last executing test programs: 57.443420388s ago: executing program 3 (id=574): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x6048090) wait4(0x0, 0x0, 0x4000000a, 0x0) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) (async) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) ftruncate(r1, 0xffff) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x3, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, 0x0, 0x0) (async) connect$pppl2tp(r4, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) close_range(r1, 0xffffffffffffffff, 0x0) (async) close_range(r1, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r6, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) (async) ioctl$KVM_CAP_EXIT_HYPERCALL(r6, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x18, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000024d564b000000000b"]) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x20, 0x0, &(0x7f00000004c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc}, @flat=@handle={0x73682a85, 0x101}}, &(0x7f0000000080)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000814, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) (async) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000814, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r8, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) open(&(0x7f0000000200)='./file0\x00', 0x101000, 0x43) (async) r9 = open(&(0x7f0000000200)='./file0\x00', 0x101000, 0x43) getsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000000280), &(0x7f0000000300)=0x4) 57.399854799s ago: executing program 3 (id=575): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000383000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r4, &(0x7f0000000640)={0x2020}, 0x2020) rt_sigqueueinfo(0x0, 0x37, &(0x7f0000000000)={0x41f, 0x21, 0x1}) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="200000001300034700bb65e1c3e4ffff01000000010000005600000025000000", 0x20}], 0x1) 57.124302964s ago: executing program 3 (id=580): socket(0x10, 0x803, 0x0) (async) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001e00010026bd706e6e24139e074c2100"], 0x40}}, 0x90) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)={[], [{@flag='rw'}]}) 57.105083675s ago: executing program 3 (id=581): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x300, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0xfa, 0xff, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0xf4f6, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x0, 0x9}}}}}]}}]}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x20c01, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x80000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r1, &(0x7f00000005c0)={0x2020}, 0x2020) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "4d36f5f8"}]}}, 0x0}, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x8, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 55.480322446s ago: executing program 3 (id=594): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) (async) socket(0x10, 0x3, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) (async) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x1) (async) r4 = ioctl$USERFAULTFD_IOC_NEW(0xffffffffffffffff, 0xaa00) ioctl$UFFDIO_WRITEPROTECT(r4, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000ff3000/0x3000)=nil, 0x3000}}) (async) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000005000000014d564b00000000af"]) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) (async) r7 = socket$xdp(0x2c, 0x3, 0x0) (async) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c00028005000100000000000800074000000001180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r10, &(0x7f0000000300)={0x0, 0x3a00, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000894) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r11, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) (async) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0x7, &(0x7f00000001c0)={0x0, 0x7, 0x8000, 0x2}, 0x10) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x3, 0x1}]}) (async) mmap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x3000010, 0x12, 0xffffffffffffffff, 0x1000000) (async) write$binfmt_format(r9, &(0x7f0000000300)='1\x00', 0x2) 55.328018228s ago: executing program 3 (id=595): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r1, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4004800) mkdir(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000100)={0x38, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x2, 0x0, 0x0, @uid=r5}, @nested={0xb, 0x2, 0x0, 0x1, [@generic="976b6408686030"]}, @nested={0x14, 0x1, 0x0, 0x1, [@generic="747bdb006f816335f431b245dc81dc2b"]}]}, 0x38}], 0x1}, 0xcc000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xb, 0x10012, r3, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) writev(r2, &(0x7f0000001440)=[{&(0x7f0000000000)="11", 0x1}], 0x1) mount$9p_unix(0x0, 0x0, 0x0, 0x1000, 0x0) rename(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 55.305067319s ago: executing program 32 (id=595): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r1, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4004800) mkdir(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000100)={0x38, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x2, 0x0, 0x0, @uid=r5}, @nested={0xb, 0x2, 0x0, 0x1, [@generic="976b6408686030"]}, @nested={0x14, 0x1, 0x0, 0x1, [@generic="747bdb006f816335f431b245dc81dc2b"]}]}, 0x38}], 0x1}, 0xcc000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xb, 0x10012, r3, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) writev(r2, &(0x7f0000001440)=[{&(0x7f0000000000)="11", 0x1}], 0x1) mount$9p_unix(0x0, 0x0, 0x0, 0x1000, 0x0) rename(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 45.839836481s ago: executing program 1 (id=692): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00'}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8008}, 0x804) (async) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00'}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8008}, 0x804) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000340)={0x24, 0x26, 0x503, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x32, 0x0, 0x0, @pid}, @nested={0x4, 0x12f}]}, 0x24}], 0x1}, 0x0) (async) sendmsg$netlink(r2, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000340)={0x24, 0x26, 0x503, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x32, 0x0, 0x0, @pid}, @nested={0x4, 0x12f}]}, 0x24}], 0x1}, 0x0) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs2\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[@ANYRES8=r2]) 45.801975812s ago: executing program 1 (id=693): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffff7]}, 0x8, 0x800) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x4010, r0, 0xc3d1f000) (async) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x6, 0x9, 0x1, 0x9bc3, 0x1, 0x0}) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x6, 0x2, @tid=r1}, &(0x7f0000000100)) (async) rt_sigprocmask(0x2, &(0x7f0000000140)={[0x3]}, &(0x7f0000000180), 0x8) r2 = signalfd(r0, &(0x7f00000001c0)={[0x5]}, 0x8) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000200)=""/230, 0xe6}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/250, 0xfa}, {&(0x7f00000004c0)=""/240, 0xf0}, {&(0x7f00000005c0)=""/27, 0x1b}], 0x5) (async) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) (async) fcntl$lock(r2, 0x25, &(0x7f00000006c0)={0x2, 0x0, 0x10001, 0x9e2, r1}) (async) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000700)={0x5, 0x8, 0xed, 0x3}) gettid() (async) r4 = getpid() ptrace$ARCH_SHSTK_ENABLE(0x1e, r4, 0x0, 0x5001) (async) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x5c, 0x2, 0x9, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xe06e}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3c00000}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x881}, 0x4000000) (async) ptrace$ARCH_SHSTK_LOCK(0x1e, r4, 0x2, 0x5003) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), r2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000d80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000900)={0x408, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1bc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xcf, 0x4, "073182589e0d8d1eecf2f61e0dd1bd279fa2867da1b26e5e94123ac760a7a2083e99bb5796f5274ade203c52726360229fb8fbc502bd982a1770b04d09e606df0dc3a10838d694e4f274e3868004f18b9b43e8de35f67b1ef56641a4f0a15b7cadc2b27626769027b1bba7bbaa9e280de9b518ff8d7bcf44418499f2ce87211c418468e1bd5632bdb1937c3c02a47e8d513ddb9f929e5772b5ecc26a7776ac6dab7bb1b7a7fc26ea1c86c519740ffcb3bb2f4b95750f267afb8e7f765941eae8748c7e5b556131d19dd5fc"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&],(*%\'{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6a, 0x5, "d46783917ad1a3f05ff30762705922cd7db6f1c29fe21ce48d4a62ee4d47ec3e1dbbdd5c09519b73f79f48a450d88bfd127d0669247868255e341a6314dd2ee7ba3ca6aa6eb088a642e865204e0e392edb94f9b1e2e3a663d6633a04dafc1aad2fc3579502cf"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x7}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_OURS={0x220, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "ed096dfdc4a7248d3bef5b0bd3886a4f0ce390cbd77b67277c9816b30957e39fe07e3df63879f9c552c9a19bef32aaf3871f849655794d8e5639c21d6ad9d820915dc280d89f96a964a0851b5b5ee3c9f7350d6851c90fd4e2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdf, 0x4, "2770f8eecf80305ad5d3b9456d35b2b6c45d7a46fcfefaaff7344ecb4ce05de595dfe580666b83cf2454c917995665e59f1af4861bc476bf53b638ab947cee1cd0e540b058fe9020caed36471790acf93f5eb3eaa55bfc2dd3621d37eeb42b39525901afd5f50b083277b85fe2752814b4e195d8a2dc9e7d624af4191b7379bb9a627412d18d7dfef59f001cb3753d062ef111cf90809eca67f3c6c935264f12763fe313560738174cb74327cd4e118d4a615e64ff325c4442c53738ac15db63d300de5fa44989036ba061dd195ee8ec2255090d3116cd34eef619"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc7, 0x5, "7992d7a70374aceb8bd408693359e9380659284c59a7b3e03795fd6c805ffb016a573efffe0045fe0a04f8e0e7ac0560c3d75f6a2d7e48608c1fd5d17e6ab7becb89f09d2193d9f9bc17780ee5a5407b0932c290e3e4c48759a40a7c8a85ee9afdc41c0c12180d69ed74d6a0a460600079edbab3fd09524cdb5b42403507494a75bfa13bf3cb10348aeeccf84f1e9a5be0be74cadce9de4d8d1c06f30dbd3fb25a9131ae56c11de76c2208b7fb37adcc0c2fcedbb0ac261fead555e832cb8579c681a0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x408}, 0x1, 0x0, 0x0, 0x8801}, 0x4000000) (async) r6 = socket$inet6(0xa, 0xa, 0x4) fcntl$setstatus(r6, 0x4, 0xc400) (async) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r8 = syz_socket_connect_nvme_tcp() setsockopt$sock_void(r8, 0x1, 0x24, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000e00)={0x3, 0x5}) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) close_range(r8, r9, 0x0) (async) ppoll(&(0x7f0000000e80)=[{r6, 0x100}], 0x1, &(0x7f0000000ec0)={0x0, 0x3938700}, &(0x7f0000000f00)={[0x6bb9]}, 0x8) keyctl$session_to_parent(0x12) 45.680008824s ago: executing program 1 (id=694): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r2, &(0x7f0000000880)={0xa, 0x4e20, 0xacc3, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, 0x1c) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r3, &(0x7f00000000c0)="93", 0x1) r4 = syz_pidfd_open(r1, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x18, &(0x7f0000000240)={@flat=@weak_binder={0x77622a85, 0x110a, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x8, 0x1, 0xc}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 45.678863934s ago: executing program 1 (id=695): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600010000000000000000000003003e0000000000ba020000000000004000001e000000000000000004000000000000000300380002", @ANYRES16=r0], 0xb0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x81, 0x109301) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) finit_module(r4, 0x0, 0x1) r5 = getpid() fcntl$getownex(r4, 0x10, &(0x7f0000000000)) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) syz_pidfd_open(r5, 0x0) setns(r4, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xba98575a95aeb70d) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000740)={{r2}, r8, 0xa, @unused=[0x3, 0x9, 0x33, 0x1], @name="e58d29665a1278cb641e8a1e819f00b9287b50d2697066dc01115cbbae906ca50f2c162ba091c117c68d48cb711c242a4cd4fcb00e7c3354a2875e151dbf0e42f6afeff3549e0666bb74078bfc40398927afad8dab9aa6b835c4f582ba26bcf2b4c9f3bace267a9dd3a1331864766f5010b13265adb4ad94f8fe8803d0f67f0eba4d2ae3d888a242c410c979ab864ef07b84e01699b546629b383b9c6028f04e6955d6bafbf8d92889899701a73334c6f6c9fcbad06a0a7ae31096780df051c5f926f36f4657beccbec16a7d3a3919f63e958cd74586142595ce9dc8b658aa17e465075dc7bad6596f3d6ba5062de8944a828b118d33eb789e554adc584353fdd6100965c2467d24b21896d99abc82e144b53c1f5118b406845dc5cc2990fc08ce46ff3331c8ec8fbc02ac38a8aa53a8b66bfe348c3fe7869c63061d1b51ecf59339d631564a57bea58329aa27396452208228896f0b887218c98f97bfd3d77a71e7078346bdae2ada8b2df44af5ee1c5852436b5c7c676c1f6f0d8d6f175951a5a81e242e5273f05839d9f29ed2e7e3baec9e41f27d953f9992827dab781341a5336597f54b7f67d5af2da08a02987935d49656a97a316cbb8fbd6ecd89815e60fb43163c759113d81b53b74d3ce18db3f4ca1eea5276045a2d406b85ecd1f1ea2fbbcff546af04a85acb3047a7ae9415876ed0f751d07b9ed17eec81d9c3457ca3ee94ca5df83f6e8d5e6c391d688111a2d97e5d85e9f4864608299b6d0d08cb7be855b82ee6fe714563665b5f113d7493c415928b756e7618740e609c9dda5bc5096b1c3950fc0e236c22486c5e3026f702b3259b92eaab94f5864ba32f4adf4ae8839ce7d6ec91a2e81037bf8cfff6c2ba71f3ac99b03b3747dc85b69bfe486e7de4fd1e932dfa673a7ea99341a526a2582da062a71678b74ef7b1ad15dd92a9dff3dff9e450b4a01e7ebde5013af153c111319b03b52bcb32e7c747f54c42288f647c2317050deea721e53cd991109261f1cbe90a8a11601f24adcc4b9bdbddd7a2a78c953a1424a6ebf2d3dc4c76cb4555843ca94a3de4f72c5838f517e9eb426ac9d17a590536d3261fb69fb90f795ebffed5d7db5005066b5c8be362a8041120d51c51a8b5f1c44363b5644c9e58532edbcd547bcd0f0d19bf0577f5a37cf08bcf68e5e4ace1bd7a3c4830e75ce7d7979f08b2ee525900c4669c6a3441305dc4f9a2bf4503416e8f42ce8573ff1c693a9b50ed5b4a576f12a133c85b46f5f5eb39e03c56b2e870ef86d85f526a47a30a23e4a52f91018456d09588d5defdd3af77f8214d99a161763015ff3660ba334fff686cfd1a4438dd5195607222f8d608cedfc5de4158bf7cddb6634e9f8694ebe0e49036741a7c17393f8e7f3a2fb690443eda62c4eb53bef695b005887a1fc9203ccb2fcd96a1526305148280dc623ba004a37ef96a84822ff0b22aec7f42ebe4fb3d36e9c3a5a0afa11500b5528f9a3590e8b0f7a4bc54a73e1996567223fc724c20abd5f55d493034a74e7c592749758ad1fcd6983f55c16d9a8c7d124de8dda0e483b62ace3f54ff8ead8b4b7ba2f49748217cb0c539e1cf1e7bd71aaebb49e397468b0c6b0afc50d651efe8712269814f5fa1aebdcb72b3713dee0a0a8777af4fb26f27f7d08b24b2bb1773b2c04473e1b453fd23cdc22ec6afcce1b0f94a0ae2cce28e28ad1a605fdf80493ecf37d655fd9f02546f9dde945634dc69c9b4689001158834443378b4abbc1c6b910a73128a9daf9925aa7be4b521935c57f2eb54521913e3046b0c7343af676effc3058d80d0eb155f38644006d541ed93d7a4bace492c524bc9243df5537be4bf0efb004b2590e58bdd8833259317445b843f1bfa1117c86921f2daf4742e15ca88088635cf7ce04f1d0c811d1ac2afac851ed40ee0cec5978eb6858378bf7c17b958faeaba8950eef5f4b99d26e90b7977cc739826821b22c5c431c67fe93a84d89b8c4c374f50cebf619d74a943164df0bdfd1c6eafc87dd1e9a815b9df95daf05c94fb932ca13319bc0b0fa2ee0b52c8f662330d53c28a6a2c6307e02aa5aa9c0a50e50e501e6b7b9fd45ffbea83d9202531a0540f14f6a36639da4c29c7a3aaf1be42e98677bb1d92ca1ef35f278e76afa3a38b220569bb3350c3b2f542d44f1439eef47b89141a6a42d3fee3b66d672f02a8c408c966f498d662ffab49bb739d82fb2708a82f012c72dc7ce867c4a39f327466a1a81eca6c076d544aa788995ea2dfe664d5bfffd1f8626f94f83607543854cb71cf4455318f01f97cfd50b1289cce796550f48841e17103bbaa6112f78ee3ad5f2a008f0af46ff0b684410a607c6b3de2d6c361de5b8839a2e5add0f84762429499800367b019ced08c8bd7c2bad3b5ad0589ea6b76252707c7737ad4e04a26616cf633a769975b1e9100e91117dfe4d38da35988a73a228fe6ef8e3350dcf27a5a1bbc52f0c4476d0dec5a6f84d34e12db86a914a328e457b13f52f9a32d69e15602e0cf4ee292a6206b025764f7a1aff0c79882e21da463ee8cdf32e11b7d1d28a3747a4ac31d3cb2ed43bc2ca2aa1978674588ee0a3e6975fe23039e98835c4ddca8b6d82ff9e77a7138b629d023ffc75299ae212800b1a19a74eeb1bbf2c96840cb7215a8cadd93bb3b95d40840e0d007a895386443e610d5f46bf7e6fbcbb11a19c63735ede77bb95d1342b47492ea0788c330878634110881255b8d82054cf7b53bd3d0b64e6d6eb6572d17df23e4b68d8484cadc7d7d11aaacd19ba27a45933f6fefefe4a41e81cc75be9ad3775061eaec448f81679808cd5caa3e61fff652688a4e27235d13be8a1a80882b42491a7c59c79a085ebafdaa578bf282168fac6f52295d077a31a19be6f5375a0b1470beecdff1d19ef8e861658a724a63395af3fb8ac2474a0d8a962f18ef6b9b88a44349d945aea015d313755c81b1be101bcd7f623a34060c1fefe246881ffa186a6f73d4cb8f2076f021dc59b5f229698385e971d31e4386f1aeaddca5377cdd83ab0e45138b814afbea3d3d99110a47c59f7ff7370f8ca2837277671eefa4fbb3468ca2b31d54ac1f588f87a8551cb1b474903185d12dbdab67230541f257c44bc9ae9e4265ae8474c2eeabf988ae6739e81c857d46dace2e3a467b4a01f26eced521e1f2aa8f0531785a586cf9fd77df6cdf5b344605a9a26949c8e72038c25730c41388ca090be3b7d17dc21dc5c24c812d73956a94ea92c0652b40a087a07a18e5775165cfeeac757b301b99c602481727833b0f629ee1fa79446f45d70792e29b36ad512e399bbee70b0a69c6b645f6340e21b3bb8d70429748ab938d45ba3071a74791e5455f199310b06976fdf83abd556771af8b784885d3fb64e2f00106680716370ccf65248fc95ac35f2052fdf5d2624f3e6e8eb716dfe7b28a728d4d8e8a36a0848bc6871110ea7b3c80a3691fbc9c9b98c5e5d5825faba81d6f4a6396b9323673c8319918dff80b5b9890bede566820f86abf0a97f7ecda59b610cf2080c96457afc299312c7616b20c87940c56ceda25486244bb0eccfee305ffa39c66e269570e2ac8c5d74aec6d3078930495c9d63777c13be5e85ce5017b4fd005f75013e8a6943f9101cdbae61bdfea07d45bf58350ba2134160492e928ec355cb704a2a76b6b3ea4b8a56e3c2a701d31c35a0a65ecc3b63e6f374cb3e0339ebdce167f6eb938c7ce8acbc2233ab50c5acfaec1c386e0460eca6abc7ee6bbe41aaf27056998edddd3f71e5f9e3ce4fd902b4e60449766953c7f35f54b03639cd73b800365118203149891a6c2a53f0cb0c9be3daca47aa9ce9a2fe593a7ef173eeb4bbd1189e7c12f3852d411a0f434d46ad775bd6577df75be1674e9de449f03f1e1e96af354fd473108f6221e568fc7578f5507da213a00501b1a1165531437c074228644a1f2cc6364e9af98798fd42138102603754ece06caa2b1b9f9263146fa785bac3ab0e7df710a4d3a646b56833e2ae116e0dbbbdb02c029b4f001cbf97feafbb4c91479a10f010ac995cb9191fe0a4b4ad4b5068bd9de31935b3430b98d631649a49533008cfc0eff6260125239ab6901799ef30f2b53629e529a83ab347eaf6ffc5c772a6431bec7fee36855be89a34b926722423df666311f80343d7c7d99e0554da046e9fbac90f997aaf8ee3c91d554194cc02c1fec7cd6b1b3f75aa3830cbe0db97e03a5e28ce1ad6da55dfb498ad16d952a9d34c513a65d3beba1e344228907a8cf8176943bdc3a7166411f58f9ab6bdd2fe39269af6ce419fdf814e0cd62334aebcb589bb5cf72d0d45b0ce86c192451770c8258fafb0f490658abd8589c8e2dc612253a4277d87d9a66f2e21ab6d2a7d3b9cac15d0984ec1fe895d9a4af110832f1b5cdb149fd579ad4a4335ef88523469ff3060a6c313273fa56187613998d5178460eaa275fcafa8fc5dad784897e8fe68d785ed0685862662151fe400b9fc1ca116e4288596fdfa1b7cf699031727bbd4d59abfc5a9b6cf866f40f8a361fc8b17920d74e50438e48e26a5d9794bcd8929cdce02fb766c0785df5ca9d22a417824f59a188308062b81d2a6452cdd8233b828c9e70fc5c94aac7943668a465b3893b71a91137888a4be57babb8c587ddc5cd7af8d8b375f26aa731dafdc0036fd6a638a9bb1cadd73ba5b95b7730cd7ad05fff8acc0d5d1c916d95d02d485ca44c1d224d2fd079207b15115037124c443afb037fe17bc95e83d1e63718fe03afcadce817edd1dc7c75ef70fbdfb062244d031b20c581bdccbd5be9d450c5e8882f4f8b809a40536b8321598dc4e1a057f329ff08d059a6c472eb7114886b68ef9a34c8ddca27eb978c483732d9fce6a281f3c65f435453efca9c6c987e0ad2827dc717ef768eeb997744b1c9c590c2f8a6e20d7b0c7e0ad0f15e2b0ef2ca9449d5a19c3e40420a9f6be15e6f689131cf6be4edab3c0cdcb5e0688d26c0caf73c55f9498a82d8511b1d4e12279e8ae7a2a9f06c912a45740508e4c6d0f8580b70d9725e738f82ac642efc7c85f44a802f8ec2230e5a6f14087bbeb1776930afd020b3ebe13839b2ba18daf7673dc273f9d81231c9aa6bbb1b03c0389a57e0e2cebacf37e0b952e20b7edccb91a3f52ee742338b54fc06ced49056bdd22e299c2d7ce8b8ea93965519d8a6c703f8a23cf40a874a8690e347ac165c79f51cf2a7b37d2e6b77e04df30cb7550528e72f3f22b95c91d262b647d42c66ece743e12ed8574fa5105c9bef2794fdfb651da250727583d28320a901e6f08fbbc46352e13a3fb58c34dbd6799996cc36af98705a7bd64dff6ca699a570c1bde09e7a0852fbe0d9267604aceb7d6cafd11d573345b58aafa446e41e454a81125e9c5ebe52981ccac7bbe26dd3bce772425d65b5319e0db5528e2bf64324c124c61aa79862037fe764ac3fdbd1cd26a52204444254ea53ac515cdd94cd5d81ac11600ca376fd354abc420132f606017f6bf05fdebea79c35c70f942f454cb2afb6c852a764048d7adc4771aade0a794ab23403fba46c8c7c7385f7f1b2e6866e76f44c554689122dd57a570903c2c128adb1076936e2ae81ad4df2aaac77de9d8d1e27eadf09fea2737ea33e32bcc49d61cb98a5067bdb736f6b911a67ac827dd24b2a062a80c101046cc474148507491d7fa504aad564"}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 45.671211264s ago: executing program 1 (id=696): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = fsopen(0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1532, 0x10e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x83, 0x1, 0x3, 0x1, 0x0, 0x8, {0x9, 0x21, 0x7, 0x6, 0x1, {0x22, 0xa78}}, {{{0x9, 0x5, 0x81, 0x3, 0x28, 0x9, 0x1, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x5, 0x6, 0x2}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xd, 0x8, 0x0, 0x40, 0x7}, 0x67, &(0x7f0000000200)={0x5, 0xf, 0x67, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x85, 0x1, 0x7, 0xff00, 0x81, [0xf]}, @ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x6, 0xf0f, 0x10, [0x3e8f, 0xc0, 0x3f00, 0xf, 0xff9f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9fd34240b3e9054a272c931efca5aadc"}, @ss_container_id={0x14, 0x10, 0x4, 0xe, "8ff8405b47a30ee4a2ef1cee0094dad8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x7, 0x8, 0xfff}]}, 0x6, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x41bdfd5859f388ed}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1801}}, {0xfffffffffffffeff, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x44e}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x814}}, {0xc1, &(0x7f0000000380)=@string={0xc1, 0x3, "d872676346b9977d4adc4319cee6aa15860a5fbeb0de467f78571b1a51f82c08a2ed0da855f47fa14caa54e76fa34173d667cb61c0f94087296d175a68f2e6afb5adb58c8fcb4b581df4c385cabac5632e6a85b6db3609f7d75c02106850360cf9e0e9546693b084f9bdf9e00cae5043ac76471838071fb199079f381f3a2642ab633f2c15985cb4f088f3df6a373070b1e610097a0abb2490b609f607941c3279233266174d79c8185f90fd0747a027c27fdf0054d1944d7cbadb7ebc4623"}}, {0x48, &(0x7f0000000480)=@string={0x48, 0x3, "89e15380f2ceffc8e69137e02294c2510f1cf70d51e0829a77a29843adbcf2b4b7df78dc2a30e7f901537b1572898f9c51cbb68433c4a9f8eb06fbd9239fdee588e1cada2e87"}}]}) syz_usb_control_io$hid(r2, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r1, 0x8002f515, &(0x7f0000000040)) syz_usb_control_io(r2, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0004050000000500b1a7"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001ec0)='./binderfs/binder-control\x00', 0x0, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000200)={@private2={0xfc, 0x2, '\x00', 0x1}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x0, 0x0, 0x900, 0x1, 0x2000008}) setsockopt$MRT_INIT(r4, 0x0, 0xc8, &(0x7f0000000580), 0x4) ioctl$BINDER_CTL_ADD(r3, 0xc1086201, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 45.564397126s ago: executing program 1 (id=697): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) epoll_create1(0x0) setresuid(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0), 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) getsockopt$bt_hci(r1, 0x11a, 0x3, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f3, &(0x7f0000000940)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x8000, 0x0, 0x0, 0xfffffffc, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @empty}}}}) write(r3, &(0x7f0000002840)="f19bffb3171c4344f1876d04a937e4222f11f8af4ccb198959a731c0ca69b33f33b9a0eee2ea309cb33043bf0327ce90592f9134dfb2c4e25ccd6a906d555515a106dfc564ba2e589b551c5b05878487cf3b6cd719bce5a899928197bb6f2f683cb638172499a9dff175a28cdfdb217a124d15adb321b62a18c5d45337494464468e69c1d0f8c4560411058a2d60d771f9e34b88477fb83aa68e86fad7b535730f20dcbc263b1c0e333f17d82d1dffe081aa651e85f644b9459ba62e9a133f229646076f1770c32951681f7a1f5efa5f", 0xd0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{0x7, 0x1, 0x1, 0xc}, {0xf4d2, 0x1, 0x4, 0x2712f8f9}, {0x1, 0xf3, 0x8, 0xffffff81}, {0x0, 0x0, 0x6, 0x6}, {0xa, 0x49, 0x5, 0x7}]}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r4, &(0x7f0000000640)={0x2020}, 0x2020) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x9c, 0x0, &(0x7f0000002680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/226, 0xfffffffffffffff7, 0x2, 0x4}, @fda={0x66646185, 0x1, 0x0, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000002740)=""/243, 0xf3, 0x0, 0x28}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0xffffffff7fffffff, 0x1, 0x10}, @ptr={0x70742a85, 0x1, &(0x7f0000000580)=""/173, 0xad, 0x0, 0x14}, @flat=@binder={0x73622a85, 0x110a, 0x1}}, &(0x7f0000000000)={0x0, 0x20, 0x48}}}, @dead_binder_done], 0x0, 0x0, 0x0}) 45.489781257s ago: executing program 33 (id=697): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) epoll_create1(0x0) setresuid(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0), 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) getsockopt$bt_hci(r1, 0x11a, 0x3, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f3, &(0x7f0000000940)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x8000, 0x0, 0x0, 0xfffffffc, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @empty}}}}) write(r3, &(0x7f0000002840)="f19bffb3171c4344f1876d04a937e4222f11f8af4ccb198959a731c0ca69b33f33b9a0eee2ea309cb33043bf0327ce90592f9134dfb2c4e25ccd6a906d555515a106dfc564ba2e589b551c5b05878487cf3b6cd719bce5a899928197bb6f2f683cb638172499a9dff175a28cdfdb217a124d15adb321b62a18c5d45337494464468e69c1d0f8c4560411058a2d60d771f9e34b88477fb83aa68e86fad7b535730f20dcbc263b1c0e333f17d82d1dffe081aa651e85f644b9459ba62e9a133f229646076f1770c32951681f7a1f5efa5f", 0xd0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{0x7, 0x1, 0x1, 0xc}, {0xf4d2, 0x1, 0x4, 0x2712f8f9}, {0x1, 0xf3, 0x8, 0xffffff81}, {0x0, 0x0, 0x6, 0x6}, {0xa, 0x49, 0x5, 0x7}]}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r4, &(0x7f0000000640)={0x2020}, 0x2020) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x9c, 0x0, &(0x7f0000002680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/226, 0xfffffffffffffff7, 0x2, 0x4}, @fda={0x66646185, 0x1, 0x0, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000002740)=""/243, 0xf3, 0x0, 0x28}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0xffffffff7fffffff, 0x1, 