last executing test programs: 8m54.211555888s ago: executing program 32 (id=151): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) (async, rerun: 32) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') (rerun: 32) fchdir(r1) (async) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffff9, @mcast2, 0x2}, 0x1c) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) (async) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d01, 0x0, 0xfffffffffffffff7}]}) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) (async) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r8 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r8, 0x29, 0xc8, 0x0, 0xc000000) (async, rerun: 64) close_range(r7, 0xffffffffffffffff, 0x0) (rerun: 64) dup3(r3, r0, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x44, 0x0, &(0x7f0000000900)=[@transaction={0x400c6314, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 8m5.300170481s ago: executing program 33 (id=945): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101140, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x3, 0xfd, 0xfffff028}, {0x6, 0x0, 0x9, 0x1}]}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x2, 0x1b8, 0x2}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_cmd={0x2a, 0x7fffffff, 0x1000, 0x4a78, 0x4, 0x0, 0xf, 0x4, 0x0, 0x6, 0x3, 0x0, 0x5, 0x0, 0x10, 0xf996, [0x2, 0x400]}}) fcntl$lock(r2, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x1fd}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x1001, &(0x7f0000000400)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/89, 0xfffffffffffffc96, 0x2, 0x2}, @fd, @flat=@binder={0x73622a85, 0x1000, 0x1}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 7m47.920136473s ago: executing program 34 (id=987): pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) eventfd(0xffffffff) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 5m59.688872333s ago: executing program 35 (id=3003): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x1, 0x0) sendmsg$tipc(r2, &(0x7f0000000500)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5m40.731090839s ago: executing program 36 (id=3084): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r3, 0xf648e000) (async, rerun: 32) madvise(&(0x7f000026d000/0x2000)=nil, 0x2000, 0x16) (async, rerun: 32) munlock(&(0x7f00003dd000/0x4000)=nil, 0x4000) (async) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000005500019f3cc48bc02f6b08b6a9a7ca0319674d15c300000000000000000004002000"], 0x18}, 0x1, 0x0, 0x0, 0x4c504}, 0x0) (async, rerun: 64) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2542, 0x0) (rerun: 64) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}}) (async) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000840)={0x1, 0x0, @pic={0x1, 0xfb, 0xc, 0x3, 0x6, 0x3, 0x4, 0x6, 0xfd, 0x8, 0x4, 0xe4, 0x0, 0x3, 0x7f, 0x3}}) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 4m24.391439701s ago: executing program 37 (id=4548): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x100000001, 0x4) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) getpriority(0x1, 0x0) (async) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000240)='vfat\x00', 0x808081, 0x0) 3m53.843366778s ago: executing program 38 (id=4788): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='1-', @ANYRESOCT, @ANYBLOB='E'], 0x31) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='ext3\x00', 0x2208008, 0x0) 2m27.397821388s ago: executing program 0 (id=6436): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') preadv2(r2, &(0x7f0000002600)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x1, 0x8, 0x8) (async) preadv2(r2, &(0x7f0000002600)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x1, 0x8, 0x8) read$FUSE(r2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000002ac0)=ANY=[@ANYBLOB="66696c7465050000000000000000000000006b26a26e3fd3724a5300000000b0500000000000000000070011d25800fcec829362d959e9fb855fdb288f866eaab6e2d288cf7ed8bd0988803d420444cbba6e5941bad5ef7a5d00141e0d43f418fc60581d55f359a224de45da4e07aa5ccd319709aa7f4739b9dd"], &(0x7f0000000200)=0x2f) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20e02, 0x0) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20e02, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r4, 0x45809000) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240)=@ax25={{}, [@rose, @null, @netrom, @remote, @null, @rose, @remote, @netrom]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000000300)=""/174, 0xae}, {&(0x7f0000003280)=""/155, 0x9b}, {&(0x7f00000003c0)=""/102, 0x66}], 0x4, &(0x7f0000002780)=""/107, 0x6b}, 0x10001}, {{&(0x7f0000003540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000002e40)=""/131, 0x83}, {&(0x7f0000002800)=""/169, 0xa9}, {&(0x7f00000007c0)=""/22, 0x16}, {&(0x7f0000000800)=""/190, 0xbe}], 0x4, &(0x7f0000003000)=""/89, 0x59}, 0x6}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/131, 0x83}, {&(0x7f0000000440)=""/63, 0x3f}, {&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000002a00)=""/184, 0xb8}], 0x5, &(0x7f0000000180)=""/42, 0x2a}, 0x3}, {{&(0x7f0000000b00)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003480)=[{&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c80)=""/183, 0xb7}, {&(0x7f0000000d80)=""/133, 0x85}, {&(0x7f0000000e40)=""/185, 0xb9}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000002b40)=""/169, 0xa9}, {&(0x7f0000002c00)=""/135, 0x87}, {&(0x7f0000002cc0)=""/177, 0xb1}, {&(0x7f0000002d80)=""/166, 0xa6}], 0x9, &(0x7f0000000f40)=""/158, 0x9e}, 0x4bdaa}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002680)=""/206, 0xce}, 0x2}, {{&(0x7f00000012c0)=@caif, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000001480)}, 0x344e}, {{&(0x7f00000014c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001540)=""/60, 0x3c}, {&(0x7f0000001580)=""/251, 0xfb}, {&(0x7f0000001680)=""/22, 0x16}, {&(0x7f00000016c0)=""/98, 0x62}, {&(0x7f0000001740)=""/25, 0x19}, {&(0x7f00000035c0)=""/244, 0xf4}], 0x6, &(0x7f0000001900)=""/224, 0xe0}, 0x8001}], 0x7, 0x2, 0x0) (async) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240)=@ax25={{}, [@rose, @null, @netrom, @remote, @null, @rose, @remote, @netrom]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000000300)=""/174, 0xae}, {&(0x7f0000003280)=""/155, 0x9b}, {&(0x7f00000003c0)=""/102, 0x66}], 0x4, &(0x7f0000002780)=""/107, 0x6b}, 0x10001}, {{&(0x7f0000003540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000002e40)=""/131, 0x83}, {&(0x7f0000002800)=""/169, 0xa9}, {&(0x7f00000007c0)=""/22, 0x16}, {&(0x7f0000000800)=""/190, 0xbe}], 0x4, &(0x7f0000003000)=""/89, 0x59}, 0x6}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/131, 0x83}, {&(0x7f0000000440)=""/63, 0x3f}, {&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000002a00)=""/184, 0xb8}], 0x5, &(0x7f0000000180)=""/42, 0x2a}, 0x3}, {{&(0x7f0000000b00)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003480)=[{&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c80)=""/183, 0xb7}, {&(0x7f0000000d80)=""/133, 0x85}, {&(0x7f0000000e40)=""/185, 0xb9}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000002b40)=""/169, 0xa9}, {&(0x7f0000002c00)=""/135, 0x87}, {&(0x7f0000002cc0)=""/177, 0xb1}, {&(0x7f0000002d80)=""/166, 0xa6}], 0x9, &(0x7f0000000f40)=""/158, 0x9e}, 0x4bdaa}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002680)=""/206, 0xce}, 0x2}, {{&(0x7f00000012c0)=@caif, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000001480)}, 0x344e}, {{&(0x7f00000014c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001540)=""/60, 0x3c}, {&(0x7f0000001580)=""/251, 0xfb}, {&(0x7f0000001680)=""/22, 0x16}, {&(0x7f00000016c0)=""/98, 0x62}, {&(0x7f0000001740)=""/25, 0x19}, {&(0x7f00000035c0)=""/244, 0xf4}], 0x6, &(0x7f0000001900)=""/224, 0xe0}, 0x8001}], 0x7, 0x2, 0x0) syz_usb_connect$uac1(0x0, 0x93, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0xfffffffc, 0xffffffffffff7000, 0x2000}) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) (async) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') io_setup(0x6, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r5, &(0x7f0000000640)={0x2020}, 0x2020) syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x101101) (async) r6 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x101101) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000180)={0x2, 0x7, 0x3, 0x2, 0x0, 0x7, 0x0}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000001840)='./file0\x00') (async) symlink(0x0, &(0x7f0000001840)='./file0\x00') getpid() (async) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 2m24.356109886s ago: executing program 0 (id=6466): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0xae6044cfe8249cf5, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x93, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a431676"}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01090000000000000f478e"]) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x40000009}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000780)=""/4123, 0x101b}, {&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f0000003240)=""/106, 0x6a}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f0000000480)=""/238, 0xee}], 0x6}, 0x81}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x7}], 0x7, 0x2100, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x7], 0xeeee8000, 0x2113c0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8004) sendfile(r0, r0, &(0x7f0000000040)=0x3, 0x5b) ioctl$VHOST_VDPA_SET_STATUS(0xffffffffffffffff, 0x4001af72, &(0x7f0000000100)=0xbd) fsopen(0x0, 0x2000000) prctl$PR_GET_SECUREBITS(0x1b) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2m24.263590607s ago: executing program 0 (id=6469): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2002) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x4) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'team_slave_0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffffc) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r1, 0x0) r3 = socket$tipc(0x1e, 0x1, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"9d6db8b9c909cbc9537c63a57087eef581dbca5fce67576de6b262ec8580770b0478dcbb25b6aa5140cf04b7d29932f4665b7999e60308815b7decdf90e66b493ccf3a5400723c5799ac8968e86945fe5e1585bcddee8c072d06219c17462d29308912beba4354cf75ee7fbf318bf28d0b9d83a13c47325ced277b047dca98d8cea1dd7b22641a44290004b3dba906323676195ca43027d08a9a52b2d128f0ebe6c5d7d469ef15e9f40c341273953f4db398f2f413eb97407609226324910c621b6b10c9f5245de04ef5b5eabf57dd0bffd48506147b6e388bb4871d65e7805237c725f0561c7748b138819b25baf3a23cbe3a60483465b96d3434b4e87f940874c4bfa701a3701dc49100e473a7274267fc359d674bb1aadd4dbf6b4b0883945e974139939c700e92ae1dc3ae6c22bd977867a7596594435c9a28839ef3d3085b4e917d3e16f0cb44a4bde254ce093f221c78699b8ec8a3c12a590e0ad5e1c8283089f038dd33c2347d1180b3c688e6159951ab93d71f6c2bce23f3de488aa3cd8b659b5617ae7af48b1a93922e7f6b8d09de2365635d7ceffa447395bd7cd52f04895210c736c2c6cdae9d7c91dd8a30e5aadb685b71abe6a3e18e9d41cbd138c5fd801f71cb74a0bac6a946cd90f3c0b3515bbf6fac31975d423013ecc3c2fb157e5526f4aa18ab8ccdcac6bd4a26d7d06b4b47ddea72877a7c21a696afd993d4b29ff827d6a4d8b1b51693afc01aa86979180f9f553c8e0722b0a477e8690ab9df768e4bfa0d392609d86c4f4be167aa398fdfd8b986d760a19511c26ddfa3eb3240ddaf9a043223be64f5fa541e484bea9a42e80ba68db54c00f5e547a6acdad6427367581b1f24cfca95f9ca63a3f39057578f4a1a74966a96012ad28c5ef15477623e285f3c3085f58d103cf1fe47244b9e5f9809f8e16bab7afd78bc3ac85dde96a1baf72878622ddddabbdaebb4c167419ccf63c9e769c6e3a9bb0e1343a4651fbd2ae6996662131990ced76ebb6639c851ceb89b1cbe4374dfa65e949e2e74c0dab4d6319c101dd9191ff939157123864ec434b2fe3e9ef3b7a831ebafa5d43b5cc7df7fbb8defb6e6e3627186c9c58a90674caefb15d9a8a011dc86b9336e3c6c7fa33243f1e1078182e73d8fbff3f2fd8485c1c0436ec0eda182a88d9b8fab57216bbe59fbc64f0465a99edd4c7a744368073967d7a6e38902c9e307f2eb3eb205cf388d9ac0a71d28afa3e2773e8d25123668de901bd2198e29fbe52d23f3c89eddc89259180324e76905c599aedcf78184fa65b323e86119983f8fc462618f2bddadb5c3c079833c9ad8b232f96d5e447b2182876d02bea2e40b74a4f944745f03e1da681c8c6c8fd0a865ee383c3e2a55b5bc5a415ba4339c62d456bd5076ccc244b6af5172f34a336872c194d81e56a3d0760fa6db56ef4e"}) accept4$tipc(r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) splice(r7, 0x0, r8, &(0x7f0000001580)=0x3, 0x9614, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x8000) syz_usb_connect(0x3, 0x75, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009100)={0x14, 0x2d, 0x1, 0x0, 0x25dfdbfb, {0x1d, 0xd601, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) 2m23.622815967s ago: executing program 0 (id=6474): r0 = epoll_create1(0x80000) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x3, &(0x7f0000000040)={[0xcd]}, 0x8) (async) r1 = epoll_create1(0x80000) close_range(0xffffffffffffffff, r1, 0x2) syz_open_dev$usbfs(&(0x7f0000000080), 0x9, 0x10000) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x5) (async) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000280)={0x2006}) (async) mmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x2, 0x10, r1, 0x87433000) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/154, 0x9a) (async) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x406, r1) (async) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, r6, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4084) (async) r8 = signalfd(r5, &(0x7f0000000580)={[0x3]}, 0x8) getdents64(r8, &(0x7f00000005c0)=""/26, 0x1a) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r9, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000640)=0x1c) connect$inet6(r8, &(0x7f0000000680)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r10, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r6, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x10}]}, 0x28}, 0x1, 0x0, 0x0, 0x66923d8e90202df4}, 0x10) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000007c0)) (async) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000800), 0x48581, 0x0) ioctl$TCFLSH(r11, 0x540b, 0x1) (async) fchdir(r11) (async) pipe(&(0x7f0000000840)) (async) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 2m23.375995431s ago: executing program 0 (id=6476): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = socket$inet(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x16, @local, 0x6e20, 0x3, 'none\x00', 0x29, 0x7, 0x7a}, {@multicast1, 0x4e24, 0x10000, 0xa, 0x7, 0x7fffffff}}, 0xffffff90) r5 = dup3(r4, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0}) ioctl$EVIOCSABS0(r5, 0x401845c0, 0x0) r6 = socket(0x2, 0x2, 0x1) bind$unix(r6, &(0x7f0000000000)=@abs, 0x6e) close_range(r0, 0xffffffffffffffff, 0x0) 2m23.209489174s ago: executing program 0 (id=6479): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x1000810, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x26da2d2a}}]}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x48, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000480)={@flat=@handle={0x73682a85, 0xe9917a04a58f5820, 0x3}, @fda={0x66646185, 0x6, 0x1, 0x4}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x2f}}, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x48, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000480)={@flat=@handle={0x73682a85, 0xe9917a04a58f5820, 0x3}, @fda={0x66646185, 0x6, 0x1, 0x4}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x2f}}, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40) (async) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40) 2m8.195710618s ago: executing program 39 (id=6479): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x1000810, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x26da2d2a}}]}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x48, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000480)={@flat=@handle={0x73682a85, 0xe9917a04a58f5820, 0x3}, @fda={0x66646185, 0x6, 0x1, 0x4}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x2f}}, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x48, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000480)={@flat=@handle={0x73682a85, 0xe9917a04a58f5820, 0x3}, @fda={0x66646185, 0x6, 0x1, 0x4}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x2f}}, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40) (async) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40) 1m36.944050336s ago: executing program 7 (id=6952): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x402, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x0, 0x4}) memfd_create(0x0, 0x0) unshare(0x480) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_handle={0x77682a85, 0x0, 0x3}, @ptr={0x70742a85, 0x1, 0x0}}, &(0x7f0000000280)={0x0, 0x2d, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 1m36.917580636s ago: executing program 7 (id=6953): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="00b20144671ffe9d40a8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000740)={0x44, &(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000740)={0x44, &(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x19, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0, @ANYRES8=r2, @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES8], 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001100)={0x84, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_usb_connect(0x3, 0x36, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xaece, 0x2) (async) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xaece, 0x2) read(r7, &(0x7f0000000040)=""/8, 0x8) (async) read(r7, &(0x7f0000000040)=""/8, 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) read(r3, 0x0, 0x0) (async) read(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000005, 0x11, 0xffffffffffffffff, 0x147a5000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000005, 0x11, 0xffffffffffffffff, 0x147a5000) socket$can_raw(0x1d, 0x3, 0x1) symlink(&(0x7f0000000080)='.\x00', 0x0) (async) symlink(&(0x7f0000000080)='.\x00', 0x0) chmod(0x0, 0x38c) lchown(0x0, 0xee00, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x464840, 0x0) capset(0x0, 0x0) (async) capset(0x0, 0x0) mlock(&(0x7f0000d6c000/0x3000)=nil, 0x3000) 1m33.888938534s ago: executing program 7 (id=6991): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x103381) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)=0xffffffff) ioctl$USBDEVFS_CONNECTINFO(r0, 0x8108551b, &(0x7f0000002a40)) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x9c2c2, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x7fff, 0x532686a0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r2, 0x45809000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x488940, 0x0) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r4, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r4, 0x29, 0xca, 0x0, 0x0) r5 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009210000000122080009058103"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_clone3(&(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) syz_usb_control_io$hid(r5, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="002208000000a20100c3"], 0x0}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCSREPORT(r6, 0x400c4808, &(0x7f0000000000)={0x2, 0x200, 0x5}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000d00), 0x101000, 0x0) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000d40)={0x2f, 0x23, 0x11, 0xa, 0xa, 0x8001, 0x2, 0x10f, 0xffffffffffffffff}) setsockopt$MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}}, {0xa, 0x0, 0x0, @empty, 0x3}, 0x0, {[0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x4, 0x0, 0xb0]}}, 0x5c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x45809000) r8 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x4f, 0x4, 0x7fff, 0x10001}, 0x10) 1m30.843888551s ago: executing program 7 (id=7015): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x28000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) (async) r1 = socket$nl_audit(0x10, 0x3, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async, rerun: 32) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) (rerun: 32) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$rnullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000131400050000000000000000000000ffff0a0101020c00028005000100000000003c0003800c00028005000100000000002c00018014000300fc00000000000000000000000000000014000400fe8000000000000000000000000000bb3c0002800c00028005000100000000002c00018014000300fc02000000000000000000000000000014000400"], 0xc8}}, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x45809000) r5 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000240)='ip6_vti0\x00', 0x10) sendmmsg$inet(r5, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="28000000000000000000000007000000071714"], 0x28}}], 0x1, 0x40) move_mount(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', r2, &(0x7f0000000380)='./file0/../file0/../file0/../file0\x00', 0x270) (async) r6 = dup2(r0, r1) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20e02, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) pwritev2(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="d3318a2750f55b884ddad411b36eb9dd34974560caf3dc9db2f401999f78435bea2b1301b4ddd64e7d575b70bc0c7ae74b735afba2e52014da6d275544f00e114677cc7e4eee55b26cebc66ff895293adca502ef4aa55141f762f5", 0x5b}], 0x100001f3, 0x1, 0x3, 0x9) (async, rerun: 64) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) (async, rerun: 64) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x06') (async, rerun: 64) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x100000f, 0x2010, r7, 0x0) (rerun: 64) 1m30.744965453s ago: executing program 7 (id=7016): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x22c5}, {r0, 0x2400}, {r0, 0xd259}, {r0, 0x4100}, {r0, 0x20}, {r0, 0x1300}, {r0, 0x22b}, {r0, 0x4008}, {r0, 0x5111}, {r0, 0x220}], 0xa, &(0x7f0000000080), &(0x7f0000000100), 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x8, 0x0, 0x0) (async) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, 0x0) (async) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) (async) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xe5, 0x12) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x90002, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x8001) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) (async) close(0x3) (async) r4 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = dup(r4) (async) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) (async) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) (async) r9 = open_tree(r5, &(0x7f0000000280)='./file0\x00', 0x800) syz_usb_connect(0x6, 0x3f, &(0x7f0000000040)=ANY=[@ANYRESDEC=r9], 0x0) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000005a000d034a1eaf130a755c993b2f41ff92827a3a38c07a4c88d4ca94eeb0f1216d"], 0x1c}], 0x1}, 0x0) (async) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r9, @ANYBLOB="05", @ANYRES16=r9, @ANYRES16], 0x0) (async) close_range(r6, 0xffffffffffffffff, 0x0) (async) connect$bt_rfcomm(r5, 0x0, 0x0) (async) ioctl$UDMABUF_CREATE(r3, 0x40187542, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) (async) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) (async) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0202}}}, 0x14) syz_open_dev$usbfs(&(0x7f0000000000), 0x7a, 0x0) 1m30.518999306s ago: executing program 7 (id=7018): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5401000010000100000000000000000064010101000000000000000000000000624960bd0000000000000000000000000000fff920000001008000203b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000002000000000000000100000000000000bdffffffffffffff04000000000000000000000000000000020000000000000004000000000000000000004000000000000000000000000000000002000000000000000027bd7000000000000a0000010000000000000000480003006465666c61746500"/212], 0x154}, 0x1, 0x0, 0x0, 0xc000}, 0x4810) ioctl$KVM_CREATE_VCPU(r0, 0x7704, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) (async) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5401000010000100000000000000000064010101000000000000000000000000624960bd0000000000000000000000000000fff920000001008000203b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000002000000000000000100000000000000bdffffffffffffff04000000000000000000000000000000020000000000000004000000000000000000004000000000000000000000000000000002000000000000000027bd7000000000000a0000010000000000000000480003006465666c61746500"/212], 0x154}, 0x1, 0x0, 0x0, 0xc000}, 0x4810) (async) ioctl$KVM_CREATE_VCPU(r0, 0x7704, 0x2) (async) 1m30.474323237s ago: executing program 40 (id=7018): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5401000010000100000000000000000064010101000000000000000000000000624960bd0000000000000000000000000000fff920000001008000203b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000002000000000000000100000000000000bdffffffffffffff04000000000000000000000000000000020000000000000004000000000000000000004000000000000000000000000000000002000000000000000027bd7000000000000a0000010000000000000000480003006465666c61746500"/212], 0x154}, 0x1, 0x0, 0x0, 0xc000}, 0x4810) ioctl$KVM_CREATE_VCPU(r0, 0x7704, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) (async) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5401000010000100000000000000000064010101000000000000000000000000624960bd0000000000000000000000000000fff920000001008000203b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000002000000000000000100000000000000bdffffffffffffff04000000000000000000000000000000020000000000000004000000000000000000004000000000000000000000000000000002000000000000000027bd7000000000000a0000010000000000000000480003006465666c61746500"/212], 0x154}, 0x1, 0x0, 0x0, 0xc000}, 0x4810) (async) ioctl$KVM_CREATE_VCPU(r0, 0x7704, 0x2) (async) 1m19.304929741s ago: executing program 4 (id=7133): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0x0, 0xfffffffffffffffe}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/92, 