35d277a9bf6c911f4a250d7dcee9133fdf163661615d8fda3534cfa1d02b705a000008000100150f000008000100020000000400020008000600090000007e00030057bc2a5f70243656ac48417025eef3e9d575943094bef280e557f5834e863adbb4c171fdc16ed715338c326b601bd692d7d9011780dc48ff59d48c5fd5b4e212cbc71681b93896039add2ce3becdaf15e4e3c86569ef97d935fc6bac012689d87eb7d1cf71906f5cdb8b1e98ccf17fad17ac5beb37b1e951748e000058000580540002800800020059e57231080001000800000008000300bc0000000800040008000000080001000f0000000800010009000000080001001900000008000300001000000800030005000000080004000000000078000580240002800800030001000000080003000800000008000400080000000800040007000000240002800800030001000000080004000d000000080004000300000008000100200000002c00028008000400e8000000080002000800000008000400c0060000080004000400000008000300050000002c000380080003007f00000008000100182a000008000100ffffff7f08000200050000000800010099000000"], 0x204}, 0x1, 0x0, 0x0, 0x801}, 0x811) (async, rerun: 64) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0xd) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x2, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x9e, 0x6, 0x6, 0x7f}}) (async) syz_io_uring_setup(0x3cde, &(0x7f00000003c0)={0x0, 0x48a1, 0x40, 0x2, 0x3a6}, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x200000035, 0xfff, 0x0, 0x180, 0x4, 0x14, 0xf1, 0x0, 0x7fffffffffffe, 0x5, 0x5, 0x6, 0x0, 0x45, 0x4, 0xbdb], 0x1, 0x1c4213}) (rerun: 64) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup(r6) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffffc) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c20000361e0f01c3660fd2eff30f10f1b961020000b80e000000ba000000000f30b98d0200000f320b99f3530000660f6af7c4e2f91d20", 0x37}], 0x1, 0x11, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 3m34.106363467s ago: executing program 3 (id=1222): pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x138) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000080)="d69012773a47c11765a02651cc7105b65e13c8ef3749e75a7603", 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x820009408200a5fe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x150) mknodat$loop(r2, &(0x7f0000000040)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r2, 0x0, r2, 0x0, 0x0) unlink(&(0x7f0000000180)='./file1\x00') mkdir(&(0x7f0000000140)='./file1\x00', 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB='noswap,huge=never,nr_blocks=G']) read$FUSE(r1, &(0x7f00000029c0)={0x2020}, 0x2020) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 3m33.97239444s ago: executing program 3 (id=1225): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_pts(0xffffffffffffffff, 0xa000) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000300)={0x9, 0xfffffffffffffffc, 0x5, 0x6782, 0x4, 0x0, [{0x5823, 0x0, 0xf34, '\x00', 0xa08}, {0x2, 0x0, 0x200, '\x00', 0x200}, {0x2, 0x0, 0x7, '\x00', 0x887}, {0xf, 0x10001, 0x1ff, '\x00', 0x1000}]}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000140001002cbda4f626a90759c91e05fed9dbfe0000ab922ae86d9def9eb158db8c29a3eda480a7d36ff31f24c4899f2c2e6d3cf493ec20139f78d042c1689562b025f379053d0a89abb3a597bf8b2ea3ee8e910ca08dab3bd4516433bd"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) (async) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000140001002cbda4f626a90759c91e05fed9dbfe0000ab922ae86d9def9eb158db8c29a3eda480a7d36ff31f24c4899f2c2e6d3cf493ec20139f78d042c1689562b025f379053d0a89abb3a597bf8b2ea3ee8e910ca08dab3bd4516433bd"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats']) 3m33.9715695s ago: executing program 3 (id=1226): r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000001580)={0x0, "e5cf9087c0bc4eecd575619bf7fe717b09a75040d67944bdf74658aa573ec7ec5fd9ecb3bf2ad2cceb6d2f7879709ab2db2fcfa073f7ab9055774346282c82cc", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000001600)='a`h', 0x3) ioprio_set$uid(0x3, 0x0, 0x0) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) read(r1, &(0x7f0000000040)=""/141, 0x8d) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000001640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r2, 0xe, &(0x7f0000000000)={0x9, 0x88}, 0x0) (async) getpid() syz_clone(0x1000000, 0x0, 0xfffffd11, 0x0, 0x0, 0x0) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) (async) fchdir(r3) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/15, 0xf, 0x4) (async) sendfile(r1, r1, 0x0, 0x7ffff000) 3m33.920451161s ago: executing program 33 (id=1226): r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000001580)={0x0, "e5cf9087c0bc4eecd575619bf7fe717b09a75040d67944bdf74658aa573ec7ec5fd9ecb3bf2ad2cceb6d2f7879709ab2db2fcfa073f7ab9055774346282c82cc", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000001600)='a`h', 0x3) ioprio_set$uid(0x3, 0x0, 0x0) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) read(r1, &(0x7f0000000040)=""/141, 0x8d) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000001640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r2, 0xe, &(0x7f0000000000)={0x9, 0x88}, 0x0) (async) getpid() syz_clone(0x1000000, 0x0, 0xfffffd11, 0x0, 0x0, 0x0) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) (async) fchdir(r3) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/15, 0xf, 0x4) (async) sendfile(r1, r1, 0x0, 0x7ffff000) 2m48.824671818s ago: executing program 2 (id=1935): ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nr_inodes=1']) (async) chdir(&(0x7f0000000300)='./file0\x00') (async) getdents64(0xffffffffffffffff, 0x0, 0x20000) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) (async) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) (async) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) (async) r5 = fcntl$dupfd(r4, 0x0, r3) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0x7ff, 0x3}}, 0x30) sendmmsg$inet(r2, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000009c0)="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", 0x188}, {&(0x7f0000000740)="97d17744aa9566d244b4a6a7bac3043aad7ead0625c7a01517485ca1171e2d8b21659736b5247ad8288fdd48f9bc2cdf7ab29c70255fbab7766e6e0d0d3fa89bad35b4aed5a0965fe952f739534fd4b4af3050df9aa7d23396b9d8f3b227083db9ab8c639c9ee9792923dcfe9d05a323c7984d2e7a6fa33748b6729b3ff9b59edf8f98e8ae7521b231410b752a4b3bdc57b6dc866405f0", 0x97}, {&(0x7f0000000280)="d0dc81753ef03a796b2a22ba029070ad1380604c9fc692ef42cff0e4d191", 0x1e}, {&(0x7f00000002c0)="6d2657493131db30447fce55af67ac7f10106db6d5cacd06cd9a77b8", 0x1c}], 0x4}}], 0x1, 0x14008094) (async) r6 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_misc(r6, &(0x7f0000000100), 0x0) (async) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) (async) close_range(r1, 0xffffffffffffffff, 0x0) 2m48.823580478s ago: executing program 2 (id=1936): mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000003, 0x20031, 0xffffffffffffffff, 0xffffe000) r0 = userfaultfd(0x801) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2ac02, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x10b282, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60140, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x10}) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x2}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs\x00', 0x0, 0x2000063, &(0x7f0000000040)={[{@stats}]}) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r6 = dup(r5) getsockopt$inet_mreqn(r6, 0x0, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 2m48.526291144s ago: executing program 2 (id=1938): mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='incremental-fs\x00', 0x240002, 0x0) 2m48.440701646s ago: executing program 2 (id=1939): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8001, 0x3, 0x200000f, 0x3, 0x80, 0x2, 0x8, 0x7f, 0x2000000a, 0x20000000, 0x9, 0x5f, 0x9, 0x5, 0xffff2d37, 0x1002, 0x6, 0x3, 0xfffffffc, 0x7, 0x4, 0x0, 0x7, 0x3c1b, 0x2, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0x8e660, 0x4, 0x7, 0x3, 0x5, 0x4c74, 0x80000000, 0x242, 0x6, 0xc, 0x0, 0x8071, 0x7, 0x940, 0xffffffff, 0x7, 0x8, 0x3e, 0x8f, 0x1, 0x6, 0x0, 0x5, 0x4, 0x8, 0xa8000000, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x5, 0x8000012d, 0x8004, 0x5, 0xfffffff3, 0x129432e2, 0xc8, 0xf9, 0xe, 0x2bf, 0x1, 0x9, 0xfffffffc, 0x100004, 0x10001, 0x0, 0x5, 0x2e, 0xe, 0x4, 0x78, 0xea4, 0xffc, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x6, 0xff, 0x5, 0x7cb, 0x5f31, 0x1000d, 0x4e0, 0x2, 0x4, 0xb, 0x3, 0x9, 0x4, 0xd, 0xe1, 0x47, 0x8000, 0x1, 0xfe000000, 0xfffe, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x3, 0xfffffff8, 0x3], [0x5, 0x408, 0x3ff, 0xa, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x7, 0x5, 0x8, 0x4, 0x2, 0x5, 0x0, 0x1ef, 0x2, 0x8, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0xc, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x3, 0x10800003, 0x200, 0x83, 0x3, 0x6, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x2000005, 0x6, 0xac8, 0xbf, 0x4002, 0xffffffff, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x9, 0x1c, 0x120000, 0x3, 0x1, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0x9, 0x5, 0x938, 0x6, 0x6, 0x12, 0xb9, 0xce6, 0x1ff, 0x800002, 0xfffffffb, 0x3, 0x3, 0x101, 0x10000, 0x9, 0x7ffd, 0xffff, 0xa620, 0x1, 0x78b, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xfffff000, 0x5, 0x9, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x3, 0x101, 0xa1f, 0xf44, 0x7, 0x1, 0x6c1b, 0x100, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0x1ff, 0x7]}, 0x45c) openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x800) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8840) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x3, 0x2, 0x0, 0xefe}, 0x10}, 0x1, 0x7}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x1085408, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0xc0189436, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='mounts\x00') mount$binderfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='max=0']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000100)) read$FUSE(r2, &(0x7f0000000980)={0x2020}, 0x2020) 2m48.427099456s ago: executing program 2 (id=1940): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x5c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc791989000000"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x42}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x9, 0xffffffff, 0x4e, 0x567}, 0x13) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000001600011c00000000fbdbdf250a0000001800ca80140006"], 0x2c}}, 0x40) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "1615211d18d9f717", "0350dac0552469771defd9a0ca6315217926732467253bd90b23d43cb6b07b2a", "fddec243", "b329d7ef622e5a21"}, 0x38) r8 = openat$cgroup_ro(r5, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f00000001c0), 0x12) sendfile(r6, r8, 0x0, 0xe74e) close_range(r0, 0xffffffffffffffff, 0x0) 2m48.362725047s ago: executing program 2 (id=1941): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0xffdffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x80) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000000)=0xffffffff, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x2, &(0x7f0000001200)=[{0xc}, {0x6}]}) sendmsg$inet(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="1e", 0x1}], 0x1}, 0x4000001) syz_fuse_handle_req(r3, &(0x7f0000002800)="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", 0x2000, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) sendto$packet(r6, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847fe7bf05ddc63ff512d4074687760a5fbd1fc97772c6f5027dcea15b6658de3b024a6ea22baafb445bf8427c8055d00", 0xffffff3d, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fstat(r0, &(0x7f0000000140)) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000005c0)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x9, 0x5a60}, {0x81, 0x2d, 0x4a, 0x14}]}, 0x10) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x8000000000000001) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x7, 0x1, 0xe47d, 0x5, 0x4, "ecceb76b42db4b3692b8f329d643fd7eb76e0d"}) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x8803, 0x0) ioctl$BLKRRPART(r7, 0x125f, 0x0) 2m48.327721648s ago: executing program 34 (id=1941): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0xffdffffe) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x80) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000000)=0xffffffff, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x2, &(0x7f0000001200)=[{0xc}, {0x6}]}) sendmsg$inet(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="1e", 0x1}], 0x1}, 0x4000001) syz_fuse_handle_req(r3, &(0x7f0000002800)="d1f89c14e7f8640b43b1f1d1e00b2b0b3146d223d281c321953af4ade40d696d07f4b7d2ed1c1fd5691291056351901df48500519139568c88f49bb32801c2e3e2932895f1eb24b30efbab27313a3acab179fd6ce1f7150b0f0aae8cde4dd46b4f63cd60f647ea9bcf83f107e981a050f61f5d1bb5c7883f93269bba25e4122796c0f88ab27d913586d055f8c977ffcb05c85210f93cbad91499fedb2ab95e06bf009e54b422f66cef043560f4d77ae5c083cc67fcb0d3f10699aac8cceaf6d3b8f32e15555924edbc42b4ca3d2f4a92f5d30c18176c3abd17db4de2ef74472ffb637dd07460aeb7c882811c089217d88cbb5eec41d2be903e1c65cad2ad742f9ba8b512adab575f89d539492034ddfe4fd28205c8f27c52f0f631703d384634bfcad149ea9e842125062ac67006ca474be31f708b4f4f1e0c97a4eb2f26b671e172e251e8a6e9e1510bb74931aaf6b6ff84f8aefd63591f18f2ae8028985d78fcc5ed2d57bf595d3068e904387eeddd19bd359721a432bed0bff033cbca6acfddb6529fb11290bf1563b45034bd9b6c331091efef04303ca9942fcb64e56f3ff74d610e14c8f8a87e41582aebb272e5d6e945fdc7095bd181b93f13ddbdc18545f9cfc4db7f134c9ffa6add6727ab8755a06dca23d24a67658fda84321bb97fc475ace3b9912dad73f0ee6c8b2d6d58d7328ca63d1aeceb22a419fe4ec4c3b943051e9d276c559c33e6a45a97813bfcf80c7d79ebe04b1827878c4c8c2da2d598f9f3e444ae82f142716827dddcd94f8997d88a30be2a76432641125e28d5a0896b3e040a8b6805abc98da90844261468826b89f6cbac8d7b5eb6cd8a23f7c7ae9b99dfa6616f9dd10ac48e8c53a38ebfcee8c0ae1be1ee982515ce12a1ebf5d2d19022b4407a9bd062c453845ce75f54dd07e3d8079e19b3b116dc51f7a07d005ba682da13b73e3854bb60059fb021b8f4b9430629d408b32ccd3678bf1dc149a3493c44b2a52a5572c128957e0db8a4a214848b64bea6733bb48fc17a4e42474e2b1f47b507d038bb87a3fc32e7bf471685a61f736a414772cc1825e9342c58768640c83486dbf058050dd6c8a9843c106d1a4efa5e5b36deae71448e55f4ef2721d2d210ce075bdc52c97bd6c097a9a4120a507f6c99cd9054579c250cd5b207684deadf75f2f8c54349a57500625be7577fd6c81ca72111935f577c74c2bd1e9419344e2a3563b5a7d6026722469a30a061d123b45f93027a01c7d38863589118d25e333c07f5c3eb85d4dde937d8f1421b72035f8733754ef4793acdc8d1362ef08ac1e9f0246bfb478647ada002f809a3e63433d031e6d5e4f86218ace6a6221103608705719c3106b4659c377f7e3b6ae1777075ea45a68df2004deb6ef742c5971c23d409278be94c5de68153d93d1a2378f1b1656786ec896b72de0da8259a6f181be8829f9cb7cb98ce0b169e734e4a240508952f6ce3ca984eef7e0cd549996147fe56a0bb1598f015ab955df145a51d783397366084e53455840d5688cb9b7d2cdf8abbfcdf850a7de4073eada567d6ca989611c4910e692e44677a857eec2b654f8dc66b2be192786dce3b9780f9806652bdef013304a43dba3f8d15e5105414f6d1fb2a57dea02211fa311b489088a9802e36d649ada97d72a216f54ca6da090a51c01f5638a04f364a3cbf24bb374f644fda38856a7e0f5c3c9cd7b00555d105daf57561379cf1d77bce66d12de44f202a866a43a7a05a6e0910a1f0ab5b1341d8ae992ae9d95fa2c876db1bcd3635d7851f03dde1eddae6dcf95b182edab72a0521c88c8c3a8c2ad3c6ec2cc44321ce1550d51476e95a18ae5fdab801ef4f5a7a56580261d850f392929061ae5808ba390b2f7d8fe7325df9c07c39faadeeb0ee1ed95db7ccf49c9b93fca83e06be745156d422c8b936d65b8e7e76d9eeb2bbf19c1f9a59b8ee6b55d594d4794a869b2d3b37b0b936866894f00e6a90c788c22e0fb87d0ac53ce75e519765647deee2862552c77ceb75d419627e0627067ba24571807cbfae0bd959fa95cb14c2812a1ce41f76d2ad620c55df55f473e56cb219f7b13bed8cc4a98dddfda9d3b9b5650754f73c34bf00496993a1c4056aeb44e4160c3e2090d733604b2b13f40ae346b726a31365b7a230d8f66665dcb726594280678a258f8ddddfe69d424d62abe910db05c0efa5e773d0f6d8ef8c4c49926b46568a7a1321d996eacabb2f716539a020e34a02afc3bfead458287dd22c11e1c5f57cda7668853637dba0b2eb5e5318750b63c829ab0145c02d6bc05aef4113ee0ea0ba97c44d74cedcc89adff648eb5d7fe932a7a76c772b1e2e36c148dd3be951cfa0cfe11bc58635b38708fa1ff88f949eb15f4a4a3de71c33e2915c799d8204d7d1f9cf7c13c608e6ddf29e12b409028ee5edf37353df7982f67a120ff1871001094b1a3148ed5f4f75d9372aa21b2bb6e02b470336a2c20efee8af866032acd6dc56d1fa7a84dc314cafea1a7bba5fbae89e037a4a5597d2eefd153406d67ddbb3b4eeed6d981b229c2c1b76347b05d20835ecc979b697a2981f6785df853d3d5ce07c624136c805d4dc6c7419d68afe2ad4822aea38da761742b33de8394bcd2462518b35c6ef265eb2a9b130e5a3d669b55d457f92500a7b69156475e001989d55547fc831edf2afe2290591e902858914af73ad4e87ddb8ea3a719f435fe1c2839a39fe088ccc863e7c82e96b66e1b6d32ddbdc42bf2f6076b9e93ed2ec4b6ba6fce5dd3a8f5b3aa105aecf72a5cc9108d02a0b923de2d490ad90aed3a45c46d4594948e7b3f3cc7d153f4b2837ca378fb4af215657f016fd9c66395b98357c1d12a655ce07268beccb35acb3f928c1522bea5df98a0337c751308bfb361e68f3775c75e020ac9570283119264d4f8916c143ccc28d8e0709df356de6b6f35fccde79a677606b5b4d846fdad7c271fc5c2ae5f5e2fbcd6fbf21508a2615ab8f0208e276164bce80fb886b648b4cb085c7922a829c2bccdd850cec329870c866f7923c2c1cd59d6c2653263f7aa1f13d84c82575a021793ef875954ce8737c98abee465e780ab64f1d23da92828e62908543850e5730099eb34f5e47dee740581f596413b8e2711bbfc9d25e4a35b57416a741a60ba650b52ae2189cdd125f64565544f9e75bd8c2cbd898ed2dbdd704ee40d1746715eab4155a51289cf7d89a19ab7a355609dff8111c94f6cdf94a94c667508d7201eab7e86569b8b08bca2291cf3fb166df68f6d6da05398e8a1c0c5c66ca3cee621727a77f19b92927569ba44709302c1102683f338150989d971ea6d0151b69865e540ad4e5a186ad9fc8ce57a56ad114487c5ad99c0beae0fd49927c52380de839cc952f8e41e167006573b4ffc39ebec8f9f9fb4168386a78fe52c00cf3c3be6dbcd4ab32ac7cb8fdd1bae70a5c3da6f555aa6c8e6bd7e69e511bd5d87e39ee21f9035b0b14dd50b3c4e211794bfd7e8fbc48658044eab550f6b564d8f663c25ddb30233fb260e2d30bc9956f7293fd5532df2f74019f639c7313ca029280c513c2fc3c77dc4d0e7f5a9f273fda00349c28319743bc8f7eaeacc7f487bcf5866a55b2fa5b66e31964f090ac448a1ccd3b8cbc9735db5d7d1dd2f2bcdad1ee48b4f8a36688d8ddead1f166a5afb2efe12e943ce6ca41f1f45fe650536860881c28ff04a66ddce9cd19b4304c26e3238f114a1f4080999aaf6ff1f4b8b59ef5d54c10cd8a6598420949f1c0eff13259ba7da9f4c749b58f31f01627b780c2502cc6d1d82f68271e2bc945ddcb6784532e1aba414385096eeeb45afca0ddec570b16b476fbf7b4818275a05afe4beec9086e1c816ebf96608ed57a570c931577ca5b14c9359718b4b31b4789f291f5cb012f832e5763ba53521f58d3ee0a10930d3b4ea7747c5c751cfb476159287a9d371530e5d7cffa6ab09f049d2435960b0ad34f7890df22a3cfd6ce052b08409e67a1291f8459a59b988d7b97d2534f306d83656fd43313eebce1732837b6c22dc60a80d03c54b695b4efbf31381916c7da9644ef8e0f6739c98e7892ca89bf696715391c989c3bd53362e01b81d998e50e46fab088f9312465d200c034691b7e5dcb22ead3c3f3225f16a5588b2be09470e225290d8073dce5cd955d31e7acd452950505597f01c4b54a6f16f2e7d00ab182258f26e40bb70db783b2a10aae019f87708e1306e1957fcc081dac3659d603d4044c10b0a1fe61f4482e56d031d43fc355100a9dcf822db16d0895e554b439bd032e6103df725123da3fdd4a48b68863e6bb36e05343136e171d39d86168be30188bf1ebac4a1d748115167033149ac61bb4f8d4cad7f4c68c32de226b03fb42d24d5e37ba886fa357100644e64d869f6395e3d6d3768a30f53e2aca3688408807bd4818a2c5150f8ee770121a4a6402c7dc334a9ee5e876566d19867e45d4bdc73477ff7f543a23f38d5f0bf666219b0391e66457af4238c5bd9a05586333556f8972aca1def4507c4b073d1bc1c3051f0bf34f71673ccc1de9c69170c9fc5299ac733569cfde6a7bbb3cd60b601cfca16510bf7fbb26ffab3b674000844daf55fbf4ab48eade708cf70fdf901454acc8cc95c63fd2ee771bffaf19205e9a119b847931bcfb4c738e39701a3882cef4ff47b46b72ce26ac207a1ccaa253cd3ddae2b2eb61d5b9b3c8156928a169d7dbb2874b884c3b2097cb8ea92ce7fe70af90514c11887df33c4f7ec3d3ee6c327e7129b0188b0ca8c777451b17d8f489d547d711404bef72d1914f66a5676e9d716ede8c4282526419adb31d071d241db47a58bb55ee6ebcb67c82765a25e5e6fedc4c8d1d9b17e2b5bac5e0af3c63ea870ad8c5f9521390b660fc735d331e6eb326abde284256cdb381b4651d05f55807f4ad1b5b883bf6b55ee87285fad8de366f3248ae0b9c32bf85fc95d5bc19a716ac2a5f41e4e58d26bfdfa582be5d506f9929bfe7cea70184c81722ef7300f779d5d64c08a225a083d44ce75ced73f3a016f5047af67245bc8a81214024e905f383252cc0228085aa5fc184cbcb41db3eccede89480e0a1c1d1754cc3ffa53edc27c337ec86ae2f68c6225edb0027c1c5bf9aee1b94b62f6144e4631887272a36add32d908add308207559064cd61576f917db864845e5e89efcb27c80d259eb6fd5fca398da0c7e62fc423511bb8eb3969732c862de33448e95aa5e15d2028b84b3b8348a50abb39c5c10ac7fdc2034d1ceeae9870dc4486f48ac6aae573a775716ec380ed57665b9bf1c77f6869f720e428f8b94170b14c23786ff1cacf95a66ae631c70245bf264ce5078c3bddb4aaa7928eb6f1261d52e45ae5fde6f1b3bff90cd560c6c2f77ecfcf553db137051685c925be70def2be6c9bdd5825eac58d4c892a6d4ad5dcc078c6582ca140e5a75993e5ab7b487f31e5c601844f18f13039c099317f5e512eb9e054dcd8535106a9bd8977bf74254b68753b7f3a9b385d4a38ccaa17e029bd9ab4ff9b9b561