last executing test programs: 2.126070007s ago: executing program 3 (id=2148): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000001b80)=0x7ff, 0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v\x0e\x1d\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c7\xa7\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xfd\xba|\xa3\xd9\xb2].]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f\b\x00\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16\x03\x00\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7P\xfb\xfc\xfa\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00\x03\xb6\ny\x8cP\xbcQ\x98wZ]\x9f\x16l\xd7\'\x06\xc9O{tSh\x8cWiD:\x1fDaqb\xc7\xf7+K:\xde\xa8U\xbcPw\xa4\xe5\x12\xea\xa2c\xdfX:\xf6') ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000300)='\x00\x00\x03\v\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\x00\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r\xba\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00'/468) 2.083651918s ago: executing program 3 (id=2149): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160005000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x4000, 0xc7, 0xff, 0x80}) r4 = socket$inet(0x2, 0x2, 0x1) bind$inet(r4, &(0x7f0000000040)={0x2, 0xa00, @broadcast}, 0x10) r5 = socket(0x28, 0x5, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000180)=@arm64={0x89, 0xd7, 0x9}) bind$vsock_stream(r5, &(0x7f0000000040), 0x10) listen(r5, 0x0) r6 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r6, &(0x7f0000000080), 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x20) syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, {r7}}, 0x58) eventfd(0x4) 1.92153649s ago: executing program 3 (id=2150): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = syz_clone(0x84848080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0xffff8881f6e0f000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) timer_create(0x7, &(0x7f0000000180)={0x0, 0x2a, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000240)={{}, {r3, r4+60000000}}, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000400)=[@increfs_done={0x40106308, 0x0, 0xfc}], 0x0, 0x0, 0x0}) 1.669485064s ago: executing program 2 (id=2154): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) pipe(&(0x7f0000019480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000017c0)="a2", 0x1}], 0x1, 0xc) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000040)=0xfffbfff7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x50, 0x0, &(0x7f0000000140)=[@register_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x4, 0x0, &(0x7f00000001c0)="5e0f626a"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x20, 0x0, 0x0, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, 0xee01}, {0x3, 0x0, 0x0, 0x0, 0x3, 0x1, 0x100000001}, {}, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x2, @in6=@private0, 0x3501, 0x7, 0x0, 0xb7, 0xffffffff}}, 0xe8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x9, 0x7fffffff, 0x8, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, 0x98a7b4798dbc2b0b, 0x80, 0x9, 0xfffffff1}}) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000ccf18b6646f6c2b3dbf8717fde2b00", @ANYRES64=r4, @ANYRES32=r5], 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x4000020) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000d00)="f249c144"}) 1.344422199s ago: executing program 2 (id=2158): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x1b8, 0x2}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002100)='./binderfs2/custom1\x00', 0x2, 0x0) syz_usb_disconnect(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f0000000340)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$lock(r1, 0x26, &(0x7f0000000200)={0x0, 0x0, 0x1000000020, 0x1fd}) close_range(r0, 0xffffffffffffffff, 0x0) 737.272689ms ago: executing program 1 (id=2168): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 683.61543ms ago: executing program 1 (id=2170): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newtaction={0x18, 0x31, 0x1, 0x70bd29, 0x25dfdbfb, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x9080) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0x30}}, 0x10}], 0x5b, 0x0, 0x0}) 676.6722ms ago: executing program 1 (id=2171): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) unshare(0x62040200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f0000000080)="010000000300060000071a80000001cc", 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r1, @ANYBLOB="93132cbd7000fcdbdf2512"], 0xbc}, 0x1, 0x0, 0x0, 0x20000010}, 0x40804) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='exfat\x00', 0x1100088, 0x0) 538.177282ms ago: executing program 0 (id=2173): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) (async) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) (async, rerun: 64) r2 = socket$inet6(0xa, 0x2, 0x0) (rerun: 64) splice(r2, 0x0, r1, &(0x7f0000000580)=0x3, 0x2, 0xa) (async) r3 = syz_io_uring_setup(0x5709, &(0x7f0000000180)={0x0, 0xf40a, 0x2, 0x0, 0x2c, 0x0, r1}, &(0x7f0000000080), &(0x7f0000000200)) syz_io_uring_setup(0x462f, &(0x7f0000000240)={0x0, 0x72b0, 0x80, 0x1, 0x17, 0x0, r3}, &(0x7f00000002c0), &(0x7f0000000300)) mkdir(&(0x7f0000001f40)='./file0\x00', 0x84) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000001000/0x3000)=nil, 0x3000}, 0x7}) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async, rerun: 64) r4 = socket(0x10, 0x3, 0x0) (rerun: 64) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) (async) write(r4, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f00"/28, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) r6 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000001, 0x13, r6, 0x0) (async) ioctl$MON_IOCX_GET(r6, 0x40189206, 0x0) (async) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000002000/0x2000)=nil) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5, 0x2, 0xc, 0x3}]}) (async) mkdir(&(0x7f0000000340)='./file0\x00', 0x99) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[]) (async) madvise(&(0x7f00001d7000/0x4000)=nil, 0x4000, 0x12) 432.892774ms ago: executing program 1 (id=2174): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x4}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'wfdno'}}], [], 0x6b}}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f00000021c0)=ANY=[@ANYBLOB="3d8879"]) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r3, r4) keyctl$set_timeout(0xf, r3, 0x2b8) 420.362344ms ago: executing program 3 (id=2151): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) (async) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000002c0)=0x30) (async) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x9) (async) close(0x3) (async) fcntl$setpipe(r0, 0x407, 0x0) (async) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x28, 0xd19e, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}}, 0x50) (async) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x8000000000000001) (async) syz_clone(0x81011000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 358.007025ms ago: executing program 2 (id=2175): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x3}}, 0x18) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f0000000140), 0x4a81, 0x0) 310.616026ms ago: executing program 2 (id=2176): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/llc/socket\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000002880)={@none, 0x5, 0x6, 0x9, 0xfffd, 0x8000, "b66a83279b42b1d43c6f620608cfcdd4ff0a397bb18589ac9139efbfbd6643972da06fcf0b5c9bb567380751a5159b3bffc1df8b6726fcbd709a49ba3e4d0a4571dbbfb83369b5369b7bca6b42b084bc5807706b5258014665705978bcf8adbb97c6a4be536fc987c0c13904b652a9088b64dfc71a64e85aa21fd0ea3729e5fc"}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0xffffffc0}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000940)=""/4094, 0xffe}, {&(0x7f0000003180)=""/172, 0xac}, {&(0x7f0000000580)=""/259, 0x103}, {&(0x7f0000000780)=""/241, 0xf1}, {&(0x7f00000034c0)=""/211, 0xd3}, {&(0x7f00000035c0)=""/61, 0x3d}, {&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000140)=""/88, 0x58}], 0x9}, 0x81}, {{0x0, 0x0, 0x0}, 0xd}], 0x4, 0x2100, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x20, 0x700, 0x844, 0x0, {{0x16, 0x4, 0x0, 0x11, 0x58, 0x64, 0x0, 0x0, 0x4, 0x0, @local, @private=0xa010102, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @noop, @generic={0x94, 0xb, "682b60a6356deb9568"}, @generic={0x94, 0x11, "269d3e0949d9901267aa41d61d6253"}, @lsrr={0x83, 0x1f, 0x31, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0x13}, @private=0xa010101, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000024c0)=ANY=[@ANYBLOB="ac030000100000042cbd7000fddbdf257f00000100000000000000c700000000ffffffff000000000000000000004e240fff4e2000050a0040002c000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="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"], 0x3ac}, 0x1, 0x0, 0x0, 0x4000}, 0x10004) syz_kvm_setup_syzos_vm$x86(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x17, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x7405e000) 309.883726ms ago: executing program 1 (id=2177): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder0\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x2002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x6, 0xa, 0x0, 0x9}) sendmsg$unix(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) sendmmsg$unix(r5, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x40000}}], 0x1, 0x4004080) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x48a, 0x0, 0x5}]}) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000d80)={{0x0, 0x0, 0x80}}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @multicast}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x7, 0x7, 0x8000, 0xfb1a, {{0x46, 0x4, 0x1, 0x4, 0x118, 0x67, 0x0, 0x3, 0x4, 0x0, @rand_addr=0x64010102, @empty, {[@cipso={0x86, 0xf, 0xffffffffffffffff, [{0x1, 0x9, "8dc5e89773ab2c"}]}, @cipso={0x86, 0x56, 0x0, [{0x6, 0xe, "96174b3e8b195573ee50367d"}, {0x0, 0xa, "0373eb221747eef3"}, {0x5, 0xc, "65bceea2fd6a40aa7f34"}, {0x6, 0xc, "00f870adcb90fd2a1d72"}, {0x7, 0x12, "3dd6379eea4b17abe54681e75687bd6b"}, {0x0, 0x3, "e8"}, {0x4dcba2745336ccc, 0xb, "8f41ee1fff27f8edc7"}]}, @timestamp_prespec={0x44, 0x1c, 0xbc, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x2b}, 0x5}, {@multicast2, 0x20000000}, {@multicast2, 0x3}]}, @noop, @rr={0x7, 0x23, 0x2b, [@private=0xa010100, @empty, @multicast2, @private=0xa010100, @multicast2, @rand_addr=0x64010102, @empty, @dev={0xac, 0x14, 0x14, 0x24}]}, @cipso={0x86, 0x28, 0xffffffffffffffff, [{0x5, 0xc, "fa7499d8c6bdbe04c949"}, {0x0, 0x4, "f2a9"}, {0x5, 0x12, "f5df1ec72b43a88e164d97ff510e861b"}]}, @rr={0x7, 0x2b, 0xd8, [@loopback, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @multicast2, @remote, @private=0xa010102, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0xc, 0xa3, 0x0, 0x8, [0x2, 0x80000000]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000480)={'bridge0\x00', 0x0}) sendto$packet(r11, &(0x7f0000000300)="05030500d3fc030000004788800509101128d8", 0x13, 0x4, &(0x7f0000000140)={0x11, 0x88a8, r12, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000002e00)=ANY=[@ANYBLOB='h\a\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002bbd7000fddbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="7001028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b7570000000000000000000503c283255310326ff00000000000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3401028038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400080000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000400ff0601010000af6308070100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000700000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c02028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400600cb85840000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="680102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x768}, 0x1, 0x0, 0x0, 0x4880}, 0x4000) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r13 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 249.394737ms ago: executing program 1 (id=2178): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x103442, 0x58) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r1 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r2, r2, 0x0) setgroups(0x0, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x101, 0x0, 0x40}) clock_adjtime(0x2, &(0x7f0000000200)={0x107fffffff, 0x8000000000000001, 0x80000001, 0xd2, 0xe, 0x2, 0x100, 0xd5e3, 0x7, 0x8000, 0x3, 0x7, 0xf2e8, 0x8010000000000001, 0x6, 0x3, 0x5, 0x1fc00000000, 0xfd, 0x6, 0x2, 0x200000000000001, 0x8, 0x200, 0x8001, 0x4}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') exit(0x7) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f00000013c0)={{}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000001340)={@ipv4={'\x00', '\xff\xff', @multicast2}, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9, 0x7, 0xf4a, 0x0, 0x40, 0x44150044}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, &(0x7f0000000100)) r5 = syz_usb_connect$hid(0x5, 0x8f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x54c, 0x268, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000340)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="20236a0000006a0566f932f9b586cbf858d703faa07aa30186765ab89335528eb3fc2c1d81f0ff9a09306492a099dd41c59eabb0d2c6c0ed17b83380d8368d3a934fd6b52b713976327d6cb7c2517414e9ca2f0f3689046b42b939ad4106a2f670d8805300"/112], &(0x7f00000000c0)=ANY=[@ANYBLOB="0003080000f40262354b1d5dc3"], 0x0, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x18, 0xf, 0xe, 0x2, "cb7043f7", "fa7384a6"}}, 0x0}, &(0x7f00000009c0)={0x84, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x2, 0x1}}, 0x0, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x40, 0xf, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r3, 0x0, 0x1000, 0x10, 0x0) 248.622006ms ago: executing program 3 (id=2179): socketpair(0x25, 0x5, 0x80, &(0x7f0000000b80)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) fstat(r1, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r2) setfsuid(r2) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) socket(0x8, 0x4, 0xdd5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r5, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001a00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000140)={0xa0, 0xfffffffffffffffe, r6, {{0x4, 0x3, 0x1, 0xa, 0x5, 0x100005, {0x5, 0x5d3, 0x5, 0xca, 0x3, 0x8, 0x4, 0x7, 0x7, 0x6000, 0xf9c7, r2, r3, 0x2, 0x3}}, {0x0, 0xc}}}, 0xa0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r4, 0x45809000) io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r7, 0x3, 0x3, &(0x7f00000000c0)=[{}, {}, {}], 0x0, 0x0) io_destroy(r7) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 247.447186ms ago: executing program 2 (id=2180): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/122, 0x7a) (async, rerun: 64) r1 = socket(0x3, 0x3, 0x0) (rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) (async) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000007000046009d", @ANYBLOB="c770ee18914110e7c19b01ac039e3b014b5aec3434a72f40ae71e605169e6bf8700ae9433c2b"], 0x53) (async) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r5) (async) gettid() (async, rerun: 64) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) (rerun: 64) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={r6, r7+10000000}, &(0x7f0000000080)) (async) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @thr={&(0x7f00000002c0)="aeb66442fe6d3b93dbc83e293dbf3ac5f0f48e0f98e2fecf11e9ca18bc226bc584c7a18ed10123e816835dbae581", &(0x7f0000000440)="4680cf4e67835e99d6582d4f22720570266a0ab44c830eaeb1891fa4d40951f20145fc78c77209c51f67745c5232cc3e2cd7f53ec099404883905336eed35646d1cbed61b2600bebec17afe4f442ca103514a3b1ca0ab375cb73a58e58b433ce45ad85699d3f2981c9c7bf5de9b258bdf41ef95a880166ef87970aca3348c11324dd914ea1d136e0c8609f1c3535ac51"}}, &(0x7f0000bbdffc)) (async, rerun: 32) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r8, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x4001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@privport}, {@afid={'afid', 0x3d, 0x5}}, {@msize={'msize', 0x3d, 0x10}}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@cache_fscache}, {@cache_loose}], [], 0x6b}}) (async) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0xc2ca70811247cd71, 0x0, {0x7, 0x1f, 0xfffffffe, 0x260038c, 0x1, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x8, 0x7}}, 0x50) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) write$cgroup_int(r9, 0x0, 0x0) (async, rerun: 32) open(&(0x7f0000000200)='./file0\x00', 0x80, 0x8) (async, rerun: 32) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x20}}, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0x1, 0x2}, @fda={0x66646185, 0x6, 0x1, 0x18}}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 238.264207ms ago: executing program 2 (id=2181): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x23, 0x0, &(0x7f0000000080)=0x58) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x68, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1054}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x3, 0x1, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x4840) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000540)={'veth1_virt_wifi\x00', 0xfff9}) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$binder(&(0x7f00001da000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)={0x214, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x130, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xd4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5}, @TIPC_NLA_NODE_ID={0xaf, 0x3, "bd5a6a8ecae0d6deec0804fb4ca38f59029ed5a03645f0bbac0d49b2be41f505d8b5e3cc6bad92d966e3c33915c4647436d739c2434d3dd260aad5cd3f67247f119eacc8f2d243edf45f4733baf1a931e39f74671f4cb96052755d84cb66e483fb2a038ff781c929b16d513f58da89fcf2c2bb390016dd2d3aa0b618d076076fbdacd55ce22d558b937282ce50d5c856a7bdb666e84e7ec912dc5e3647837720d7f1c227bafd2352bfa31b"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "a850403ab4e95186b4002957867f87609aef4f616ada223cc9718704c3b8d6448f"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x342}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1015}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @local, 