0x5c, 0x0, 0x3c}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) 1m19.192016953s ago: executing program 4 (id=7135): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='-'], 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r0, 0x147a5000) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040), 0x4) 1m19.191567683s ago: executing program 4 (id=7137): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0xfffffff3, @private1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x46, &(0x7f0000000280)={0xfffffffffffffe62, 0x0}, 0x10) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f00000033c0)=""/231, 0xe7}, {&(0x7f00000034c0)=""/211, 0xd3}, {&(0x7f00000035c0)=""/76, 0x4c}, {&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f0000000680)=""/148, 0x94}, {&(0x7f0000000780)=""/83, 0x53}, {&(0x7f0000000800)=""/127, 0x7f}], 0x9}, 0x81}], 0x3, 0x2100, 0x0) recvmsg$unix(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r5], 0x14}, 0x1, 0x0, 0x0, 0x68840}, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x22102, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x2) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000080)={r8, 0x1}) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8, 0xdf89, 0x2, r8}) recvmmsg(r2, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/4107, 0x100b}], 0x1}, 0xfffffffc}], 0x1, 0x2, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x18c0}, 0x1, 0x0, 0x0, 0x8011}, 0x20040840) r10 = signalfd(r4, &(0x7f0000000340)={[0x6]}, 0x8) ioctl$UFFDIO_WRITEPROTECT(r10, 0xc018aa06, &(0x7f0000001400)={{&(0x7f000049d000/0x2000)=nil, 0x2000}, 0x1}) r11 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x642880, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) r12 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fadvise64(r11, 0x5e09312e, 0x9, 0x1) 1m18.291756147s ago: executing program 4 (id=7139): fsopen(&(0x7f0000000080)='msdos\x00', 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendto$packet(r0, &(0x7f0000000300)="dd0a82f7de5cb053ce37250c35433299f0eeef3d4bb8beeb36f09a226fe5f8e0645b193606c6cab9e4d01241ec80570c76edcddff7d48559c80c1447b83a1953f079bbb1d4902acafa707da958402c35c1d2b5af364b30b913ec89a43084dd25c42dfe4cf851c98941d6fb4728f01e316ad6162d148d5f35482d03658507119328bf0b4fb89fa0ca05cc5a0af11b505e3bfd01ce4cea376d8d7acd63cf40285eb9fb438375dd68986b5a59", 0xab, 0x0, &(0x7f0000000040)={0x11, 0x6, r2, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, 0x14) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ptrace$pokeuser(0x6, 0x0, 0x358, 0xffffffff86f54b80) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000007c0)={0x21000, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540), {0x30}, &(0x7f0000000580)=""/48, 0x30, &(0x7f00000005c0)=""/63, &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x3, {r5}}, 0x58) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000416000/0x3000)=nil, 0x3000}, 0x1}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$binfmt_register(0xffffffffffffffff, &(0x7f0000000440)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x8, 0x3a, '/proc/sys/net/ipv4/tcp_rmem\x00', 0x3a, './binderfs\x00', 0x3a, './file0', 0x3a, [0x46, 0x4f]}, 0x50) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000100)={{0x7000, 0xdddd1000, 0x0, 0x0, 0x8, 0xb, 0x0, 0x2, 0x0, 0x6, 0x9, 0x10}, {0x8080000, 0x4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0xff}, {0x3000, 0x5000, 0xc, 0x0, 0x7, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfc}, {0x10000, 0xd000, 0x0, 0x0, 0x0, 0x0, 0xf7, 0xaa, 0x8, 0x0, 0x4}, {0xdddd0000, 0xdddd0000, 0x8, 0x6, 0xff, 0x4, 0x0, 0xe, 0x0, 0x6, 0x7d}, {0x0, 0x0, 0xd, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x40}, {0x8080000, 0x0, 0xa, 0x6, 0x5, 0x0, 0xe8}, {0x0, 0xdddd0000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x26, 0x3, 0x10}, {0xf000}, {0xeeef0000}, 0xfdfcffdb, 0x0, 0x0, 0x28, 0xb, 0xf801, 0x0, [0x0, 0x0, 0x1]}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x3a9481, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x28e}]}) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f00000003c0)=0xeeee5004) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f0000000080)={0x8}) openat$cgroup_ro(r10, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) mknodat(r10, &(0x7f0000000100)='./file0\x00', 0x2, 0xfdf8) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$ASHMEM_GET_NAME(r12, 0x81007702, &(0x7f00000001c0)=""/215) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x120020, &(0x7f0000000000)=ANY=[@ANYBLOB='defcontext', @ANYRESOCT]) 1m17.920343313s ago: executing program 4 (id=7142): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r0, 0xf648e000) madvise(&(0x7f000026d000/0x2000)=nil, 0x2000, 0x16) ioctl$BLKGETDISKSEQ(r0, 0x80081280, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001180)={0x18, 0x55, 0x1, 0x70bd2b, 0x0, {0x2}, [@typed={0x4, 0x120}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c504}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1m17.795629955s ago: executing program 4 (id=7143): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) fadvise64(r1, 0x5e09312e, 0x9, 0x1) sendfile(r1, r1, 0x0, 0x7ffff000) 1m17.784249735s ago: executing program 41 (id=7143): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) fadvise64(r1, 0x5e09312e, 0x9, 0x1) sendfile(r1, r1, 0x0, 0x7ffff000) 1m9.443559865s ago: executing program 1 (id=7246): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x51b402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) (async, rerun: 64) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) (rerun: 64) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f00000002c0)="75edbcee13a4987856fbe354c5e12132136375a3a8b3ecd080213bc6031b8289b12d2458e38c87cbbc23dff7df17f6cb6d2b7bb8b927ae3d72cbda5255c62e3b14dcbedb6c99616b", 0x0, 0x48) (async) fchdir(r2) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)={0x58, r3, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "142343435b08f4073a126718699c3c04"}, @NL80211_ATTR_PMK={0x14, 0xfe, "c7b5286f4a39d0a0da2c8f3acb6b1af4"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d0a2b6bd54320d3f1055dec2bd63eee3"}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='/dev/rnullb0\x00', 0xd, 0x3) (async) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, r3, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xffffff80, 0x6c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x201008, 0x0) (async, rerun: 32) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) (rerun: 32) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) close(r6) (async) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x488940, 0x0) 1m9.389341346s ago: executing program 1 (id=7247): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) io_setup(0x2007, &(0x7f0000000980)=0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x6) r5 = eventfd2(0x6, 0x800) (async, rerun: 32) clock_gettime(0x1, &(0x7f00000001c0)) (rerun: 32) io_getevents(r2, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0) (async) io_pgetevents(r2, 0x0, 0x2, &(0x7f0000000080)=[{}, {}], 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) (async) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) (async, rerun: 64) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4081, 0x0) (rerun: 64) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) (async) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000140)=ANY=[@ANYRESOCT=0x0, @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRESOCT]) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/154, 0x9a}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000040)=""/24, 0x18}], 0x3, 0x58000000, 0x1) 1m9.17757748s ago: executing program 1 (id=7248): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x103) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000540)=""/102400, 0x19000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000000000000f3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000040)={&(0x7f0000000280)={0x80, 0x0, 0x1, 0x401, 0x11, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x100e}, @CTA_SEQ_ADJ_REPLY={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0xe6ba7615268e7f7}]}]}, 0x80}}, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x1, r4}) close_range(r0, 0xffffffffffffffff, 0x0) 1m9.1699464s ago: executing program 1 (id=7249): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) openat(r0, 0x0, 0x28840, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x151800, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20e02, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r2, 0x45809000) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r3 = eventfd(0x104dd) lseek(r3, 0x6, 0x1) r4 = socket(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000180)=0x80, 0x8) bind$tipc(r4, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYRES8=r4, @ANYRESHEX, @ANYRES32=0x0], 0x34}}, 0xc0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r6, @ANYRESOCT, @ANYBLOB="01000802000001180026d5d2ea28f6016700", @ANYRES8=r9, @ANYRES32, @ANYRES32=r1, @ANYBLOB="4fc3f57f8df7f2faffe327d2e7d0824a57fccf685db7cc3cf68f856bd5ee13456edb864f8f3764a5b5773317292a038d46f5dceaaf852f055cdf16931d7563d183c0bf13bb44856f1e765f0231e66349f80fa89b5811979a9a3d64bbc735a782d689c5cdb2466fd00b0a4041e102edd4c7fab7592419c0db078eaf49273deb319d77e887e7c91c78e95bdc784d25121d1032cbd0b3afd5f908735fec85a96b1229aac0efc9524989ebc04ba911508e570f7b9406f6c905f385bf734a9cd9bd360651183da6ba30b9abf017f4a362fd74b52f1484c0"], 0x2c}, 0x1, 0x0, 0x0, 0x40008c0}, 0x80) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="bb2019bed269c14cf239c5d248c9cf81347beabb158d85d64ecee0fe515d90c4019c3de6dc50a06f1013e5a5888c7481f56c1936f921f28cd5f36000cb0ab451b2a3a940b878d1dc33a2fdf8aaa9dde270aab150c650413dc994d06eb8b9d18b6c2d6e9fbf37744adeba9cf225a989f5942711f7770467a160bbc74674b9fe6ea1a9aa4abdfa26acfc7cb15ba786103c6a651edf3a0700000079aa57381c0f01823a96c46cf3f6972d9b7b44913a4ad2784b99ab96ff0f107acfb7e507f53da16a158fbb7360f1bdbcb8d3a3", @ANYRES16=r7, @ANYBLOB="0000000000030000000065faea4524cb6f06b3d1f5aeec9bb65e18420743488a735e4872e21cc81b95544ed6591d5e487abeac34fe0c889afe12ca070013060a0000", @ANYRESHEX, @ANYRES64], 0x28}, 0x1, 0x0, 0x0, 0x4c008}, 0x40) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r5, 0x0) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000100)=r3) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="140f00001e00011a"], 0x14}, 0x1, 0x0, 0x0, 0x4050}, 0x4000) 1m9.13244058s ago: executing program 1 (id=7250): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x99b33000) r3 = socket(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) arch_prctl$ARCH_SHSTK_LOCK(0x5003, 0x2) 1m9.007978322s ago: executing program 1 (id=7251): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x201) syz_kvm_setup_syzos_vm$x86(r1, &(0x7f00007f2000/0x400000)=nil) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2b00, 0x80) mkdirat(r2, &(0x7f00000001c0)='./file0\x00', 0x92) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setreuid(0xee00, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001080)=ANY=[@ANYBLOB="ec030000210001"], 0x3ec}], 0x1}, 0x40) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r5 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000000c0)='/dev/udmabuf\x00', &(0x7f0000000100)='ext2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x821400, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00007c7000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x40000, 0x0) chdir(&(0x7f0000000180)='./file1\x00') madvise(&(0x7f00009c8000/0x3000)=nil, 0x3000, 0xf) getdents64(r2, &(0x7f0000000280)=""/62, 0x3e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000009, 0x12, r6, 0x99b33000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x10000000000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 1m9.007646162s ago: executing program 42 (id=7251): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x201) syz_kvm_setup_syzos_vm$x86(r1, &(0x7f00007f2000/0x400000)=nil) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2b00, 0x80) mkdirat(r2, &(0x7f00000001c0)='./file0\x00', 0x92) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setreuid(0xee00, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001080)=ANY=[@ANYBLOB="ec030000210001"], 0x3ec}], 0x1}, 0x40) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r5 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000000c0)='/dev/udmabuf\x00', &(0x7f0000000100)='ext2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x821400, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00007c7000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x40000, 0x0) chdir(&(0x7f0000000180)='./file1\x00') madvise(&(0x7f00009c8000/0x3000)=nil, 0x3000, 0xf) getdents64(r2, &(0x7f0000000280)=""/62, 0x3e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000009, 0x12, r6, 0x99b33000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x10000000000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 13.893995533s ago: executing program 6 (id=8155): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@remote, r1}, 0x14) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='exfat\x00', 0x200000, 0x0) 13.861193404s ago: executing program 6 (id=8156): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs2/custom0\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000100)=[@dead_binder_done, @request_death={0x400c630e, 0x3}, @request_death={0x400c630e, 0x3}, @acquire={0x40046305, 0x3}], 0x6, 0x0, &(0x7f00000001c0)="1de6b4d987d9"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000001800)={'ip6tnl0\x00', &(0x7f0000001780)={'ip6tnl0\x00', 0x0, 0x2b, 0x1, 0x3, 0x164c, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x700, 0x7800, 0x800, 0xfffff834}}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) add_key(&(0x7f0000000440)='.dead\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="6a7bd5529b0d247df4280559ba6edcf9bef4e1bc8e1d443e811ccb98f9bf67c80a41b88c2f6661afdf3f75f777d308bc1d081db8accb8368af0645b4fb21893d490cabaacbbcb210d83a0ceb11ea2acaf79b1890dce511ca244150826393c30d30bffff349457e0342d0e9b3cc0bc69c3dcc97eecf79f546622ab35286299d67bbf04163c2700a59a2dd326b03ea35d5c9f92234bf724d199821b3d02cd08a8632f3d8726815", 0xa6, r1) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000840)={0x20, r7, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x4000004) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/144, 0x90, 0x1, 0x29}, @fda={0x66646185, 0x0, 0x0, 0x3a}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x0, 0x3f}}, &(0x7f0000000280)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 13.827333924s ago: executing program 6 (id=8157): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x402, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x11a044, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/kernel/notes', 0x119b40, 0x92) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000240)=0x1) sendto$inet(r4, &(0x7f0000000080)="e1", 0x1, 0x20040044, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0xfea8, 0xa) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000400)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000582000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x2) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10) mremap(&(0x7f00007ff000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000580000/0x4000)=nil) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0xc, &(0x7f0000000640)=0x7, 0x4) sendmsg$netlink(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=ANY=[@ANYRESHEX=r2], 0x1c}], 0x1, 0x0, 0x0, 0x8054}, 0x8810) mremap(&(0x7f0000580000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00007ff000/0x2000)=nil) r5 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r6) keyctl$setperm(0x5, r5, 0x2040403) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 13.751902115s ago: executing program 6 (id=8158): sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000080}, 0x200400d0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4140aecd, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x8}) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x3, @private2, 0x1}, 0x1c) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x2, 0xfdf8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x9, @loopback}, 0x1c) ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES(r1, 0x4068aea3, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r5, 0x11a, 0x1, &(0x7f0000000100)=0x304, 0x4) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000180)={0xedb8, [0xff], 0x1ff}, 0x10) read$FUSE(r3, &(0x7f0000000580)={0x2020}, 0x2020) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f00000001c0)=ANY=[@ANYBLOB="772cc3ded314c6171c6842da00"]) 13.749465835s ago: executing program 6 (id=8159): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder0\x00', 0x6, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0x0, 0xfffffffffffffffe}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700a3fcf070d1ff"], 0xffdd) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xffffffffffffffff) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x36) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) r4 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r4, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/92, 0x5c, 0x0, 0x3c}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 13.611409887s ago: executing program 6 (id=8163): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d07}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x4000, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@verity_on}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') open(&(0x7f0000000180)='./file0\x00', 0x181080, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x1, 0x40, 0x1, 0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x64, 0x0, 0x7f, 0x29, 0x0, @empty, @broadcast, {[@ssrr={0x89, 0x3, 0x3b}]}}}}}) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r5, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r6) accept4(r5, &(0x7f0000000280)=@xdp, &(0x7f0000000200)=0x80, 0x80800) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00', 0x0}) sendmsg$can_raw(r7, &(0x7f0000000440)={&(0x7f0000000000)={0x1d, r8}, 0x10, &(0x7f00000005c0)={&(0x7f0000000500)=@canfd={{0x2, 0x1}, 0x14, 0x1, 0x0, 0x0, "95ad093889bf8d0686b18b798a5a72795b880f7c382b1a93a17563c749642c242cfbda68dffabe55b43d0293e1a95833cab108f8bcc92eeffdbeb3eb8f4524a7"}, 0x48}, 0x1, 0x0, 0x0, 0x48004}, 0x44) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x18}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008044}, 0x800) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1/file2\x00', 0x1) read$FUSE(r3, &(0x7f0000000f00)={0x2020}, 0x2020) 13.563343238s ago: executing program 43 (id=8163): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d07}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x4000, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@verity_on}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') open(&(0x7f0000000180)='./file0\x00', 0x181080, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x1, 0x40, 0x1, 0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x64, 0x0, 0x7f, 0x29, 0x0, @empty, @broadcast, {[@ssrr={0x89, 0x3, 0x3b}]}}}}}) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r5, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r6) accept4(r5, &(0x7f0000000280)=@xdp, &(0x7f0000000200)=0x80, 0x80800) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00', 0x0}) sendmsg$can_raw(r7, &(0x7f0000000440)={&(0x7f0000000000)={0x1d, r8}, 0x10, &(0x7f00000005c0)={&(0x7f0000000500)=@canfd={{0x2, 0x1}, 0x14, 0x1, 0x0, 0x0, "95ad093889bf8d0686b18b798a5a72795b880f7c382b1a93a17563c749642c242cfbda68dffabe55b43d0293e1a95833cab108f8bcc92eeffdbeb3eb8f4524a7"}, 0x48}, 0x1, 0x0, 0x0, 0x48004}, 0x44) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x18}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008044}, 0x800) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1/file2\x00', 0x1) read$FUSE(r3, &(0x7f0000000f00)={0x2020}, 0x2020) 7.774792098s ago: executing program 3 (id=8284): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r1, 0x4068aea3, &(0x7f0000000200)) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f00000020c0)={0x2020}, 0x3a3) bind$tipc(r2, &(0x7f0000000180)=@name={0x1e, 0x2, 0x2, {{0x0, 0x1}, 0x3}}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000140)={0x10000042, 0x0, 0x2}, 0x10) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r7, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000001200)='./file0\x00', &(0x7f0000002100), 0x2, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f0000004200)={0x2020}, 0x2020) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r9 = memfd_create(&(0x7f0000000400)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSp\xa5\xfd\ny\xdfS\xdbU\xf80\xa88\tl\xb5b\x83\x97+o:\xfc\x83\x18\xe46\x8a\x029\x19\x8fjC\xce\xa7S\x81\xd5\xda\x84\xdf\xe3A_\x05XCk\x1d\x1cC\x97r\x93\xd6t\x81b\xc7x\xab\xa2\xf0\av\x88\x01\x92\xeaF\xa9!\xfc\x1c\xbf7q\xcf\xed&\x96\xa6\x1c_\xff\xb4\x00X\x1b\xedw\xc1', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa, 0x11, r9, 0xe7e47000) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r12 = accept4$tipc(r3, &(0x7f0000000300), &(0x7f0000000040)=0x10, 0x80800) bind$tipc(r12, &(0x7f00000002c0)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x4}}, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r11, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0xbbb, 0x7}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4000100}, 0xc000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) 7.699941749s ago: executing program 3 (id=8286): prctl$PR_SET_KEEPCAPS(0x8, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x923682, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7ffffffffffffffd) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xc) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000021c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$evdev(r3, 0x0, 0x0) (async, rerun: 64) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x0, 0xfffffffffffffe70, 0x0}) (rerun: 64) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000120001000000000000000000ac141400000000000000000000000000000000000000000014000d"], 0x48}}, 0x4014) (async, rerun: 64) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='ext3\x00', 0x200000, 0x0) (async, rerun: 64) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 7.68503507s ago: executing program 3 (id=8287): mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000040)='./cgroup/file0\x00', &(0x7f0000000080)='sysfs\x00', 0x2200406, 0x0) 7.615943391s ago: executing program 3 (id=8288): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)=@x86={0x8, 0x5, 0x1b, 0x0, 0x800, 0x6, 0x5, 0x7, 0xa, 0xa, 0x2, 0x6, 0x0, 0x8, 0x8000, 0x2, 0x80, 0xc, 0x6, '\x00', 0x7, 0x7}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x22052, r0, 0xfffff000) 7.614072131s ago: executing program 3 (id=8289): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x1003, 0x9, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', @multicast}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$binder(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xe2ca6, &(0x7f0000000200)=ANY=[@ANYBLOB='max=0']) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) read$FUSE(r1, &(0x7f0000003480)={0x2020}, 0x2020) 7.553355512s ago: executing program 3 (id=8290): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(r1, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0x3422a61a}], 0x1, 0x10102, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r2, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) sendfile(r3, r0, 0x0, 0x5e7d) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) io_setup(0x197, &(0x7f0000000440)=0x0) r5 = openat$sysfs(0xffffff9c, &(0x7f0000000300)='/sys/power/wake_unlock', 0x8402, 0x33) io_submit(r4, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0xfffffc98}]) open(&(0x7f0000000000)='./file0\x00', 0x80ff, 0x1) r6 = inotify_init() mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='debugfs\x00', 0x4000, 0x0) write$vga_arbiter(r2, &(0x7f0000000100)=@unlock_all, 0xb) inotify_add_watch(r6, &(0x7f0000000240)='./file0\x00', 0x8c5) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r4, 0x7, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0), 0x8}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100280000000000000002000000200001800d0001007564703a73797a"], 0x34}}, 0x0) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0xfffd, @remote}, {0x2, 0x0, @empty}, 0xab852ebbeefbd6b1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1}) 7.444087524s ago: executing program 44 (id=8290): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(r1, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0x3422a61a}], 0x1, 0x10102, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r2, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) sendfile(r3, r0, 0x0, 0x5e7d) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) io_setup(0x197, &(0x7f0000000440)=0x0) r5 = openat$sysfs(0xffffff9c, &(0x7f0000000300)='/sys/power/wake_unlock', 0x8402, 0x33) io_submit(r4, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0xfffffc98}]) open(&(0x7f0000000000)='./file0\x00', 0x80ff, 0x1) r6 = inotify_init() mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='debugfs\x00', 0x4000, 0x0) write$vga_arbiter(r2, &(0x7f0000000100)=@unlock_all, 0xb) inotify_add_watch(r6, &(0x7f0000000240)='./file0\x00', 0x8c5) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r4, 0x7, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0), 0x8}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100280000000000000002000000200001800d0001007564703a73797a"], 0x34}}, 