b2a7e613ea05eb18a50fc231f32b79b9f32514469193a3d12269f58f3c932e501513e48e81774ad389275d9f00b4f8c677b8bb584b503201f83c7ad2e934e909f9ae1fc540f544dd2327fe1d8e3bb86984a252e2ffa88e2aed6d65a302d1883e51654fdb046d35270130fb9f8e4a4861d7278a07ee627fe272dcf99d294d7b1ce72f2f804cddfe4fa7aeb2c9543ef2665bf826c8ce0ca82dc7d4e57b7181b55a5d96ad83417b79376793235ed5a320a3ffac3a025aefa669450a6df20d830042034c0953836097c9461bc0d9c1446485692d1b9d5c991086f3f118a49bfe2a0888a5af8a868d880e31946dbd0c7ddcfcd27dcf5c62c9c5ff8fa9750d129f32e3c4f524eb3c31d5c9cb33fbcf52384a04a9f4faa216020e45be91181efeb7393d96b1f3ad8e9fadcffe49bec1bf36e70c2291475356ec5a416feb5d3b4f1331052271679d1186b338163682ac5b6bb79c64d6d0f8ddfec84d0d9870f45a64413f529c8dd93b358e66c9da2fd233e53b73ae2761f363ee69a38a0d7320a149c90c086e6a426abca5c461088747a2fb5006919ad7640aad79b1ec03cf6f49206f37382ad3105fcbd0e08d00815029d8cc3ca16472e58226f1def116bfab456c32a2a2323bb5a661eacb3b7c915d1eaa8c5aa8b1bf25c3a7bc9a2e047c499d8f2fbf2fe25606fc7f0ae5a539af68830b1955f82962f596e2ad0feb3e99b1982ffe3e553f102b4360b8e1d659575a8f713b8bb88d97dbcfd98f91c147a97e896646a47a43334569da8a01541b012063e0465c4122cb96b57484b0ab8c5f0c8f346c0766be69decf4e3ebef7f74f153ef8c6b6e9c5fe224e8f995f11c1867c5600cd7a345afacafec9076d4ccfca741fd41e445476d31f7cdf06b0d0cf596c755235408782a5e37abeb1f2dad79c83e59a1040c4b3b6a5a2acce9df0ebdb607c9c0549a4b16028595f7a9cd9da115dab0189f3d98b0dc2b8ddf6be4de2b38421a2071d91f14f8752c74df31fecb64de59dce09da2c3a1a2826446d982509baaa89b76379d8320bf3c1f76448e0ddc0889fe57ba756ab1403949cd2ca9ab520fa485576eca5acb471002a14a31e8d7f54c8c3edda8f416b0ae9d9fdfc445b54ed8fb34ed7c1d11b3c57a2c5ad92217ab2fdebafc195d09fee7a518e027ccf9d2e8de8cef1e0ad52144d82b65519495b8a5c314e85361adca8953dce587cf461a461dc9bbc0eb13a54144964930d80d8b4a015676f3efd10ccfd0ec5fe64deb93b5901b506581461bf2aaf04fa9f8118936c5e67e1cee60ccfc4f011ee2812eb9716af42b22c40d83c55d4e4c4838826cc34387a2085aa3e17219c78255ace7bb1fc30ec80676449084744c0887dc4e7696d25a544f3e4b365cc6ad800931d5787be99d678347ea4d6cdeab5662f6cbcb5fa80590e513c4ca96d73d378085026e0e7c71d968a670aefd48519e35beaeef9c67506db6f9b3edb62ef1b3b52b9c2db876b76101644e7dcf5a5056a8d916a0f69ea5bf096e7a4c2f8f1d0da29dbcef9d2ad1b82179ccd0ef95006b7a1d542a847e3e0f864d63434c15d6de4fecad18b788a867da5515e3d51871417bfd783d2dffd852953ea7113d3a61aac3c7c1a4efb449faa928456eb570e62d0ff9542a971b542d7c1fed9d633eb4a81499c105d0f73c5165badb54b0e83f8192d3d51d46ddd9908b04e9f57d5a4e6b65affee3799ae7cc51b4098f71e8ee947ffdeee4fd03095536376e1281ef8158fd1da4a39aebdad37fad75f6217bf45bfad16f2f1a80f5e8a3eea1141a56beb91319fe948bb44350a6e79959c140a5dad9955fb287aeba0a8a45d1fd8d692d30c96d01c9100e417082ae6edf62965fef7e190af60a99145925a307d1e11534d2a64484be3c6cd642432a2db66ba6d3ab1b7ea645edf4e54623d2ba0619bcc2a917cc2df8b0dbed096951947445ed5f08c626e1f9a5f566515bf106c48174f73587314b513962ed556fa7f16d8c6a953bcdda72f083a9b16357b3262c13cd500dfa09cc3d09240a7338514031768ea3053caa5166c8e4e090b3128464a88ccdc751d8ee1b3b1098997c9eaa2b3a13a47e43723a49e5d011dabb22c0d9605e48d5e26b90a47519536fd77c5260bc713e2b510fa6da698069f6c1df7a72462399d7dd288be19a0eab18adb072677268a306f19685c2d813564bab4ac90b7389c2fb87c0517e769577c081ced55572da71b40d18e4979b6b6290afcde4caa610166920549286dfa80197a10ff074b08d6b96c97110e36742fdbc5607f4c48ea9dd53301eecb5c25fce4eec9381b84e6b5af767c5bcca600149a3021c3f4aa237a0143363549a705c5768b5aa6ed51fd1ca9f0f9dd242f0df21f7c3eaf321fca97837d989ca101b5462d2dc248316c21339cb2b4e3451bb483390c09c958d474c6df2f2eac208ef704cbae5c9f6597c19ce48c4c9161c1b14622ed824b0e8669cbe6746051729fd2fcabb020190764a468c58ce369528bfca46cf8ec51ab69e711a53c4121476d2a5d2ceb19c332a5a86a52cabb246d2be739f361d97a6efc2c1d408b6f079ff5cbfdfa7ffb5da3af4611e42f876a44f8180ebadf8efe05645f3326fd1b1bb7f82753ee13e25c406469a6b103b9083ac06d590a48543240bca6e467eafc7069c97aa93a3a4ef61b6043383b6e990d174637d695893bd910f217c9c2465688eccd8a171cb5270fca2e002261f2e3e595f3484b67c0bbd7b50ea53a470e3935c0eafc6226521f0a15fc7cf5494b67fcfb705019a86a5972a9dd285bc50985947e42ca8519de25510db7ba6553419d4e368fe56c2a7acec8e77cd734f557a0f1b507e0869d2d5c9913c52fcd78b42b8f59ad3ae92226e292ea4439b5486629b739f4cca3d7f21cef79045427656fd1679dc5ab23686e13500dcb6284df60599ce81e2570d1cd5c7c2e0026640177bf1395fcf6e999acac08e3a993c3700ad891b1a68d5efc32a4b4f9cc8841e837e778c2500eb6cffc1b9970b2adf724839c7711ebbb2ee3e55f7aa97746d7538153589deafeef63eee6dfbd43fc72e0b763a0e4709da3deb26691303e99230a93c490029383b322099363ba3b2f76b4773c0c43907361b578cfb312cde55ea6de2f477c351ac82786d15b52f08a42385b2a3349116d34f8719264f79082d7c24165423a8e6764c53b922a0b3121cbb88976e6f53c455be77521bc1ad4997135ff24c520b2fa0002cbcc8eb8ee5cb33b1140dc811ee36816f47f23ff0b77d6680d597ec2fe77f5bfe1bb75c3eddb2356940c01e694da66d1c4fd78f7df5857111c01bb5e9954585e54086af287dc0ce861d921b378e9a2a9c9c5a37d9812595063643b1dae4afa57d884501ee0de2d7e39692ed5ecbd2ba1d9bf4e3f291cf0b1dfb809a2f915ae90bd5fbe76d5848752c298f34e69d8e95f6f3c8a8ef365d0927811b8a90c8f58836da07c058f71b01025af8c9829f761d71465d3d813e1e08a7d8f66dcb0f98daa19bb106fb9b25d49a35e8900e6de4502668cecbb9638c5b0d158317970e802be345ab3570f6a452e18da421fb4957429ec4b6c481b5393be9c7f1cea3d77ad1c935ce6cab01ed08f7f24e5b01d25105211d5e28b25d3a5fea30e3c4cd1289bc2606728f127574cdfed91d7c19d7381c3e532c92d7e532e74f3d24281cbf0f4e1908dd4f5cf145daeb21db6b34f2fe175aafd1c20224544c113f132cefe620bd99c5caff7b74d6acf8a1aae2fda5212ec64c80d647308439d5f90f6f481101599b539cd09a1bdfc510b6c9027c879f76bfd397dce9d3985ff01e62ee0455372960b68202412c6d5eb7b09c36f265b7b8b3822aa489dc169f8079e71dc96e0b75de2ade686761b067416e4915287dfdd6309946487a68115ee9d0bec73ffc63223e9463a30b819297d24824cb20724c6b524d58af1e03264e8e2b8dce59377c78dbd5ff5977782181aeaa8c2bd6d9f3d25ec566fa4a01eb5aeaeb6912acad55ca7336d28e305781bf128d6575dba16110d64c55ec9840f299e353fcc5628f248bd660f4dfa5f3a1bb7fbdac78ec727e87a134c98a98f405a4cd3773e79bd4f22bd3239a5fa8cd5806601e07241b25678f048b05bab6f8da56818f8dd9c97d001f4a7ea8beb3fa65ed7a951878bcef7e1da873e21ac6208cf0852c6cb297c10c84b74582bf59aaa11e7d8239997c9e7fd3c5bbee5b8466c17394fa61771aa10a3541f88419b16bb4fa36126745e99c292911d30ed0fa366dcd62c10879a6826609ab2b80b3a0c2de3d877805a564ce925916063c53d9698bb918eed2b49315fb83465a0db1a63a0528a887f5106dd054edbf381280989581c859a517573a6eb4946e0fcc61956fd5868fd37c788090fd7c3341028cf1bcb38ed595a4fd845ccd45558282c6e23d92d4268875f80ebad1c24f8d247595de2f8b83708b504f674447bc6fa1748b86fdfc971c9275baedda1348324c4dbde22d423744e2d537a4e28d95771b18302bc5d92f9e0ba6b1029a3e73761080a4e6e1b52a9ebe3538cb3e982586c23f0b0cfa78126198a0a496d96734880885e4aef7b35d90af287f9d5b18998fba69cf5a13b9153edc5f1c3cd0d181c1cecb4936a489f34682b056eaf5c57caea4a9ebd9fc7d842bc3850046f925dc430769863922ce5bea6709fa9bf7f21098097d7f47c74269b524c4194bceae0571fe968ebdda85a28fa5be7f794632189da179e248fdc237a3ba3fd53845e42db45747caa6cebf574e9abb75e3b33c1096e40e0e845385d6f961c56fd1c71f92ae31a0c9088b2100b457cf2f8b33ac984fe79ceeb65fde350f9c6229433aa20d226aeb7677e0e7e8002e3e220fb74d4a1bc07ca43fa23fcf9cbabe7799b5b8daeb63b35923c4a92d2c636d36d58e719e6855b57445a26072d716aba7b653dfcdee115b3310b0c8af8649337597c1ac8bcee8b0533cb458d165b4ca4ee72c60a49f4a7061aab09449a318a6dc1d5b1a4f2a7f82c5af241e1f0cbe3e9fd5079e385ec86bc978ca82aaf1de5b470dcbb06b5f0360142857a0519583e3a77a6fbdadfff48de440bb5c3dcb2c3e6624800fa7898ab00242b7109809d58e5aa8a25705266d9bb04f165f843f1c61c23b41f010ad67f80aa8e455385cf3ff89073dc9434ce9be78993d6c73a8adf4db6b540e7a9f60d8dbcf3133a8f5c5c59f8378f2e5aad07f31707fb9834c66d6d0ded8a8b2d984ff5b4bfe70bb6479aecf208beb8f4da7b23957ce77d574993e1a44de0b3a5cb245f0ebf8ea32a22472270798defec3deeb94a4d025d1fe276612ebfe0f4e6e639de1300d47e542fb032150ab0aded71ba693817feb9cb43beb6f3074c2d7bfb77b9b2783e0335449c9a9775ccf9060ab2468a6644ebddd41f70add6d2d24fb9dd377c4f0dce3439283f22075ff3973e4e70e0bdcb53001be03800392084d6768c3e8f7fad09b192a497a36f602d07655d3e6a7ccab561ab92c79506e1e06aad05975accc9b8b48c41da8bc611d331717ee312d77403f9f66ee9a81fa4e624cca690540dca722986dc740a919597f7836ee95b554d3c34db3443ee5b6908f8623b2c82f32b65c3e8c3c0e15c3065d09214ea6290b55bf5520ee92825d9c82745bb5368ddda47036390910e26470b96cfd7c4e7b0df89f897153fd5ab4302de65fcda1f48206346d6051a94d8e0c32b959d914c218f54813811d13d99ef6259f54c0e635c04f875772b38524e94fae3a73109f60d0b00c96c1809f37e8fb37e61620690b07d726d388e9ae5dbc3a1c3557d1e4288da0622d77081ab4cd00ce22243824c363ad1be5cb0ceaad6336a797d8ca6d988c4373b3c00667d651452d50f81a830ac6ebb71559590181eea67dce1599d13f2e778d69a40c2b736dcc7c36782c1788cdc8d5c3820d68093ea84d56daaeaac19c19724ed7d3ebc1b8c1e3092839314dc6eddd99dc0eede13dbcb7fd22d401df8eb7f679a04f785006d3b4c4012bf78b7e43b1b355a9f6d04ca0e86c32d44f73fa514d1e2b147464", 0x2000, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) sendto$packet(r6, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847fe7bf05ddc63ff512d4074687760a5fbd1fc97772c6f5027dcea15b6658de3b024a6ea22baafb445bf8427c8055d00", 0xffffff3d, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fstat(r0, &(0x7f0000000140)) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000005c0)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x9, 0x5a60}, {0x81, 0x2d, 0x4a, 0x14}]}, 0x10) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x8000000000000001) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x7, 0x1, 0xe47d, 0x5, 0x4, "ecceb76b42db4b3692b8f329d643fd7eb76e0d"}) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x8803, 0x0) ioctl$BLKRRPART(r7, 0x125f, 0x0) 1m41.536471537s ago: executing program 6 (id=2650): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000010c0)=ANY=[], 0x24}, {&(0x7f00000006c0)={0x270, 0x26, 0x800, 0x70bd26, 0x25dfdbfe, "", [@nested={0x165, 0x110, 0x0, 0x1, [@nested={0x4, 0x3}, @typed={0x8, 0xfb, 0x0, 0x0, @uid}, @generic="480550c1801dfd5d61401035544a4131cab44b499f0fe1c39d95bee3f2b4f754e4ea", @typed={0x8, 0x123, 0x0, 0x0, @fd}, @generic="80cb17e18a4850c6e49f0ae694d84ecb8b458790e57f2778c1834fea37c8873579beb49312c3e5dc31b394ec7fc93d30a2a1d8d963a1efbad51b5cb50603624c4bdf1217ebbe562ec986059b7c972d8f1ec43ec5bdd646338b85e04c01bd440a28b7c0", @nested={0x4, 0xd1}, @generic="02aeeca84daa72411f2f0d935b9a2ecf1574fbafd047529d6bc11b1a32a6b6e879988b7da625bc6a1a3b228d66f4e39bc6cfd4af6145525779e72797b9e215997ed669369c062909ee373726c0f89e65192c64639c54c2fdacfb0bd40b25d47d31f70137234adae47c328c55e386b32fcf2c1b8d6092ca79b70cededcdab7bc5af93d884eef14ae0609e897410aa3253797e26857a72af3185d12f3848254341106bbef1c0178d4b4197afab75ae4de338cc8f90e12c28530b3807de50fcf5586dd92e0f"]}, @typed={0xc, 0x30, 0x0, 0x0, @u64=0x4}, @nested={0xdb, 0x10a, 0x0, 0x1, [@generic="224731b2c13161f12d26c72c000c364cb26bcb94b5c9baa45956038b11dd981f0f1b9ba1104393a4", @typed={0x4, 0x37}, @typed={0x4, 0xda}, @generic="2998a76c481d2a8748b088ce354b91c970e711cf2aa1778a", @generic="a92a3e9d74e00d4b84d0af057f9f6202b1ae57268f0d0f44a5c20aae7b2bfbd8d595431ba70029a6be1dc99ec8de89566c22e29a0cf96c252be6417f4f11c5060cb5cdb5bb0b0d475fdbde7828b39dff3a031e64af34e959ed298bf9b2cef951804e7504c22e681c520027c2a08bd8e0762af9978248ae532d77eb0b45c0305cc33b7895c8b329a3159ee0", @nested={0x4, 0x75}]}, @nested={0x10, 0x8a, 0x0, 0x1, [@nested={0x4, 0x3e}, @typed={0x8, 0x4c, 0x0, 0x0, @pid}]}]}, 0x270}, {&(0x7f0000000940)={0xc8, 0x1f, 0x4, 0x70bd2a, 0x25dfdbfb, "", [@generic="ddf76623", @generic="7b4ee7ad612e9fa7adb2267dd3aa79d9b9f5492455f07628921f953fff1695e64cdaea19e9a50f2d89743a2597e1871951f177f70df4c8a7df0353a928bfc22c9870c77afd8d636c12628a0c50fff845a0583d48b85ea263f095789abb7074a7266a23a930cbad827f834dde49c365c230c301f5277741b5dd39bab2d5f4bb3337e897f272d8a8f306b4021fe9584b62a2dcd5fbc4dd7db42dc5eb628bededf90c89870131af42bc76775d38feee163e334d"]}, 0xc8}, {&(0x7f0000000340)={0x18, 0x24, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x129, 0x0, 0x0, @pid}]}, 0x18}, {&(0x7f0000001400)=ANY=[@ANYBLOB="000000001500000428bd7000fedbdf250000398024fb0fdd35baa18089352cdb7a885654865dc3202d98e76f9276314012df9f63ecd4a2599d95925577c23bba4d650b29118219fefe5c67e9610ba139ba98690b23b4f367be8cccc2f1a0d1ff6b8abd9b8302810000c700", @ANYRES32=r1, @ANYBLOB="0000c38000004200", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"]}, {&(0x7f00000010c0)={0x114, 0x19, 0x2, 0x70bd2d, 0x25dfdbfb, "", [@nested={0xf2, 0xfa, 0x0, 0x1, [@nested={0x4, 0x7b}, @nested={0x4, 0x86}, @nested={0x4, 0x7a}, @generic="0c564a923e3f2f51b7c7e7f13561237975be7c8f7177b4b3c168840cada0292e622cb6c9483f38bac89ae90622a310342d656863b7eac14f10e99f4f5f19104f72cff9088444f6eb6d1ccc2188515aa0636a88ac7b4c6a759b3f7dfdb848680cd225166e2b618e784d356c6cb6625db07dc20c751a24d10f329e72eabb48bacdbbf3f076bb7ee6da", @nested={0x4, 0x118}, @generic="e287c7f1117589cf8f1a0f90600252d9dc67bdfe0193878e64e53d748ac6b9548c", @generic="95c32a14da9398efa4b007b5eb1ba899ccd6ff99a82b38421d904b590385e6d69bea21206f4b9cd8f8865021c314e53e0898fc4206"]}, @typed={0x8, 0x63, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x105, 0x0, 0x0, @ipv4=@broadcast}]}, 0x114}, {&(0x7f0000000f80)={0x24, 0x10, 0x200, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x6, 0x59, 0x0, 0x0, @str='\a\x00'}, @nested={0xb, 0x4c, 0x0, 0x1, [@generic="34d196", @nested={0x4, 0x8d}]}]}, 0x24}, {&(0x7f0000001200)={0x1e8, 0x42, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@generic="bd9e216aa120525fcdb395c39574299669ec40cb097a1810f82a6d9a066d111563962135ffae2bd8c866c4a662d20743ae04048f56c1f1e58a3140432249bc4733be16b3f6ae673b2f18da674d7802dd2ca25ee5f36dd79c415267107617534f990d3fdc627df3e2b6db1ed4df6db54a526a415ab1bf0221b1a05e8f8ae369f6f814b7faa00f0152349cb75e60eb6113dd79e0d7b3e75809e34628d650e9a34ff5ed37585c91ba3c5e84ad8b327d7fcacf1c56d1bf2450c6a2d4ec4e1e8d2614df21a442a762c17c2b39110bfda96a281a83c1aded", @nested={0xe9, 0xe4, 0x0, 0x1, [@generic="3eadcbe73f9f12da7f75d429a23a86cd0599c4404e9b726b5d547f55237bf13199a87e6a3c404cf5200b8c65f9ea038acd590b13aedd9c3512f48e3ae5dbbc3ad38ebf0ffc654639bb8fbe6cb5c701a9e27bfa964e63a542a41a1b6f4f802a1bfe82237f5dd767adafd9ab19f8b081232811d3f94a61b64c5108c0bdabe8964f5caeebbd7633aefa7a2523d2a3654116ca835f7aaaa8ec945eaffccf59e2cb44ac8b9b6adfb0a2f21619474f336d9f7eb3f49bbb", @generic="7a8874c5f4abcd1d90df68d274b27c12ffd5ea92cf87380ac7a3b6944023351f97ad52edcb66a714dc22e1e865abe0dc84"]}, @nested={0x8, 0xd1, 0x0, 0x1, [@nested={0x4, 0x78}]}, @typed={0xc, 0x96, 0x0, 0x0, @u64=0x7}]}, 0x1e8}, {&(0x7f0000004840)=ANY=[@ANYBLOB="d0160000240002002dbd7000ffdbdf259e00308014000600ff01000000000000000000000000000108005b00", @ANYRES32=0x0, @ANYBLOB="0400408015d4a035b44c20d00f3434cb508a5a2f039a316af2509604ae69b81a1a22447b70a0ace0254bc17b9e29aaecb3a0c974bfe4e8e4cdb5678b3b8769c49b41c4f55c28e16f4f4f6665f2abd35e7222059e70259b20f3c43bd3617a0d4a20962d1a30cad384d17ff38b52f2970ab31114c7198d08003d00", @ANYRES32, @ANYBLOB="00007e01ec8014005000fe8000000000000000000000000000bb08002800", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\b\x00O\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x16d0}], 0x9, 0x0, 0x0, 0x4081}, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x111) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80800) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xff35) openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x2b) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c7"}) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000019800)={0xffffffffffffffff, 0xffffffffffffffff}) close(0x3) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100"], 0x128}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8c) r5 = openat$incfs(r4, &(0x7f00000001c0)='.pending_reads\x00', 0x180, 0x8) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0xc058671e, &(0x7f00000000c0)) mkdir(0x0, 0x100) mount(0x0, 0x0, 0x0, 0x4000, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1m41.535985928s ago: executing program 6 (id=2651): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001500)={"85ed8bb8c9d4dd8fec92309983d9aaea", 0x0, 0x0, {0x0, 0x8}, {0x1, 0x7fff}, 0x4, [0x64c, 0x7fff, 0x7, 0x1000, 0x10001, 0xfffffffffffffffa, 0x3, 0x100000004, 0x1000000000000000, 0xffffffffffffffc0, 0xff, 0x624, 0x6, 0x2, 0x2, 0x6]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000002240)={"012f75fe1001000900002000", r0, 0x0, {0x101, 0x7}, {0x8, 0xfffff99f}, 0x94, [0xfffffffffffffff4, 0x9, 0x28, 0xa, 0x8, 0xdba, 0x9, 0x8000000ffffffff, 0x35, 0x80000001, 0x6, 0x7f, 0x80000001, 0xffffffffffffffac, 0x6, 0x7]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x324, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000005000000826fe2a7"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x3f0, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x1, 0xd0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x2, 0x47, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x4, 0x2, 0x6}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x4, 0x2, 0x4, 0xff, 0x1e}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42c}}, {0xa8, &(0x7f0000000280)=@string={0xa8, 0x3, "d44c670f730308619e09aff03cea06bb88564bc35798129b3231479ab1883ec8373f496c33a41f4c5bb298a3bb6436fbb1c3696df3de86cd3c8a1055f71593ed91f4c0f56d049d77cb3f29df97d12c47d97c9e80323f94d8bfdd6e699ec47c59d0ec9feead9870d6e0fd34c9dc85fe1332eaf81612dbe95a771371ea6a55a745bf3244e8a9f99f77f97b19d67ae263cd5e4b0198dfbb4e84659ad336bec4c034f56202707827"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x420}}, {0xf5, &(0x7f0000000380)=@string={0xf5, 0x3, "93224e99579603c73984f4886dec8a833137e5d33ffeb21398f0a3340ceffd43f920ff39817f51085f5851f3e354f283d94aa3b0fcb418fc5898f4b48eb372698686efc63d0afc6f8aa46f20c21f4f40a2ed519597e23ce64756353d2cc31d1f0941e6144ddc18ea9b7879589376bca4817c326c748db0e5da94b3781a9463625ad891639fd1c028a3a1bfd561ee45b360e105b5e6b72d900c0730b9aadd6b9b615a326b6675c7d955b69bd51e17086014a5400a87cf72160b60cfccafb627c2af8b5488047f79487aad204dd5e57dd59e9b4061345c31020720906d1ca6d020205fea9b5247e7f5ccba5cfed0e271d35d5bc3"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x436}}, {0x32, &(0x7f00000004c0)=@string={0x32, 0x3, "766460d790b19707526f0681be1f6a8166de4558882596751a61e778fff96cf71df532d0984dfaaaf89e86154d657806"}}, {0x30, &(0x7f0000000500)=@string={0x30, 0x3, "9cd5112623bcc504e0fc0533f2a975e4babbb6acb73f382c69dea2ecca1ab46520f1379028310a80fd1307cfaedd"}}]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40014) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats']) 1m38.491737307s ago: executing program 6 (id=2708): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=0xffffffffffffffff) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs\x00', 0x0, 0x2000063, &(0x7f0000000400)={[], [{@flag='dirsync'}]}) 1m38.465496457s ago: executing program 6 (id=2711): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) readahead(r0, 0x9, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}, 0xf3b}], 0x1, 0x8002, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) r2 = socket$inet6(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000fe5000/0x2000)=nil}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) r3 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1004, 0xffffffffffffffff, 0xc596, 0x0, 0x1, 0xffffffffffffffff, 0x2000000000000000, 0x80000004000000, 0x8d], 0xeeee8000, 0x2010d3}) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x5}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000002"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/72, 0x48}, {0x0}], 0x2) 1m38.380122999s ago: executing program 6 (id=2713): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x48e80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/230) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000003c0)={0x3, 0x0, @ioapic={0x2000, 0xb5, 0x400, 0xeffffdff, 0x0, [{0x0, 0x83}, {0x19, 0x5, 0x0, '\x00', 0x10}, {0xfc, 0x4}, {0xfe, 0x3, 0x3, '\x00', 0x2}, {0x8, 0x2, 0x5, '\x00', 0x9}, {0x0, 0x0, 0x1}, {0x0, 0x2, 0xbe}, {0x0, 0x2}, {0x0, 0x1, 0x0, '\x00', 0xff}, {0x8, 0x86, 0xfe, '\x00', 0x42}, {0x0, 0x2}, {0x3, 0x50}, {0x8b, 0x0, 0x4, '\x00', 0x3}, {0x1, 0x4a}, {0x2, 0x2, 0x4, '\x00', 0xfe}, {0x3, 0x80, 0x80}, {0x1, 0x8, 0x4, '\x00', 0x4}, {0x0, 0xff, 0x0, '\x00', 0xdd}, {0x1, 0x3, 0x7, '\x00', 0x3}, {0x80, 0x0, 0x0, '\x00', 0x5}, {0x5, 0x4}, {0x0, 0x40, 0x0, '\x00', 0x70}, {0x1, 0x0, 0xfe, '\x00', 0xe}, {0x10, 0x83, 0xe}]}}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000006c0)={[&(0x7f00000000c0)='{$%\x00', &(0x7f0000000180)='-!.(![\x00', &(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='./binderfs2/binder0\x00', &(0x7f0000000600)='/dev/kvm\x00', &(0x7f0000000640)='!