0x40000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x600000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4000044}, 0x90) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x0) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x1000, &(0x7f0000000400)={[], [{@euid_gt={'euid>', r9}}, {@permit_directio}, {@appraise_type}, {@fowner_gt={'fowner>', r8}}, {@dont_appraise}, {@dont_measure}, {@fowner_lt={'fowner<', r9}}]}) 198.815857ms ago: executing program 0 (id=2182): r0 = epoll_create(0x7) r1 = epoll_create1(0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = syz_open_procfs$pagemap(0x0, &(0x7f00000001c0)) ioctl$PAGEMAP_SCAN(r3, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000165000/0x4000)=nil, &(0x7f000075c000/0x3000)=nil, 0x9, 0x0, 0x0, 0x8000e5, 0x0, 0x0, 0x10}) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000100)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) r6 = userfaultfd(0x80001) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) mkdir(&(0x7f0000001f40)='./file0\x00', 0x84) r7 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002a00)='./file0\x00', 0x40, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f0000002a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r8, &(0x7f00000001c0)={0x50, 0x0, r9, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x401, 0x100, 0x400008, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(r8, &(0x7f00000061c0)="c0f61a5fb77193bea0c6599de09cf570067192ff7d5bf191681878eb121895cd4c4052feb0a5196b61ab6e28d35aec54bb2aee6802a27f50c4e8f36a2b1bb12d93dbcd320ed338fd1a8ed43a2dcb2bf11c773ae982800321c7dcd67fa8930472eee2990090cc2a92f3373d898573a2cd1712c18ea624e82422c96f0d8895bfc4541911ff3662cd28fd55d795d1a5f31c92defbed88d48db688f899fe88997b057ce3e898eaf9eb2e76a59c1d2c10610768b3296595221c2b063ca2aa664fa0a5456c4e2bcddc7f856e2e29ce1b8852997a4d24f918408bfa9969074de495dd4cc9591e48287d78a2b3e0de09b48eb5b6bf78c6afd134b09770c164000d1f300c92877afe8be5d381c38da3b5fb9bd540c2f43c7dd2ec8dcff2af3517ba839c827866d10608964445bdead091df1264f5591e91d2f31b2015dff1b3b7ff0a5dc8b15748278849ddf4389ca7112ec1ca45957e2809b3d763e336f7051ac4e832ec61d1b95b9266565293806933dd8e3b65eaa1b4fe7946056703426674379ccec7abff1c459b91248f3a1d9e8103ae395aa86dd4235a5c16d9bd12dcb1ea9565a7c3d58d247a51db6d9077ecf47152d0733d79a5c449480c40b1cf8e115df4de3404b73ad06ac4c0d03f3b51d1b89b05ded082a5db1f5fbd8d351015b93862b2cc0995fb318609237e404e8d78d8982af761c27ad1fbc8f4693194c5e6b99edcb7a6e9dd261a386d8ed4420a7c12cbdcc86ab19f4e7a6c0c9b80fa3f0549ae57b38a93f669a87584b81e56211b34263db87c2d244e422878aa93e2c24260c71d06f75da33079b48b7072859669c128ba03d1487336a4a04167f2a3fa928d002c8b3cafdedf7a479604aa8f94e6b7ba58395df3d136b783f7be6b0b6b7b4b735c88a53da064a493b16713726b39ce23f08af19a671fe81be1e9772d87ca9cb5dccc35759fe3f7935a3167924d0a7d1586821ffebe0fa57e72a24967f7958875c4bf56d779369074db0077ee58138400c2f646c645e0f453e9e39aaf48da67775f59f8e282db3dec88bbe20ca6e65e2c7e44ab0583840513bfab76d94d1512549ea6db4a5a64cbe6f76b0ecdb2f1f71aa6446bcf4f7249366474cb77ed70ccb2702134b9dc6c2bfaf27ac9a9c85b8d9c48d100ae8c0eaa34701d2125a405b1117307119b754ccbbbcb2c8b71eb76d1157ddc7fbe0c75652a4cfc31d785a489f2344d8b4c47ff1b772104f49658f62d6241ef7f782db0cc071788b3dfa74e69533cd0a02ffadacdfbc8b5a83b9d4b8db068b5a7370f947fc4a99158c6296a442beba2e23ac1ef68c50f19851f3fb68b67fb714a5e7e53bb5a7690286cac12f2b002e854d8595075fbd00622b29bd423c3dbaf600ad6f37c96dcde43de6290b053c76df5620ce17118e2230039304c88a0d207c7cd05dd3854c545cdbebe907cc4d3411a382afed5e080502363cebe68e2c8dc1f800ea4add827a83a9cdf0fe6d54eabfca5a0ba370a06a4af1c49a60cd19141a4d994fbcce888278ade6300bd40685267fcdf1317cdb3b06cae9e7d9edb08d5c98b6d7115c025fcc05058a515adcc23c65ce526aed3b8203f3c54986f65ba9ffe2a9bc26b2813a1fe339ba2a58515cb8375e2d62550bf35dfd4fbdb75a70bb9fdc47d3d0346a65b986b7efd12aab760124b6888480b341b16ef2fea93fe2fbdeb55706690aa2c02bd80b1ccb7b8f23720283df89b515e2020bc5364cc4aea5fdc250f10d46db93c128e2de7477f4c80ec016f7a872efdef50ae1730b3a1deb8085d82f4fd53015a518803cd02646c087d67b0fd7092852dd81ac93ca60346f23fd847cf7c4883cab81af956342da21fb399b69e1988d89f9693b0630fa8cc95714285940d20eda153f8f7b01e6b2b892327b5d1e754a36a3430c5c22c3b841357eb80e526d7792a8ab9c4b1d23d82e31f23ef38580c2b33ca72424fbfbbf237f315cf2e5d134783982cad204be087ef58da96c6bc5da2dc4bc78f293eed56157a10848c0a956de15b83daacede9ae1c54731149f9ce7231cd84e14f128f87361e1fc0cdb2940766f39c93b9ddc74bba0a32548cddb1ae20981576de2ef8a772b04ed90900b2da11ffc70bbdb7091b8b8ed600dc0c9d236277afd9bb97b035f3b8fc95ef3f30c056b67a195c5c9f44c0f2ca4debba0d6d8779903e8e34fdd6b766fbba6b57e722ad9a852dbbeca8eb9acb9929bdcb4d4fa57d54ef1c1a0fdc032a898d3334f5671c7df82361b7d616c1f87e23f7adf043edda83458051f073f2562904ed25ad9a7129f3c14286007c9e4c81ea56c6a7289d8e58782d949a19a2642dc89d107fb465d0a98128250e66eedd93cf063963b7f7a0e1d3b9f1dd212cc9edd662af45852dbbaec84c69a640be115a239b5abd46d990fa007988f6be78a8c1e426091ecb33822529f7fddfb34d9304466ea06bb546a34735021e98674ae4a5f5c0b4f153ad5434b81c6343c42ae79224fe5abfe8b9e6fba38164c3c318500c130323b2f9bbcdf6aceb664e10483e2084defa744cd745e565ac5a8b5c30166330dd95e70f2a072a5cf5462635f7e0a4f455bcb607426aede9fa06d708c7c0daaafe2b84896134ab3b379c6690c9049903156232e5b7ca9529d602968f1e1f7a73214aaf4a9575dd5147e5bef8f05907267580abdb728cf32f6845cdf3bc779451669e4972e0b787afac5a36bacc3c1bcce125e91e4bf9810d91d1f1a3d8316328dd2626040af09892f1241c6645537ebfbeb752afba5e8171f487edba97aa92404973d4e8d09254abd2b70bdadd9b98fa3c33355295a5c474e9b2f017a6636233a382e8ef4e73506880e2a588bf257b6bb11e57cd9e75e45ef609ba583f3a6b1f2f94c7a0443dc0a8906a13e0188b61550cd296e4c63faf45bf7aed852f68ffed377302da3f73d89e4274a64667636bf00e8e4408a8407e098aeeed98e545b9aef40896c8070a76aaa0042162979ec0b7b69b4ee701100d66d3e7d25a48c59989424522889b32e4f18676475782e86d652d2eb836c326b46b8544bb755eeb14727e5ca25875f7b9ae1c113068be55a1521cb4edefef34a7a4cabc3639e456c94f01d78c059c441ce2c468e7b39b56555ad5cd6a14df8e3518e4e1970fbd6f586ce46c51c4d9ad20c3f7f5048c071994e807f19b7176290a82406dd0ad3f0b64350bbce79b223f27ed99f819def43a33696c0739e09030460a5a5d04d251adfbde1af7a485894d3d30c79d49796a9a5e077aeddba1303f3e3a3187298c88da70885e2a9dc966eb69a6439e2d3b1934ae6e8ea328497d87a9dbbddbdbf12b0c582ca4ffe1f25cdcf89a6ccdb31880776ab808b4f050ae02adf70f64c73ab2a3b1c4da69950ab4f7bcf9cc22f81b99694a7783b792facd8197904c12d3776de5184afa143ee23eee82aab2ac79b25503e0692f3463e5c363e0b4b5f31af82898009f7da13d4f249a70de40314c003e7e59dfb233bc44d0316df3e45af806d216ca76a58417ff8abcdf7cfea2da8868c496cdec8f47c451ccdc8908c5e8c1039b6bfa8751637c29fdd9b7dc76279dea5ad7455af4db3394a34cb9be8b9bf1105862108f920c44d029c3372e77c44a25d06cba956da65ee40abe32b8b557e123fddaa87b4ed5ab3485eb11f13c61072720d4adbb937c336f2b60525933b6d49e7c6751f0769377bdcef02abe63639b17a6780a4afccc8067403aeea42726f253ec97994dcf55358e6faa3e622344dfc613f8be96714d5c49633d7b74b9a72883985782ea8691d26da620d905f3583adbd9d527d93f1ce623bcf70d98a0455ff80fb1d472c6fc6bf0390e81b8d755b196e94fb73bcc883f5f310043c5138c95c5d7079c24d5bc5876b422f46a2bb17aee407bf7a55dbbdb253e2865c1b91839737c37142a8fe8bdbc0a7bf89a392da717a5ed87af754052b1d0a1a37313b00cf3b4aad91ce7fa7777b1851121a63e374865b238ddf9a7ebd20641a719c68682b97e3c5126e732800c04cdb627bd415efbb7e5e19917bf4bd53f072b7ec2eaa0128b56e069a32e9f729718fa4a7212ab0fd1e5d3582a5723a704d84a88c235b44812849301ee8155cea471028beea1918cb1f4118728718674cca9dcc58bafcdb9379c57e9333ab348b30a801aa2f5c05c3107e52613cf0f591781ddb5e1e4844633057a26bb3179c31b5664db4bb8c6d762c7b9886317ab6e9e301de67f12085547ad2a20d1d63d361c2bcd66be2e25fe104f8b53b7cf89d90d456f063da31f60078b760ce340f9c9a8e8da113b6c6e3c53e666488d75ab209dbe31ecb531553f17446a29edc465ed22aee2d4c013ee8a4d935c0cd92bcba9e5a56a6c19ac114d12db58bcf5f931a7b282404af34fee464f4c28e16dab834de98dd57b107e45fa66b26c32fd94e848aef6e4a2a65fd4fbead1b1d445d6c343bf50d785e664220371e27566646e284c6a3b07c14c0c5b84b5cd1a01a84d655f8dd72ab8e3d0c48e67596f605cd4a50b5fde9b182792d7ee8ee457eb6666aadea80563b4d176933cc482f75cb98a8dde4a414041187cfb2abe3e5077f23c98bafd0afb8b023e0cb26efc1488dd98a51a19dc93412b5fd91c4e06439b6d2d20a174989f860de6b1be55923a11e5893d30fae74a625f777ef9362e64b529c964b5c0b5817a579a647ded28582c45f965e52e1f76084267c73f8fce8037b22c2496ee6674f56056d9c691eab831c831a27fccd90f961e949a51c90a80b677d11e70d01744f9632cc26b7e6476b8c92a688ec8e1280ea8b795eae7ee61e2735045b9ea516af752b35388a6c3ed98cfbc4e74c8d0717dc31eac87b6a9c06f0d4f412e8e1155ce48cec6d9c106f3013329596a2d43ffe7f942cb7b7449f38620a8a9e5138b5d5d03c8a563446e4dfb1905d841f7a350d6c67d85652297db21b3dd3291b795c90276ccc50eaf513f3ff9480b3d2c0096e92c93cbbea680833cfa630d72c4f5a21ef0f81910b8a5ef77d62175d3abf5b3417cce43e3c53bb84ee1f5e354b2d79c2b46e3bdb2ffb15420e7a28c800c2591cd331d71c645a6b1bc43f06703164c05f61b4abc0fecbaee510def6340c2bbcc32248655e9161c3e6f01520bb0c53be04c3a3ef4a2dc401663f6719ac758aa297f65d1681652e4ad042d754b054df9cede3ffef7ad2f52184ea6d93d6867cc262b0a413da11c02d0c7c49a663319333d8b29d56cbf630e66b6683ff7f3b1ce5c481d37151626eae761adb77642f802bf0f663f3c322ee17cf01a09f058dbf82d04bdd7c48f34f54392d1dd489891ce28373ae980f74897fe3f90db2a9ccdbe56160fd2517adbc953e88c5fa8981456b87ab9f122321816e0df119f6f6c505f0dcab1c8e6a7f4109055dd80001dd90ea984b80f0b0766bd9772d96ed42d95f219b4a8420d7cf04f28475d7f5d8a8a07b0930c40d0dfc2592f8f54e90a80e0a98d3055f4660b1530565c7f2d91d7d96142da19d644aa7c512e24f83e8305970f9d3fc3b9382ad141f63f2d5b265b7cda258119ca4f553fab11f2fd925a7a24c4021045073d867bb089ca7bcb702bcedbc28781e408cf8bd43498f8661a320d28c95c1fc42635c9e4c4de8787afc70bf5c8bf75e0a2937a9ca2b08c15453f24211168c7fb2a24218fc3f04160c2daaa46ef7fb710606a53228e134f20511169034cec55e77037a108060b8fd10ab9ae228d9ee4d5ab1380cfcb8611e6c9d5dc143db2bc856d967b0b9d0187ba8483f7adbd1092562b2b16420baa5ab6c1f7c02ae56f013e752d9f41df4b4f0b008bc25ff58f816e50bdce308e219068bc898a21f1dd26d7fe7760459629f3615bcf7582c87d296f041fb005a72c7ef4013ccd8ca3bea85db90ae6349f101adb9235dd343be423816b37db2661dde2b9db33800da7599e8a9194fcf06755e2659670c62aba1d5a01172a416a0296bade0b32e69b0ee60dd6cd1eecca4335eb0416df6ded75049a14660276df47bb4f224e087235742e90ddf6f57827a0cf26d71b9338f2ff5166bea85a7639de6ac97ec829a7d071fac1f4b27c6c23e952adb5536b45a68e75c1c1a6d44508be6f4b87c5bb880a6baad5faecd1fd6730783d8729c2d89b23a3f2f9b79b78f7fcb70a7812607b25b17ae857e65f205ad5dd87a34e52c6e9611f588236bdc59d816f277aa8cd4a19750461d3e82c8621181b803900d1df439babcf4909168d4125a7c962ceac2f834d79460f17f92f415a85ad7e12da4b76105bceb4641fc87da7797fee092828f6e9e42631fd5c87046ebe5c4044663a31a1b39a6f6a53ee2b7fbc3eede57619535b1011c10d2d5a97c781c44bb6e493287528bc5281496f1aee3c746e09aeef0b2d38bdd33e37446c1f7516767ecbe298b78ef8e03336a08a1a9e62805140573b034459a445240aff04593539aa97056957f3dec9c43e50a1bce1b9c8e860940e03ae39e8f76fb80ae746f7fa4ed0b050c9e08a788e666e9f18bc8e83c64ee3ea04eb9f1c1dd92b3be73d18cc53bca76ba4688b48c13982ae6d25fdd9b5b85612d5b706c9b9d7c6cca91141313356f0d7b859da0de669fb52a829014a0fdde51df658303ce085222a42ad624ee6c659ec94e0d0713b2d3c3becb53c6f76d30530e6129943e20361a7c9f7847f79cb871d866b5277eecc8c1626fe2719c9cf872c0fc78a98e6ca998555721e9abd5bf9e2d1848016e0bd3202c44575c688837136e71e85765d677e0f2b081707a4e7e22bef50b9280a1a5ea549022ef2a9fed989f156198975302608dffd03f8f1186a12585d4670ce868f0c96be37416b9132144f65c9abe8b00894d7a7e6d0a8554e09139ec2a0eb6d4f00c637684602c106257f5abe816e068e0f6f3e94a916ff41e23b6baa4876931209a6b0bce1f6fa8d1965665d3dc42e5c6b011bdb5144fa5fe4879779ac9dffe0843cf49806ecbb615b818e54c6dfe4d12ccae5b12b0ce87909c1e852e8d7587d1ee24c2575af61eb0b667c37b6d15b88121974598ac23cbc66503f95cf01a7a1e217f0712c4cc4e5fc22e83e3aa375eda531a73828eba91223d7de1194af730bbf2c1ed5ec47ecdf465b1794971010ff8c8771c488a1d3f98292b5d2ea9625e52589aaf7212fcdddcc0f1681b785911fcc64a6427358e4307a3d8bc583dd635ba5c41eeae96e0b6bc5236a1f539d291e568d5a0aee25ffbaa73d0cb84bf558cbf6d04b16ef7e97617b42d07100d82fda6f75dcade611e459bdb4773bf2b70e90a8add2bfe6ea6d3a4427940fef6c81931762dbea6678fc63e50c4430227b15cf184dbae4c3b2d8096292c17f701c560ac7cb33efe7d79d0c2a3c0c06e22d4e84e9e959697879f0d27df460046fc20394655cfa19793256cd9074f1c5f8ef530af537164e0e43184f921d56094fa7c7744af35821a5833c9b9d56fcf525a39fc795cf33f14705d0c7087c081bf11ad29e4d6c8f6cbbb3a0d873262b89cfc54d4cec42c3e13a5ba604df942bf8b4eef7cdae1c0e2970edb7ea6437618e6f8312a745ca8bbf0c42df103f42c824ab4e77e8b118e2b9a84568ed3d4aa3800011d02be29c032192719635a1c6c28315b27368f6ffe852bbd661c351cbfbf97b1b36d52371a4ce57e5eb6e4b13cd01b022de1770a5b1cab0fe548092a16e04de76fb8d29d69a1c55f8aa11b34bd6f018d283a9a7c0338b8c1900e21c0054616ade6b56d0fe3379f1a8dec38b85fa8e74e9bb5df4287d037f77bad30de89ea87b03d40c3a1618db1073c07032f6d22f8a264cbf0c1113689308a2fcd7299603a64f884cb03f8c5f0e61e4981d2baac3d50975cb917b815efe2f7eda88f1cef1f34997f0819a92051c1d9eac3ef05de25a2b4d5f65619b4ea377180c541f2afbfa5c8fdae59f8e3a7635d2b30c4c759c32e570b8d9ec03b4aab65503e81e545dd41f593615cfedcf009424ae4854de3a9111115cb254608bc2666b18c85698ac193a9799f1a1f6098288b42dd2684db37e0d3b023ac9b417263b1566acd6d951df147e83db8e909b39bb6a1aa3fcc1c1a20795521b84e0884254b2524ebf0321e5709e7a79f2d62309247b7b24ec71553a9ab9daccacac1a8bd6019b7703c0ed468379640ac6e764ededb2fefaa2f88e15fc97ec6f16007f540cd7a57c7726f4aa9ff6640cc7f5d71a6c12048f98a9071ffd594f17e42e7336ab6d0fd429328df1238e5eb4ebe4f9d8ef01fbcfe8f53eb3f6defd4c7cb40b3772ea2f2130b655d2ad3643977cafa991bbc6aa2aaa2879a3c2d1dace3ec034beb3d06f0a09429b3fd1ac06870dde4ab97b7d5d7ff1394577a6bea7a3a53ca883a16c98d574ddad00de5dfe9f75369be7686a4badf44f4d9b110846b6ffca67f63973186433f6bc3691b580cdc689c159064c55a974fb849f56fd2f9cbe4738e0a1a8a764467dc1d3723278ee1ea573fad98a5318104218d359d89579614592fa6ae7cc4720e6ed71706fdc4c707b03ff77454daf4505700f249aea0abc909763416d44a069a6d605118ac0c20a325577fe1d8af053673fc72e489d24405281f01b4e2e05e4fa14e68a53294e4b5d201c146ff994cfb7a776ad80828732ee647092c20fe46d917142880318136557c47ff7e31d26f35f407c1e6d4254aae442b233b89dd4c0adcfc92b0f821a5a9dce95a24bed9bb5cd17a5b59d3e82086cdd7a3755064e4de22d8f0f973f4235aa58c6214dab89325638d94d3dc25f3ac4d912ff74be6ad8ef49aa2becede5453a409cc8ed8065dacf28a1a7498f6dd07a3478af093574fdd2d0a4f98d12fe898e47cd0550f1fc42810ed2e4cfe5cc4faa67d965f252aab1bd5c536bf2c936706bc71aae98b93494d364faac72a9a60188a23f15ddf1238896e4848da876789b57ca53cd5b1041612a49de9a64a545a39375aa2a516c4af4744daf65a9c28ffb635ba56b96731b763934afa0651fd6fb65e9f71eb0e6fd54bcfd2bf0118b486e97db512290bdb1dcfca76ed974722e13e5acd0569d5f944de70adf728379094981ffaec43848367ec8cdcc227b266649ced47a03b22016ce42be3a33135229670244cc7b3325ee448c95236d0de4bbf641e1cbb0516edb3f8829e60f91d43f0fe45595d8a99e699252930c7b05ba2ba679f8f46c38f789a7750ffa4eaed19c4c1a33aff60c8926ae42497662a130b83b3211e9399e2565d9f082ec30e26e5b02ea91cf43b0a046f9fe596e5bb2a9c800d761008dc7fced2a510af6b02d3f702fc3e1a98c6a87661f0d353b81bc4435c0d4376cfc74c057bf23febb101252c4eb168d4e347e697c8d0c48a687fb2224d58e5dc68c38de930164aba51e7cb19051fe64603c6b602c02c5cc22c6da1c47d906fa1cbf67312658b201b8f89a377d61695daaeee18eb2fb8caf38280fa8b95cca721afdf33d2c3092af57204bca72c46aeae9e9fc46f0ce76b96bbbb59a8517cb72d68f8b189280b6ce1e2686204913bac1d9aecd77623b7f05475352e57f245197894d767e5f17611bbf1bfe2015c9750e9b3f5ad4ad57be1ac4988c30d90829946b05fc5bd709dbd2590da2e3666294f83336e52758bc12c9d02af342a91fdcfc9144021a783643a9845a4898ee03417329ee0e2dd7bd53f3b23f3f9a10ea643b91b3c2df8438efb22fc894bbcdc408a13dbded7002d9cef6e38bf6dfa16f52f0f24087281a3ae95fb4995131938f9ca80c5f466c7367665e5717c823b318f43e7a3e2e8fe9c2e74959ca3d53b79fa45ac778d0a99351a1919b1c9ddfda10d61487fc5a2b8227493b14e2ea9fa41db870deb1700eb46665424fbc3f21c5d7ad61089ad0f99aadcca2a97d46fd091cf21d95674c3cf48f2724a89299b5342ebf8b18770e61c449455f77cacc5b2e0123005cc296acfc28e42e3d3b426469e39def114d6071a3f015f94dd8eab597dc4cf6109f2aeba0639ffe3f66f15ddaa74460a884a5c067e1e6f8d961ff32518e7571d53ae36badcaca50258a15743e67fb35e062e697d44ccd4e416010dbe62a1d13319d3ce88dc7826514d0f84cf7ffd5f1dbdbe3534af35bba26c5f951e18b012234a3e1cd22199358ba66421a326af09d36d45c3497c4725c0e8557395376fa9dcbe4c595aef7f822cb160e72138cd610563c382769b64f5da2ae6f62cbf09d24490565d7b88f6fefc30f050e74327b7efc168f040f18110a61cc6ecf73c43c0e9e73fafcfc6079ee68839a8ed710160fdcfd987394a790e01c42c916169e8c6a7af905c15d51f87e88877386b8f8743efe4fffc2dc8fd73b4e8905b428d4cd87d90e93513f19a981b5037370cd634f23859cb7bd6b5632bd25c6873b7195691e0f76fb07fce6e72d4b2b467e57a325febf4bb842820fe6896b23aa2a3eb37697753a3693ee936692e6cd91eae410bf89192df913f2689adc73b7b35eaf8bf80928c0023b105cbd2be51a08a371be88926636bd590466c218b203fe311d73dd1a8b440133f1ebb8249b4e1f6723b7b18b508dc34acd9da927ea60d2dc361c2d14cd43ad3b0137ac32e8988d11d11de19065d02e8012a2ee24891541989d11da87de4383036b757769222af022e86803b64ccd03e4bfe3a9d3b8a5d6522d7b6ade88aca72bc436382cfcba22a426ecb21366d42588e9a68c0d61722617a4706852ef6e5eb42842d127f88dabcb8cd635d621a9082efe0cbb52fffb017c8cbf80e48ad1d8ac4c927bda50be7bbb6a302081951dd7c05142465ef8188774807ba482c155f7b56b663d24c4ad88140ddba388e4d6abda83048db46ad18328c63006d02844189a769167d94265148e06f3eca08dcd81691df655968de44c5931e62f5dcc4aa16b24ceb6e7a2c8783d9918a9be7c72dcd57fbf39f985ac29069241cbe3298d7651124f03bef8e2adcadb0c0e08efb096f72e5df2d3f8e2ea6f9cd2401533469e5099a6faa98acc2f73028eae115b3a771bc7ddd186ee7a634398e206ce9b1262b1dbb80575eac718eade048bc01ac1d410e21393dada6c1ced94c411fc19ccacdd175996501d66819b491fef65697f736ecc3a4c32f3675d1f90c8e4d44a1ba6048e77fa24d6998ad88da3cf5de223446d53dd72981c19d5915af69b9a7b9bdf35114ac1cee66b9f3f6df4b9a2d2c017d44443a28badca61b1e8db627d967827ebf32c8642b7de41508c15538b6cdf0284f1a94e8d9fcaa086236f11fb1689d57d500423a0c1d362a4fd57e5efa8858c237a0b58210b4df2b6f10fb01ff8b305cb69e65120c716970e1752cae51022a068b9ac2b7775ac415c56d31536c9f1eca654ec89d7ed00855b2d2564a74bf1a0a3b75cbeadad89fd4ce7e0a83a565c6d69077f026dd40ee186fb496d575c5f5d2f4f84e0efd6bca34f070b185903c7fcd6478f467b73687dee0b765477cc474cbe7f067d1f655efe1fac24a6cda9ed82dee343a36f5ce3894587937f31a14dff66e8384bb3c9adebb753f782570a894e09a38c096f523fbdfb7e0c09026fa023c8dc9e5822410d8343afd647a91130744017166a9b195996ee871eb284279fa725f7af7f853eb85bce100cfade5d458c4e166c839e4c1a86", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x78, 0x0, 0x0, {0x7, 0x0, 0x0, {0x0, 0x0, 0x875, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x81901) move_mount(r10, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 16.93373ms ago: executing program 3 (id=2183): socketpair$unix(0x1, 0x2, 0x0, 0x0) unshare(0x2040600) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x0, 0xa0003) syz_open_dev$usbfs(&(0x7f0000000000), 0xe00000000000, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0x5}, 0x6) bind$bt_hci(r1, &(0x7f0000000180)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x749}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_freeze_timeout', 