0x0) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0xfffd, @remote}, {0x2, 0x0, @empty}, 0xab852ebbeefbd6b1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1}) 5.188155499s ago: executing program 5 (id=8320): r0 = getpid() openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) (async) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) syz_pidfd_open(r0, 0x0) (async) r1 = syz_pidfd_open(r0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(r0, 0x0) (async) syz_open_procfs$namespace(r0, 0x0) setns(r1, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_usb_connect(0x2, 0x24, &(0x7f0000001000)={{0x12, 0x1, 0x201, 0xcd, 0xab, 0x62, 0x40, 0x7b8, 0x420a, 0xee40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x9, 0xfa, 0x80, 0x2, [{{0x9, 0x4, 0x3d, 0x6, 0x0, 0x1f, 0x39, 0x43, 0x3}}]}}]}}, &(0x7f0000001700)={0xa, &(0x7f0000001640)={0xa, 0x6, 0x250, 0x4b, 0x77, 0x9, 0x20}, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x44b}}]}) syz_usb_control_io$cdc_ecm(r3, &(0x7f0000001800)={0x14, 0x0, &(0x7f00000017c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0x40, 0x103) (async) mknodat$null(0xffffffffffffffff, 0x0, 0x40, 0x103) syz_usb_control_io$cdc_ecm(r3, &(0x7f0000001bc0)={0x14, 0x0, &(0x7f0000001b80)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) (async) syz_usb_control_io$cdc_ecm(r3, &(0x7f0000001bc0)={0x14, 0x0, &(0x7f0000001b80)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) socket$inet6(0xa, 0x2, 0x0) (async) socket$inet6(0xa, 0x2, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) preadv2(0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0xb53, 0x11) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x80004, 0x6) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x80004, 0x6) fsetxattr(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d2e101ab5ed973aff00"/25], 0x0, 0x0, 0x3) socket(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001a"], 0x18c0}}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='debugfs\x00', 0x4000, 0x0) 4.595806978s ago: executing program 5 (id=8323): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc0000001900010000000000000000002001000000ffffffffffffffeb000000ac1414aa00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400000000000000000080000000000000000000000000000000044000500ac1414aa000000000000000000000000000000003c"], 0xfc}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000002900)=0x659c, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@migrate={0xbc, 0x21, 0x1, 0x0, 0xfffffffe, {{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}}, [@migrate={0x50, 0x11, [{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@private2, @in=@rand_addr=0x64010102, @in6=@private1, 0x3c, 0x0, 0x0, 0x0, 0x8, 0x2}]}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e24, 0x1, @in=@private=0xa010101}}]}, 0xbc}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x22) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x430042, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x10}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x400000a, 0x110, r7, 0x45809000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, r8, 0x1, &(0x7f0000000100)) 4.517841069s ago: executing program 5 (id=8325): clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, &(0x7f0000000080)={r0, r1+60000000}, 0x8) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r3 = inotify_init1(0x80800) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x40000028) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r3, r4, r5) rt_sigtimedwait(&(0x7f00000022c0)={[0x2]}, &(0x7f0000002300), &(0x7f0000002380), 0x8) capset(&(0x7f00000023c0)={0x19980330, r6}, &(0x7f0000002400)={0x4, 0x0, 0x7, 0x1000, 0x7, 0x400}) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x3, &(0x7f0000002500)={0x0, 0x3b, 0x0, @thr={&(0x7f0000002440)="7887dbdbc18c6d242bf07181efc0243ceb9090cb1cab66264e0071c62b11e950ea93aa4b563bcafe055f1db9800ff2e92eb5c6f731dcfe7271bb9cfcc46d3551905a1fd72f93262ebb2153c6809f779b99609c8779a68148ba2f5c3697c048fb01f4f25b8e029b4877617ee00611d9e775ff206c861a3fb152d40579adab6d", &(0x7f00000024c0)="08167948c498001473dca1bfde167244"}}, &(0x7f0000002540)=0x0) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) timer_settime(r7, 0x0, &(0x7f00000025c0)={{}, {r8, r9+60000000}}, &(0x7f0000002600)) r10 = dup(r3) tkill(r6, 0x3b) syz_usb_connect$uac1(0x1, 0x7f, &(0x7f0000002640)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x2, 0x20, 0xd7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x6, 0x66, 0x4, {0x7, 0x25, 0x1, 0x80, 0x68, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x6, 0x1, 0xc, 0xd9, "1374829b5f71"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x5, 0x7, 0xe, {0x7, 0x25, 0x1, 0x2, 0x8, 0x2}}}}}}}]}}, &(0x7f0000002c00)={0xa, &(0x7f00000026c0)={0xa, 0x6, 0x300, 0x8, 0xff, 0x2, 0x20, 0x2}, 0x10a, &(0x7f0000002700)={0x5, 0xf, 0x10a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x18, 0x40, 0x54b0}, @generic={0xae, 0x10, 0xa, "be0cecb28b8eb4492f728d08257e73ea7b1baee2817f112bc7b3b1cff5b77fad6b0d69afdc2677a11b0443e0ade4621ca78edc654e2149b2f6d894518ce9cb3bb1e83c13414d2a3bb9ba6f9dd8f0d747c2b0c260ed42581cd5e7afd906cf0e300ad1f492153953989befd3ea04410066879200ea92ea98d2c03229a76c2fefbc08b5df2dfe9047dcefbf027371ffb2dd0389b00366db25c283b0011ad8f9797681fb19bfc7eacd31177700"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x3, 0x2, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xe, 0x6, 0x10000, 0xf000, 0x2, [0x0, 0xf, 0x101c0c0, 0xff0000, 0xff00, 0x3f00]}, @ssp_cap={0x1c, 0x10, 0xa, 0x3, 0x4, 0x7fff, 0xf, 0x1, [0xf, 0x30, 0xff0000, 0xff30]}, @ptm_cap={0x3}]}, 0x9, [{0x7f, &(0x7f0000002840)=@string={0x7f, 0x3, "5f7e04416bf3ab5427c36c66e07375ae7f75a33fdc1bd44a397a7b98d3fef32bd2e7fd6942a4ec5615a5a2976b0c931045ae49e7957e4c041337f0018e479081d9c9fa24e635813b4f848237a07d8769bf1a25a37edaf81262490de4104b63a4f474403ad19b39a7727ab2176189a5e043a3b0da37e7fe354650cb0f5c"}}, {0x50, &(0x7f00000028c0)=@string={0x50, 0x3, "801ddf47fa68916e9d36a20bfd1cb03906acc7595024472820a1ee8de26f7336024d0c09df4a4a2742100fc8f555398ed4b4bb17e4568ce9f7007bda1d2fe3fcdd5dcd5e1772a0465fe6bb85d079"}}, {0x98, &(0x7f0000002940)=@string={0x98, 0x3, "4dd1d7054a39303b4357bbe3c09d0a7ff68caffeaf790fe5771e206c2bebed2df3099850926ea3e5e3ce09825adb06339422b520527438144bbf986516feb1ad785d5a304e3a0e82e5b6555b64d7bfe76af739995ac32e8eab9345b8bbb2391a2ae1009863cfde50267b31e9358691aa4640acf1558f0dd675f76987a9d72b2fb72a135189d81ad29051726d001b8c2a10dae2a54ce2"}}, {0x4, &(0x7f0000002a00)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000002a40)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000002a80)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f0000002ac0)=@lang_id={0x4, 0x3, 0x1004}}, {0x9a, &(0x7f0000002b00)=@string={0x9a, 0x3, "9c21758e920c731a8d4e8ff69eda60b9307c3bcf4d1a0bc525a7826a5d48ea6511b2b0f50b29340ceb471092ecd68c89943764d9514afb9dab48f5aba892ad884588d0e665d0bd9614416c79bd99f62a5fae328f58bacf51e89a6ce9ba462be3e9680f0a381b775e79e93fed3e84b295155093014614570d145eeb6ba1073fa79cb0269b9ac0c37822b0eec8397447d1ab14ae2723b915e2"}}, {0x4, &(0x7f0000002bc0)=@lang_id={0x4, 0x3, 0x81a}}]}) mount$overlay(0x0, &(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00), 0x24, &(0x7f0000002d40)={[{@uuid_null}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@verity_require}, {@volatile}], [{@smackfsdef={'smackfsdef', 0x3d, ')%'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) syz_open_dev$usbfs(&(0x7f0000002dc0), 0x2, 0x101) sendmsg$nl_xfrm(r10, &(0x7f0000002f00)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e40)=@getae={0x64, 0x1f, 0x100, 0x70bd2b, 0x25dfdbfe, {{@in=@private=0x7, 0x4d6, 0xa, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x800, 0x3500}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xffff}, @extra_flags={0x8, 0x18, 0x500000}, @policy_type={0xa, 0x10, {0x1}}, @replay_thresh={0x8, 0xb, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x20008804) clock_gettime(0x0, &(0x7f00000053c0)={0x0, 0x0}) futex_waitv(&(0x7f00000049c0)=[{0xffffffffffffff7f, &(0x7f0000002f40)=0x5, 0x82}, {0x80000000, &(0x7f0000002f80)=0x3d8, 0x2}, {0x16a3, &(0x7f0000002fc0)=0x6, 0x82}, {0x58a6, &(0x7f0000003000)=0x7, 0x82}, {0x4, &(0x7f0000003040)=0x9, 0x893b13ecf14fecf7}, {0x3, &(0x7f0000003080)=0x8, 0x82}, {0x49fc, &(0x7f00000030c0)=0x9f60, 0x82}, {0x3420, &(0x7f0000003100)=0x4, 0x82}, {0xfff, &(0x7f0000003140)=0x2, 0x2}, {0x5, &(0x7f0000003180)=0xff, 0x2}, {0x5, &(0x7f00000031c0)=0x80000001, 0x2}, {0x1, &(0x7f0000003200)}, {0x957, &(0x7f0000003240)=0x5, 0x82}, {0x0, &(0x7f0000003280)=0x2, 0x2}, {0x7, &(0x7f00000032c0)}, {0x9, &(0x7f0000003300)=0x9, 0x82}, {0x5, &(0x7f0000003340)=0xffffffff, 0x82}, {0x800000, &(0x7f0000003380)=0x5, 0x82}, {0x2, &(0x7f00000033c0)=0x7, 0x2}, {0x8, &(0x7f0000003400)=0x2, 0x2}, {0x4357, &(0x7f0000003440)=0x7, 0x82}, {0x4, &(0x7f0000003480)=0x6, 0x82}, {0xea, &(0x7f00000034c0)=0x2, 0x82}, {0xe, &(0x7f0000003500)=0x3, 0x2}, {0x5, &(0x7f0000003540)=0xffffffffffff8007, 0x82}, {0x8, &(0x7f0000003580)=0xe, 0x82}, {0x9, &(0x7f00000035c0)=0x9, 0x82}, {0xa933, &(0x7f0000003600), 0x82}, {0x2, &(0x7f0000003640)=0xc5, 0x2}, {0x7f, &(0x7f0000003680)=0xfff, 0x82}, {0x0, &(0x7f00000036c0)=0xe, 0x82}, {0x6, &(0x7f0000003700)=0x10000000000000, 0x2}, {0x8000, &(0x7f0000003740)=0x11d5, 0x80}, {0x5, &(0x7f0000003780)=0xbc6, 0x2}, {0x1ff, &(0x7f00000037c0)=0x4, 0x2}, {0x5, &(0x7f0000003800)=0x8, 0x2}, {0x3, &(0x7f0000003840)=0x8, 0x2}, {0x5, &(0x7f0000003880)=0x9, 0x2}, {0x7, &(0x7f00000038c0)=0x2, 0x82}, {0x5, &(0x7f0000003900)=0x1, 0x2}, {0x9, &(0x7f0000003940)=0xa82, 0x2}, {0x5c, &(0x7f0000003980)=0xde24, 0x2}, {0xffffffffffffffff, &(0x7f00000039c0)=0x8001, 0x82}, {0x2, &(0x7f0000003a00)=0x6, 0x43}, {0x200, &(0x7f0000003a40)=0x8000, 0x2}, {0x2, &(0x7f0000003a80)=0x7, 0x2}, {0x8, &(0x7f0000003ac0)=0x6, 0x82}, {0x4, &(0x7f0000003b00)=0x8, 0x82}, {0x3e79, &(0x7f0000003b40)=0x1112, 0x2}, {0x0, &(0x7f0000003b80)=0x9, 0x2}, {0x2, &(0x7f0000003bc0)=0x7ff, 0x82}, {0x8, &(0x7f0000003c00)=0xd53c, 0x82}, {0x100, &(0x7f0000003c40)=0x6, 0x82}, {0x4, &(0x7f0000003c80)=0x9, 0x82}, {0xf5, &(0x7f0000003cc0)=0x6, 0x2}, {0x2, &(0x7f0000003d00)=0x800, 0x2}, {0x70a7, &(0x7f0000003d40)=0x6, 0x2}, {0x2, &(0x7f0000003d80)=0xcc, 0x2}, {0x1, &(0x7f0000003dc0)=0x7, 0x82}, {0x5, &(0x7f0000003e00)=0x4, 0x2}, {0xffff, &(0x7f0000003e40)=0x624c, 0x82}, {0x3, &(0x7f0000003e80)=0xac8c05b, 0x82}, {0x5, &(0x7f0000003ec0)=0x36, 0x2}, {0x4, &(0x7f0000003f00)=0x4ae, 0x2}, {0xeb, &(0x7f0000003f40)=0x6, 0x82}, {0x2, &(0x7f0000003f80)=0x3, 0x82}, {0x7d7, &(0x7f0000003fc0)=0xffffffffffffffff, 0x2}, {0xfffffffffffffffc, &(0x7f0000004000)=0x88bc, 0x2}, {0x9, &(0x7f0000004040)=0x50000000, 0x82}, {0x5, &(0x7f0000004080)=0x8, 0x2}, {0x80000000, &(0x7f00000040c0)=0x9, 0x2}, {0x6, &(0x7f0000004100)=0x100000000, 0x2}, {0x8ec0, &(0x7f0000004140)=0x6, 0x2}, {0xfffffffffffffffa, &(0x7f0000004180)=0x3, 0x82}, {0x5b1, &(0x7f00000041c0)=0x7, 0x82}, {0xffffffffffffff7e, &(0x7f0000004200)=0x2, 0x2}, {0x3, &(0x7f0000004240)=0x4, 0x82}, {0xffffffffffffffff, &(0x7f0000004280)=0x6, 0x2}, {0x8000000000000001, &(0x7f00000042c0)=0x8000000000000000, 0x2}, {0x2, &(0x7f0000004300)=0x9, 0x2}, {0x9, &(0x7f0000004340)=0x80, 0x2}, {0x7847, &(0x7f0000004380)=0x1, 0x2}, {0x4, &(0x7f00000043c0)=0xf, 0x82}, {0x0, &(0x7f0000004400)=0x8000000000, 0x82}, {0x0, &(0x7f0000004440)=0xf, 0x2}, {0xffff, &(0x7f0000004480)=0xfffffffffffffffe, 0x2}, {0x9a1d, &(0x7f00000044c0)=0x4, 0x2}, {0x4228, &(0x7f0000004500)=0x7, 0x2}, {0xffffffffffffffff, &(0x7f0000004540)=0x7ff, 0x82}, {0x80, &(0x7f0000004580)=0x80000001, 0x2}, {0x5c4d, &(0x7f00000045c0)=0x7fff, 0x2}, {0xe1a, &(0x7f0000004600)=0x9}, {0x1, &(0x7f0000004640)=0xfffffffffffff801, 0x82}, {0x5, &(0x7f0000004680)=0x6, 0x2}, {0x0, &(0x7f00000046c0)=0x58, 0x82}, {0xce32, &(0x7f0000004700)=0x4, 0x82}, {0x8, &(0x7f0000004740)=0x2, 0x2}, {0x7, &(0x7f0000004780)=0x5, 0x2}, {0x6, &(0x7f00000047c0)=0xfffffffffffffff8, 0x2}, {0x29, &(0x7f0000004800)=0x1}, {0x9, &(0x7f0000004840)}, {0x0, &(0x7f0000004880)=0x8, 0x82}, {0x7, &(0x7f00000048c0)=0xfffffffffffffffb, 0x82}, {0x9, &(0x7f0000004900)=0x9, 0x82}, {0x4c11, &(0x7f0000004940)=0x5, 0x2}, {0x16e, &(0x7f0000004980)=0xe, 0x2}], 0x6a, 0x0, &(0x7f0000005400)={r11, r12+10000000}, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000005440)={0x2, 0x0, @empty}, &(0x7f0000005480)=0x10) clock_gettime(0x0, &(0x7f00000068c0)={0x0, 0x0}) futex_waitv(&(0x7f0000006340)=[{0x8, &(0x7f00000054c0)=0x6, 0x2}, {0x800, &(0x7f0000005500)=0x8, 0x2}, {0x8, &(0x7f0000005540)=0x81}, {0xb, &(0x7f0000005580)=0x3, 0x82}, {0x8, &(0x7f00000055c0)=0x754f, 0x82}, {0x1, &(0x7f0000005600)=0x1000, 0x82}, {0x7fffffffffffffff, &(0x7f0000005640), 0x2}, {0x4, &(0x7f0000005680)=0x5, 0x2}, {0x101, &(0x7f00000056c0)=0xb, 0x82}, {0x5, &(0x7f0000005700)=0x6, 0x2}, {0x9, &(0x7f0000005740)=0xae, 0x2}, {0x0, &(0x7f0000005780)=0x5, 0x82}, {0x1, &(0x7f00000057c0)=0x3, 0x82}, {0x8, &(0x7f0000005800)=0x7fffffff, 0x41}, {0x7, &(0x7f0000005840)=0x5, 0x2}, {0x5, &(0x7f0000005880)=0x810bb5f, 0x82}, {0x7ff, &(0x7f00000058c0)=0x400, 0x2}, {0x1, &(0x7f0000005900)=0x5, 0x2}, {0x1, &(0x7f0000005940)=0xffffffffffffff5f, 0x2}, {0x9, &(0x7f0000005980)=0x4, 0x82}, {0x1, &(0x7f00000059c0)=0x1, 0x82}, {0x3, &(0x7f0000005a00)=0x7fffffffffffffff, 0x2}, {0x260e4060, &(0x7f0000005a40)=0x1, 0x82}, {0xbeb2, &(0x7f0000005a80)=0x7, 0x82}, {0x1ff, &(0x7f0000005ac0)=0x1, 0x2}, {0x489e, &(0x7f0000005b00)=0xb8, 0x2}, {0x100000000000, &(0x7f0000005b40)=0x7fffffff, 0x2}, {0x0, &(0x7f0000005b80)=0x4, 0x2}, {0x5, &(0x7f0000005bc0)=0x80c4, 0x82}, {0x2, &(0x7f0000005c00)=0x101, 0x82}, {0x101, &(0x7f0000005c40)=0x4, 0x82}, {0x4, &(0x7f0000005c80)=0x8, 0x2}, {0x9, &(0x7f0000005cc0)=0x3, 0x2}, {0x5, &(0x7f0000005d00)=0x401, 0x2}, {0x8001, &(0x7f0000005d40)=0x5, 0x2}, {0x80000001, &(0x7f0000005d80)=0x8000000000000001, 0x82}, {0x0, &(0x7f0000005dc0)=0x7, 0x2}, {0x200, &(0x7f0000005e00)=0x8, 0x82}, {0x8, &(0x7f0000005e40), 0x2}, {0x6f05, &(0x7f0000005e80)=0x5, 0x2}, {0x2, &(0x7f0000005ec0)=0x7fffffff, 0x82}, {0x9, &(0x7f0000005f00)=0x9f, 0x2}, {0x1, &(0x7f0000005f40)=0xb175, 0x2}, {0x7fffffff, &(0x7f0000005f80)=0x7, 0x82}, {0x7, &(0x7f0000005fc0)=0xa, 0x2}, {0x8000000000000001, &(0x7f0000006000)=0x3ff, 0x2}, {0x0, &(0x7f0000006040)=0xfff, 0x80}, {0x1, &(0x7f0000006080)=0x1, 0x82}, {0x5, &(0x7f00000060c0)=0x9, 0x82}, {0x3, &(0x7f0000006100)=0x2, 0x2}, {0x2, &(0x7f0000006140)=0x1, 0x2}, {0x55, &(0x7f0000006180)=0xc, 0x82}, {0x0, &(0x7f00000061c0)=0x4, 0x82}, {0x4, &(0x7f0000006200)=0x3, 0x2}, {0x10, &(0x7f0000006240)=0x6, 0x82}, {0x3, &(0x7f0000006280)=0x7, 0x82}, {0x7, &(0x7f00000062c0)=0x1, 0x2}, {0xffff, &(0x7f0000006300)=0xa14, 0x82}], 0x3a, 0x0, &(0x7f0000006900)={r13, r14+60000000}, 0x1) rmdir(&(0x7f0000006940)='./file0\x00') r15 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000006980)='./binderfs2/custom1\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r15, 0x8) faccessat(r2, &(0x7f00000069c0)='./file0\x00', 0x28) socket$inet_tcp(0x2, 0x1, 0x0) 2.589434209s ago: executing program 2 (id=8354): r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x1d08, 0x8) r1 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) (async) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x41, 0x0) write$FUSE_INTERRUPT(r3, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 1.977487959s ago: executing program 2 (id=8359): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x40080, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = getpgid(0x0) getpgid(r2) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x5, 0x680, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x200, 0xae, 0x6, 0xb, 0x40, 0xd}, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="050f8dfd010a100300000000000000"], 0x3}) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) syz_usb_connect(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x40, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000009a0000400000ad7e0000000000180000"]) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0xffffffffffffffff) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffc, 0x7ff, 0x5, 0xbc47, 0x6, 0xc1, 0x55, 0x9, 0x100000001, 0x3, 0xffffffff, 0xffff, 0x10000, 0x3, 0x2, 0x4], 0x4, 0x10000}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x3ec0) unshare(0x22020600) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000000)={0x1f, 0x0, 0x3837, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000540)=')}%!:\xb9+\xe4\x1f2\xba\xc3\x0ed\x93Z\xbf\xa6`\xa6\x84\xef\x18\x8d\x90@\x1bb\xff\x01\x8a%\xf6vl\x15GPFo\rAmW\xd7*F\xe6\az\x852\x92\x0e\xd9\x9a\x11\xd3\xa8\x96\xad\xcc\xf9\xb0\xcb\x8f\x1ao\xfd9\xa8\x03\xe0j\x81lM}\xf0\x1e\xfb\xd2\x84\xa0\xb1\xc0\x97\xc16\xf7@l%j\xc9\x11ll|\xc6x\xcdD\xd7\x94\xe2\x1c\x96\xa3\x88a\xd8?M\x8dA5q\x11Ou\xa0 LS\xff\x92Y\xee3\x8a0\b%\xe8:}\f\x14\x03\xc2S\x8a@\xf8w\xe1Z\xb7\xf5\x9c\xbbj\xb7g\xd1\x9dH\x18\x9a\x11\xc0f\xbd0\x9cD}\xf8\xff\x9d\x8b\xb2\xb2&\xbb(\xba\xe8f\xd6Qg\x9dT\xfa\xd01\xec\x12\xf4\xfb\xd4\xf1|/\xf3]\x03-\xe0\x93=O\xb3\xdcf:R\x11\t\x15\xc2\xfaV\x17\xc9b\x9b\x95\xd4@\xdb\xf0\xb5\x02\x8a\x91\xb0?\xc6g\x88\x1b\xd7\xd4!\x99\x02\x8b\xad \x90\xbciz\x99R\xa4\xca{H&\xa9\xd4C\xfd<,pAz\xf4_\x9d\xf8\x98\x8e\xd9M \xf4\x0f)O\xbf\x8d\xf9:$\f\xc7\xeb\x96Vpg\xb0\xea@q\x03\x87LZ\'\x93\x1e\xecY\xd3Lc\xfe\xbf\xafm_\aO\x96\x00\x89\xca\xb2\x0e9\x98\x8b\xbb\x84\xe0\xd8\xb2\xa1N\xd8o\xc0K\x85\x8f)\x00Lr\x00N!A\x86\xd4\xb2\x98\x86)Cr\x0e\xe4\x86\x970f\x9e\xba\xe9\xba\xd7\xb8W\xa5\xe9\xe3\xaf\x9fj0\n|\x8e\xbd\x9f\xef\xc7iq+\x0f\xcf\xd3\xb2>[2\x98\x7f\x14\x9c\x13\x83\x80\xf3xv\xd6\xd0]\xdb\x82S@\x92\xbb\x97\x8a\x850\x84\xd9~1l\x98\x90\xfb;\xde4\xba\xdc\x8a\xb7\x1f\x8f\x19Uz\x9c\xcc\a\x1e\x85=\xb3\x18s\xe2\xcf\x92\xc4\x05\xb6V\t\x06\x96\xfe\'x\x02ryX\xe6%U\x80;g\x0f\xa11\x12\xfb\xdf\x14\xff-b\x0f;\xb6\xf1R\xea\xfc\x97\x87\xbejB`\xa1\xe6,\xaa\xc4k\x02\xd5\xcc\x1bu\x96\x80\x81?\x87{\x06\xad:\x15\x93C\xab9\xb1\xaf\xd1\xcb\x8a\xeb\xdf\x9f+^\x7f\x06C\xe8\xc3\xbew6\x8f\xe7\xf0\x05x\xb7&p\xe0d\xea\x92DQm\t\xb9\xa8\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00$\xe4l\xb2\xc1.\xecu5f\xe1\xa4\xe1\xcf/\x00\xdfx\xa5\xc0\x83\xab\x1b\r\xc4\xd2\xb5\xd9\xbbs\x9a\xd8DG\xd1*t\x03\xaa\x1c\xa0Q\xd6a\xe7\xb64\r\xd9BH/\xa1\xfa/\xaa)\xe0\xdf1D\xd1\xb2\xd2\xabR\x9c\xdcrU\xf4M\xca^') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 1.835362901s ago: executing program 8 (id=8362): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x288}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c230040) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c230040) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x1) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x3e4}) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r8, 0xffffffffffffffff, 0x0) r9 = socket$unix(0x1, 0x3, 0x0) bind$unix(r9, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r10 = socket$unix(0x1, 0x3, 0x0) r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r10, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r11], 0x30}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r6, 0x99b33000) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r12, 0x29, 0x7, 0x0, &(0x7f0000002940)) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x220, 0x130, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8000}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 1.476095447s ago: executing program 5 (id=8363): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440), 0x2) r2 = memfd_create(&(0x7f00000009c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x3) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) r3 = ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r2, 0x0, 0x1000, 0xa000}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0086202, &(0x7f0000000080)=0x2) (async) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0086202, &(0x7f0000000080)=0x2) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) close(r5) (async) close(r5) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x8943, 0x0) (async) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x8943, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x1fe, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) (async) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, 0x0}], 0x1, 0x76, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, 0x0}], 0x1, 0x76, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000000100)={0x50, 0x0, r10, {0x7, 0x1f, 0xffffefff, 0x641009, 0x1, 0x1, 0x0, 0x6c9f, 0x0, 0x0, 0x20, 0x7}}, 0x50) (async) write$FUSE_INIT(r6, &(0x7f0000000100)={0x50, 0x0, r10, {0x7, 0x1f, 0xffffefff, 0x641009, 0x1, 0x1, 0x0, 0x6c9f, 0x0, 0x0, 0x20, 0x7}}, 0x50) creat(&(0x7f0000000180)='./file0\x00', 0x3a) fstat(0xffffffffffffffff, 0x0) syz_fuse_handle_req(r5, &(0x7f000000a3c0)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x410000003, 0x10, 0x0, {0x0, 0x80002, 0xfffffffffffffffc, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8001, 0x0, r11}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r5, &(0x7f0000006100)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r4, 0xffffffffffffffff, 0x0) (async) close_range(r4, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.400081218s ago: executing program 2 (id=8364): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x10}) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x99b33000) sigaltstack(&(0x7f0000000140)={&(0x7f0000000080)=""/153, 0x100000002, 0x99}, 0x0) getpriority(0x4320e11e835fbdba, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0xef, 0x1) 1.399530308s ago: executing program 5 (id=8365): ioperm(0x7, 0xe, 0x1) ioperm(0x2, 0x4, 0x7) r0 = syz_clone(0x20400, &(0x7f0000000000)="d327aa9ab6db26e15c0e60e7efa0e10e8863a902651e2ffaa1ac41e24d45e5651834e65c6fff13866094e1f3ac1ded374e7531c1e4f01ad40a6623a6b900a795dbefed983c114a27b8b0401ed4a8afd4d15abd5fbd6f6ab6a51c997af463f5e9726238b4fe46fe006ff762de447ebea26a6af53070bf4268d56b272746c12dba349b6b3cf3a70cd2a7931815bc6f2887db44413fc96c7d62a2fc95f2e1c357b200889ca828ade8545dfc1cc643e617d9819d456c21f20a4afd5971e9771ed990a2c94b3e9fef441610b7a695d7de8b3cc64981c11b12851a7633aff11dfd95cc7f7ae3528540f49fc63b2be52d0d", 0xee, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="0f3abbd5114ec0b2fa3ddd2b175316753bab1d60e219a146449ee22d7518c6aa1bc475e48538c15badcc1a996df5f1d3d5") r1 = getpgid(r0) ptrace(0x11, r1) ioperm(0xe4, 0x7, 0xd) ioperm(0x5, 0x2, 0xcc45) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) wait4(r0, 0x0, 0x1, &(0x7f0000000200)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x40, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@loose}, {@cache_readahead}, {@version_9p2000}, {@msize={'msize', 0x3d, 0xab1}}, {@loose}, {@access_any}], [{@uid_lt={'uid<', r3}}, {@subj_role={'subj_role', 0x3d, '^$'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vhost-vsock\x00'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@euid_gt={'euid>', r5}}]}}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000008, 0x13, r2, 0xc1244000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000900)={0x3, 0x1, &(0x7f0000000680)=""/235, &(0x7f0000000780)=""/188, &(0x7f0000000840)=""/161, 0x3000}) ptrace$getregset(0x4204, r1, 0x200, &(0x7f00000009c0)={&(0x7f0000000940)=""/102, 0x66}) getrusage(0x1, &(0x7f0000000a00)) ptrace$getregset(0x4204, r0, 0x3, &(0x7f0000000b40)={&(0x7f0000000ac0)=""/96, 0x60}) ioperm(0x9, 0x7f, 0x9) ioperm(0xfffffffffffffffc, 0x4, 0x8) ioperm(0xfffffffffffffffd, 0x7, 0xfffffffffffffffb) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000b80)={0xd38}, 0x4) r7 = openat$cgroup(r2, &(0x7f0000000bc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000c00)='pids.events\x00', 0x0, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000c40)={0x1d, r4}, 0x10) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000004, 0x9, 0x60940) ioperm(0x1, 0xf2f, 0x2745) ioperm(0x8, 0x3, 0x1) 1.301657809s ago: executing program 5 (id=8366): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00', 0x802, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x10, 0x0) mount$fuseblk(&(0x7f0000002440), &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x200840c, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f000000c280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x2, {0x3, 0x0, 0x0, 0x5, 0x0, 0x1000, {0x0, 0x0, 0x20, 0xfffffffffffffffd, 0xf5, 0x0, 0x0, 0x0, 0x7, 0x2000, 0x2, r0, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0, 0x0}, &(0x7f0000000ec0)=0xc) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002480)="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", 0x2000, &(0x7f0000001040)={&(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x2b, 0x8, 0x10, 0x3, 0x8000, 0xdd8, 0x200, 0x0, 0x0, 0x2, 0x7}}, &(0x7f0000000200)={0x18, 0x0, 0x40, {0x80}}, &(0x7f0000000280)={0x18, 0x0, 0x4, {0xf}}, &(0x7f0000000300)={0x18, 0x0, 0xb, {0xc44b}}, &(0x7f0000000340)={0x18, 0x0, 0x7, {0x9}}, &(0x7f00000003c0)={0x28, 0x0, 0x401, {{0x7fff, 0x1000, 0x1}}}, &(0x7f0000000480)={0x60, 0xfffffffffffffffe, 0x8000, {{0x7, 0x3, 0x7, 0x4000000000000, 0x8, 0x7e, 0xfffffff9, 0x4}}}, &(0x7f0000000400)={0x18, 0x0, 0x8, {0x4}}, &(0x7f0000000540)={0x11, 0x0, 0x4, {'\x00'}}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x1b41efbec6a0465c}}, &(0x7f0000000680)={0x78, 0x0, 0x9, {0x2, 0xf94c, 0x0, {0x0, 0x9, 0x7c83, 0x8, 0x2, 0x1ff, 0x800, 0x2fb, 0xffff, 0xa000, 0x6, 0x0, 0x0, 0x9bb3, 0x6}}}, &(0x7f00000007c0)={0x90, 0x0, 0x94, {0x0, 0x1, 0x6, 0x6, 0xfff, 0x4, {0x2, 0x1a74, 0x9af9, 0x2, 0x0, 0xa80, 0x4, 0x6, 0x8ed, 0xc000, 0x7, 0x0, 0x0, 0x9, 0xcaa}}}, &(0x7f0000000880)={0x30, 0x0, 0x100000000, [{0x4, 0x3b, 0x3, 0x1, '#\\$'}]}, &(0x7f0000000b80)={0x200, 0x0, 0x4c, [{{0x2, 0x2, 0x5, 0xfffffffffffffffb, 0x0, 0x4, {0x2, 0x7, 0x8131, 0x1, 0xffff, 0x3, 0x200, 0x0, 0xc, 0x6000, 0x8, 0x0, 0xffffffffffffffff, 0x2, 0x1}}, {0x5, 0x4, 0x9, 0x80000000, '^\\).