0x10}, @ptr={0x70742a85, 0x1, &(0x7f0000000580)=""/173, 0xad, 0x0, 0x14}, @flat=@binder={0x73622a85, 0x110a, 0x1}}, &(0x7f0000000000)={0x0, 0x20, 0x48}}}, @dead_binder_done], 0x0, 0x0, 0x0}) 25.783286396s ago: executing program 0 (id=1031): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd2d, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x4) 25.319620034s ago: executing program 0 (id=1034): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 25.084112249s ago: executing program 0 (id=1039): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x8800, &(0x7f0000000200)={0x5, 0x84, 0x100000}, 0x20) 24.203074816s ago: executing program 0 (id=1044): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0xffe7) syz_fuse_handle_req(r0, &(0x7f00000062c0)="23db5037805f177d136115e6a1a5903469af39c1fb9cb38215fe64cff9f2f0444a57e22b0cc5cb4f74c9792365400d9e1c68539ea5eff0a5ed0864814d39251bee8dfea69aa052d900bc0c792e1c9752b7d3a3222f6a1ad3e44c1f65617b128aea51911861ca36ba7c96b96b2fba0fdaa49ffb2612f3e81fe565327dd9965a60046442c9dcd0d552c6a00388be3b438a08883c7349761531880294ad9887db97d8c2f74921c57910cf1f5cc528e17bd5c3746b6202f26d621535aac5f7872c2cb3295e42524b5acb249b2d1ac1b53a4e31271decfca3fad2e2f740768adf00875c18cb7d115150f83ceb73f77a1f61f1666c2bb9f6bd9f0fb55b3a619446e32bae2a1d99aa49e5f3822e048f8be44b707f2db10d7916ec9a10a695d573d871cf24959c3d15e61344a68309d186956537c6ea8532fc2e1c7649f8409d8dcde4c8ee1530470ac9c870f9f1837574e444ba6addf5ddb2dec67c0e76df79f265b403818dddb4efc27c90985ed69a48b12056e548f9c99edf80d2b195d26acb1127661727a0600257f4b2546513d03930a0638a71bd3223e51fbb75c832ef737907f2f4d3f0505f431ea02783c798b5c4579c99961fb73dc623a0d99c1b306435464d413b537d42c6444851b36482597140b22fbc0ebc7e795b2f96739bf139f5823bc869ede547da4f394fa1b1787836095e1013264042e53d5006ea059d0488cb2f5ccd44b30d25ea53c2dda71d112d7d441dbfc9f8462c99c098b1958c80b237d83c32f2759c9a9c081d7d7666a477cfda59354309b09f2a8b9f6c3077b0df1e8d0c71ac07232de4f437107cb0eb9b47b2267efe31938a337cf11cadad72ced56895bb14763cca5bdadd245d801e829a1eb3bb4ed851a345918efd2dcf8d38f66badc773068e6a2ef59b2bb838abd8b043cf6ac54550f3fde1bbb9e761095e4b8ef1891757d376be1f778142610c0acbbfc697f51fbb7a1602ed46e82813c74f41ee2bae818174809f3692084bea7310ebec3d6166702ae62aad84313e19b4d145167185ea8d53cb21d099fb592d7d7f8bc305dd375b5c0cd73be44f49ff53cee220085d4706bbf50c6f63b02e7e805e8fa4c73046a57a8700886da29ea53e5a316e7b011c44a0f7be5cc5cb5641ba0069ff591eee18966c7f005ef40046a5fe2bf325b2545b009867761264aa9611d184fa372ba3c5c33d9a50717210f7cec7f6dc4418a87a797eb6aaf6ab3892bd3f559547c88d8c29646c8173fad1588f52beb34ff863be65e7ec1598cfb465f270bd5532fa7035aae077eedbc846058fa19f58ffb1cf0f1863f6d33f2e5c454d18b66be766ca369af2cc9656fa34c6c10e4d4da44ce5e2370aaf60c4e130da331d3489e8f44c600246323409fdd35d11da27128c9d64be65dd3a90c1546a6eb9185cb6d3a4a9cfad0e41ea03896fd2346f745eb3563d7a79fd345b037c040e56f0677840bf9b0d295bcfa98b931464c5ce9fcaf745720deac2d8b4edeffc0fe6f089ed7c3880959fcf8e31f7b7054bc4f5c9d3ed3f66c968d0bc20b2d66c374f030f3f1965f43a98519e527caf693362412d523eeb38c8b016ff77f78f833d7513e4b5a53d5ed5143916673f822ceac9967b8788bc6428283181eaf8d99e48286aacf4f658a903e9f08659450f7f9483807c2e013a1d9d199f18886a8cb4e14d41c71e5731455a4394551281eca12a1bb6ae717f5da2949175d0f1f3d718b761dfc1099c7d9d8928c899ac8e936e69d19fcbfcfdee83b68ef8e15eed41a8ac0d54aa92d7d2ee58bb4799f378225ec9ba4709e5ce2b77208ecc85c22c64967a9ef3360c54d311b8917ceb7b432c90cc5e98de9327c1400f8ec89261b1d77d8874b0bbdd2c5eb59df415705de52b08b0e12c07fb7367c6d461c19f282d51e482cb4fb9ceb0249ac2d6400ca170fbd6c0063224179c616bb030a5c10102aa2eea92f1e6f5828590b250b09e6d1a9535c298a68160b7c281fecdd295dc3396c4e6eb3395d5a677d5fa95a732dfdef81f4346545dd1a74bb3aa9b516699bdf0a59165077ab459a5ffe0dbb3ef8afa7a8382a8441e0c36ffabbed8f93f4bbeb97e5f6a704bf63a0de9ccf8fef643ebc530a80920931002003b027014de317c42f861d98ef4fef66d232d9706e6bd263347384dadadaa43a7e106bbb21bd822d468ace171b3f04b996112135b63dcbd612b5888ec40da583ab549c340ddaf5d7406c3e99322c68874214356c1fd9b5f84348e629cc3487a901d1b7a2fa531b1509ac1c93de3da9f1c3773e3a2aba2b29d2419f240ae6d24ed9f14bf0b9b0f1e740a2db06dab64d6386f950bff4e4c94160ef4b832bbde3af4937b7528658b5c16a51cb22193fe99385721ce5b048d9338e289dcb40683140c413eca52c8e4b64b306f47569477379c864cfb3aa3e349262407d3935ab9a0916eb0f6db2be71a7eb8f9968dfac44995d5bff8ef617fceeaa448f5e5f8d4b39e3512fe7ae9ee1d8a0d5912b6148969ab0325f3f76e2340fbd67ce156bdf638140b3ccdb08e5049db15957915cb05db8901249b10c59cc5c3ff836290e3334eee2df387e44c57b4d6198c3749f5dc57f6c3de115ced6b43cbddd762b58f1fb40b2baf3b381febdc073142e30d2e9a1a69e8d86314221e540f195509d223b206173dc5406865d8064817c30c284c034035a63190ab86df3bae4168c58e01d2251748fd5d9d610024129e83a5730fe83cf0918790e6854ab765c78649b91c06655f0cb9e26d8432df78bbadd99583b6a8afcf177ed6f339e08c0b36a16c6d31d8a24cb6f2bc3ba58d7711b6f8b988dc3e3144be619548457d4f40509f17eeb186cb93a2928ecb951593d1907c8bbb9f4c8999caba3059c8e73dce54ad6f87bcd51d559f7759902b14e68d3b845c0b179b38f4e6f0bd3a89cbcd5ebed9972102048647da1eda5c8456442369f4ae871d4037ba26f27d27371ce57e23adca5af8dc93f934f2ef8d69ad3b2db66657b3868dd839c2b522f5461f24407ef091b77242fc70a48b7eec45f3bcbcfbc6bdc36e4b67295020a345233a32a0a0af4d03a53ef67e69716d5ae35342722afbe7558946475a9ebf5b39c18558a0011f68bc8a78590b0cb63618379a512790c42d94bb239dd3ef5b8d1036cf0391aded8802a7a447c38f231ae611aeeab9bba44cd14369473758b64108d0bc9b6bc9e9b497c2d1d2acbae7c620a55c226cf371331688eaddec61fe961c5fcef71dad45820ed0ac8dc7641d82150f1318ac15aa41e7be585b6a50da1b3cd95239ee61cfde15aba80ae8ebc21ba4540883c6f44cd35b6b97da4640c97f5a2b6efa8d184fec823abc754ab8a0db6c45c2293e90d9c154c4a3e0b9ec2b6113ce6583b80f0d234dec9a9815067244733e2134b9ba93bb9692fb44200bb5501bb109f2401e8baaf0115d795bb0346dfafaf953bed8e9a52a5b9b02d490c55fd89daf311ad5e08b070a9571f696d6df4715c8b69b840e4e03d6f361326e20d9546c47b3a63163e7df9bd260621358c166177ee7c69ed63a8c43dd4a78543aa9f922c0ef527f4aa61ff65bb14595f518412ce25a1e103df89cd4b363593da16c11d80a23a9b5ad8e3a7be8f697cecf82c8fbd889a4f743c839b67f7ba5453b10bbf59b1e4f4e821872c061a4125c0c15c1ca5164efe61a58bb54dcedc849800a6021a448d4660c3b85e2362b7cd8ce95156fbf408a09a30a8ccfc3554004e9f9a35382907eec00617e2ae1f8803146bc8c28b4f3bf3c6b183ae9248e7f05c4adce3e0b7ff29252b5be9b19431e3fe612d471f52c5c34cc12c83049189f4d2e5ca516df78766ba3449d07ef9436c68052c986d9dde8802c931194e2ce34acb8cc26663a09348b15c6c145d26306bded0d1f482803ae6dee26562b03fcb183b69ee4a0491e8776ecdadfca395cb4eac2948d4d64321a4e669f2f663eb54f05f12ed9c685835c3e79f982a4ab2932b46ee2424a5e18bbe5f25ce0b898ff6937927f4670defe430ac86021226ae055daf39b535cdc0899fcc99d15e67d66bd2dd89bb21b8d2689a8af10a1b0bd44103c469922c36fc0228d7b6febf5e366dceecf8bb1db385c8ab95d86ff09b76c2fa6282de81fd6864c495a4c8295df61a2548e1b81c3e3f30d7a41216801d6c2d1743f66ae2055756083e8bf403d436b8244ac214f4d84a693d13f299ba267401d094f2df70840e8a980622794212f0992ecf5a47980ab2cf7d5a6f12b0a489af3c3c847ac59bc89f36fbb0e08bf283b68213a17de38b3a45eade6f0b198def408f7711c16367bcc0ded794a9a323c7e7f07fad96ea9c4d7344c26e43844a27c21076b8d7cd07677602d91eac825eb5fd0631755c2dd1dbf7bce3eb3c3f7377fc6080ecd0b894e29769845725943e25932d4249abb4ab78d4e2ff2e2df42c8d884cd6bd13886cef080c6491c217abae0eec6e9d4d49eab6657f15cfd38e6cd6d0bd33198c4685ab302d0f46e42f4a5d5bb7d2840a0a8817b98a856700d4de74351896fe7d7d5a0d1bc57fb4c828aa51f9637807aeb905780f239527ed4affd83f68be8b7ad1e10d9e797ba39cdee24f7be0a0ab0ac22ea3968dac61eb4bdd522c9ce570edf63a439abfd9954bf6a16c88d86157d05477200a83255cde279b454979cee4de00e81cb44acdc4295c877566a749ab5b91d250f03d46ecc14210c196700338eea028c930ce104f20a9e7fabb0ad1d314ec1a2d97d1d1b9e09114dee0e3e513ebcede01971ff85dc98634156073df4e8acd6c3aadd615adaffa7a81573813bc4ca21886ddd532021bba5c84b34c34665534db48d61903a03c1cca4ed955ca92c1e33b7664b494e3db6d1e637a49e537808a2669ebe1fec6429acd4fab0af197b9c7db01b7862466b568ab3a4712a25210264fb297a6b679dfc3fceb65bddd1a23d5b507a0d6da83d73b716d971c5179a92e57b9b93451eb943845a549de737f2d082a83682c32649b4941e787758ead9d2c256b2b4ed1e0255952ce83cccecc39e5bbdd38490f1960b26e5379943be3d9a64b5149c84d577e5fd099560baa292befa06ce9065fb03ed432a9e055ca4ad0e952f8368b3d230fd5239726f79f4c98a0b4a9648382b245d324cb61049562f765f923fc657ef36747658494d78590a1e27a2d09856acf50c3b26271c6d5aa96e8ff9bdb9043859665e21ea53a050c335cac414bbf27b0328ac2c7450acb26b093bf232358afd1135ee50ac3fb26b5f0256ccdd37033c8a59740607cfd549d4c6540afe4a6b4425ae1f633872dcfb5da8d0547cf0c4888817b71fbc7c45b2a641e9c1a76b6a6be124402422ada35edc02ed997d6b87b361aee95a16d2c528d89a52fe40dfd83434969bd86f02e63fc1ae72941209af39a08cfbb4c320bc47d853f5dbaf0cd60ec54608aadbc382fa6b5cab3e9c9fa4664fe9ad7bfa9f6a6b4eb4a9336fa95783b0c0c366f36d5d6b8310b3cfdb800207919a131bc7f984f7fa11fd0bf2c89e060e9d1286e453fe97363ef72bd6eba29a85ffeccdc3bee72e12284333a5a40622c01619558d2750fc45abfa22059ebdf743f8e50ad29770d19f84d8a34232d6918514769b3bb2a1ea5e59e9556332ba669675764458e9349a1835c501a93e91dd3b31018979880a9913f54ec1e8526b8cffcb776b97fbb9424faa5c5eb60d2ac74955bba4b5182571d0d9f84f0df1baa722b20a78c9c0011c667f688b58489c9e450d83e40ac5eb41c5564b6d76a226448abe4a3f499927074125aa9c0e7e704c36df5bb110a0f15f8433a470e81db414827d5ce21ca1da1c8d51d746d1e1ca110127c15e92afd75d3cd05ce0b632cfa03745de3cdd4b57373d46676583c89f045c26c6fc5793e5489555ced08f83ba351135834a2028113c319af30cc85bc01a7f8208822d7d607aed0d2e12c80aa009100441b75beaccfe0adbda7e8bb870edf4963158794c8c3a5baacf6eec7b5efaefb7602dab8409d161beeb281cba21f1da0ccdc092d0433fb940d79699ffeb87ea775829a6e7e3b308a2ee0b7aec8ac5f35eed61be374c7c77196f7119a8882deff68230f461cb917b0ccb2b8597efcbdd1003b7b77b2c601ebd4b45c35b8426f7b9138ab3df0ec00819604ab8e1e64cf2aa2282b1269585af127a268cd207f964edff172e555398a16df44bdc52889538c3a27f8fbfffb61f7aeb55b259952bbfea81d73058d8b0f78ece9dc08e660437d21d4e3ec38b19e5afda7a6e33023f9158db8a1c14dabd9b8b307ddc66927f7b19df5e0da2237d98ddd890b81f1963808977d02198e8ae2e97419dbb1f8e51cad36a3424b955500fbdaab6ff8dbf028708b1f951fe43864b59b6c2368b816c98023d4480a91b3f1059e9c214bf55a7f8c7da907f79ff5568fd787d3aa022ab9d03cde551f7e3295f02c4f3aa37e4cebdd968c0f82f09eb004fbdb1a4ef3a0d426691bde3964c29ea65622f5d3ffd854053545ba1ec164495e4bef4845439c058f9438d13be7922b656db499c246ee6176a15b97e6a68e42f0c703033b699504e1f92b43054c7237199bd013d96faab47433b6b3f91dc66368706439d4ef7da3942ce8b9c1c9a9d0643fc4540e7d3f1c3821267e866cacd3e904be9f9df80381eec09eb2b0d745ff03ffb199b917a14fdd8fbfbffe8bfb0cf7023aa7183301a8a41e7097ff9f5247f8b78f7d08bbfc596a81047807cf0929677222e7e9e921b294e04088c3746d8dc19294645f1c093a21b4c5e6d92e54dd90465b11dd5d9d42af849070edff4ec63970f4088daaa33afdebb28d01df5ee043a8150ab1b25d864ef31e20c84696596cfbea92d02ea29c4a3933c41ec68aee7d68d7eea7f30d8920e14e62be42bcf856d7a58f46fdb2438b023e974f77281c5a462553627e9614504cbd3f1cae6e0fd9f7e89d9bce48946d0508616fbe542303dc542982c61d7bb4afbf3e76bf1fb2381cdc99f2175ef944dcd826aabdca2b7678db5262733c69ce504c38e7deb7adfb9b6d8bb00d8e4251e0438417ea615cde58bd76c2427b3d7a0578bbbff9fde2abbc5d60307aff0050b18176158aaedb34e283886378ff798b4f74e0a0c95d64271f1916280dd247304d9201c67f5e2640d9706add8703cac81795a0190107e2bb2941ed13738595da1c86ba0f68e2283a435cb5f162c74071a13dfe2266d05abaef080dd6b1dade115e883e04f0bb4be4d91f535ae6f822b02e814e65d2b7807d199a23d3f26209f6c9f93602a3a93ccfdebb5f8161b7928059674e15820d1848a980c8d1af5a73aadc5c402fbb6e730ba51227913ca27f0d78a331d6325d0a7926c238296b2a22b10a69cdffeb087dfe175511ed8e2cde8d7dae140e4ce92f892b129d9940e4a30b19f822ef7611b8750eaea8e55502604b7d2358c09a217af8be6c86d67cf6ff6130c971c9765d56631fe6224fbe1e833d497b534fbf6b030af93691f59295279aa1bdfb5d5d9d4668d5aea70e2b8fc117df0042e91c7e6225f27329727ed6e14a87c7943c040dfee4e5c06a20251c39a45ab4865951b0daefb9c05571fdcc21d1761945bd2b8047cce708646fbe61e75bb2728e8cee893d7e6f642119e786155a6cbab057d6d83b77716145119e974ad7355179d2adc3d748fa249cb58e32e6791d646240c05da4427b2f359976c8fd1486c604cb7ee647e24633d8fca8314cf1f85110ca6351156a2b26e44b040f7d2810acd36f45a3969c1fafd1a7e0bc14fd9b26593375be8e750c3f6534ffb85904d15d75fba05dac4a673de97f7543ee931724cd35474e67ff5cf3e8abaf206f3030e92895633fa9d8499ea763601560260109dad18bd64b990531fc5377e6eaa5da050b98e1c6515ea48c7de1a15b63283d4a694cbad379356bfdac50e6c343879e29f6b9ab425600d51f257ceb35d0ca00f83cf5bd734223de716747614666ba1f1a8fa756e5f3ff0fc94fa4bd4073bddb0098cf565ee40af5732ee9218d262e5b64ad6b8118c54eeaf7072f2e15509000000000000009d8abb1750e56cc3108dffdcf2d3fd86b8af4560d56f7ff0702154211f9949e3992d93e66892b297fa2d4bfe18de3fd74e96c9d30eb14fd458fdbc9e9a34e00f3280dd732520147fa2a8fa83e91dd0687501466a300015bf888c03fc08190c2753d7719acf6f84885c4c5642f466c1984f15a7716a9b608ee5f1b395726bcc8519766667d24d11e396e62ea39640c9e73e4e9e9e5076d7019ca1bebbd7097807f46b3b6fcb96ed4b433b25ec551fb176a5fa252ed1d81b0350cfdfb8069c9916495bef3a262b6668910896c0b37eee40547c663a901e92f41b417ac50e88d058d021a8f9a5783bd936cca4962bec1c9886689cc547970f9215232596392515182e563f720bb79d29baaabf0e2697de6500bc677e346847011ee3450358c0b16ca528368b5cbb3b51ab974a3cef072d20c9906fa585e0f3083ec6d8507b8561f64e65aa1aecf825fc47ad1459c87771549fd5c9a9cc094e7b1179ee1e90eff7158f28f59f029d90e708f4ec50b4f67d8b4bb7140065528354a7e25d63e92977183a0284ec22aa923210f0bfea89cca53547137381e5de0f60bc484bc2daf129b0380244f1ed4bfb674eb2791e76dce33cae684ad36620d5d67cb587f840caed316b7439b0e8c3de0e065e62680f3997369be3466670278168c9a1a644d870e3a8d0a79b2b720e8c3c51bb9133532beee64319e98714bb2e6d5c0b723962d923b0ef454361d4b3cb470bf8c39031ed4a75267f499741be15aacac92d8e6afdcb01a2e7d2dbf549ceb2a2108c4079c620f05ca1bd31d631c2c8d35ca0d73155f56ed020c25e389db356edf510ae088d11b5e4fed51d0dce4d3aa04924b09c28200ede5bec1a8f38cc5f081055e0f28d75afc4d588ca0e828d00085d150beafdda17b8df9e7d9218ea7d81f2e076412901cc8e5a1e69dbd7b5258799a2fa5eb108b6cc35dfab599fb27e6d75f1030b83f452af8137830337141f031942eba83123d3f87b5f01623d4613e5a44b4952c300baf3d4d3dbbfb0ad024a19b3810a174ef8453d85a25822f66e45eba2490f29de1077683ccc32e3517f88b51e010672a982f7c8591450c9ab1573143aefb61c17ebb0c92dcb0494d116b970c2a827a6b3608ae10d583d1f7d092263fa873de9f31cd59bc9491ff012059b63a9120af89477f2ccc34eee7bd66de60af64730c879128b49d31da6400c2471e0d5abf707e560574b477b8e20ca45d92182d639eb434e14aea1a3f91ad8fb60e4859b77389753990513181ea3a82884235e8520294359435cfba220502b591fc28ac36ec697442657d290bd7aad7fce53a3f1766f2bf7d55c24d7c0e9c7a71d6f1282ea1478e0a36378b50e4fee281f686bc53f50138036e2a5d6199d40caff084fde7b63b3c0a47da0791107c3218330f7c2e2c7609aba202fae5290243b6033379eb15edc572eee452008e04c9b53efd5f3d88327317b38934745bc3de4c55bd818febc7a7953bf03c4029f77177c2a974310f0485aa46252f1000dc71934947287c38ea5854f29c3b82f630afb8caf1fd880670307b155a6e7feddc019cfbbbdc18f3bc03da3bd371d93ccbf56bcb39eea55c2d113efc148127c30089d21ce6a5088dbfbcf8f8d75c19456bc962c371548634a95382acb5a0886efc46a87bdc111dc0d1e54084ce80d58054f00762c91d7fe0f0fbcf4c280f29f9cd5999a5e8c6f507f8080d7c7ea9a8685be50722cf1a082f3728dec8d6152cdc72f8da6b1805643c042f4f6780ba79cc8a2165d9d7acec8ab2f421bc3e77b51c62c4bbb262b5674ea7d2dcf9acb894d050e91b052364322a5b08bd9667249571c004fb495da7e24fc5620adda3af6848ccf238911a52bdbff766e4e279ac274afa2c2302faba25b5fe98d972a04aa13f77c0c05d7dd82b0a19f1ded8cf5f99c80e392b0aab1264a29e9fbcf0b69f6b0a9f2332e09ab74dea7277106d0883bb264e279c67e5bc6010000000000000032f9392a011b55a73a7cf8d16a59d695b2a65b57fad64a2041f8c28804ee1a48845c5dab757d04f1d95520aa9ddb69904d6529c0e14bd789dfe37067073b3e0e136ae2aebb1c34c55b94ce942f786be4b45f801f35f7c768d91a460b92ffa57ff675f0b4b00437a07f871a8650f21b2bf7c722c1d9e860e8955fef5699ee53a5f6fe46fb9e5e17a1c69fe2538af4718b7215ad2c00c3d420589a8653ee511b809945451fb8205b19ce377c8d0253b05493c557cf2bd8ef208e8fc01beceea1acca38d025f328f28d69bcfaa3adc6d9573a3832dc3f3c758fe08cf9cd0c32acfddae81b3682869e8aa9725b64336252aeb2ee8eb78f0721aa3158217a3009948adb297c5ea45ec26cb6d963c7be47ee1b93fa136ebe73a21936df0148fa311206f8bca2e80719aeca8745ff74ddaad5182644762c66333f942d9a93c467d5f9fd5d0dbbe57480362d4bb0f760294f4eba3e1b08047d256dbda157635d21a43aff3a71f6ad574b402bb36e5270d7ed082c6fbae07771721513ae9ddb22d23b00733046c898ee6ac05ef8a51ce41919e1f241cb98e0592ace68214620ba1a748ef81131661f58f1635713ca2873e150a3e848c8d2ebd039769fda112b73050efa4d1c35dbb46ca5a7b7ccbed1dcded36af272f6838b4c1e7e6778e7e9ca3d794f275d49c9e32e768097349118d2337e7c031ada38d0cc5c04c286ff93083f6d58d73a821118c93432fda9a8c76fa2cbcc093a7decac8e4f001ecc9f67faf1c2f102120f0618469cf653bbd5fcefd4ef2bae86dc4f5393b840f9f47140cf7f46a186c21878a43612a71d3b540b9994f010ab623f878264cf46c7366d0bec5d43d481b47846091fd3cda73a9a28ceb7f839eca695c9f084a16c812475f6575ef2368c88cc6655f47663ef69ce4779fe3ccc4dd85a07a9e4c6f39f42690d231f5727f45c247a53fd8df029fcefda4f328658435892519c17205a3c715ad6bb7387d09a5e387c83f008daf626f5977c66203af1143ef7b59ccd8e3c17bb156bca317861f0b9f222ea63c044075a3a74beaf05c23d0a75caa60397d831bbe507234fff154960faf0f02776d3f9038c955bf0c1ec9c92523cf0b855c18d6ac3b35d437796420ba3dfd581dc6adac64315c1cb1a2c3a45ec4655bb2bd6e0b4a3082281ed0697a213d1d93142e96b4fd57431d2f4547451d008ab58bcd9765ccf3ca3297becd5de9e2be0263cfca09935c9334b5e687bc7e7057dc2ed03873be22200c9fe32a9497dd00a336cf4c723ead302340b5cd1fef8cd88330a9089fc93af4ef739295b94407b291bf33f4f39c936736e1166106428f8796a4b92805f4dfcf46d8692b54e40a9e8584c0eaac4caada87bb33f553eafeef5051b889402176ab766936a38ddd7e5205d2c87e133a02e84ab24ba2d889a4c4db8cbe18b271455e84da716f4a32acdbc0a5aaba25a2ec757c73847dd1c4ccb2967c651e5257692a4553dde227846bfe2977021805f46a287c835ea8dc500", 0x2000, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x3fe, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x2b, 0x0, 0x10004004, 0x0, 0xfffe, 0x0, 0x2, 0x0, 0x0, 0x100}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000180)={0x0, 0xff}) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000200)=0x20000) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 21.052536236s ago: executing program 0 (id=1139): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @multicast}, 0x10) 20.949732978s ago: executing program 0 (id=1140): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x109801, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000300)={0x3, 0x0, [{0x80000001, 0x100, 0xe, 0x9, 0x5, 0x3, 0x1}, {0x40000001, 0xb400, 0x5, 0xdf, 0x240000, 0x3ff, 0x1}, {0x2, 0x6, 0x5, 0x40, 0x9, 0x3, 0x10}]}) 20.820321801s ago: executing program 34 (id=1140): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x109801, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000300)={0x3, 0x0, [{0x80000001, 0x100, 0xe, 0x9, 0x5, 0x3, 0x1}, {0x40000001, 0xb400, 0x5, 0xdf, 0x240000, 0x3ff, 0x1}, {0x2, 0x6, 0x5, 0x40, 0x9, 0x3, 0x10}]}) 9.131633705s ago: executing program 5 (id=1176): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_flowlabel\x00') statx(r1, 0x0, 0x7000, 0x200, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x3f, 0x2b8c46217dfebc6b}, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r2, 0x45809000) mkdir(&(0x7f0000000480)='./file0\x00', 0x3d) open(&(0x7f00000002c0)='./file0/file0\x00', 0x141840, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) mount$incfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x2) prctl$PR_SET_MM_EXE_FILE(0x36, 0xd, 0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 9.126464295s ago: executing program 4 (id=1178): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x89a0, &(0x7f0000000340)={'veth0_to_hsr\x00'}) (async) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000380)={0x0, 0x1, 0x6, @random="0b65c01cd7d3"}, 0x10) syz_open_dev$usbmon(0x0, 0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) (async) read(r0, &(0x7f00000000c0)=""/20, 0x14) (async, rerun: 32) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) (rerun: 32) sendmsg(r1, &(0x7f0000002c40)={&(0x7f0000000140)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x1000000, 0x800, 0x3, 0x1}, 0x20) (async, rerun: 32) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) (async) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) (async) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x8, r4}, 0x10) (async) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000040)=0x46c, 0x4) (async, rerun: 64) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) (rerun: 64) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000080)="33031600d1fd140000007ef52f555f2a3b9fe67025c1d97bfbf719143baa4b1f0f858c6632f47042195e", 0xfdef, 0x40008c1, &(0x7f00000000c0)={0x11, 0x86dd, r7, 0x1, 0x62}, 0x14) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) (async) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r8, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x6, 0x4, {{0x1d, 0x4, 0x2, 0x31, 0x74, 0x65, 0x0, 0x16, 0x29, 0x0, @local, @multicast2, {[@timestamp_prespec={0x44, 0x4c, 0x16, 0x3, 0x8, [{@empty, 0x2}, {@empty}, {@dev={0xac, 0x14, 0x14, 0x40}, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0xffff8001}, {@private=0xa010100, 0x4}, {@broadcast, 0x9}, {@local, 0x2}, {@multicast2, 0x8e9}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x8000000}]}, @lsrr={0x83, 0x13, 0x94, [@rand_addr=0x64010102, @private=0xa010101, @empty, @multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0x4, 0x8, 0x0, 0x40, @dev={0xfe, 0x80, '\x00', 0x43}, @loopback, 0xf80f, 0x10, 0x4000, 0x80000000}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="d8000000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fcdbdf25110000003000018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="140002007767300000000000000000000000000008000300010000006800018014000200626f6e645f736c6176655f30000000001400020070696d36726567310000000000000000140002006970766c616e3000000000000000000014000200726f736530000000000000000000000014000200626174616476300000000000000000002c00018008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="080003000200000008000100", @ANYRES32=r11, @ANYBLOB="080011009db4552eee1afd003ea8a55d7cfb36e9e8a32ce36c78ea7c71e00ea69ff794e633428b41435b1626878c966e42e16e6724fd8192f1691613c7717f61bcb24503b2", @ANYRES32=r12, @ANYBLOB], 0xd8}}, 0x54) 7.480146316s ago: executing program 5 (id=1179): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3e, &(0x7f0000000180)={0x200000000000001}, 0x8) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/image_size', 0xa802, 0x107) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="46f2f42e17c9bce1d14cfac5f9a8b933224ba942873d9237db03331e5f7bb18fb443a1760c12f3d22ebc886be4ef514002be42b3daabb166c87500654306471043c3f91a1db1a36f4be8b2277296a284381e5f51620f0ba0263fabf15836d18b0cb32bd5557d857ca94414ae3e838d7f1a9ebb64f85adea6fb8a2c9c437941c1f677dc63ab637db1fa845f52a0a9f1e338831c2104a558afc249d9d6572d56453ef3db9afa8720d0bdb1f89600e0ea1cf57f33b85777276b06a831c9723d838d2b4cb223b9256e6e8926d78ade") ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000080)=0x9) write$cgroup_int(r1, &(0x7f0000000000), 0x12) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008004}, 0x8001) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x2}) 7.478587937s ago: executing program 2 (id=1180): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x208002, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/unix\x00') read$FUSE(r2, &(0x7f0000000640)={0x2020}, 0x2020) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^c\xdc\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xad\x1b\xeb\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_4\xff\a\x00\x00\x00\x00\x00\x00\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\x97\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS\x1f\xf2R\xd4\xc9Cx&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/157) socket$inet6_icmp(0xa, 0x2, 0x3a) 7.478275107s ago: executing program 4 (id=1181): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0x8001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') (async) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0x8001, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) (async) 5.811223359s ago: executing program 5 (id=1182): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x6082, 0x0) sendfile(r0, r0, 0x0, 0x1000007fd) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x1002, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) close_range(r1, 0xffffffffffffffff, 0x0) 5.810862539s ago: executing program 2 (id=1183): r0 = syz_open_procfs(0x0, &(0x7f0000002e00)='setgroups\x00') write$eventfd(r0, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f0000000140), 0x4a81, &(0x7f0000000040)={[{@max={'max', 0x3d, 0x3}}]}) 5.810504429s ago: executing program 4 (id=1184): sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="70000000040601010000000000000000000000030900020073797a31000000000900020073797a3200000000050001000700000005000100070000000900020073797a30000000000900020073797a300000000005000100070000000900020073797a31000000000500010007000000ab74bbe3563d9c9253a0a3a68771e394c65ca3856700f2ac1e7051bef1a0117eea6144c1567830d72c657ee05b6bfb513e1896aa15e6413129c5ed359d80d8246250d42ae1f77aaeda7598beff4857a440c198"], 0x70}, 0x1, 0x0, 0x0, 0x20000090}, 0x20008014) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz1\x00', {0x508, 0x7fff, 0x7, 0x1}, 0x100004a, [0x5f11bec3, 0x3, 0x5, 0x40, 0x0, 0x3, 0x0, 0x7d, 0x80013, 0x5, 0x0, 0x8, 0x0, 0x0, 0x4000000, 0x5, 0x1a4, 0xfffff605, 0x3, 0x0, 0x46e9, 0x7ff, 0xe2b, 0x7, 0x681c1eb5, 0x11e, 0x0, 0x2, 0x0, 0xe9, 0x0, 0xffff, 0x9, 0x4, 0x0, 0x3, 0x0, 0x0, 0x5de82a4e, 0x0, 0x0, 0x20000, 0x4, 0x1, 0x1, 0x3f, 0x8000, 0x7, 0x0, 0xe0, 0x3fd, 0x5, 0xfffffff7, 0x0, 0xf685, 0x0, 0x5, 0x0, 0x2, 0x0, 0xfffffff7, 0x1c15d73a, 0x2], [0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x61c5fb46, 0x10000, 0x0, 0x4, 0x10001, 0x75, 0x0, 0x4, 0x0, 0xd, 0x80000000, 0x0, 0x61c2, 0x9, 0x0, 0x9, 0x2, 0xff, 0x2, 0x10001, 0x3, 0x0, 0x7, 0xfffffffb, 0xffffff00, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0xffff, 0x9, 0x441238ca, 0x0, 0x0, 0x0, 0xfffffff9, 0x2, 0x7fffffff, 0x6, 0x9], [0x0, 0xc50, 0x3, 0x9f5, 0x0, 0xa02, 0x1c75, 0xf51, 0x6, 0x40, 0x0, 0x1d, 0x20000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x205, 0x5, 0xfffffffd, 0xc, 0x0, 0x200, 0xcc0, 0x401, 0x6, 0x6, 0x0, 0x0, 0xffffff7f, 0xe, 0x921, 0x2f, 0x0, 0x0, 0x80000001, 0x0, 0x15960318, 0x0, 0x0, 0xb, 0xfffffffc, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe, 0x4, 0x0, 0x6574, 0x7, 0x0, 0xcd55, 0xfb], [0x0, 0x6, 0x0, 0x2, 0x1, 0xffffffff, 0x5, 0x200, 0xffffffff, 0xd63, 0x6, 0x0, 0x0, 0x0, 0xfffffffa, 0xfa3, 0x3ff, 0x8, 0x4, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x194e, 0x0, 0xe793, 0x4ad, 0x0, 0x800000, 0x80000001, 0x3, 0x0, 0x0, 0x101, 0x0, 0x1, 0x0, 0x40, 0x8000010, 0x0, 0x5, 0x0, 0x0, 0x7fff, 0x6, 