0x8040, 0x20) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r6, &(0x7f0000000840)={'syz1\x00', {}, 0x0, [0x8d10, 0x0, 0x10, 0x6, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x8, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x6, 0x80000, 0xe], [0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb423, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000000, 0x5, 0x3, 0x0, 0x4, 0x0, 0xffeffffe, 0x401, 0x5], [0x9, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x570d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4b, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5b2bb478, 0x4, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x28cc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x7f, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c1, 0x239, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffd, 0x3, 0x0, 0x5]}, 0x45c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r9, 0x4068aea3, &(0x7f00000001c0)) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x2000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r10) syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r11 = ioctl$TUNGETDEVNETNS(r10, 0xff01, 0x0) ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r2, 0x2000) 15.67097ms ago: executing program 0 (id=2184): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats=globCl,stats=global,max=00000000000000000000003,max=0000000000000000000001:,silent,rootcontext=']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x10) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/136) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x404200, 0x0) 10.73633ms ago: executing program 0 (id=2185): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom0\x00', 0x802, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1a000, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000380)={@flat=@weak_handle={0x77682a85, 0x0, 0x2}, @flat=@weak_handle={0x77682a85, 0x110b}, @flat=@handle={0x73682a85, 0x181}}, 0x0}, 0x10}], 0x5e, 0x0, &(0x7f0000000280)="27340dbe79e8af432ff4fa2360c88df5a04d8e7eeb14f8d0fab09d900a6bb5bc0f07887e054cb7693ae1fb57bdf9173c6f2dd3f6284401f0a87fa2166027d3eda04b0809ab53399e60c5169690bcaa67b7123d2729933e63d78255ba0d07"}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8900, 0x1) r5 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000200)) mount_setattr(r4, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000240)={0x71, 0x100081, 0x40000, {r5}}, 0x20) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x0, 0x2, 0x100010, r2, 0x0) 9.813291ms ago: executing program 0 (id=2186): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0xd5) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000780)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40000000}}, 0x50) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_fuse_handle_req(r4, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) syz_fuse_handle_req(r4, &(0x7f0000006380)="a5677f83754b0687c76be56541949e89bbd7c56f946028346c60a61d23a8f9d43dbf9eac36975685445c132c25f139ed4269c2c5cd3a3116fbbb562778c784f869708943197a5a7681f3ff429f6aba9c7b7347d926b98d7d96de5a81b591631f1d99123dd5a2a466a9e4a5b87cab2f28479832383f6341692c34576392c11f306088d7f7b9492a89b7c9080a9d415e7ee86f15bce361265866fd8065fb5a755b15a4b6d48ee401b5e99630344a6ae5857f67a8c89b31fd5003635c481f36a5baff60fd93a7d30511e384b543889521ab32b24bd95e16765458f9f7563fa4c0b0f73ded349951f77d61b881c2df6caa3bdfdb1966b36bd0802282c7bcc47af2977569ecc27c6207e70d40892c4cec28a6cc1c21f1162ed1cc709a5c6d95786f195327865f4d4a50559b10b5dc16dde894fdf59839fda0d92440f9179c227fd2ea3aa7331b5ac73ec9c3105d86790c32cee0c56cc1330975736293be3a6a8eadbf054a51d7df3a2b8234cef7ea0b185b47d1202a174a531d16e7af6e3ffd37d48bac8271882df85ad015397e39ac75cce6c84f86c4b26affb3688542790cda45065ae81860cf45f65771d7d21977d0cbd89403fc65a6633dc97125324ec319981eb68786f35937afdd32018d47da63a1b5b76249d7c7c0ddb9f1de45839c75b9fdd785c6b766483c0c386e338eb2b9075e40852547dfbe2c6fa0ce798973ab41a98fa50d319bc08270f23394bf757f1193f09536c2206a3093f237eb2e668ae1315b351e30372b86cf46f2111856e715dc77af189150a6e921f2dd638dcf95c9a84ff309ae620465ec1fa9a6d0dba4977ca229e11ec77b06fc59d7e1b4cd2d3bd7355f48e20d3a903ddf47f800cf09186896cbbae637086f98e2dbeb1a9304ed990670cd61aea0d96273fbdc9431372517f46f483fc25f0f568b6c60f700306e36575192a03e0de180a768c8e1e4c777c079a2c23f1a5cc38c36cc5987abdbf0e871a640d2084acae7ae16deaefaf241e0b7e9bfc6569aa1db128a641f08fa94013e8f5a0221f14a9482f9e9e3c5fbf3a26cec42aa198da0a30ab8d42ee827141c03f75ab42ce1731606d002c4f45931c110386da962981086d34f7cb3f61b3a10f3ed29de95267b1418a77a74c3873613e4a70e7d47ad80dfc83e4850bc17970d1964e3b1e247234bda749f42f97ad0a8846859bd193385886fe6656b4ace3c0ce68eec5d81cf63143de2032da1f5d407f457515e10df0600d73bb58e783e226b8f1d2a0730885e0aa898b802f77c98eb8e9faacb0188c41a5b8a97fe1403225fbe288aa2060128d266e8f3da0433fe4efcc313c6aab481431366a3327091867d0bcb7aa27945def85a2db764a00722c2099cbd8a252660b2971d56dce6ce7eee622971edbeb16bb61491c41195d5e05c51c5540d6d20a4b31ac573f6be0a014e8b854d11ef0fe5127bdcd24bffb300a81fff5c011869abe53c381fc6dd8c78e848972bc6e0117642876196571697d1f2723cc5f09f73df6cf35e2a17e97d850d99aa5f75c583bab84efccdfb0ac375d8933facc36f0fb7c41954fd13ee3a235f4d9299f57d9ca378bc03a5dbea5b612ca21c500dc8b162554b291069b882272f3c1287888997ae4df2e9530c768e1b991ba7ae7aad1aaa50e80c268898c124e8de984d0cd06775e3c3025a73a3ac80c4899f46511e0dfe82a9479dc0073f0b34ae44a521003bf1618b0c66723b88f91d48c5b2b2aae9ddc1d346484a688da02832d6fd6c2aff88d3ad74b187130be5735daa68344ccd07f6237588c542030b38aee466921a4ea14c1be2a657bd35cb7bf14dc4676db39b1bded4637e27f09c714f60d1654be25159fb1ae719b91f6c2fd1085d826182ed89cdec819f51aa990f81cc3ee6e1e9086266dc41ef12dd1ff2fadb5578026626c471222ab6231fe078cfedf3d8a5e325bd951c18f26c20fc3498bb3bfc8d8e2377c738b69bf7256c541acbfae63343c67afdc59ed4f1ee950bd64b8fce360976778c3b3a10230d9b34feff5991c2d16684c5874f1f026969a9503855674055efe4c9296da541dfb8665275fdc72081213b64ad753eb6db46008b00a3b600073cc99c419bdfb15ef3893a73cde23a08f4855a8b4940c601792ec7dca2fef4ef19e45e4472c68b366aa49be74d6f3675a06edf174f8cf8415207fbc1aa10479c92b5b2bf1517e843b2d7466bef3eac4cabf6499539048649b2a50d0debf78bac95e97652f7cde7370dcf5843f51b33cc38021a91fe16743207ebd5d5d9ab07869c2227dad2fffa132caa7847ed4487e878a2a1436e2a6923c8ff782cef0b4251c862f5b4e2f67ee40844cbc3821c0e04d1aad95e90cd33c818df90dfbb995912b0b9d928dd875177fc2eb636c05552f1c2c573593644d498e62e74abc3c8a1799680d9c39b3d5a26c9b73bea2dd204e4cdace76f055801a20c5b83a383c57983d76c6475172ec0dd0b831213892d4eae542fb3f04d116dccf80f31e9ee7bfde559dc918013e201eae957c715e9726669d2dde6b9b716720cfaf443e1396b7c34f74ab57dd757cb0475004ca1e3ab4c39fd1dc11931519fe261fb9cf81d9a27890e7e3c91e0a2912671e47c0b7916f71380425d28da0ad9cdaa6b7ac07842e93bc35c77a256401a7f6ab5cf3b68f4faa8d3b805ce318f35c68e1df83cae5af72203577605c2951a0694175f4a913aee94aac47ddccd9b15eb13da4c2845e39efb8d9e975afde178cdd899abcfc69d83617517951a17ef65706af60a0baec2bb79b533e79e0f5963b411b61c678369acc7372b9df1b5075e565b617277e6bb61275c95e59e0bfc7e6df726267e89b6093ffed4320349091d56e8e2cea2e2bf36c526e06aed01701f0900f60e8a7bb14d646a1e64e09f164b6a933a901c7c2ac8564e9b07535ef9f52b734d6941a95aed9d705bf72bbb8d3312040100ef57e3b288039a5e5cf8e2af936c9b6f6adb58a21b0f680986d2a6a30b5539c11e0a6e0511f7de87d0ef654144714552c730aeb789a9a373c72f4f816c8766777a4caf908c5d85771be51ad3e79dd588e87b5ba7a3184dedaf0948deccaca2254a411ce7837d211774aab5d222bb6b1d424479afd7fda72f957171137fb8ad6f857bcd241f849cf1681a1203911be23ef75035aa341b577756c9797c2bb389e20b73c6ba75292cdf7fe834eb669b2625f493f4bf32d235f3756c3ec4964c8705e117e2c9baf8d7fc0f8a9a8019849f188ff734b0f98a993aa031d508063874a2d2531c2ae3e543e1ff1efa3c1422cf24beef800e9502350a0cac5f9b0186f6f0ec0722ddc40ad5d10f597c6b3f961714891ca59207b7b68bac6e66afa7a29d845de5d93dfcf7a0e81d68d3908d621c4eab9170d7d7eede983fe661723c38b5268c32ace2afd35e204b1ffb53f66dd4075b2598e98daa1f9ea96c84fd34e33acda582a2e5b52155dfcd529b6e50b128ae9e60393067c6da4af17f84827d8d352c95852db47334754a86d58bf17e3587e9d77a7575f7d78a6a23f84fd991ae141eed524858ae8c915c39ebe380114313d37446625a653aa609ac1bfd1fff40e74e6ad832f04dd1698ff156e40c9c2ff857cb7f9b443ed18ef214fff00bea0f8eaac651b3ad662c71384afa95891abc55dc263b00e3610e823596067c50987694460b7950a86a2be7d415092acc9227ac747aa31062dc993dd81a1876d2542265b9f649536ab9e821a38c1c8d70b09eb128000e333da71a5c818833b43e24c7f339cbd559c62573f631f638db8de589a2f6d0e6204a530bcb8adcd9530e58f76ec35e3ed820ec28097c978b1c186ad052a4a9fd25bef41e2bdbb173f5a6c4897347b80d654a28464daa3957c0c8f4c2e0fc5c443db75d16a83d7ad556f879e4ad0235870a02d37c4fa54f3ecb37766636fc9948f9eb70fc79416581cab02cb4685d15912de6d886511bb462ee20db6b5e2a92e4880aedf400ff01626a64c44a9f7ed298a3bac9dac2f60c27028227cc4d85fafcfce7c8bda3c701c477c13da39f6150ecf6750d8eee011dcaf2e2ebbe9b89da0039837aa01e5d4054cdc0191a2d8e8c5d6cca5ab3964d63b5999057f33bf4b12af94cf45323c2d4612593a82440847c1c391622ebfb5b9f8270c860f4ecb1284ce4efc85b7e02dd56d3dd14db7a8ffdf2c4e55528dcdbe3584493a46f0cf7e004d1e0d8a2b3b5eafd3bc3ba0755b08a833b21b69506484485048309e1d81ed828e53d3806de8c919ac9fc00a9e96c2f0927ec8bbc36f35c75294d654deb0828ce7098acf21bf812d43b001ab034dc7f3c2daf0dc6db479301f01b62556207be4ec295acb2d1429a38e46bae1098f4afc098fb3e623f87d58d54e8994c3476f8480e9a925345e6ee5b0094303beb3bd74254ab735a19ddb3e5448804507614a7b2475bafb3989b1d1beaf123d30d06610df08654e42f10b425606af01271f90e27a1ab9ce8a6ab4c53c0849fe59d014664d86079668b6ebd6aeb3f50fd0166bf7c009b25a52192611cd3083ff53bf72b78f44f1ab030940b08236604c14ff4320e55a17e9201f7f45a2b98b509290241336f8ac8fa453fd2786deb616c3055bebdc0e33c12168f7bf8c3294bfc1aa3f332ee0bb02e38d5c46c28ae86a3a0b9534f537af7574712ccb0838145d3114a4701ef5cc0b66eb2832eeca5d16d55ded9a5fa22cd38a28dbb89a7b5a5d69d1a142498eadcfa5d0a995b01d82d8e0df438ec77f611e6a0b95c2c85cdcc474e69fe024ae117e1f99524ba9277fb67388583d12ec5a7ed9c7f5e7d96713d6dae8ca5d5981fe201ce4cfd0b3bc55c82fea0eae917dd7b55e331721e8925b58f904492b1e16a865fdfb2d24fd5e851ed6b98fe434ca11d1c2e8d32342b28e3ef5e5153b6f20d2913a63e5c54ffbfc6db7e15f865fc6eef390e71e9d9c83c813250db519fd9af5415e064ac8eea828bf0fdda2d3b8064ddecbd1aa1f80c160fa2f0ac72f7d3e3ce376db611ecc1241d38ad42efd721b7662f31162b98493d8a00329eac1834a8a3d4322b6b104328f051cbf14f18e1c7ff736b59b0bef2a7ad261ddf6115c7b0b7d481e612bf0db0967df47543f961d1f0ba86eea56257018216fb3cfe5fd903b348d9fd2f8579eb1bb84f76386e9bf7d433d90c6960bbad273043b8c1b1813b8c833430804f98f9c79f746cda676a45d2b3436985e176e9d6f476ad6083e55540bbdcb8bec7072371e906888da04c73becb45cd0dd2e306233d2843db53eec0fb37f9e17377bc30795a0306049a11a2c1c2aec35947452293d3e1e022e8eb50521e49c2964a44b94ef32b5e03f24b7598fbc02cb86d128a6829f2443e069bf9ca695a7a848c375c131108b0297393f888f0c9cfd2e5f40019582fd9bbe4263b6897c33d1e4eff4efedaf465ac01b9b33ba4cb278596a9f83219540d25bea3aac244b23ed11da95414de7bdc9c22f803c3cd63fdded6e959adb021e8a832041200288f4b5bcd11dea422d04f8c51dad15afa5aa6adb306bebf2c02967728cb5bad42e65d3a56068c1a7d0e1d5dbbd34e742e10f0ba28043dcf64ba88917352463f2fbddcc486baa378e3e9af9ad87af63be07538e44495d46ac053048bd8826455b8606a88a049de6e5cc2ac14091896ad98b7585f09e9fa9d27e6a9db9db9f4a3900fabcf950ca2a59174ccc939c667a5364fbce1206ffa48df37bd0fe45dd1d478ad927c8e556478d3c1f0878aa7b916f9f78daeb0b51b4c72635b671b80bc0c2f2e2624d2a5bbdb986e283eb75216757608ac17e78b80804eb6450486b10ec91b0977b5701834e92ff38148a52281967f5f5336dd33b9f6058beed37006c73b318475e9a0fa06915bf310c0c9ea6b41313ebbe3a50a9bded7c07c67c1fa7da58d25c5b6f1dcf7108b1e51af59efcace199b961c2cfdb4b2385c7032256c8a23f51522afc7d99abbc3dafe81f3444201c51e633f1c883cba731fe70f73db2e3e15dda5be5e2fb08db9378c7226cf56982ec4c9cb434e710eb114835d9644a419e2c838a7f702b09a1194c11046e28ca8e6fa948d457ee2971b3fd450ae8f062381ef0e83e843e1e34e67c45e5c581c9c1a46bb655f9579a1a1179c43754aa3f110da6a046be02e754f7968f679bd427fbaf3886d69f5388ebd7891102a08a534be389ff65ca0d973acacb9384ffc4a098948c1e4c8fa815ddb743288e49fedeaf0f9e4e06e3947cbffb5b46167688fb70500575bdda1145fc134aff5e7055202046f5d09e3f40976d33c6d7d2075352271b4ab5c60e90e11649843105203b20f81576db3c68011932e14f9922b292f5887f2f4f99820864bdcac82308605456b9111793051fa2d5e8ac2ac39ea45352899bb8b58c51defdc8f50afb43d827d997e8bff1fd1d069ee1dcf723f31e4b8d32ad28261ab35d214559a2634628d21bb66c3be1b47e9f6c581cbdaadcaa5cae798bad35218bdada23752f39ce0c1aed4fd85ce5caf3e03d5634d2ba55c0cf83ba9683973ed657e555bf95405af6d60d38e66c21e790c9aca038942cbd692addc847a1abf6656e8b9ab69bc9e9620d1c2b61cc4503a2d73541eccfbbd2f9eb5e6e27da794958985ba2f5b1dd0e22375bfe62b242900987cadcee9726748fd7ac90bb18644946374572c1940f32f2e3e502be96a1b7594d33e05e6e1e933d39a316ed58d4ae78077161e1de86998f26560ddfddb94f39fb1e13fed6c4b1bf14776aa4cf41f3bedd9041f07296d3367eac34e5f727c34bd2d7afbe1ff08a40850963514a82c1d8682a14b8d0298acbb08aee84c824a3a46f196ee531c1979a58fe7dac903dba384a36ae569db4d88f8e4e0c43d783282c94a67d9c3c5196c3759dc99c75012aa214db5eae7abc2ea0125db03e11031769eff90ea1d0a9be73c1647cd22f3089c5ca4b609d7d9f15addb52fcb93fe0202473a37206fc719f7b3bdeb08718124e5b3ce146bbb107108d38fc6c14c821275c3fed5339751968e25a32fb26e998e1e38273a2560f99c6fed323902aaa7e2e46ed62004e55290f07937c798edce3215f6f2aeb2386ec58821be8b2b52b5fb832e4b76ccd37e4fd228a96a613458b83508ff7215eee254516ef34be60756d8134563ac408c854ae3698a5c77f9bcd26643ce91133ef2510b5617d2eea2c76ead2f19b1b6441f2dc1dc148fa0dc451b6ac092cd427084a21ebe1120f854fa54d5d1e32e2c92a3c593be217e9b50963e4f71a6dab78877039be9d1d76898e622e213106a845c27dca6a3d54fae8642bc6749b2542a10516c2909f77c0b8c3d3bf293222581e385a49625c44de99fe517c0b0e97289140ca8daa587ba71d7ce3162e889326297616d7d000e382ffbc07077f4195ace889c0104eff83195758c139bb8022ac3682bd02e1dcab7b41c6a0d39cc27818ac183e8b1c13ceee45c3d085f884b117badf59e633e08a108d2e74a8409e87bd1e9a3617347e78f96865e5851b2b5ce5b88562a51cb37fffd6c4beb3b889c8fc58180b47921b9b645e11431673981d378f4272525a58785a87cecafee244538ce9eadb820273df18d7b7139ba1ca2d1bbafbc9f936535bb6ded733642aed5023556ffd72c7e826fdd0dcccbfb7ceca1bcb6901b0bec8006eb10c404a865b55bf787f5d398af52bd9c30d07d0258dfa1a74729cb12b8f0d2460e67e1c096fd088f5c310e9c7b05898b62d167e00a17c3354e2d79df34812081c1e97852af9d731a0d594c6ea3dc121a3f2c370e77840477d823843d1a36c653897e296f3f6e0c029d5986ade44c954ab21f6d55740348f151db7a9b6ead4460668022bb2e9db6cc8b1efd71f305c9ed8be55c0e83df1c122380328616779afe30157c9178ecdb2e5525c51883053aa9a54f305a11a8a1751712702db1e952a313142a2759e8330ce6bab047e430b3d85d7870de3a9b120c4ded80e0c9929f26e534a642ba8fb8c09d030d0d87b11bc3c4c5867ba55a168fbaa1e340b7daf96899e0320ec90effdfae089c7222bf6fa9b37f7133c2176ba017b5b7b0ac3ff29ae24b3b3e942522112ce9488923d9e82640633db2a3c42a9a3221c4cdbdf9a1d922a120d987e4cf4bad51c963b10beab968e3cc8c631a22d041ea00f044f28a995dfb9480c1cbaf14c9454d8d3597415291c570bc9265f0f08741f0ac713236342fcadf1d3fe68d5cfef9b61f23291e1c2e97e30a4461ff4e2ef89cfe7f2b34c5adfb5d5027ddada4af2484217e470c108b43b13594a3b043592554e3e23ab95714b289fc82933363f800c332699fcdafe01b74b3726b63e001841def4f853985bfa8fd7ac7b56dfcb0ae61c7c8592925843e8658f888eb4016c855d94586ae880fb0000e18352098106e1a04fa6d1fdb7dcb476b8f9d86f307d42e42faa867eb96626e9679fbe50a4ed0d5deed9ecc6e0b1c0658e066e1d1cdcb7daebfdf47d59977a5eb88a6fa819a094e424f2dd7afa6ed9c9cc528a185dcc95db6e4b7f7fb7e6d8c3242be12a9c51583b042028fbb69dafeec5f6273f63e9458067e07dd50b9728506ba9af44d2195de6bb1fbbd990597abea35021bdc8a77d9eaa144abe006a7ea93a8b87b0da87a673fdb924673f1e40ad4d52b5586c834619e57459b968eb4b3f0a4a1a54e9de0d3382f78846c768108fd00ca85843e739c32dfae00332f03d7a2502938eefffff610f51973c56b1cb68059e3c8907ce235773e6257593b00d0fe45d3b64065dce0d8de803053d83f0a12b7baaa38aa819ccbed4c1033f0a7f2a153c3a96dadb81b1273ad80c4630641a8318b0733f7ceb19e708cc4b1a2b25ec1e799277ed5dbd9045fdaa20c9a20f24b469e35b5227d49051d4995718fd8fc66abc4084f8e793b80755361aa7aefa04f49ad5f2a5f7cc530ef349c7107a519931282749fdf861e7ce0662d1eb3f72529cbe434276ee6629c6453d5e03a267132cf054ec92e54da8af68bfe13c3d2334dadca88bdf8a86bab32652ba46f8564cba084401ecc15c2963599972c5cfe71455694912d8f8d8c456a66acb436569f47e38e27837ef493bf5cfecb2ecb130e1c044f7866e79bfe753c29de20c1c86cde5e078778b50003b4bf4b72e29cec3665a2f6171066babfc31398d74406613c8ca6ea1da3386eb3066bbbfbf14f645a650cb7a4abf2cba86b98ad323f6d6081085e9f87b7e2599679f799b248f0280b5649d2d93e472ab41f8b0e63b2bc9b2f0a80673646233d8143733d24133cd7448c0431b81024bcbb3528dd3ff70de886194a2fb7adfa345bb3cebba2a88d0dfdfaf9f353426b5c34dd5b273cc79559e2adcfc566ce30bd29b2c93c037bced7c3365a708a2a928b0bbe42ed877c805004750cc0744ed37b59adaec120957e6d72c42e147a7fb3241b409e13ea519fe1052cdf4be1b3c36ef93e402800b24ce141d44aff6ab2fb58df350407ded1d5b6a6b6d47f5d20e14fdbd908839dd004cb9d420ab38e4fad169e5bf95ae201974fddda064844b4f039f2ef3b98044ec50f5f3d572b6f5c16d4a093b56bef2bf52707ab8f44a6a3aae8dc9d850b729e5b24e1daec272f049917d0d5dc4ff2ee49c027502a00133f1a280393a0bb623bf1c6ade7c42a9fe1c7c0096f90847014ba2f79984fae9e65c940cf2ee2a9a2a2fe4e91b8a55162af7babd3cb40926d455aeccfe4932172291d456194b8fe34d6e888a4294b057a884b7ac346fb5fad9354ca3d6efb63c019a3ce0c8012a397016c219f4d236bead3ca99ab48e24a33273a98008446a2b35a05d2a0fba6cc329e48c50ad01013725099260a5e9115083bd9bd1410d998c89906d5e3d5c1021ba2a4090454815c3d55c94cfb0d3e33270c5669973dc64bd25a656fadd4f590873e000995346e9875d4427c7e5d55e84d3ba5645643cb7eaeee51aa94fd91809aba3e03430bfb07ab8e3fa85e18c7642c3366c8023fe273a0e5049ccb90204f328fda7f26ca47411079f9daeb172b7800699d2d5353d1e2cdd74f7ac7742a8b75bf791594854ff359903172ab68dc15e90f037f57ef572d0945091125cb65f2db5e6e654218b76d5fb954d165eca31bb0f07217922590824b9ec6cdbe36832072e96a9857419fb373e4d55e03345e519aa5e9f23bea7ddb19e407264c790485f2c1353792fa779ae41fb73ab0fc23e293c8f72b72da9576e2a20ec2d8d49a9490d6129cf46f8164c25b24129425c2487e9cf2a97f1014f5ab10d022f9a9cf5fc9a67ac82ec65141ca857e80af4ce8dfe227200535747f504b38423bbbbf85569b991de739a0433631a94730df99046f517070e5ba178b58278cdd1a82669c643431ff030a0df370c34dfca3f8c4ea0350c9dfb8592c128bf601b3ecc927b030c7c578fd6aaa7e413ee4acef0d7ce01ab66be680c023caf69704790d0f31734eb44533e55a43178731a25cd9e6021a58e0251f96b66c19caac7ae1586505a80657a2b71ffe57502f63125fcf3c4ebbf3342d18e331a6f03e193d24a58de6de00f498f47aaae03cdf8b9490dbf18c0c72ca4dad051c251beac3026419cf68fb57b97b509c54bedf10ff2d1dd208d3334728e5a1500aefd2417e66293192a7c95a49eabd92f7a37cffc975a97b6adbf40287033e7b4c7468059bd0571f7c56181b7d2bec2ad64688f1a1e45f4d994cd58e91745731f813390ccf387f2a05a09b1f11f57a75393b74c9adf0d9d928c19ac3718a9b9741d158c5ca28bcaa78ed55724150d374ecc8c5885f397e32491f10fd6b6d2acf4036292d308f8e40ed9efd7ad4f56f2a8cbc2a7684d6add726d795a0821a0d36253cb7b76c353f286a07514ce7bba44560fdae2a44a654cd6f907ea86ff4d00a73d03a1e07b28d264367d931b3ad43ad69819a49cf4aafd00d69fcc710f8174c6a010d452494a6b6a6577ee8d039b2f01ed3937ba318d4ca057384ac482c93e3c1e5412aaec5fadb098bf3a631927df892aaa2462653c52d65f1f8630033ddf87d747f95e4d09bf6f56e60e7c4bd3bd175c40e4d25530b071ba039abe374565f046cbd6a94afa7372133e16664a3104ba07978fb67f44a1450c8e81abb049ef9854e311fd97d12d282f7206369ec53c95d9312224b49a96bf661cc389a615608e86c1810c0a27439f2ce75ab9789546470836d5ad777bf6edaf10e4eeb45da29421714520361f12f3dc23ccad1811e184318ad7b0468d937ec550ba216c673fe727388a52bf7921ef41fc0456ee8f13bb4f2127802b3a29aa32481909c9a2e04d13477314d4957be0181b8b00c43dd729081893fe8816e8db8c0af5f0defd0685d379d3ff5847039cfae79db4eff4c923b1214a43d0d953729c47f28d34976af9f82e9bb834af8521343f1edfcf4ad87d9b9530a2a74ab8d8202e12b3472c257f791aed24f8a6cda7017f8f3273311ab1ee47cbd98b281af0b547b094b06f41b3a73bbf6619125ddbc192231057997969d024dfa9583f97dae77faa866a8679f3dc699aef2a26826c10e7c4963868c2d4f715ebaf51fef0e86c75c0720eeba4c78a98f3c9356a1c50e75111f4465ba1465b7e0c142dc3b", 