/^#-\':)(^\x00', &(0x7f0000000680)='\x00']}, &(0x7f0000000780)={[&(0x7f0000000740)='[,\x00']}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0}, 0xfffffffffffffff9}], 0x0, 0x0, 0x0}) 1m38.364054929s ago: executing program 6 (id=2714): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="580900000000000000ed2788c553bed6cb8b735f6764af18f2479fe85c0b6c679ff4b7008ec01f4ee8b76482661eb7502f4e5deb6fe711b8e4aa26680e126d09b04c9e866520d5ab4c3532f1c248e566ca02509b46f03ffddf7f368497d1958c55c6f6fabf23f302ec3d4e55c4869594e03c9a2d50fba4b4fd7b5f17869a53af9557032f255b05d211d07ccbeefc0ddc6f5e40c69b7b2b69df03ba0244540b941c0c2e76d63b100d4814179f7cae03720721ee8cd0c3441a0baa4cee9db788daec3f585e7c5d1c57731b709d3d51da2bff731e43ff53dcfc3cf436c2f00c53", @ANYRESDEC=r2], 0x58) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000002340), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000c40)={"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"}) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r6, &(0x7f0000000000)={0x24, @none={0x300, 0x1}}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000210005022bbd701ae221da0c87ae83001f96da317b1e0ec23e00ce7e44bc260584a882ba1a5f7e53a0f5d06673a49fdfcfa769054d9c494f6ce3dd91b04a28"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x24000010) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r7, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f0000000100)={0x20000014}) unshare(0x2c020400) pselect6(0x40, &(0x7f0000000000)={0xa, 0x80000001, 0x2, 0x10000000000006, 0x12, 0x8, 0x80000000, 0x8}, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) 1m11.655448428s ago: executing program 35 (id=2714): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="580900000000000000ed2788c553bed6cb8b735f6764af18f2479fe85c0b6c679ff4b7008ec01f4ee8b76482661eb7502f4e5deb6fe711b8e4aa26680e126d09b04c9e866520d5ab4c3532f1c248e566ca02509b46f03ffddf7f368497d1958c55c6f6fabf23f302ec3d4e55c4869594e03c9a2d50fba4b4fd7b5f17869a53af9557032f255b05d211d07ccbeefc0ddc6f5e40c69b7b2b69df03ba0244540b941c0c2e76d63b100d4814179f7cae03720721ee8cd0c3441a0baa4cee9db788daec3f585e7c5d1c57731b709d3d51da2bff731e43ff53dcfc3cf436c2f00c53", @ANYRESDEC=r2], 0x58) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000002340), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000c40)={"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"}) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r6, &(0x7f0000000000)={0x24, @none={0x300, 0x1}}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000210005022bbd701ae221da0c87ae83001f96da317b1e0ec23e00ce7e44bc260584a882ba1a5f7e53a0f5d06673a49fdfcfa769054d9c494f6ce3dd91b04a28"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x24000010) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r7, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f0000000100)={0x20000014}) unshare(0x2c020400) pselect6(0x40, &(0x7f0000000000)={0xa, 0x80000001, 0x2, 0x10000000000006, 0x12, 0x8, 0x80000000, 0x8}, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) 49.48854024s ago: executing program 7 (id=3198): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x40901, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x6, 0x9, 0xe42}}, 0x30) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='vfat\x00', 0x808081, 0x0) 49.48794721s ago: executing program 7 (id=3200): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1e) (async) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) (async) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x40020, &(0x7f00000004c0)=ANY=[@ANYBLOB="9b4649e6", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) (async) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x400) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 49.340697252s ago: executing program 7 (id=3203): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x4, 0x1}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@weak_binder={0x77622a85, 0x1000, 0x980}, @ptr={0x70742a85, 0xfffffffc, 0x0, 0x0, 0x1, 0x14}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000180)={0x0, 0x18, 0x40}}, 0x400}], 0x0, 0x0, 0x0}) 49.335530823s ago: executing program 7 (id=3204): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x1f6, 0x172f, 0x501, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x0, 0x40, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0xfab}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x5a, 0x0, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x0, 0xbc, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0x6, 0xf2, 0x6, 0x319f2d971e5cd492, 0x80}, 0x23, &(0x7f0000000300)={0x5, 0xf, 0x23, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "f883c394c3a6d4e07129ed3c7422ef88"}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x3, 0x4, 0x65}, @ptm_cap={0x3}]}, 0x2, [{0x63, &(0x7f0000000340)=@string={0x63, 0x3, "b8f1f8d67d84e97d8001c1e2608003ae119912e3691d021b0f244dd92748835114483d1e6bb9b17a1086ec9bdc398230cd2c9438d4497a28d65de7003aef9e6df51dc4cdd0901988117020b8def4245a85298810cae451938695ff821e61924e6a"}}, {0xe4, &(0x7f00000004c0)=@string={0xe4, 0x3, "539f450fa1523f10eacd2fe419869d3cd7075cf329aa0f60f0730451ab1417eb5e9200aa9f57d2b7ac5280c069a0b8242d063203e468b49bce1cd7922c001a9ea4704be15d60fec8c740621fe18cc659cfac93bbfcfc3780923d498d7e68dadade52a29d19265809cd5dbfcc250647c22f841b9bb09d3decdc2a4cac8f28ba85f011c83e815ce2834f70fc10482a989e32bfc439f25e824e7f7bc95781cb2f202777e298b738a5bfb969828c6f550a2d7ccc3a39a834c58dfcf29da1438874d53b1062bf1b7a9f32214aa93418ad7b3bff553da95ba5c9f3c1629c80c767f6fe1e81"}}]}) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@remote, 0x0, 0x0, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, {@in6=@private0, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x40}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=0x0], 0x138) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB='noswap,huge=never,nr_blocks=G']) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xe) read$FUSE(r1, &(0x7f00000029c0)={0x2020}, 0x2020) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x440000, 0x5, 0x9}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000480)='./file0/file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') r2 = openat$binfmt_register(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) r3 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r3, &(0x7f0000001600)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_register(r2, &(0x7f0000000100)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0x6, 0x3a, ')%\\&\\}:', 0x3a, 'exfat\x00', 0x3a, './file0/file0'}, 0x3a) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 48.752306424s ago: executing program 7 (id=3215): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder1\x00', 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="66baf80cb8fc70688def66bafc0ced66baf80cb8542fac84ef66bafc0c66b8771c66ef66b826000f00d8ea00a00000350066ba420066ed26263636660f381dd3d9c80f79899f16000066b863000f00d8b8200000000f23d00f21f835000000040f23f8", 0x63}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000740)={"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"}) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) flistxattr(r5, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x14, 0x0, &(0x7f00000002c0)=[@increfs_done={0x40046305, 0x5}], 0x0, 0x0, 0x0}) 48.738038244s ago: executing program 7 (id=3216): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x5d) shutdown(r1, 0x1) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x303}, "1615211d18d9f717", "0350dac0552469771defd9a0ca6315217926732467253bd90b23d43cb6b07b2a", "fddec243", "b329d7ef622e5a21"}, 0x38) r4 = openat$cgroup_ro(r2, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) sendfile(r3, r4, 0x0, 0xe74e) close_range(r0, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) (async) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x5d) (async) shutdown(r1, 0x1) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) (async) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) (async) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x303}, "1615211d18d9f717", "0350dac0552469771defd9a0ca6315217926732467253bd90b23d43cb6b07b2a", "fddec243", "b329d7ef622e5a21"}, 0x38) (async) openat$cgroup_ro(r2, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) (async) sendfile(r3, r4, 0x0, 0xe74e) (async) close_range(r0, 0xffffffffffffffff, 0x0) (async) 48.707193165s ago: executing program 36 (id=3216): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x5d) shutdown(r1, 0x1) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x303}, "1615211d18d9f717", "0350dac0552469771defd9a0ca6315217926732467253bd90b23d43cb6b07b2a", "fddec243", "b329d7ef622e5a21"}, 0x38) r4 = openat$cgroup_ro(r2, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) sendfile(r3, r4, 0x0, 0xe74e) close_range(r0, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) (async) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x5d) (async) shutdown(r1, 0x1) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) (async) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) (async) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x303}, "1615211d18d9f717", "0350dac0552469771defd9a0ca6315217926732467253bd90b23d43cb6b07b2a", "fddec243", "b329d7ef622e5a21"}, 0x38) (async) openat$cgroup_ro(r2, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) (async) sendfile(r3, r4, 0x0, 0xe74e) (async) close_range(r0, 0xffffffffffffffff, 0x0) (async) 4.324346556s ago: executing program 5 (id=3767): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x181281, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000040)="66b95502000066b80600000066ba000000000f300fc72c66b8020000000f23c00f21f86635010006000f23f8f26d660f3a229f00015e660fc62f0b66b9950900000f3266b8000000800f23d80f21f86635c00000300f23f866b8d70200000f23d00f21f866352000000e0f23f8660f73d340", 0x72}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x10, 0x6, 0x2, 0xc3e9, 0xd, 0xffffffffffffffff, 0x8f, 0x7, 0x6, 0x2, 0x1, 0x4, 0x7, 0x1, 0x8, 0x3], 0x6000, 0x410}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="0f23d50f07f283f9c7410f068fc918017571c462a59a110f013866baa0008f4978d1812e4b00006466460f78c7f08a", 0x2f}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffff0000000, 0x1000}) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000100)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x3ec0) close(0x3) writev(r8, &(0x7f0000000740)=[{&(0x7f0000000200)="84ffe6a4", 0x4}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 3.976671173s ago: executing program 5 (id=3773): setfsgid(0xee01) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa6e3, 0x0) 3.904543624s ago: executing program 5 (id=3776): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)={0x0}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000100)={0x0, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r3, 0x0, r1}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r3, 0x0, r1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x1113, r5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r3, 0x2, r5, 0x5}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r3, 0x2, r5, 0x5}) shutdown(0xffffffffffffffff, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 3.734603877s ago: executing program 5 (id=3777): mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='f2fs\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote, 0x4e20, 0x0, 0x0, 0xbfcc, 0xa, 0x10, 0x20, 0x67, 0x0, 0xee01}, {0x0, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x200, 0xffffffdfffffffff, 0x0, 0x40000000000000, 0x9}, {0x2, 0x3, 0x400, 0x3}, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x3c}, 0x2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x4, 0x2, 0x0, 0x0, 0x20000000}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000440)={0x7}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x14}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000140)={0x7, r1, 'id1\x00'}) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f00000002c0)=0x1) mount$tmpfs(0x0, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000100), 0x800, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e723d33333139390059646d2c646f6e7405000000652c6e6f6d616e642c646f6e090000007072616973652c7365636c6162656c2c0000a1b3ba291e119cb51195b8160255ed12d67b9da37af8ec30fffc57f9ea5692ffff000000000000b4bf7f0144fa341e40d58607c5e0c15e3f39a598969485f2bd35a96c730e34b91f8895eccf62027f02ddbd3d56a95c3d0bcbcbe83e5036a0ebf4417f79e06b5d61ef406454125ca15576f35f04d67d23549537aae7f523230e6cf0c7680d92543d42f48af8ddfceb6100"/213]) 3.687837608s ago: executing program 5 (id=3778): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1802, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x4e21, 0x6, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = inotify_init() dup2(r4, r0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x9}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0x40047705, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="20000000110001000000000000000000100000e60b00"], 0x20}], 0x1}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000c40)={"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"}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000005c0)=[{0x6}]}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r8, 0xc0502103, &(0x7f00000001c0)={0x0, 0xfff, 0x10101}) close_range(r1, 0xffffffffffffffff, 0x0) 2.834003165s ago: executing program 5 (id=3785): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x167342, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2081, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x11, 0x1, {0x3a, 0x28, 0x10, 0xc, 0x4, 0x6c, 0x4, 0x13e, 0x1}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) utimensat(r2, 0x0, &(0x7f0000000880)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001400)=""/4096, 0xfffffcd9}, {0x0, 0x2000}], 0x2) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000001000)) syz_usb_control_io$hid(r3, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220f000000040b2100000095f5758483"], 0x0}, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x20, 0x3, 0x11, {0x11, 0x7, "5c25526219e1c631aa0f5d0a255944"}}, &(0x7f00000003c0)={0x0, 0x3, 0x6e, @string={0x6e, 0x3, "b7f4fe7922212b3329c426ed9863580cefc72a9f798dc2cf51017a646f2792e69e38417c47f5eac92fe5d6511ed2d1bcd4a934ce405c2e845e2933adf525f622ab7fe6ec278038b186c80d64c954c126dce836021ff1c49e0d1c488c6bcfc512f26a5a42bfadd704e803b8d0"}}, &(0x7f00000000c0)={0x0, 0x22, 0x16, {[@global=@item_4={0x3, 0x1, 0x6, "5de48642"}, @global=@item_4={0x3, 0x1, 0x6, "ddc780f1"}, @main=@item_4={0x3, 0x0, 0xa, "6c079e61"}, @global=@item_4={0x3, 0x1, 0xf, "1c7c582b"}, @main=@item_012={0x1, 0x0, 0x2acce3e561878c16, "1c"}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x6, 0x1, {0x22, 0x3dd}}}}, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)={0x20, 0x12, 0x53, "fdd5dc49c7f9e35c9e1cd103bb899b80f23ee7da2198ce639b35c7d58c512f783aaecf9a3f696351efb6a9123de99cacbd6767d247b2ed83fb24cc36b7d31428efa675b9c64cbe99d85dc961ac5c978c41f17a"}, &(0x7f0000000240)={0x0, 0xa, 0x1}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000002c0)={0x20, 0x1, 0x53, "24e3b5b51dc456d5b77305c5a0df3818c31375298fb127219680e12f0d3837ceaa0edc18f5812a8eaef401d2965dbbf967ae24f7f182d474456e42e63f4f7f2b1dc3fcfd4d7dcc75e3a4c8745f8fc1abc6e165"}, &(0x7f0000000340)={0x20, 0x3, 0x1, 0x26}}) 2.716717697s ago: executing program 8 (id=3786): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) r1 = socket$packet(0x11, 0x2, 0x300) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)) (async) r2 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x18, r3, 0x1, 0x81}, 0x14) (async) sendmmsg(r1, &(0x7f000000c340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x810) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10a) (async) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x100) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}], [{@smackfshat={'smackfshat', 0x3d, '%^++}(\xc1'}}]}) (async) chdir(&(0x7f00000003c0)='./bus\x00') (async) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, 0x0, 0x0) (async) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) (async) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x1aa) getdents64(r6, 0x0, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 2.636719298s ago: executing program 8 (id=3787): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) syz_usb_connect(0x3, 0x34, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xc4, 0x1d, 0x3b, 0x40, 0x1b3f, 0x2002, 0xfc57, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x7f, 0xfd, 0x0, 0x7f, [{{0x9, 0x4, 0x36, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@uac_as={[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x6, 0x1, 0x5b, 0x4}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x44, 0x3, 0xe, 0x8}]}]}}]}}]}}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffff8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0xb, &(0x7f0000000000)=0x40b, 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740), 0x20001, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES16], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000180)={0x2c, &(0x7f0000000200)={0x0, 0x10, 0x4f, {0x4f, 0x21, "b0f26b78b468687a625a36c08ca9fb88bb477a9a46b6ac0f90edea564232e7ba762ec2d41030e248f33f52b901b1e7858a91dd3e36029fbb8d381d5fb078d1c481004dd037381748ed9229d921"}}, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x10, 0x6, 0x5, 0xd9, 0x3, 0x1ff}}}, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x12, 0xffffffffffffffff, 0xa0e4f000) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000001100)="26650f01d1f20faef2ba200066edf367f3d9faf0838000000066b80c0000000f23c00f21f86635030006000f23f866b9d10200000f32f20f79cd64f16764360f38cc5606", 0x44}], 0x1, 0x5c, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="260f0133ba210066ed640fc75b05baf80c66b8c0180c8c66efbafc0c66b80c00000066ef0f01c566b8000000800f23d80f21f86635800000000f23f8b81d018ed0baf80c66b8789d6b8566efbafc0cb82a85ef660f3881684626660f388022", 0x5f}], 0x1, 0x7, 0x0, 0x0) r8 = syz_clone(0x20100000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r8, 0x0) syz_open_procfs(r8, &(0x7f0000000000)='net/ip6_mr_cache\x00') setsockopt(r2, 0x90, 0x1, 0x0, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x802, 0x0) mmap$binder(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1, 0x11, r9, 0x0) 1.755673035s ago: executing program 1 (id=3797): r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f00000001c0)=@ethtool_channels={0x3d, 0x2, 0x3, 0x5, 0x0, 0x1, 0x1, 0x0, 0x5f4}}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) accept(r2, &(0x7f0000000000)=@un=@abs, &(0x7f0000000140)=0x80) shutdown(r2, 0x1) recvmmsg(r4, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) bind$inet6(r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x6) r5 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r5, 0x9586730c31f01255) listen(r2, 0x5) r6 = accept4(r2, 0x0, 0x0, 0x80800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r8, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet6(r7, 0x0, 0x0, 0x24040014, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) write$vga_arbiter(r6, 0x0, 0x0) r9 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x8803, 0x0) ioctl$BLKRRPART(r9, 0x125f, 0x0) 1.433244152s ago: executing program 8 (id=3802): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x80, 0x0) (async, rerun: 64) r2 = socket$packet(0x11, 0x3, 0x300) (rerun: 64) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r2, &(0x7f0000000740)=[{{&(0x7f0000000080)=@ieee802154={0x24, @long={0x3, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x5}}], 0x18}}], 0x1, 0x0) (async, rerun: 32) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (rerun: 32) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) (async) shutdown(r5, 0x1) listen(r5, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000500) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='(\\.\x03/\']\\\x81\xac5\x17+.