0x800, 0x5, 0xd, 0x0, 0x40000000, 0x0, 0x4, 0x45d, 0x4, 0x0, 0xfff, 0xb2, 0xa, 0xb]}, 0x45c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) (async) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r1, 0xc008af7b, &(0x7f0000000200)={0x2, 0x4}) (async, rerun: 32) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000f80)={0x4, 0x0, [{0x2000, 0x0, 0x0}, {0x3000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x2000, 0x0, 0x0}]}) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000580)=ANY=[@ANYBLOB="1202000000000000000705000500ff03000000000000010e0b4004090420020094398080"], &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xc01}}, {0x60, &(0x7f0000000100)=@string={0x60, 0x3, "d494a1e9dc89ec0dbdc5f8bbde32d50e77d81044695bf6618fdced18dd82838eeca337b5765125de3ba19ddb7c6a85e7759bdfa70103aca6b41c84696cdb0b4494bfc400ae0799ea32c5fe88bc5c05dfab9c9c1565f7166e1d6e8a2d7dfa"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x1809}}, {0xdd, &(0x7f0000000800)=@string={0xdd, 0x3, "0f951b98a07ebe2776e18c2e90e7737cf61bfc7e4824b6eef17c14206442e67c646c90f419b80a29d7f33679dfd5b9bfa86b4447880eafcdbfcf081a5044694f97f0b03ec9fe4475c22312b0c80d70e04bc9c9011ea96aea34926595fba84e44bfc11da618557849d07ec64208130749087d604495608aa1039ae6f74306cd9feaf72e7aa4e46504460950b30fa197d4cab45d49afb72aee97093b97aecbd2782db935fb7b64c43cc7ade48a174fc912031ee3a7ce20c1da45ad69e426210d1880ea8ce1c639b527441c8e4f67801566ae29c31810b8c5c29930a3"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x42a}}, {0x13, &(0x7f0000000940)=@string={0x13, 0x3, "d6f50a00c1a8f936742389ae829070c011"}}, {0xf, &(0x7f0000000980)=@string={0xf, 0x3, "81abbee6095f632b97c6439f6b"}}]}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)) 3.998612303s ago: executing program 5 (id=1185): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2d, 'perf_event'}, {0x2b, 'net_prio'}, {0x2b, 'net'}, {0x2d, 'rlimit'}, {0x2b, 'rlimit'}]}, 0x2b) ioctl$FS_IOC_RESVSP(r0, 0x4030582a, &(0x7f0000000300)={0x113e, 0x0, 0x2000000, 0x10000}) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x20a00, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1b, 0x9, 0x5, 0x25dfdbff, {0x1}, [@typed={0x14, 0x2, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x18}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x44800) preadv2(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/118, 0x76}, {0x0}, {0x0, 0xfe91}], 0x3, 0x9, 0xd, 0x9) 3.998188323s ago: executing program 2 (id=1186): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1000c084}, 0x4085) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x4002, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4000010, r2, 0x2959b000) (async) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x7fffffff}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x6}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x400}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8, 0x5, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008851}, 0x20000050) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x80, 0xf800, 0xfffffff9, 0x1, {{0x2a, 0x4, 0x2, 0x3, 0xa8, 0x64, 0x0, 0x50, 0x29, 0x0, @broadcast, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0x30, 0x3, 0x0, [{@rand_addr=0x64010102, 0x9}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x4}]}, @timestamp_prespec={0x44, 0x34, 0x31, 0x3, 0x5, [{@empty, 0x1c}, {@empty, 0x101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@rand_addr=0x64010100, 0xffff}, {@multicast1, 0x9}, {@broadcast, 0x5}]}, @timestamp_prespec={0x44, 0x34, 0x8, 0x3, 0x7, [{@local}, {@empty, 0xb17}, {@remote, 0xffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fffffff}, {@loopback, 0xc}, {@multicast2, 0x2}]}, @rr={0x7, 0xb, 0xdb, [@loopback, @multicast2]}, @lsrr={0x83, 0x7, 0xc6, [@rand_addr=0x64010101]}, @generic={0x83, 0x3, 's'}, @end]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @remote, @multicast1}, &(0x7f00000004c0)=0xc) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x29, 0x1, 0xd, 0x8, 0x24, @local, @private1={0xfc, 0x1, '\x00', 0x1}, 0x71f, 0x40, 0xe7, 0x6}}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f00000005c0)={'erspan0\x00', 0x0, 0x700, 0x7, 0x9, 0xfff, {{0x2a, 0x4, 0x0, 0x5, 0xa8, 0x65, 0x0, 0x4, 0x29, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0xc, 0x97, 0x3, 0x7, [{@broadcast, 0x1}]}, @timestamp_addr={0x44, 0x54, 0xea, 0x1, 0xa, [{@multicast2}, {@broadcast, 0xc}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x3}, {@multicast2, 0x5}, {@remote, 0x8}, {@local, 0x101}, {@private=0xa010102, 0x200}, {@remote, 0x3}, {@multicast2, 0x800000}, {@broadcast, 0x6}]}, @ssrr={0x89, 0x1f, 0x83, [@rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010101, @loopback, @multicast1, @broadcast, @multicast1]}, @timestamp={0x44, 0xc, 0xa0, 0x0, 0x3, [0x2b0, 0xb]}, @end, @rr={0x7, 0x7, 0x52, [@dev={0xac, 0x14, 0x14, 0x1f}]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x80000, 0x10000000, {{0x9, 0x4, 0x2, 0x0, 0x24, 0x68, 0x0, 0x3, 0x2f, 0x0, @loopback, @multicast2, {[@end, @generic={0xc2, 0x7, "9d029b727b"}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'ip6gre0\x00', &(0x7f00000007c0)={'ip6gre0\x00', 0x0, 0x4, 0x8, 0x5, 0x1, 0xa, @empty, @loopback, 0x8, 0x10, 0x7, 0x80}}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000880)={'wg1\x00', 0x0}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000900)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000940)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a00)={'syztnl2\x00', &(0x7f0000000980)={'erspan0\x00', 0x0, 0x8000, 0x7, 0x8, 0xfffffe00, {{0x9, 0x4, 0x3, 0x3, 0x24, 0x68, 0x0, 0x4, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x3c}, {[@timestamp={0x44, 0x10, 0xc6, 0x0, 0x2, [0x59, 0x800, 0x0]}]}}}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'geneve0\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000bc0)={'gretap0\x00', &(0x7f0000000a80)={'sit0\x00', 0x0, 0x7, 0x10, 0xad, 0x0, {{0x40, 0x4, 0x0, 0x4, 0x100, 0x67, 0x0, 0x4, 0x4, 0x0, @multicast1, @multicast1, {[@lsrr={0x83, 0x7, 0x4e, [@private=0xa010102]}, @rr={0x7, 0x1b, 0xce, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2, @multicast1, @multicast2]}, @generic={0x89, 0xc, "75e3620743934eac96d6"}, @timestamp_addr={0x44, 0x1c, 0xf9, 0x1, 0xe, [{@empty, 0x2}, {@remote, 0x5e}, {@multicast1, 0x9}]}, @generic={0x88, 0x6, "4cdb6949"}, @end, @noop, @timestamp_prespec={0x44, 0x4c, 0x27, 0x3, 0xf, [{@rand_addr=0x64010101, 0x4}, {@multicast2, 0xffff0000}, {@multicast1, 0x40}, {@remote, 0x8}, {@multicast2, 0x37dd}, {@empty, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffa}, {@empty, 0x9}, {@rand_addr=0x64010102}]}, @timestamp_prespec={0x44, 0x4c, 0x20, 0x3, 0x5, [{@remote}, {@loopback, 0x3}, {@remote, 0xfffff80a}, {@empty, 0x5}, {@rand_addr=0x64010101, 0x6}, {@private=0xa010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x8}, {@broadcast, 0xb87}, {@rand_addr=0x64010102, 0xe0d}]}]}}}}}) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c40)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000d00)={'syztnl0\x00', &(0x7f0000000c80)={'syztnl0\x00', 0x0, 0x2f, 0xe, 0x6, 0x9, 0x21, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, 0x80, 0x40, 0x7, 0xf898}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d80)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000dc0)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000e80)={'ip6gre0\x00', &(0x7f0000000e00)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x9, 0x5, 0x40, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x700, 0x6, 0x9}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000001100)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)={0x1c4, r3, 0xe36, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x800}, 0x4) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r21, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000011c0)=0x14) (async) r22 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), r21) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x28, r22, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x14}, @void, @val={0xc, 0x99, {0x83, 0x30}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 3.998039463s ago: executing program 4 (id=1187): r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x200, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x38, 0x0, &(0x7f0000000080)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x202, 0x0) write(r3, &(0x7f0000000100)="97", 0x1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect(0x2, 0x5c, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xb3, 0x14, 0x49, 0x8, 0x763, 0x1021, 0x66d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x8, 0x4, 0xd70880e74f299fe6, 0x5, [{{0x9, 0x4, 0xf7, 0x36, 0x6, 0xff, 0x34, 0x4e, 0xa0, [], [{{0x9, 0x5, 0xa, 0x0, 0x10, 0x6, 0x0, 0x9}}, {{0x9, 0x5, 0x4, 0xc, 0x8, 0xa, 0x9, 0x9}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x1, 0x4, 0xa}}, {{0x9, 0x5, 0x6, 0x2, 0x3ff, 0x9, 0x1, 0x2b, [@generic={0x2, 0x5}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x9, 0x9, 0x55}}, {{0x9, 0x5, 0x2, 0x3, 0x20, 0x4, 0xfe, 0x9}}]}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40008040}, 0x40044) r5 = syz_open_dev$evdev(&(0x7f0000000280), 0x8, 0x800) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f00000002c0)=0x7) 2.044029611s ago: executing program 5 (id=1188): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001f80), 0x34, 0x181002) write$evdev(r1, &(0x7f0000002000)=[{{0x0, 0xea60}, 0x11, 0x6, 0x8}], 0x18) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) fcntl$setsig(r2, 0xa, 0x22) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x1002, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x6400, &(0x7f0000002600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d3865d59762e5133b2538d9363e41f4303030303030303030303030303034303030302c757365725f69643d00000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000000,\x00']) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') setsockopt(0xffffffffffffffff, 0x90, 0x1, 0x0, 0x0) read$FUSE(r5, &(0x7f00000005c0)={0x2020}, 0x2020) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d9be2440830447374d52000000010902581e010000000009045a", @ANYRES8=0x0], 0x0) write$rfkill(r4, &(0x7f0000000180)={0x6, 0x9, 0x2, 0x1, 0x1}, 0x8) sendto$inet6(r3, &(0x7f0000000340)="23000000220021bb0000409b849ac00a374e296ecb2ccf9ad66c3236de721025e005000000a8", 0x26, 0x26044082, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x200c0801}, 0x20040840) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007d00)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="180000006800"], 0x1c}], 0x1}, 0x4000080) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f0000000140)=0x1) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) pread64(r2, 0x0, 0x0, 0x9a) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f00000026c0)=""/253, 0xfd, 0x2, 0x4}, @fda={0x66646185, 0x1, 0x0, 0xe}, @fda={0x66646185, 0x6, 0x0, 0x24}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 2.043615521s ago: executing program 2 (id=1189): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, 0x0) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x1a1342, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x14, 0x1e, 0x21, 0x70bd27, 0x0, {0xa}}, 0x14}}, 0x0) mprotect(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040)={0x2, 0x4}, 0x2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x1c5) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000007000)={0x20, 0xffffffffffffffda}, 0x0}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = userfaultfd(0x80001) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) setrlimit(0xf, &(0x7f0000000000)={0x1, 0x5}) r8 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r8, 0xc00c6211, 0x0) newfstatat(0xffffffff0000005d, 0x0, 0x0, 0x1000) unshare(0x62040200) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.043404021s ago: executing program 4 (id=1190): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000580)="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", 0x1000, r3) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r4 = socket$nl_generic(0x10, 0x3, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f80004000000000000002000000000000000000080008000100000000ff", 0x24) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "1615211d18d9f717", "0350dac0552469771defd9a0ca6315217926732467253bd90b23d43cb6b07b2a", "fddec243", "b329d7ef622e5a21"}, 0x38) r5 = openat$cgroup_ro(r1, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) sendfile(r2, r5, 0x0, 0xe74e) close_range(r0, 0xffffffffffffffff, 0x0) 73.983219ms ago: executing program 5 (id=1191): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x165342, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) (async) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x19}) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000010000/0x1000)=nil, 0x1000}, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) (async) close(r1) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) (async) write(r0, &(0x7f0000000400)="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", 0x1f000) (async) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000040)) 73.701319ms ago: executing program 2 (id=1192): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) (async) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) (async, rerun: 64) read$FUSE(r1, &(0x7f0000002a40)={0x2020}, 0x2020) (rerun: 64) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)={0x1}) 70.486819ms ago: executing program 4 (id=1193): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x2, 0x0) 0s ago: executing program 2 (id=1194): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200), 0x32282, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40000100000200) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x29, 0x9, 0x5, 0xbb, 0x0, @private2, @empty, 0x7, 0x7, 0x7fff, 0x8}}) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) bind$tipc(r5, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3, 0x3}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) syz_fuse_handle_req(r6, &(0x7f0000006280)="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", 0x2000, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r9 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) syz_usb_control_io$hid(r9, &(0x7f0000000240)={0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io(r9, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.123' (ED25519) to the list of known hosts. [ 26.038217][ T36] audit: type=1400 audit(1756968011.420:64): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.039566][ T281] cgroup: Unknown subsys name 'net' [ 26.061084][ T36] audit: type=1400 audit(1756968011.420:65): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.088418][ T36] audit: type=1400 audit(1756968011.450:66): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.088574][ T281] cgroup: Unknown subsys name 'devices' [ 26.197069][ T281] cgroup: Unknown subsys name 'hugetlb' [ 26.202715][ T281] cgroup: Unknown subsys name 'rlimit' [ 26.299093][ T36] audit: type=1400 audit(1756968011.680:67): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.322345][ T36] audit: type=1400 audit(1756968011.680:68): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.347150][ T36] audit: type=1400 audit(1756968011.680:69): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.358124][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.379014][ T36] audit: type=1400 audit(1756968011.760:70): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.404508][ T36] audit: type=1400 audit(1756968011.760:71): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.453835][ T36] audit: type=1400 audit(1756968011.840:72): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.479395][ T36] audit: type=1400 audit(1756968011.840:73): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.479436][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.717128][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.724195][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.731452][ T288] bridge_slave_0: entered allmulticast mode [ 27.737900][ T288] bridge_slave_0: entered promiscuous mode [ 27.745663][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.752716][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.759918][ T288] bridge_slave_1: entered allmulticast mode [ 27.766276][ T288] bridge_slave_1: entered promiscuous mode [ 27.820357][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.827434][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.834670][ T290] bridge_slave_0: entered allmulticast mode [ 27.840861][ T290] bridge_slave_0: entered promiscuous mode [ 27.847402][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.854505][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.861580][ T290] bridge_slave_1: entered allmulticast mode [ 27.867914][ T290] bridge_slave_1: entered promiscuous mode [ 27.901428][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.908568][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.915685][ T289] bridge_slave_0: entered allmulticast mode [ 27.921898][ T289] bridge_slave_0: entered promiscuous mode [ 27.937623][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.944687][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.951733][ T289] bridge_slave_1: entered allmulticast mode [ 27.958175][ T289] bridge_slave_1: entered promiscuous mode [ 27.970939][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.978012][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.985357][ T291] bridge_slave_0: entered allmulticast mode [ 27.991588][ T291] bridge_slave_0: entered promiscuous mode [ 28.007699][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.014824][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.021865][ T291] bridge_slave_1: entered allmulticast mode [ 28.028200][ T291] bridge_slave_1: entered promiscuous mode [ 28.156750][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.163801][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.171117][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.178151][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.197034][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.204084][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.211362][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.218394][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.238735][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.245802][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.253078][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.260134][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.296269][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.303333][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.310636][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.317678][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.325776][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.333061][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.340949][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.348181][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.355881][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.363047][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.370501][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.378027][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.391090][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.398235][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.417717][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.424787][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.442493][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.449566][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.463977][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.471037][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.488570][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.495648][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.513212][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.520283][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.528252][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.535299][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.543413][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.550495][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.581631][ T288] veth0_vlan: entered promiscuous mode [ 28.609263][ T290] veth0_vlan: entered promiscuous mode [ 28.616285][ T289] veth0_vlan: entered promiscuous mode [ 28.628915][ T288] veth1_macvtap: entered promiscuous mode [ 28.640277][ T291] veth0_vlan: entered promiscuous mode [ 28.663003][ T289] veth1_macvtap: entered promiscuous mode [ 28.671256][ T291] veth1_macvtap: entered promiscuous mode [ 28.683041][ T290] veth1_macvtap: entered promiscuous mode [ 28.696566][ T288] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.764951][ T333] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 28.979728][ T353] rust_binder: Write failure EINVAL in pid:7 [ 28.979953][ T353] ======================================================= [ 28.979953][ T353] WARNING: The mand mount option has been deprecated and [ 28.979953][ T353] and is ignored by this kernel. Remove the mand [ 28.979953][ T353] option from the mount to silence this warning. [ 28.979953][ T353] ======================================================= [ 28.988272][ T362] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.030979][ T62] rust_binder: 352: removing orphan mapping 0:24 [ 29.056822][ T367] binder: Bad value for 'max' [ 29.094353][ T10] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 29.117233][ T375] rust_binder: 16: no such ref 1 [ 29.122432][ T375] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:16 [ 29.170194][ T377] netlink: 32 bytes leftover after parsing attributes in process `syz.0.13'. [ 29.255450][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 29.266566][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.276824][ T10] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 29.286814][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.296507][ T10] usb 2-1: config 0 descriptor?? [ 29.302600][ T10] hub 2-1:0.0: USB hub found [ 29.347877][ T389] netlink: 'syz.0.16': attribute type 4 has an invalid length. [ 29.503496][ T10] hub 2-1:0.0: 1 port detected [ 30.028132][ T407] tipc: Started in network mode [ 30.033191][ T407] tipc: Node identity 4223bc7ad065, cluster identity 4711 [ 30.040813][ T407] tipc: Enabled bearer , priority 0 [ 30.053083][ T407] tipc: Disabling bearer [ 30.111823][ T10] hub 2-1:0.0: activate --> -90 [ 30.176312][ T411] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 30.176350][ T411] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:25 [ 30.184560][ T413] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:21 [ 30.466812][ T430] rust_binder: Write failure EFAULT in pid:39 [ 30.508097][ T391] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 30.561267][ T10] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 30.569129][ T10] usb 2-1: Failed to suspend device, error -71 [ 30.580949][ T330] usb 2-1: USB disconnect, device number 2 [ 30.685528][ T391] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 30.699733][ T391] usb 4-1: New USB device found, idVendor=06a3, idProduct=0cd0, bcdDevice= 0.00 [ 30.709118][ T391] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.718399][ T391] usb 4-1: config 0 descriptor?? [ 31.033123][ T448] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 31.033157][ T448] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:23 [ 31.100238][ T36] kauditd_printk_skb: 99 callbacks suppressed [ 31.100256][ T36] audit: type=1400 audit(1756968016.480:172): avc: denied { append } for pid=452 comm="syz.0.35" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 31.174634][ T391] saitek 0003:06A3:0CD0.0001: hidraw0: USB HID v10.01 Device [HID 06a3:0cd0] on usb-dummy_hcd.3-1/input0 [ 31.195809][ T36] audit: type=1400 audit(1756968016.480:173): avc: denied { read write } for pid=452 comm="syz.0.35" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 31.253306][ T36] audit: type=1400 audit(1756968016.480:174): avc: denied { open } for pid=452 comm="syz.0.35" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 31.304309][ T36] audit: type=1400 audit(1756968016.480:175): avc: denied { ioctl } for pid=452 comm="syz.0.35" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x556b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 31.346541][ T36] audit: type=1400 audit(1756968016.730:176): avc: denied { write } for pid=419 comm="syz.3.