0x2000, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x28, 0x0, 0xfec9, {{0x5, 0x80002, 0x1, r6}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r7, 0x5, &(0x7f0000000200)={0x1, 0x0, 0x8000000000, 0x100000000007}) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000098}]}) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x161800, 0x0) read$FUSE(r12, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) setpgid(r6, r6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0xff, 0xff}) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=2187): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x4c, &(0x7f0000002900)=0x659c, 0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x99b33000) io_setup(0x80008, &(0x7f0000000000)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.6' (ED25519) to the list of known hosts. [ 33.963075][ T36] audit: type=1400 audit(1750827794.340:64): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.964401][ T281] cgroup: Unknown subsys name 'net' [ 33.991546][ T36] audit: type=1400 audit(1750827794.340:65): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.027423][ T36] audit: type=1400 audit(1750827794.380:66): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.027583][ T281] cgroup: Unknown subsys name 'devices' [ 34.220955][ T281] cgroup: Unknown subsys name 'hugetlb' [ 34.230099][ T281] cgroup: Unknown subsys name 'rlimit' [ 34.389543][ T36] audit: type=1400 audit(1750827794.770:67): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.423511][ T36] audit: type=1400 audit(1750827794.770:68): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.460633][ T36] audit: type=1400 audit(1750827794.770:69): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.472256][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.507882][ T36] audit: type=1400 audit(1750827794.890:70): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.549588][ T36] audit: type=1400 audit(1750827794.890:71): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.592022][ T36] audit: type=1400 audit(1750827794.970:72): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.626185][ T36] audit: type=1400 audit(1750827794.970:73): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.626280][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.456960][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.467223][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.475576][ T288] bridge_slave_0: entered allmulticast mode [ 35.484280][ T288] bridge_slave_0: entered promiscuous mode [ 35.494135][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.503237][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.511085][ T288] bridge_slave_1: entered allmulticast mode [ 35.519790][ T288] bridge_slave_1: entered promiscuous mode [ 35.687913][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.697042][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.706572][ T291] bridge_slave_0: entered allmulticast mode [ 35.714931][ T291] bridge_slave_0: entered promiscuous mode [ 35.731019][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.738843][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.747062][ T292] bridge_slave_0: entered allmulticast mode [ 35.755709][ T292] bridge_slave_0: entered promiscuous mode [ 35.763303][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.771269][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.779751][ T291] bridge_slave_1: entered allmulticast mode [ 35.786757][ T291] bridge_slave_1: entered promiscuous mode [ 35.797525][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.805353][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.813519][ T292] bridge_slave_1: entered allmulticast mode [ 35.820429][ T292] bridge_slave_1: entered promiscuous mode [ 35.875945][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.884319][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.892289][ T290] bridge_slave_0: entered allmulticast mode [ 35.899717][ T290] bridge_slave_0: entered promiscuous mode [ 35.906401][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.913796][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.921090][ T290] bridge_slave_1: entered allmulticast mode [ 35.927431][ T290] bridge_slave_1: entered promiscuous mode [ 35.971773][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.979812][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.988043][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.996909][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.122072][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.131816][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.141149][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.149562][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.173187][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.181651][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.191466][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.200672][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.220151][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.229290][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.238859][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.249274][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.279844][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.289345][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.301685][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.312268][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.324504][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.335050][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.344478][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.353032][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.364225][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.371874][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.383751][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.391280][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.425823][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.437709][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.470762][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.481205][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.493007][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.500980][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.523511][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.533231][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.558745][ T288] veth0_vlan: entered promiscuous mode [ 36.585847][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.593773][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.603307][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.610627][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.630987][ T288] veth1_macvtap: entered promiscuous mode [ 36.651378][ T291] veth0_vlan: entered promiscuous mode [ 36.672145][ T290] veth0_vlan: entered promiscuous mode [ 36.703453][ T291] veth1_macvtap: entered promiscuous mode [ 36.721364][ T288] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 36.722267][ T290] veth1_macvtap: entered promiscuous mode [ 36.786751][ T292] veth0_vlan: entered promiscuous mode [ 36.862439][ T292] veth1_macvtap: entered promiscuous mode [ 36.920590][ T317] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 36.945070][ T319] FAT-fs (rnullb0): bogus number of reserved sectors [ 36.983761][ T319] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 36.989688][ T317] 9pnet_fd: Insufficient options for proto=fd [ 37.078515][ T65] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 37.226656][ T344] syzkaller0: entered promiscuous mode [ 37.236579][ T344] syzkaller0: entered allmulticast mode [ 37.245850][ T65] usb 2-1: Using ep0 maxpacket: 32 [ 37.256553][ T65] usb 2-1: config index 0 descriptor too short (expected 539, got 27) [ 37.274262][ T65] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 55, changing to 7 [ 37.292045][ T65] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 8496, setting to 1024 [ 37.311894][ T65] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 37.324659][ T65] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.336995][ T65] usb 2-1: Product: syz [ 37.344747][ T65] usb 2-1: Manufacturer: syz [ 37.350348][ T65] usb 2-1: SerialNumber: syz [ 37.361209][ T65] usb 2-1: config 0 descriptor?? [ 37.374780][ T65] hub 2-1:0.0: bad descriptor, ignoring hub [ 37.388843][ T65] hub 2-1:0.0: probe with driver hub failed with error -5 [ 37.392555][ T348] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.467880][ T305] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 37.631032][ T354] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:2 [ 37.637755][ T305] usb 3-1: Using ep0 maxpacket: 16 [ 37.650241][ T351] rust_binder: Write failure EFAULT in pid:20 [ 37.657331][ T305] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 37.681471][ T305] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 37.701895][ T305] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 37.704020][ T358] /dev/rnullb0: Can't lookup blockdev [ 37.714050][ T305] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.728794][ T359] /dev/rnullb0: Can't lookup blockdev [ 37.733812][ T305] usb 3-1: Product: syz [ 37.744487][ T305] usb 3-1: Manufacturer: syz [ 37.751909][ T305] usb 3-1: SerialNumber: syz [ 37.755024][ T361] fuse: Bad value for 'fd' [ 37.828477][ T368] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 38.247882][ T353] usb 2-1: USB disconnect, device number 2 [ 38.469257][ T305] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 38.497045][ T305] usb 3-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 38.527620][ T414] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 38.529185][ T305] usb 3-1: USB disconnect, device number 2 [ 38.536365][ T414] rust_binder: Write failure EINVAL in pid:24 [ 38.561664][ T412] udevd[412]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 38.620918][ T414] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 38.914719][ T421] binder: Bad value for 'stats' [ 38.933945][ T424] tipc: Started in network mode [ 38.939906][ T424] tipc: Node identity 7f000001, cluster identity 4711 [ 38.948916][ T424] tipc: Enabled bearer , priority 10 [ 38.978902][ T36] kauditd_printk_skb: 106 callbacks suppressed [ 38.978923][ T36] audit: type=1400 audit(1750827799.360:180): avc: denied { create } for pid=426 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.011719][ T36] audit: type=1400 audit(1750827799.360:181): avc: denied { read } for pid=426 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.035036][ T36] audit: type=1400 audit(1750827799.420:182): avc: denied { setopt } for pid=426 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.075086][ T434] overlayfs: overlapping lowerdir path [ 39.081562][ T36] audit: type=1400 audit(1750827799.440:183): avc: denied { getopt } for pid=426 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.102388][ T434] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.103396][ T435] overlayfs: overlapping lowerdir path [ 39.110051][ T36] audit: type=1400 audit(1750827799.440:184): avc: denied { read } for pid=426 comm="syz.0.34" dev="nsfs" ino=4026532567 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 39.143998][ T36] audit: type=1400 audit(1750827799.440:185): avc: denied { open } for pid=426 comm="syz.0.34" path="net:[4026532567]" dev="nsfs" ino=4026532567 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 39.169378][ T36] audit: type=1400 audit(1750827799.450:186): avc: denied { create } for pid=433 comm="syz.2.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 39.197105][ T438] binder: Bad value for 'max' [ 39.247230][ T443] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.267106][ T36] audit: type=1400 audit(1750827799.650:187): avc: denied { getopt } for pid=442 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.360873][ T449] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:26 [ 39.420183][ T36] audit: type=1400 audit(1750827799.800:188): avc: denied { create } for pid=453 comm="syz.1.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 39.471731][ T36] audit: type=1400 audit(1750827799.820:189): avc: denied { write } for pid=457 comm="syz.2.43" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.584009][ T48] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 39.594329][ T48] hid-generic 0000:0000:0000.0001: probe with driver hid-generic failed with error -22 [ 39.619305][ T466] rust_binder: Error while translating object. [ 39.619346][ T466] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 39.626327][ T466] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:33 [ 40.000982][ T512] rust_binder: Write failure EINVAL in pid:69 [ 40.008815][ T511] rust_binder: Write failure EINVAL in pid:69 [ 40.067791][ T48] tipc: Node number set to 2130706433 [ 40.123015][ T527] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.789157][ T65] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=65 comm=kworker/0:2 [ 40.986058][ T555] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 41.277749][ T353] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 41.448925][ T353] usb 1-1: config 0 has no interfaces? [ 41.461287][ T577] virtio-fs: tag not found [ 41.468021][ T353] usb 1-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=a8.6b [ 41.487758][ T353] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.508484][ T353] usb 1-1: Product: syz [ 41.512014][ T581] 9pnet: p9_errstr2errno: server reported unknown error [ 41.513138][ T353] usb 1-1: Manufacturer: syz [ 41.535991][ T353] usb 1-1: SerialNumber: syz [ 41.546172][ T353] usb 1-1: config 0 descriptor?? [ 41.760745][ T65] usb 1-1: USB disconnect, device number 2 [ 41.960493][ T646] /dev/rnullb0: Can't lookup blockdev [ 42.107879][ T353] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 42.207810][ T48] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 42.269773][ T353] usb 3-1: config 8 has no interfaces? [ 42.279118][ T353] usb 3-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice= 0.40 [ 42.292824][ T353] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.304126][ T353] usb 3-1: Product: syz [ 42.310508][ T353] usb 3-1: Manufacturer: syz [ 42.317412][ T353] usb 3-1: SerialNumber: syz [ 42.369650][ T48] usb 1-1: config 0 has no interfaces? [ 42.379819][ T48] usb 1-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=a8.6b [ 42.392077][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.403173][ T48] usb 1-1: Product: syz [ 42.408407][ T48] usb 1-1: Manufacturer: syz [ 42.414329][ T48] usb 1-1: SerialNumber: syz [ 42.421642][ T48] usb 1-1: config 0 descriptor?? [ 42.511110][ T666] netlink: 36 bytes leftover after parsing attributes in process `syz.1.113'. [ 42.712607][ T314] usb 1-1: USB disconnect, device number 3 [ 42.739885][ T353] usb 3-1: USB disconnect, device number 3 [ 43.132210][ T682] overlayfs: failed to clone upperpath [ 43.140124][ T682] ======================================================= [ 43.140124][ T682] WARNING: The mand mount option has been deprecated and [ 43.140124][ T682] and is ignored by this kernel. Remove the mand [ 43.140124][ T682] option from the mount to silence this warning. [ 43.140124][ T682] ======================================================= [ 43.257028][ T688] rust_binder: Error while translating object. [ 43.257075][ T688] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 43.269652][ T688] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:100 [ 43.314629][ T695] binder: Unknown parameter '' [ 43.359313][ T700] rust_binder: Failed to allocate buffer. len:112, is_oneway:false [ 43.368573][ T700] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:75 [ 43.425750][ T710] capability: warning: `syz.2.128' uses deprecated v2 capabilities in a way that may be insecure [ 43.473556][ T717] Zero length message leads to an empty skb [ 43.506047][ T719] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=719 comm=syz.2.132 [ 43.736743][ T733] netlink: 4 bytes leftover after parsing attributes in process `syz.3.136'. [ 43.858103][ T740] process 'syz.3.139' launched './file1' with NULL argv: empty string added [ 44.060019][ T759] netlink: 'syz.1.145': attribute type 4 has an invalid length. [ 44.073964][ T36] kauditd_printk_skb: 50 callbacks suppressed [ 44.073984][ T36] audit: type=1400 audit(1750827804.450:240): avc: denied { write } for pid=758 comm="syz.1.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 44.222763][ T36] audit: type=1400 audit(1750827804.600:241): avc: denied { read } for pid=768 comm="syz.3.