&!\x14[\''}}, {{0x0, 0x2, 0x8, 0x6a3, 0x4ed2, 0x0, {0x40002, 0x5, 0x2f, 0x7fff, 0x4, 0x7, 0xfffffff7, 0x60e, 0x6, 0x2000, 0x9, 0x0, 0x0, 0x3ff}}, {0x6, 0x0, 0x18, 0x802, 'system.posix_acl_access\x00'}}, {{0x0, 0x2, 0xa, 0xb81, 0xfffffff8, 0x5, {0x4, 0x5, 0x5185ed36, 0x0, 0x9, 0xd5e, 0x7, 0x5, 0xd, 0xc000, 0x7, 0x0, 0x0, 0x91, 0x1}}, {0x3, 0x7fff, 0x0, 0xfffffffe}}]}, &(0x7f0000000d80)={0xa0, 0x0, 0x1, {{0x1, 0x0, 0x2, 0x2, 0xffffff81, 0x1, {0x4, 0x6, 0x4, 0x0, 0x3, 0x8, 0x0, 0x4cc, 0x1, 0x8000, 0xd, 0x0, 0x0, 0x40000000, 0x67d1531e}}, {0x0, 0x8}}}, &(0x7f0000000e40)={0x20, 0x5e61fd95c515b261, 0x1, {0x5, 0x0, 0x81, 0xb}}, &(0x7f0000000f00)={0x130, 0x0, 0x8001, {0x6, 0xffff, 0x0, '\x00', {0x1000, 0x6354295f, 0x4c, 0x4, r0, r1, 0x2000, '\x00', 0x3, 0x4, 0xa, 0x9, {0x59b0308e, 0x1}, {0x0, 0xfff}, {0x5b, 0x400}, {0x888}, 0x2, 0x4, 0x401, 0x5}}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0x1ec6243bcbccac0b) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) request_key(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="1e", 0x1}], 0x1}, 0x4000001) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r6, 0x1, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) bind$inet6(r2, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) r7 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010002000001000002000300", @ANYRES32=0xee00, @ANYBLOB="040005000000000010000600000000002000000000000000"], 0x2c, 0x3) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x240, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x40, [{{0x9, 0x4, 0x0, 0x62, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0xfff5, 0x9, 0x1, {0x22, 0xae3}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x55, 0x4, 0x6}}}}}]}}]}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r8 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x60e41, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000440)="a79ecba8", 0xfdef}, {0x0, 0xff95}], 0x2) socket$inet6_udp(0xa, 0x2, 0x0) 1.164719802s ago: executing program 2 (id=8367): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) close_range(r0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x4, 0xb4e, &(0x7f0000000000)) 1.063936723s ago: executing program 2 (id=8368): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1c76e3, 0x40) write$binfmt_register(r1, &(0x7f0000000100)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x4000000000006, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file0', 0x3a, [0x46]}, 0x30) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20042, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000224effffffff", 0x58}], 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x3fb, 0x8, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4069815}, 0x4c800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a80)={0x40, 0x2b, 0x100, 0x70bd28, 0x25dfdbff, "", [@nested={0x2e, 0x10a, 0x0, 0x1, [@generic="7611710025bbc5c69e16fe2076eec67e7479cfb3d0ed281e693c71a4b8e484380a5edd06f77757e572d0"]}]}, 0x40}], 0x1, 0x0, 0x0, 0xc020}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) timer_settime(0x0, 0x1, 0x0, 0x0) r7 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESHEX=r1, @ANYRESHEX=r3, @ANYBLOB="683962da3131fbeb0faf6c9f2114432dee73f80b5b9a87b10cb93bffb48bbac2d612e2c27486e49d4c1ed44f60bf0d98a2ec7c124d18e1a8b85df4055cca12e774fc4e18e12e9b6e31ab4f77e6ba1389", @ANYRESOCT], 0x0) mprotect(&(0x7f0000697000/0x4000)=nil, 0x4000, 0x0) syz_usb_control_io$cdc_ncm(r7, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_usb_connect(0x1, 0x24, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000640)={0x0, 0xd000}) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x1f4}}, 0x4890) r8 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r8, 0x45809000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r9, 0x29, 0x42, 0x0, &(0x7f0000000180)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r10, 0x6, 0xb, 0x0, &(0x7f0000000080)) 959.029975ms ago: executing program 8 (id=8369): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000001040108000000000000d516e97c0000050000020a00020000000d08dde7c5eb934753f2"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = userfaultfd(0x801) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa07, &(0x7f0000000240)={{&(0x7f00001bf000/0x4000)=nil, 0x4000}}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000440)={0x7, 0x2b9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x1c, 0x1a, 0xa01, 0x0, 0x0, {0x14}, [@generic="b79faac541"]}, 0x1c}}, 0x0) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) recvmmsg(r3, &(0x7f0000000940)=[{{&(0x7f0000000340)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/157, 0x9d}, {&(0x7f00000003c0)=""/29, 0x1d}, {&(0x7f0000000580)=""/76, 0x4c}, {&(0x7f0000000840)=""/164, 0xa4}], 0x4, &(0x7f0000000900)=""/60, 0x3c}, 0x1000}], 0x1, 0xaebfeab36efa07ce, &(0x7f0000000980)={0x77359400}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x2, 0x3, 0x3000, 0x2000, &(0x7f0000320000/0x2000)=nil}) r6 = socket$packet(0x11, 0x2, 0x300) readv(r6, &(0x7f0000000e00)=[{&(0x7f0000000140)=""/199, 0xc7}], 0x1) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f00007a4000/0x4000)=nil}) r7 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000600)='.dead\x00', &(0x7f0000000640)=@keyring={'key_or_keyring:', r7}) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x184, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa0}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_NAT_SRC={0xb8, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x5}]}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_TUPLE_REPLY={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 909.973785ms ago: executing program 8 (id=8370): prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) (async) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x317000) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000500)=@ethtool_per_queue_op={0x4b, 0xe, [0x9, 0x1ff, 0x7fff, 0x1c2, 0x0, 0x7, 0x81, 0x7, 0x6, 0x5, 0x3ff, 0x80, 0x0, 0x942f, 0x10, 0x10000, 0xe157, 0x1000, 0x65, 0x9, 0x4, 0x8, 0x6, 0x2, 0x5, 0x3, 0x92, 0x1d, 0x1, 0x0, 0xf0000000, 0x3, 0x9, 0x6, 0x47cd, 0x3, 0x8, 0xff, 0x6, 0x9, 0xb2d5, 0xf045, 0x2, 0x1ff, 0x351, 0x9, 0x9, 0x1, 0x2, 0x80000000, 0x0, 0x7fff, 0x91, 0xb7c, 0xc, 0x7, 0x80000001, 0x8, 0x2, 0x4, 0x1, 0x41, 0x8000, 0x4, 0x20b, 0x2, 0x2, 0x9, 0x6, 0x6, 0x8b, 0xfffff91a, 0x4, 0x8a, 0x8, 0x101, 0x80000000, 0x8, 0x2, 0x2, 0x7, 0x81, 0xa, 0x4, 0x3, 0x6, 0xaf6, 0x1, 0x9, 0x5, 0x2, 0x6, 0x81, 0x19a400, 0xcb, 0x27, 0x9, 0xe, 0x4, 0x10001, 0x4c, 0x8, 0x3, 0x10000, 0x3, 0x4, 0x7, 0x6, 0xfffffffa, 0x20000, 0x8, 0xfffffffb, 0x0, 0x5, 0x0, 0x9, 0x1, 0x3, 0x0, 0xfb, 0x6, 0x8000, 0x7, 0x3, 0x9, 0x4, 0x6, 0x5]}}) (async) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000500)=@ethtool_per_queue_op={0x4b, 0xe, [0x9, 0x1ff, 0x7fff, 0x1c2, 0x0, 0x7, 0x81, 0x7, 0x6, 0x5, 0x3ff, 0x80, 0x0, 0x942f, 0x10, 0x10000, 0xe157, 0x1000, 0x65, 0x9, 0x4, 0x8, 0x6, 0x2, 0x5, 0x3, 0x92, 0x1d, 0x1, 0x0, 0xf0000000, 0x3, 0x9, 0x6, 0x47cd, 0x3, 0x8, 0xff, 0x6, 0x9, 0xb2d5, 0xf045, 0x2, 0x1ff, 0x351, 0x9, 0x9, 0x1, 0x2, 0x80000000, 0x0, 0x7fff, 0x91, 0xb7c, 0xc, 0x7, 0x80000001, 0x8, 0x2, 0x4, 0x1, 0x41, 0x8000, 0x4, 0x20b, 0x2, 0x2, 0x9, 0x6, 0x6, 0x8b, 0xfffff91a, 0x4, 0x8a, 0x8, 0x101, 0x80000000, 0x8, 0x2, 0x2, 0x7, 0x81, 0xa, 0x4, 0x3, 0x6, 0xaf6, 0x1, 0x9, 0x5, 0x2, 0x6, 0x81, 0x19a400, 0xcb, 0x27, 0x9, 0xe, 0x4, 0x10001, 0x4c, 0x8, 0x3, 0x10000, 0x3, 0x4, 0x7, 0x6, 0xfffffffa, 0x20000, 0x8, 0xfffffffb, 0x0, 0x5, 0x0, 0x9, 0x1, 0x3, 0x0, 0xfb, 0x6, 0x8000, 0x7, 0x3, 0x9, 0x4, 0x6, 0x5]}}) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x81, @any, 0x1d2, 0x2}, 0xe) 831.870167ms ago: executing program 8 (id=8371): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @remote}, 0x0, {0x2, 0x0, @private}, 'syz_tun\x00'}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0x3, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x20000000, 0x6, 0xe, 0x9, 0x5, 0xffff2d37, 0x2, 0x34, 0x100003, 0x0, 0x5, 0x4, 0x0, 0x7, 0x3c1b, 0xf39, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0x1, 0x4, 0x7, 0x3, 0x800, 0x4c74, 0x80000000, 0x242, 0x3, 0xc, 0x0, 0x8071, 0x7, 0x6, 0xffffffff, 0x9, 0x5, 0x4, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x7, 0x5, 0x4, 0x200001, 0x40], [0x10, 0x9, 0x8000012d, 0x8004, 0x8000005, 0xfffffff3, 0x129432e2, 0xc8, 0xf9, 0x10, 0x2bf, 0x1, 0x9, 0xfffffffc, 0x4, 0x10001, 0x0, 0x5, 0x2f, 0xe, 0x6, 0xcf1, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x2af, 0xff, 0x3, 0x1000005, 0x5f31, 0x1000d, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x3, 0xd, 0xffff8001, 0x47, 0x8000, 0x1, 0xfe000000, 0xfffe, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x0, 0x3, 0xbc45, 0x3, 0x42, 0x3], [0x5, 0x408, 0x4, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0x7, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x2, 0x8, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x1, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0xffffff6a, 0x3, 0x1, 0x2950bfaf, 0x80001000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x4002, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x5, 0x1c, 0x120001, 0x3, 0x1, 0x80a2ed, 0x4, 0x29], [0x9, 0xbb33, 0x7, 0xd, 0x5, 0x938, 0x6, 0xf41, 0x862f, 0xb9, 0xce7, 0x1ff, 0xf0f6, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0xa620, 0x1, 0x78b, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0xd4cf, 0x4, 0x4, 0xcc, 0x1, 0xfffff000, 0x5, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0x0, 0x8, 0x6, 0x226, 0x7, 0x4005, 0x8, 0x30b1d693, 0xa1f, 0xf44, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb0e, 0xd7, 0x200, 0xffff343e, 0xfff]}, 0x45c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x8f, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001280)={r2, 0x0, {0x2a12, 0x80010000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea80000000000000000000000deff0000100000000000000000000000000800", "2809e8dbe108038948224ad54afac11d875397bdb22d0000b420a1a93c7540f4767f9e01177d3dd40600000061ac00", "90be8b1c55f96400", [0x8a2]}}) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x2, 0x5}, 0x3}}, 0x18) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000080)={0xb, 0x6}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 735.095388ms ago: executing program 8 (id=8373): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/custom0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r1 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r1, 0x2007ffb) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000002ec0)) sendfile(r1, r1, 0x0, 0x1000000201005) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000040)=0x4e72, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r1) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)={0x30, 0x30, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 451.798682ms ago: executing program 2 (id=8377): r0 = userfaultfd(0x801) r1 = socket(0x28, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000005080)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004e80)=[{{&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x4}, {{&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000005c0)=""/152, 0x98}, {&(0x7f0000000800)=""/254, 0xfe}, {&(0x7f0000000900)=""/206, 0xce}, {&(0x7f0000000440)=""/123, 0x7b}], 0x5, &(0x7f00000001c0)=""/13, 0xd}, 0x3}, {{&(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000002180)=""/4096, 0x1000}], 0x1, &(0x7f0000000a80)=""/196, 0xc4}, 0x8}, {{&(0x7f0000000b80)=@caif, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/214, 0xd6}], 0x1, &(0x7f0000000d40)=""/59, 0x3b}, 0x2}, {{&(0x7f0000000d80)=@caif, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e00)=""/157, 0x9d}, {&(0x7f0000000ec0)=""/220, 0xdc}, {&(0x7f0000000fc0)=""/229, 0xe5}], 0x3, &(0x7f0000001100)=""/57, 0x39}, 0x101}, {{&(0x7f0000003180)=@nl, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/129, 0x81}], 0x1, &(0x7f0000003300)=""/137, 0x89}, 0x2}, {{&(0x7f00000033c0)=@nfc_llcp, 0x80, &(0x7f0000003900)=[{&(0x7f0000003440)=""/163, 0xa3}, {&(0x7f0000003500)=""/107, 0x6b}, {&(0x7f0000003580)=""/218, 0xda}, {&(0x7f0000003680)=""/70, 0x46}, {&(0x7f0000003700)=""/111, 0x6f}, {&(0x7f0000003780)=""/255, 0xff}, {&(0x7f0000003880)=""/60, 0x3c}, {&(0x7f00000038c0)=""/62, 0x3e}], 0x8}, 0x3}, {{&(0x7f0000003980)=@caif, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003a00)=""/91, 0x5b}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/212, 0xd4}, {&(0x7f0000004b80)=""/200, 0xc8}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/187, 0xbb}], 0x6, &(0x7f0000004e00)=""/108, 0x6c}, 0x9a}], 0x8, 0x2042, &(0x7f00000050c0)={r2, r3+10000000}) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1138000, 0x800, 0x3, 0x1}, 0x20) syz_clone(0x80040000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x5, 0x90, &(0x7f0000000500)=ANY=[@ANYBLOB="12010003000000106b1d010140000102030109027e000301f930040904000000010100000a24010004080201020a2407050100011383fe09040100000102000209040101010102000009050109000403010007250101040a000904020000010200000904020101010200000e24020101010702fe765b0f3e350724010f0b04000905050920"], &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) listen(r1, 0x0) r4 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r4, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) sendmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x1}], 0x1}}], 0x1, 0x24008090) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0xc0, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}]}]}, 0xc0}}, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xa) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005100)={0xe0, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x31}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r7, 0x2000) 451.305263ms ago: executing program 9 (id=8378): prctl$PR_GET_SECUREBITS(0x1b) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/241, 0xf1, 0x0, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) (async) recvfrom$inet(r0, &(0x7f00000001c0)=""/5, 0x5, 0x40000000, &(0x7f0000000200)={0x2, 0x4e23, @private=0xa010102}, 0x10) (async) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) (async) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000002c0)={{0x67, @private=0xa010102, 0x4e24, 0x3, 'rr\x00', 0x50, 0x2, 0x58}, {@loopback, 0x4e20, 0x2004, 0x3ff, 0x800, 0xf7e3}}, 0x44) (async, rerun: 32) prctl$PR_GET_SECUREBITS(0x1b) (async, rerun: 32) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x404080, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0xfffffff7, 0x28fe, 0x5, 0xe7, 0x7}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000003c0)="a58d1fdc6a3882", 0x7) (async, rerun: 32) r2 = dup(r0) (rerun: 32) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000400)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) (async, rerun: 64) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000480)={0x0, 'wg1\x00', 0x1}, 0x18) (async, rerun: 64) r3 = dup3(r2, r0, 0x0) (async, rerun: 64) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8) (async, rerun: 64) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='gre0\x00', 0xfffffffffffffc54, 0x1ff, 0x800}) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0x1, 0x2, {0x3, @struct={0x2050, 0x2}, 0x0, 0x7fffffffffffffff, 0x7, 0x225fc887, 0x1c38, 0x1000, 0x401, @usage=0x63, 0x7, 0x6, [0x3, 0x6, 0x3, 0x8, 0x2, 0x2]}, {0xd, @usage=0x3, 0x0, 0x7f, 0x9, 0x4fd, 0x5, 0xffffffffffffff8b, 0x41, @struct={0x2, 0x2df}, 0x34b3d8c8, 0x81, [0x8, 0x0, 0x3, 0x10001, 0x1, 0x7]}, {0x9, @struct={0xfffffffd, 0x2f}, 0x0, 0x100000000, 0x4, 0x0, 0x0, 0x2, 0x4, @struct={0xca8, 0x400}, 0x9, 0x7fffffff, [0xb8ba, 0xfffffffffffff9aa, 0xffffffffffffffff, 0x24, 0x2, 0x8]}, {0x5ae8, 0x81, 0x9}}) (rerun: 64) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000980)={r4, 0x100000001, 0x78c5}) (async) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000d80)) connect$pppl2tp(r2, &(0x7f0000000dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e24, 0x7f, @local, 0x9}}}, 0x3a) (async) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000e00), 0x4) (async) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000e40)={'filter\x00', 0x0, 0x0, 0x0, [0x3, 0x7, 0xdee, 0x8, 0x0, 0xa00000]}, &(0x7f0000000ec0)=0x78) ioctl$VT_ACTIVATE(r2, 0x5606, 0x31) r5 = creat(&(0x7f0000000f00)='./file0\x00', 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x2010, r5, 0x0) (async) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000f40), 0x82100, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000fc0)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, 0x42, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000f80)='ipvlan1\x00', 0x0, 0x3, 0x9}) (async) socket$xdp(0x2c, 0x3, 0x0) (async) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000001100)={r2, r6, 0x3, 0xbf, &(0x7f0000001040)="470f0a8094dfce133aff8638a6bf0e00121db333ab8c3115a1f595bafba73cda27e6551a7b7d22662d6f5ebed17db18576834c6c967aac2be793a13383e74d0785a774f95f6e7057b07e5ea2dbea04f53766535b3776886c18cd1fdac44f0290d803c03820691c8bcaf9c9c65bd1f77ae9df81ad960daa24d6021524b571cb74ae9bc81acb1f711fd26f6aabed3a45afaea9cdc51ab095e654bf10c61edde6e5019f294191ec51d5681b5cf704400917094fb896f1748066ea6b2d6ce261c5", 0xaf, 0xcc, 0x4, 0x7, 0x3, 0x2, 0x4, 'syz1\x00'}) 438.560263ms ago: executing program 9 (id=8379): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r0, 0x147a5000) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r0, 0xfc, 0x100, 0x5}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0xe2f, 0xa01}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000080)) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r0, 0x147a5000) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) (async) pipe2$watch_queue(&(0x7f00000000c0), 0x80) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r0, 0xfc, 0x100, 0x5}) (async) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0xe2f, 0xa01}) (async) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000080)) (async) 350.678474ms ago: executing program 9 (id=8380): ioprio_set$pid(0x2, 0x0, 0x0) (async) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0xfffffffffffffffc}) (async) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) read(r0, &(0x7f0000000080)=""/93, 0xffffff6c) 195.848066ms ago: executing program 9 (id=8381): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x11f, 0x1000000003}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x100000000000800) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000007c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000600)={@flat=@weak_binder={0x77622a85, 0xe0bd2a4bb8e8163}, @flat=@binder={0x73622a85, 0x101, 0x1}, @flat=@weak_binder={0x77622a85, 0x0, 0x1}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$TUNGETDEVNETNS(r4, 0xff0a, 0x0) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) r6 = socket(0x11, 0x3, 0x4000000) bind$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'vlan1\x00', 0x2000}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, r7, 0xb00, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x50, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x22}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x81}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x4000041) ioctl$KVM_RUN(r3, 0xae80, 0x0) 154.868947ms ago: executing program 8 (id=8382): r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe000bb00, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2=0xe000002f}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r5, 0x20, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4005) prctl$PR_MCE_KILL(0x48, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x18, r8, 0xf03, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000003c0)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, 0x38, {0x2, 0x4e22, @empty}}) r9 = userfaultfd(0x801) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00c018}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x34, r5, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4041}, 0xc044004) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0010141, 0x0, 0x3}]}) io_setup(0x9, &(0x7f0000000280)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) io_setup(0x10000, &(0x7f00000001c0)) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r7) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41110080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r13, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040014}, 0x10) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) 130.414417ms ago: executing program 9 (id=8383): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000440)=[{0x45, 0x0, 0x3, 0x6}, {}, {0x0, 0x1}, {}, {0x6}]}) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x12, r1, 0x246e6000) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x891e, &(0x7f0000000a40)={'ip6_vti0\x00', 0x0}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000140)={@local}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r5, 0x400455c8, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f00000000c0), 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x40815}, 0x0) r7 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x800, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x98, &(0x7f0000000080)={0x8, 0x95ba, 0xa}}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000001540)=0x0) io_submit(r10, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r9, 0x0, 0x30}]) syz_open_dev$loop(&(0x7f00000004c0), 0xdc2, 0x4080) r11 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000500), 0x131000, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x298901, 0x0) ioctl$KVM_SET_MSRS(r12, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="110000000000000048"]) ioctl$BLKPG(r11, 0x1269, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) 0s ago: executing program 9 (id=8384): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20e02, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r0, 0x4580a000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xf) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7fffffffffffffff, 0x6}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x8000000000000000, 0x3, 0x8, 0xb58, 0x1, 0x0, [{0xd, 0x1, 0x1, '\x00', 0xa04}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc0686611, &(0x7f0000000180)={0x68, 0x0, 0x17, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000240)=""/197) kernel console output (not intermixed with test programs): idProduct=08f3, bcdDevice= b.28 [ 838.864069][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 838.872115][ T10] usb 3-1: Product: syz [ 838.876371][ T10] usb 3-1: Manufacturer: syz [ 838.880992][ T10] usb 3-1: SerialNumber: syz [ 838.888133][ T10] usb 3-1: config 0 descriptor?? [ 838.896199][ T10] usb 3-1: Found UVC 0.00 device syz (046d:08f3) [ 838.910760][ T10] usb 3-1: No valid video chain found. [ 839.109380][ T64] usb 3-1: USB disconnect, device number 68 [ 839.192113][T21012] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6988'. [ 839.207680][T21012] incfs: Options parsing error. -22 [ 839.213058][T21012] incfs: mount failed -22 [ 839.512868][ T10] usb 4-1: new full-speed USB device number 86 using dummy_hcd [ 839.669198][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 839.684315][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 839.694905][ T10] usb 4-1: New USB device found, idVendor=04f3, idProduct=0754, bcdDevice= 0.00 [ 839.704748][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 839.724036][ T10] usb 4-1: config 0 descriptor?? [ 839.856528][ T36] kauditd_printk_skb: 737 callbacks suppressed [ 839.856549][ T36] audit: type=1400 audit(2000000126.992:9966): avc: denied { read } for pid=21025 comm="syz.2.6995" dev="nsfs" ino=4026533085 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 839.909160][ T36] audit: type=1400 audit(2000000126.992:9967): avc: denied { read open } for pid=21025 comm="syz.2.6995" path="net:[4026533085]" dev="nsfs" ino=4026533085 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 839.933377][ T36] audit: type=1400 audit(2000000126.992:9968): avc: denied { create } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 839.956724][ T36] audit: type=1400 audit(2000000126.992:9969): avc: denied { write } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 839.979975][ T36] audit: type=1400 audit(2000000126.992:9970): avc: denied { read } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 840.000876][ T36] audit: type=1400 audit(2000000126.992:9971): avc: denied { read } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 840.021629][ T36] audit: type=1400 audit(2000000126.992:9972): avc: denied { write } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 840.043239][ T36] audit: type=1400 audit(2000000126.992:9973): avc: denied { write } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 840.064687][ T36] audit: type=1400 audit(2000000126.992:9974): avc: denied { read } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 840.086805][ T36] audit: type=1400 audit(2000000126.992:9975): avc: denied { read } for pid=21025 comm="syz.2.