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.353904][ T330] usb 4-1: USB disconnect, device number 2 [ 31.393187][ T36] audit: type=1400 audit(1756968016.730:177): avc: denied { create } for pid=462 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.434323][ T36] audit: type=1400 audit(1756968016.760:178): avc: denied { write } for pid=462 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.481493][ T36] audit: type=1400 audit(1756968016.760:179): avc: denied { create } for pid=462 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 31.508760][ T36] audit: type=1400 audit(1756968016.760:180): avc: denied { bind } for pid=462 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 31.536092][ T36] audit: type=1400 audit(1756968016.760:181): avc: denied { name_bind } for pid=462 comm="syz.2.37" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 31.609081][ T468] netlink: 'syz.2.39': attribute type 4 has an invalid length. [ 31.616866][ T468] netlink: 17 bytes leftover after parsing attributes in process `syz.2.39'. [ 31.626186][ T468] netlink: 'syz.2.39': attribute type 1 has an invalid length. [ 31.633862][ T468] netlink: 'syz.2.39': attribute type 2 has an invalid length. [ 31.755270][ T481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=481 comm=syz.1.42 [ 31.774311][ T45] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 31.789676][ T485] sit0: entered promiscuous mode [ 31.809603][ T485] netlink: 'syz.2.43': attribute type 1 has an invalid length. [ 31.820988][ T485] netlink: 1 bytes leftover after parsing attributes in process `syz.2.43'. [ 31.838792][ T485] fuse: Unknown parameter 'gro@z up_id' [ 31.934318][ T45] usb 1-1: Using ep0 maxpacket: 32 [ 31.940866][ T45] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 31.949344][ T45] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 31.951009][ T490] netlink: 'syz.1.45': attribute type 1 has an invalid length. [ 31.958096][ T45] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 31.966320][ T490] netlink: 'syz.1.45': attribute type 2 has an invalid length. [ 31.974781][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 32.013555][ T45] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 32.023988][ T45] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 32.037363][ T45] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 32.046461][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.063856][ T45] usb 1-1: config 0 descriptor?? [ 32.094316][ T391] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 32.261805][ T391] usb 3-1: Using ep0 maxpacket: 16 [ 32.268146][ T391] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 32.276574][ T45] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 32.280083][ T391] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 32.295294][ T45] usb 1-1: USB disconnect, device number 2 [ 32.309111][ T45] usblp0: removed [ 32.324544][ T391] usb 3-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 32.333629][ T391] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.342853][ T391] usb 3-1: Product: syz [ 32.347854][ T391] usb 3-1: Manufacturer: syz [ 32.352466][ T391] usb 3-1: SerialNumber: syz [ 32.354451][ T514] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 32.358391][ T391] usb 3-1: config 0 descriptor?? [ 32.374937][ T514] rust_binder: 37: no such ref 5 [ 32.379984][ T514] rust_binder: Write failure EINVAL in pid:37 [ 32.453288][ T516] rust_binder: Error while translating object. [ 32.459513][ T516] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 32.465845][ T516] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:39 [ 32.572831][ T485] futex_wake_op: syz.2.43 tries to shift op by 144; fix this program [ 32.590518][ T485] rust_binder: Read failure Err(EAGAIN) in pid:36 [ 32.784339][ T45] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 32.944320][ T45] usb 1-1: Using ep0 maxpacket: 32 [ 32.950822][ T45] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 32.959906][ T45] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 32.981075][ T45] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 32.990850][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 33.002307][ T45] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 33.012273][ T45] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 33.025672][ T45] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 33.035337][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.051754][ T45] usb 1-1: config 0 descriptor?? [ 33.110285][ T391] usb 3-1: USB disconnect, device number 2 [ 33.186857][ T542] rust_binder: 541 RLIMIT_NICE not set [ 33.284638][ T545] rust_binder: Error while translating object. [ 33.290153][ T545] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 33.304385][ T545] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:55 [ 33.463381][ T45] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 33.494090][ T45] usb 1-1: USB disconnect, device number 3 [ 33.502192][ T45] usblp0: removed [ 33.705626][ T551] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 33.713031][ T551] rust_binder: Write failure EINVAL in pid:55 [ 33.908129][ T559] netlink: 140 bytes leftover after parsing attributes in process `syz.1.68'. [ 33.940823][ T561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1064 sclass=netlink_route_socket pid=561 comm=syz.1.69 [ 33.999747][ T565] input: syz1 as /devices/virtual/input/input6 [ 34.026474][ T565] FAT-fs (rnullb0): bogus number of reserved sectors [ 34.033439][ T565] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 34.117578][ T567] rust_binder: Write failure EFAULT in pid:67 [ 34.168319][ T584] virtio-fs: tag not found [ 34.295555][ T599] FAT-fs (rnullb0): bogus number of reserved sectors [ 34.302698][ T599] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 34.354347][ T62] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 34.514304][ T62] usb 2-1: Using ep0 maxpacket: 8 [ 34.522056][ T610] fuse: Bad value for 'group_id' [ 34.527165][ T610] fuse: Bad value for 'group_id' [ 34.538980][ T62] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 34.541678][ T612] netlink: 8 bytes leftover after parsing attributes in process `syz.3.84'. [ 34.554299][ T62] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.567226][ T62] usb 2-1: config 0 descriptor?? [ 34.589125][ T616] fuseblk: Bad value for 'rootmode' [ 34.772913][ T62] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 34.824328][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 34.864321][ T45] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 34.939717][ T626] rust_binder: Error while translating object. [ 34.939760][ T626] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 34.946117][ T626] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:47 [ 34.955690][ T9] usb 4-1: device descriptor read/64, error -71 [ 34.973493][ T62] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 34.988255][ T62] asix 2-1:0.0: probe with driver asix failed with error -32 [ 35.004351][ T45] usb 1-1: device descriptor read/64, error -71 [ 35.198228][ T642] overlayfs: failed to resolve './file1/file0': -2 [ 35.214322][ T9] usb 4-1: device descriptor read/64, error -71 [ 35.244316][ T45] usb 1-1: device descriptor read/64, error -71 [ 35.246609][ T646] veth1: entered allmulticast mode [ 35.256569][ T646] veth1: left allmulticast mode [ 35.314093][ T655] netlink: 12 bytes leftover after parsing attributes in process `syz.2.100'. [ 35.323357][ T655] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 35.323782][ T655] rust_binder: Failed to allocate buffer. len:24, is_oneway:false [ 35.332441][ T655] rust_binder: Read failure Err(EAGAIN) in pid:76 [ 35.367692][ T660] Zero length message leads to an empty skb [ 35.454335][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 35.494331][ T45] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 35.584324][ T9] usb 4-1: device descriptor read/64, error -71 [ 35.624318][ T45] usb 1-1: device descriptor read/64, error -71 [ 35.714436][ T486] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 35.727595][ T31] usb 2-1: USB disconnect, device number 3 [ 35.827260][ T9] usb 4-1: device descriptor read/64, error -71 [ 35.864325][ T45] usb 1-1: device descriptor read/64, error -71 [ 35.877332][ T680] binder: Binderfs stats mode cannot be changed during a remount [ 35.886870][ T486] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 35.897208][ T486] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 35.906844][ T486] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 35.915966][ T486] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 35.923967][ T486] usb 3-1: SerialNumber: syz [ 35.934411][ T9] usb usb4-port1: attempt power cycle [ 35.974440][ T45] usb usb1-port1: attempt power cycle [ 36.131268][ T682] syz.2.105 (682): attempted to duplicate a private mapping with mremap. This is not supported. [ 36.149131][ T486] usb 3-1: 0:2 : does not exist [ 36.159968][ T486] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 36.172722][ T686] loop7: detected capacity change from 0 to 7 [ 36.180798][ T486] usb 3-1: USB disconnect, device number 3 [ 36.186960][ T31] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 36.210923][ T332] udevd[332]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 36.284297][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 36.305355][ T9] usb 4-1: device descriptor read/8, error -71 [ 36.314465][ T45] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 36.322372][ C0] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 36.332137][ C0] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 36.334312][ T31] usb 2-1: device descriptor read/64, error -71 [ 36.347745][ T45] usb 1-1: device descriptor read/8, error -71 [ 36.435400][ T9] usb 4-1: device descriptor read/8, error -71 [ 36.475351][ T45] usb 1-1: device descriptor read/8, error -71 [ 36.584378][ T31] usb 2-1: device descriptor read/64, error -71 [ 36.674305][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 36.695378][ T9] usb 4-1: device descriptor read/8, error -71 [ 36.714323][ T45] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 36.735255][ T45] usb 1-1: device descriptor read/8, error -71 [ 36.824331][ T31] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 36.825390][ T9] usb 4-1: device descriptor read/8, error -71 [ 36.865295][ T45] usb 1-1: device descriptor read/8, error -71 [ 36.944386][ T9] usb usb4-port1: unable to enumerate USB device [ 36.964309][ T31] usb 2-1: device descriptor read/64, error -71 [ 36.974503][ T45] usb usb1-port1: unable to enumerate USB device [ 37.054655][ T36] kauditd_printk_skb: 40 callbacks suppressed [ 37.054671][ T36] audit: type=1400 audit(1756968022.440:222): avc: denied { getopt } for pid=690 comm="syz.2.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.204305][ T31] usb 2-1: device descriptor read/64, error -71 [ 37.227756][ T696] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 37.254005][ T36] audit: type=1400 audit(1756968022.630:223): avc: denied { create } for pid=699 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.274347][ T36] audit: type=1400 audit(1756968022.650:224): avc: denied { write } for pid=699 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.294519][ T36] audit: type=1400 audit(1756968022.660:225): avc: denied { create } for pid=699 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 37.314375][ T36] audit: type=1400 audit(1756968022.660:226): avc: denied { ioctl } for pid=699 comm="syz.2.113" path="socket:[5777]" dev="sockfs" ino=5777 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 37.314426][ T31] usb usb2-port1: attempt power cycle [ 37.345547][ T703] rust_binder: Write failure EFAULT in pid:111 [ 37.403344][ T36] audit: type=1400 audit(1756968022.780:227): avc: denied { mount } for pid=711 comm="syz.2.117" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 37.431256][ T36] audit: type=1400 audit(1756968022.790:228): avc: denied { accept } for pid=711 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 37.451622][ T36] audit: type=1400 audit(1756968022.790:229): avc: denied { read write } for pid=711 comm="syz.2.117" name="uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 37.475059][ T36] audit: type=1400 audit(1756968022.790:230): avc: denied { open } for pid=711 comm="syz.2.117" path="/dev/uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 37.498695][ T36] audit: type=1400 audit(1756968022.840:231): avc: denied { read } for pid=713 comm="syz.2.118" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 37.608087][ T721] netlink: 'syz.2.121': attribute type 4 has an invalid length. [ 37.704297][ T31] usb 2-1: new low-speed USB device number 6 using dummy_hcd [ 37.745416][ T31] usb 2-1: device descriptor read/8, error -71 [ 37.885323][ T31] usb 2-1: device descriptor read/8, error -71 [ 38.026452][ T736] input: syz1 as /devices/virtual/input/input7 [ 38.033840][ T736] binder: Bad value for 'stats' [ 38.039295][ T332] udevd[332]: setting owner of /dev/input/event3 to uid=0, gid=104 failed: No such file or directory [ 38.114297][ T10] usb 1-1: new low-speed USB device number 8 using dummy_hcd [ 38.144316][ T31] usb 2-1: new low-speed USB device number 7 using dummy_hcd [ 38.165369][ T31] usb 2-1: device descriptor read/8, error -71 [ 38.244309][ T10] usb 1-1: device descriptor read/64, error -71 [ 38.295331][ T31] usb 2-1: device descriptor read/8, error -71 [ 38.404417][ T31] usb usb2-port1: unable to enumerate USB device [ 38.457206][ T743] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 38.489573][ T10] usb 1-1: device descriptor read/64, error -71 [ 38.550406][ T750] rust_binder: Write failure EFAULT in pid:135 [ 38.735482][ T10] usb 1-1: new low-speed USB device number 9 using dummy_hcd [ 38.881018][ T10] usb 1-1: device descriptor read/64, error -71 [ 38.943219][ T777] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=777 comm=syz.1.137 [ 39.124344][ T10] usb 1-1: device descriptor read/64, error -71 [ 39.234400][ T10] usb usb1-port1: attempt power cycle [ 39.322942][ T784] netlink: 'syz.1.140': attribute type 4 has an invalid length. [ 39.332918][ T784] netlink: 'syz.1.140': attribute type 4 has an invalid length. [ 39.350093][ T787] process 'syz.2.141' launched './file1' with NULL argv: empty string added [ 39.422494][ T790] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 39.584338][ T10] usb 1-1: new low-speed USB device number 10 using dummy_hcd [ 39.592146][ T797] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.608932][ T10] usb 1-1: device descriptor read/8, error -71 [ 39.636324][ T803] netlink: 16 bytes leftover after parsing attributes in process `syz.2.146'. [ 39.658072][ T806] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.745358][ T10] usb 1-1: device descriptor read/8, error -71 [ 39.776388][ T817] rust_binder: Write failure EFAULT in pid:168 [ 39.984365][ T10] usb 1-1: new low-speed USB device number 11 using dummy_hcd [ 40.015460][ T10] usb 1-1: device descriptor read/8, error -71 [ 40.145475][ T10] usb 1-1: device descriptor read/8, error -71 [ 40.254939][ T10] usb usb1-port1: unable to enumerate USB device [ 40.334414][ T31] rust_binder: 827: removing orphan mapping 0:4232 [ 40.346031][ T831] incfs: Options parsing error. -22 [ 40.351300][ T831] incfs: mount failed -22 [ 40.704365][ T10] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 40.854306][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 40.860680][ T10] usb 2-1: unable to get BOS descriptor or descriptor too short [ 40.869169][ T10] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 40.877319][ T778] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 40.884313][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 40.884818][ T10] usb 2-1: config 0 has no interface number 0 [ 40.909408][ T10] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 40.924544][ T10] usb 2-1: config 0 interface 88 has no altsetting 0 [ 40.927024][ T838] incfs: Options parsing error. -22 [ 40.933609][ T10] usb 2-1: string descriptor 0 read error: -22 [ 40.937030][ T838] incfs: mount failed -22 [ 40.950812][ T10] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 40.959911][ T10] usb 2-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 40.968839][ T10] usb 2-1: config 0 descriptor?? [ 40.979331][ T10] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.88/input/input8 [ 41.054317][ T778] usb 3-1: Using ep0 maxpacket: 16 [ 41.062812][ T778] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 41.070651][ T778] usb 3-1: can't read configurations, error -61 [ 41.075923][ T838] rust_binder: 112: no such ref 1 [ 41.082014][ T838] rust_binder: Write failure EINVAL in pid:112 [ 41.112654][ T850] netlink: 188 bytes leftover after parsing attributes in process `syz.0.164'. [ 41.173435][ T862] overlayfs: missing 'lowerdir' [ 41.183560][ T62] usb 2-1: USB disconnect, device number 8 [ 41.204606][ T778] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 41.240579][ T864] random: crng reseeded on system resumption [ 41.297401][ T867] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.319226][ T867] rust_binder: Error while translating object. [ 41.325729][ T867] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 41.331898][ T867] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:122 [ 41.344331][ T31] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 41.364564][ T778] usb 3-1: Using ep0 maxpacket: 16 [ 41.376565][ T778] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 41.384176][ T778] usb 3-1: can't read configurations, error -61 [ 41.390776][ T778] usb usb3-port1: attempt power cycle [ 41.399087][ T869] netlink: 12 bytes leftover after parsing attributes in process `syz.0.169'. [ 41.408041][ T869] netlink: 31 bytes leftover after parsing attributes in process `syz.0.169'. [ 41.417114][ T869] netlink: 'syz.0.169': attribute type 3 has an invalid length. [ 41.425354][ T869] netlink: 'syz.0.169': attribute type 2 has an invalid length. [ 41.433030][ T869] netlink: 31 bytes leftover after parsing attributes in process `syz.0.169'. [ 41.507265][ T871] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.507921][ T871] rust_binder: Error while translating object. [ 41.514471][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 41.514888][ T871] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 41.521827][ T31] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 41.526105][ T871] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:126 [ 41.535292][ T31] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 41.561376][ T31] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 41.570409][ T31] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 41.580190][ T31] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 41.589883][ T31] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 41.602881][ T31] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 41.611985][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.620740][ T31] usb 4-1: config 0 descriptor?? [ 41.734403][ T778] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 41.755816][ T778] usb 3-1: Using ep0 maxpacket: 16 [ 41.762403][ T778] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 41.770523][ T778] usb 3-1: can't read configurations, error -61 [ 41.804333][ T62] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 41.829194][ T31] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 41.841467][ T31] usb 4-1: USB disconnect, device number 7 [ 41.848166][ T31] usblp0: removed [ 41.904521][ T778] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 41.924678][ T778] usb 3-1: Using ep0 maxpacket: 16 [ 41.931151][ T778] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 41.938939][ T778] usb 3-1: can't read configurations, error -61 [ 41.945422][ T778] usb usb3-port1: unable to enumerate USB device [ 41.964357][ T391] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 41.971921][ T62] usb 1-1: Using ep0 maxpacket: 8 [ 41.978527][ T62] usb 1-1: unable to get BOS descriptor or descriptor too short [ 41.986959][ T62] usb 1-1: config 0 has an invalid interface number: 88 but max is 0 [ 41.995223][ T62] usb 1-1: config 0 has no interface number 0 [ 42.001313][ T62] usb 1-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 42.012391][ T62] usb 1-1: config 0 interface 88 has no altsetting 0 [ 42.021079][ T62] usb 1-1: string descriptor 0 read error: -22 [ 42.027370][ T62] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 42.036438][ T62] usb 1-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 42.045684][ T62] usb 1-1: config 0 descriptor?? [ 42.052253][ T62] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.88/input/input9 [ 42.104313][ T391] usb 2-1: device descriptor read/64, error -71 [ 42.144328][ T31] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 42.253205][ T62] usb 1-1: USB disconnect, device number 12 [ 42.294309][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 42.300682][ T31] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 42.309199][ T31] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 42.317861][ T31] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 42.326967][ T31] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 42.336645][ T31] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 42.346342][ T31] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 42.354424][ T391] usb 2-1: device descriptor read/64, error -71 [ 42.359367][ T31] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 42.374680][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.383335][ T31] usb 4-1: config 0 descriptor?? [ 42.604393][ T391] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 42.734333][ T391] usb 2-1: device descriptor read/64, error -71 [ 42.791576][ T31] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 42.805771][ T31] usb 4-1: USB disconnect, device number 8 [ 42.816180][ T31] usblp0: removed [ 42.828761][ T36] kauditd_printk_skb: 33 callbacks suppressed [ 42.828777][ T36] audit: type=1400 audit(1756968028.210:265): avc: denied { mount } for pid=882 comm="syz.0.175" name="/" dev="configfs" ino=2271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 42.869416][ T36] audit: type=1400 audit(1756968028.250:266): avc: denied { search } for pid=882 comm="syz.0.175" name="/" dev="configfs" ino=2271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 42.875292][ T883] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 42.891455][ T883] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:135 [ 42.994355][ T391] usb 2-1: device descriptor read/64, error -71 [ 43.114597][ T391] usb usb2-port1: attempt power cycle [ 43.244350][ T62] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 43.343806][ T901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=901 comm=syz.3.181 [ 43.356314][ T901] netlink: 'syz.3.181': attribute type 7 has an invalid length. [ 43.364191][ T901] netlink: 'syz.3.181': attribute type 5 has an invalid length. [ 43.371928][ T901] netlink: 17 bytes leftover after parsing attributes in process `syz.3.181'. [ 43.385093][ T901] netlink: 'syz.3.181': attribute type 7 has an invalid length. [ 43.392823][ T901] netlink: 'syz.3.181': attribute type 5 has an invalid length. [ 43.395489][ T62] usb 1-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.00 [ 43.400519][ T901] netlink: 17 bytes leftover after parsing attributes in process `syz.3.181'. [ 43.409828][ T62] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.437723][ T62] usb 1-1: config 0 descriptor?? [ 43.452393][ T909] rust_binder: Write failure EFAULT in pid:138 [ 43.452995][ T36] audit: type=1326 audit(1756968028.830:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=908 comm="syz.3.183" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f354218ebe9 code=0x0 [ 43.481939][ T391] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 43.515267][ T391] usb 2-1: device descriptor read/8, error -71 [ 43.646195][ T391] usb 2-1: device descriptor read/8, error -71 [ 43.667995][ T36] audit: type=1400 audit(1756968029.050:268): avc: denied { read } for pid=911 comm="syz.2.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 43.676549][ T62] usb 1-1: string descriptor 0 read error: -71 [ 43.700362][ T62] usbhid 1-1:0.0: can't add hid device: -71 [ 43.714387][ T62] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 43.728448][ T62] usb 1-1: USB disconnect, device number 13 [ 43.894366][ T391] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 43.915355][ T391] usb 2-1: device descriptor read/8, error -71 [ 44.045393][ T391] usb 2-1: device descriptor read/8, error -71 [ 44.094345][ T31] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 44.154539][ T391] usb usb2-port1: unable to enumerate USB device [ 44.224317][ T31] usb 3-1: device descriptor read/64, error -71 [ 44.388968][ T920] rust_binder: 141: no such ref 5 [ 44.394035][ T920] rust_binder: Write failure EINVAL in pid:141 [ 44.464315][ T31] usb 3-1: device descriptor read/64, error -71 [ 44.502877][ T922] __vm_enough_memory: pid: 922, comm: syz.3.188, bytes: 18014402804453376 not enough memory for the allocation [ 44.597267][ T929] binder: Unknown parameter 'context' [ 44.615117][ T931] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 44.615143][ T931] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:153 [ 44.636968][ T933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=933 comm=syz.3.193 [ 44.724350][ T31] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 44.754639][ T947] veth1: entered allmulticast mode [ 44.760910][ T947] veth1: left allmulticast mode [ 44.814866][ T955] capability: warning: `syz.0.200' uses deprecated v2 capabilities in a way that may be insecure [ 44.854318][ T31] usb 3-1: device descriptor read/64, error -71 [ 44.862916][ T36] audit: type=1400 audit(1756968030.240:269): avc: denied { write } for pid=959 comm="syz.0.201" name="dev_mcast" dev="proc" ino=4026532537 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 44.898143][ T36] audit: type=1400 audit(1756968030.240:270): avc: denied { mounton } for pid=961 comm="syz.1.202" path="/42/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 44.937052][ T36] audit: type=1400 audit(1756968030.270:271): avc: denied { map } for pid=959 comm="syz.0.201" path="socket:[8353]" dev="sockfs" ino=8353 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.963875][ T36] audit: type=1400 audit(1756968030.270:272): avc: denied { read } for pid=959 comm="syz.0.201" path="socket:[8353]" dev="sockfs" ino=8353 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 45.124342][ T31] usb 3-1: device descriptor read/64, error -71 [ 45.204329][ T391] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 45.234379][ T31] usb usb3-port1: attempt power cycle [ 45.282952][ T980] netlink: 'syz.0.207': attribute type 3 has an invalid length. [ 45.355849][ T391] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 45.367481][ T391] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.378483][ T391] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 45.392906][ T391] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.402082][ T391] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.410220][ T391] usb 2-1: Product: syz [ 45.414439][ T391] usb 2-1: Manufacturer: syz [ 45.419041][ T391] usb 2-1: SerialNumber: syz [ 45.574342][ T31] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 45.599604][ T31] usb 3-1: device descriptor read/8, error -71 [ 45.602686][ T982] rust_binder: Write failure EINVAL in pid:167 [ 45.755433][ T31] usb 3-1: device descriptor read/8, error -71 [ 45.825772][ T391] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 45.831857][ T391] cdc_ncm 2-1:1.0: bind() failure [ 45.837846][ T391] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 45.844682][ T391] cdc_ncm 2-1:1.1: bind() failure [ 45.854361][ T778] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 46.004326][ T31] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 46.015357][ T778] usb 4-1: config 0 has an invalid interface number: 239 but max is 0 [ 46.023589][ T778] usb 4-1: config 0 has no interface number 0 [ 46.025453][ T31] usb 3-1: device descriptor read/8, error -71 [ 46.029747][ T778] usb 4-1: config 0 interface 239 altsetting 0 endpoint 0x1 has invalid maxpacket 991, setting to 64 [ 46.046799][ T778] usb 4-1: config 0 interface 239 altsetting 0 endpoint 0x82 has invalid maxpacket 511, setting to 64 [ 46.059276][ T778] usb 4-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 46.068394][ T778] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.076919][ T778] usb 4-1: Product: syz [ 46.081400][ T778] usb 4-1: Manufacturer: syz [ 46.088703][ T778] usb 4-1: SerialNumber: syz [ 46.096641][ T778] usb 4-1: config 0 descriptor?? [ 46.111939][ T988] /dev/rnullb0: Can't open blockdev [ 46.165380][ T31] usb 3-1: device descriptor read/8, error -71 [ 46.274695][ T31] usb usb3-port1: unable to enumerate USB device [ 46.306484][ T778] asix 4-1:0.239 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 46.317209][ T778] asix 4-1:0.239: probe with driver asix failed with error -71 [ 46.329403][ T778] usb 4-1: USB disconnect, device number 9 [ 46.532412][ T31] usb 2-1: USB disconnect, device number 13 [ 46.830544][ T1011] /dev/rnullb0: Can't open blockdev [ 46.874936][ T31] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 46.896971][ T1027] rust_binder: Write failure EFAULT in pid:183 [ 47.017600][ T1038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=1038 comm=syz.2.225 [ 47.035493][ T31] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.036603][ T1038] netlink: 80 bytes leftover after parsing attributes in process `syz.2.225'. [ 47.047159][ T31] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.061112][ T36] audit: type=1400 audit(1756968032.440:273): avc: denied { bind } for pid=1037 comm="syz.2.