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 44.299565][ T36] audit: type=1400 audit(1750827804.670:242): avc: denied { listen } for pid=776 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.357756][ T36] audit: type=1400 audit(1750827804.730:243): avc: denied { ioctl } for pid=782 comm="syz.0.154" path="socket:[6106]" dev="sockfs" ino=6106 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.427736][ T36] audit: type=1400 audit(1750827804.730:244): avc: denied { bind } for pid=782 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.550611][ T36] audit: type=1400 audit(1750827804.930:245): avc: denied { create } for pid=805 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.557148][ T811] netlink: 'syz.3.163': attribute type 6 has an invalid length. [ 44.593951][ T36] audit: type=1400 audit(1750827804.970:246): avc: denied { bind } for pid=805 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.657776][ T36] audit: type=1400 audit(1750827805.000:247): avc: denied { listen } for pid=805 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.667088][ T821] binder: Unknown parameter 'tats' [ 44.797184][ T36] audit: type=1400 audit(1750827805.170:248): avc: denied { connect } for pid=805 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.838329][ T36] audit: type=1400 audit(1750827805.210:249): avc: denied { shutdown } for pid=805 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.473513][ T854] IPv6: syztnl0: Disabled Multicast RS [ 45.531879][ T858] netlink: 'syz.1.178': attribute type 4 has an invalid length. [ 45.540277][ T857] can0: slcan on ttyS3. [ 45.629872][ T857] can0 (unregistered): slcan off ttyS3. [ 45.745443][ T881] rust_binder: Error while translating object. [ 45.745491][ T881] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 45.789263][ T881] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:137 [ 45.859250][ T889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=889 comm=syz.3.184 [ 45.951822][ T907] overlayfs: failed to clone upperpath [ 46.152552][ T943] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 46.162811][ T943] overlayfs: missing 'lowerdir' [ 46.698904][ T957] netlink: 'syz.1.205': attribute type 4 has an invalid length. [ 46.712164][ T957] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.205'. [ 46.765815][ T963] fuse: Bad value for 'fd' [ 46.799780][ T963] 9pnet: p9_errstr2errno: server reported unknown error pA;KZ44/@qkp [ 46.799780][ T963] C< [ 46.872607][ T970] fuse: Bad value for 'fd' [ 47.078977][ T1013] netlink: 'syz.2.226': attribute type 4 has an invalid length. [ 47.105984][ T1015] netlink: 'syz.2.226': attribute type 4 has an invalid length. [ 47.220938][ T1039] tipc: Started in network mode [ 47.227037][ T1039] tipc: Node identity 7f000001, cluster identity 4711 [ 47.236133][ T1039] tipc: Enabled bearer , priority 10 [ 47.298259][ T1050] overlayfs: failed to clone upperpath [ 47.517850][ T48] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 47.581272][ T1066] tipc: Started in network mode [ 47.587120][ T1066] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 47.598480][ T1066] tipc: Enabled bearer , priority 10 [ 47.677858][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 47.685799][ T48] usb 1-1: too many configurations: 129, using maximum allowed: 8 [ 47.707774][ T48] usb 1-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d9.40 [ 47.717436][ T48] usb 1-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3 [ 47.729088][ T48] usb 1-1: Product: syz [ 47.734773][ T48] usb 1-1: Manufacturer: syz [ 47.741848][ T48] usb 1-1: SerialNumber: syz [ 47.748482][ T48] usb 1-1: config 0 descriptor?? [ 48.006960][ T48] usb 1-1: USB disconnect, device number 4 [ 48.347982][ T48] tipc: Node number set to 2130706433 [ 48.641997][ T1108] netlink: 'syz.3.259': attribute type 11 has an invalid length. [ 48.652709][ T1108] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.662409][ T1110] /dev/rnullb0: Can't open blockdev [ 48.717770][ T314] tipc: Node number set to 1 [ 48.746473][ T1127] overlayfs: conflicting options: nfs_export=on,index=off [ 48.923719][ T1151] fuse: Unknown parameter 'fd0x0000000000000004' [ 49.037782][ T314] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 49.177753][ T314] usb 1-1: device descriptor read/64, error -71 [ 49.417852][ T314] usb 1-1: device descriptor read/64, error -71 [ 49.523240][ T36] kauditd_printk_skb: 39 callbacks suppressed [ 49.523261][ T36] audit: type=1400 audit(1750827809.900:289): avc: denied { setopt } for pid=1160 comm="syz.3.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 49.597334][ T36] audit: type=1326 audit(1750827809.970:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1129 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x7fc00000 [ 49.648100][ T1177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 49.667752][ T314] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 49.807738][ T314] usb 1-1: device descriptor read/64, error -71 [ 49.971083][ T36] audit: type=1400 audit(1750827810.350:291): avc: denied { getopt } for pid=1234 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.014120][ T1239] overlayfs: failed to clone upperpath [ 50.022171][ T36] audit: type=1400 audit(1750827810.400:292): avc: denied { block_suspend } for pid=1235 comm="syz.2.303" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 50.060473][ T314] usb 1-1: device descriptor read/64, error -71 [ 50.087739][ T36] audit: type=1400 audit(1750827810.460:293): avc: denied { bind } for pid=1245 comm="syz.2.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.138099][ T1258] netlink: 'syz.1.310': attribute type 6 has an invalid length. [ 50.576471][ T314] usb usb1-port1: attempt power cycle [ 50.732894][ T1271] syz.1.315: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 50.735660][ T36] audit: type=1400 audit(1750827811.110:294): avc: denied { name_bind } for pid=1266 comm="syz.3.313" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 50.764858][ T1271] CPU: 1 UID: 0 PID: 1271 Comm: syz.1.315 Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 50.764902][ T1271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.764915][ T1271] Call Trace: [ 50.764923][ T1271] [ 50.764931][ T1271] __dump_stack+0x21/0x30 [ 50.764963][ T1271] dump_stack_lvl+0x10c/0x190 [ 50.764989][ T1271] ? __cfi_dump_stack_lvl+0x10/0x10 [ 50.765015][ T1271] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 50.765050][ T1271] dump_stack+0x19/0x20 [ 50.765073][ T1271] warn_alloc+0x1bc/0x2a0 [ 50.765095][ T1271] ? stack_depot_save_flags+0x399/0x800 [ 50.765134][ T1271] ? __cfi_warn_alloc+0x10/0x10 [ 50.765155][ T1271] ? kasan_save_track+0x4f/0x80 [ 50.765184][ T1271] ? __kmalloc_cache_noprof+0x1a5/0x3c0 [ 50.765211][ T1271] ? xskq_create+0x68/0x2a0 [ 50.765233][ T1271] ? xsk_init_queue+0xb6/0x120 [ 50.765254][ T1271] ? xsk_setsockopt+0x43f/0x6f0 [ 50.765273][ T1271] ? do_sock_setsockopt+0x26d/0x400 [ 50.765294][ T1271] ? __x64_sys_setsockopt+0x1b8/0x250 [ 50.765315][ T1271] ? x64_sys_call+0x2adc/0x2ee0 [ 50.765341][ T1271] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 50.765364][ T1271] __vmalloc_node_range_noprof+0x135/0x1420 [ 50.765390][ T1271] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 50.765414][ T1271] ? avc_has_perm+0x144/0x220 [ 50.765436][ T1271] ? kasan_save_alloc_info+0x40/0x50 [ 50.765458][ T1271] ? __kasan_kmalloc+0x96/0xb0 [ 50.765486][ T1271] vmalloc_user_noprof+0x77/0x90 [ 50.765508][ T1271] ? xskq_create+0xdb/0x2a0 [ 50.765529][ T1271] xskq_create+0xdb/0x2a0 [ 50.765550][ T1271] xsk_init_queue+0xb6/0x120 [ 50.765571][ T1271] xsk_setsockopt+0x43f/0x6f0 [ 50.765592][ T1271] ? __cfi_xsk_setsockopt+0x10/0x10 [ 50.765612][ T1271] ? do_futex+0x309/0x500 [ 50.765640][ T1271] ? bpf_lsm_socket_setsockopt+0xd/0x20 [ 50.765661][ T1271] ? security_socket_setsockopt+0x33/0xd0 [ 50.765687][ T1271] ? __cfi_xsk_setsockopt+0x10/0x10 [ 50.765708][ T1271] do_sock_setsockopt+0x26d/0x400 [ 50.765728][ T1271] ? __cfi_do_sock_setsockopt+0x10/0x10 [ 50.765752][ T1271] __x64_sys_setsockopt+0x1b8/0x250 [ 50.765774][ T1271] x64_sys_call+0x2adc/0x2ee0 [ 50.765801][ T1271] do_syscall_64+0x58/0xf0 [ 50.765818][ T1271] ? clear_bhb_loop+0x50/0xa0 [ 50.765840][ T1271] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 50.765862][ T1271] RIP: 0033:0x7f3ca8b8e929 [ 50.765880][ T1271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.765897][ T1271] RSP: 002b:00007f3ca99b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 50.765922][ T1271] RAX: ffffffffffffffda RBX: 00007f3ca8db5fa0 RCX: 00007f3ca8b8e929 [ 50.765938][ T1271] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 50.765950][ T1271] RBP: 00007f3ca8c10b39 R08: 0000000000000004 R09: 0000000000000000 [ 50.765964][ T1271] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000000 [ 50.765978][ T1271] R13: 0000000000000000 R14: 00007f3ca8db5fa0 R15: 00007ffc21b1db98 [ 50.765995][ T1271] [ 50.766003][ T1271] Mem-Info: [ 50.766011][ T1271] active_anon:17896 inactive_anon:2 isolated_anon:0 [ 50.766011][ T1271] active_file:17801 inactive_file:2401 isolated_file:0 [ 50.766011][ T1271] unevictable:0 dirty:1298 writeback:0 [ 50.766011][ T1271] slab_reclaimable:5832 slab_unreclaimable:69429 [ 50.766011][ T1271] mapped:24822 shmem:11748 pagetables:912 [ 50.766011][ T1271] sec_pagetables:0 bounce:0 [ 50.766011][ T1271] kernel_misc_reclaimable:0 [ 50.766011][ T1271] free:1504904 free_pcp:19998 free_cma:0 [ 50.766064][ T1271] Node 0 active_anon:71584kB inactive_anon:8kB active_file:71204kB inactive_file:9604kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:99288kB dirty:5192kB writeback:0kB shmem:46992kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:2048kB writeback_tmp:0kB kernel_stack:4464kB pagetables:3648kB sec_pagetables:0kB all_unreclaimable? no [ 50.766130][ T1271] DMA32 free:2960212kB boost:0kB min:19088kB low:23860kB high:28632kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2966020kB mlocked:0kB bounce:0kB free_pcp:5808kB local_pcp:0kB free_cma:0kB [ 50.766189][ T1271] lowmem_reserve[]: 0 3921 3921 [ 50.766218][ T1271] Normal free:3057404kB boost:0kB min:25964kB low:32452kB high:38940kB reserved_highatomic:0KB free_highatomic:0KB active_anon:71584kB inactive_anon:8kB active_file:71204kB inactive_file:9604kB unevictable:0kB writepending:5192kB present:5242880kB managed:4016120kB mlocked:0kB bounce:0kB free_pcp:76196kB local_pcp:61052kB free_cma:0kB [ 50.766280][ T1271] lowmem_reserve[]: 0 0 0 [ 50.766306][ T1271] DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 6*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 5*1024kB (UM) 5*2048kB (M) 718*4096kB (M) [ 50.937768][ T314] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 50.998107][ T1271] = 2960212kB [ 51.029557][ T314] usb 1-1: device descriptor read/8, error -71 [ 51.029974][ T1271] Normal: [ 51.168777][ T314] usb 1-1: device descriptor read/8, error -71 [ 51.172340][ T1271] 45*4kB (UM) 251*8kB (UME) 303*16kB (UME) 69*32kB (M) 3*64kB (UM) 18*128kB (UM) 41*256kB (UE) 9*512kB (UME) 5*1024kB (UE) 5*2048kB (UME) 736*4096kB (M) = 3056860kB [ 51.450246][ T1271] 26645 total pagecache pages [ 51.456212][ T1271] 2 pages in swap cache [ 51.457777][ T314] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 51.461651][ T1271] Free swap = 124472kB [ 51.490764][ T1271] Total swap = 124996kB [ 51.497492][ T1271] 2097051 pages RAM [ 51.504529][ T1271] 0 pages HighMem/MovableOnly [ 51.508711][ T314] usb 1-1: device descriptor read/8, error -71 [ 51.510384][ T1271] 351516 pages reserved [ 51.526229][ T1271] 0 pages cma reserved [ 51.535604][ T1271] Memory allocations: [ 51.541093][ T36] audit: type=1400 audit(1750827811.910:295): avc: denied { setattr } for pid=1286 comm="syz.2.320" name="" dev="pipefs" ino=7079 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 51.542908][ T1271] 0 B 0 init/main.c:1370 func:do_initcalls [ 51.577817][ T36] audit: type=1400 audit(1750827811.920:296): avc: denied { getopt } for pid=1286 comm="syz.2.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 51.581854][ T1271] 0 B 0 init/do_mounts.c:186 func:mount_root_generic [ 51.616514][ T1271] 0 B 0 init/do_mounts.c:158 func:do_mount_root [ 51.626671][ T1271] 0 B 0 init/do_mounts.c:352 func:mount_nodev_root [ 51.635451][ T1271] 0 B 0 init/do_mounts_rd.c:241 func:rd_load_image [ 51.644113][ T1271] 0 B 0 init/do_mounts_rd.c:72 func:identify_ramdisk_image [ 51.653741][ T1271] 0 B 0 init/initramfs.c:507 func:unpack_to_rootfs [ 51.664135][ T1271] 0 B 0 init/initramfs.c:508 func:unpack_to_rootfs [ 51.674448][ T1271] 0 B 0 init/initramfs.c:509 func:unpack_to_rootfs [ 51.686303][ T1271] 0 B 0 init/initramfs.c:101 func:find_link [ 51.694789][ T314] usb 1-1: device descriptor read/8, error -71 [ 51.807860][ T314] usb usb1-port1: unable to enumerate USB device [ 51.818702][ T1297] rust_binder: Failed copying remainder into alloc: EFAULT [ 51.818722][ T1297] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 51.827546][ T1297] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 51.837271][ T1297] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:191 [ 51.956621][ T1305] netlink: 16 bytes leftover after parsing attributes in process `syz.1.327'. [ 52.245972][ T1329] tmpfs: Bad value for 'nr_inodes' [ 52.352248][ T36] audit: type=1400 audit(1750827812.730:297): avc: denied { create } for pid=1347 comm="syz.2.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 52.421104][ T1360] netlink: 4 bytes leftover after parsing attributes in process `syz.2.346'. [ 52.433407][ T1360] netlink: 4 bytes leftover after parsing attributes in process `syz.2.346'. [ 52.447929][ T1360] overlayfs: failed to clone upperpath [ 52.458703][ T36] audit: type=1400 audit(1750827812.840:298): avc: denied { create } for pid=1359 comm="syz.2.346" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 52.572046][ T1380] batadv_slave_1: entered promiscuous mode [ 52.635735][ T1378] batadv_slave_1: left promiscuous mode [ 52.808560][ T1398] rust_binder: Write failure EINVAL in pid:201 [ 52.896215][ T1406] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.905463][ T1406] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 52.969480][ T1420] SELinux: security_context_str_to_sid (1777777777777777777777) failed with errno=-22 [ 53.616396][ T1460] overlayfs: failed to clone upperpath [ 53.649622][ T1464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=1464 comm=syz.1.381 [ 53.739863][ T304] tipc: Subscription rejected, illegal request [ 54.201852][ T1495] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 54.211763][ T1495] rust_binder: Write failure EINVAL in pid:241 [ 54.211818][ T1496] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 54.230184][ T1496] rust_binder: Write failure EINVAL in pid:241 [ 54.239738][ T1498] binder: Bad value for 'stats' [ 54.259503][ T1498] netlink: 12 bytes leftover after parsing attributes in process `syz.0.395'. [ 54.467548][ T1514] x_tables: duplicate underflow at hook 1 [ 54.628949][ T1549] binder: Unknown parameter '*Rqs' [ 54.901487][ T1567] binder: Unknown parameter 'X' [ 54.958646][ T1571] netlink: 5 bytes leftover after parsing attributes in process `syz.3.420'. [ 54.975288][ T1571] 0{X: renamed from gretap0 [ 54.982867][ T1571] 0{X: entered allmulticast mode [ 54.990070][ T1571] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 55.017775][ T36] kauditd_printk_skb: 10 callbacks suppressed [ 55.017793][ T36] audit: type=1400 audit(1750828044.395:309): avc: denied { accept } for pid=1570 comm="syz.3.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.537766][ T314] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 55.600629][ T1612] overlayfs: failed to clone upperpath [ 55.643910][ T36] audit: type=1400 audit(1750828045.025:310): avc: denied { setopt } for pid=1617 comm="syz.2.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 55.710353][ T314] usb 1-1: Using ep0 maxpacket: 8 [ 55.797200][ T314] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 55.817780][ T314] usb 1-1: config 0 has no interfaces? [ 55.827913][ T314] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 55.839462][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.902691][ T314] usb 1-1: Product: syz [ 56.002139][ T314] usb 1-1: Manufacturer: syz [ 56.007434][ T314] usb 1-1: SerialNumber: syz [ 56.034166][ T314] usb 1-1: config 0 descriptor?? [ 56.147394][ T1641] syz.3.443 uses obsolete (PF_INET,SOCK_PACKET) [ 56.170590][ T36] audit: type=1400 audit(1750828045.555:311): avc: denied { create } for pid=1642 comm="syz.3.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 56.241584][ T1649] netlink: 25 bytes leftover after parsing attributes in process `syz.2.446'. [ 56.599438][ T1659] overlayfs: failed to clone upperpath [ 56.831410][ T36] audit: type=1400 audit(1750828046.205:312): avc: denied { create } for pid=1683 comm="syz.1.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 56.907125][ T36] audit: type=1400 audit(1750828046.285:313): avc: denied { accept } for pid=1694 comm="syz.1.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 57.189684][ T9] usb 1-1: USB disconnect, device number 9 [ 57.447494][ T1740] /dev/rnullb0: Can't lookup blockdev [ 57.601584][ T36] audit: type=1400 audit(1750828046.985:314): avc: denied { bind } for pid=1745 comm="syz.1.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 57.711252][ T1751] __vm_enough_memory: pid: 1751, comm: syz.0.480, bytes: 70373039144960 not enough memory for the allocation [ 57.720552][ T36] audit: type=1400 audit(1750828047.095:315): avc: denied { getopt } for pid=1752 comm="syz.1.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.770171][ T1755] netlink: 124 bytes leftover after parsing attributes in process `syz.0.482'. [ 57.804095][ T36] audit: type=1400 audit(1750828047.185:316): avc: denied { write } for pid=1761 comm="syz.0.