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 840.161212][ T10] hid-generic 0003:04F3:0754.0022: unknown main item tag 0x0 [ 840.183165][ T10] hid-generic 0003:04F3:0754.0022: unknown main item tag 0x0 [ 840.201793][ T10] hid-generic 0003:04F3:0754.0022: unknown main item tag 0x0 [ 840.211185][ T10] hid-generic 0003:04F3:0754.0022: unknown main item tag 0x0 [ 840.219413][ T10] hid-generic 0003:04F3:0754.0022: unknown main item tag 0x0 [ 840.227843][ T10] hid-generic 0003:04F3:0754.0022: failed to start in urb: -90 [ 840.242332][ T10] hid-generic 0003:04F3:0754.0022: hidraw0: USB HID v1.01 Device [HID 04f3:0754] on usb-dummy_hcd.3-1/input0 [ 840.362823][T16304] usb 4-1: USB disconnect, device number 86 [ 840.976664][T21050] __vm_enough_memory: pid: 21050, comm: syz.2.7005, bytes: 70373039144960 not enough memory for the allocation [ 841.024042][T21052] rust_binder: 21052: no such ref 0 [ 841.793973][ T306] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 841.843654][T21073] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 841.844663][T21073] rust_binder: Failed to allocate buffer. len:16, is_oneway:true [ 841.869070][T21073] rust_binder: Read failure Err(EFAULT) in pid:119 [ 841.974052][ T306] usb 3-1: Using ep0 maxpacket: 32 [ 842.000483][ T306] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 842.023264][ T306] usb 3-1: config 0 has no interface number 0 [ 842.032853][ T306] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 842.042000][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 842.050065][ T306] usb 3-1: Product: syz [ 842.054331][ T306] usb 3-1: Manufacturer: syz [ 842.059249][ T306] usb 3-1: SerialNumber: syz [ 842.066749][ T306] usb 3-1: config 0 descriptor?? [ 842.081479][ T306] smsc95xx v2.0.0 [ 842.085242][ T306] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 842.095533][ T306] smsc95xx 3-1:0.67: probe with driver smsc95xx failed with error -22 [ 842.138472][T21081] overlayfs: failed to resolve './file1': -2 [ 842.298582][T16304] usb 3-1: USB disconnect, device number 70 [ 842.504330][ T306] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 842.664486][ T306] usb 4-1: Using ep0 maxpacket: 8 [ 842.672067][ T306] usb 4-1: config 3 has an invalid interface number: 45 but max is 0 [ 842.681816][ T306] usb 4-1: config 3 contains an unexpected descriptor of type 0x1, skipping [ 842.690920][ T306] usb 4-1: config 3 has no interface number 0 [ 842.704528][ T306] usb 4-1: config 3 interface 45 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 842.718739][ T306] usb 4-1: config 3 interface 45 has no altsetting 0 [ 842.729820][ T306] usb 4-1: New USB device found, idVendor=0582, idProduct=e6ca, bcdDevice=d3.0b [ 842.741533][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 842.750318][ T306] usb 4-1: Product: syz [ 842.755198][ T306] usb 4-1: Manufacturer: syz [ 842.759833][ T306] usb 4-1: SerialNumber: syz [ 843.089539][ T306] usb 4-1: USB disconnect, device number 87 [ 843.097622][T21102] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.129063][T21102] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.147009][T21102] bridge_slave_0: entered allmulticast mode [ 843.156980][T21102] bridge_slave_0: entered promiscuous mode [ 843.164983][T21102] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.175064][T21102] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.182295][T21102] bridge_slave_1: entered allmulticast mode [ 843.190057][T21102] bridge_slave_1: entered promiscuous mode [ 843.199114][T19008] udevd[19008]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:3.45/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 843.414972][T21102] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.422107][T21102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 843.429462][T21102] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.436539][T21102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 843.512086][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.520757][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.562680][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.569806][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 843.586949][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.594020][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 843.734785][T21102] veth0_vlan: entered promiscuous mode [ 843.782519][T21102] veth1_macvtap: entered promiscuous mode [ 844.096213][T21128] rust_binder: validate_parent_fixup: fixup_min_offset=70, parent_offset=63 [ 844.096241][T21128] rust_binder: Error while translating object. [ 844.126069][T21128] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 844.132472][T21128] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:10 [ 844.226006][T21132] rust_binder: Error in use_page_slow: ESRCH [ 844.254296][T21132] rust_binder: use_range failure ESRCH [ 844.281521][T21132] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 844.288521][T21137] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:396 [ 844.296456][T21132] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 844.310470][T21132] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:396 [ 844.625381][ T1083] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 844.672852][T21151] netlink: 57 bytes leftover after parsing attributes in process `syz.3.7033'. [ 844.739139][T21153] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:139 [ 844.799257][ T1083] usb 3-1: Using ep0 maxpacket: 16 [ 844.839184][ T1083] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 844.855492][ T1083] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 844.876279][ T36] kauditd_printk_skb: 664 callbacks suppressed [ 844.876299][ T36] audit: type=1400 audit(2000000132.010:10640): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 844.925555][ T1083] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 844.934703][ T1083] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 844.942766][ T1083] usb 3-1: Product: ࠾ [ 844.947137][ T1083] usb 3-1: Manufacturer: 륷ᆯ⬹朤Ⲕᩯ뜦껿᭛ង轷鱦似릙閦ⲑ㺇奷靐猥苃貜噫贬萠ؠ枱黖뷬﾿閪ꪴꀆ᪩ [ 844.958488][ T36] audit: type=1400 audit(2000000132.010:10641): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 844.975558][ T1083] usb 3-1: SerialNumber: Ь [ 844.986025][ T36] audit: type=1400 audit(2000000132.040:10642): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.030283][ T36] audit: type=1400 audit(2000000132.040:10643): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.055584][ T36] audit: type=1400 audit(2000000132.050:10644): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.081051][ T36] audit: type=1400 audit(2000000132.050:10645): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.106312][ T36] audit: type=1400 audit(2000000132.050:10646): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.132135][ T36] audit: type=1400 audit(2000000132.050:10647): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.157487][ T36] audit: type=1400 audit(2000000132.150:10648): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.183351][ T36] audit: type=1400 audit(2000000132.150:10649): avc: denied { ioctl } for pid=21130 comm="syz.2.7028" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 845.265523][ T10] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 845.284912][ T10] hid-generic 0000:0000:0000.0023: hidraw0: HID v0.00 Device [syz1] on syz0 [ 845.422017][T21162] fido_id[21162]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 845.434199][T21164] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 92) [ 845.435614][T21164] rust_binder: Error while translating object. [ 845.435984][ T1083] cdc_ncm 3-1:1.0: bind() failure [ 845.465792][T21164] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 845.465831][T21164] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:149 [ 845.504318][ T1083] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 845.558937][ T1083] cdc_ncm 3-1:1.1: bind() failure [ 845.573085][ T1083] usb 3-1: USB disconnect, device number 72 [ 845.936056][ T314] usb 4-1: new full-speed USB device number 88 using dummy_hcd [ 846.088987][ T314] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 846.100052][ T314] usb 4-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.00 [ 846.109316][ T314] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 846.119723][ T314] usb 4-1: config 0 descriptor?? [ 846.537141][ T314] wacom 0003:056A:032B.0024: hidraw0: USB HID v0.04 Device [HID 056a:032b] on usb-dummy_hcd.3-1/input0 [ 846.916541][T16304] usb 3-1: new low-speed USB device number 73 using dummy_hcd [ 847.056596][T16304] usb 3-1: device descriptor read/64, error -71 [ 847.296793][T16304] usb 3-1: device descriptor read/64, error -71 [ 847.536845][T16304] usb 3-1: new low-speed USB device number 74 using dummy_hcd [ 847.686965][T16304] usb 3-1: device descriptor read/64, error -71 [ 847.826992][ T306] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 847.927051][T16304] usb 3-1: device descriptor read/64, error -71 [ 847.979291][ T306] usb 5-1: config 1 has an invalid descriptor of length 240, skipping remainder of the config [ 847.990130][ T306] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 847.999094][ T306] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 848.015426][ T306] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 848.025003][ T306] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=138 [ 848.033510][ T306] usb 5-1: Product: syz [ 848.037821][ T306] usb 5-1: Manufacturer: syz [ 848.042606][T16304] usb usb3-port1: attempt power cycle [ 848.048046][ T306] usb 5-1: SerialNumber: syz [ 848.057216][ T306] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 848.072564][ T306] cdc_ncm 5-1:1.0: bind() failure [ 848.312746][T21239] overlayfs: failed to clone upperpath [ 848.353386][T21241] cgroup: subsys name conflicts with all [ 848.387262][T16304] usb 3-1: new low-speed USB device number 75 using dummy_hcd [ 848.409759][T16304] usb 3-1: device descriptor read/8, error -71 [ 848.452237][T21246] overlay: ./file0 is not a directory [ 848.540322][T16304] usb 3-1: device descriptor read/8, error -71 [ 848.678970][T21262] netlink: 'syz.1.7071': attribute type 25 has an invalid length. [ 848.694848][ T306] usb 4-1: USB disconnect, device number 88 [ 848.779598][T16304] usb 3-1: new low-speed USB device number 76 using dummy_hcd [ 848.837489][T16304] usb 3-1: device descriptor read/8, error -71 [ 848.970500][T16304] usb 3-1: device descriptor read/8, error -71 [ 849.066252][T21279] tipc: Enabling of bearer rejected, failed to enable media [ 849.098123][T16304] usb usb3-port1: unable to enumerate USB device [ 849.146196][T21281] rust_binder: 21281: no such ref 0 [ 849.241622][T21285] overlayfs: failed to resolve './bus': -2 [ 849.929064][ T36] kauditd_printk_skb: 676 callbacks suppressed [ 849.929083][ T36] audit: type=1400 audit(2000000137.057:11326): avc: denied { read append } for pid=21310 comm="syz.2.7088" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 849.960862][ T36] audit: type=1400 audit(2000000137.087:11327): avc: denied { read open } for pid=21310 comm="syz.2.7088" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 849.986684][ T36] audit: type=1400 audit(2000000137.107:11328): avc: denied { ioctl } for pid=21310 comm="syz.2.7088" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 850.065769][ T36] audit: type=1400 audit(2000000137.107:11329): avc: denied { map } for pid=21310 comm="syz.2.7088" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 850.091120][ T36] audit: type=1400 audit(2000000137.107:11330): avc: denied { execmem } for pid=21310 comm="syz.2.7088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 850.110957][ T36] audit: type=1400 audit(2000000137.107:11331): avc: denied { read execute } for pid=21310 comm="syz.2.7088" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 850.137351][ T36] audit: type=1400 audit(2000000137.137:11332): avc: denied { map } for pid=21310 comm="syz.2.7088" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 850.160927][ T36] audit: type=1400 audit(2000000137.137:11333): avc: denied { read } for pid=21310 comm="syz.2.7088" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 850.184365][ T36] audit: type=1400 audit(2000000137.147:11334): avc: denied { read write } for pid=19097 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 850.208759][ T36] audit: type=1400 audit(2000000137.157:11335): avc: denied { read write open } for pid=19097 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 850.532588][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 851.098633][T16304] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 851.585968][ T10] usb 5-1: USB disconnect, device number 27 [ 852.084218][T21380] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7113'. [ 852.304631][T21382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21382 comm=syz.4.7114 [ 852.609398][T15285] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 852.609414][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 852.697641][T21393] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7118'. [ 853.474646][T21411] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 853.488890][T21411] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 854.590371][ T10] usb 3-1: new low-speed USB device number 77 using dummy_hcd [ 854.740438][ T10] usb 3-1: device descriptor read/64, error -71 [ 854.980613][ T10] usb 3-1: device descriptor read/64, error -71 [ 854.989903][ T36] kauditd_printk_skb: 315 callbacks suppressed [ 854.989923][ T36] audit: type=1400 audit(2000000142.105:11651): avc: denied { create } for pid=21459 comm="syz.4.7139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 855.018689][ T36] audit: type=1400 audit(2000000142.115:11652): avc: denied { write } for pid=21459 comm="syz.4.7139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 855.068356][ T36] audit: type=1400 audit(2000000142.185:11653): avc: denied { read write } for pid=20696 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 855.093727][ T36] audit: type=1400 audit(2000000142.185:11654): avc: denied { read write open } for pid=20696 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 855.145850][ T36] audit: type=1400 audit(2000000142.185:11655): avc: denied { ioctl } for pid=20696 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 855.178541][ T36] audit: type=1400 audit(2000000142.245:11656): avc: denied { ioctl } for pid=21456 comm="syz.2.7138" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 855.211914][ T36] audit: type=1400 audit(2000000142.245:11657): avc: denied { ioctl } for pid=21456 comm="syz.2.7138" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 855.238823][ T36] audit: type=1400 audit(2000000142.265:11658): avc: denied { read write } for pid=20696 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 855.240701][ T10] usb 3-1: new low-speed USB device number 78 using dummy_hcd [ 855.264755][ T36] audit: type=1400 audit(2000000142.265:11659): avc: denied { read write open } for pid=20696 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 855.297824][ T36] audit: type=1400 audit(2000000142.265:11660): avc: denied { ioctl } for pid=20696 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 855.329475][T21468] cgroup: No subsys list or none specified [ 855.400801][ T10] usb 3-1: device descriptor read/64, error -71 [ 855.421052][ T292] bridge_slave_1: left allmulticast mode [ 855.426730][ T292] bridge_slave_1: left promiscuous mode [ 855.440857][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 855.449197][ T292] bridge_slave_0: left allmulticast mode [ 855.456878][ T292] bridge_slave_0: left promiscuous mode [ 855.463407][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 855.581355][ T1083] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 855.605922][ T292] veth1_macvtap: left promiscuous mode [ 855.611501][ T292] veth0_vlan: left promiscuous mode [ 855.641733][ T10] usb 3-1: device descriptor read/64, error -71 [ 855.693939][T21470] bridge0: port 1(bridge_slave_0) entered blocking state [ 855.701070][T21470] bridge0: port 1(bridge_slave_0) entered disabled state [ 855.709688][T21470] bridge_slave_0: entered allmulticast mode [ 855.716136][T21470] bridge_slave_0: entered promiscuous mode [ 855.723816][T21470] bridge0: port 2(bridge_slave_1) entered blocking state [ 855.731149][ T1083] usb 4-1: device descriptor read/64, error -71 [ 855.737444][T21470] bridge0: port 2(bridge_slave_1) entered disabled state [ 855.744623][T21470] bridge_slave_1: entered allmulticast mode [ 855.750872][T21470] bridge_slave_1: entered promiscuous mode [ 855.761110][ T10] usb usb3-port1: attempt power cycle [ 855.848028][T21470] bridge0: port 2(bridge_slave_1) entered blocking state [ 855.855127][T21470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 855.862458][T21470] bridge0: port 1(bridge_slave_0) entered blocking state [ 855.869496][T21470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 855.923432][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 855.930895][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 855.946926][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 855.954051][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 855.965826][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 855.972934][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 855.991075][ T1083] usb 4-1: device descriptor read/64, error -71 [ 856.060976][T21470] veth0_vlan: entered promiscuous mode [ 856.098740][T21470] veth1_macvtap: entered promiscuous mode [ 856.112231][ T10] usb 3-1: new low-speed USB device number 79 using dummy_hcd [ 856.143914][ T10] usb 3-1: device descriptor read/8, error -71 [ 856.219743][T21475] rust_binder: Failed to allocate buffer. len:40, is_oneway:true [ 856.241251][ T1083] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 856.277347][ T10] usb 3-1: device descriptor read/8, error -71 [ 856.401498][ T1083] usb 4-1: device descriptor read/64, error -71 [ 856.501390][ T64] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 856.521379][ T10] usb 3-1: new low-speed USB device number 80 using dummy_hcd [ 856.544027][ T10] usb 3-1: device descriptor read/8, error -71 [ 856.651444][ T1083] usb 4-1: device descriptor read/64, error -71 [ 856.651848][ T64] usb 7-1: Using ep0 maxpacket: 32 [ 856.674581][ T10] usb 3-1: device descriptor read/8, error -71 [ 856.674609][ T64] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 856.693176][ T64] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 856.703194][ T64] usb 7-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 856.714031][ T64] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 856.734524][ T64] usb 7-1: config 0 descriptor?? [ 856.752035][ T64] hub 7-1:0.0: USB hub found [ 856.762530][ T1083] usb usb4-port1: attempt power cycle [ 856.782166][ T10] usb usb3-port1: unable to enumerate USB device [ 856.951533][ T64] hub 7-1:0.0: config failed, can't read hub descriptor (err -22) [ 856.965203][ T64] usbhid 7-1:0.0: can't add hid device: -71 [ 856.971302][ T64] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 857.002188][ T64] usb 7-1: USB disconnect, device number 16 [ 857.101646][ T1083] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 857.165294][ T1083] usb 4-1: device descriptor read/8, error -71 [ 857.294904][ T1083] usb 4-1: device descriptor read/8, error -71 [ 857.531886][ T1083] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 857.578756][ T1083] usb 4-1: device descriptor read/8, error -71 [ 857.714706][ T1083] usb 4-1: device descriptor read/8, error -71 [ 857.762010][ T10] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 857.817335][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 857.826095][ T1083] usb usb4-port1: unable to enumerate USB device [ 857.912066][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 857.919582][ T10] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 857.928949][ T10] usb 3-1: config 0 has no interface number 0 [ 857.935128][ T10] usb 3-1: config 0 interface 113 has no altsetting 0 [ 857.944901][ T10] usb 3-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 857.954111][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 857.962174][ T10] usb 3-1: Product: syz [ 857.966361][ T10] usb 3-1: Manufacturer: syz [ 857.970954][ T10] usb 3-1: SerialNumber: syz [ 857.977724][ T10] usb 3-1: config 0 descriptor?? [ 858.192074][ T64] usb 3-1: USB disconnect, device number 81 [ 858.437185][T21526] rust_binder: 21526: no such ref 0 [ 858.451420][T21529] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 858.459940][T21529] rust_binder: Write failure EINVAL in pid:211 [ 858.496353][T21531] overlay: Unknown parameter 'subj_type' [ 858.761997][T21551] rust_binder: Error in use_page_slow: ESRCH [ 858.762025][T21551] rust_binder: use_range failure ESRCH [ 858.769009][T21551] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 858.775404][T21551] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 858.784032][T21551] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:460 [ 858.789805][T21552] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7172'. [ 859.072658][ T570] usb 3-1: new low-speed USB device number 82 using dummy_hcd [ 859.225112][ T570] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 859.234602][ T570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.244805][ T570] usb 3-1: config 0 descriptor?? [ 859.744623][T21584] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 859.761222][T21584] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 859.893330][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 859.899418][T15285] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 860.002698][T21594] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7187'. [ 860.035900][ T36] kauditd_printk_skb: 625 callbacks suppressed [ 860.035918][ T36] audit: type=1400 audit(2000000147.162:12286): avc: denied { read write } for pid=20696 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 860.066938][ T36] audit: type=1400 audit(2000000147.162:12287): avc: denied { read write } for pid=21470 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 860.092949][ T36] audit: type=1400 audit(2000000147.162:12288): avc: denied { read write open } for pid=21470 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 860.131906][ T36] audit: type=1400 audit(2000000147.162:12289): avc: denied { ioctl } for pid=21470 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 860.161969][ T36] audit: type=1400 audit(2000000147.182:12290): avc: denied { read write open } for pid=20696 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 860.187313][ T36] audit: type=1400 audit(2000000147.182:12291): avc: denied { ioctl } for pid=20696 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 860.213296][ T36] audit: type=1400 audit(2000000147.252:12292): avc: denied { ioctl } for pid=21556 comm="syz.2.7174" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 860.239330][ T36] audit: type=1400 audit(2000000147.252:12293): avc: denied { ioctl } for pid=21556 comm="syz.2.7174" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 860.267358][ T36] audit: type=1400 audit(2000000147.252:12294): avc: denied { read write } for pid=21599 comm="syz.6.7190" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 860.292009][ T36] audit: type=1400 audit(2000000147.252:12295): avc: denied { read open } for pid=21599 comm="syz.6.7190" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 860.319546][T21607] rust_binder: Error while translating object. [ 860.319655][T21607] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 860.326054][T21607] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:30 [ 860.343576][T21605] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7192'. [ 860.362787][T21605] gre0: entered promiscuous mode [ 860.369237][T21605] gre0: entered allmulticast mode [ 860.694629][T21645] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 860.694696][T21645] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:47 [ 860.709043][T21645] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 860.718868][T21646] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7205'. [ 860.738900][T21648] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 860.738933][T21648] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:47 [ 860.865978][T21653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=21653 comm=syz.1.7207 [ 860.914771][T21658] rust_binder: 21655 RLIMIT_NICE not set [ 860.956062][T21557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 860.991288][T21557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 861.007723][T21665] netlink: 80 bytes leftover after parsing attributes in process `syz.1.7211'. [ 861.054891][T21668] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:54 [ 861.054946][T21668] rust_binder: Read failure Err(EFAULT) in pid:54 [ 861.084854][ T570] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 861.133635][ T570] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0306: ffffffb9 [ 861.173796][ T570] asix 3-1:0.0: probe with driver asix failed with error -71 [ 861.190566][ T570] usb 3-1: USB disconnect, device number 82 [ 861.818374][ T570] usb 7-1: new low-speed USB device number 17 using dummy_hcd [ 861.966833][T21693] netlink: 188 bytes leftover after parsing attributes in process `syz.1.7221'. [ 861.984074][ T570] usb 7-1: device descriptor read/64, error -71 [ 862.224207][ T570] usb 7-1: device descriptor read/64, error -71 [ 862.399643][T21722] rust_binder: Write failure EFAULT in pid:476 [ 862.411834][T21722] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 862.464364][ T570] usb 7-1: new low-speed USB device number 18 using dummy_hcd [ 862.568991][T21725] tipc: Enabled bearer , priority 0 [ 862.577274][T21725] tipc: Disabling bearer [ 862.604380][ T570] usb 7-1: device descriptor read/64, error -71 [ 862.649803][T21727] Falling back ldisc for ttyS3. [ 862.707299][T21729] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 862.844507][ T570] usb 7-1: device descriptor read/64, error -71 [ 862.975701][ T570] usb usb7-port1: attempt power cycle [ 863.036852][T21748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=21748 comm=syz.2.7239 [ 863.334738][ T570] usb 7-1: new low-speed USB device number 19 using dummy_hcd [ 863.372843][ T570] usb 7-1: device descriptor read/8, error -71 [ 863.517310][ T570] usb 7-1: device descriptor read/8, error -71 [ 863.644882][ T10] usb 3-1: new low-speed USB device number 83 using dummy_hcd [ 863.754972][ T570] usb 7-1: new low-speed USB device number 20 using dummy_hcd [ 863.777361][ T570] usb 7-1: device descriptor read/8, error -71 [ 863.825141][ T10] usb 3-1: config 0 has an invalid descriptor of length 127, skipping remainder of the config [ 863.845378][ T10] usb 3-1: config 0 has no interfaces? [ 863.850937][ T10] usb 3-1: New USB device found, idVendor=28bd, idProduct=1903, bcdDevice= 0.00 [ 863.875203][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 863.885741][ T10] usb 3-1: config 0 descriptor?? [ 863.908289][ T570] usb 7-1: device descriptor read/8, error -71 [ 864.035639][ T570] usb usb7-port1: unable to enumerate USB device [ 864.071890][T21782] netlink: 'syz.1.7248': attribute type 1 has an invalid length. [ 864.377474][T21786] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.384567][T21786] bridge0: port 1(bridge_slave_0) entered disabled state [ 864.392197][T21786] bridge_slave_0: entered allmulticast mode [ 864.398538][T21786] bridge_slave_0: entered promiscuous mode [ 864.406548][T21786] bridge0: port 2(bridge_slave_1) entered blocking state [ 864.413602][T21786] bridge0: port 2(bridge_slave_1) entered disabled state [ 864.420770][T21786] bridge_slave_1: entered allmulticast mode [ 864.427129][T21786] bridge_slave_1: entered promiscuous mode [ 864.531632][T21786] bridge0: port 2(bridge_slave_1) entered blocking state [ 864.538742][T21786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 864.546086][T21786] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.553145][T21786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 864.627116][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 864.638796][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 864.683357][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.690471][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 864.705882][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 864.712971][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 864.727683][T21797] 9pnet: p9_errstr2errno: server reported unknown error s/bin [ 864.829762][T21786] veth0_vlan: entered promiscuous mode [ 864.878669][T21786] veth1_macvtap: entered promiscuous mode [ 864.885505][ T570] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 865.046570][ T36] kauditd_printk_skb: 776 callbacks suppressed [ 865.046600][ T36] audit: type=1400 audit(2000000152.170:13072): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.092513][ T36] audit: type=1400 audit(2000000152.170:13073): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.092616][ T570] usb 7-1: config 1 has an invalid descriptor of length 111, skipping remainder of the config [ 865.120384][ T36] audit: type=1400 audit(2000000152.200:13074): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.154300][ T36] audit: type=1400 audit(2000000152.200:13075): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.179585][ T570] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x82 has an invalid bInterval 115, changing to 10 [ 865.190908][ T570] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 24947, setting to 1024 [ 865.202546][ T570] usb 7-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 865.206948][ T36] audit: type=1400 audit(2000000152.210:13076): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.247949][ T36] audit: type=1400 audit(2000000152.240:13077): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.248092][ T570] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 865.304426][ T36] audit: type=1400 audit(2000000152.360:13078): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.315966][ T570] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.338127][ T36] audit: type=1400 audit(2000000152.360:13079): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.366902][ T570] usb 7-1: Product: syz [ 865.371473][ T570] usb 7-1: Manufacturer: syz [ 865.381134][T21819] netlink: 80 bytes leftover after parsing attributes in process `syz.3.7260'. [ 865.391749][ T570] usb 7-1: SerialNumber: syz [ 865.418381][ T36] audit: type=1400 audit(2000000152.370:13080): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 865.455013][ T36] audit: type=1400 audit(2000000152.370:13081): avc: denied { ioctl } for pid=21791 comm="syz.6.7253" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 866.008010][T21840] kvm: user requested TSC rate below hardware speed [ 866.028859][T21792] binder: Unknown parameter 'defcontext$ 3v Cw20cȠM9$' [ 866.041052][ T570] cdc_ncm 7-1:1.0: bind() failure [ 866.055771][ T570] cdc_ncm 7-1:1.1: probe with driver cdc_ncm failed with error -71 [ 866.065385][ T570] cdc_mbim 7-1:1.1: probe with driver cdc_mbim failed with error -71 [ 866.077963][ T570] usb 7-1: USB disconnect, device number 21 [ 866.200656][T21842] fuse: Bad value for 'fd' [ 866.256217][ T306] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 866.379249][T16304] usb 3-1: USB disconnect, device number 83 [ 866.411026][ T306] usb 6-1: config 0 has an invalid interface number: 9 but max is 0 [ 866.429312][ T306] usb 6-1: config 0 has no interface number 0 [ 866.435465][ T306] usb 6-1: config 0 interface 9 altsetting 132 endpoint 0x6 has invalid wMaxPacketSize 0 [ 866.450252][ T306] usb 6-1: config 0 interface 9 altsetting 132 has an endpoint descriptor with address 0x31, changing to 0x1 [ 866.463022][ T306] usb 6-1: config 0 interface 9 altsetting 132 endpoint 0x1 has invalid maxpacket 13364, setting to 64 [ 866.480386][ T306] usb 6-1: config 0 interface 9 has no altsetting 0 [ 866.495939][ T306] usb 6-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 1.41 [ 866.515305][ T306] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 866.525112][ T306] usb 6-1: Product: syz [ 866.545038][ T306] usb 6-1: Manufacturer: syz [ 866.552192][ T306] usb 6-1: SerialNumber: syz [ 866.576480][ T306] usb 6-1: config 0 descriptor?? [ 866.808124][T21840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 866.836651][T21840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 866.911644][T21840] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 866.911681][T21840] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:20 [ 866.926787][ T306] ftdi_sio 6-1:0.9: FTDI USB Serial Device converter detected [ 866.957056][ T306] usb 6-1: Detected SIO [ 866.961796][ T306] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 6 [ 866.978471][ T306] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 866.988078][ T306] usb 6-1: USB disconnect, device number 18 [ 867.008562][ T306] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 867.019173][ T306] ftdi_sio 6-1:0.9: device disconnected [ 867.027903][T19008] udevd[19008]: setting mode of /dev/bus/usb/006/018 to 020664 failed: No such file or directory [ 867.039145][T19008] udevd[19008]: setting owner of /dev/bus/usb/006/018 to uid=0, gid=0 failed: No such file or directory [ 867.199153][T21893] loop7: detected capacity change from 0 to 16384 [ 867.229974][T21893] rust_binder: 21893: no such ref 1 [ 867.235237][T21893] rust_binder: 21893: no such ref 3 [ 867.242705][T21892] rust_binder: 21892: no such ref 1 [ 867.248865][T21892] rust_binder: 21892: no such ref 3 [ 867.255751][T21893] rust_binder: 21893: no such ref 2 [ 867.261295][T21892] rust_binder: 21892: no such ref 2 [ 867.262577][T21891] SELinux: security_context_str_to_sid () failed with errno=-22 [ 867.401014][T21896] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 867.402632][T21896] rust_binder: Error in use_page_slow: ESRCH [ 867.409203][T21896] rust_binder: use_range failure ESRCH [ 867.415239][T21896] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 867.426019][T21896] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 867.437857][T21896] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:524 [ 867.594836][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.648372][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.681794][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.716638][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.740423][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.758716][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.765760][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.780336][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.789177][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.798744][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.816616][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.829939][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.846056][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.856117][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.878236][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.895266][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.903530][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.911952][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.921464][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.930134][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.937311][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.944344][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.954628][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.963447][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.971027][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.980186][T21905] binder: Unknown parameter 'fscontext?}mer' [ 867.998566][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.006016][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.018605][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.025624][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.033571][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.040875][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.048224][T21905] binder: Unknown parameter 'fscontext?}mer' [ 868.129921][T21920] overlayfs: failed to resolve './file1': -2 [ 868.138023][T21920] overlayfs: failed to resolve './file1': -2 [ 868.404134][T21930] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 868.409616][T21930] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 868.416164][T21930] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 868.425339][T21930] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:529 [ 868.438523][T21931] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 868.873606][T21960] rust_binder: Error while translating object. [ 868.880536][T21960] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 868.887216][T21960] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:539 [ 868.990578][T21964] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 869.087589][T21965] rust_binder: Error in use_page_slow: ESRCH [ 869.095295][T21967] netlink: 6032 bytes leftover after parsing attributes in process `syz.5.7313'. [ 869.111206][T21965] rust_binder: use_range failure ESRCH [ 869.111246][T21965] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 869.116744][T21965] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 869.126614][T21965] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:541 [ 869.721635][T21991] rust_binder: Error while translating object. [ 869.730891][T21991] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 869.737169][T21991] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:62 [ 869.805586][T21993] cgroup: No subsys list or none specified [ 870.068697][ T36] kauditd_printk_skb: 820 callbacks suppressed [ 870.068717][ T36] audit: type=1400 audit(2000000157.193:13902): avc: denied { ioctl } for pid=21992 comm="syz.5.7321" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 870.107225][ T36] audit: type=1400 audit(2000000157.223:13903): avc: denied { read write } for pid=19097 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 870.141791][T17192] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 870.167531][ T36] audit: type=1400 audit(2000000157.223:13904): avc: denied { read write open } for pid=19097 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 870.208758][ T36] audit: type=1400 audit(2000000157.223:13905): avc: denied { ioctl } for pid=19097 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 870.238216][ T36] audit: type=1400 audit(2000000157.253:13906): avc: denied { read write } for pid=22002 comm="syz.2.7324" name="binder1" dev="binder" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 870.288226][T17192] usb 6-1: device descriptor read/64, error -71 [ 870.297417][ T36] audit: type=1400 audit(2000000157.253:13907): avc: denied { read write open } for pid=22002 comm="syz.2.7324" path="/dev/binderfs/binder1" dev="binder" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 870.338944][T22013] fuse: Bad value for 'fd' [ 870.352329][ T36] audit: type=1400 audit(2000000157.253:13908): avc: denied { create } for pid=22002 comm="syz.2.7324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 870.382821][ T13] bridge_slave_1: left allmulticast mode [ 870.389011][ T13] bridge_slave_1: left promiscuous mode [ 870.400638][ T36] audit: type=1400 audit(2000000157.263:13909): avc: denied { read } for pid=22002 comm="syz.2.7324" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 870.421266][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 870.441536][ T36] audit: type=1400 audit(2000000157.263:13910): avc: denied { read open } for pid=22002 comm="syz.2.7324" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 870.466868][ T36] audit: type=1400 audit(2000000157.263:13911): avc: denied { read write } for pid=22002 comm="syz.2.7324" name="binder1" dev="binder" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 870.499080][ T13] bridge_slave_0: left allmulticast mode [ 870.508325][ T13] bridge_slave_0: left promiscuous mode [ 870.518398][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 870.598385][T17192] usb 6-1: device descriptor read/64, error -71 [ 870.721806][T22030] rust_binder: Write failure EFAULT in pid:105 [ 870.722979][T22030] rust_binder: Write failure EFAULT in pid:105 [ 870.848585][T17192] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 870.988576][T17192] usb 6-1: device descriptor read/64, error -71 [ 871.028577][ T306] usb 7-1: new full-speed USB device number 22 using dummy_hcd [ 871.070436][T22036] overlayfs: failed to clone upperpath [ 871.181122][ T306] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 871.191392][ T306] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 871.204163][ T306] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 871.213366][ T306] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.221390][ T306] usb 7-1: Product: syz [ 871.225770][ T306] usb 7-1: Manufacturer: syz [ 871.230405][ T306] usb 7-1: SerialNumber: syz [ 871.238713][T17192] usb 6-1: device descriptor read/64, error -71 [ 871.344119][T22041] 9pnet_fd: Insufficient options for proto=fd [ 871.344148][T22042] 9pnet_fd: Insufficient options for proto=fd [ 871.357869][T17192] usb usb6-port1: attempt power cycle [ 871.454724][ T306] usb 7-1: 0:2 : does not exist [ 871.466942][ T306] usb 7-1: 5:0: failed to get current value for ch 0 (-22) [ 871.497790][ T306] usb 7-1: USB disconnect, device number 22 [ 871.568035][T22051] rust_binder: Write failure EFAULT in pid:112 [ 871.641467][T19008] udevd[19008]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 871.647541][T22053] Invalid ELF header type: 2 != 1 [ 871.701155][T22056] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:574 [ 871.718940][T17192] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 871.728844][T22053] netlink: 17 bytes leftover after parsing attributes in process `syz.6.7341'. [ 871.782426][T22053] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 871.782464][T22053] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:114 [ 871.793704][T17192] usb 6-1: device descriptor read/8, error -71 [ 871.952428][T17192] usb 6-1: device descriptor read/8, error -71 [ 872.099481][T22073] fuseblk: Bad value for 'fd' [ 872.199369][T17192] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 872.222001][T17192] usb 6-1: device descriptor read/8, error -71 [ 872.247608][T22079] fuseblk: Bad value for 'fd' [ 872.269198][ T1083] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 872.373355][T17192] usb 6-1: device descriptor read/8, error -71 [ 872.438309][T22102] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7357'. [ 872.459327][ T1083] usb 7-1: Using ep0 maxpacket: 16 [ 872.490208][T17192] usb usb6-port1: unable to enumerate USB device [ 872.499294][ T1083] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 872.513617][ T1083] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 872.535332][ T1083] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 872.550733][ T1083] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 872.567391][ T1083] usb 7-1: Product: syz [ 872.579048][ T1083] usb 7-1: Manufacturer: syz [ 872.589362][ T1083] usb 7-1: SerialNumber: syz [ 872.712775][T22119] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 872.757114][T22119] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=26795657 (53591314 ns) > initial count (438 ns). Using initial count to start timer. [ 872.780513][T22119] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3048632359 (195112470976 ns) > initial count (135145682880 ns). Using initial count to start timer. [ 872.824503][T22119] rust_binder: Error in use_page_slow: ESRCH [ 872.824527][T22119] rust_binder: use_range failure ESRCH [ 872.825678][T22070] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 168, size: 89) [ 872.830683][T22119] rust_binder: Failed to allocate buffer. len:120, is_oneway:true [ 872.859309][T22119] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 872.868596][T22070] rust_binder: Error while translating object. [ 872.877120][T22119] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:580 [ 872.897825][T22070] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 872.908204][T22070] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:116 [ 873.140454][T22140] tipc: Started in network mode [ 873.169638][T22140] tipc: Node identity 2e43fa701c11, cluster identity 4711 [ 873.189732][T22140] tipc: Enabled bearer , priority 0 [ 873.211685][T22139] tipc: Disabling bearer [ 873.644326][T22171] binder: Unknown parameter 'fscontext?}' [ 873.671964][T22171] binder: Unknown parameter '' [ 874.056079][ T1083] usb 7-1: 0:2 : does not exist [ 874.070955][ T1083] usb 7-1: 5:0: failed to get current value for ch 0 (-22) [ 874.084361][ T1083] usb 7-1: 5:0: cannot get min/max values for control 3 (id 5) [ 874.094231][ T1083] usb 7-1: 5:0: cannot get min/max values for control 4 (id 5) [ 874.104501][ T1083] usb 7-1: 5:0: cannot get min/max values for control 8 (id 5) [ 874.112150][ T10] usb 6-1: new full-speed USB device number 23 using dummy_hcd [ 874.122924][ T1083] usb 7-1: USB disconnect, device number 23 [ 874.136430][T19008] udevd[19008]: setting mode of /dev/bus/usb/007/023 to 020664 failed: No such file or directory [ 874.150861][T19008] udevd[19008]: setting owner of /dev/bus/usb/007/023 to uid=0, gid=0 failed: No such file or directory [ 874.199717][T19008] udevd[19008]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 874.293349][ T10] usb 6-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 874.304628][ T10] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 874.320009][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 874.329895][ T10] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 874.354416][ T10] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 874.370246][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 874.385594][ T10] usb 6-1: Product: syz [ 874.399979][ T10] usb 6-1: Manufacturer: syz [ 874.411132][ T10] usb 6-1: SerialNumber: syz [ 874.418778][ T10] usb 6-1: config 0 descriptor?? [ 874.653355][T22226] netlink: 'syz.6.7390': attribute type 4 has an invalid length. [ 874.664267][T16304] usb 6-1: USB disconnect, device number 23 [ 874.680464][T22226] netlink: 3657 bytes leftover after parsing attributes in process `syz.6.7390'. [ 874.907696][T22244] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7397'. [ 874.994026][T22254] netlink: 96 bytes leftover after parsing attributes in process `syz.6.7400'. [ 875.019213][T22249] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7398'. [ 875.088903][ T36] kauditd_printk_skb: 838 callbacks suppressed [ 875.088921][ T36] audit: type=1400 audit(2000000162.201:14750): avc: denied { read write } for pid=22263 comm="syz.2.7402" name="fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 875.150197][ T36] audit: type=1400 audit(2000000162.241:14751): avc: denied { read write } for pid=21470 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 875.250698][ T36] audit: type=1400 audit(2000000162.241:14752): avc: denied { read write open } for pid=21470 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 875.310159][T22271] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 875.324481][ T36] audit: type=1400 audit(2000000162.241:14753): avc: denied { ioctl } for pid=21470 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 875.373922][T22271] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 875.374230][ T36] audit: type=1400 audit(2000000162.251:14754): avc: denied { read write open } for pid=22263 comm="syz.2.7402" path="/dev/fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 875.413235][ T36] audit: type=1400 audit(2000000162.261:14755): avc: denied { read write } for pid=22263 comm="syz.2.7402" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 875.464183][ T36] audit: type=1400 audit(2000000162.261:14756): avc: denied { read write open } for pid=22263 comm="syz.2.7402" path="/dev/binderfs/binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 875.499651][ T36] audit: type=1400 audit(2000000162.261:14757): avc: denied { create } for pid=22262 comm="syz.3.7403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 875.532194][ T36] audit: type=1400 audit(2000000162.261:14758): avc: denied { ioctl } for pid=22263 comm="syz.2.7402" path="/dev/binderfs/binder0" dev="binder" ino=19 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 875.558636][ T36] audit: type=1400 audit(2000000162.281:14759): avc: denied { read write } for pid=19097 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 875.828551][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.847480][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.856683][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.864501][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.872670][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.880451][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.889900][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.899024][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.908363][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.917353][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.926990][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.936063][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.944734][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.952757][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.961859][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.970002][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.977850][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.987094][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 875.995087][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.003313][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.011207][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.026793][T22308] syzkaller0: entered promiscuous mode [ 876.032386][T22308] syzkaller0: entered allmulticast mode [ 876.038078][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.045960][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.054588][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.062992][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.067170][T22308] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 876.071717][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.086157][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.094213][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.102066][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.109467][T22315] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 876.110131][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.124898][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.129102][T22315] overlayfs: failed to set xattr on upper [ 876.134056][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.147819][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.157876][T22315] overlayfs: ...falling back to redirect_dir=nofollow. [ 876.175575][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.188970][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.194886][T22315] overlayfs: ...falling back to uuid=null. [ 876.202739][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.217090][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.230395][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.248818][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.270744][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.291242][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.299051][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.321264][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: unknown main item tag 0x0 [ 876.331054][ T1083] hid-generic 0000:007F:FFFFFFFE.0025: hidraw0: HID v0.00 Device [syz1] on syz0 [ 876.410675][T22321] fido_id[22321]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 876.532893][T22323] fuse: Invalid