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.066005][ T31] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 47.085976][ T36] audit: type=1400 audit(1756968032.470:274): avc: denied { execute } for pid=1037 comm="syz.2.225" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.094244][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.128663][ T31] usb 2-1: config 0 descriptor?? [ 47.384318][ T45] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 47.493557][ T1044] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 47.493587][ T1044] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 47.514474][ T45] usb 3-1: device descriptor read/64, error -71 [ 47.537482][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.544543][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.551513][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.558530][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.565521][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.572491][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.579486][ T31] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 47.587150][ T31] cp2112 0003:10C4:EA90.0002: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 47.739360][ T31] cp2112 0003:10C4:EA90.0002: Part Number: 0x00 Device Version: 0x00 [ 47.754451][ T778] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 47.764311][ T45] usb 3-1: device descriptor read/64, error -71 [ 47.904305][ T778] usb 4-1: Using ep0 maxpacket: 16 [ 47.911044][ T778] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.922123][ T778] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.932133][ T778] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 47.944970][ T778] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 47.954016][ T778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.962471][ T31] cp2112 0003:10C4:EA90.0002: error requesting SMBus config [ 47.963341][ T778] usb 4-1: config 0 descriptor?? [ 47.976245][ T31] cp2112 0003:10C4:EA90.0002: probe with driver cp2112 failed with error -32 [ 47.987538][ T31] usb 2-1: USB disconnect, device number 14 [ 48.004372][ T45] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 48.134337][ T45] usb 3-1: device descriptor read/64, error -71 [ 48.374361][ T45] usb 3-1: device descriptor read/64, error -71 [ 48.380147][ T778] microsoft 0003:045E:07DA.0003: ignoring exceeding usage max [ 48.390002][ T778] microsoft 0003:045E:07DA.0003: unsupported Resolution Multiplier 0 [ 48.399342][ T778] microsoft 0003:045E:07DA.0003: implement() called with n (152) > 32! (kworker/0:4) [ 48.484411][ T45] usb usb3-port1: attempt power cycle [ 48.506021][ T1052] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 48.513367][ T1052] rust_binder: Write failure EINVAL in pid:138 [ 48.526084][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 48.526102][ T36] audit: type=1400 audit(1756968033.910:277): avc: denied { watch } for pid=1053 comm="syz.1.231" path="/46/file0" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 48.553606][ T1059] fuse: Unknown parameter 'fh0x0000000000000004' [ 48.586392][ T778] microsoft 0003:045E:07DA.0003: No inputs registered, leaving [ 48.594579][ T778] microsoft 0003:045E:07DA.0003: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 48.607471][ T778] microsoft 0003:045E:07DA.0003: no inputs found [ 48.616108][ T778] microsoft 0003:045E:07DA.0003: could not initialize ff, continuing anyway [ 48.640705][ T778] usb 4-1: USB disconnect, device number 10 [ 48.707357][ T1062] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 48.707391][ T1062] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:147 [ 48.834319][ T45] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 48.865310][ T45] usb 3-1: device descriptor read/8, error -71 [ 48.995358][ T45] usb 3-1: device descriptor read/8, error -71 [ 49.234330][ T45] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 49.255360][ T45] usb 3-1: device descriptor read/8, error -71 [ 49.385497][ T45] usb 3-1: device descriptor read/8, error -71 [ 49.494434][ T45] usb usb3-port1: unable to enumerate USB device [ 49.573764][ T1079] netlink: 12 bytes leftover after parsing attributes in process `syz.1.239'. [ 49.874316][ T778] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 50.024301][ T778] usb 2-1: Using ep0 maxpacket: 8 [ 50.030752][ T778] usb 2-1: unable to get BOS descriptor or descriptor too short [ 50.044963][ T778] usb 2-1: config 0 has an invalid interface number: 93 but max is 0 [ 50.053066][ T778] usb 2-1: config 0 has no interface number 0 [ 50.059243][ T778] usb 2-1: config 0 interface 93 has no altsetting 0 [ 50.067689][ T778] usb 2-1: New USB device found, idVendor=3285, idProduct=06b3, bcdDevice=64.3f [ 50.077237][ T778] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.086672][ T778] usb 2-1: Product: syz [ 50.090853][ T778] usb 2-1: Manufacturer: syz [ 50.095493][ T778] usb 2-1: SerialNumber: syz [ 50.096241][ T1087] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:207 [ 50.103317][ T778] usb 2-1: config 0 descriptor?? [ 50.375485][ T778] usb 2-1: USB disconnect, device number 15 [ 50.555143][ T45] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 50.705981][ T45] usb 3-1: unable to get BOS descriptor or descriptor too short [ 50.714537][ T45] usb 3-1: config index 0 descriptor too short (expected 4310, got 145) [ 50.722916][ T45] usb 3-1: config 193 has too many interfaces: 103, using maximum allowed: 32 [ 50.731814][ T45] usb 3-1: config 193 has an invalid descriptor of length 0, skipping remainder of the config [ 50.742066][ T45] usb 3-1: config 193 has 3 interfaces, different from the descriptor's value: 103 [ 50.751386][ T45] usb 3-1: config 193 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 50.764458][ T45] usb 3-1: config 193 interface 1 has no altsetting 0 [ 50.772623][ T45] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 50.781708][ T45] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.789743][ T45] usb 3-1: Product: syz [ 50.793904][ T45] usb 3-1: Manufacturer: syz [ 50.798529][ T45] usb 3-1: SerialNumber: syz [ 50.935835][ T1101] binder: Unknown parameter '' [ 50.970085][ T36] audit: type=1400 audit(1756968036.350:278): avc: denied { mounton } for pid=1106 comm="syz.3.250" path="/file0" dev="ramfs" ino=9384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 51.006454][ T36] audit: type=1400 audit(1756968036.390:279): avc: denied { read } for pid=1109 comm="syz.1.251" path="socket:[9391]" dev="sockfs" ino=9391 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.046414][ T1112] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 51.046794][ T36] audit: type=1400 audit(1756968036.430:280): avc: denied { getopt } for pid=1114 comm="syz.1.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.193675][ T36] audit: type=1400 audit(1756968036.570:281): avc: denied { setopt } for pid=1123 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.334317][ T778] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 51.429196][ T1131] netlink: 'syz.1.258': attribute type 46 has an invalid length. [ 51.440027][ T1132] netlink: 328 bytes leftover after parsing attributes in process `syz.1.258'. [ 51.484401][ T778] usb 4-1: Using ep0 maxpacket: 8 [ 51.490628][ T778] usb 4-1: New USB device found, idVendor=05ac, idProduct=0269, bcdDevice= 0.00 [ 51.499834][ T778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.510017][ T778] usb 4-1: config 0 descriptor?? [ 51.774322][ T391] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 51.924311][ T391] usb 2-1: Using ep0 maxpacket: 16 [ 51.932813][ T778] magicmouse 0003:05AC:0269.0004: hidraw0: USB HID v0.05 Device [HID 05ac:0269] on usb-dummy_hcd.3-1/input0 [ 51.945077][ T391] usb 2-1: config 1 has an invalid descriptor of length 199, skipping remainder of the config [ 51.956969][ T391] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 51.966263][ T391] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 51.977358][ T391] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 51.987108][ T391] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 121, changing to 7 [ 51.998311][ T391] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 52.009413][ T391] usb 2-1: config 1 interface 1 has no altsetting 0 [ 52.017452][ T391] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 52.026579][ T391] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.034601][ T391] usb 2-1: Product: syz [ 52.038778][ T391] usb 2-1: Manufacturer: syz [ 52.043378][ T391] usb 2-1: SerialNumber: syz [ 52.245238][ T31] usb 4-1: USB disconnect, device number 11 [ 52.252164][ T1135] overlayfs: lower data-only dirs require metacopy support. [ 52.263562][ T36] audit: type=1400 audit(1756968037.640:282): avc: denied { map } for pid=1134 comm="syz.1.259" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 52.300720][ T391] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 52.317662][ T391] usb 2-1: 2:1 : format type 9 is not supported yet [ 52.333345][ T391] usb 2-1: USB disconnect, device number 16 [ 52.345480][ T342] udevd[342]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 52.781477][ T36] audit: type=1400 audit(1756968038.160:283): avc: denied { setopt } for pid=1142 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.837406][ T36] audit: type=1400 audit(1756968038.220:284): avc: denied { bind } for pid=1149 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 52.906809][ T1156] syz.1.265 uses obsolete (PF_INET,SOCK_PACKET) [ 53.306567][ T45] usb 3-1: Audio class v2/v3 interfaces need an interface association [ 53.316535][ T45] snd-usb-audio 3-1:193.0: probe with driver snd-usb-audio failed with error -22 [ 53.328976][ T45] usb 3-1: USB disconnect, device number 16 [ 53.335641][ T332] udevd[332]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:193.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 53.378817][ T1170] binder: Unknown parameter 'defcontext01777777777777777777777' [ 53.707225][ T36] audit: type=1400 audit(1756968039.090:285): avc: denied { create } for pid=1175 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.726817][ T1176] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 53.755392][ T1178] rust_binder: Error while translating object. [ 53.763677][ T1178] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.770100][ T1178] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:234 [ 53.807226][ T36] audit: type=1400 audit(1756968039.190:286): avc: denied { create } for pid=1180 comm="syz.3.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 53.845372][ T1186] __vm_enough_memory: pid: 1186, comm: syz.3.273, bytes: 18014402804453376 not enough memory for the allocation [ 53.941313][ T36] audit: type=1400 audit(1756968039.320:287): avc: denied { listen } for pid=1193 comm="syz.1.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 54.264328][ T45] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 54.394352][ T45] usb 2-1: device descriptor read/64, error -71 [ 54.636993][ T45] usb 2-1: device descriptor read/64, error -71 [ 54.829460][ T36] audit: type=1400 audit(1756968040.210:288): avc: denied { mount } for pid=1214 comm="syz.3.283" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 54.874356][ T45] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 54.896647][ T1223] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 54.917418][ T36] audit: type=1400 audit(1756968040.300:289): avc: denied { read } for pid=1225 comm="syz.3.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.917481][ T1227] binder: Unknown parameter 'defcontext01777777777777777777777' [ 54.940451][ T1220] 9pnet_fd: Insufficient options for proto=fd [ 54.977887][ T36] audit: type=1400 audit(1756968040.360:290): avc: denied { read } for pid=1231 comm="syz.2.288" path="socket:[9892]" dev="sockfs" ino=9892 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 55.003804][ T36] audit: type=1400 audit(1756968040.360:291): avc: denied { listen } for pid=1231 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.023194][ T45] usb 2-1: device descriptor read/64, error -71 [ 55.041382][ T1237] binder: Bad value for 'defcontext' [ 55.180144][ T36] audit: type=1400 audit(1756968040.560:292): avc: denied { create } for pid=1250 comm="syz.2.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 55.264303][ T45] usb 2-1: device descriptor read/64, error -71 [ 55.294316][ T486] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 55.374703][ T45] usb usb2-port1: attempt power cycle [ 55.391893][ T1260] /dev/rnullb0: Can't open blockdev [ 55.413758][ T1265] __vm_enough_memory: pid: 1265, comm: syz.0.298, bytes: 18014402804453376 not enough memory for the allocation [ 55.456842][ T486] usb 4-1: unable to get BOS descriptor or descriptor too short [ 55.465383][ T486] usb 4-1: config index 0 descriptor too short (expected 4310, got 145) [ 55.473758][ T486] usb 4-1: config 193 has too many interfaces: 103, using maximum allowed: 32 [ 55.482741][ T486] usb 4-1: config 193 has an invalid descriptor of length 0, skipping remainder of the config [ 55.493102][ T486] usb 4-1: config 193 has 3 interfaces, different from the descriptor's value: 103 [ 55.502746][ T486] usb 4-1: config 193 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 55.522575][ T486] usb 4-1: config 193 interface 1 has no altsetting 0 [ 55.531077][ T486] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 55.531942][ T36] audit: type=1400 audit(1756968040.910:293): avc: denied { setopt } for pid=1266 comm="syz.0.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 55.540387][ T486] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.567724][ T486] usb 4-1: Product: syz [ 55.571902][ T486] usb 4-1: Manufacturer: syz [ 55.576722][ T486] usb 4-1: SerialNumber: syz [ 55.578074][ T1267] SELinux: policydb magic number 0x640e000a does not match expected magic number 0xf97cff8c [ 55.591864][ T36] audit: type=1400 audit(1756968040.960:294): avc: denied { load_policy } for pid=1266 comm="syz.0.299" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 55.604408][ T1267] SELinux: failed to load policy [ 55.724308][ T45] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 55.732753][ T1275] capability: warning: `syz.0.300' uses 32-bit capabilities (legacy support in use) [ 55.745810][ T45] usb 2-1: device descriptor read/8, error -71 [ 55.875244][ T45] usb 2-1: device descriptor read/8, error -71 [ 56.114314][ T45] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 56.135257][ T45] usb 2-1: device descriptor read/8, error -71 [ 56.267101][ T45] usb 2-1: device descriptor read/8, error -71 [ 56.374421][ T45] usb usb2-port1: unable to enumerate USB device [ 56.781645][ T1284] netlink: 12 bytes leftover after parsing attributes in process `syz.2.302'. [ 56.798901][ T1284] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 56.806359][ T1284] rust_binder: Failed to allocate buffer. len:4208, is_oneway:false [ 56.806423][ T1284] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 56.814813][ T1284] rust_binder: Read failure Err(EFAULT) in pid:242 [ 57.071658][ T778] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 57.238926][ T778] usb 3-1: config 5 has an invalid interface number: 29 but max is 3 [ 57.247183][ T778] usb 3-1: config 5 has an invalid interface number: 108 but max is 3 [ 57.255522][ T778] usb 3-1: config 5 has an invalid interface number: 117 but max is 3 [ 57.263824][ T778] usb 3-1: config 5 has an invalid interface number: 221 but max is 3 [ 57.272051][ T778] usb 3-1: config 5 has an invalid interface number: 136 but max is 3 [ 57.280294][ T778] usb 3-1: config 5 contains an unexpected descriptor of type 0x2, skipping [ 57.289022][ T778] usb 3-1: config 5 has 5 interfaces, different from the descriptor's value: 4 [ 57.298015][ T778] usb 3-1: config 5 has no interface number 0 [ 57.304109][ T778] usb 3-1: config 5 has no interface number 1 [ 57.310229][ T778] usb 3-1: config 5 has no interface number 2 [ 57.316334][ T778] usb 3-1: config 5 has no interface number 3 [ 57.322446][ T778] usb 3-1: config 5 has no interface number 4 [ 57.328569][ T778] usb 3-1: config 5 interface 108 altsetting 203 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 57.339754][ T778] usb 3-1: config 5 interface 108 altsetting 203 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 57.350922][ T778] usb 3-1: config 5 interface 108 altsetting 203 endpoint 0x4 has invalid maxpacket 1560, setting to 64 [ 57.362104][ T778] usb 3-1: config 5 interface 108 altsetting 203 bulk endpoint 0xB has invalid maxpacket 64 [ 57.372234][ T778] usb 3-1: config 5 interface 108 altsetting 203 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 57.383397][ T778] usb 3-1: config 5 interface 108 altsetting 203 has a duplicate endpoint with address 0xB, skipping [ 57.394299][ T778] usb 3-1: config 5 interface 108 altsetting 203 has a duplicate endpoint with address 0xF, skipping [ 57.405187][ T778] usb 3-1: config 5 interface 108 altsetting 203 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 57.416253][ T778] usb 3-1: config 5 interface 108 altsetting 203 has an endpoint descriptor with address 0x6C, changing to 0xC [ 57.428046][ T778] usb 3-1: config 5 interface 117 altsetting 114 has a duplicate endpoint with address 0xB, skipping [ 57.439145][ T778] usb 3-1: config 5 interface 117 altsetting 114 has a duplicate endpoint with address 0x7, skipping [ 57.450071][ T778] usb 3-1: config 5 interface 117 altsetting 114 has a duplicate endpoint with address 0x5, skipping [ 57.460966][ T778] usb 3-1: config 5 interface 117 altsetting 114 has 4 endpoint descriptors, different from the interface descriptor's value: 13 [ 57.474305][ T778] usb 3-1: too many endpoints for config 5 interface 221 altsetting 25: 100, using maximum allowed: 30 [ 57.485411][ T778] usb 3-1: config 5 interface 221 altsetting 25 has a duplicate endpoint with address 0xA, skipping [ 57.496260][ T778] usb 3-1: config 5 interface 221 altsetting 25 has a duplicate endpoint with address 0x9, skipping [ 57.507086][ T778] usb 3-1: config 5 interface 221 altsetting 25 has an invalid descriptor for endpoint zero, skipping [ 57.518078][ T778] usb 3-1: config 5 interface 221 altsetting 25 has a duplicate endpoint with address 0xC, skipping [ 57.528876][ T778] usb 3-1: config 5 interface 221 altsetting 25 has a duplicate endpoint with address 0xB, skipping [ 57.539824][ T778] usb 3-1: config 5 interface 221 altsetting 25 has a duplicate endpoint with address 0x7, skipping [ 57.550690][ T778] usb 3-1: config 5 interface 221 altsetting 25 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 57.562473][ T778] usb 3-1: config 5 interface 221 altsetting 25 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 57.573478][ T778] usb 3-1: config 5 interface 221 altsetting 25 has a duplicate endpoint with address 0x2, skipping [ 57.584270][ T778] usb 3-1: config 5 interface 221 altsetting 25 has 9 endpoint descriptors, different from the interface descriptor's value: 100 [ 57.597626][ T778] usb 3-1: config 5 interface 136 altsetting 12 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 57.608718][ T778] usb 3-1: config 5 interface 136 altsetting 12 has a duplicate endpoint with address 0x2, skipping [ 57.619536][ T778] usb 3-1: config 5 interface 29 has no altsetting 0 [ 57.626346][ T778] usb 3-1: config 5 interface 108 has no altsetting 0 [ 57.633125][ T778] usb 3-1: config 5 interface 117 has no altsetting 0 [ 57.639966][ T778] usb 3-1: config 5 interface 221 has no altsetting 0 [ 57.646795][ T778] usb 3-1: config 5 interface 136 has no altsetting 0 [ 57.655004][ T778] usb 3-1: New USB device found, idVendor=19d2, idProduct=1591, bcdDevice=58.a6 [ 57.664050][ T778] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.672303][ T778] usb 3-1: Product:   [ 57.676515][ T778] usb 3-1: Manufacturer: ␊ [ 57.681212][ T778] usb 3-1: SerialNumber: ୞⺐Sꊎᡸ樲脅䈛ﳴ蔒跣攲᥌쪊ൂ爧홶澬旅䩸䰒啡媑ὦ䵌ꙕ눮㮭䞂೚ᆋ㑏ّ콋瑗褛㌉ꊷᎈ敞羜晟ꗱⶊᴀ쥥앤䐏놻凋㝚㺕越땁酬㬨簑ퟄ欝媶锿ꌽ [ 57.923410][ T778] usb 3-1: USB disconnect, device number 17 [ 58.162664][ T486] usb 4-1: Audio class v2/v3 interfaces need an interface association [ 58.172316][ T486] snd-usb-audio 4-1:193.0: probe with driver snd-usb-audio failed with error -22 [ 58.183850][ T486] usb 4-1: USB disconnect, device number 12 [ 58.191834][ T332] udevd[332]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:193.