-![\a\x00^\'$9\x00', 0x0) (async) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) (async, rerun: 32) sendto$inet6(r6, &(0x7f0000000040)='\x00', 0x1, 0x20000045, &(0x7f00000002c0)={0xa, 0x2, 0x395, @empty}, 0x1c) (async, rerun: 32) socket$nl_route(0x10, 0x3, 0x0) (async) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x211000, 0x1000}, 0x20) (async) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000c40)={"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"}) (async) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="0b03feff4f00141202004788aa96a13bb1000011000088ca1a00", 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) (async) close_range(r0, 0xffffffffffffffff, 0x0) 1.283606865s ago: executing program 8 (id=3805): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xea7, 0xa) read$FUSE(0xffffffffffffffff, &(0x7f0000003280)={0x2020}, 0x2020) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="b9360900000f326767650f01c2c74424000070a8d7c74424022e7d0000c7442406000000000f011424b80e0000000f23d00f21f8351000000c0f23f8b8010000000f01d9b951020000b85f000000ba000000000f300f06b94a0800000f32660f73fb6f0fc7aa00000000", 0x6a}], 0x1, 0x15, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x5, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, 0x1c, 0x0, 0xfffffdf6}}], 0x3fffeea, 0x40004) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x121180, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000ecffdf054d564b"]) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x3ec0) close(0x3) writev(r9, &(0x7f0000000740)=[{&(0x7f0000000200)="84ffe6a4", 0x4}], 0x1) r10 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(r11, 0x4188aec6, &(0x7f0000000980)={0x1, [{0x1, 0x0, 0x6, 0x0}, {0x2, 0x0, 0x1, 0x0}, {0x1, 0x1a, 0x2, 0x0}, {0x0, 0x8, 0x1cc03931, &(0x7f00000002c0)="8a"}, {0x1, 0x0, 0x80000000, 0x0}, {0x1, 0x0, 0x800, 0x0}, {0x3, 0x0, 0x1, 0x0}, {0x2, 0x0, 0x7, 0x0}, {0x1, 0x0, 0x8, 0x0}, {0x1, 0x0, 0x6, 0x0}, {0x2, 0x0, 0x4, 0x0}, {0x3, 0x0, 0x1, 0x0}, {0x1, 0x0, 0x31d8, 0x0}, {0x2, 0x0, 0x244, 0x0}, {0x3, 0x0, 0x9, 0x0}, {0x3, 0x0, 0x5ad9, 0x0}]}) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x1}, [], {0x4, 0x5}, [{0x8, 0x4, r7}, {0x8, 0x0, r8}], {0x10, 0x7}, {0x20, 0x4}}, 0x34, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x10, 0x0) pread64(r12, &(0x7f0000002280)=""/4096, 0x1000, 0xd33) 828.237123ms ago: executing program 1 (id=3807): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3314) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20a00, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0xffffffd1, 0x2, 0x1fb, 0x810f, 0x5, "04ffffffffe29da51dd76d7f030b0e00", 0x0, 0x201}) syz_usb_connect(0x0, 0x1a2, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) listen(r3, 0x0) connect$tipc(r3, &(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x402}}, 0x10) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 388.758612ms ago: executing program 4 (id=3811): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe0, 0x1, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffff105}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x90}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffffe}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x843}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}]}, @CTA_FILTER={0x24, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x95c}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x200}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x120}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x2, 0x7, 0x9, 0x8, 0x4, 0xffff, 0x7, 0xffffffff, 0x7a]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x7, 0x0]}, @CTA_LABELS_MASK={0x8, 0x17, [0x7b4]}, @CTA_LABELS_MASK={0x14, 0x17, [0x0, 0xffffffff, 0x8, 0x200]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20040000}, 0x20008411) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0xa, 0x0, &(0x7f0000000140)=[@exit_looper, @increfs_done={0x40106308, 0x3}, @increfs_done={0x40106308, 0x2}, @free_buffer, @acquire_done={0x40106309, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@flat=@weak_handle={0x77682a85, 0x10a, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x1}, @fd}, &(0x7f0000000100)}}, @exit_looper], 0x0, 0x0, 0x0}) 388.413442ms ago: executing program 4 (id=3812): mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) (async) creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) (async, rerun: 32) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe0000"], 0x138) (rerun: 32) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) (async) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x1) (async) syz_clone(0x8914b700, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x89901) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r5, @ANYBLOB="05"], 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) (async) mount$9p_fd(0x0, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_user}]}}) (async) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) read$FUSE(r6, &(0x7f0000007100)={0x2020}, 0x941f) 340.695342ms ago: executing program 4 (id=3813): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1802, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x6, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xb}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0x40047705, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="20000000110001000000000000000000100000e60b00"], 0x20}], 0x1}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000c40)={"e54c1421593cb4d3f8fe6094dc821bbbe06520701fc6de7b0349f34b0f8c556a9e9aff1355aab8d6da26d74608530f150f127f9e3f0a2f1fff0be9774ca3d6c007c91903f78616596487bf50017c56b15385ab264cba5b168c62d971e67e6f3e73d60b5a8adbaaf2af8610c6a91c0a116f619adce4aa91d5a68faf8ee98693d32d8d8244381b5720ef596600e39491d216c22d0725904bab7d90fa10aa300ef098609b4fa6dd77b1b7c321b1fc6356564ce3f90826be3a9a5be186ffc48eb13824e9dae77ed212a0f802074ff4f1725c4ad88cf5bbd36e3406bc59d96e82047631d8be9462ee7e54e5b2897c3fff38eabf67e1e160c2b5e18be06457844d89c9a606b7d25fbde713f4887906737c78821371dcca63540f113a2b5edc4b327d1f9610377b97265d4aa875b4bc3c44bf8110d5df1beb1fe54794a0aa52dfc80df1caf7d812b4f1cdba1a6836b45ea2180d08439d411ce8e0755868cc839eaeac73e5d28f9f1990584038cf5fa6bee0c4095a27cc8c7b59519bf2a9bf1fedf54cc2dc6aea6c42c32de40c291e5f422f5c7692a08926af160fb379576dd81bac746232fb246817fc3248097914b75e83cc5eb518ce8fb643b34cc79c3b61f0d94e7db62dd480198d41e0862f1ec4429ab637569884a5ba446a0b09edfd986a2b3e15ee35bbd18610dad6271681ed240bb700b9199b541013c0aadc36484da57511896c14776a41602aa1426edfbb828897d9c218b7936a0572840ebbc796e888a439b24e640324b511deb6ed0b2ce2f7567447826944b4f34101e492e8d20a2deda950e96e78f86d6d4c976f0c99041c94944309e6ce08d84a7c96677d570d9a57ec0506a4321d9e049b55be883cff7f000000000000aea5e6c2ded2ce72fb68989ae381fe1394cf6966ab04285d5ff8256bc2e85462b8d89aeeebd5432157c945b5dc1960d9282c6cc00794d4954f956c71bcdf846f41392ebe0d3b289438d24ec4bc073617459a6b232445dd636a9f21140e14b162fd5ef1d626b0ff84884fd63d22cc1b05befb77ea937f3045cc15b125479b262c1e32fca75a5468423288c5776efee744b1fccb5e6d661d9d287cfa8582c96ea34a33c1bbc29c0035657da66a87150bbb885be5ee123e431fd793ea979a0fc77aaee66d874c0616cb32324826b36d0e27d14217ad1131cace3bae4ef82dfbc790e78de53a9bfbdb468bf0eb3ff134073b380858965de2d108862daf3fc6b49ad46f20832238aeaa5d010cf08e37938f0bb7bbe8a970c39ce9327a16fe07565708266ce9ef639bfa08538693b456228aa1c370d64ef9795b7cc208a2c528d381a042d149ed5c7f34ed26a7d5a4401b86434f054389e5dac7a4ee896e406d7b27240d925d478e0eb2202797832d3e2c74f4925ad583779b97034f9400"}) close_range(r1, 0xffffffffffffffff, 0x0) 287.993844ms ago: executing program 8 (id=3814): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYBLOB="01000000000000009a000040"]) (async) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) (async) r3 = getpgrp(0x0) r4 = syz_pidfd_open(r3, 0x0) r5 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)) (async) r6 = syz_clone(0xa5102000, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r3, 0x7, r4, &(0x7f0000000180)={r5, r4, 0xfffffffc}) (async) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r7, 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20800, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'batadv0\x00', 0x1003}) ioctl$TUNSETLINK(r8, 0x400454ce, 0x321) (async) ioctl$USBDEVFS_CLAIM_PORT(r7, 0x80045518, &(0x7f0000000000)) (async) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) (async) r10 = socket$inet6(0xa, 0x2, 0x0) close(r10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r11, &(0x7f0000000240)=[{&(0x7f0000000a40)=""/61, 0x3d}, {&(0x7f0000000340)=""/182, 0xb6}], 0x2, 0x8, 0x3) 228.689335ms ago: executing program 4 (id=3815): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)="580000001400add427ab62201745b4560a117fffffff81000e220e227f000008925aa80013007b00090080007f000001e809000000ff0000f03ac7100003fffffffffffffffff7ffffe7ee000000deff0000000200000000", 0x58}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r2, &(0x7f0000010140)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xffffffffffffffff]}, 0x0, &(0x7f0000000240)={0x77359400}, 0x8) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000200)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0x14, 0x1c, 0x1, 0x0, 0x2, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000040)) close_range(r3, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='f2fs\x00', 0x0, 0x0) 221.889205ms ago: executing program 1 (id=3816): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a05004, 0x0) mount(&(0x7f0000000140)=@md0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='pstore\x00', 0x1800000, &(0x7f0000000200)='--^}*&+++,@\x00') mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)={[], [{@seclabel}]}) 218.205355ms ago: executing program 4 (id=3817): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r1) recvmmsg(r1, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000007c0)=""/4100, 0x1004}, {&(0x7f0000000140)=""/116, 0x74}, {&(0x7f0000000200)=""/241, 0xf1}, {&(0x7f00000005c0)=""/132, 0x84}, {&(0x7f00000003c0)=""/148, 0x94}], 0x5, 0x0, 0x37}, 0x2}], 0x1, 0x40010080, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x0, 0x121, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8428}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x2c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0xc}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5d}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x800) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x180}], 0x1}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000500)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4d, 0x400, 0xf, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1]}}) r7 = gettid() clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) rt_sigqueueinfo(r7, 0x21, &(0x7f0000002d00)={0xfffffffe, 0x0, 0xffffffff}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x3c, r8, 0x1, 0x70bd2b, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xfa}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xd5dd}]}, 0x3c}}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)=@v3={0x3000000, [{0x100, 0x2}, {0x9}]}, 0x18, 0x0) ftruncate(r9, 0x8) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005a00"], 0x1c}], 0x1}, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f0000000080)) 187.437366ms ago: executing program 1 (id=3818): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x88) 145.344377ms ago: executing program 1 (id=3819): pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES32], 0x138) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1e) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x40020, &(0x7f00000004c0)={[{}]}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x400) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB='noswap,huge=never,nr_blocks=G']) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xe) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x80000, &(0x7f0000000180)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x0, 0x32, 0x30, 0x67, 0x33]}}]}) getdents(r0, &(0x7f0000000200)=""/150, 0x96) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 68.726268ms ago: executing program 8 (id=3820): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x10c, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x27, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x28}], 0x1}, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) setitimer(0x2, &(0x7f0000000080)={{0xfffffffffffffff5, 0x8876}, {0x7fffd, 0x8}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r2 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r2, 0xffff, 0x1021, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) creat(0x0, 0x182) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000e8ffffffff000040"]) mknod(&(0x7f0000001980)='./file0\x00', 0x8, 0x10000) fcntl$setstatus(r4, 0x4, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x7c, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000001c0)={{0x80a0000, 0xeeee0000, 0x8, 0x9, 0xfb, 0xd2, 0x40, 0xca, 0x0, 0xc0, 0x19, 0x8}, {0x5000, 0xeeee8000, 0x3, 0x0, 0x40, 0x5, 0x7d, 0x6, 0x5, 0x3, 0x5, 0xb5}, {0xeeef0000, 0xdddd0000, 0xe, 0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0xa7, 0x5, 0x80}, {0x6000, 0x100000, 0x0, 0x6, 0x4, 0x42, 0xb, 0xf8, 0xb, 0x7, 0xe, 0xf1}, {0xeeee0000, 0xe6e5d000, 0x3, 0x3, 0x15, 0x6, 0xab, 0x7f, 0x3, 0x82, 0xf7, 0x83}, {0x1000, 0xf000, 0xc, 0xa0, 0xb1, 0x8, 0x1, 0xa0, 0x80, 0x6, 0x1, 0x7}, {0x3000, 0x8000000, 0x4, 0x15, 0x6, 0x0, 0x7, 0x3, 0xd, 0x81, 0x1, 0x70}, {0x1, 0x1000, 0xe, 0x5, 0xf, 0x7, 0x1, 0x34, 0x2, 0xc, 0xb0, 0x9}, {0x0, 0x30}, {0x10000, 0x7}, 0x80000031, 0x0, 0x5000, 0x2024, 0x3, 0x0, 0x3000, [0xa, 0x4, 0x5e, 0xff]}) close_range(r0, 0xffffffffffffffff, 0x0) 65.824168ms ago: executing program 4 (id=3821): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000002c0)=[@release], 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) (async) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x42, &(0x7f0000000000)={0x4b5a9da54893e123, 0xd, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x800, 0x40, 0x0}) (async) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815"], 0x65) (async) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x4000, 0x4) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) (async) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) (async) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000180)=0x800, 0x4) (async) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000300)=0x1, 0x4) bind$xdp(r6, &(0x7f0000000100)={0x2c, 0x0, r8}, 0x10) (async) bind$xdp(r3, &(0x7f0000000240)={0x2c, 0x1, r5, 0x0, r6}, 0x60) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000001c0)=0xc) sendmmsg$unix(r9, &(0x7f00000002c0), 0x0, 0x0) fsopen(&(0x7f0000000000)='exfat\x00', 0x0) (async) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000200)='t\xd3h\xea\xc6\"~\xb0\x16', &(0x7f0000000680)='\xfc^@\x06&}\'\x00\x80\xe0\xeeK\x8d\xca\xd4sg4\xc6lT\x11\xf6\xce`\x9a?\x9dE8$X!`\x1a\x12\x16y\xedWr\xe1\x1b\x8b5\xfa\xb4jG\xeb\x956B\xb4m\x8a\xe2#8\xb9v\xe8\xa8\xd1\xa7\x80\xa7\xd1flJ\xf0\xd48E\x8ej\xd4L\x1a:\x1d\x93e\x1fGi\xc7Y\xf7)/\xeeX\xbeW\x9f\xaa9z\x16\x19\xfb\\\xdc\f\xea\x15\x03\xdbS\xed*T\xc46 \xd2\xc7\x19v\xf6\xa6\xd4Qc\x95\xd9\xfdo\xc9\x8b\xd8&\xfc\"\xccfL:\x85\xd7\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) (async) close(0x3) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) 0s ago: executing program 1 (id=3822): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="fc00000015000704ab5b2509b868030002ab087a0100000001481093210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a", 0x3f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="12040500d3fc03fc01004788031c09100628", 0xfd35, 0x4, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00", @ANYBLOB="e7f51c290c8e38d68181c834118b20cf53222e570473f523d10bac4835dd0281e9cd74fd7e58ef3be894bf572ff68516f75d49a597b07afff1a08029b102d308cfadfc27b6307d92790f4cd0667faca5f67151ecbf75bb53ba21e4ae80715faa17a619496a7c248d3fff6d44fb99321016e6ca519a949b5917c455215d39e8cdf7993b5868d33ddaf3199c39aa460f60348b65d1fb6986b74dde5cf9057a5393c0bfcbb91b61e9a18175c8d032e58012bb159447f0088ce9162094242c3b3de5c8e40b24157e4d9cabb148bf", @ANYBLOB="000827bd7000fbdbdf25120000000800080009000000"], 0x1c}}, 0x2000c090) capset(&(0x7f0000000000)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)={0x3, 0x50, 0xffffffff, 0x7fffffff, 0x0, 0x2}) mmap(&(0x7f0000018000/0x2000)=nil, 0x2000, 0xa8ca3411d3c26009, 0x13, r0, 0x22e7c000) kernel console output (not intermixed with test programs): : entered promiscuous mode [ 224.957859][ T8605] batadv_slave_0: left promiscuous mode [ 225.403171][ T8655] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2778'. [ 225.773110][ T8669] sock: sock_timestamping_bind_phc: sock not bind to device [ 226.230424][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 226.230436][ T7396] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 226.349554][ T36] kauditd_printk_skb: 1056 callbacks suppressed [ 226.349581][ T36] audit: type=1400 audit(1756901421.135:31879): avc: denied { create } for pid=8681 comm="syz.5.2787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 226.376723][ T36] audit: type=1400 audit(1756901421.135:31880): avc: denied { setopt } for pid=8681 comm="syz.5.2787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 226.396814][ T8686] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2788'. [ 226.403741][ T36] audit: type=1400 audit(1756901421.165:31881): avc: denied { create } for pid=8685 comm="syz.5.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 226.425357][ T36] audit: type=1400 audit(1756901421.165:31882): avc: denied { bind } for pid=8685 comm="syz.5.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 226.445219][ T36] audit: type=1400 audit(1756901421.165:31883): avc: denied { name_bind } for pid=8685 comm="syz.5.2788" src=1026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 226.466050][ T36] audit: type=1400 audit(1756901421.165:31884): avc: denied { node_bind } for pid=8685 comm="syz.5.2788" saddr=fe80::aa src=1026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 226.488296][ T36] audit: type=1400 audit(1756901421.165:31885): avc: denied { create } for pid=8685 comm="syz.5.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.509101][ T36] audit: type=1400 audit(1756901421.165:31886): avc: denied { create } for pid=8685 comm="syz.5.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 226.528698][ T36] audit: type=1400 audit(1756901421.165:31887): avc: denied { connect } for pid=8685 comm="syz.5.