rootmode [ 876.900017][T22336] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 876.912148][T22336] rust_binder: Error in use_page_slow: ESRCH [ 876.931590][T22336] rust_binder: use_range failure ESRCH [ 876.937646][T22336] rust_binder: Failed to allocate buffer. len:8, is_oneway:false [ 876.961537][T22336] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 876.979738][T22336] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:641 [ 876.994921][T22342] rust_binder: Write failure EFAULT in pid:117 [ 877.005331][T22336] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 877.021686][T22336] rust_binder: Read failure Err(EFAULT) in pid:641 [ 878.004516][T22375] exfat: Unexpected value for 'discard' [ 878.097632][T22393] netlink: 1351 bytes leftover after parsing attributes in process `syz.2.7444'. [ 878.110882][T22393] netlink: 1351 bytes leftover after parsing attributes in process `syz.2.7444'. [ 878.383286][T22412] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 878.490820][T22414] kvm_intel: kvm [22413]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x1d9) = 0x203 [ 879.778615][T22480] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:139 [ 880.072689][T22495] overlay: filesystem on ./bus not supported as upperdir [ 880.074529][T22497] fuse: Unknown parameter '0177777777777777777777700000000000000000000006' [ 880.124416][ T36] kauditd_printk_skb: 487 callbacks suppressed [ 880.124436][ T36] audit: type=1400 audit(2000000167.238:15247): avc: denied { unmount } for pid=22494 comm="syz.6.7481" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 880.156495][ T36] audit: type=1400 audit(2000000167.268:15248): avc: denied { read write } for pid=22496 comm="syz.5.7480" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 880.181283][ T36] audit: type=1400 audit(2000000167.268:15249): avc: denied { read write open } for pid=22496 comm="syz.5.7480" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 880.232367][ T36] audit: type=1400 audit(2000000167.268:15250): avc: denied { read write } for pid=22496 comm="syz.5.7480" name="binder0" dev="binder" ino=25 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 880.256828][ T36] audit: type=1400 audit(2000000167.268:15251): avc: denied { read write open } for pid=22496 comm="syz.5.7480" path="/dev/binderfs/binder0" dev="binder" ino=25 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 880.303198][ T36] audit: type=1400 audit(2000000167.288:15252): avc: denied { read write } for pid=22496 comm="syz.5.7480" name="binder1" dev="binder" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 880.336685][ T36] audit: type=1400 audit(2000000167.288:15253): avc: denied { read write open } for pid=22496 comm="syz.5.7480" path="/dev/binderfs/binder1" dev="binder" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 880.357524][T22510] overlayfs: failed to clone upperpath [ 880.371068][ T36] audit: type=1400 audit(2000000167.288:15254): avc: denied { mounton } for pid=22496 comm="syz.5.7480" path="/42" dev="tmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 880.418011][ T36] audit: type=1400 audit(2000000167.288:15255): avc: denied { read write } for pid=22496 comm="syz.5.7480" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 880.443161][ T36] audit: type=1400 audit(2000000167.298:15256): avc: denied { read write open } for pid=22496 comm="syz.5.7480" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 880.843518][ T1083] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 881.003561][ T1083] usb 6-1: Using ep0 maxpacket: 8 [ 881.011923][ T1083] usb 6-1: unable to get BOS descriptor or descriptor too short [ 881.021768][ T1083] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 881.031244][ T1083] usb 6-1: config 1 has no interface number 1 [ 881.037561][ T1083] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 881.050616][ T1083] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 881.065174][ T1083] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 881.074662][ T1083] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 881.082696][ T1083] usb 6-1: Product: syz [ 881.086978][ T1083] usb 6-1: Manufacturer: syz [ 881.091807][ T1083] usb 6-1: SerialNumber: syz [ 881.303638][T22529] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 18446744073709550742) [ 881.303766][T22529] rust_binder: Error while translating object. [ 881.316095][T22529] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 881.322505][T22529] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:148 [ 881.342403][ T1083] usb 6-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 881.359325][ T1083] usb 6-1: 2:1 : invalid channels 0 [ 881.370067][ T1083] usb 6-1: USB disconnect, device number 24 [ 881.433164][T19008] udevd[19008]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 881.571375][T22573] netlink: 584 bytes leftover after parsing attributes in process `syz.2.7508'. [ 882.200167][T22610] tipc: Enabling of bearer rejected, failed to enable media [ 882.264183][ T306] usb 6-1: new low-speed USB device number 25 using dummy_hcd [ 882.434263][ T306] usb 6-1: Invalid ep0 maxpacket: 64 [ 882.574339][ T306] usb 6-1: new low-speed USB device number 26 using dummy_hcd [ 882.744435][ T306] usb 6-1: Invalid ep0 maxpacket: 64 [ 882.749954][ T306] usb usb6-port1: attempt power cycle [ 883.094618][ T306] usb 6-1: new low-speed USB device number 27 using dummy_hcd [ 883.115399][ T306] usb 6-1: Invalid ep0 maxpacket: 64 [ 883.254704][ T306] usb 6-1: new low-speed USB device number 28 using dummy_hcd [ 883.277910][ T306] usb 6-1: Invalid ep0 maxpacket: 64 [ 883.285204][ T306] usb usb6-port1: unable to enumerate USB device [ 884.728109][T22794] netlink: 84 bytes leftover after parsing attributes in process `syz.2.7563'. [ 884.863016][T22803] fuse: Unknown parameter 'r000000000ser_id' [ 884.879047][T22803] tipc: Enabling of bearer rejected, failed to enable media [ 885.117690][T22821] rust_binder: 22815 RLIMIT_NICE not set [ 885.118912][T22815] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:155 [ 885.127214][T22815] SELinux: Context system_u:object_r:fixed_disk_device_t:s0 is not valid (left unmapped). [ 885.147096][ T36] kauditd_printk_skb: 599 callbacks suppressed [ 885.147116][ T36] audit: type=1400 audit(2000000172.236:15856): avc: denied { create } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 885.182541][T22821] netlink: 188 bytes leftover after parsing attributes in process `syz.5.7569'. [ 885.200370][ T36] audit: type=1400 audit(2000000172.256:15857): avc: denied { bind } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 885.226058][ T36] audit: type=1400 audit(2000000172.256:15858): avc: denied { create } for pid=22820 comm="syz.6.7572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 885.246320][ T36] audit: type=1400 audit(2000000172.256:15859): avc: denied { create } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 885.267504][ T36] audit: type=1400 audit(2000000172.256:15860): avc: denied { setopt } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 885.293357][ T36] audit: type=1400 audit(2000000172.256:15861): avc: denied { create } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.327680][ T36] audit: type=1400 audit(2000000172.256:15862): avc: denied { create } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.349591][ T36] audit: type=1400 audit(2000000172.256:15863): avc: denied { write } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.371192][ T36] audit: type=1400 audit(2000000172.256:15864): avc: denied { read } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.391802][ T36] audit: type=1400 audit(2000000172.256:15865): avc: denied { read } for pid=22823 comm="syz.2.7573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.518843][ T314] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 885.546658][ T314] hid-generic 0000:0000:0000.0026: hidraw0: HID v0.00 Device [syz1] on syz0 [ 885.615913][T22846] tipc: Started in network mode [ 885.622167][T22846] tipc: Node identity 111, cluster identity 4711 [ 885.635633][T22846] tipc: Node number set to 273 [ 885.949298][T22865] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 885.949324][T22865] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 885.957520][T22865] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:179 [ 886.039603][T22874] tipc: Enabling of bearer rejected, failed to enable media [ 886.141882][T22878] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7591'. [ 887.880956][T22919] x_tables: duplicate underflow at hook 1 [ 888.424372][T22961] rust_binder: 22961: no such ref 0 [ 888.430257][T22961] rust_binder: Write failure EINVAL in pid:206 [ 888.733357][T22969] rust_binder: Failed to vm_insert_page(35184388853760): vma_addr:35184388849664 i:1 err:EFAULT [ 888.742256][T22971] netlink: 'syz.6.7622': attribute type 4 has an invalid length. [ 888.760639][T22969] rust_binder: Error in use_page_slow: EFAULT [ 888.760664][T22969] rust_binder: use_range failure EFAULT [ 888.766960][T22969] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 888.772621][T22969] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 888.781905][T22971] netlink: 17 bytes leftover after parsing attributes in process `syz.6.7622'. [ 888.801051][T22969] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:214 [ 888.912128][T22980] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 888.929229][T22980] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 888.937480][T22980] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:216 [ 889.265738][T16304] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 889.415665][T16304] usb 6-1: device descriptor read/64, error -71 [ 889.492712][T22991] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7630'. [ 889.620031][T23004] overlayfs: failed to clone upperpath [ 889.627554][T23004] overlayfs: missing 'workdir' [ 889.655646][T16304] usb 6-1: device descriptor read/64, error -71 [ 889.784914][T23016] netlink: 'syz.2.7638': attribute type 153 has an invalid length. [ 889.905663][T16304] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 890.055677][T16304] usb 6-1: device descriptor read/64, error -71 [ 890.166301][ T36] kauditd_printk_skb: 454 callbacks suppressed [ 890.166319][ T36] audit: type=1400 audit(2000000004.980:16320): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.198468][ T36] audit: type=1400 audit(2000000004.980:16321): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.223543][ T36] audit: type=1400 audit(2000000004.980:16322): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.248689][ T36] audit: type=1400 audit(2000000004.980:16323): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.273993][ T36] audit: type=1400 audit(2000000004.980:16324): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.299092][ T36] audit: type=1400 audit(2000000004.980:16325): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.324474][ T36] audit: type=1400 audit(2000000004.980:16326): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.327371][T16304] usb 6-1: device descriptor read/64, error -71 [ 890.349695][ T36] audit: type=1400 audit(2000000005.070:16327): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.466215][ T36] audit: type=1400 audit(2000000005.280:16328): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.467855][T16304] usb usb6-port1: attempt power cycle [ 890.510024][ T36] audit: type=1400 audit(2000000005.310:16329): avc: denied { ioctl } for pid=22986 comm="syz.5.7628" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 890.845677][T16304] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 890.869809][T16304] usb 6-1: device descriptor read/8, error -71 [ 891.008047][T16304] usb 6-1: device descriptor read/8, error -71 [ 891.245701][T16304] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 891.268019][T16304] usb 6-1: device descriptor read/8, error -71 [ 891.408417][T16304] usb 6-1: device descriptor read/8, error -71 [ 891.525690][T16304] usb usb6-port1: unable to enumerate USB device [ 892.096597][T23081] fuseblk: Bad value for 'fd' [ 892.735681][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.747239][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.762125][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.815888][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.859571][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.906726][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.917245][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.933222][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.955861][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 892.979256][T23093] netlink: 736 bytes leftover after parsing attributes in process `syz.2.7668'. [ 893.115629][T16304] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 893.330713][T16304] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 893.340717][T16304] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 893.369222][T16304] usb 6-1: Product: syz [ 893.375625][T16304] usb 6-1: Manufacturer: syz [ 893.380457][T16304] usb 6-1: SerialNumber: syz [ 894.089887][T23133] overlay: Unknown parameter 'fsmagic' [ 894.468177][T23150] overlay: ./file1 is not a directory [ 894.582447][T23156] IPv4: Oversized IP packet from 127.202.26.0 [ 895.275626][ T36] kauditd_printk_skb: 478 callbacks suppressed [ 895.275647][ T36] audit: type=1400 audit(2000000010.080:16808): avc: denied { create } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.315662][ T36] audit: type=1400 audit(2000000010.110:16809): avc: denied { create } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.337211][ T36] audit: type=1400 audit(2000000010.110:16810): avc: denied { create } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.359091][ T36] audit: type=1400 audit(2000000010.110:16811): avc: denied { write } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.380520][ T36] audit: type=1400 audit(2000000010.110:16812): avc: denied { read } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.406525][ T36] audit: type=1400 audit(2000000010.110:16813): avc: denied { read } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.433707][ T36] audit: type=1400 audit(2000000010.120:16814): avc: denied { write } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.455127][ T36] audit: type=1400 audit(2000000010.120:16815): avc: denied { write } for pid=23175 comm="syz.2.7695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.540552][ T36] audit: type=1400 audit(2000000010.350:16816): avc: denied { create } for pid=23188 comm="syz.6.7699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 895.563996][T23190] fuse: Unknown parameter '0x000000000000000400000000000000000000003' [ 895.572301][ T36] audit: type=1400 audit(2000000010.350:16817): avc: denied { create } for pid=23188 comm="syz.6.7699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 895.640178][T23202] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 895.648441][T23202] overlayfs: failed to set xattr on upper [ 895.654192][T23202] overlayfs: ...falling back to redirect_dir=nofollow. [ 895.662281][T23202] overlayfs: ...falling back to uuid=null. [ 895.669372][T23202] overlayfs: conflicting lowerdir path [ 895.682655][T23204] tipc: Enabling of bearer rejected, failed to enable media [ 895.864066][T17192] usb 6-1: USB disconnect, device number 33 [ 895.913824][T23223] rust_binder: inc_ref_done called when no active inc_refs [ 895.913855][T23223] rust_binder: Write failure EINVAL in pid:239 [ 896.525664][T17192] usb 6-1: new full-speed USB device number 34 using dummy_hcd [ 896.699846][T17192] usb 6-1: unable to get BOS descriptor or descriptor too short [ 896.712933][T17192] usb 6-1: not running at top speed; connect to a high speed hub [ 896.727106][T17192] usb 6-1: config 48 has 0 interfaces, different from the descriptor's value: 16 [ 896.742187][T17192] usb 6-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 896.752970][T17192] usb 6-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 896.762199][T17192] usb 6-1: Product: syz [ 896.767071][T17192] usb 6-1: Manufacturer: syz [ 896.772971][T17192] usb 6-1: SerialNumber: syz [ 897.025243][T17192] usb 6-1: USB disconnect, device number 34 [ 897.243912][T23264] netlink: 'syz.2.7724': attribute type 4 has an invalid length. [ 897.280642][T23269] veth0_vlan: left promiscuous mode [ 897.542142][T23271] macsec0: entered promiscuous mode [ 897.555745][T23271] macsec0: entered allmulticast mode [ 897.564064][T23271] veth1_macvtap: entered allmulticast mode [ 897.717875][T23281] rust_binder: Error while translating object. [ 897.717926][T23281] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 897.724259][T23281] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:256 [ 897.955092][T23286] rust_binder: 23286: no such ref 0 [ 898.069414][T23300] __nla_validate_parse: 57 callbacks suppressed [ 898.069436][T23300] netlink: 92 bytes leftover after parsing attributes in process `syz.3.7737'. [ 898.207124][T23309] /dev/rnullb0: Can't lookup blockdev [ 898.469379][T23330] 9pnet_fd: Insufficient options for proto=fd [ 898.957258][T23359] rust_binder: Error while translating object. [ 898.957306][T23359] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 898.963588][T23359] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:264 [ 899.015608][T23361] binder: Bad value for 'stats' [ 899.190164][T23372] rust_binder: got new transaction with bad transaction stack [ 899.190192][T23372] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:273 [ 899.241137][T23374] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 899.252988][T23374] rust_binder: Error while translating object. [ 899.259601][T23374] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 899.265903][T23374] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:275 [ 899.536753][T23389] netlink: 600 bytes leftover after parsing attributes in process `syz.2.7766'. [ 899.612933][T23393] tipc: Enabling of bearer rejected, failed to enable media [ 899.681638][T23397] 9p: Unknown Cache mode or invalid value 딊 [ 900.282227][T23414] SELinux: policydb magic number 0x6e756f6d does not match expected magic number 0xf97cff8c [ 900.292662][T23414] SELinux: failed to load policy [ 900.331681][ T36] kauditd_printk_skb: 529 callbacks suppressed [ 900.331700][ T36] audit: type=1400 audit(2000000015.140:17347): avc: denied { sys_module } for pid=23415 comm="syz.3.7779" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 900.446080][ T36] audit: type=1400 audit(2000000015.260:17348): avc: denied { mounton } for pid=23418 comm="syz.5.7780" path="/92/file0" dev="tmpfs" ino=529 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 900.469562][ T36] audit: type=1400 audit(2000000015.260:17349): avc: denied { mount } for pid=23418 comm="syz.5.7780" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 900.586000][ T36] audit: type=1400 audit(2000000015.400:17350): avc: denied { mounton } for pid=23424 comm="syz.6.7783" path="/141/file0" dev="tmpfs" ino=785 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 900.586483][T23425] /dev/rnullb0: Can't lookup blockdev [ 900.651036][ T36] audit: type=1400 audit(2000000015.460:17351): avc: denied { mounton } for pid=23427 comm="syz.6.7784" path="/142/file0" dev="tmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 900.676907][ T36] audit: type=1400 audit(2000000015.460:17352): avc: denied { create } for pid=23426 comm="syz.2.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 900.702850][ T36] audit: type=1400 audit(2000000015.460:17353): avc: denied { create } for pid=23426 comm="syz.2.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 900.725911][ T36] audit: type=1400 audit(2000000015.460:17354): avc: denied { write } for pid=23426 comm="syz.2.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 900.749154][ T36] audit: type=1400 audit(2000000015.460:17355): avc: denied { read } for pid=23426 comm="syz.2.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 900.774934][ T36] audit: type=1400 audit(2000000015.470:17356): avc: denied { create } for pid=23426 comm="syz.2.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 900.954090][T23446] overlayfs: failed to resolve './file1': -2 [ 901.411289][T23471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7801'. [ 901.423209][T23471] netlink: 92 bytes leftover after parsing attributes in process `syz.3.7801'. [ 901.981594][T23497] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7808'. [ 902.024893][T23497] overlayfs: failed to clone upperpath [ 902.149191][T23512] IPv6: NLM_F_CREATE should be specified when creating new route [ 902.160109][T23516] overlayfs: failed to clone upperpath [ 902.930759][T23556] overlayfs: missing 'lowerdir' [ 902.947848][T23560] fuseblk: Bad value for 'fd' [ 903.004388][T23567] netlink: 'syz.6.7833': attribute type 29 has an invalid length. [ 903.887507][T23632] netlink: 'syz.5.7854': attribute type 4 has an invalid length. [ 903.895300][T23632] netlink: 17 bytes leftover after parsing attributes in process `syz.5.7854'. [ 903.927222][T23632] netlink: 'syz.5.7854': attribute type 4 has an invalid length. [ 904.193228][T23663] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 904.263897][T23667] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 905.187952][T23700] overlayfs: failed to clone upperpath [ 905.365621][ T36] kauditd_printk_skb: 362 callbacks suppressed [ 905.365644][ T36] audit: type=1400 audit(2000000020.170:17719): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 905.395667][ T36] audit: type=1400 audit(2000000020.170:17720): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.415716][ T36] audit: type=1400 audit(2000000020.170:17721): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.435783][ T36] audit: type=1400 audit(2000000020.170:17722): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.455761][ T36] audit: type=1400 audit(2000000020.170:17723): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.475768][ T36] audit: type=1400 audit(2000000020.170:17724): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.495810][ T36] audit: type=1400 audit(2000000020.170:17725): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.516188][ T36] audit: type=1400 audit(2000000020.170:17726): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.536147][ T36] audit: type=1400 audit(2000000020.170:17727): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.556146][ T36] audit: type=1400 audit(2000000020.170:17728): avc: denied { create } for pid=23717 comm="syz.5.