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.907076][ T1786] mmap: syz.1.491 (1786): VmData 29065216 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 58.009833][ T1800] tmpfs: Unknown parameter 'usrquota' [ 58.104247][ T1823] SELinux: Context system_u:object_r:public_content_t:s0 is not valid (left unmapped). [ 58.127756][ T314] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 58.136235][ T36] audit: type=1400 audit(1750828047.515:317): avc: denied { relabelto } for pid=1822 comm="syz.1.504" name="file0" dev="tmpfs" ino=824 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:public_content_t:s0" [ 58.180160][ T36] audit: type=1400 audit(1750828047.515:318): avc: denied { associate } for pid=1822 comm="syz.1.504" name="file0" dev="tmpfs" ino=824 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:public_content_t:s0" [ 58.297816][ T314] usb 1-1: Using ep0 maxpacket: 8 [ 58.306679][ T314] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 58.319138][ T314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.330267][ T314] usb 1-1: config 0 descriptor?? [ 58.539113][ T314] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 58.959081][ T1880] fuse: Unknown parameter '' [ 59.106426][ T1890] overlayfs: failed to clone upperpath [ 59.107937][ T1892] overlayfs: failed to clone upperpath [ 59.528912][ T314] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 59.542137][ T314] asix 1-1:0.0: probe with driver asix failed with error -71 [ 59.551721][ T314] usb 1-1: USB disconnect, device number 10 [ 59.587443][ T1926] rust_binder: Write failure EFAULT in pid:287 [ 59.604934][ T1934] batadv_slave_1: entered promiscuous mode [ 59.624567][ T1935] rust_binder: Error while translating object. [ 59.624614][ T1935] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 59.632040][ T1935] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:290 [ 59.637862][ T1941] netlink: 488 bytes leftover after parsing attributes in process `syz.1.542'. [ 59.664808][ T1933] batadv_slave_1: left promiscuous mode [ 59.770296][ T1947] /dev/rnullb0: Can't open blockdev [ 59.827640][ T1950] mmap: syz.2.545 (1950) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 59.895804][ T1952] ./cgroup: Can't lookup blockdev [ 60.122043][ T1980] rust_binder: Write failure EFAULT in pid:300 [ 60.122119][ T1980] rust_binder: Write failure EFAULT in pid:300 [ 60.208332][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 60.208354][ T36] audit: type=1400 audit(1750828049.595:325): avc: denied { getopt } for pid=1988 comm="syz.1.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.274388][ T36] audit: type=1400 audit(1750828049.605:326): avc: denied { create } for pid=1988 comm="syz.1.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 60.778537][ T36] audit: type=1400 audit(1750828050.165:327): avc: denied { wake_alarm } for pid=1999 comm="syz.3.555" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 60.829984][ T2006] netlink: 92 bytes leftover after parsing attributes in process `syz.3.557'. [ 60.910952][ T36] audit: type=1400 audit(1750828050.295:328): avc: denied { ioctl } for pid=2015 comm="syz.1.559" path="socket:[11498]" dev="sockfs" ino=11498 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.965762][ T2028] incfs: Options parsing error. -22 [ 60.997875][ T2028] incfs: mount failed -22 [ 61.702315][ T2042] netlink: 'syz.2.568': attribute type 12 has an invalid length. [ 61.714497][ T36] audit: type=1400 audit(1750828051.095:329): avc: denied { accept } for pid=2041 comm="syz.2.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 62.439419][ T2082] overlayfs: failed to clone upperpath [ 62.468800][ T36] audit: type=1326 audit(1750828051.855:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2084 comm="syz.1.584" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x0 [ 62.503488][ T36] audit: type=1326 audit(1750828051.855:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2084 comm="syz.1.584" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x0 [ 62.627108][ T36] audit: type=1326 audit(1750828052.005:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2093 comm="syz.3.588" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fab7918e929 code=0x0 [ 62.957165][ T2097] tmpfs: Bad value for 'nr_inodes' [ 63.139671][ T2112] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 63.217108][ T36] audit: type=1400 audit(1750828052.595:333): avc: denied { accept } for pid=2116 comm="syz.2.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 63.354156][ T36] audit: type=1400 audit(1750828052.735:334): avc: denied { write } for pid=2137 comm="syz.2.601" name="file0" dev="tmpfs" ino=904 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 63.397766][ T314] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 63.430856][ T2153] binder: Unknown parameter 'sP#global' [ 63.528466][ T314] usb 1-1: device descriptor read/64, error -71 [ 63.777819][ T314] usb 1-1: device descriptor read/64, error -71 [ 64.017750][ T314] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 64.167787][ T314] usb 1-1: device descriptor read/64, error -71 [ 64.417763][ T314] usb 1-1: device descriptor read/64, error -71 [ 64.547927][ T314] usb usb1-port1: attempt power cycle [ 64.772005][ T2234] netlink: 12 bytes leftover after parsing attributes in process `syz.1.634'. [ 64.873360][ T2247] overlayfs: failed to clone upperpath [ 64.897791][ T314] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 64.931030][ T314] usb 1-1: device descriptor read/8, error -71 [ 65.068994][ T314] usb 1-1: device descriptor read/8, error -71 [ 65.221256][ T2276] overlayfs: failed to clone upperpath [ 65.412850][ T2288] overlayfs: failed to clone upperpath [ 65.509186][ T2294] netlink: 'syz.3.654': attribute type 1 has an invalid length. [ 65.595437][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 65.595462][ T36] audit: type=1400 audit(1750828054.975:340): avc: denied { create } for pid=2279 comm="syz.1.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 65.966858][ T314] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 65.999392][ T314] usb 1-1: device descriptor read/8, error -71 [ 66.138813][ T314] usb 1-1: device descriptor read/8, error -71 [ 66.168708][ T2302] fuse: Unknown parameter 'rootmde' [ 66.199101][ T36] audit: type=1400 audit(1750828055.585:341): avc: denied { mounton } for pid=2304 comm="syz.0.658" path="/101/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 66.263528][ T314] usb usb1-port1: unable to enumerate USB device [ 66.371941][ T2306] syzkaller0: entered promiscuous mode [ 66.379557][ T2306] syzkaller0: entered allmulticast mode [ 66.387782][ T36] audit: type=1400 audit(1750828055.765:342): avc: denied { search } for pid=2307 comm="syz.2.659" name="/" dev="configfs" ino=1193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 66.430791][ T36] audit: type=1400 audit(1750828055.765:343): avc: denied { read } for pid=2307 comm="syz.2.659" name="/" dev="configfs" ino=1193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 66.468902][ T36] audit: type=1400 audit(1750828055.765:344): avc: denied { open } for pid=2307 comm="syz.2.659" path="/" dev="configfs" ino=1193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 66.504409][ T36] audit: type=1400 audit(1750828055.775:345): avc: denied { write } for pid=2307 comm="syz.2.659" name="/" dev="configfs" ino=1193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 66.599421][ T36] audit: type=1400 audit(1750828055.985:346): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 66.639521][ T36] audit: type=1400 audit(1750828056.025:347): avc: denied { create } for pid=2317 comm="syz.3.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 66.668481][ T36] audit: type=1400 audit(1750828056.055:348): avc: denied { create } for pid=2317 comm="syz.3.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 66.695921][ T2329] /dev/rnullb0: Can't lookup blockdev [ 66.867838][ T9] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 67.027819][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 67.037729][ T9] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 67.050245][ T9] usb 1-1: config 0 has no interface number 0 [ 67.060207][ T9] usb 1-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 67.076231][ T9] usb 1-1: config 0 interface 41 altsetting 2 endpoint 0x82 has invalid maxpacket 33088, setting to 1024 [ 67.096211][ T9] usb 1-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 67.111713][ T9] usb 1-1: config 0 interface 41 has no altsetting 0 [ 67.123220][ T9] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 67.135994][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.146520][ T9] usb 1-1: Product: syz [ 67.152907][ T9] usb 1-1: Manufacturer: syz [ 67.159474][ T9] usb 1-1: SerialNumber: syz [ 67.166305][ T9] usb 1-1: config 0 descriptor?? [ 67.180610][ T2322] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 67.197871][ T2322] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 67.410426][ T2323] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 67.423774][ T2323] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 67.579653][ T2357] binder: Unknown parameter 'euid>18446744073709551615' [ 67.634696][ T9] Error reading MAC address [ 67.645158][ T9] sr9700 1-1:0.41: probe with driver sr9700 failed with error -71 [ 67.660818][ T9] usb 1-1: USB disconnect, device number 15 [ 67.690834][ T2366] bridge0: port 3(veth1_macvtap) entered blocking state [ 67.701383][ T2366] bridge0: port 3(veth1_macvtap) entered disabled state [ 67.712624][ T2366] veth1_macvtap: entered allmulticast mode [ 67.721818][ T2366] veth1_macvtap: left allmulticast mode [ 67.833485][ T2390] fuse: Bad value for 'fd' [ 67.861080][ T2393] netlink: 24 bytes leftover after parsing attributes in process `syz.2.687'. [ 67.939758][ T2407] 8021q: VLANs not supported on vcan0 [ 67.965525][ T2409] binder: Unknown parameter '\' [ 68.006554][ T36] audit: type=1400 audit(1750828057.385:349): avc: denied { bind } for pid=2408 comm="syz.2.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.119606][ T2433] overlayfs: failed to clone upperpath [ 68.345623][ T2452] /dev/rnullb0: Can't lookup blockdev [ 68.567817][ T2473] af_packet: tpacket_rcv: packet too big, clamped from 1 to 4294967272. macoff=96 [ 68.602736][ T2470] overlayfs: failed to clone upperpath [ 68.613839][ T2470] sit0: entered promiscuous mode [ 68.623755][ T2470] netlink: 'syz.1.714': attribute type 1 has an invalid length. [ 68.636546][ T2470] netlink: 1 bytes leftover after parsing attributes in process `syz.1.714'. [ 69.217828][ T9] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 69.377741][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 69.396027][ T9] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 69.410251][ T9] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 69.425217][ T9] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 69.448217][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 69.462969][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 69.477873][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 69.506697][ T9] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 69.522542][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.544775][ T9] usb 1-1: config 0 descriptor?? [ 69.595946][ T2558] overlayfs: failed to clone lowerpath [ 69.641418][ T2564] fuse: Unknown parameter 'group_id500000000000000000000' [ 69.723727][ T2573] /dev/rnullb0: Can't lookup blockdev [ 69.762218][ T9] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 69.992219][ T9] usb 1-1: USB disconnect, device number 16 [ 70.015936][ T9] usblp0: removed [ 70.369651][ T2608] netlink: 20 bytes leftover after parsing attributes in process `syz.3.759'. [ 70.726443][ T36] kauditd_printk_skb: 17 callbacks suppressed [ 70.726462][ T36] audit: type=1400 audit(1750828060.105:367): avc: denied { execute } for pid=2646 comm="syz.0.773" path="/proc/sys/fs/binfmt_misc/register" dev="binfmt_misc" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=file permissive=1 [ 70.899002][ T2655] fuse: Unknown parameter '' [ 70.966610][ T2670] overlayfs: failed to clone upperpath [ 71.003990][ T36] audit: type=1326 audit(1750828060.385:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2673 comm="syz.3.783" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab7918e929 code=0x0 [ 71.106230][ T2682] netlink: 4 bytes leftover after parsing attributes in process `syz.3.783'. [ 72.108422][ T2713] overlayfs: failed to clone upperpath [ 72.437470][ T36] audit: type=1400 audit(1750828061.807:369): avc: denied { append } for pid=2725 comm="syz.0.800" name="event1" dev="devtmpfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 72.487902][ T36] audit: type=1400 audit(1750828061.867:370): avc: denied { listen } for pid=2729 comm="syz.2.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.530383][ T2732] overlayfs: failed to clone upperpath [ 72.537919][ T36] audit: type=1400 audit(1750828061.917:371): avc: denied { create } for pid=2731 comm="syz.2.802" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 72.568095][ T36] audit: type=1400 audit(1750828061.947:372): avc: denied { link } for pid=2731 comm="syz.2.802" name="file1" dev="tmpfs" ino=1293 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 72.608849][ T36] audit: type=1326 audit(1750828061.987:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.2.804" exe="/root/syz-executor" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7fc43e58e929 code=0x0 [ 72.649423][ T2744] overlayfs: failed to clone upperpath [ 72.672073][ T36] audit: type=1400 audit(1750828062.047:374): avc: denied { unmount } for pid=2725 comm="syz.0.800" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 72.787488][ T2751] rust_binder: Error while translating object. [ 72.787542][ T2751] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 72.795609][ T2751] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:364 [ 72.882837][ T36] audit: type=1400 audit(1750828062.257:375): avc: denied { write } for pid=2759 comm="syz.0.810" name="fib_triestat" dev="proc" ino=4026532581 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 72.922899][ T36] audit: type=1400 audit(1750828062.307:376): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 72.957444][ T2765] netlink: 8 bytes leftover after parsing attributes in process `syz.0.811'. [ 72.969899][ T2766] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 0 [ 72.978597][ T2765] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 0 [ 72.988454][ T2766] rust_binder: Write failure EINVAL in pid:374 [ 72.989909][ T2766] rust_binder: Write failure EFAULT in pid:374 [ 72.989948][ T2769] rust_binder: Write failure EFAULT in pid:374 [ 72.999174][ T2765] rust_binder: Write failure EINVAL in pid:374 [ 73.055875][ T2780] /dev/rnullb0: Can't open blockdev [ 73.382633][ T2789] overlay: ./file0 is not a directory [ 73.387789][ T48] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 73.537918][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 73.547839][ T48] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 73.561477][ T48] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 73.578713][ T48] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 73.589276][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.599103][ T48] usb 1-1: Product: syz [ 73.604046][ T48] usb 1-1: Manufacturer: syz [ 73.611182][ T48] usb 1-1: SerialNumber: syz [ 73.822325][ T48] usb 1-1: 0:2 : does not exist [ 73.832892][ T48] usb 1-1: USB disconnect, device number 17 [ 73.847101][ T2303] udevd[2303]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 74.034625][ T2833] cgroup: Name too long [ 74.236999][ T2861] overlayfs: failed to clone upperpath [ 74.526610][ T2877] syzkaller0: entered promiscuous mode [ 74.545997][ T2877] syzkaller0: entered allmulticast mode [ 75.243525][ T2944] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.253332][ T2944] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.263869][ T2944] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:412 [ 75.306023][ T2953] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.374057][ T2963] rust_binder: Write failure EINVAL in pid:416 [ 75.383162][ T2964] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.405791][ T2967] 9pnet_fd: Insufficient options for proto=fd [ 75.697904][ T65] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 75.798846][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 75.798866][ T36] audit: type=1326 audit(1750828065.177:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2985 comm="syz.2.887" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc43e58e929 code=0x0 [ 75.855430][ T2989] devtmpfs: Unknown parameter '^ *([%' [ 75.867757][ T65] usb 1-1: config 4 has an invalid interface number: 204 but max is 0 [ 75.880886][ T65] usb 1-1: config 4 contains an unexpected descriptor of type 0x2, skipping [ 75.882877][ T2992] tipc: New replicast peer: 0.0.0.0 [ 75.895914][ T65] usb 1-1: config 4 has an invalid descriptor of length 1, skipping remainder of the config [ 75.905718][ T2992] tipc: Enabled bearer , priority 10 [ 75.917766][ T65] usb 1-1: config 4 has no interface number 0 [ 75.933713][ T65] usb 1-1: config 4 interface 204 altsetting 2 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 75.934162][ T2992] netlink: 'syz.1.889': attribute type 4 has an invalid length. [ 75.953280][ T65] usb 1-1: config 4 interface 204 altsetting 2 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 75.968964][ T2992] netlink: 17 bytes leftover after parsing attributes in process `syz.1.889'. [ 75.984180][ T65] usb 1-1: config 4 interface 204 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 76.020572][ T2992] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 76.031994][ T65] usb 1-1: config 4 interface 204 altsetting 2 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 76.052540][ T65] usb 1-1: config 4 interface 204 altsetting 2 has an endpoint descriptor with address 0x18, changing to 0x8 [ 76.071216][ T65] usb 1-1: config 4 interface 204 altsetting 2 bulk endpoint 0xA has invalid maxpacket 1023 [ 76.085706][ T65] usb 1-1: config 4 interface 204 altsetting 2 has 11 endpoint descriptors, different from the interface descriptor's value: 15 [ 76.108059][ T65] usb 1-1: config 4 interface 204 has no altsetting 0 [ 76.120528][ T65] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0081, bcdDevice=58.cb [ 76.136467][ T65] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.149428][ T65] usb 1-1: Product: syz [ 76.156582][ T65] usb 1-1: Manufacturer: ⥤簙ﶖᛕ鼉煊蚏樀镵徇豬輆஧쿦蹫噶绬⚩ﺕ뤒Ş䄹ệ螡破曗緉葿㖂ي❄㚂繨ᄉ쩔〔㎺䍃䱛툗䕫칋ꕱ꜁텔恥軏蕑䡯闢ౖ㫱Ϙ桲侳ᷰ䌴⻫硠埒媒싵璷௻딀맳垊ʽꀊ콕뙫夐毘⅓ض辥밳搱㑍䊬뾎斧᠕䤚셡ᄇ皃㶖⋴ཫ殄С䳽ల椅砍軰箏僕넔 [ 76.209129][ T65] usb 1-1: SerialNumber: syz [ 76.218652][ T2975] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 76.340457][ T36] audit: type=1400 audit(1750828065.717:383): avc: denied { create } for pid=3004 comm="syz.1.