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 226.549325][ T36] audit: type=1400 audit(1756901421.165:31888): avc: denied { create } for pid=8685 comm="syz.5.2788" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 226.706766][ T8697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=8697 comm=syz.4.2793 [ 226.921746][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 226.948267][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 226.976016][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 227.002160][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 227.028201][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 227.053900][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 227.067045][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 227.079867][ T8711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8711 comm=syz.1.2796 [ 227.633995][ T8736] netlink: 'syz.5.2803': attribute type 1 has an invalid length. [ 227.650263][ T8736] netlink: 'syz.5.2803': attribute type 2 has an invalid length. [ 227.764460][ T8758] can: request_module (can-proto-0) failed. [ 227.994109][ T8774] 9pnet_fd: Insufficient options for proto=fd [ 228.559975][ T8808] selinux_netlink_send: 57 callbacks suppressed [ 228.559992][ T8808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8808 comm=syz.4.2828 [ 229.220330][ T8836] cgroup: fork rejected by pids controller in /syz1 [ 229.390401][ T526] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 229.532442][ T526] usb 2-1: device descriptor read/64, error -71 [ 229.770416][ T526] usb 2-1: device descriptor read/64, error -71 [ 230.010409][ T526] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 230.140413][ T526] usb 2-1: device descriptor read/64, error -71 [ 230.380413][ T526] usb 2-1: device descriptor read/64, error -71 [ 230.490515][ T526] usb usb2-port1: attempt power cycle [ 230.553571][ T8925] tmpfs: Unknown parameter 'fowner>00000000000000000000' [ 230.830404][ T526] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 230.852449][ T526] usb 2-1: device descriptor read/8, error -71 [ 230.982548][ T526] usb 2-1: device descriptor read/8, error -71 [ 231.230453][ T526] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 231.263490][ T526] usb 2-1: device descriptor read/8, error -71 [ 231.390902][ T36] kauditd_printk_skb: 1666 callbacks suppressed [ 231.390919][ T36] audit: type=1400 audit(1756901426.185:33555): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.393064][ T526] usb 2-1: device descriptor read/8, error -71 [ 231.397284][ T36] audit: type=1400 audit(1756901426.185:33556): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.453900][ T36] audit: type=1400 audit(1756901426.185:33557): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.478896][ T36] audit: type=1400 audit(1756901426.185:33558): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.503944][ T36] audit: type=1400 audit(1756901426.185:33559): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.528931][ T36] audit: type=1400 audit(1756901426.215:33560): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.560823][ T36] audit: type=1400 audit(1756901426.355:33561): avc: denied { ioctl } for pid=8835 comm="syz.1.2838" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.560878][ T526] usb usb2-port1: unable to enumerate USB device [ 231.635918][ T36] audit: type=1400 audit(1756901426.425:33562): avc: denied { name_bind } for pid=8934 comm="syz.4.2850" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 231.657789][ T36] audit: type=1400 audit(1756901426.425:33563): avc: denied { node_bind } for pid=8934 comm="syz.4.2850" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 231.679371][ T36] audit: type=1400 audit(1756901426.425:33564): avc: denied { create } for pid=8934 comm="syz.4.2850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 231.808445][ T8952] netlink: 'syz.4.2856': attribute type 30 has an invalid length. [ 231.961231][ T8969] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2861'. [ 232.002902][ T8972] veth1: entered allmulticast mode [ 232.010028][ T8972] netlink: 'syz.5.2862': attribute type 4 has an invalid length. [ 232.019225][ T8972] netlink: 17 bytes leftover after parsing attributes in process `syz.5.2862'. [ 232.033207][ T8971] veth1: left allmulticast mode [ 232.444770][ T8980] netlink: 'syz.1.2865': attribute type 27 has an invalid length. [ 232.455563][ T8980] 0{X: left allmulticast mode [ 232.466164][ T8980] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.473428][ T8980] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.665493][ T9051] SELinux: policydb string length 1836477231 does not match expected length 8 [ 233.674563][ T9051] SELinux: failed to load policy [ 233.847247][ T9062] tipc: Enabling of bearer rejected, already enabled [ 233.855111][ T9061] tipc: Enabling of bearer rejected, already enabled [ 233.896167][ T9063] rust_binder: Write failure EFAULT in pid:457 [ 234.859329][ T9080] 9pnet_fd: Insufficient options for proto=fd [ 235.449133][ T9099] tipc: Enabling of bearer rejected, failed to enable media [ 235.559986][ T9108] tipc: Trying to set illegal importance in message [ 237.975418][ T36] kauditd_printk_skb: 415 callbacks suppressed [ 237.975438][ T36] audit: type=1400 audit(1756901432.765:33980): avc: denied { execmem } for pid=9123 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 248.991906][ T36] audit: type=1400 audit(1756901443.785:33981): avc: denied { read } for pid=9125 comm="syz.1.2916" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.047318][ T36] audit: type=1400 audit(1756901443.785:33982): avc: denied { read open } for pid=9125 comm="syz.1.2916" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.099763][ T36] audit: type=1400 audit(1756901443.865:33983): avc: denied { read write } for pid=6338 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.157626][ T36] audit: type=1400 audit(1756901443.865:33984): avc: denied { read write open } for pid=6338 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.224816][ T36] audit: type=1400 audit(1756901443.865:33985): avc: denied { ioctl } for pid=6338 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.258123][ T36] audit: type=1400 audit(1756901443.935:33986): avc: denied { read write } for pid=9130 comm="syz.1.2919" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.299928][ T36] audit: type=1400 audit(1756901443.935:33987): avc: denied { read write open } for pid=9130 comm="syz.1.2919" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.336126][ T36] audit: type=1400 audit(1756901443.935:33988): avc: denied { read } for pid=9130 comm="syz.1.2919" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 249.358983][ T36] audit: type=1400 audit(1756901443.935:33989): avc: denied { read open } for pid=9130 comm="syz.1.2919" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 249.360230][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.390825][ T36] audit: type=1400 audit(1756901443.945:33990): avc: denied { create } for pid=9130 comm="syz.1.2919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 249.391957][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.417751][ T9133] bridge_slave_0: entered allmulticast mode [ 249.424173][ T9133] bridge_slave_0: entered promiscuous mode [ 249.432401][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.439455][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.449836][ T9133] bridge_slave_1: entered allmulticast mode [ 249.461943][ T9133] bridge_slave_1: entered promiscuous mode [ 249.624389][ T9154] veth1: entered allmulticast mode [ 249.643155][ T9152] veth1: left allmulticast mode [ 249.718001][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.725115][ T9133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.732451][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.739495][ T9133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.814243][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.823471][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.840037][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.847180][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.851957][ T9175] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2928'. [ 249.858920][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.870429][ T7156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.953984][ T7352] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 249.978161][ T9133] veth0_vlan: entered promiscuous mode [ 250.015499][ T9133] veth1_macvtap: entered promiscuous mode [ 250.110950][ T7352] usb 2-1: Using ep0 maxpacket: 32 [ 250.124181][ T7352] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 250.133578][ T7352] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 250.143672][ T7352] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 250.153506][ T7352] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 250.164395][ T7352] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 250.175587][ T7352] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 250.189346][ T7352] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 250.205095][ T7352] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.216748][ T7352] usb 2-1: config 0 descriptor?? [ 250.437037][ T7352] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 44 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 250.464356][ T7352] usb 2-1: USB disconnect, device number 44 [ 250.501210][ T7352] usblp0: removed [ 250.901491][ T9214] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 250.910122][ T9213] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 250.919532][ T9214] rust_binder: Write failure EINVAL in pid:18 [ 250.919600][ T9213] rust_binder: Write failure EINVAL in pid:18 [ 251.010409][ T7352] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 251.118400][ T9221] binder: Bad value for 'max' [ 251.204743][ T9227] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2947'. [ 251.239659][ T9229] 9pnet_fd: Insufficient options for proto=fd [ 251.370430][ T7352] usb 2-1: device descriptor read/64, error -71 [ 251.778211][ T9257] rust_binder: Error in use_page_slow: ESRCH [ 251.778236][ T9257] rust_binder: use_range failure ESRCH [ 251.784950][ T9257] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 251.791230][ T9257] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 251.800258][ T9257] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:508 [ 252.321152][ T9294] fuse: Unknown parameter 'grouid' [ 252.321158][ T9295] fuse: Unknown parameter 'grouid' [ 252.339361][ T9295] netlink: 188 bytes leftover after parsing attributes in process `syz.1.2973'. [ 252.351200][ T9296] netlink: 188 bytes leftover after parsing attributes in process `syz.1.2973'. [ 252.770419][ T7352] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 252.920394][ T7352] usb 2-1: Using ep0 maxpacket: 32 [ 252.927599][ T7352] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.938628][ T7352] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.948428][ T7352] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 252.957573][ T7352] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.968590][ T7352] usb 2-1: config 0 descriptor?? [ 253.383704][ T7352] savu 0003:1E7D:2D5A.000D: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 253.613566][ T64] usb 2-1: USB disconnect, device number 46 [ 253.788009][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.795210][ T9327] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.802339][ T9327] bridge_slave_0: entered allmulticast mode [ 253.808590][ T9327] bridge_slave_0: entered promiscuous mode [ 253.816160][ T9327] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.823276][ T9327] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.830324][ T9327] bridge_slave_1: entered allmulticast mode [ 253.836591][ T9327] bridge_slave_1: entered promiscuous mode [ 253.902630][ T9327] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.909728][ T9327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.917119][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.924181][ T9327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.964574][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.971996][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.985079][ T7155] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.992170][ T7155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.003581][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.010646][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.034538][ T36] kauditd_printk_skb: 827 callbacks suppressed [ 254.034556][ T36] audit: type=1400 audit(1756901448.825:34818): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.064019][ T36] audit: type=1400 audit(1756901448.825:34819): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.086623][ T36] audit: type=1400 audit(1756901448.825:34820): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.089082][ T9327] veth0_vlan: entered promiscuous mode [ 254.111319][ T36] audit: type=1400 audit(1756901448.835:34821): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.142901][ T36] audit: type=1400 audit(1756901448.835:34822): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.166891][ T36] audit: type=1400 audit(1756901448.835:34823): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.190141][ T9327] veth1_macvtap: entered promiscuous mode [ 254.196497][ T36] audit: type=1400 audit(1756901448.835:34824): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.221296][ T36] audit: type=1400 audit(1756901448.835:34825): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.244436][ T36] audit: type=1400 audit(1756901448.835:34826): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.268098][ T36] audit: type=1400 audit(1756901448.835:34827): avc: denied { sys_module } for pid=9327 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 254.301251][ T9340] devpts: called with bogus options [ 254.361665][ T9342] binder: Bad value for 'stats' [ 254.426458][ T9348] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2990'. [ 254.450101][ T9348] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 254.450140][ T9348] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:525 [ 254.721349][ T9363] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2993'. [ 254.762532][ T9362] netlink: 1072 bytes leftover after parsing attributes in process `syz.7.2994'. [ 254.781966][ T9362] netlink: 280 bytes leftover after parsing attributes in process `syz.7.2994'. [ 255.001349][ T9377] rust_binder: Failed to allocate buffer. len:1168, is_oneway:true [ 255.130414][ T460] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 255.303555][ T460] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.314277][ T460] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.326492][ T460] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 255.336839][ T460] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 255.345652][ T460] usb 5-1: SerialNumber: syz [ 255.459099][ T9391] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 255.467427][ T9391] rust_binder: Write failure EINVAL in pid:539 [ 255.470718][ T9391] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 255.500408][ T9391] rust_binder: Write failure EINVAL in pid:539 [ 255.567442][ T9369] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 255.581060][ T9369] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:5 [ 255.597351][ T460] usb 5-1: 0:2 : does not exist [ 255.634928][ T460] usb 5-1: USB disconnect, device number 56 [ 255.645749][ T9397] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 255.718648][ T9132] udevd[9132]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 256.885052][ T9445] netlink: 'syz.4.3022': attribute type 46 has an invalid length. [ 256.905535][ T9450] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 256.911113][ T9445] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3022'. [ 257.194189][ T9469] 9pnet_fd: Insufficient options for proto=fd [ 257.200496][ T45] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 257.314320][ T9484] netlink: 393 bytes leftover after parsing attributes in process `syz.5.3033'. [ 257.333541][ T9484] 9pnet: Could not find request transport: fd, priority 0 [ 278.428188][T10383] binder: Unknown parameter 'B' [ 278.462989][T10387] loop2: detected capacity change from 0 to 7 [ 278.472308][ C0] blk_print_req_error: 5 callbacks suppressed [ 278.472327][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.487687][ C0] buffer_io_error: 4 callbacks suppressed [ 278.487704][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.502805][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.512157][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.520121][ T9132] loop2: unable to read partition table [ 278.540655][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.549863][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.560285][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.569487][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.580572][T10387] loop2: unable to read partition table [ 278.599834][T10387] loop_reread_partitions: partition scan of loop2 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 278.622983][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.632258][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.641840][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.651015][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.659806][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.668985][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.679048][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.688241][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.690413][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 278.707190][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 278.716358][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 278.920366][ T45] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 279.080362][ T45] usb 9-1: Using ep0 maxpacket: 32 [ 279.096406][ T45] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.118386][ T45] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.129254][ T45] usb 9-1: config 0 interface 0 has no altsetting 0 [ 279.136520][T10376] tipc: Disabling bearer [ 279.137261][ T45] usb 9-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 279.152190][ T45] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.163425][ T45] usb 9-1: config 0 descriptor?? [ 279.330653][T10404] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 279.371771][ T36] kauditd_printk_skb: 1092 callbacks suppressed [ 279.371789][ T36] audit: type=1400 audit(1756901475.166:38963): avc: denied { mount } for pid=10403 comm="syz.1.3306" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 279.404810][T10404] tmpfs: Unknown parameter 'jE_!w!SQY;fR{n' [ 279.422608][ T45] usbhid 9-1:0.0: can't add hid device: -71 [ 279.432949][ T45] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 279.451556][ T45] usb 9-1: USB disconnect, device number 4 [ 279.457520][ T36] audit: type=1400 audit(1756901475.196:38964): avc: denied { ioctl } for pid=10389 comm="syz.8.3301" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 279.490380][ T36] audit: type=1400 audit(1756901475.196:38965): avc: denied { ioctl } for pid=10389 comm="syz.8.3301" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 279.544464][ T36] audit: type=1400 audit(1756901475.196:38966): avc: denied { remount } for pid=10403 comm="syz.1.3306" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 279.590163][ T36] audit: type=1400 audit(1756901475.206:38967): avc: denied { mounton } for pid=10403 comm="syz.1.3306" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 279.613672][ T36] audit: type=1400 audit(1756901475.206:38968): avc: denied { mount } for pid=10403 comm="syz.1.3306" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 279.636295][ T36] audit: type=1400 audit(1756901475.206:38969): avc: denied { setattr } for pid=10405 comm="syz.5.3307" name="binder1" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 279.659576][ T36] audit: type=1400 audit(1756901475.216:38970): avc: denied { ioctl } for pid=10405 comm="syz.5.3307" path="/dev/binderfs/binder1" dev="binder" ino=23 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 279.685407][ T36] audit: type=1400 audit(1756901475.216:38971): avc: denied { set_context_mgr } for pid=10405 comm="syz.5.3307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 279.705761][ T36] audit: type=1400 audit(1756901475.216:38972): avc: denied { ioctl } for pid=10405 comm="syz.5.3307" path="/dev/binderfs/binder1" dev="binder" ino=23 ioctlcmd=0x9408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 279.753253][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 279.759297][ T7396] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 280.221143][T10433] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 280.238408][T10433] rust_binder: Write failure EINVAL in pid:810 [ 280.302039][T10439] fuse: Bad value for 'group_id' [ 280.359906][T10439] fuse: Bad value for 'group_id' [ 280.475376][T10448] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 280.547243][T10452] binder: Unknown parameter 'maxoi>@@!