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 58.439844][ T1305] pim6reg1: entered promiscuous mode [ 58.445204][ T1305] pim6reg1: entered allmulticast mode [ 58.779696][ T1317] 9pnet_fd: p9_fd_create_unix (1317): problem connecting socket: ./file0/../file0: -111 [ 58.784317][ T486] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 58.854187][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 58.854204][ T36] audit: type=1400 audit(1756968044.230:296): avc: denied { write } for pid=1322 comm="syz.1.313" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.883751][ T36] audit: type=1400 audit(1756968044.250:297): avc: denied { search } for pid=1325 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.906482][ T36] audit: type=1400 audit(1756968044.250:298): avc: denied { read } for pid=1326 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.929559][ T36] audit: type=1400 audit(1756968044.250:299): avc: denied { open } for pid=1326 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.955039][ T36] audit: type=1400 audit(1756968044.250:300): avc: denied { getattr } for pid=1326 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.980209][ T486] usb 4-1: Using ep0 maxpacket: 8 [ 58.985744][ T36] audit: type=1400 audit(1756968044.250:301): avc: denied { getattr } for pid=1326 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=434 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.011977][ T36] audit: type=1400 audit(1756968044.260:302): avc: denied { remove_name } for pid=1322 comm="syz.1.313" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 59.035443][ T36] audit: type=1400 audit(1756968044.260:303): avc: denied { unlink } for pid=1322 comm="syz.1.313" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 59.036124][ T486] usb 4-1: unable to get BOS descriptor or descriptor too short [ 59.059661][ T36] audit: type=1400 audit(1756968044.270:304): avc: denied { read } for pid=1328 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=434 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.066801][ T486] usb 4-1: config 0 has an invalid interface number: 88 but max is 0 [ 59.087960][ T36] audit: type=1400 audit(1756968044.270:305): avc: denied { open } for pid=1328 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=434 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.095814][ T486] usb 4-1: config 0 has no interface number 0 [ 59.126928][ T486] usb 4-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 59.137922][ T486] usb 4-1: config 0 interface 88 has no altsetting 0 [ 59.146597][ T486] usb 4-1: string descriptor 0 read error: -22 [ 59.152793][ T486] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 59.161877][ T486] usb 4-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 59.170639][ T486] usb 4-1: config 0 descriptor?? [ 59.177231][ T486] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.88/input/input10 [ 59.297724][ T1342] syzkaller0: entered promiscuous mode [ 59.303239][ T1342] syzkaller0: entered allmulticast mode [ 59.384508][ T9] usb 4-1: USB disconnect, device number 13 [ 59.410257][ T1345] netlink: 'syz.2.316': attribute type 5 has an invalid length. [ 59.423486][ T486] rust_binder: 1343: removing orphan mapping 0:120 [ 59.446326][ T1349] overlay: filesystem on ./bus not supported as upperdir [ 59.557287][ T1372] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 59.704300][ T486] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 59.766552][ T1384] tipc: Enabled bearer , priority 0 [ 59.773493][ T1384] syzkaller0: entered promiscuous mode [ 59.779014][ T1384] syzkaller0: entered allmulticast mode [ 59.785782][ T1384] tipc: Resetting bearer [ 59.792465][ T1384] tipc: Disabling bearer [ 59.864278][ T486] usb 2-1: Using ep0 maxpacket: 16 [ 59.870575][ T486] usb 2-1: config 28 has an invalid interface number: 169 but max is 0 [ 59.878879][ T486] usb 2-1: config 28 has no interface number 0 [ 59.885091][ T486] usb 2-1: config 28 interface 169 has no altsetting 0 [ 59.892789][ T486] usb 2-1: string descriptor 0 read error: -71 [ 59.902569][ T486] usb 2-1: New USB device found, idVendor=04e8, idProduct=a101, bcdDevice= 4.48 [ 59.911658][ T486] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.921931][ T486] r8152-cfgselector 2-1: Unknown version 0x0000 [ 59.928262][ T486] r8152-cfgselector 2-1: rejected 1 configuration due to insufficient available bus power [ 59.938193][ T486] r8152-cfgselector 2-1: no configuration chosen from 1 choice [ 59.948479][ T486] r8152-cfgselector 2-1: USB disconnect, device number 21 [ 60.008134][ T1389] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:305 [ 60.304402][ T1408] rust_binder: Write failure EINVAL in pid:298 [ 60.409875][ T1415] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 60.416278][ T1415] rust_binder: Read failure Err(EFAULT) in pid:300 [ 60.428107][ T1417] rust_binder: Write failure EFAULT in pid:227 [ 60.450153][ T1421] SELinux: security_context_str_to_sid () failed with errno=-22 [ 60.480614][ T1428] binder: Unknown parameter 'defcontext01777777777777777777777' [ 60.507411][ T1430] incfs: Options parsing error. -22 [ 60.512684][ T1430] incfs: mount failed -22 [ 60.535093][ T1430] __vm_enough_memory: pid: 1430, comm: syz.1.341, bytes: 18014402804453376 not enough memory for the allocation [ 60.575574][ T1433] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 60.585784][ T1431] binder: Unknown parameter 'stats' [ 60.593602][ T1431] rust_binder: 302: no such ref 3 [ 60.601818][ T1431] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:302 [ 60.845128][ T1464] rust_binder: Error while translating object. [ 60.854343][ T1464] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 60.860582][ T1464] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:324 [ 60.948709][ T1472] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 60.984718][ T1480] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 61.024420][ T1489] rust_binder: validate_parent_fixup: new_min_offset=18, sg_entry.length=0 [ 61.030969][ T1489] rust_binder: Error while translating object. [ 61.039803][ T1489] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 61.044329][ T9] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 61.046452][ T1489] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:316 [ 61.173491][ T1497] /dev/sg0: Can't lookup blockdev [ 61.198510][ T1500] incfs: Options parsing error. -22 [ 61.203890][ T1500] incfs: mount failed -22 [ 61.335413][ T1505] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:331 [ 61.409975][ T1449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.427707][ T1449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.464567][ T1510] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:335 [ 61.612484][ T9] usb 2-1: unable to get BOS descriptor or descriptor too short [ 61.629976][ T9] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 61.637850][ T9] usb 2-1: can't read configurations, error -71 [ 61.764315][ T778] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 61.829415][ T1522] @: renamed from vlan0 (while UP) [ 61.880863][ T1529] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 61.880897][ T1529] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:218 [ 61.915641][ T778] usb 3-1: unable to get BOS descriptor or descriptor too short [ 61.936968][ T778] usb 3-1: config 129 has an invalid interface number: 135 but max is 0 [ 61.947433][ T778] usb 3-1: config 129 has an invalid interface number: 5 but max is 0 [ 61.955646][ T778] usb 3-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 61.967546][ T778] usb 3-1: config 129 has 2 interfaces, different from the descriptor's value: 1 [ 61.977156][ T778] usb 3-1: config 129 has no interface number 0 [ 61.983807][ T778] usb 3-1: config 129 has no interface number 1 [ 61.991943][ T778] usb 3-1: config 129 interface 135 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 62.005711][ T778] usb 3-1: too many endpoints for config 129 interface 5 altsetting 7: 37, using maximum allowed: 30 [ 62.018362][ T778] usb 3-1: config 129 interface 5 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 62.031741][ T778] usb 3-1: config 129 interface 135 has no altsetting 0 [ 62.038807][ T778] usb 3-1: config 129 interface 5 has no altsetting 0 [ 62.051050][ T778] usb 3-1: New USB device found, idVendor=2040, idProduct=721f, bcdDevice=f2.62 [ 62.060284][ T778] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.068303][ T778] usb 3-1: SerialNumber: Е [ 62.176793][ T1546] netlink: 76 bytes leftover after parsing attributes in process `syz.0.378'. [ 62.185761][ T1546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.378'. [ 62.216758][ T1548] netlink: 104 bytes leftover after parsing attributes in process `syz.0.379'. [ 62.276190][ T1520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.300260][ T1520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.314575][ T778] usb 3-1: MIDIStreaming interface descriptor not found [ 62.332340][ T778] usb 3-1: USB disconnect, device number 18 [ 62.344193][ T1291] udevd[1291]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:129.5/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 62.362734][ T1550] netlink: 'syz.1.380': attribute type 4 has an invalid length. [ 62.370506][ T1550] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.380'. [ 62.795801][ T1560] rust_binder: Write failure EFAULT in pid:350 [ 62.828748][ T1564] syz.2.386: attempt to access beyond end of device [ 62.828748][ T1564] loop2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 62.848022][ T1564] EXT4-fs (loop2): unable to read superblock [ 62.878565][ T1566] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 62.878593][ T1566] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:354 [ 62.905917][ T1569] rust_binder: 1564 RLIMIT_NICE not set [ 62.919973][ T778] rust_binder: 1563: removing orphan mapping 0:4248 [ 63.148446][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 63.158336][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 63.872147][ T36] kauditd_printk_skb: 31 callbacks suppressed [ 63.872165][ T36] audit: type=1400 audit(1756968049.250:337): avc: denied { ioctl } for pid=1587 comm="syz.2.394" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 63.981722][ T1596] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 63.981749][ T1596] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:366 [ 64.956628][ T1608] veth1: entered allmulticast mode [ 64.973339][ T1608] veth1: left allmulticast mode [ 65.006768][ T36] audit: type=1400 audit(1756968050.390:338): avc: denied { write } for pid=1612 comm="syz.2.401" name="/" dev="configfs" ino=2271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 65.028763][ T36] audit: type=1400 audit(1756968050.390:339): avc: denied { add_name } for pid=1612 comm="syz.2.401" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 65.029032][ T36] audit: type=1400 audit(1756968050.390:340): avc: denied { create } for pid=1612 comm="syz.2.401" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 65.122338][ T36] audit: type=1400 audit(1756968050.500:341): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 65.138980][ T1615] rust_binder: 385: no such ref 0 [ 65.224058][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 65.233750][ T767] Bluetooth: hci0: command 0x1003 tx timeout [ 65.251045][ T1616] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 65.294001][ T1618] netlink: 4 bytes leftover after parsing attributes in process `syz.2.403'. [ 65.303403][ T36] audit: type=1400 audit(1756968050.690:342): avc: denied { remount } for pid=1617 comm="syz.2.403" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.323333][ T1618] incfs: Error accessing: ./file0. [ 65.333315][ T1618] incfs: mount failed -20 [ 65.358001][ T36] audit: type=1400 audit(1756968050.740:343): avc: denied { ioctl } for pid=1621 comm="syz.2.405" path="socket:[14424]" dev="sockfs" ino=14424 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 65.423176][ T1630] rust_binder: Write failure EINVAL in pid:233 [ 65.495055][ T1639] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 65.501817][ T1639] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:239 [ 65.523833][ T1641] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 65.540093][ T1641] rust_binder: 241: no such ref 1 [ 65.565709][ C0] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 65.575595][ C0] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 65.661104][ T36] audit: type=1400 audit(1756968051.040:344): avc: denied { getopt } for pid=1652 comm="syz.0.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.694295][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 65.864344][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 65.870903][ T9] usb 3-1: unable to get BOS descriptor or descriptor too short [ 65.879580][ T9] usb 3-1: config 7 has an invalid interface number: 128 but max is 0 [ 65.887952][ T9] usb 3-1: config 7 contains an unexpected descriptor of type 0x1, skipping [ 65.896885][ T9] usb 3-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 65.907088][ T9] usb 3-1: config 7 has no interface number 0 [ 65.913187][ T9] usb 3-1: config 7 interface 128 altsetting 2 has an endpoint descriptor with address 0x17, changing to 0x7 [ 65.924778][ T9] usb 3-1: config 7 interface 128 altsetting 2 bulk endpoint 0x7 has invalid maxpacket 32 [ 65.934701][ T9] usb 3-1: config 7 interface 128 altsetting 2 endpoint 0x87 has an invalid bInterval 209, changing to 11 [ 65.946103][ T9] usb 3-1: config 7 interface 128 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 65.959313][ T9] usb 3-1: config 7 interface 128 has no altsetting 0 [ 65.967656][ T9] usb 3-1: New USB device found, idVendor=6033, idProduct=4108, bcdDevice=cc.13 [ 65.976874][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.984896][ T9] usb 3-1: Product: syz [ 65.989083][ T9] usb 3-1: Manufacturer: syz [ 65.993687][ T9] usb 3-1: SerialNumber: syz [ 65.999528][ T1632] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 66.223113][ T9] usb 3-1: MIDIStreaming interface descriptor not found [ 66.244015][ T9] usb 3-1: USB disconnect, device number 19 [ 66.265413][ T342] udevd[342]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:7.128/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 66.293788][ T36] audit: type=1400 audit(1756968051.670:345): avc: denied { block_suspend } for pid=1678 comm="syz.1.423" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 66.329137][ T36] audit: type=1326 audit(1756968051.710:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1683 comm="syz.1.424" exe="/root/syz-executor" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7f0cb6f8ebe9 code=0x0 [ 66.354308][ T486] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 66.444451][ T1690] 9pnet_fd: Insufficient options for proto=fd [ 66.504321][ T486] usb 4-1: Using ep0 maxpacket: 8 [ 66.510567][ T486] usb 4-1: config 1 has an invalid interface number: 3 but max is 2 [ 66.518722][ T486] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 66.528865][ T486] usb 4-1: config 1 has no interface number 1 [ 66.535007][ T486] usb 4-1: too many endpoints for config 1 interface 3 altsetting 255: 165, using maximum allowed: 30 [ 66.545975][ T486] usb 4-1: config 1 interface 3 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 165 [ 66.559295][ T486] usb 4-1: config 1 interface 2 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 66.569366][ T486] usb 4-1: config 1 interface 3 has no altsetting 0 [ 66.577438][ T486] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 66.586521][ T486] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.594532][ T486] usb 4-1: Product: syz [ 66.598703][ T486] usb 4-1: Manufacturer: syz [ 66.603289][ T486] usb 4-1: SerialNumber: syz [ 66.738926][ T1693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 66.817120][ T486] usb 4-1: USB disconnect, device number 15 [ 67.333746][ T1706] netlink: 'syz.3.431': attribute type 1 has an invalid length. [ 67.459853][ T1718] fuse: Bad value for 'rootmode' [ 67.524544][ T1722] binder: Bad value for 'max' [ 67.572246][ T1730] /dev/rnullb0: Can't open blockdev [ 67.593486][ T1727] rust_binder: Error while translating object. [ 67.593528][ T1727] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 67.600649][ T1727] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:376 [ 67.762299][ T778] rust_binder: 1741: removing orphan mapping 0:4232 [ 67.843583][ T1749] rust_binder: Error while translating object. [ 67.843616][ T1749] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 67.850015][ T1749] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:332 [ 67.872053][ T1751] netlink: 24 bytes leftover after parsing attributes in process `syz.1.449'. [ 67.890595][ T1751] rust_binder: Failed copying into alloc: EFAULT [ 67.890619][ T1751] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 67.897184][ T1751] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 67.905596][ T1751] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:334 [ 68.224294][ T778] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 68.385225][ T778] usb 2-1: Using ep0 maxpacket: 32 [ 68.396151][ T778] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 68.408230][ T778] usb 2-1: New USB device found, idVendor=067b, idProduct=27a1, bcdDevice=b0.9b [ 68.411404][ T1769] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=6932 sclass=netlink_tcpdiag_socket pid=1769 comm=syz.3.454 [ 68.417518][ T778] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.438119][ T778] usb 2-1: Product: syz [ 68.441192][ T1769] rust_binder: Write failure EFAULT in pid:386 [ 68.442353][ T778] usb 2-1: Manufacturer: syz [ 68.453174][ T778] usb 2-1: SerialNumber: syz [ 68.458467][ T778] usb 2-1: config 0 descriptor?? [ 68.464211][ T778] plusb 2-1:0.0: probe with driver plusb failed with error -22 [ 68.525952][ T1771] rust_binder: 388: no such ref 1 [ 68.531005][ T1771] rust_binder: 388: no such ref 3 [ 68.548377][ T1773] SELinux: security_context_str_to_sid () failed with errno=-22 [ 68.727330][ T62] usb 2-1: USB disconnect, device number 24 [ 68.755546][ T1780] input: syz1 as /devices/virtual/input/input12 [ 68.766447][ T332] udevd[332]: setting owner of /dev/input/event3 to uid=0, gid=104 failed: No such file or directory [ 68.884839][ T36] kauditd_printk_skb: 9 callbacks suppressed [ 68.884856][ T36] audit: type=1400 audit(1756968054.270:356): avc: denied { create } for pid=1788 comm="syz.1.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 68.910661][ T778] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 69.084524][ T778] usb 4-1: Using ep0 maxpacket: 32 [ 69.090716][ T778] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.101680][ T778] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.111615][ T778] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 69.120706][ T778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.131418][ T778] usb 4-1: config 0 descriptor?? [ 69.139880][ T1815] binder: Unknown parameter 'context' [ 69.454280][ T9] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 69.546975][ T778] savu 0003:1E7D:2D5A.0005: hiddev96,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 69.584349][ T9] usb 2-1: device descriptor read/64, error -71 [ 69.795399][ T486] usb 4-1: USB disconnect, device number 16 [ 69.824313][ T9] usb 2-1: device descriptor read/64, error -71 [ 69.917303][ T36] audit: type=1400 audit(1756968055.300:357): avc: denied { append } for pid=1818 comm="syz.2.472" name="event2" dev="devtmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 70.044001][ T1831] tipc: Enabled bearer , priority 0 [ 70.055169][ T1831] tipc: Disabling bearer [ 70.074324][ T9] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 70.123278][ T1833] rust_binder: Write failure EFAULT in pid:418 [ 70.204329][ T9] usb 2-1: device descriptor read/64, error -71 [ 70.230717][ T1839] rust_binder: Failed to allocate buffer. len:10771147061988852024, is_oneway:false [ 70.230743][ T1839] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 70.240274][ T1839] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:424 [ 70.279562][ T1846] netlink: 104 bytes leftover after parsing attributes in process `syz.2.480'. [ 70.311202][ T36] audit: type=1400 audit(1756968055.690:358): avc: denied { bind } for pid=1845 comm="syz.2.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.378973][ T1850] rust_binder: Error while translating object. [ 70.379001][ T1850] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 70.385625][ T1850] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:433 [ 70.405680][ T1853] /dev/rnullb0: Can't open blockdev [ 70.464306][ T9] usb 2-1: device descriptor read/64, error -71 [ 70.574356][ T9] usb usb2-port1: attempt power cycle [ 70.914302][ T9] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 70.935330][ T9] usb 2-1: device descriptor read/8, error -71 [ 71.065375][ T9] usb 2-1: device descriptor read/8, error -71 [ 71.299436][ T1863] rust_binder: Failed to allocate buffer. len:4248, is_oneway:true [ 71.299465][ T1863] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 71.307491][ T1863] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:445 [ 71.316937][ T9] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 71.326745][ T1863] netlink: 196 bytes leftover after parsing attributes in process `syz.2.486'. [ 71.343496][ T36] audit: type=1400 audit(1756968056.720:359): avc: denied { setattr } for pid=1862 comm="syz.2.486" name="NETLINK" dev="sockfs" ino=15702 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.368610][ T9] usb 2-1: device descriptor read/8, error -71 [ 71.426639][ T1865] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 71.505336][ T9] usb 2-1: device descriptor read/8, error -71 [ 71.614441][ T9] usb usb2-port1: unable to enumerate USB device [ 71.899101][ T1870] fuse: Bad value for 'rootmode' [ 72.124680][ T36] audit: type=1400 audit(1756968057.510:360): avc: denied { read } for pid=1877 comm="syz.2.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.477648][ T1893] /dev/rnullb0: Can't open blockdev [ 72.663066][ T1905] netlink: 'syz.1.501': attribute type 4 has an invalid length. [ 72.670839][ T1905] netlink: 'syz.1.501': attribute type 6 has an invalid length. [ 72.678619][ T1905] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.501'. [ 72.736270][ T1913] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 72.736304][ T1913] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:405 [ 73.489565][ T36] audit: type=1400 audit(1756968058.870:361): avc: denied { shutdown } for pid=1934 comm="syz.0.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.522675][ T1935] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 73.522712][ T1935] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:288 [ 73.536308][ T36] audit: type=1400 audit(1756968058.920:362): avc: denied { getopt } for pid=1936 comm="syz.2.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 73.576293][ T36] audit: type=1400 audit(1756968058.960:363): avc: denied { setcheckreqprot } for pid=1938 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 73.598941][ T1939] rust_binder: Write failure EFAULT in pid:399 [ 73.612838][ T1944] binder: Unknown parameter 'measure' [ 73.723395][ T1951] rust_binder: 1948 RLIMIT_NICE not set [ 73.749246][ T778] rust_binder: 1947: removing orphan mapping 0:4248 [ 73.840072][ T1943] rust_binder: Error in use_page_slow: ESRCH [ 73.840119][ T1943] rust_binder: use_range failure ESRCH [ 73.847378][ T1943] rust_binder: Failed to allocate buffer. len:4160, is_oneway:false [ 73.853154][ T1943] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 73.862365][ T1943] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:290 [ 73.887671][ T36] audit: type=1400 audit(1756968059.270:364): avc: denied { getopt } for pid=1954 comm="syz.1.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 73.888568][ T1955] netlink: 5 bytes leftover after parsing attributes in process `syz.1.518'. [ 73.929153][ T1955] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 73.937867][ T1953] rust_binder: 290: no such ref 1 [ 73.945347][ T1959] rust_binder: Failed to allocate buffer. len:10771147061988852024, is_oneway:false [ 73.949502][ T1959] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 73.951015][ T1953] rust_binder: Write failure EINVAL in pid:290 [ 73.961408][ T1959] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:472 [ 74.055932][ T1968] sock: sock_timestamping_bind_phc: sock not bind to device [ 74.090758][ T1970] rust_binder: Write failure EFAULT in pid:477 [ 74.145959][ T36] audit: type=1400 audit(1756968059.530:365): avc: denied { setattr } for pid=1974 comm="syz.3.526" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 74.287368][ T1989] rust_binder: Write failure EINVAL in pid:418 [ 74.353627][ T1993] rust_binder: Write failure EFAULT in pid:298 [ 74.354334][ T9] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 74.386417][ T36] audit: type=1400 audit(1756968059.770:366): avc: denied { create } for pid=1994 comm="syz.0.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 74.504307][ T9] usb 3-1: device descriptor read/64, error -71 [ 74.744325][ T9] usb 3-1: device descriptor read/64, error -71 [ 74.926741][ T1999] rust_binder: Error while translating object. [ 74.926766][ T1999] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 74.932939][ T1999] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:424 [ 74.947372][ T778] rust_binder: 1998: removing orphan mapping 0:24 [ 74.984343][ T9] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 75.114304][ T9] usb 3-1: device descriptor read/64, error -71 [ 75.364489][ T9] usb 3-1: device descriptor read/64, error -71 [ 75.474418][ T9] usb usb3-port1: attempt power cycle [ 75.824341][ T9] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 75.845272][ T9] usb 3-1: device descriptor read/8, error -71 [ 75.870250][ T2017] netlink: 12 bytes leftover after parsing attributes in process `syz.1.545'. [ 75.879858][ T36] audit: type=1326 audit(1756968061.260:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2016 comm="syz.1.545" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cb6f8ebe9 code=0x0 [ 75.975494][ T9] usb 3-1: device descriptor read/8, error -71 [ 75.985992][ C1] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 75.995748][ C1] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 76.214358][ T9] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 76.235365][ T9] usb 3-1: device descriptor read/8, error -71 [ 76.365270][ T9] usb 3-1: device descriptor read/8, error -71 [ 76.430535][ T36] audit: type=1326 audit(1756968061.810:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2022 comm="syz.3.547" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f354218ebe9 code=0x0 [ 76.481901][ T2025] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 76.484467][ T9] usb usb3-port1: unable to enumerate USB device [ 76.489209][ T2025] rust_binder: Write failure EINVAL in pid:439 [ 77.206751][ T2037] kvm: pic: single mode not supported [ 77.213058][ T2037] kvm: pic: non byte read [ 77.223035][ T2037] kvm: pic: non byte read [ 77.227646][ T2037] kvm: pic: single mode not supported [ 77.227657][ T2037] kvm: pic: level sensitive irq not supported [ 77.233079][ T2037] kvm: pic: non byte read [ 77.243902][ T2037] kvm: pic: single mode not supported [ 77.243912][ T2037] kvm: pic: level sensitive irq not supported [ 77.249431][ T2037] kvm: pic: non byte read [ 77.260149][ T2037] kvm: pic: non byte read [ 77.387367][ T36] audit: type=1400 audit(1756968062.770:369): avc: denied { connect } for pid=2049 comm="syz.1.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.444563][ T2060] netlink: 4 bytes leftover after parsing attributes in process `syz.0.557'. [ 77.462645][ T2060] KVM: debugfs: duplicate directory 2060-13 [ 77.472826][ T2065] rust_binder: 452: no such ref 2 [ 77.478825][ T2065] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:452 [ 77.494304][ T681] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 77.498158][ T36] audit: type=1400 audit(1756968062.880:370): avc: denied { accept } for pid=2059 comm="syz.0.