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 905.661629][T23729] netlink: 104 bytes leftover after parsing attributes in process `syz.5.7885'. [ 905.815719][T23746] futex_wake_op: syz.5.7892 tries to shift op by -1; fix this program [ 905.830291][T23746] fuse: blksize only supported for fuseblk [ 905.842502][T23746] futex_wake_op: syz.5.7892 tries to shift op by -1; fix this program [ 905.963120][T23762] overlayfs: failed to resolve './bus': -2 [ 906.007859][T23762] cgroup: name respecified [ 906.018811][T23762] overlay: Unknown parameter 'fowner>18446744073709551615' [ 906.957611][T23838] netlink: 584 bytes leftover after parsing attributes in process `syz.2.7920'. [ 907.134997][T23845] overlayfs: failed to clone upperpath [ 907.145327][T23845] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7922'. [ 907.538323][T23874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23874 comm=syz.2.7932 [ 907.583720][T23878] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7933'. [ 908.059023][T23934] netlink: 'syz.3.7952': attribute type 28 has an invalid length. [ 908.207793][T23953] netlink: 'syz.6.7957': attribute type 58 has an invalid length. [ 909.056296][T24021] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7973'. [ 909.066447][T24021] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7973'. [ 909.077354][T24021] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7973'. [ 909.520584][T24040] overlayfs: missing 'lowerdir' [ 909.526456][T24039] overlayfs: missing 'lowerdir' [ 909.870330][T24045] overlay: ./file1 is not a directory [ 909.898216][T24045] overlay: ./file1 is not a directory [ 910.781334][ T36] kauditd_printk_skb: 823 callbacks suppressed [ 910.781354][ T36] audit: type=1400 audit(2000000025.590:18552): avc: denied { create } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.835621][ T36] audit: type=1400 audit(2000000025.590:18553): avc: denied { write } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.849390][T24084] fuse: Bad value for 'user_id' [ 910.861482][T24084] fuse: Bad value for 'user_id' [ 910.876304][ T36] audit: type=1400 audit(2000000025.590:18554): avc: denied { read } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.899284][ T36] audit: type=1400 audit(2000000025.590:18555): avc: denied { create } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.924140][ T36] audit: type=1400 audit(2000000025.590:18556): avc: denied { create } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.945823][ T36] audit: type=1400 audit(2000000025.590:18557): avc: denied { write } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.976974][ T36] audit: type=1400 audit(2000000025.590:18558): avc: denied { read } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.998179][ T36] audit: type=1400 audit(2000000025.590:18559): avc: denied { read } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 911.019366][ T36] audit: type=1400 audit(2000000025.610:18560): avc: denied { write } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 911.045114][ T36] audit: type=1400 audit(2000000025.610:18561): avc: denied { write } for pid=24081 comm="syz.6.7993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 912.482333][T24164] overlayfs: failed to clone upperpath [ 912.489462][T24164] overlayfs: failed to clone upperpath [ 913.102529][T24181] netlink: 908 bytes leftover after parsing attributes in process `syz.3.8027'. [ 913.658554][T24215] overlayfs: failed to clone upperpath [ 913.669771][T24215] netlink: 'syz.2.8039': attribute type 4 has an invalid length. [ 914.115959][T24232] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8046'. [ 914.194940][T24237] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8048'. [ 914.276119][T24241] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 914.287321][T24241] overlayfs: missing 'lowerdir' [ 914.479713][T24274] /dev/rnullb0: Can't lookup blockdev [ 915.260342][T24323] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8075'. [ 915.269590][T24323] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8075'. [ 915.279812][T24323] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8075'. [ 915.815062][ T36] kauditd_printk_skb: 330 callbacks suppressed [ 915.815081][ T36] audit: type=1400 audit(2000000030.620:18892): avc: denied { create } for pid=24334 comm="syz.5.8080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 915.829616][T24335] batadv_slave_1: entered promiscuous mode [ 915.841983][ T36] audit: type=1400 audit(2000000030.640:18893): avc: denied { ioctl } for pid=24334 comm="syz.5.8080" path="socket:[113209]" dev="sockfs" ino=113209 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 915.853229][T24335] batadv_slave_1: left promiscuous mode [ 915.901142][ T36] audit: type=1400 audit(2000000030.640:18894): avc: denied { setopt } for pid=24334 comm="syz.5.8080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 915.922503][ T36] audit: type=1400 audit(2000000030.660:18895): avc: denied { setopt } for pid=24334 comm="syz.5.8080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 915.942635][ T36] audit: type=1400 audit(2000000030.730:18896): avc: denied { create } for pid=24336 comm="syz.6.8081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 915.962584][ T36] audit: type=1400 audit(2000000030.730:18897): avc: denied { setopt } for pid=24336 comm="syz.6.8081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 915.983541][ T36] audit: type=1400 audit(2000000030.730:18898): avc: denied { create } for pid=24336 comm="syz.6.8081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 916.004784][ T36] audit: type=1400 audit(2000000030.730:18899): avc: denied { setopt } for pid=24336 comm="syz.6.8081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 916.026761][ T36] audit: type=1400 audit(2000000030.840:18900): avc: denied { create } for pid=24338 comm="syz.6.8082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 916.047631][ T36] audit: type=1400 audit(2000000030.840:18901): avc: denied { create } for pid=24340 comm="syz.2.8083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 916.469564][ T305] bridge_slave_1: left allmulticast mode [ 916.475239][ T305] bridge_slave_1: left promiscuous mode [ 916.481029][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 916.489310][ T305] bridge_slave_0: left allmulticast mode [ 916.495261][ T305] bridge_slave_0: left promiscuous mode [ 916.501090][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 916.667250][ T305] tipc: Left network mode [ 916.672278][ T305] veth1_macvtap: left allmulticast mode [ 916.679028][ T305] veth1_macvtap: left promiscuous mode [ 917.147448][T24419] cgroup: name respecified [ 917.156762][T24419] Invalid ELF header len 16 [ 917.216403][T24426] /dev/loop0: Can't lookup blockdev [ 917.227856][T24428] /dev/loop0: Can't lookup blockdev [ 917.658411][T24457] overlay: ./file1 is not a directory [ 917.767292][T24467] overlayfs: failed to resolve './file0': -2 [ 917.966094][T24493] netlink: 104 bytes leftover after parsing attributes in process `syz.3.8135'. [ 917.985720][T24494] netlink: 104 bytes leftover after parsing attributes in process `syz.3.8135'. [ 918.229425][T24521] overlayfs: failed to resolve './file1': -2 [ 918.235627][T24520] overlayfs: failed to resolve './file1': -2 [ 918.382868][T24528] overlayfs: failed to clone upperpath [ 918.398428][T24528] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24528 comm=syz.2.8145 [ 919.341329][T24554] tipc: Enabling of bearer rejected, failed to enable media [ 919.379435][T24557] /dev/rnullb0: Can't lookup blockdev [ 919.601046][T21898] bridge_slave_1: left allmulticast mode [ 919.606833][T21898] bridge_slave_1: left promiscuous mode [ 919.612544][T21898] bridge0: port 2(bridge_slave_1) entered disabled state [ 919.621689][T21898] bridge_slave_0: left allmulticast mode [ 919.627510][T21898] bridge_slave_0: left promiscuous mode [ 919.633220][T21898] bridge0: port 1(bridge_slave_0) entered disabled state [ 919.794858][T21898] tipc: Left network mode [ 919.809660][T21898] veth1_macvtap: left promiscuous mode [ 919.825366][T21898] veth0_vlan: left promiscuous mode [ 919.966533][T24573] bridge0: port 1(bridge_slave_0) entered blocking state [ 919.973796][T24573] bridge0: port 1(bridge_slave_0) entered disabled state [ 919.980948][T24573] bridge_slave_0: entered allmulticast mode [ 919.990083][T24573] bridge_slave_0: entered promiscuous mode [ 919.998509][T24573] bridge0: port 2(bridge_slave_1) entered blocking state [ 920.005713][T24573] bridge0: port 2(bridge_slave_1) entered disabled state [ 920.012875][T24573] bridge_slave_1: entered allmulticast mode [ 920.019338][T24573] bridge_slave_1: entered promiscuous mode [ 920.211554][T24573] bridge0: port 2(bridge_slave_1) entered blocking state [ 920.218690][T24573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 920.226036][T24573] bridge0: port 1(bridge_slave_0) entered blocking state [ 920.233092][T24573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 920.332686][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 920.344358][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 920.367920][T21898] bridge0: port 1(bridge_slave_0) entered blocking state [ 920.375036][T21898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 920.391137][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 920.398246][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 920.515301][T24623] netlink: 'syz.5.8182': attribute type 29 has an invalid length. [ 920.523271][T24623] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8182'. [ 920.544377][T24573] veth0_vlan: entered promiscuous mode [ 920.616726][T24573] veth1_macvtap: entered promiscuous mode [ 920.835887][ T36] kauditd_printk_skb: 455 callbacks suppressed [ 920.835908][ T36] audit: type=1400 audit(2000000035.650:19357): avc: denied { read } for pid=24637 comm="syz.8.8185" name="binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 920.839133][T24638] rust_binder: 24638: no such ref 4 [ 920.848920][ T36] audit: type=1400 audit(2000000035.650:19358): avc: denied { read open } for pid=24637 comm="syz.8.8185" path="/dev/binderfs/binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 920.870260][T24638] rust_binder: 24638: no such ref 3 [ 920.900901][ T36] audit: type=1400 audit(2000000035.650:19359): avc: denied { ioctl } for pid=24637 comm="syz.8.8185" path="/dev/binderfs/binder0" dev="binder" ino=22 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 920.988365][ T36] audit: type=1400 audit(2000000035.650:19360): avc: denied { set_context_mgr } for pid=24637 comm="syz.8.8185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 921.045613][ T36] audit: type=1400 audit(2000000035.650:19361): avc: denied { read } for pid=24637 comm="syz.8.8185" name="binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 921.098599][ T36] audit: type=1400 audit(2000000035.650:19362): avc: denied { read open } for pid=24637 comm="syz.8.8185" path="/dev/binderfs/binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 921.127870][ T36] audit: type=1400 audit(2000000035.650:19363): avc: denied { ioctl } for pid=24637 comm="syz.8.8185" path="/dev/binderfs/binder0" dev="binder" ino=22 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 921.159030][ T36] audit: type=1400 audit(2000000035.680:19364): avc: denied { create } for pid=24637 comm="syz.8.8185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 921.181865][ T36] audit: type=1400 audit(2000000035.680:19365): avc: denied { setopt } for pid=24637 comm="syz.8.8185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 921.202762][ T36] audit: type=1400 audit(2000000035.680:19366): avc: denied { write } for pid=24637 comm="syz.8.8185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 921.230013][T24665] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 921.237492][T24665] overlayfs: failed to set xattr on upper [ 921.243243][T24665] overlayfs: ...falling back to redirect_dir=nofollow. [ 921.250410][T24665] overlayfs: ...falling back to uuid=null. [ 921.271716][T24665] overlayfs: failed to resolve './bus': -2 [ 921.312677][T24670] rust_binder: Error while translating object. [ 921.312722][T24670] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 921.323341][T24670] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:15 [ 921.335047][T24672] netlink: 188 bytes leftover after parsing attributes in process `syz.2.8193'. [ 921.833168][T24695] 9pnet_fd: Insufficient options for proto=fd [ 922.623127][T24753] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8223'. [ 922.864665][T24772] batadv_slave_1: entered promiscuous mode [ 922.878197][T24771] batadv_slave_1: left promiscuous mode [ 923.324663][T24803] netlink: 188 bytes leftover after parsing attributes in process `syz.2.8244'. [ 923.686742][T24821] overlayfs: failed to clone upperpath [ 923.694102][T24821] overlayfs: failed to clone upperpath [ 923.870724][T24829] netlink: 96 bytes leftover after parsing attributes in process `syz.3.8254'. [ 924.216913][T24852] overlayfs: missing 'lowerdir' [ 924.588088][T24868] rust_binder: Error in use_page_slow: ESRCH [ 924.588114][T24868] rust_binder: use_range failure ESRCH [ 924.594586][T24868] rust_binder: Failed to allocate buffer. len:296, is_oneway:true [ 924.601136][T24868] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 924.609833][T24868] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:22 [ 924.889708][T24881] overlayfs: failed to clone upperpath [ 925.028182][ T10] usb 9-1: new low-speed USB device number 10 using dummy_hcd [ 925.091359][T24893] fuse: Bad value for 'user_id' [ 925.106119][T24893] fuse: Bad value for 'user_id' [ 925.209713][ T10] usb 9-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 925.230968][ T10] usb 9-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 925.252985][ T10] usb 9-1: config 0 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 925.279944][ T10] usb 9-1: config 0 interface 0 has no altsetting 0 [ 925.287845][ T10] usb 9-1: New USB device found, idVendor=1b1c, idProduct=1c0d, bcdDevice= 0.00 [ 925.297644][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 925.308484][ T10] usb 9-1: config 0 descriptor?? [ 925.326688][T24874] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 925.706818][ T13] bridge_slave_1: left allmulticast mode [ 925.712518][ T13] bridge_slave_1: left promiscuous mode [ 925.735683][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 925.747370][ T10] hid-generic 0003:1B1C:1C0D.0027: item fetching failed at offset 6/8 [ 925.766237][ T13] bridge_slave_0: left allmulticast mode [ 925.772474][ T13] bridge_slave_0: left promiscuous mode [ 925.776669][ T10] hid-generic 0003:1B1C:1C0D.0027: probe with driver hid-generic failed with error -22 [ 925.780867][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 925.924935][ T36] kauditd_printk_skb: 460 callbacks suppressed [ 925.924953][ T36] audit: type=1400 audit(2000000040.730:19827): avc: denied { read } for pid=24944 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 925.968089][ T64] usb 9-1: USB disconnect, device number 10 [ 925.976935][ T36] audit: type=1400 audit(2000000040.730:19828): avc: denied { read open } for pid=24944 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 926.002959][ T36] audit: type=1400 audit(2000000040.740:19829): avc: denied { mounton } for pid=24944 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 926.034067][ T13] veth1_macvtap: left promiscuous mode [ 926.047957][ T13] veth0_vlan: left promiscuous mode [ 926.068021][ T36] audit: type=1400 audit(2000000040.750:19830): avc: denied { sys_module } for pid=24944 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 926.110719][ T36] audit: type=1400 audit(2000000040.760:19831): avc: denied { sys_module } for pid=24944 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 926.141715][ T36] audit: type=1400 audit(2000000040.760:19832): avc: denied { sys_module } for pid=24944 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 926.177390][ T36] audit: type=1400 audit(2000000040.770:19833): avc: denied { sys_module } for pid=24944 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 926.203183][ T36] audit: type=1400 audit(2000000040.770:19834): avc: denied { map } for pid=24873 comm="syz.8.8269" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 926.247350][ T36] audit: type=1400 audit(2000000040.770:19835): avc: denied { read } for pid=24873 comm="syz.8.8269" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 926.296002][ T36] audit: type=1400 audit(2000000040.770:19836): avc: denied { read } for pid=24873 comm="syz.8.8269" dev="nsfs" ino=4026532502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 926.348728][T24944] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.355897][T24944] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.363064][T24944] bridge_slave_0: entered allmulticast mode [ 926.371691][T24944] bridge_slave_0: entered promiscuous mode [ 926.380430][T24944] bridge0: port 2(bridge_slave_1) entered blocking state [ 926.395604][T24944] bridge0: port 2(bridge_slave_1) entered disabled state [ 926.407870][T24944] bridge_slave_1: entered allmulticast mode [ 926.417193][T24944] bridge_slave_1: entered promiscuous mode [ 926.587403][T24944] bridge0: port 2(bridge_slave_1) entered blocking state [ 926.594625][T24944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 926.601987][T24944] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.609069][T24944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 926.707722][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.724743][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 926.769467][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.776585][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 926.792576][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 926.799696][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 926.919952][T24989] overlayfs: failed to clone upperpath [ 926.937361][T24989] overlayfs: failed to clone upperpath [ 926.959677][T24989] netlink: 68 bytes leftover after parsing attributes in process `syz.2.8306'. [ 927.060264][T24944] veth0_vlan: entered promiscuous mode [ 927.146347][T24944] veth1_macvtap: entered promiscuous mode [ 927.157830][T25000] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8309'. [ 927.341739][T25016] binder: Bad value for 'defcontext' [ 927.606124][T17192] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 927.619375][T25021] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 927.619398][T25021] rust_binder: Read failure Err(EFAULT) in pid:51 [ 927.765703][T17192] usb 10-1: device descriptor read/64, error -71 [ 927.834926][T25027] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8317'. [ 927.851141][T25027] fuse: Bad value for 'fd' [ 927.956629][T25030] netlink: 'syz.2.8318': attribute type 64 has an invalid length. [ 927.964567][T25030] netlink: 5 bytes leftover after parsing attributes in process `syz.2.8318'. [ 928.035647][T17192] usb 10-1: device descriptor read/64, error -71 [ 928.101853][T25035] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 928.109327][T25035] overlayfs: failed to set xattr on upper [ 928.115051][T25035] overlayfs: ...falling back to redirect_dir=nofollow. [ 928.121986][T25035] overlayfs: ...falling back to uuid=null. [ 928.135973][T25035] netlink: 6032 bytes leftover after parsing attributes in process `syz.5.8320'. [ 928.275920][T17192] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 928.415637][T17192] usb 10-1: device descriptor read/64, error -71 [ 928.656475][T17192] usb 10-1: device descriptor read/64, error -71 [ 928.707985][T25043] overlayfs: failed to clone upperpath [ 928.762089][T25051] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8327'. [ 928.776109][T17192] usb usb10-port1: attempt power cycle [ 928.916344][T25063] bpf: Bad value for 'mode' [ 929.125638][T17192] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 929.158305][T17192] usb 10-1: device descriptor read/8, error -71 [ 929.291674][T17192] usb 10-1: device descriptor read/8, error -71 [ 929.555684][T17192] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 929.598047][T17192] usb 10-1: device descriptor read/8, error -71 [ 929.728222][T17192] usb 10-1: device descriptor read/8, error -71 [ 929.835754][T17192] usb usb10-port1: unable to enumerate USB device [ 930.407083][T25101] rust_binder: 25101: no such ref 2 [ 930.413403][T25101] rust_binder: 25101: no such ref 2 [ 930.420019][T25101] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:4 [ 930.785609][T17192] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 930.945628][T17192] usb 10-1: Using ep0 maxpacket: 32 [ 930.951542][ T36] kauditd_printk_skb: 663 callbacks suppressed [ 930.951562][ T36] audit: type=1400 audit(2000000045.760:20500): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 930.956383][T17192] usb 10-1: config 251 has an invalid interface number: 232 but max is 0 [ 930.959598][ T36] audit: type=1400 audit(2000000045.760:20501): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 930.983697][T17192] usb 10-1: config 251 has no interface number 0 [ 930.992520][ T36] audit: type=1400 audit(2000000045.760:20502): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.016614][T17192] usb 10-1: config 251 interface 232 has no altsetting 0 [ 931.023987][ T36] audit: type=1400 audit(2000000045.760:20503): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.052061][T17192] usb 10-1: New USB device found, idVendor=14b2, idProduct=3c08, bcdDevice=c5.49 [ 931.056149][ T36] audit: type=1400 audit(2000000045.760:20504): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.080988][T17192] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 931.090429][ T36] audit: type=1400 audit(2000000045.760:20505): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.115767][T17192] usb 10-1: Product: 푼嶗잖臫␂蒮呹䰿褷ㄤᅭ毿㮊샨셡㽺ﰂ뛿椵ᓁ钽肹ဓ혥捎袊揵먯↾켴篿烃蹠䤒ੜ醽ϭ燆ᜎΚ޶뫓漯瞝萣 [ 931.124089][ T36] audit: type=1400 audit(2000000045.760:20506): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.147950][T17192] usb 10-1: Manufacturer: ᠉ [ 931.164980][ T36] audit: type=1400 audit(2000000045.770:20507): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.191009][T17192] usb 10-1: SerialNumber: syz [ 931.194829][ T36] audit: type=1400 audit(2000000045.770:20508): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.248881][ T36] audit: type=1400 audit(2000000045.800:20509): avc: denied { ioctl } for pid=25106 comm="syz.9.8349" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 931.879985][T25108] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 931.905427][T25108] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 931.935003][ T10] usb 10-1: USB disconnect, device number 11 [ 932.012674][T25152] /dev/loop0: Can't lookup blockdev [ 932.189541][T25158] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1019 sclass=netlink_tcpdiag_socket pid=25158 comm=syz.2.8368 [ 932.204392][T25158] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43 sclass=netlink_xfrm_socket pid=25158 comm=syz.2.8368 [ 932.312837][T25160] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8369'. [ 932.527660][T25167] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 137) [ 932.527689][T25167] rust_binder: Error while translating object. [ 932.539109][T25167] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 932.545374][T25167] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:8 [ 932.628659][T25171] rust_binder: Error while translating object. [ 932.628706][T25171] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 932.634981][T25171] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:10 [ 933.077361][T25198] rust_binder: Failed to allocate buffer. len:96, is_oneway:true [ 933.225590][T25203] tipc: Started in network mode [ 933.238339][T25203] tipc: Node identity 7f000001, cluster identity 4711 [ 933.245396][T25203] tipc: Enabled bearer , priority 10 [ 933.305766][T25205] BUG: unable to handle page fault for address: fffffffffffffff1 [ 933.313739][T25205] #PF: supervisor read access in kernel mode [ 933.319755][T25205] #PF: error_code(0x0000) - not-present page [ 933.325768][T25205] PGD 72ac067 P4D 72ac067 PUD 72ae067 PMD 0 [ 933.331820][T25205] Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI [ 933.337895][T25205] CPU: 1 UID: 0 PID: 25205 Comm: syz.9.8384 Not tainted 6.12.30-syzkaller-ge2bf362ee23b #0 e1c904518e9113895a28c59b25a6002cdacb68bf [ 933.351451][T25205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 933.361613][T25205] RIP: 0010:filemap_read_folio+0xda/0x2c0 [ 933.367356][T25205] Code: 44 24 40 00 00 00 00 48 81 e3 00 02 00 00 0f 85 86 01 00 00 e8 67 ee c8 ff 48 8b 7c 24 18 4c 89 f6 4d 89 fb 41 ba 11 da 43 85 <45> 03 53 f1 74 02 0f 0b 41 ff d3 0f 1f 00 41 89 c7 31 ff 44 89 fe [ 933.386969][T25205] RSP: 0018:ffffc90002c77920 EFLAGS: 00010283 [ 933.393126][T25205] RAX: ffffffff81bcb4c9 RBX: 0000000000000000 RCX: 0000000000080000 [ 933.401102][T25205] RDX: ffffc9000782a000 RSI: ffffea0004e46400 RDI: ffff88811f8fca00 [ 933.409084][T25205] RBP: ffffc90002c779e0 R08: ffffea0004e46407 R09: 1ffffd40009c8c80 [ 933.417075][T25205] R10: 000000008543da11 R11: 0000000000000000 R12: 1ffff9200058ef28 [ 933.425057][T25205] R13: 1ffffd40009c8c80 R14: ffffea0004e46400 R15: 0000000000000000 [ 933.433023][T25205] FS: 00007f13b0b266c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 933.442036][T25205] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 933.448626][T25205] CR2: fffffffffffffff1 CR3: 00000001237fe000 CR4: 00000000003526b0 [ 933.456634][T25205] Call Trace: [ 933.459946][T25205] [ 933.462907][T25205] ? trace_android_vh_filemap_fault_start+0x130/0x130 [ 933.469714][T25205] ? folio_add_lru+0xc8/0x170 [ 933.474433][T25205] ? filemap_add_folio+0x14d/0x2d0 [ 933.479561][T25205] do_read_cache_folio+0x2b8/0x4d0 [ 933.484678][T25205] ? down_read+0x79/0xe0 [ 933.488924][T25205] read_cache_folio+0x54/0x90 [ 933.493603][T25205] freader_get_folio+0x471/0x700 [ 933.498555][T25205] freader_fetch+0xa4/0x590 [ 933.503072][T25205] __build_id_parse+0x131/0x790 [ 933.507944][T25205] ? build_id_parse_nofault+0x50/0x50 [ 933.513363][T25205] ? futex_wake+0x5fb/0x900 [ 933.517915][T25205] ? find_vma+0xcd/0x110 [ 933.522196][T25205] ? check_stack_object+0x107/0x140 [ 933.527406][T25205] build_id_parse+0x2e/0x40 [ 933.531936][T25205] procfs_procmap_ioctl+0x7f6/0xd10 [ 933.537149][T25205] ? __cfi_procfs_procmap_ioctl+0x10/0x10 [ 933.542883][T25205] ? __fget_files+0x2c5/0x340 [ 933.547575][T25205] ? bpf_lsm_file_ioctl+0xd/0x20 [ 933.552527][T25205] ? security_file_ioctl+0x34/0xd0 [ 933.557678][T25205] ? __cfi_procfs_procmap_ioctl+0x10/0x10 [ 933.563405][T25205] __se_sys_ioctl+0x132/0x1b0 [ 933.568112][T25205] __x64_sys_ioctl+0x7f/0xa0 [ 933.572790][T25205] x64_sys_call+0x1878/0x2ee0 [ 933.577493][T25205] do_syscall_64+0x58/0xf0 [ 933.581923][T25205] ? clear_bhb_loop+0x50/0xa0 [ 933.586637][T25205] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 933.592569][T25205] RIP: 0033:0x7f13afd8e929 [ 933.596996][T25205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 933.616613][T25205] RSP: 002b:00007f13b0b26038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 933.625036][T25205] RAX: ffffffffffffffda RBX: 00007f13affb5fa0 RCX: 00007f13afd8e929 [ 933.633102][T25205] RDX: 0000200000000180 RSI: 00000000c0686611 RDI: 0000000000000006 [ 933.641089][T25205] RBP: 00007f13afe10b39 R08: 0000000000000000 R09: 0000000000000000 [ 933.649083][T25205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 933.657071][T25205] R13: 0000000000000000 R14: 00007f13affb5fa0 R15: 00007fff8fbe8d28 [ 933.665050][T25205] [ 933.668070][T25205] Modules linked in: [ 933.671968][T25205] CR2: fffffffffffffff1 [ 933.676120][T25205] ---[ end trace 0000000000000000 ]--- [ 933.681591][T25205] RIP: 0010:filemap_read_folio+0xda/0x2c0 [ 933.687339][T25205] Code: 44 24 40 00 00 00 00 48 81 e3 00 02 00 00 0f 85 86 01 00 00 e8 67 ee c8 ff 48 8b 7c 24 18 4c 89 f6 4d 89 fb 41 ba 11 da 43 85 <45> 03 53 f1 74 02 0f 0b 41 ff d3 0f 1f 00 41 89 c7 31 ff 44 89 fe [ 933.707037][T25205] RSP: 0018:ffffc90002c77920 EFLAGS: 00010283 [ 933.713111][T25205] RAX: ffffffff81bcb4c9 RBX: 0000000000000000 RCX: 0000000000080000 [ 933.721095][T25205] RDX: ffffc9000782a000 RSI: ffffea0004e46400 RDI: ffff88811f8fca00 [ 933.729158][T25205] RBP: ffffc90002c779e0 R08: ffffea0004e46407 R09: 1ffffd40009c8c80 [ 933.737131][T25205] R10: 000000008543da11 R11: 0000000000000000 R12: 1ffff9200058ef28 [ 933.745112][T25205] R13: 1ffffd40009c8c80 R14: ffffea0004e46400 R15: 0000000000000000 [ 933.753093][T25205] FS: 00007f13b0b266c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 933.762032][T25205] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 933.768626][T25205] CR2: fffffffffffffff1 CR3: 00000001237fe000 CR4: 00000000003526b0 [ 933.776696][T25205] Kernel panic - not syncing: Fatal exception [ 933.783052][T25205] Kernel Offset: disabled [ 933.787469][T25205] Rebooting in 86400 seconds..