` [ 280.547243][T10452] S' [ 280.654401][T10458] 9pnet_fd: Insufficient options for proto=fd [ 280.797810][T10463] pim6reg1: entered promiscuous mode [ 280.803213][T10463] pim6reg1: entered allmulticast mode [ 281.137316][ T1022] Bluetooth: hci0: Frame reassembly failed (-84) [ 281.144086][ T1022] Bluetooth: hci0: Frame reassembly failed (-84) [ 281.308106][T10484] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 281.308138][T10484] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:60 [ 281.644436][T10498] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 282.136688][T10527] bridge0: port 3(macsec0) entered blocking state [ 282.150368][T10527] bridge0: port 3(macsec0) entered disabled state [ 282.172394][T10527] macsec0: entered allmulticast mode [ 282.185049][T10527] veth1_macvtap: entered allmulticast mode [ 282.220901][T10527] macsec0: entered promiscuous mode [ 282.226302][T10527] bridge0: port 3(macsec0) entered blocking state [ 282.232824][T10527] bridge0: port 3(macsec0) entered forwarding state [ 282.323655][T10535] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3346'. [ 282.379065][T10535] tmpfs: Unknown parameter 'Uׂlp<$ۀv' [ 282.443193][T10537] rust_binder: Error while translating object. [ 282.443235][T10537] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 282.464777][T10537] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:315 [ 282.482819][T10539] __vm_enough_memory: pid: 10539, comm: syz.5.3348, bytes: 18014402804453376 not enough memory for the allocation [ 282.784426][T10554] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3353'. [ 282.815010][T10554] rust_binder: Error while translating object. [ 282.815069][T10554] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 282.830365][T10554] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:97 [ 283.047753][T10568] kvm: requested 7542 ns i8254 timer period limited to 200000 ns [ 283.190402][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 283.190410][ T7396] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 283.335835][T10576] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:337 [ 283.378611][T10579] rust_binder: Error while translating object. [ 283.387862][T10579] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 283.394707][T10579] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:339 [ 283.722257][T10587] KVM: debugfs: duplicate directory 10587-5 [ 283.810664][T10589] 9pnet_fd: Insufficient options for proto=fd [ 284.305089][T10611] 9pnet_fd: Insufficient options for proto=fd [ 284.318367][T10611] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3369'. [ 284.331792][T10611] rust_binder: Error while translating object. [ 284.331847][T10611] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 284.338068][T10611] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:110 [ 284.386594][ T36] kauditd_printk_skb: 1060 callbacks suppressed [ 284.386613][ T36] audit: type=1400 audit(1756901480.176:40033): avc: denied { read write } for pid=10613 comm="syz.5.3370" name="binder1" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 284.415907][T10615] audit: audit_backlog=65 > audit_backlog_limit=64 [ 284.430543][T10614] audit: audit_backlog=65 > audit_backlog_limit=64 [ 284.432226][T10615] audit: audit_lost=39 audit_rate_limit=0 audit_backlog_limit=64 [ 284.438597][T10614] audit: audit_lost=40 audit_rate_limit=0 audit_backlog_limit=64 [ 284.438614][T10614] audit: backlog limit exceeded [ 284.448252][T10615] audit: backlog limit exceeded [ 284.465264][T10615] audit: audit_backlog=65 > audit_backlog_limit=64 [ 284.472508][T10615] audit: audit_lost=41 audit_rate_limit=0 audit_backlog_limit=64 [ 284.481029][T10615] audit: backlog limit exceeded [ 284.996009][T10641] rust_binder: 128: no such ref 1 [ 285.131350][ T460] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 285.174024][T10647] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:134 [ 285.306313][T10655] rust_binder: Error in use_page_slow: ESRCH [ 285.306338][T10655] rust_binder: use_range failure ESRCH [ 285.323907][ T460] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.339382][T10655] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 285.339410][T10655] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 285.343382][T10662] tipc: Enabled bearer , priority 10 [ 285.347739][ T460] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.363548][T10655] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:368 [ 285.374946][ T460] usb 2-1: Product: syz [ 285.381854][T10655] rust_binder: 368: no such ref 1 [ 285.385591][ T460] usb 2-1: Manufacturer: syz [ 285.390383][T10655] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:368 [ 285.394675][ T460] usb 2-1: SerialNumber: syz [ 285.511995][T10667] /dev/rnullb0: Can't open blockdev [ 285.564015][T10669] rust_binder: 372: no such ref 2 [ 285.569098][T10669] rust_binder: Read failure Err(EAGAIN) in pid:372 [ 285.628398][T10675] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 285.654498][T10675] SELinux: failed to load policy [ 286.018284][T10701] tmpfs: Invalid uid '0x00000000ffffffff' [ 286.359442][T10724] rust_binder: inc_ref_done called when no active inc_refs [ 286.436161][ T460] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 286.450663][ T64] tipc: Node number set to 322290115 [ 286.469388][ T460] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 286.512039][T10730] netlink: 'syz.4.3405': attribute type 2 has an invalid length. [ 286.750649][ T1022] Bluetooth: hci0: Frame reassembly failed (-84) [ 286.888261][ T460] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 286.910562][ T460] usb 2-1: USB disconnect, device number 49 [ 286.916837][ T460] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 286.963873][T10749] SELinux: security_context_str_to_sid () failed with errno=-22 [ 287.051692][T10751] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 287.051729][T10751] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:88 [ 287.090367][ T7352] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 287.250423][ T7352] usb 5-1: Using ep0 maxpacket: 32 [ 287.257853][ T7352] usb 5-1: config 0 has an invalid descriptor of length 92, skipping remainder of the config [ 287.268102][ T7352] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 287.279828][ T7352] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 287.288918][ T7352] usb 5-1: New USB device strings: Mfr=1, Product=66, SerialNumber=3 [ 287.297034][ T7352] usb 5-1: Product: syz [ 287.301220][ T7352] usb 5-1: Manufacturer: syz [ 287.305815][ T7352] usb 5-1: SerialNumber: syz [ 287.311902][ T7352] usb 5-1: config 0 descriptor?? [ 287.674614][T10769] netlink: 'syz.1.3416': attribute type 11 has an invalid length. [ 287.747251][T10771] loop1: detected capacity change from 0 to 7 [ 287.754380][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.763597][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.772669][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.781898][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.789940][ T9132] loop1: unable to read partition table [ 287.797379][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.806585][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.817722][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.826938][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.834993][T10771] loop1: unable to read partition table [ 287.840670][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.840705][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.858494][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.867672][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.877731][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.886921][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.889810][T10771] loop_reread_partitions: partition scan of loop1 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 287.895554][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.917382][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 287.939727][ C1] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 287.948942][ C1] Buffer I/O error on dev loop1, logical block 0, async page read [ 288.052051][ C0] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 288.061267][ C0] Buffer I/O error on dev loop1, logical block 0, async page read [ 288.100963][T10776] kvm: kvm [10775]: vcpu0, guest rIP: 0x9114 Unhandled WRMSR(0xc2) = 0x5407 [ 288.120018][T10776] kvm: kvm [10775]: vcpu0, guest rIP: 0x9114 Unhandled WRMSR(0xc1) = 0x5b07 [ 288.542303][ T7156] Bluetooth: hci1: Frame reassembly failed (-84) [ 288.793085][ T7396] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 288.989781][T10798] binder: Unknown parameter 'defcontext01777777777777777777777' [ 289.010400][ T526] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 289.163345][ T526] usb 2-1: config 0 interface 0 has no altsetting 0 [ 289.170686][ T526] usb 2-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.00 [ 289.179884][ T526] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.199546][ T526] usb 2-1: config 0 descriptor?? [ 289.403206][ T36] kauditd_printk_skb: 1394 callbacks suppressed [ 289.403226][ T36] audit: type=1400 audit(1773678930.194:41194): avc: denied { name_bind } for pid=10818 comm="syz.5.3433" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 289.434512][ T36] audit: type=1400 audit(1773678930.194:41195): avc: denied { node_bind } for pid=10818 comm="syz.5.3433" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 289.455222][ T36] audit: type=1400 audit(1773678930.194:41196): avc: denied { shutdown } for pid=10818 comm="syz.5.3433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 289.476668][ T36] audit: type=1400 audit(1773678930.224:41197): avc: denied { ioctl } for pid=10793 comm="syz.1.3424" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.501784][ T36] audit: type=1400 audit(1773678930.224:41198): avc: denied { ioctl } for pid=10793 comm="syz.1.3424" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.591725][ T36] audit: type=1400 audit(1773678930.384:41199): avc: denied { read write } for pid=10236 comm="syz-executor" name="loop5" dev="devtmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.617236][ T36] audit: type=1400 audit(1773678930.384:41200): avc: denied { read write open } for pid=10236 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.620029][T10822] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 289.642594][T10822] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:210 [ 289.644348][ T36] audit: type=1400 audit(1773678930.384:41201): avc: denied { ioctl } for pid=10236 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=54 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.691795][ T526] isku 0003:1E7D:3264.000E: hidraw0: USB HID vf.fe Device [HID 1e7d:3264] on usb-dummy_hcd.1-1/input0 [ 289.695427][ T36] audit: type=1400 audit(1773678930.404:41202): avc: denied { create } for pid=10821 comm="syz.5.3434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 289.742938][ T36] audit: type=1400 audit(1773678930.404:41203): avc: denied { write } for pid=10821 comm="syz.5.3434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 289.784605][T10826] rust_binder: Error while translating object. [ 289.784657][T10826] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 289.790910][T10826] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:212 [ 289.841480][ T526] usb 5-1: USB disconnect, device number 64 [ 289.911974][ T7156] Bluetooth: hci0: Frame reassembly failed (-84) [ 289.955748][T10832] rust_binder: Write failure EINVAL in pid:402 [ 290.300409][ T460] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 290.430545][ T7352] usb 2-1: USB disconnect, device number 50 [ 290.460525][ T460] usb 5-1: Using ep0 maxpacket: 32 [ 290.471682][ T460] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.494736][ T460] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.508025][ T460] usb 5-1: config 0 interface 0 has no altsetting 0 [ 290.515910][ T460] usb 5-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.00 [ 290.526222][ T460] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.537083][ T460] usb 5-1: config 0 descriptor?? [ 290.551340][ T7396] Bluetooth: hci1: command 0x1003 tx timeout [ 290.551417][ T623] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 290.806631][T10852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 290.832491][T10852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 290.849805][ T460] usbhid 5-1:0.0: can't add hid device: -71 [ 290.882320][ T460] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 290.895053][ T460] usb 5-1: USB disconnect, device number 65 [ 290.944244][T10860] input: syz1 as /devices/virtual/input/input19 [ 291.195834][T10865] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3447'. [ 291.212273][T10865] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 291.212303][T10865] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:411 [ 291.740413][ T460] usb 5-1: new full-speed USB device number 66 using dummy_hcd [ 291.820392][ T45] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 291.906780][ T460] usb 5-1: not running at top speed; connect to a high speed hub [ 291.924997][ T460] usb 5-1: config 0 has an invalid interface number: 6 but max is 0 [ 291.934026][ T460] usb 5-1: config 0 has no interface number 0 [ 291.940125][ T460] usb 5-1: config 0 interface 6 altsetting 8 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 291.952161][ T460] usb 5-1: config 0 interface 6 altsetting 8 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 291.962933][ T460] usb 5-1: config 0 interface 6 altsetting 8 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 291.973707][ T460] usb 5-1: config 0 interface 6 altsetting 8 endpoint 0x2 has invalid maxpacket 1527, setting to 64 [ 291.986514][ T460] usb 5-1: config 0 interface 6 altsetting 8 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 291.997572][ T45] usb 2-1: Using ep0 maxpacket: 32 [ 292.000376][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 292.002765][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 292.014833][ T460] usb 5-1: config 0 interface 6 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 292.016970][ T45] usb 2-1: config 0 has an invalid interface number: 67 but max is 0 [ 292.026207][ T460] usb 5-1: config 0 interface 6 has no altsetting 0 [ 292.046999][ T460] usb 5-1: New USB device found, idVendor=05c6, idProduct=9068, bcdDevice=36.b9 [ 292.051126][ T45] usb 2-1: config 0 has no interface number 0 [ 292.062103][ T460] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.077882][ T460] usb 5-1: Product: syz [ 292.082898][ T460] usb 5-1: Manufacturer: syz [ 292.087524][ T460] usb 5-1: SerialNumber: syz [ 292.095334][ T460] usb 5-1: config 0 descriptor?? [ 292.102987][ T45] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 292.104245][T10874] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 292.125598][ T45] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.132982][T10874] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 292.143011][T10874] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 292.145709][ T45] usb 2-1: Product: syz [ 292.154379][ T45] usb 2-1: Manufacturer: syz [ 292.159001][ T45] usb 2-1: SerialNumber: syz [ 292.165492][ T45] usb 2-1: config 0 descriptor?? [ 292.181251][ T45] smsc95xx v2.0.0 [ 292.421492][ T460] usb 5-1: USB disconnect, device number 66 [ 292.580487][T10885] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:125 [ 292.582447][ T45] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 292.619857][ T45] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 292.820368][ T7352] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 292.870387][ T9] usb 5-1: new full-speed USB device number 67 using dummy_hcd [ 292.970917][ T7352] usb 9-1: Using ep0 maxpacket: 32 [ 292.979144][ T7352] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 36, changing to 9 [ 292.981366][T10895] can: request_module (can-proto-0) failed. [ 292.991794][ T7352] usb 9-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 293.008537][ T7352] usb 9-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 293.028589][ T7352] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.040890][ T9] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 293.050520][ T9] usb 5-1: can't read configurations, error -71 [ 293.056854][ T7352] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.066707][ T7352] usb 9-1: Product: Т [ 293.071569][ T7352] usb 9-1: Manufacturer: ч [ 293.076125][ T7352] usb 9-1: SerialNumber: 苦诎Ꮾ槣℠⹈ஏ䶯険༨ߢ퐑ⱼ峴ᓽ涧栝理泸㫽핤䆢ఽ냤죥濁ꌒ䍿⻒ℳ巒镸뉇쫦暅땶ᮺ햢櫳鉞炇精 [ 293.248185][ T45] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000104: -71 [ 293.259153][ T45] smsc95xx 2-1:0.67: probe with driver smsc95xx failed with error -71 [ 293.269691][ T45] usb 2-1: USB disconnect, device number 51 [ 293.311928][ T7352] cdc_ncm 9-1:1.0: bind() failure [ 293.318416][ T7352] cdc_ncm 9-1:1.1: CDC Union missing and no IAD found [ 293.339145][ T7352] cdc_ncm 9-1:1.1: bind() failure [ 293.355605][ T7352] usb 9-1: USB disconnect, device number 5 [ 293.398869][T10905] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 293.466383][T10911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10911 comm=syz.5.3462 [ 293.758634][T10927] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000011 not found [ 293.766908][T10927] rust_binder: Write failure EINVAL in pid:256 [ 293.838635][T10932] sit0: entered promiscuous mode [ 293.851698][T10932] netlink: 'syz.1.3470': attribute type 1 has an invalid length. [ 293.873891][T10932] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3470'. [ 293.892326][ T9] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 293.957444][T10937] netlink: 'syz.8.3472': attribute type 4 has an invalid length. [ 293.979517][T10940] netlink: 'syz.5.3473': attribute type 3 has an invalid length. [ 293.980226][T10937] netlink: 'syz.8.3472': attribute type 6 has an invalid length. [ 293.995290][T10937] netlink: 3657 bytes leftover after parsing attributes in process `syz.8.3472'. [ 294.065241][ T9] usb 5-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 294.078351][ T9] usb 5-1: config 1 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 294.099966][ T9] usb 5-1: config 1 interface 0 has no altsetting 0 [ 294.130011][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.151879][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.179677][ T9] usb 5-1: Product: syz [ 294.184475][ T9] usb 5-1: Manufacturer: syz [ 294.189090][ T9] usb 5-1: SerialNumber: syz [ 294.196305][T10949] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 294.196351][T10949] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:134 [ 294.240369][ T7352] usb 6-1: new full-speed USB device number 21 using dummy_hcd [ 294.417052][ T36] kauditd_printk_skb: 862 callbacks suppressed [ 294.417071][ T36] audit: type=1400 audit(1773678935.204:42066): avc: denied { read } for pid=10960 comm="syz.1.3480" dev="nsfs" ino=4026532413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 294.440374][ T7352] usb 6-1: device descriptor read/64, error -71 [ 294.470593][ T36] audit: type=1400 audit(1773678935.234:42067): avc: denied { read open } for pid=10960 comm="syz.1.3480" path="net:[4026532413]" dev="nsfs" ino=4026532413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 294.495474][ T36] audit: type=1400 audit(1773678935.234:42068): avc: denied { create } for pid=10960 comm="syz.1.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 294.516662][ T36] audit: type=1400 audit(1773678935.234:42069): avc: denied { getopt } for pid=10960 comm="syz.1.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 294.533594][T10965] rust_binder: Failed to allocate buffer. len:216, is_oneway:false [ 294.537709][ T36] audit: type=1400 audit(1773678935.234:42070): avc: denied { create } for pid=10960 comm="syz.1.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 294.590356][ T36] audit: type=1400 audit(1773678935.234:42071): avc: denied { write } for pid=10960 comm="syz.1.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 294.619807][ T9] usb 5-1: bad CDC descriptors [ 294.635704][ T9] usb 5-1: USB disconnect, device number 68 [ 294.640355][ T36] audit: type=1400 audit(1773678935.244:42072): avc: denied { read } for pid=10960 comm="syz.1.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 294.673519][ T36] audit: type=1400 audit(1773678935.244:42073): avc: denied { read } for pid=10960 comm="syz.1.