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 76.434289][ T2975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.445680][ T2975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.465446][ T2975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.480320][ T2975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.500846][ T3007] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.515841][ T3007] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.701356][ T3025] tmpfs: Unknown parameter 'grpquota_inode_hardlimit' [ 76.738923][ T65] usb 1-1: USB disconnect, device number 18 [ 77.290031][ T3055] fuse: Bad value for 'max_read' [ 77.315001][ T36] audit: type=1400 audit(1750828066.687:384): avc: denied { map } for pid=3056 comm="syz.1.910" path="socket:[14449]" dev="sockfs" ino=14449 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 77.329421][ T3059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.911'. [ 77.395692][ T36] audit: type=1400 audit(1750828066.767:385): avc: denied { map } for pid=3065 comm="syz.3.914" path="socket:[14210]" dev="sockfs" ino=14210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 77.488902][ T36] audit: type=1400 audit(1750828066.867:386): avc: denied { map } for pid=3090 comm="syz.2.923" path="socket:[14542]" dev="sockfs" ino=14542 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 77.531070][ T3095] netlink: 24 bytes leftover after parsing attributes in process `syz.3.925'. [ 77.617940][ T647] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 77.665713][ T3106] overlayfs: failed to clone upperpath [ 77.779992][ T647] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 77.794487][ T647] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 77.809444][ T647] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 77.827366][ T647] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 77.842025][ T647] usb 1-1: SerialNumber: syz [ 77.843246][ T3110] netlink: 12 bytes leftover after parsing attributes in process `syz.1.931'. [ 78.068551][ T647] usb 1-1: 0:2 : does not exist [ 78.080633][ T647] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 78.100219][ T647] usb 1-1: 5:0: cannot get min/max values for control 3 (id 5) [ 78.115436][ T647] usb 1-1: 5:0: failed to get current value for ch 1 (-22) [ 78.135219][ T647] usb 1-1: 5:0: failed to get current value for ch 1 (-22) [ 78.152701][ T647] usb 1-1: USB disconnect, device number 19 [ 78.167553][ T2303] udevd[2303]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 78.422707][ T36] audit: type=1400 audit(1750828067.797:387): avc: denied { ioctl } for pid=3127 comm="syz.1.938" path="/246/file0" dev="tmpfs" ino=1361 ioctlcmd=0x301 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.466698][ T3130] fuse: Unknown parameter 'lWKSo'wC [ 78.466698][ T3130] @ )3)UuzIzdL#e 0ȴ2:n;_8`G-8pW~^^zM1Ɂœ2@7J0x0000000000000003' [ 78.652658][ T3137] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:437 [ 78.678773][ T3141] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.694481][ T3141] rust_binder: Write failure EINVAL in pid:439 [ 78.757018][ T36] audit: type=1400 audit(1750828068.127:388): avc: denied { write } for pid=3146 comm="syz.3.947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 78.945962][ T36] audit: type=1400 audit(1750828068.317:389): avc: denied { setattr } for pid=3158 comm="syz.0.950" name="NETLINK" dev="sockfs" ino=14662 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.141548][ T3178] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.277241][ T3181] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.297323][ T3181] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 79.320431][ T3181] rust_binder: Write failure EINVAL in pid:462 [ 79.396249][ T36] audit: type=1400 audit(1750828068.767:390): avc: denied { getopt } for pid=3188 comm="syz.0.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 79.453420][ T3191] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:472 [ 79.454539][ T36] audit: type=1400 audit(1750828068.827:391): avc: denied { read } for pid=3190 comm="syz.0.961" name="loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 79.524396][ T3191] block device autoloading is deprecated and will be removed. [ 79.534240][ T3191] syz.0.961: attempt to access beyond end of device [ 79.534240][ T3191] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 79.788068][ T3240] overlayfs: failed to clone upperpath [ 79.877897][ T65] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 80.027813][ T65] usb 1-1: Using ep0 maxpacket: 8 [ 80.034954][ T65] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 80.044726][ T65] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.056387][ T65] usb 1-1: config 0 descriptor?? [ 80.598818][ T3288] 9pnet_fd: Insufficient options for proto=fd [ 80.847355][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 80.847376][ T36] audit: type=1400 audit(1750828070.217:397): avc: denied { create } for pid=3306 comm="syz.1.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.886041][ T3206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.896956][ T3206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.013835][ T36] audit: type=1400 audit(1750828070.387:398): avc: denied { write } for pid=3201 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 81.616766][ T65] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 81.631265][ T65] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 81.644827][ T65] asix 1-1:0.0: probe with driver asix failed with error -71 [ 81.657103][ T65] usb 1-1: USB disconnect, device number 20 [ 81.794776][ T36] audit: type=1400 audit(1750828071.167:399): avc: denied { create } for pid=3352 comm="syz.1.1017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 81.839342][ T3358] TCP: TCP_TX_DELAY enabled [ 81.875752][ T3366] netlink: 'syz.3.1022': attribute type 4 has an invalid length. [ 81.884466][ T3366] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.1022'. [ 82.657010][ T3408] tmpfs: Unknown parameter 'indo64' [ 82.663475][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 82.691228][ T3408] tipc: Enabling of bearer rejected, already enabled [ 82.848577][ T3416] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1037'. [ 82.877739][ T3416] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1037'. [ 83.421391][ T3435] overlayfs: failed to clone upperpath [ 83.550094][ T3448] netlink: 'syz.2.1049': attribute type 4 has an invalid length. [ 84.115504][ T3462] overlayfs: failed to clone upperpath [ 84.667815][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 84.676437][ T3410] Bluetooth: hci0: command 0x1003 tx timeout [ 85.277771][ T31] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 85.437756][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 85.446164][ T31] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 85.460414][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.472308][ T31] usb 1-1: config 0 descriptor?? [ 86.512369][ T3556] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1000 sclass=netlink_tcpdiag_socket pid=3556 comm=syz.2.1084 [ 86.553475][ T3558] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1000 sclass=netlink_tcpdiag_socket pid=3558 comm=syz.2.1084 [ 86.729437][ T36] audit: type=1326 audit(1750828076.023:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3563 comm="syz.2.1086" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc43e58e929 code=0x0 [ 87.011718][ T3588] batadv_slave_0: entered promiscuous mode [ 87.043990][ T3587] batadv_slave_0: left promiscuous mode [ 87.070187][ T36] audit: type=1400 audit(1750828076.453:401): avc: denied { lock } for pid=3592 comm="syz.2.1096" path="socket:[16377]" dev="sockfs" ino=16377 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 87.257517][ T31] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.286767][ T31] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 87.324184][ T31] asix 1-1:0.0: probe with driver asix failed with error -71 [ 87.345028][ T31] usb 1-1: USB disconnect, device number 21 [ 87.452899][ T3634] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 87.459662][ T3634] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:515 [ 87.580075][ T3646] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 87.800510][ T3663] /dev/rnullb0: Can't open blockdev [ 87.956409][ T3686] __vm_enough_memory: pid: 3686, comm: syz.0.1126, bytes: 70373039144960 not enough memory for the allocation [ 88.287902][ T314] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 88.448331][ T314] usb 1-1: Using ep0 maxpacket: 16 [ 88.472304][ T314] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 1024 [ 88.498542][ T314] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 1024 [ 88.513615][ T314] usb 1-1: config 1 interface 0 has no altsetting 0 [ 88.530026][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 88.557353][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.570227][ T314] usb 1-1: Product: и [ 88.576174][ T314] usb 1-1: Manufacturer: Ќ [ 88.583698][ T314] usb 1-1: SerialNumber: Ђ [ 88.593611][ T3688] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 88.604570][ T3688] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 89.018425][ T3689] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.030154][ T3689] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.044475][ T3688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.056673][ T3688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.074592][ T314] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 22 if 0 alt 5 proto 1 vid 0x0525 pid 0xA4A8 [ 89.091483][ T314] usb 1-1: USB disconnect, device number 22 [ 89.113071][ T314] usblp0: removed [ 89.851881][ T3776] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 89.858354][ T3776] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:543 [ 90.100391][ T3795] binder: Unknown parameter 'mask' [ 90.127619][ T3799] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 90.133845][ T3799] netlink: 'syz.0.1167': attribute type 27 has an invalid length. [ 90.138799][ T3800] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 90.156522][ T3800] rust_binder: Read failure Err(EFAULT) in pid:561 [ 90.182257][ T3799] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.200511][ T3799] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.244718][ T3802] netlink: 'syz.1.1168': attribute type 27 has an invalid length. [ 90.507864][ T536] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 90.576662][ T36] audit: type=1326 audit(1750828079.953:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz.2.1171" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc43e58e929 code=0x0 [ 90.697771][ T536] usb 1-1: device descriptor read/64, error -71 [ 90.937925][ T536] usb 1-1: device descriptor read/64, error -71 [ 91.187822][ T536] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 91.327824][ T536] usb 1-1: device descriptor read/64, error -71 [ 91.338823][ T3826] overlayfs: failed to clone upperpath [ 91.597761][ T536] usb 1-1: device descriptor read/64, error -71 [ 91.728532][ T536] usb usb1-port1: attempt power cycle [ 91.758118][ T3846] capability: warning: `syz.2.1183' uses 32-bit capabilities (legacy support in use) [ 91.793109][ T3846] tmpfs: Unknown parameter 'usrquota' [ 91.911963][ T3853] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1186'. [ 92.087732][ T536] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 92.131266][ T536] usb 1-1: device descriptor read/8, error -71 [ 92.279754][ T536] usb 1-1: device descriptor read/8, error -71 [ 92.537740][ T536] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 92.578846][ T536] usb 1-1: device descriptor read/8, error -71 [ 92.672857][ T3938] veth1_macvtap: left promiscuous mode [ 92.687605][ T3938] macsec0: entered allmulticast mode [ 92.739842][ T536] usb 1-1: device descriptor read/8, error -71 [ 92.857894][ T536] usb usb1-port1: unable to enumerate USB device [ 92.945801][ T36] audit: type=1400 audit(1750828082.323:403): avc: denied { setattr } for pid=3956 comm="syz.3.1216" name="UDPLITEv6" dev="sockfs" ino=17681 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.991151][ T3962] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1217'. [ 93.005814][ T3962] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1217'. [ 93.343519][ T3978] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 93.356076][ T36] audit: type=1400 audit(1750828082.723:404): avc: denied { remount } for pid=3977 comm="syz.0.1224" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 93.392789][ T36] audit: type=1400 audit(1750828082.773:405): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 93.468180][ T3980] can0: slcan on ttyS3. [ 93.503361][ T3980] can0 (unregistered): slcan off ttyS3. [ 93.556734][ T3988] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 94.404531][ T36] audit: type=1400 audit(1750828083.783:406): avc: denied { write } for pid=31 comm="kworker/1:0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17730 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 94.405334][ T4005] netlink: 37 bytes leftover after parsing attributes in process `syz.1.1234'. [ 94.593693][ T4012] bridge0: entered allmulticast mode [ 94.686432][ T4009] netlink: 452 bytes leftover after parsing attributes in process `syz.3.1236'. [ 95.053533][ T4028] syz.0.1242: attempt to access beyond end of device [ 95.053533][ T4028] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 95.133901][ T4031] fuse: Bad value for 'group_id' [ 95.140632][ T4031] fuse: Bad value for 'group_id' [ 95.149056][ T36] audit: type=1400 audit(1750828084.533:407): avc: denied { mounton } for pid=4030 comm="syz.0.1243" path="/187/file0" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 95.149103][ T4031] overlay: Unknown parameter 'euid' [ 95.222897][ T4033] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 95.599862][ T36] audit: type=1400 audit(1750828084.983:408): avc: denied { getopt } for pid=4072 comm="syz.3.1258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 95.839799][ T4089] fuse: Unknown parameter 'gronp_id' [ 95.969240][ T4094] netlink: 277 bytes leftover after parsing attributes in process `syz.1.1265'. [ 96.532922][ T4116] fuse: Bad value for 'fd' [ 96.566173][ T36] audit: type=1326 audit(1750828085.943:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.1276" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x0 [ 96.646122][ T4130] /dev/rnullb0: Can't lookup blockdev [ 96.689811][ T4136] 9pnet_fd: Insufficient options for proto=fd [ 96.921806][ T4158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4158 comm=syz.3.1287 [ 96.956904][ T4156] overlayfs: failed to clone upperpath [ 98.247300][ T36] audit: type=1400 audit(1750828087.623:410): avc: denied { map } for pid=4212 comm="syz.2.1305" path="socket:[18023]" dev="sockfs" ino=18023 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 98.276598][ T36] audit: type=1400 audit(1750828087.623:411): avc: denied { accept } for pid=4212 comm="syz.2.1305" path="socket:[18023]" dev="sockfs" ino=18023 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 98.792636][ T36] audit: type=1326 audit(1750828088.173:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4178 comm="syz.1.1294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x7fc00000 [ 98.880451][ T4232] overlayfs: failed to clone upperpath [ 99.558140][ T4293] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1329'. [ 99.674600][ T4300] netlink: 'syz.2.1332': attribute type 63 has an invalid length. [ 99.712272][ T4300] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1332'. [ 99.771384][ T4300] gretap0: entered allmulticast mode [ 99.799788][ T4300] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 99.868984][ T4309] overlayfs: failed to clone upperpath [ 100.173322][ T4346] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1345'. [ 100.327523][ T4356] overlay: Unknown parameter 'permit_directio' [ 101.522010][ T4437] netlink: 'syz.2.1377': attribute type 4 has an invalid length. [ 101.531521][ T4437] netlink: 'syz.2.1377': attribute type 5 has an invalid length. [ 101.541434][ T4437] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.1377'. [ 101.607633][ T4438] /dev/rnullb0: Can't lookup blockdev [ 101.900107][ T4469] can: request_module (can-proto-0) failed. [ 101.940785][ T36] audit: type=1400 audit(1750828091.323:413): avc: denied { watch watch_reads } for pid=4474 comm="syz.1.1391" path="/356/file0" dev="tmpfs" ino=1948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 102.530613][ T4513] netlink: 'syz.0.1407': attribute type 11 has an invalid length. [ 102.542731][ T4513] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.1407'. [ 102.647569][ T36] audit: type=1400 audit(1750828092.023:414): avc: denied { listen } for pid=4527 comm="syz.0.1412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 102.764117][ T4535] tc_dump_action: action bad kind [ 102.822147][ T36] audit: type=1400 audit(1750828092.203:415): avc: denied { read } for pid=4547 comm="syz.2.1420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 102.884838][ T36] audit: type=1400 audit(1750828092.263:416): avc: denied { map } for pid=4547 comm="syz.2.1420" path="socket:[18391]" dev="sockfs" ino=18391 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 103.349379][ T4581] /dev/rnullb0: Can't lookup blockdev [ 103.988135][ T4613] 9pnet_fd: Insufficient options for proto=fd [ 104.034498][ T4627] syz.3.1449(4627): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 105.057124][ T4672] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 105.070900][ T36] audit: type=1400 audit(1750828094.453:417): avc: denied { relabelto } for pid=4671 comm="syz.0.1464" name="232" dev="tmpfs" ino=1284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 105.108490][ T36] audit: type=1400 audit(1750828094.453:418): avc: denied { associate } for pid=4671 comm="syz.0.1464" name="232" dev="tmpfs" ino=1284 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:crond_var_run_t:s0" [ 105.158302][ T4681] overlayfs: failed to clone upperpath [ 105.227203][ T36] audit: type=1400 audit(1750828094.603:419): avc: denied { write } for pid=292 comm="syz-executor" name="232" dev="tmpfs" ino=1284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 105.266136][ T36] audit: type=1400 audit(1750828094.603:420): avc: denied { remove_name } for pid=292 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1288 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 105.306507][ T36] audit: type=1400 audit(1750828094.603:421): avc: denied { rmdir } for pid=292 comm="syz-executor" name="232" dev="tmpfs" ino=1284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 105.365576][ T4699] netlink: 'syz.0.1474': attribute type 27 has an invalid length. [ 105.453575][ T36] audit: type=1400 audit(1750828094.833:422): avc: denied { bind } for pid=4701 comm="syz.0.1475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.523682][ T36] audit: type=1400 audit(1750828094.903:423): avc: denied { accept } for pid=4703 comm="syz.0.1476" path="socket:[19601]" dev="sockfs" ino=19601 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.212483][ T36] audit: type=1326 audit(1750828095.593:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x7fc00000 [ 106.361760][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1494'. [ 107.727916][ T4830] binder: Bad value for 'stats' [ 108.395732][ T4869] /dev/rnullb0: Can't lookup blockdev [ 108.843179][ T4892] overlayfs: failed to clone upperpath [ 109.769521][ T4963] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 109.859987][ T4967] netlink: 'syz.0.1571': attribute type 4 has an invalid length. [ 110.035973][ T4991] batadv_slave_1: entered promiscuous mode [ 110.043118][ T4991] batadv_slave_1: left promiscuous mode [ 110.712607][ T36] audit: type=1400 audit(1750828100.093:425): avc: denied { bind } for pid=5011 comm="syz.0.