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.654287][ T681] usb 3-1: Using ep0 maxpacket: 16 [ 77.660683][ T681] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 77.668910][ T681] usb 3-1: config 0 has no interface number 0 [ 77.675384][ T681] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.686518][ T681] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.696434][ T681] usb 3-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 77.709449][ T681] usb 3-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 77.718668][ T681] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.727691][ T681] usb 3-1: config 0 descriptor?? [ 77.822113][ T2080] netlink: 8 bytes leftover after parsing attributes in process `syz.1.563'. [ 77.831813][ T2080] netlink: 20 bytes leftover after parsing attributes in process `syz.1.563'. [ 77.963321][ T2086] pim6reg1: entered promiscuous mode [ 77.968701][ T2086] pim6reg1: entered allmulticast mode [ 78.146529][ T681] holtek_mouse 0003:04D9:A072.0006: item fetching failed at offset 0/4 [ 78.156466][ T681] holtek_mouse 0003:04D9:A072.0006: hid parse failed: -22 [ 78.169929][ T681] holtek_mouse 0003:04D9:A072.0006: probe with driver holtek_mouse failed with error -22 [ 78.328527][ T2100] /dev/md0: Can't lookup blockdev [ 78.349447][ T778] usb 3-1: USB disconnect, device number 24 [ 78.404294][ T9] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 78.424869][ T2102] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 78.424899][ T2102] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:309 [ 78.535088][ T2117] netlink: 'syz.0.576': attribute type 16 has an invalid length. [ 78.552052][ T2117] netlink: 'syz.0.576': attribute type 3 has an invalid length. [ 78.559741][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 78.564547][ T2117] netlink: 64058 bytes leftover after parsing attributes in process `syz.0.576'. [ 78.571921][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 78.584112][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 78.594616][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 78.611034][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.620218][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=25 [ 78.648059][ T2121] rust_binder: 315: no such ref 5 [ 78.653235][ T2121] rust_binder: Write failure EINVAL in pid:315 [ 78.654291][ T9] usb 2-1: SerialNumber: syz [ 78.675363][ T2093] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 78.684439][ T2093] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 78.694271][ T36] audit: type=1400 audit(1756968064.070:371): avc: denied { mount } for pid=2122 comm="syz.0.578" name="/" dev="ramfs" ino=17971 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 78.949001][ T36] audit: type=1400 audit(1756968064.330:372): avc: denied { read write } for pid=2092 comm="syz.1.569" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 78.949816][ T2093] binder: Unknown parameter 'defcontextve_0' [ 78.973524][ T36] audit: type=1400 audit(1756968064.330:373): avc: denied { open } for pid=2092 comm="syz.1.569" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 79.003823][ T681] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 79.007056][ T9] usb 2-1: USB disconnect, device number 29 [ 79.154287][ T681] usb 4-1: Using ep0 maxpacket: 8 [ 79.160610][ T681] usb 4-1: too many endpoints for config 0 interface 0 altsetting 250: 255, using maximum allowed: 30 [ 79.171655][ T681] usb 4-1: config 0 interface 0 altsetting 250 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 79.184863][ T31] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 79.192458][ T681] usb 4-1: config 0 interface 0 has no altsetting 0 [ 79.199145][ T681] usb 4-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 79.208380][ T681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.217124][ T681] usb 4-1: config 0 descriptor?? [ 79.355672][ T31] usb 3-1: unable to get BOS descriptor or descriptor too short [ 79.364134][ T31] usb 3-1: config 1 has an invalid interface number: 6 but max is 2 [ 79.372199][ T31] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 79.380967][ T31] usb 3-1: config 1 has no interface number 1 [ 79.387090][ T31] usb 3-1: too many endpoints for config 1 interface 6 altsetting 1: 145, using maximum allowed: 30 [ 79.397905][ T31] usb 3-1: config 1 interface 6 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 145 [ 79.410989][ T31] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 153, changing to 7 [ 79.422083][ T31] usb 3-1: config 1 interface 6 has no altsetting 0 [ 79.430105][ T31] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 79.439225][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.447378][ T31] usb 3-1: Product: syz [ 79.451587][ T31] usb 3-1: Manufacturer: syz [ 79.456230][ T31] usb 3-1: SerialNumber: syz [ 79.643279][ T681] gt683r_led 0003:1770:FF00.0007: hidraw0: USB HID vf4.f6 Device [HID 1770:ff00] on usb-dummy_hcd.3-1/input0 [ 79.656865][ T2151] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 79.656900][ T2151] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:324 [ 79.667593][ T2149] PM: Enabling pm_trace changes system date and time during resume. [ 79.667593][ T2149] PM: Correct system time has to be restored manually after resume. [ 79.672368][ T2152] rust_binder: 324: no such ref 2 [ 79.683605][ T2149] PM: Enabling pm_trace changes system date and time during resume. [ 79.683605][ T2149] PM: Correct system time has to be restored manually after resume. [ 79.702697][ T2152] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:324 [ 79.717577][ T31] usb 3-1: 2:1: invalid format type 0x1001 is detected, processed as PCM [ 79.756699][ T31] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 79.769874][ T31] hub 3-1:1.6: Invalid hub with more than one config or interface [ 79.770349][ T2159] binder: Bad value for 'max' [ 79.784276][ T31] hub 3-1:1.6: probe with driver hub failed with error -22 [ 79.795030][ T31] usb 3-1: USB disconnect, device number 25 [ 79.838119][ T45] usb 4-1: USB disconnect, device number 17 [ 79.847291][ T681] gt683r_led 0003:1770:FF00.0007: failed to send set report request: -19 [ 79.895109][ T36] audit: type=1400 audit(1756968065.280:374): avc: denied { create } for pid=2148 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 79.967889][ T2164] rust_binder: Read failure Err(EAGAIN) in pid:328 [ 80.260305][ T2170] rust_binder: Write failure EFAULT in pid:490 [ 80.474366][ T329] bridge_slave_1: left allmulticast mode [ 80.486348][ T329] bridge_slave_1: left promiscuous mode [ 80.492038][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.500689][ T329] bridge_slave_0: left allmulticast mode [ 80.506517][ T62] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 80.524524][ T329] bridge_slave_0: left promiscuous mode [ 80.530199][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.609652][ T36] audit: type=1400 audit(1756968065.990:375): avc: denied { mounton } for pid=2173 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 80.652263][ T2173] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.659353][ T2173] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.666456][ T62] usb 3-1: device descriptor read/64, error -71 [ 80.672875][ T2173] bridge_slave_0: entered allmulticast mode [ 80.679561][ T2173] bridge_slave_0: entered promiscuous mode [ 80.686844][ T329] veth1_macvtap: left promiscuous mode [ 80.692471][ T329] veth0_vlan: left promiscuous mode [ 80.739793][ T2173] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.747040][ T2173] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.754161][ T2173] bridge_slave_1: entered allmulticast mode [ 80.761426][ T2173] bridge_slave_1: entered promiscuous mode [ 80.799274][ T2178] netlink: 76 bytes leftover after parsing attributes in process `syz.1.597'. [ 80.808591][ T2178] netlink: 12 bytes leftover after parsing attributes in process `syz.1.597'. [ 80.817724][ T2178] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 80.817756][ T2178] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:503 [ 80.841434][ T2179] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.842026][ T2179] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 80.848685][ T2179] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:503 [ 80.912427][ T2173] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.928642][ T2173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.935995][ T2173] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.943035][ T2173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.953820][ T62] usb 3-1: device descriptor read/64, error -71 [ 80.969041][ T2198] rust_binder: Error while translating object. [ 80.969089][ T2198] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 80.970745][ T2199] rust_binder: Write failure EFAULT in pid:512 [ 80.975492][ T2198] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:336 [ 81.023658][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.046461][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.059785][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.066858][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.075134][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.082188][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.118327][ T2173] veth0_vlan: entered promiscuous mode [ 81.130891][ T2173] veth1_macvtap: entered promiscuous mode [ 81.141338][ T2214] rust_binder: Write failure EFAULT in pid:346 [ 81.163070][ T36] audit: type=1400 audit(1756968066.540:376): avc: denied { mounton } for pid=2173 comm="syz-executor" path="/root/syzkaller.asN5hx/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 81.194335][ T62] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 81.235781][ T2222] binder: Bad value for 'stats' [ 81.258513][ T2224] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 81.258536][ T2224] rust_binder: Read failure Err(EFAULT) in pid:520 [ 81.287480][ T36] audit: type=1400 audit(1756968066.670:377): avc: denied { unmount } for pid=288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 81.321652][ T36] audit: type=1400 audit(1756968066.700:378): avc: denied { ioctl } for pid=2217 comm="syz.0.607" path="socket:[18306]" dev="sockfs" ino=18306 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 81.322057][ T2232] 8021q: VLANs not supported on wg1 [ 81.351836][ T62] usb 3-1: device descriptor read/64, error -71 [ 81.362915][ T36] audit: type=1400 audit(1756968066.740:379): avc: denied { setattr } for pid=2234 comm="syz.1.610" name="/" dev="incremental-fs" ino=973 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 81.377800][ T2235] kvm: emulating exchange as write [ 81.427103][ T36] audit: type=1400 audit(1756968066.810:380): avc: denied { view } for pid=2234 comm="syz.1.610" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 81.604317][ T62] usb 3-1: device descriptor read/64, error -71 [ 81.674528][ T778] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 81.714441][ T62] usb usb3-port1: attempt power cycle [ 81.825466][ T778] usb 2-1: config index 0 descriptor too short (expected 12576, got 18) [ 81.833886][ T778] usb 2-1: config 112 has an invalid descriptor of length 32, skipping remainder of the config [ 81.844561][ T778] usb 2-1: config 112 has 0 interfaces, different from the descriptor's value: 32 [ 81.853820][ T778] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 81.862895][ T778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.054295][ T62] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 82.075834][ T62] usb 3-1: device descriptor read/8, error -71 [ 82.089631][ T2235] tmpfs: Bad value for 'nr_inodes' [ 82.109538][ T2242] tipc: Started in network mode [ 82.114572][ T2242] tipc: Node identity 769859caa8ab, cluster identity 4711 [ 82.121870][ T2242] tipc: Enabled bearer , priority 0 [ 82.129751][ T2241] tipc: Resetting bearer [ 82.141627][ T2241] tipc: Disabling bearer [ 82.214112][ T2247] rust_binder: 359: no such ref 0 [ 82.219278][ T2247] rust_binder: 359: no such ref 3 [ 82.224979][ T2247] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 0 [ 82.232401][ T2247] rust_binder: Write failure EINVAL in pid:359 [ 82.232706][ T62] usb 3-1: device descriptor read/8, error -71 [ 82.251848][ T36] audit: type=1400 audit(1756968067.630:381): avc: denied { map } for pid=2246 comm="syz.0.613" path="pipe:[1885]" dev="pipefs" ino=1885 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 82.279424][ T778] usb 2-1: string descriptor 0 read error: -71 [ 82.291735][ T778] usb 2-1: USB disconnect, device number 30 [ 82.405744][ T2267] netlink: 1300 bytes leftover after parsing attributes in process `syz.0.618'. [ 82.484476][ T62] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 82.506040][ T62] usb 3-1: device descriptor read/8, error -71 [ 82.611892][ T2269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=2269 comm=syz.1.619 [ 82.624438][ T2269] netlink: 'syz.1.619': attribute type 28 has an invalid length. [ 82.646401][ T2273] rust_binder: Write failure EFAULT in pid:538 [ 82.646480][ T62] usb 3-1: device descriptor read/8, error -71 [ 82.670682][ T36] audit: type=1400 audit(1756968068.050:382): avc: denied { read } for pid=94 comm="acpid" name="event3" dev="devtmpfs" ino=569 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 82.672218][ T2275] netlink: 'syz.1.621': attribute type 4 has an invalid length. [ 82.692331][ T36] audit: type=1400 audit(1756968068.050:383): avc: denied { open } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=569 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 82.750818][ T2281] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:546 [ 82.764441][ T62] usb usb3-port1: unable to enumerate USB device [ 83.634332][ T778] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 83.784278][ T778] usb 3-1: Using ep0 maxpacket: 8 [ 83.794906][ T778] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 83.803990][ T778] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.825063][ T778] usb 3-1: config 0 descriptor?? [ 84.030892][ T778] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 84.396956][ T2319] rust_binder: Failed to allocate buffer. len:24, is_oneway:false [ 84.466025][ T2326] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=1735060478 (27760967648 ns) > initial count (27267544304 ns). Using initial count to start timer. [ 84.509368][ T2333] 9pnet_fd: Insufficient options for proto=fd [ 84.638873][ T2354] random: crng reseeded on system resumption [ 85.036115][ T2299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.036140][ T2300] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.043473][ T778] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 85.062125][ T778] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 85.072409][ T778] asix 3-1:0.0: probe with driver asix failed with error -71 [ 85.081550][ T778] usb 3-1: USB disconnect, device number 30 [ 85.357308][ T2366] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.384409][ T2365] rust_binder: Error in use_page_slow: ESRCH [ 85.390857][ T2365] rust_binder: use_range failure ESRCH [ 85.396889][ T2365] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 85.402387][ T2365] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 85.410432][ T2365] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:11 [ 85.571280][ T2375] netlink: 388 bytes leftover after parsing attributes in process `syz.0.655'. [ 85.663730][ T2382] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 85.877874][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 85.877893][ T36] audit: type=1400 audit(1756968071.260:390): avc: denied { append } for pid=2393 comm="syz.1.661" name="binder1" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 86.017819][ T2431] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 86.027756][ T2431] netlink: 'syz.1.665': attribute type 27 has an invalid length. [ 86.304369][ T2240] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 86.425790][ T36] audit: type=1400 audit(1756968071.810:391): avc: denied { nlmsg_write } for pid=2454 comm="syz.0.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 86.451302][ T36] audit: type=1400 audit(1756968071.830:392): avc: denied { ioctl } for pid=2454 comm="syz.0.673" path="socket:[20867]" dev="sockfs" ino=20867 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 86.451839][ T2456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.480724][ T2240] usb 2-1: config 14 has an invalid interface number: 21 but max is 0 [ 86.484867][ T2456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.493228][ T2240] usb 2-1: config 14 has no interface number 0 [ 86.507002][ T36] audit: type=1400 audit(1756968071.880:393): avc: denied { sqpoll } for pid=2454 comm="syz.0.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 86.526153][ T2240] usb 2-1: config 14 interface 21 altsetting 251 bulk endpoint 0xA has invalid maxpacket 32 [ 86.536756][ T2240] usb 2-1: config 14 interface 21 has no altsetting 0 [ 86.543641][ T36] audit: type=1400 audit(1756968071.900:394): avc: denied { read } for pid=2454 comm="syz.0.673" path="socket:[20867]" dev="sockfs" ino=20867 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 86.568564][ T2240] usb 2-1: string descriptor 0 read error: -22 [ 86.574671][ T681] usb 3-1: new full-speed USB device number 31 using dummy_hcd [ 86.574807][ T2240] usb 2-1: New USB device found, idVendor=c880, idProduct=760e, bcdDevice=35.fc [ 86.591369][ T2240] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.600409][ T2440] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 86.608601][ T2240] usb 2-1: MIDIStreaming interface descriptor not found [ 86.725393][ T681] usb 3-1: config index 0 descriptor too short (expected 1307, got 27) [ 86.733669][ T681] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 86.741871][ T681] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 86.750789][ T681] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 86.761734][ T681] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 86.771502][ T681] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 86.785787][ T681] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 86.795152][ T681] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.803196][ T681] usb 3-1: Product: syz [ 86.807400][ T681] usb 3-1: Manufacturer: syz [ 86.812009][ T681] usb 3-1: SerialNumber: syz [ 86.813910][ T2440] rust_binder: Write failure EINVAL in pid:623 [ 86.817468][ T681] usb 3-1: config 0 descriptor?? [ 86.817787][ T778] usb 2-1: USB disconnect, device number 32 [ 86.836117][ T681] hub 3-1:0.0: bad descriptor, ignoring hub [ 86.843701][ T681] hub 3-1:0.0: probe with driver hub failed with error -5 [ 87.304416][ T778] usb 3-1: USB disconnect, device number 31 [ 87.358041][ T2463] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 87.887418][ T2472] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:514 [ 88.308128][ T2477] netlink: 'syz.1.680': attribute type 1 has an invalid length. [ 88.325515][ T2477] rust_binder: Read failure Err(EAGAIN) in pid:632 [ 88.337715][ T2479] /dev/loop1: Can't open blockdev [ 88.367770][ T2481] /dev/rnullb0: Can't open blockdev [ 88.485535][ T2486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.684'. [ 88.497848][ T2486] /dev/rnullb0: Can't open blockdev [ 88.774298][ T2240] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 88.783491][ T2492] fuse: Bad value for 'rootmode' [ 88.814298][ T31] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 88.926223][ T2240] usb 2-1: config 112 has an invalid interface number: 168 but max is 1 [ 88.934690][ T2240] usb 2-1: config 112 has an invalid descriptor of length 254, skipping remainder of the config [ 88.945211][ T2240] usb 2-1: config 112 has 1 interface, different from the descriptor's value: 2 [ 88.954299][ T2240] usb 2-1: config 112 has no interface number 0 [ 88.960593][ T2240] usb 2-1: config 112 interface 168 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 88.974011][ T2240] usb 2-1: config 112 interface 168 has no altsetting 0 [ 88.982444][ T2240] usb 2-1: New USB device found, idVendor=257a, idProduct=260e, bcdDevice=1b.fb [ 88.985538][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 88.991582][ T2240] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.002877][ T31] usb 5-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 89.010514][ T2240] usb 2-1: Product: Г [ 89.020348][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.023647][ T2240] usb 2-1: Manufacturer: 呀꒞锎聟ᜢహ葕鼎螾੉壀Ʉ뒾䲿혛鲍걺樹㹚⿭酲˦入邡킔ǰ鷤枠㰕ഫ艨꫸㐹昹㗎次퇅禣ꞎ弲税줃ꭽ೔죗랣構踔ꥃ샹煬ꎉ둖죬䄜矔윙譮窜卡砭ﺓ끠躰쒡桋꠺闿泞创㓴粣ꙧⰣ㫉퀝洡嗔쿈 [ 89.034054][ T31] usb 5-1: config 0 descriptor?? [ 89.069506][ T2240] usb 2-1: SerialNumber: syz [ 89.069927][ T2489] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 89.123128][ T2499] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 89.364279][ T681] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 89.486214][ T2240] usb 2-1: USB disconnect, device number 33 [ 89.486259][ T31] hid-generic 0003:04F3:0755.0008: unknown main item tag 0x0 [ 89.500260][ T31] hid-generic 0003:04F3:0755.0008: unknown main item tag 0x0 [ 89.507795][ T31] hid-generic 0003:04F3:0755.0008: unknown main item tag 0x0 [ 89.515611][ T31] hid-generic 0003:04F3:0755.0008: unknown main item tag 0x0 [ 89.523062][ T31] hid-generic 0003:04F3:0755.0008: unknown main item tag 0x0 [ 89.531300][ T31] hid-generic 0003:04F3:0755.0008: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.4-1/input0 [ 89.546629][ T681] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 89.557999][ T681] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 89.567373][ T681] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.575407][ T681] usb 3-1: Product: syz [ 89.579573][ T681] usb 3-1: Manufacturer: syz [ 89.584167][ T681] usb 3-1: SerialNumber: syz [ 89.589559][ T681] usb 3-1: config 0 descriptor?? [ 89.795817][ T2499] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 89.796212][ T2499] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:525 [ 89.806770][ T681] usb 3-1: USB disconnect, device number 32 [ 89.893104][ T2489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.901679][ T2489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.131362][ T2519] rust_binder: Error while translating object. [ 90.131407][ T2519] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 90.137701][ T2519] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:648 [ 90.249019][ T12] bridge_slave_1: left allmulticast mode [ 90.264096][ T12] bridge_slave_1: left promiscuous mode [ 90.270051][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.278633][ T12] bridge_slave_0: left allmulticast mode [ 90.284430][ T12] bridge_slave_0: left promiscuous mode [ 90.290090][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.458165][ T12] veth1_macvtap: left promiscuous mode [ 90.463778][ T12] veth0_vlan: left promiscuous mode [ 90.523688][ T2527] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.530789][ T2527] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.537942][ T2527] bridge_slave_0: entered allmulticast mode [ 90.544476][ T2527] bridge_slave_0: entered promiscuous mode [ 90.550927][ T2527] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.558055][ T2527] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.565166][ T2527] bridge_slave_1: entered allmulticast mode [ 90.574345][ T2527] bridge_slave_1: entered promiscuous mode [ 90.604280][ T2240] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 90.634697][ T2527] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.641852][ T2527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.649162][ T2527] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.656218][ T2527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.678051][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.685595][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.695446][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.702534][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.711960][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.719054][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.734716][ T2240] usb 3-1: device descriptor read/64, error -71 [ 90.752700][ T2527] veth0_vlan: entered promiscuous mode [ 90.764011][ T2527] veth1_macvtap: entered promiscuous mode [ 90.764794][ T681] usb 5-1: reset full-speed USB device number 2 using dummy_hcd [ 90.976750][ T2240] usb 3-1: device descriptor read/64, error -71 [ 91.214281][ T2240] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 91.344324][ T2240] usb 3-1: device descriptor read/64, error -71 [ 91.584292][ T2240] usb 3-1: device descriptor read/64, error -71 [ 91.694396][ T2240] usb usb3-port1: attempt power cycle [ 92.034304][ T2240] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 92.055271][ T2240] usb 3-1: device descriptor read/8, error -71 [ 92.185319][ T2240] usb 3-1: device descriptor read/8, error -71 [ 92.239237][ T2564] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 92.304619][ T31] usb 5-1: USB disconnect, device number 2 [ 92.424358][ T2240] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 92.445393][ T2240] usb 3-1: device descriptor read/8, error -71 [ 92.451707][ T2571] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:29 [ 92.475377][ T2576] rust_binder: Write failure EINVAL in pid:35 [ 92.575559][ T2240] usb 3-1: device descriptor read/8, error -71 [ 92.629105][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 92.694516][ T2240] usb usb3-port1: unable to enumerate USB device [ 92.724354][ T31] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 92.754327][ T10] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 92.875665][ T31] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 92.884010][ T31] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 92.894334][ T31] usb 5-1: config 220 has no interface number 2 [ 92.900619][ T31] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 92.904287][ T10] usb 6-1: Using ep0 maxpacket: 8 [ 92.913946][ T31] usb 5-1: config 220 interface 0 has no altsetting 0 [ 92.920831][ T10] usb 6-1: unable to get BOS descriptor or descriptor too short [ 92.925737][ T31] usb 5-1: config 220 interface 76 has no altsetting 0 [ 92.934499][ T10] usb 6-1: config 0 has an invalid interface number: 88 but max is 0 [ 92.940248][ T31] usb 5-1: config 220 interface 1 has no altsetting 0 [ 92.948686][ T10] usb 6-1: config 0 has no interface number 0 [ 92.957388][ T31] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 92.961685][ T10] usb 6-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 92.970450][ T31] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.970473][ T31] usb 5-1: Product: syz [ 92.970489][ T31] usb 5-1: Manufacturer: syz [ 92.970505][ T31] usb 5-1: SerialNumber: syz [ 93.004795][ T10] usb 6-1: config 0 interface 88 has no altsetting 0 [ 93.013550][ T10] usb 6-1: string descriptor 0 read error: -22 [ 93.019869][ T10] usb 6-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 93.029088][ T10] usb 6-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 93.038060][ T10] usb 6-1: config 0 descriptor?? [ 93.045701][ T10] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.88/input/input14 [ 93.071006][ T1291] udevd[1291]: Unable to EVIOCGABS device "/dev/input/event3" [ 93.078546][ T1291] udevd[1291]: Unable to EVIOCGABS device "/dev/input/event3" [ 93.202182][ T31] usb 5-1: selecting invalid altsetting 0 [ 93.209311][ T2595] fuse: Bad value for 'fd' [ 93.210644][ T31] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 93.220205][ T31] usb 5-1: No valid video chain found. [ 93.229828][ T31] usb 5-1: USB disconnect, device number 3 [ 93.532233][ T2611] netlink: 'syz.2.725': attribute type 4 has an invalid length. [ 93.828967][ T36] audit: type=1400 audit(1756968079.210:395): avc: denied { name_bind } for pid=2624 comm="syz.5.731" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 94.777646][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 94.778165][ T767] Bluetooth: hci0: command 0x1003 tx timeout [ 96.424642][ T36] audit: type=1400 audit(1756968081.810:396): avc: denied { create } for pid=2691 comm="syz.4.