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 294.700628][ T36] audit: type=1400 audit(1773678935.244:42074): avc: denied { create } for pid=10960 comm="syz.1.3480" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 294.731194][ T36] audit: type=1400 audit(1773678935.244:42075): avc: denied { map } for pid=10960 comm="syz.1.3480" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=62118 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 294.760371][ T7352] usb 6-1: device descriptor read/64, error -71 [ 294.768891][T10968] rust_binder: 882: no such ref 1 [ 294.782211][T10968] rust_binder: 882: no such ref 1 [ 294.794171][T10968] rust_binder: 882: no such ref 1 [ 294.799305][T10968] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:882 [ 294.801367][T10974] rust_binder: Write failure EFAULT in pid:149 [ 295.000407][ T7352] usb 6-1: new full-speed USB device number 22 using dummy_hcd [ 295.160387][ T7352] usb 6-1: device descriptor read/64, error -71 [ 295.272610][T10996] /dev/rnullb0: Can't open blockdev [ 295.331182][T11001] rust_binder: Error in use_page_slow: ESRCH [ 295.331209][T11001] rust_binder: use_range failure ESRCH [ 295.337313][T11001] rust_binder: Failed to allocate buffer. len:1160, is_oneway:true [ 295.343546][T11001] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 295.352683][T11001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:429 [ 295.400389][ T7352] usb 6-1: device descriptor read/64, error -71 [ 295.521138][ T7352] usb usb6-port1: attempt power cycle [ 295.860409][ T7352] usb 6-1: new full-speed USB device number 23 using dummy_hcd [ 295.882325][ T7352] usb 6-1: device descriptor read/8, error -71 [ 295.970368][ T45] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 296.016448][ T7352] usb 6-1: device descriptor read/8, error -71 [ 296.130237][T11027] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 296.140364][ T45] usb 2-1: Using ep0 maxpacket: 8 [ 296.188080][ T45] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.203314][T11029] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3505'. [ 296.214317][ T45] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.216460][T11034] rust_binder: Failed to allocate buffer. len:10558401041834454416, is_oneway:false [ 296.227270][ T45] usb 2-1: config 0 interface 0 has no altsetting 0 [ 296.247003][ T45] usb 2-1: New USB device found, idVendor=0b43, idProduct=0003, bcdDevice= 0.00 [ 296.261938][ T7352] usb 6-1: new full-speed USB device number 24 using dummy_hcd [ 296.278768][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.297791][ T45] usb 2-1: config 0 descriptor?? [ 296.313403][ T7352] usb 6-1: device descriptor read/8, error -71 [ 296.315318][T11039] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 296.361874][T11039] SELinux: failed to load policy [ 296.483243][ T7352] usb 6-1: device descriptor read/8, error -71 [ 296.590564][ T7352] usb usb6-port1: unable to enumerate USB device [ 296.714917][ T45] smartjoyplus 0003:0B43:0003.000F: ignoring exceeding usage max [ 296.725110][ T45] smartjoyplus 0003:0B43:0003.000F: unknown main item tag 0x0 [ 296.734454][ T45] smartjoyplus 0003:0B43:0003.000F: hidraw0: USB HID v0.00 Device [HID 0b43:0003] on usb-dummy_hcd.1-1/input0 [ 296.746263][ T45] smartjoyplus 0003:0B43:0003.000F: no output reports found [ 296.916490][ T7352] usb 2-1: USB disconnect, device number 52 [ 297.198232][T11059] loop7: detected capacity change from 0 to 7 [ 297.249377][ T50] blk_print_req_error: 4 callbacks suppressed [ 297.249397][ T50] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.264878][ T50] buffer_io_error: 4 callbacks suppressed [ 297.264895][ T50] Buffer I/O error on dev loop7, logical block 0, async page read [ 297.278909][T11059] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.288099][T11059] Buffer I/O error on dev loop7, logical block 0, async page read [ 297.296053][T11059] loop7: unable to read partition table [ 297.302511][T11059] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 297.386802][T11070] sit0: entered promiscuous mode [ 297.408775][T11070] netlink: 'syz.5.3517': attribute type 1 has an invalid length. [ 297.451359][T11070] netlink: 1 bytes leftover after parsing attributes in process `syz.5.3517'. [ 297.610475][T11087] /dev/rnullb0: Can't open blockdev [ 297.617832][T11088] /dev/rnullb0: Can't open blockdev [ 297.656030][T11091] rust_binder: Error while translating object. [ 297.656089][T11091] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 297.662958][T11091] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:292 [ 297.742472][T11095] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:918 [ 297.761453][ T460] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 297.789406][T11098] netlink: 92 bytes leftover after parsing attributes in process `syz.5.3524'. [ 297.801969][T11098] netlink: 92 bytes leftover after parsing attributes in process `syz.5.3524'. [ 297.941962][ T460] usb 5-1: Using ep0 maxpacket: 32 [ 297.953157][ T460] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.964594][ T460] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 297.975169][ T460] usb 5-1: config 0 interface 0 has no altsetting 0 [ 297.982240][ T460] usb 5-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 297.991860][ T460] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.001394][ T460] usb 5-1: config 0 descriptor?? [ 298.029719][T11115] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 298.216757][ T7156] Bluetooth: hci0: Frame reassembly failed (-84) [ 298.332284][T11131] loop2: detected capacity change from 0 to 7 [ 298.339806][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.349002][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.358282][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.367466][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.375403][T11131] loop2: unable to read partition table [ 298.381245][T11131] loop_reread_partitions: partition scan of loop2 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 298.388537][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.403910][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.414209][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.423402][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.431960][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.441152][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.449528][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.458686][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.467226][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 298.476396][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 298.613662][ T460] usbhid 5-1:0.0: can't add hid device: -71 [ 298.619660][ T460] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 298.641278][ T526] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 298.642059][ T460] usb 5-1: USB disconnect, device number 69 [ 298.810390][ T526] usb 9-1: Using ep0 maxpacket: 16 [ 298.817852][ T526] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.828045][ T526] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 298.840245][ T526] usb 9-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00 [ 298.850217][ T526] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.858265][ T526] usb 9-1: Product: syz [ 298.862497][ T526] usb 9-1: Manufacturer: syz [ 298.867096][ T526] usb 9-1: SerialNumber: syz [ 298.874080][ T526] usb 9-1: config 0 descriptor?? [ 299.310026][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 299.328517][ T526] asix 9-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 299.342355][T11155] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 299.343718][T11155] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 224, size: 238) [ 299.359301][T11155] rust_binder: Error while translating object. [ 299.360398][ T526] asix 9-1:0.0: probe with driver asix failed with error -71 [ 299.377779][T11155] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 299.387874][T11155] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:453 [ 299.404989][ T526] usb 9-1: USB disconnect, device number 6 [ 299.429096][ T36] kauditd_printk_skb: 855 callbacks suppressed [ 299.429112][ T36] audit: type=1400 audit(1773678940.214:42931): avc: denied { read } for pid=11156 comm="syz.1.3540" name="binder1" dev="binder" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 299.464014][ T36] audit: type=1400 audit(1773678940.234:42932): avc: denied { read write } for pid=9327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.523692][ T36] audit: type=1400 audit(1773678940.234:42933): avc: denied { read write open } for pid=9327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.582551][ T36] audit: type=1400 audit(1773678940.234:42934): avc: denied { ioctl } for pid=9327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.650128][ T36] audit: type=1400 audit(1773678940.244:42935): avc: denied { read open } for pid=11156 comm="syz.1.3540" path="/dev/binderfs/binder1" dev="binder" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 299.682228][T11162] audit: audit_backlog=65 > audit_backlog_limit=64 [ 299.688771][T11162] audit: audit_lost=120 audit_rate_limit=0 audit_backlog_limit=64 [ 299.696969][T11163] audit: audit_backlog=65 > audit_backlog_limit=64 [ 299.698000][ T36] audit: type=1400 audit(1773678940.254:42936): avc: denied { create } for pid=11156 comm="syz.1.3540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 299.704015][T11163] audit: audit_lost=121 audit_rate_limit=0 audit_backlog_limit=64 [ 299.766311][T11167] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 299.766347][T11167] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:947 [ 299.775863][T11167] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 299.785011][T11167] rust_binder: Read failure Err(EFAULT) in pid:947 [ 299.810372][ T45] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 299.919326][T11173] rust_binder: Error while translating object. [ 299.919384][T11173] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 299.926380][T11173] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:187 [ 299.939856][T11174] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 299.973274][ T45] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 300.003087][ T45] usb 5-1: config 0 has no interface number 0 [ 300.013164][ T45] usb 5-1: New USB device found, idVendor=0403, idProduct=fa78, bcdDevice=de.fa [ 300.027432][T11181] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 300.028667][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.045356][T11181] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 300.053952][T11181] rust_binder: Write failure EINVAL in pid:954 [ 300.064269][ T45] usb 5-1: config 0 descriptor?? [ 300.230556][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 300.233804][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 300.295257][T11160] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3541'. [ 300.311418][ T45] usb 5-1: string descriptor 0 read error: -71 [ 300.318328][T11192] /dev/rnullb0: Can't open blockdev [ 300.324425][ T45] ftdi_sio 5-1:0.40: FTDI USB Serial Device converter detected [ 300.339158][ T45] ftdi_sio ttyUSB0: unknown device type: 0xdefa [ 300.347127][T11192] /dev/rnullb0: Can't open blockdev [ 300.353281][ T45] usb 5-1: USB disconnect, device number 70 [ 300.359895][ T45] ftdi_sio 5-1:0.40: device disconnected [ 300.790971][ T45] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 300.860362][ T64] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 300.930519][T11210] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3555'. [ 300.940355][ T45] usb 2-1: Using ep0 maxpacket: 8 [ 300.953435][ T45] usb 2-1: config 1 interface 0 altsetting 15 bulk endpoint 0x1 has invalid maxpacket 32 [ 300.980369][ T45] usb 2-1: config 1 interface 0 has no altsetting 0 [ 300.994596][ T45] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 301.005182][ T45] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.017781][ T45] usb 2-1: Product: ᬥ䞷骁烌캣᝿愚ꇊ椃㩝惀㭡隔牙ぎ퇑軉ꐗ뭇쏁ꈊ㞯吭䪃줗힠ↂ䐆Œﱂ掓欟。㩊촖쿓쥡ࣸꗕ㕖澍쉅᧝䱬᜵ᚸ毉ꉓ䔭똶颫늛췸僁˘恴ය猿ᒱ㽯益뺉礅︨툛䤻뚗]䭐鉟焥枞锖谓堺苏Ӭ [ 301.049612][ T64] usb 6-1: Using ep0 maxpacket: 8 [ 301.054765][ T45] usb 2-1: Manufacturer: 贕北齫ᡀ碋ꋮ殑؎䩆舕閛횋࢓数஽්서줙༵賣噐笆㗱䱠鸑匾늸韱ᘂ訿版ݲ䊡ፚ斻㲅Ꝋ⵩ꨪ䆴⤾ꬃ爞꡽殢쁐ꙉ誦瓊했귊䛮 [ 301.074396][ T45] usb 2-1: SerialNumber: 褤㞳༡刬끮土䇐ꅊ꼓䪞喱ꝩ寷馐늙ꘚ䗞 [ 301.088735][T11206] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 301.101354][ T64] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 301.110354][ T64] usb 6-1: config 179 has no interface number 0 [ 301.116676][ T64] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 301.135671][ T64] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 301.147823][ T64] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 301.159813][ T64] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 301.167535][T11215] rust_binder: Write failure EFAULT in pid:199 [ 301.171998][ T64] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 301.173699][T11215] netlink: 96 bytes leftover after parsing attributes in process `syz.8.3557'. [ 301.178217][ T64] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 301.209498][ T64] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.233376][T11198] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 301.330448][ T45] usb 2-1: USB disconnect, device number 53 [ 301.480399][ T7352] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 301.617245][T11224] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 301.630404][ T7352] usb 9-1: Using ep0 maxpacket: 32 [ 301.645540][ T7352] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.656479][ T7352] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 301.666289][ T7352] usb 9-1: config 0 interface 0 has no altsetting 0 [ 301.673002][ T7352] usb 9-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 301.690361][ T7352] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.710559][ T7352] usb 9-1: config 0 descriptor?? [ 301.994105][T11232] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 302.322607][ T7352] usbhid 9-1:0.0: can't add hid device: -71 [ 302.344421][ T7352] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 302.372478][ T7352] usb 9-1: USB disconnect, device number 7 [ 302.620548][T11262] rust_binder: Error in use_page_slow: ESRCH [ 302.621941][T11264] rust_binder: Error in use_page_slow: ESRCH [ 302.633168][T11262] rust_binder: use_range failure ESRCH [ 302.644064][T11264] rust_binder: use_range failure ESRCH [ 302.662878][T11262] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 302.678286][T11264] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 302.712027][T11262] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 302.717824][T11266] SELinux: failed to load policy [ 302.723973][T11264] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 302.736576][T11262] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:211 [ 302.752697][T11264] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:211 [ 302.966638][T11278] netlink: 'syz.8.3577': attribute type 4 has an invalid length. [ 302.998159][T11278] netlink: 'syz.8.3577': attribute type 4 has an invalid length. [ 303.207386][T11285] netlink: 'syz.8.3580': attribute type 4 has an invalid length. [ 303.217669][T11285] netlink: 'syz.8.3580': attribute type 4 has an invalid length. [ 303.237585][T11285] binder: Unknown parameter 'rpG' [ 303.416755][ T64] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 303.442837][ T7352] usb 6-1: USB disconnect, device number 25 [ 303.442837][ C1] xpad 6-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 303.442876][ C1] xpad 6-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 303.639640][ T64] usb 5-1: device descriptor read/64, error -71 [ 303.782518][T11314] batadv_slave_1: entered promiscuous mode [ 303.790277][T11314] batadv_slave_1: left promiscuous mode [ 303.849631][T11321] x_tables: unsorted entry at hook 2 [ 303.900366][ T64] usb 5-1: device descriptor read/64, error -71 [ 303.911307][T11323] rust_binder: Write failure EFAULT in pid:346 [ 303.976913][T11327] rust_binder: Failed to allocate buffer. len:120, is_oneway:true [ 304.035519][T11330] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 304.043481][T11330] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:238 [ 304.140397][ T64] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 304.213762][T11334] /dev/rnullb0: Can't open blockdev [ 304.272065][T11357] __vm_enough_memory: pid: 11357, comm: syz.8.3601, bytes: 18014402804453376 not enough memory for the allocation [ 304.291070][ T64] usb 5-1: device descriptor read/64, error -71 [ 304.432836][ T36] kauditd_printk_skb: 1072 callbacks suppressed [ 304.432857][ T36] audit: type=1400 audit(1773678945.224:44007): avc: denied { read write } for pid=11365 comm="syz.8.3603" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 304.471382][ T36] audit: type=1400 audit(1773678945.224:44008): avc: denied { read write open } for pid=11365 comm="syz.8.3603" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 304.495729][ T36] audit: type=1400 audit(1773678945.224:44009): avc: denied { ioctl } for pid=11365 comm="syz.8.3603" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 304.521416][ T36] audit: type=1400 audit(1773678945.224:44010): avc: denied { read } for pid=11365 comm="syz.8.3603" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 304.544301][ T64] usb 5-1: device descriptor read/64, error -71 [ 304.545406][ T36] audit: type=1400 audit(1773678945.224:44011): avc: denied { read open } for pid=11365 comm="syz.8.3603" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 304.574521][ T36] audit: type=1400 audit(1773678945.224:44012): avc: denied { ioctl } for pid=11365 comm="syz.8.3603" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 304.599307][ T36] audit: type=1400 audit(1773678945.254:44013): avc: denied { create } for pid=11367 comm="syz.1.3605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 304.620007][ T36] audit: type=1400 audit(1773678945.264:44014): avc: denied { ioctl } for pid=11281 comm="syz.4.3579" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 304.661012][ T36] audit: type=1400 audit(1773678945.454:44015): avc: denied { ioctl } for pid=11281 comm="syz.4.3579" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 304.661076][ T64] usb usb5-port1: attempt power cycle [ 304.691904][ T36] audit: type=1400 audit(1773678945.484:44016): avc: denied { ioctl } for pid=11281 comm="syz.4.3579" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 304.753859][T11370] netlink: 'syz.8.3606': attribute type 28 has an invalid length. [ 305.040388][ T64] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 305.063530][ T64] usb 5-1: device descriptor read/8, error -71 [ 305.212939][ T64] usb 5-1: device descriptor read/8, error -71 [ 305.450448][ T64] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 305.472380][ T64] usb 5-1: device descriptor read/8, error -71 [ 305.490391][ T45] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 305.602439][ T64] usb 5-1: device descriptor read/8, error -71 [ 305.640414][ T45] usb 9-1: Using ep0 maxpacket: 8 [ 305.648092][ T45] usb 9-1: unable to get BOS descriptor or descriptor too short [ 305.657423][ T45] usb 9-1: config 0 has an invalid interface number: 88 but max is 0 [ 305.665561][ T45] usb 9-1: config 0 has no interface number 0 [ 305.671704][ T45] usb 9-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 305.682888][ T45] usb 9-1: config 0 interface 88 has no altsetting 0 [ 305.695602][ T45] usb 9-1: string descriptor 0 read error: -22 [ 305.702244][ T45] usb 9-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 305.711797][ T45] usb 9-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 305.722940][ T64] usb usb5-port1: unable to enumerate USB device [ 305.731429][ T45] usb 9-1: config 0 descriptor?? [ 305.739537][ T45] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.88/input/input21 [ 305.991686][ T7352] usb 9-1: USB disconnect, device number 8 [ 306.214443][ T7156] Bluetooth: hci0: Frame reassembly failed (-84) [ 306.322442][T11413] netlink: 80 bytes leftover after parsing attributes in process `syz.1.3621'. [ 306.354655][T11415] overlay: Unknown parameter '/' [ 306.510390][ T9] usb 5-1: new full-speed USB device number 75 using dummy_hcd [ 306.662381][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 306.672551][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 306.683137][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 306.692228][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 306.700364][ T9] usb 5-1: SerialNumber: syz [ 306.711401][ T9] usb 5-1: 0:2 : does not exist [ 307.115196][T11409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 307.123874][T11409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 307.154907][T11437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pid=11437 comm=syz.5.3630 [ 307.188093][ T9] usb 5-1: USB disconnect, device number 75 [ 307.574251][T11442] netlink: 'syz.1.3632': attribute type 11 has an invalid length. [ 307.736046][T11457] bridge0: port 3(erspan0) entered blocking state [ 307.745960][T11457] bridge0: port 3(erspan0) entered disabled state [ 307.754622][T11457] erspan0: entered allmulticast mode [ 307.760582][T11457] erspan0: entered promiscuous mode [ 307.830869][T11465] rust_binder: 365: no such ref 2 [ 308.230390][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 308.230519][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 308.324246][T11480] netlink: 324 bytes leftover after parsing attributes in process `syz.8.3644'. [ 308.583661][T11485] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3646'. [ 308.592752][T11484] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3646'. [ 308.601813][ T45] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 308.732156][T11496] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 308.739784][T11496] netlink: 'syz.4.3647': attribute type 12 has an invalid length. [ 308.763379][ T45] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.777988][T11499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11499 comm=syz.1.3651 [ 308.784736][T11498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11498 comm=syz.1.3651 [ 308.790510][ T45] usb 9-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 308.813180][ T45] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.823607][ T45] usb 9-1: config 0 descriptor?? [ 309.246690][ T45] uclogic 0003:28BD:0071.0010: interface is invalid, ignoring [ 309.455701][ T36] kauditd_printk_skb: 604 callbacks suppressed [ 309.455722][ T36] audit: type=1400 audit(1773678950.244:44621): avc: denied { read write } for pid=11481 comm="syz.8.3645" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 309.490784][ T36] audit: type=1400 audit(1773678950.244:44622): avc: denied { read write open } for pid=11481 comm="syz.8.3645" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 309.539848][ T9] usb 9-1: USB disconnect, device number 9 [ 309.566647][ T36] audit: type=1400 audit(1773678950.244:44623): avc: denied { ioctl } for pid=11481 comm="syz.8.3645" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 309.596313][ T36] audit: type=1400 audit(1773678950.254:44624): avc: denied { read write } for pid=11481 comm="syz.8.3645" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 309.643332][ T36] audit: type=1400 audit(1773678950.254:44625): avc: denied { read write open } for pid=11481 comm="syz.8.3645" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 309.668949][ T36] audit: type=1400 audit(1773678950.254:44626): avc: denied { ioctl } for pid=11481 comm="syz.8.3645" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 309.686492][T11531] x_tables: duplicate underflow at hook 2 [ 309.703941][ T36] audit: type=1400 audit(1773678950.294:44627): avc: denied { read write } for pid=9327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.728941][ T36] audit: type=1400 audit(1773678950.294:44628): avc: denied { read write open } for pid=9327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.754122][ T36] audit: type=1400 audit(1773678950.294:44629): avc: denied { ioctl } for pid=9327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.779752][ T36] audit: type=1400 audit(1773678950.324:44630): avc: denied { create } for pid=11521 comm="syz.1.3659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 309.849351][T11533] random: crng reseeded on system resumption [ 309.897065][T11533] Unrecognized hibernate image header format! [ 309.903233][T11533] PM: hibernation: Image mismatch: architecture specific data [ 310.165212][T11540] overlay: filesystem on ./bus is read-only [ 310.420472][ T526] usb 9-1: new full-speed USB device number 10 using dummy_hcd [ 310.593194][ T526] usb 9-1: config 16 has an invalid interface number: 19 but max is 0 [ 310.620342][ T526] usb 9-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 310.639794][ T526] usb 9-1: config 16 has no interface number 0 [ 310.646214][ T526] usb 9-1: config 16 interface 19 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.683671][ T526] usb 9-1: New USB device found, idVendor=0499, idProduct=cdf4, bcdDevice=78.ee [ 310.693447][ T526] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.702624][ T526] usb 9-1: Product: syz [ 310.706900][ T526] usb 9-1: Manufacturer: syz [ 310.717049][ T526] usb 9-1: SerialNumber: syz [ 311.040456][ T526] usb 9-1: USB disconnect, device number 10 [ 311.098987][T11571] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 311.100502][T11571] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 311.179159][T11573] loop2: detected capacity change from 0 to 7 [ 311.191743][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.200938][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.210327][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.219512][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.241509][T11573] loop2: unable to read partition table [ 311.270697][T11573] loop_reread_partitions: partition scan of loop2 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 311.283418][T10886] udevd[10886]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:16.19/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 311.331952][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.341160][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.350156][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 311.359563][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.368715][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.379321][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.380378][ T64] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 311.388528][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.406264][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.415441][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.426036][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.435199][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 311.581811][T11579] binder: Bad value for 'max' [ 311.581901][T11577] binder: Bad value for 'max' [ 311.600369][ T64] usb 5-1: device descriptor read/64, error -71 [ 311.644045][T11581] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3679'. [ 311.662243][T11581] netlink: 44 bytes leftover after parsing attributes in process `syz.5.3679'. [ 311.809110][T11597] deleting an unspecified loop device is not supported. [ 311.850393][ T64] usb 5-1: device descriptor read/64, error -71 [ 311.852212][T11596] rust_binder: Error while translating object. [ 311.856799][T11596] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 311.864168][T11596] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:409 [ 312.100418][ T64] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 312.240400][ T64] usb 5-1: device descriptor read/64, error -71 [ 312.480383][ T64] usb 5-1: device descriptor read/64, error -71 [ 312.591182][ T64] usb usb5-port1: attempt power cycle [ 312.617193][T11652] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 312.617226][T11652] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:301 [ 312.940402][ T64] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 312.972704][ T64] usb 5-1: device descriptor read/8, error -71 [ 313.102389][ T64] usb 5-1: device descriptor read/8, error -71 [ 313.340356][ T64] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 313.362849][ T64] usb 5-1: device descriptor read/8, error -71 [ 313.492376][ T64] usb 5-1: device descriptor read/8, error -71 [ 313.600507][ T64] usb usb5-port1: unable to enumerate USB device [ 313.711781][T11687] cgroup: fork rejected by pids controller in /syz5 [ 314.247364][T11836] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 314.301479][T11840] rust_binder: Failed to allocate buffer. len:4248, is_oneway:false [ 314.308021][T11840] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 314.316176][T11840] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:512 [ 314.504925][ T36] kauditd_printk_skb: 726 callbacks suppressed [ 314.504948][ T36] audit: type=1400 audit(1773678955.294:45357): avc: denied { mounton } for pid=11859 comm="syz.1.3731" path="/382/file0" dev="tmpfs" ino=2093 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 314.544691][ T36] audit: type=1400 audit(1773678955.324:45358): avc: denied { create } for pid=11861 comm="syz.1.3732" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 314.567252][ T36] audit: type=1400 audit(1773678955.324:45359): avc: denied { ioctl } for pid=11861 comm="syz.1.3732" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=65277 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 314.594332][ T36] audit: type=1400 audit(1773678955.324:45360): avc: denied { create } for pid=11861 comm="syz.1.3732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.615859][ T36] audit: type=1400 audit(1773678955.324:45361): avc: denied { write } for pid=11861 comm="syz.1.3732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.651041][ T36] audit: type=1400 audit(1773678955.324:45362): avc: denied { read } for pid=11861 comm="syz.1.3732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.672390][ T36] audit: type=1400 audit(1773678955.334:45363): avc: denied { ioctl } for pid=11861 comm="syz.1.3732" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=65277 ioctlcmd=0xaa06 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 314.699451][ T36] audit: type=1400 audit(1773678955.334:45364): avc: denied { create } for pid=11861 comm="syz.1.3732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.726858][ T36] audit: type=1400 audit(1773678955.334:45365): avc: denied { write } for pid=11861 comm="syz.1.3732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.749097][ T36] audit: type=1400 audit(1773678955.334:45366): avc: denied { read } for pid=11861 comm="syz.1.3732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.950404][ T623] Bluetooth: hci0: command 0x1003 tx timeout [ 314.952927][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 315.075657][T11900] x_tables: duplicate underflow at hook 1 [ 315.197058][T11905] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 315.465280][T11922] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 315.471819][T11922] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:321 [ 315.605270][T11927] rust_binder: Write failure EFAULT in pid:519 [ 315.760790][T11931] rust_binder: Write failure EFAULT in pid:522 [ 315.897333][T11936] binder: Unknown parameter 'defcontext01777777777777777777777' [ 316.156073][ T7156] Bluetooth: hci0: Frame reassembly failed (-84) [ 316.165068][T11954] netlink: 'syz.4.3762': attribute type 12 has an invalid length. [ 316.479151][T11978] devtmpfs: Unknown parameter 'fuse' [ 316.634695][T11983] fuse: Bad value for 'fd' [ 316.730163][T11987] tmpfs: Bad value for 'uid' [ 316.745057][T11987] tmpfs: Bad value for 'uid' [ 316.928071][T11997] tmpfs: Unknown parameter 'nr' [ 317.000445][ T64] usb 9-1: new full-speed USB device number 11 using dummy_hcd [ 317.152504][ T64] usb 9-1: config 16 has an invalid interface number: 19 but max is 0 [ 317.160971][ T64] usb 9-1: config 16 has no interface number 0 [ 317.169984][ T64] usb 9-1: New USB device found, idVendor=0499, idProduct=cdf4, bcdDevice=78.ee [ 317.179164][ T64] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.187250][ T64] usb 9-1: Product: syz [ 317.191503][ T64] usb 9-1: Manufacturer: syz [ 317.196120][ T64] usb 9-1: SerialNumber: syz [ 317.329500][T12006] netlink: 'syz.1.3781': attribute type 1 has an invalid length. [ 317.337367][T12006] netlink: 'syz.1.3781': attribute type 2 has an invalid length. [ 317.347362][T12006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12006 comm=syz.1.3781 [ 317.385935][T12008] fuse: Bad value for 'fd' [ 317.427007][ T64] usb 9-1: USB disconnect, device number 11 [ 317.468336][T12013] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3784'. [ 317.481494][ T9132] udevd[9132]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:16.19/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 318.050359][ T460] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 318.180362][ T460] usb 6-1: device descriptor read/64, error -71 [ 318.210358][ T64] usb 9-1: new high-speed USB device number 12 using dummy_hcd [ 318.230386][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 318.362637][ T64] usb 9-1: config 127 has an invalid interface number: 54 but max is 0 [ 318.371063][ T64] usb 9-1: config 127 has no interface number 0 [ 318.377333][ T64] usb 9-1: New USB device found, idVendor=1b3f, idProduct=2002, bcdDevice=fc.57 [ 318.386434][ T64] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.420376][ T460] usb 6-1: device descriptor read/64, error -71 [ 318.584905][T12031] fuse: Bad value for 'fd' [ 318.620458][T12022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 318.629809][T12022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 318.660356][ T460] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 318.707423][T12039] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3794'. [ 318.800352][ T460] usb 6-1: device descriptor read/64, error -71 [ 318.890471][ T64] usb 9-1: string descriptor 0 read error: -71 [ 318.908872][ T64] usb 9-1: Found UVC 0.00 device (1b3f:2002) [ 318.934049][ T64] usb 9-1: No valid video chain found. [ 318.951414][ T64] usb 9-1: USB disconnect, device number 12 [ 319.060366][ T460] usb 6-1: device descriptor read/64, error -71 [ 319.170430][ T460] usb usb6-port1: attempt power cycle [ 319.520371][ T460] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 319.536264][ T36] kauditd_printk_skb: 944 callbacks suppressed [ 319.536283][ T36] audit: type=1400 audit(1773678960.324:46311): avc: denied { read write } for pid=9327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.582503][ T460] usb 6-1: device descriptor read/8, error -71 [ 319.582636][ T36] audit: type=1400 audit(1773678960.364:46312): avc: denied { read write open } for pid=9327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.614912][ T36] audit: type=1400 audit(1773678960.364:46313): avc: denied { ioctl } for pid=9327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.641464][ T36] audit: type=1400 audit(1773678960.364:46314): avc: denied { ioctl } for pid=12014 comm="syz.5.3785" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.667742][ T36] audit: type=1400 audit(1773678960.364:46315): avc: denied { ioctl } for pid=12014 comm="syz.5.3785" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.695582][ T36] audit: type=1400 audit(1773678960.364:46316): avc: denied { ioctl } for pid=12014 comm="syz.5.3785" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.721607][ T36] audit: type=1400 audit(1773678960.374:46317): avc: denied { ioctl } for pid=12014 comm="syz.5.3785" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.732899][ T460] usb 6-1: device descriptor read/8, error -71 [ 319.747804][ T36] audit: type=1400 audit(1773678960.374:46318): avc: denied { ioctl } for pid=12014 comm="syz.5.3785" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.812139][ T36] audit: type=1400 audit(1773678960.374:46319): avc: denied { read } for pid=12069 comm="syz.8.3805" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 319.838879][ T36] audit: type=1400 audit(1773678960.374:46320): avc: denied { read open } for pid=12069 comm="syz.8.3805" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 320.000399][ T460] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 320.024516][ T460] usb 6-1: device descriptor read/8, error -71 [ 320.155913][T12088] netlink: 'syz.4.3810': attribute type 4 has an invalid length. [ 320.163092][ T460] usb 6-1: device descriptor read/8, error -71 [ 320.224501][T12090] rust_binder: Write failure EFAULT in pid:561 [ 320.271943][ T460] usb usb6-port1: unable to enumerate USB device [ 320.589168][T12117] netlink: 'syz.8.3820': attribute type 39 has an invalid length. [ 320.601883][T12118] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 320.602275][T12119] rust_binder: 576: no such ref 0 [ 320.636999][T12118] ------------[ cut here ]------------ [ 320.642555][T12118] WARNING: CPU: 0 PID: 12118 at mm/page_alloc.c:5228 __alloc_pages_noprof+0xe8/0x7b0 [ 320.652084][T12118] Modules linked in: [ 320.655992][T12118] CPU: 0 UID: 0 PID: 12118 Comm: syz.4.3821 Not tainted syzkaller #0 6e508aa732f414f9d300b832ff15c50b3cf7cfdc [ 320.667663][T12118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 320.677771][T12118] RIP: 0010:__alloc_pages_noprof+0xe8/0x7b0 [ 320.683712][T12118] Code: 00 0f 1f 44 00 00 83 fb 0b 72 28 b8 00 20 00 00 23 44 24 40 75 1d 80 3d 19 40 ee 05 00 0f 85 be 00 00 00 c6 05 0c 40 ee 05 01 <0f> 0b 31 c0 e9 b0 00 00 00 83 fb 0a 0f 87 a5 00 00 00 44 8b 64 24 [ 320.703460][T12118] RSP: 0018:ffffc90002f6f560 EFLAGS: 00010246 [ 320.709553][T12118] RAX: 0000000000000000 RBX: 0000000000000016 RCX: 0000000000000000 [ 320.717572][T12118] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc90002f6f618 [ 320.725595][T12118] RBP: ffffc90002f6f6a0 R08: ffffc90002f6f617 R09: 0000000000000000 [ 320.733738][T12118] R10: ffffc90002f6f600 R11: fffff520005edec3 R12: ffffc90002f6f5a0 [ 320.741790][T12118] R13: dffffc0000000000 R14: 1ffff920005edeb0 R15: 0000000000000000 [ 320.749788][T12118] FS: 00007f49bd11f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 320.758837][T12118] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 320.765634][T12118] CR2: 00007f49badd5f98 CR3: 00000001243c4000 CR4: 00000000003526b0 [ 320.773665][T12118] Call Trace: [ 320.776992][T12118] [ 320.779944][T12118] ? vfs_write+0x3c0/0xe80 [ 320.784387][T12118] ? ksys_write+0x141/0x250 [ 320.788914][T12118] ? x64_sys_call+0x271c/0x2ee0 [ 320.793863][T12118] ? __cfi___alloc_pages_noprof+0x10/0x10 [ 320.799627][T12118] ? hashtab_init+0xdb/0x1f0 [ 320.804236][T12118] ___kmalloc_large_node+0xb5/0x250 [ 320.809466][T12118] ? hashtab_init+0xdb/0x1f0 [ 320.814111][T12118] __kmalloc_large_node_noprof+0x1e/0xe0 [ 320.819770][T12118] ? hashtab_init+0xdb/0x1f0 [ 320.824416][T12118] __kmalloc_noprof+0x26d/0x450 [ 320.829303][T12118] hashtab_init+0xdb/0x1f0 [ 320.833770][T12118] ? class_read+0x162/0x8a0 [ 320.838308][T12118] symtab_init+0x44/0x70 [ 320.842609][T12118] class_read+0x1df/0x8a0 [ 320.846968][T12118] ? __cfi_class_read+0x10/0x10 [ 320.851869][T12118] ? hashtab_init+0x105/0x1f0 [ 320.856565][T12118] policydb_read+0xaa8/0x28c0 [ 320.861266][T12118] ? kasan_save_alloc_info+0x40/0x50 [ 320.866602][T12118] ? __cfi_policydb_read+0x10/0x10 [ 320.871736][T12118] ? security_load_policy+0x128/0x12f0 [ 320.877208][T12118] security_load_policy+0x162/0x12f0 [ 320.882547][T12118] ? avc_has_perm_noaudit+0x21c/0x360 [ 320.887939][T12118] ? _raw_spin_unlock+0x45/0x60 [ 320.892827][T12118] ? __check_object_size+0x50a/0x810 [ 320.898139][T12118] ? __cfi_security_load_policy+0x10/0x10 [ 320.903910][T12118] ? __kasan_check_write+0x18/0x20 [ 320.909046][T12118] sel_write_load+0x298/0x5e0 [ 320.913778][T12118] ? futex_wait+0x29a/0x7a0 [ 320.918319][T12118] ? __cfi_sel_write_load+0x10/0x10 [ 320.923547][T12118] ? __cfi_futex_wait+0x10/0x10 [ 320.928419][T12118] ? bpf_lsm_file_permission+0xd/0x20 [ 320.933815][T12118] ? __cfi_sel_write_load+0x10/0x10 [ 320.939027][T12118] vfs_write+0x3c0/0xe80 [ 320.943298][T12118] ? __cfi_vfs_write+0x10/0x10 [ 320.948151][T12118] ? __kasan_check_write+0x18/0x20 [ 320.953314][T12118] ? mutex_lock+0x92/0x1c0 [ 320.957778][T12118] ? __cfi_mutex_lock+0x10/0x10 [ 320.962790][T12118] ? __fget_files+0x2c5/0x340 [ 320.967513][T12118] ksys_write+0x141/0x250 [ 320.971881][T12118] ? xfd_validate_state+0x68/0x150 [ 320.977045][T12118] ? __cfi_ksys_write+0x10/0x10 [ 320.981932][T12118] ? __kasan_check_write+0x18/0x20 [ 320.987062][T12118] ? fpregs_restore_userregs+0x11d/0x260 [ 320.992716][T12118] __x64_sys_write+0x7f/0x90 [ 320.997321][T12118] x64_sys_call+0x271c/0x2ee0 [ 321.002051][T12118] do_syscall_64+0x58/0xf0 [ 321.006487][T12118] ? clear_bhb_loop+0x50/0xa0 [ 321.011186][T12118] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 321.017095][T12118] RIP: 0033:0x7f49bc38ebe9 [ 321.021526][T12118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.041466][T12118] RSP: 002b:00007f49bd11f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 321.049891][T12118] RAX: ffffffffffffffda RBX: 00007f49bc5c5fa0 RCX: 00007f49bc38ebe9 [ 321.057878][T12118] RDX: 0000000000000065 RSI: 0000200000000280 RDI: 0000000000000005 [ 321.065911][T12118] RBP: 00007f49bc411e19 R08: 0000000000000000 R09: 0000000000000000 [ 321.073921][T12118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 321.081924][T12118] R13: 00007f49bc5c6038 R14: 00007f49bc5c5fa0 R15: 00007fffff56a418 [ 321.089907][T12118] [ 321.092959][T12118] ---[ end trace 0000000000000000 ]--- [ 321.098602][T12118] SELinux: failed to load policy