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 96.614412][ T36] audit: type=1400 audit(1756968081.990:397): avc: denied { create } for pid=2697 comm="syz.0.761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.617302][ T2699] netlink: 104 bytes leftover after parsing attributes in process `syz.0.761'. [ 96.660300][ T36] audit: type=1400 audit(1756968082.000:398): avc: denied { write } for pid=2697 comm="syz.0.761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.677109][ T2688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.697612][ T36] audit: type=1400 audit(1756968082.000:399): avc: denied { nlmsg_write } for pid=2697 comm="syz.0.761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.719995][ T2688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.744856][ T36] audit: type=1400 audit(1756968082.000:400): avc: denied { nlmsg_read } for pid=2697 comm="syz.0.761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.150940][ T2718] netlink: 12 bytes leftover after parsing attributes in process `syz.2.769'. [ 97.324303][ T36] audit: type=1326 audit(1756968082.690:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2724 comm="syz.5.772" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe75278ebe9 code=0x0 [ 97.399092][ T36] audit: type=1400 audit(1756968082.760:402): avc: denied { mounton } for pid=2729 comm="syz.5.774" path="/24/file0" dev="tmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.421504][ T36] audit: type=1400 audit(1756968082.770:403): avc: denied { write } for pid=2729 comm="syz.5.774" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 97.795566][ T778] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 97.954294][ T778] usb 5-1: Using ep0 maxpacket: 16 [ 97.960611][ T778] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 97.968854][ T778] usb 5-1: config 1 has no interface number 0 [ 97.975049][ T778] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 97.985018][ T778] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 97.995086][ T778] usb 5-1: config 1 interface 105 has no altsetting 0 [ 98.003158][ T778] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 98.012675][ T778] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.020762][ T778] usb 5-1: Product: syz [ 98.025004][ T778] usb 5-1: Manufacturer: syz [ 98.029655][ T778] usb 5-1: SerialNumber: syz [ 98.035436][ T2740] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 98.044282][ T2740] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 98.073442][ T2751] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 98.082090][ T2751] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 98.088840][ T2751] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:591 [ 98.457754][ T2740] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 98.475820][ T2740] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 98.494975][ T36] audit: type=1400 audit(1756968083.880:404): avc: denied { setcurrent } for pid=2762 comm="syz.5.787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 98.885386][ T778] aqc111 5-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 98.896473][ T778] aqc111 5-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 98.908907][ T778] aqc111 5-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 98.921441][ T778] aqc111 5-1:1.105 eth1: register 'aqc111' at usb-dummy_hcd.4-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter, 46:be:ae:3f:80:16 [ 98.936610][ T778] usb 5-1: USB disconnect, device number 4 [ 98.942966][ T778] aqc111 5-1:1.105 eth1: unregister 'aqc111' usb-dummy_hcd.4-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter [ 98.954545][ T36] audit: type=1400 audit(1756968084.320:405): avc: denied { read } for pid=148 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 98.991317][ T2784] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 99.028356][ T778] aqc111 5-1:1.105 eth1 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 99.039644][ T778] aqc111 5-1:1.105 eth1 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 99.051259][ T778] aqc111 5-1:1.105 eth1 (unregistered): Failed to write(0x61) reg index 0x0000: -19 [ 99.151763][ T2806] usb usb8: usbfs: process 2806 (syz.2.800) did not claim interface 0 before use [ 99.161162][ T2806] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 99.187457][ T36] audit: type=1400 audit(1756968084.570:406): avc: denied { append } for pid=2811 comm="syz.2.801" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 99.251045][ T36] audit: type=1400 audit(1756968084.630:407): avc: denied { map } for pid=2821 comm="syz.2.803" path="/dev/usbmon0" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 99.477415][ T36] audit: type=1400 audit(1756968084.820:408): avc: denied { read write } for pid=2823 comm="syz.2.804" name="loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 99.504402][ T36] audit: type=1400 audit(1756968084.820:409): avc: denied { open } for pid=2823 comm="syz.2.804" path="/dev/loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 99.529031][ T36] audit: type=1400 audit(1756968084.820:410): avc: denied { ioctl } for pid=2823 comm="syz.2.804" path="/dev/loop-control" dev="devtmpfs" ino=48 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 99.712685][ T2850] netlink: 'syz.4.815': attribute type 3 has an invalid length. [ 100.388945][ T36] audit: type=1400 audit(1756968085.770:411): avc: denied { map } for pid=2879 comm="syz.2.828" path="socket:[22074]" dev="sockfs" ino=22074 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.442749][ T36] audit: type=1400 audit(1756968085.800:412): avc: denied { accept } for pid=2879 comm="syz.2.828" path="socket:[22074]" dev="sockfs" ino=22074 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.467945][ T2885] tmpfs: Unknown parameter 'grpquota' [ 100.797323][ T2897] usb usb8: usbfs: process 2897 (syz.5.836) did not claim interface 0 before use [ 101.394409][ T2925] netlink: 16 bytes leftover after parsing attributes in process `syz.0.846'. [ 101.620330][ T36] audit: type=1326 audit(1756968087.000:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2940 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 101.645677][ T36] audit: type=1326 audit(1756968087.000:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2940 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 101.720991][ T2944] netlink: 28 bytes leftover after parsing attributes in process `syz.4.853'. [ 101.854315][ T45] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 102.005486][ T45] usb 3-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 102.015830][ T45] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 102.024757][ T45] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 102.035766][ T45] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 102.049407][ T45] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 102.058537][ T45] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 102.066594][ T45] usb 3-1: SerialNumber: syz [ 102.081338][ T2958] netlink: 8 bytes leftover after parsing attributes in process `syz.5.859'. [ 102.138927][ T2966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.147542][ T2966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.278851][ T45] usb 3-1: 0:2 : does not exist [ 102.283785][ T45] usb 3-1: unit 5 not found! [ 102.290145][ T45] usb 3-1: USB disconnect, device number 37 [ 102.299945][ T332] udevd[332]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 102.481761][ T2972] netlink: 224 bytes leftover after parsing attributes in process `syz.0.866'. [ 103.047921][ T2995] netlink: 'syz.2.876': attribute type 304 has an invalid length. [ 104.489333][ T36] kauditd_printk_skb: 32 callbacks suppressed [ 104.489351][ T36] audit: type=1400 audit(1756968089.870:447): avc: denied { bind } for pid=3027 comm="syz.5.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 104.972863][ T3046] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3046 comm=syz.2.897 [ 104.985369][ T3046] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3046 comm=syz.2.897 [ 105.167592][ T36] audit: type=1326 audit(1756968090.550:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.191242][ T36] audit: type=1326 audit(1756968090.550:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.214941][ T36] audit: type=1326 audit(1756968090.570:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.238193][ T36] audit: type=1326 audit(1756968090.570:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.261471][ T36] audit: type=1326 audit(1756968090.570:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.284745][ T36] audit: type=1326 audit(1756968090.600:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.307984][ T36] audit: type=1326 audit(1756968090.600:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.331234][ T36] audit: type=1326 audit(1756968090.600:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 105.354517][ T36] audit: type=1326 audit(1756968090.670:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3064 comm="syz.2.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1918ebe9 code=0x7ffc0000 [ 106.274397][ T681] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 106.334290][ T778] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 106.434300][ T681] usb 3-1: Using ep0 maxpacket: 32 [ 106.440604][ T681] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.444575][ T3116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.451598][ T681] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.461433][ T3116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.470899][ T681] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 106.489129][ T681] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 106.497621][ T681] usb 3-1: Product: syz [ 106.501826][ T681] usb 3-1: Manufacturer: syz [ 106.513905][ T778] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 106.515084][ T681] hub 3-1:4.0: USB hub found [ 106.525295][ T778] usb 5-1: New USB device found, idVendor=1b96, idProduct=000e, bcdDevice= 0.00 [ 106.542324][ T778] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.551326][ T778] usb 5-1: config 0 descriptor?? [ 106.556643][ T3096] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 106.730939][ T681] hub 3-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 106.966838][ T778] ntrig 0003:1B96:000E.0009: unbalanced delimiter at end of report description [ 106.976262][ T778] ntrig 0003:1B96:000E.0009: parse failed [ 106.982031][ T778] ntrig 0003:1B96:000E.0009: probe with driver ntrig failed with error -22 [ 107.054380][ T681] usb 3-1: USB disconnect, device number 38 [ 107.084658][ T3128] netlink: 16 bytes leftover after parsing attributes in process `syz.5.933'. [ 107.093635][ T3128] netlink: 'syz.5.933': attribute type 2 has an invalid length. [ 107.167546][ T3096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.176120][ T3096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.184377][ T778] usb 5-1: USB disconnect, device number 5 [ 107.324104][ T3143] input: syz0 as /devices/virtual/input/input16 [ 107.346507][ T3145] netlink: 40 bytes leftover after parsing attributes in process `syz.5.941'. [ 107.375722][ T3149] netlink: 176 bytes leftover after parsing attributes in process `syz.5.943'. [ 107.487632][ T3162] input: syz0 as /devices/virtual/input/input17 [ 107.793207][ T3178] rust_binder: Write failure EFAULT in pid:152 [ 108.084545][ T778] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 108.172930][ T3220] netlink: 132 bytes leftover after parsing attributes in process `syz.2.977'. [ 108.181992][ T3220] netlink: 12 bytes leftover after parsing attributes in process `syz.2.977'. [ 108.247811][ T778] usb 5-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 108.257273][ T778] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.265469][ T778] usb 5-1: Product: syz [ 108.269782][ T778] usb 5-1: Manufacturer: syz [ 108.274566][ T778] usb 5-1: SerialNumber: syz [ 108.339967][ T3230] fuse: root generation should be zero [ 108.381230][ T3237] netlink: 36 bytes leftover after parsing attributes in process `syz.5.985'. [ 108.427460][ T3243] netlink: 8 bytes leftover after parsing attributes in process `syz.5.988'. [ 108.454298][ T45] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 108.484402][ T3251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.492998][ T3251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.614273][ T45] usb 3-1: Using ep0 maxpacket: 16 [ 108.620547][ T45] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.630483][ T45] usb 3-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.00 [ 108.639569][ T45] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.648623][ T45] usb 3-1: config 0 descriptor?? [ 108.882903][ T778] (unnamed net_device) (uninitialized): Assigned a random MAC address: fe:ab:74:27:13:41 [ 108.894817][ T778] rtl8150 5-1:1.0: eth1: rtl8150 is detected [ 108.903217][ T778] usb 5-1: USB disconnect, device number 6 [ 109.056973][ T45] wacom 0003:056A:0317.000A: item fetching failed at offset 0/2 [ 109.064925][ T45] wacom 0003:056A:0317.000A: parse failed [ 109.070718][ T45] wacom 0003:056A:0317.000A: probe with driver wacom failed with error -22 [ 109.257288][ T45] usb 3-1: USB disconnect, device number 39 [ 109.732065][ T36] kauditd_printk_skb: 621 callbacks suppressed [ 109.732084][ T36] audit: type=1400 audit(1756968095.110:1078): avc: denied { setopt } for pid=3283 comm="syz.0.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 110.480464][ T3349] netlink: 'syz.5.1037': attribute type 22 has an invalid length. [ 110.504410][ T3349] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1037'. [ 110.624299][ T36] audit: type=1326 audit(1756968095.980:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3340 comm="syz.0.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d858ebe9 code=0x7ffc0000 [ 110.756978][ T3359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.767472][ T3359] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.454904][ T3368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.470813][ T3368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.664778][ T36] audit: type=1400 audit(1756968097.040:1080): avc: denied { create } for pid=3370 comm="syz.0.1044" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 111.690642][ T36] audit: type=1400 audit(1756968097.040:1081): avc: denied { mounton } for pid=3370 comm="syz.0.1044" path="/194/file0" dev="tmpfs" ino=1037 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 111.771812][ T36] audit: type=1404 audit(1756968097.150:1082): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 111.795556][ T36] audit: type=1400 audit(1756968097.180:1083): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 111.820064][ T36] audit: type=1400 audit(1756968097.180:1084): avc: denied { create } for pid=3385 comm="syz.4.1051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 111.840876][ T36] audit: type=1400 audit(1756968097.180:1085): avc: denied { execmem } for pid=3385 comm="syz.4.1051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 111.860312][ T36] audit: type=1400 audit(1756968097.190:1086): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 111.884695][ T36] audit: type=1326 audit(1756968097.200:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3387 comm="syz.4.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb238ebe9 code=0x7ffc0000 [ 114.780926][ T36] kauditd_printk_skb: 186 callbacks suppressed [ 114.780944][ T36] audit: type=1400 audit(1756968100.160:1274): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=0 [ 114.891174][ T329] bridge_slave_1: left allmulticast mode [ 114.896967][ T329] bridge_slave_1: left promiscuous mode [ 114.902737][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.910599][ T329] bridge_slave_0: left allmulticast mode [ 114.916493][ T329] bridge_slave_0: left promiscuous mode [ 114.922210][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.982744][ T36] audit: type=1400 audit(1756968100.360:1275): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 115.025288][ T36] audit: type=1400 audit(1756968100.410:1276): avc: denied { read write } for pid=3573 comm="syz.4.1142" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 115.048744][ T36] audit: type=1400 audit(1756968100.410:1277): avc: denied { create } for pid=3573 comm="syz.4.1142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 115.068633][ T36] audit: type=1400 audit(1756968100.410:1278): avc: denied { name_bind } for pid=3573 comm="syz.4.1142" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 115.090511][ T36] audit: type=1400 audit(1756968100.410:1279): avc: denied { read } for pid=3573 comm="syz.4.1142" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 115.114040][ T329] tipc: Left network mode [ 115.118684][ T36] audit: type=1400 audit(1756968100.410:1280): avc: denied { execmem } for pid=3572 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 115.138180][ T36] audit: type=1400 audit(1756968100.410:1281): avc: denied { execmem } for pid=3575 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 115.157640][ T36] audit: type=1400 audit(1756968100.430:1282): avc: denied { execmem } for pid=3576 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 115.177075][ T36] audit: type=1400 audit(1756968100.450:1283): avc: denied { execmem } for pid=3577 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 115.196956][ T329] veth1_macvtap: left promiscuous mode [ 115.202526][ T329] veth0_vlan: left promiscuous mode [ 118.194139][ T3621] netlink: 'syz.4.1156': attribute type 3 has an invalid length. [ 118.203620][ T3621] netlink: 944 bytes leftover after parsing attributes in process `syz.4.1156'. [ 120.110242][ T36] kauditd_printk_skb: 105 callbacks suppressed [ 120.110267][ T36] audit: type=1400 audit(1756968105.490:1389): avc: denied { execmem } for pid=3633 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 120.137905][ T36] audit: type=1400 audit(1756968105.490:1390): avc: denied { read } for pid=3637 comm="syz.2.1161" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 120.160862][ T36] audit: type=1400 audit(1756968105.490:1391): avc: denied { mounton } for pid=3637 comm="syz.2.1161" path="/345/file0" dev="tmpfs" ino=1835 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 120.183621][ T36] audit: type=1400 audit(1756968105.500:1392): avc: denied { read write } for pid=290 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.207783][ T36] audit: type=1400 audit(1756968105.500:1393): avc: denied { read } for pid=3634 comm="syz.4.1162" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 120.230533][ T36] audit: type=1400 audit(1756968105.500:1394): avc: denied { read write } for pid=3634 comm="syz.4.1162" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 [ 120.253733][ T36] audit: type=1400 audit(1756968105.520:1395): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.277879][ T36] audit: type=1400 audit(1756968105.520:1396): avc: denied { read write } for pid=3635 comm="syz.5.1160" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 120.301090][ T36] audit: type=1400 audit(1756968105.520:1397): avc: denied { read } for pid=3635 comm="syz.5.1160" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 120.323742][ T36] audit: type=1400 audit(1756968105.520:1398): avc: denied { mount } for pid=3635 comm="syz.5.1160" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=0 [ 123.775413][ T3665] pim6reg1: entered promiscuous mode [ 123.780907][ T3665] pim6reg1: entered allmulticast mode [ 125.176965][ T36] kauditd_printk_skb: 96 callbacks suppressed [ 125.176985][ T36] audit: type=1400 audit(1756968110.560:1495): avc: denied { execmem } for pid=3676 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 125.207555][ T36] audit: type=1400 audit(1756968110.560:1496): avc: denied { read } for pid=3678 comm="syz.4.1174" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 125.230854][ T36] audit: type=1400 audit(1756968110.560:1497): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.257075][ T36] audit: type=1400 audit(1756968110.590:1498): avc: denied { read } for pid=3679 comm="syz.2.1173" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 125.279812][ T36] audit: type=1400 audit(1756968110.610:1499): avc: denied { read write } for pid=290 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.303917][ T36] audit: type=1400 audit(1756968110.610:1500): avc: denied { read } for pid=3684 comm="syz.4.1175" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 125.326663][ T36] audit: type=1400 audit(1756968110.620:1501): avc: denied { read write } for pid=2527 comm="syz-executor" name="loop5" dev="devtmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.350967][ T36] audit: type=1400 audit(1756968110.620:1502): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 126.714380][ T36] audit: type=1400 audit(1756968112.090:1503): avc: denied { read write } for pid=3687 comm="syz.5.1176" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 126.737699][ T36] audit: type=1400 audit(1756968112.090:1504): avc: denied { execmem } for pid=3686 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 130.545886][ T36] kauditd_printk_skb: 64 callbacks suppressed [ 130.545904][ T36] audit: type=1400 audit(1756968115.930:1569): avc: denied { read write } for pid=2173 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 131.848289][ T36] audit: type=1400 audit(1756968117.230:1570): avc: denied { execmem } for pid=3716 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 131.867745][ T36] audit: type=1400 audit(1756968117.230:1571): avc: denied { read write } for pid=3718 comm="syz.5.1185" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 131.890899][ T36] audit: type=1400 audit(1756968117.230:1572): avc: denied { create } for pid=3718 comm="syz.5.1185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 131.911373][ T36] audit: type=1400 audit(1756968117.240:1573): avc: denied { read write } for pid=2527 comm="syz-executor" name="loop5" dev="devtmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 131.935608][ T36] audit: type=1400 audit(1756968117.300:1574): avc: denied { create } for pid=3717 comm="syz.2.1186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 131.956090][ T36] audit: type=1400 audit(1756968117.300:1575): avc: denied { create } for pid=3717 comm="syz.2.1186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 131.976550][ T36] audit: type=1400 audit(1756968117.300:1576): avc: denied { read } for pid=3719 comm="syz.4.1187" name="event2" dev="devtmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 131.999696][ T36] audit: type=1400 audit(1756968117.300:1577): avc: denied { create } for pid=3719 comm="syz.4.1187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 132.020149][ T36] audit: type=1400 audit(1756968117.300:1578): avc: denied { create } for pid=3719 comm="syz.4.1187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 135.768880][ T36] kauditd_printk_skb: 21 callbacks suppressed [ 135.768898][ T36] audit: type=1400 audit(1756968121.150:1600): avc: denied { execmem } for pid=3733 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 135.800061][ T36] audit: type=1400 audit(1756968121.160:1601): avc: denied { read } for pid=3735 comm="syz.2.1192" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 135.836171][ T36] audit: type=1400 audit(1756968121.160:1602): avc: denied { read write } for pid=3734 comm="syz.5.1191" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 135.860099][ T36] audit: type=1400 audit(1756968121.160:1603): avc: denied { write } for pid=3735 comm="syz.2.1192" name="config" dev="proc" ino=4026532485 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 135.914531][ T36] audit: type=1400 audit(1756968121.180:1604): avc: denied { read write } for pid=290 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.951156][ T10] usb 6-1: USB disconnect, device number 2 [ 136.004991][ T36] audit: type=1400 audit(1756968121.180:1605): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1865]" dev="pipefs" ino=1865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 136.045954][ T36] audit: type=1400 audit(1756968121.180:1606): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1865]" dev="pipefs" ino=1865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 136.100631][ T36] audit: type=1400 audit(1756968121.180:1607): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1865]" dev="pipefs" ino=1865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 136.123911][ T36] audit: type=1400 audit(1756968121.180:1608): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1865]" dev="pipefs" ino=1865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 136.150136][ T12] bridge_slave_1: left allmulticast mode [ 136.154260][ T36] audit: type=1400 audit(1756968121.180:1609): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1865]" dev="pipefs" ino=1865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 136.155822][ T12] bridge_slave_1: left promiscuous mode [ 136.187119][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.195860][ T12] bridge_slave_0: left allmulticast mode [ 136.201523][ T12] bridge_slave_0: left promiscuous mode [ 136.207360][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.326246][ T12] veth1_macvtap: left promiscuous mode [ 136.331847][ T12] veth0_vlan: left promiscuous mode [ 136.625432][ T12] bridge_slave_1: left allmulticast mode [ 136.631088][ T12] bridge_slave_1: left promiscuous mode [ 136.636976][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.644753][ T12] bridge_slave_0: left allmulticast mode [ 136.650400][ T12] bridge_slave_0: left promiscuous mode [ 136.656183][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.776801][ T12] veth1_macvtap: left promiscuous mode [ 136.782427][ T12] veth0_vlan: left promiscuous mode