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 111.109921][ T5059] fuse: Unknown parameter '0x0000000000000003' [ 111.256935][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1611'. [ 111.359277][ T36] audit: type=1400 audit(1750828100.733:426): avc: denied { checkpoint_restore } for pid=5081 comm="syz.3.1616" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 112.061919][ T5111] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1627'. [ 112.856863][ T5160] overlayfs: failed to clone upperpath [ 113.248319][ T5190] overlayfs: conflicting options: userxattr,verity=require [ 113.623194][ T5211] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1656'. [ 113.635234][ T5212] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1656'. [ 113.702636][ T36] audit: type=1400 audit(1750828103.083:427): avc: denied { create } for pid=5220 comm="syz.2.1658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 113.829140][ T5227] fuse: Bad value for 'rootmode' [ 114.002752][ T36] audit: type=1400 audit(1750828103.383:428): avc: denied { mounton } for pid=5263 comm="syz.0.1676" path="/file0" dev="ramfs" ino=20385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 114.033367][ T36] audit: type=1400 audit(1750828103.383:429): avc: denied { mounton } for pid=5263 comm="syz.0.1676" path="/file0" dev="ramfs" ino=20385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 114.082839][ T36] audit: type=1400 audit(1750828103.463:430): avc: denied { create } for pid=5277 comm="syz.0.1682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 114.130916][ T5288] raw_sendmsg: syz.0.1685 forgot to set AF_INET. Fix it! [ 114.209605][ T5314] netlink: 88 bytes leftover after parsing attributes in process `syz.0.1694'. [ 114.239626][ T5318] fuse: Bad value for 'fd' [ 114.326275][ T5344] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1705'. [ 114.341019][ T5344] overlayfs: failed to clone upperpath [ 114.504760][ T36] audit: type=1326 audit(1750828103.883:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.2.1713" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc43e58e929 code=0x0 [ 114.540928][ T5373] fuse: Bad value for 'fd' [ 115.370058][ T5403] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5403 comm=syz.2.1723 [ 115.385842][ T5403] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=5403 comm=syz.2.1723 [ 115.400944][ T5403] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=5403 comm=syz.2.1723 [ 115.951967][ T5468] binder: Unknown parameter 'tatlobal' [ 116.091626][ T5488] netlink: 'syz.1.1753': attribute type 4 has an invalid length. [ 116.103219][ T5488] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1753'. [ 116.116211][ T5488] fuse: Bad value for 'group_id' [ 116.123234][ T5488] fuse: Bad value for 'group_id' [ 116.422348][ T5500] binder: Unknown parameter 'ɦ]s' [ 116.905970][ T5552] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1769'. [ 117.129174][ T36] audit: type=1326 audit(1750828106.507:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5564 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x7fc00000 [ 117.168788][ T5581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1778'. [ 117.182568][ T5581] overlayfs: failed to clone upperpath [ 117.616331][ T5604] 9pnet_fd: Insufficient options for proto=fd [ 119.766306][ T5666] netlink: 393 bytes leftover after parsing attributes in process `syz.3.1807'. [ 119.825787][ T5676] overlayfs: failed to clone upperpath [ 119.987409][ T5707] /dev/rnullb0: Can't lookup blockdev [ 120.082448][ T12] tipc: Subscription rejected, illegal request [ 121.176433][ T36] audit: type=1400 audit(1750828110.547:433): avc: denied { audit_read } for pid=5753 comm="syz.3.1834" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.275394][ T5770] netlink: 6 bytes leftover after parsing attributes in process `syz.1.1839'. [ 121.398154][ T5783] 9pnet_fd: Insufficient options for proto=fd [ 121.435834][ T5788] overlayfs: failed to clone upperpath [ 121.572784][ T5814] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 121.716406][ T5843] overlayfs: failed to clone upperpath [ 123.184215][ T36] audit: type=1400 audit(1750828112.563:434): avc: denied { accept } for pid=5932 comm="syz.1.1905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 123.279913][ T5943] overlayfs: failed to clone upperpath [ 123.295017][ T5937] netlink: 'syz.1.1907': attribute type 4 has an invalid length. [ 123.374591][ T5958] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1914'. [ 123.490616][ T5967] overlayfs: failed to clone upperpath [ 123.521025][ T36] audit: type=1326 audit(1750828112.903:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5938 comm="syz.2.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc43e58e929 code=0x7fc00000 [ 123.688991][ T36] audit: type=1400 audit(1750828113.073:436): avc: denied { create } for pid=5983 comm="syz.1.1921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 123.904820][ T5992] batadv_slave_0: entered promiscuous mode [ 123.914904][ T5991] batadv_slave_0: left promiscuous mode [ 124.049657][ T5997] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.1926'. [ 124.081345][ T5997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5997 comm=syz.1.1926 [ 124.208077][ T36] audit: type=1326 audit(1750828113.593:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5938 comm="syz.2.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc43e52ab19 code=0x7fc00000 [ 124.466746][ T6038] overlayfs: missing 'lowerdir' [ 124.597328][ T36] audit: type=1400 audit(1750828113.973:438): avc: denied { audit_write } for pid=6053 comm="syz.2.1948" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 124.597731][ T6055] tc_dump_action: action bad kind [ 125.328296][ T6090] syz.1.1961 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 125.855427][ T6095] 9pnet_fd: Insufficient options for proto=fd [ 125.875970][ T6100] overlayfs: failed to clone upperpath [ 126.009158][ T6113] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1968'. [ 126.038366][ T36] audit: type=1400 audit(1750828115.423:439): avc: denied { execheap } for pid=6114 comm="syz.1.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 126.078612][ T6120] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1970'. [ 126.089347][ T6120] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1970'. [ 126.102916][ T6120] netlink: 'syz.1.1970': attribute type 4 has an invalid length. [ 127.027040][ T6145] overlayfs: failed to clone upperpath [ 127.407826][ T6169] bpf: Bad value for 'mode' [ 127.442548][ T6173] bridge_slave_1: left allmulticast mode [ 127.450443][ T6173] bridge_slave_1: left promiscuous mode [ 127.457371][ T6173] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.465941][ T6173] bridge_slave_0: left allmulticast mode [ 127.472486][ T6173] bridge_slave_0: left promiscuous mode [ 127.478736][ T6173] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.699518][ T6224] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2008'. [ 129.052772][ T36] audit: type=1400 audit(1750828118.433:440): avc: denied { create } for pid=6257 comm="syz.3.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 129.389933][ T6289] fuse: Bad value for 'group_id' [ 129.397858][ T6289] fuse: Bad value for 'group_id' [ 129.407689][ T36] audit: type=1400 audit(1750828118.783:441): avc: denied { read } for pid=6287 comm="syz.1.2033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 129.494317][ T6304] overlayfs: failed to resolve './file0': -2 [ 129.573823][ T36] audit: type=1400 audit(1750828118.953:442): avc: denied { setopt } for pid=6313 comm="syz.0.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 130.118486][ T6368] overlayfs: failed to clone upperpath [ 130.137009][ T36] audit: type=1400 audit(1750828119.513:443): avc: denied { getopt } for pid=6364 comm="syz.0.2060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 130.260810][ T6372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6372 comm=syz.0.2061 [ 130.480983][ T6406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65 sclass=netlink_route_socket pid=6406 comm=syz.3.2071 [ 130.498812][ T6406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=6406 comm=syz.3.2071 [ 130.688706][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 130.706765][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 130.724614][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 130.740827][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 130.760137][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 130.778329][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 130.795191][ T6409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6409 comm=syz.1.2072 [ 131.142029][ T6425] 9pnet_fd: Insufficient options for proto=fd [ 131.370792][ T36] audit: type=1400 audit(1750828120.753:444): avc: denied { module_load } for pid=6430 comm="syz.2.2079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 131.395115][ T6431] Invalid ELF header type: 2 != 1 [ 131.607801][ T6455] fuse: Unknown parameter 'v' [ 131.681127][ T6472] /dev/rnullb0: Can't lookup blockdev [ 131.992110][ T36] audit: type=1326 audit(1750828121.373:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6491 comm="syz.0.2102" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5de858e929 code=0x0 [ 132.112070][ T6498] tipc: Enabling of bearer rejected, failed to enable media [ 132.595942][ T36] audit: type=1400 audit(1750828121.973:446): avc: denied { create } for pid=6528 comm="syz.1.2112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 133.437005][ T36] audit: type=1400 audit(1750828122.813:447): avc: denied { getopt } for pid=6589 comm="syz.1.2135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 133.505284][ T36] audit: type=1400 audit(1750828122.883:448): avc: denied { mounton } for pid=6605 comm="syz.0.2140" path="/409/file0" dev="tmpfs" ino=2249 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 133.505339][ T6610] fuse: Bad value for 'user_id' [ 133.574398][ T6610] fuse: Bad value for 'user_id' [ 133.899595][ T6631] netlink: 'syz.3.2149': attribute type 4 has an invalid length. [ 133.927799][ T6631] netlink: 'syz.3.2149': attribute type 5 has an invalid length. [ 133.949370][ T6631] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.2149'. [ 134.257805][ T36] audit: type=1326 audit(1750828123.633:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.2153" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ca8b8e929 code=0x0 [ 134.464585][ T6641] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.475869][ T6641] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.485594][ T6641] bridge_slave_0: entered allmulticast mode [ 134.493532][ T6641] bridge_slave_0: entered promiscuous mode [ 134.502672][ T6641] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.516403][ T6659] netlink: 112 bytes leftover after parsing attributes in process `syz.0.2157'. [ 134.531091][ T6641] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.540779][ T6641] bridge_slave_1: entered allmulticast mode [ 134.551161][ T6641] bridge_slave_1: entered promiscuous mode [ 134.562829][ T12] bridge_slave_1: left allmulticast mode [ 134.571770][ T12] bridge_slave_1: left promiscuous mode [ 134.581452][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.591989][ T12] bridge_slave_0: left allmulticast mode [ 134.599833][ T12] bridge_slave_0: left promiscuous mode [ 134.609208][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.775821][ T12] tipc: Disabling bearer [ 134.787759][ T12] tipc: Left network mode [ 134.841464][ T12] veth0_vlan: left promiscuous mode [ 135.001303][ T6641] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.011073][ T6641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.020360][ T6641] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.030632][ T6641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.081813][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.094516][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.109644][ T36] audit: type=1400 audit(1750828124.493:450): avc: denied { read } for pid=6675 comm="syz.0.2163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 135.155475][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.163559][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.184108][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.192422][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.205330][ T6687] binder: Bad value for 'stats' [ 135.284196][ T6641] veth0_vlan: entered promiscuous mode [ 135.343044][ T6641] veth1_macvtap: entered promiscuous mode [ 135.368426][ T6698] netlink: 'syz.1.2171': attribute type 4 has an invalid length. [ 135.388252][ T6698] lo: entered promiscuous mode [ 135.438848][ T6697] lo: left promiscuous mode [ 135.487793][ T36] audit: type=1400 audit(1750828124.863:451): avc: denied { mounton } for pid=6641 comm="syz-executor" path="/root/syzkaller.Vc1dYR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 135.710370][ T6730] overlayfs: failed to clone upperpath [ 135.916549][ T36] audit: type=1400 audit(1750828125.293:452): avc: denied { load_policy } for pid=6746 comm="syz.3.2183" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 135.947976][ T6747] ------------[ cut here ]------------ [ 135.955294][ T6747] WARNING: CPU: 0 PID: 6747 at mm/page_alloc.c:5159 __alloc_pages_noprof+0xe4/0x6c0 [ 135.970795][ T6747] Modules linked in: [ 135.978110][ T6747] CPU: 0 UID: 0 PID: 6747 Comm: syz.3.2183 Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 135.998902][ T6747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 136.013240][ T6747] RIP: 0010:__alloc_pages_noprof+0xe4/0x6c0 [ 136.021766][ T6747] Code: 0f 1f 44 00 00 41 83 fd 0b 72 28 b8 00 20 00 00 23 44 24 40 75 1d 80 3d 34 32 ee 05 00 0f 85 c4 00 00 00 c6 05 27 32 ee 05 01 <0f> 0b 31 c0 e9 b6 00 00 00 41 83 fd 0a 0f 87 aa 00 00 00 44 89 6c [ 136.053095][ T6747] RSP: 0018:ffffc9000f577680 EFLAGS: 00010246 [ 136.064826][ T6747] RAX: 0000000000000000 RBX: 1ffff92001eaeed4 RCX: 0000000000000000 [ 136.076858][ T6747] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc9000f577728 [ 136.089368][ T6747] RBP: ffffc9000f5777a8 R08: ffffc9000f577727 R09: 0000000000000000 [ 136.103795][ T6747] R10: ffffc9000f577710 R11: fffff52001eaeee5 R12: ffffc9000f5776c0 [ 136.115363][ T6747] R13: 000000000000000e R14: dffffc0000000000 R15: 0000000000000000 [ 136.127551][ T6747] FS: 00007fb31381a6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 136.142929][ T6747] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 136.151361][ T6747] CR2: 0000200000001000 CR3: 0000000137cd6000 CR4: 00000000003526b0 [ 136.163674][ T6747] Call Trace: [ 136.167892][ T6747] [ 136.169311][ T36] audit: type=1400 audit(1750828125.553:453): avc: denied { ioctl } for pid=6746 comm="syz.3.2183" path="cgroup:[4026532399]" dev="nsfs" ino=4026532399 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 136.172275][ T6747] ? __cfi___alloc_pages_noprof+0x10/0x10 [ 136.172322][ T6747] ? __kasan_slab_alloc+0x73/0x90 [ 136.221117][ T6747] ? hashtab_init+0xdb/0x1f0 [ 136.227624][ T6747] ___kmalloc_large_node+0x9c/0x1d0 [ 136.235631][ T6747] ? ebitmap_read+0x21d/0x990 [ 136.241986][ T6747] ? hashtab_init+0xdb/0x1f0 [ 136.248550][ T6747] __kmalloc_large_node_noprof+0x1e/0xe0 [ 136.256036][ T6747] ? hashtab_init+0xdb/0x1f0 [ 136.262305][ T6747] __kmalloc_noprof+0x26d/0x450 [ 136.269505][ T6747] hashtab_init+0xdb/0x1f0 [ 136.275985][ T6747] ? policydb_read+0x86f/0x28c0 [ 136.283489][ T6747] symtab_init+0x44/0x70 [ 136.288523][ T6747] policydb_read+0x8fe/0x28c0 [ 136.295578][ T6747] ? kasan_save_alloc_info+0x40/0x50 [ 136.302722][ T6747] ? __cfi_policydb_read+0x10/0x10 [ 136.310975][ T6747] ? security_load_policy+0x128/0x12f0 [ 136.318132][ T6747] security_load_policy+0x162/0x12f0 [ 136.325302][ T6747] ? irqentry_exit+0x4a/0x60 [ 136.332613][ T6747] ? exc_page_fault+0x66/0xc0 [ 136.339404][ T6747] ? asm_exc_page_fault+0x2b/0x30 [ 136.346489][ T6747] ? __cfi_security_load_policy+0x10/0x10 [ 136.354868][ T6747] ? rep_movs_alternative+0x4a/0xa0 [ 136.361083][ T6747] sel_write_load+0x298/0x5e0 [ 136.365895][ T6747] ? __cfi_sel_write_load+0x10/0x10 [ 136.371533][ T6747] ? bpf_lsm_file_permission+0xd/0x20 [ 136.377067][ T6747] ? __cfi_sel_write_load+0x10/0x10 [ 136.382904][ T6747] vfs_write+0x3c0/0xe80 [ 136.388094][ T6747] ? kfree+0x156/0x400 [ 136.392637][ T6747] ? __cfi_vfs_write+0x10/0x10 [ 136.398721][ T6747] ? do_futex+0x356/0x500 [ 136.403294][ T6747] ? __cfi_do_futex+0x10/0x10 [ 136.408510][ T6747] ? anon_inode_getfile+0xfb/0x190 [ 136.414745][ T6747] ? __kasan_check_read+0x15/0x20 [ 136.420582][ T6747] ksys_write+0x141/0x250 [ 136.427336][ T6747] ? xfd_validate_state+0x68/0x150 [ 136.433851][ T6747] ? __cfi_ksys_write+0x10/0x10 [ 136.442869][ T6747] ? __kasan_check_write+0x18/0x20 [ 136.450546][ T6747] ? fpregs_restore_userregs+0x11d/0x260 [ 136.459630][ T6747] __x64_sys_write+0x7f/0x90 [ 136.465952][ T6747] x64_sys_call+0x271c/0x2ee0 [ 136.472640][ T6747] do_syscall_64+0x58/0xf0 [ 136.480898][ T6747] ? clear_bhb_loop+0x50/0xa0 [ 136.487070][ T6747] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 136.496171][ T6747] RIP: 0033:0x7fb31298e929 [ 136.504649][ T6747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.532944][ T6747] RSP: 002b:00007fb31381a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 136.546096][ T6747] RAX: ffffffffffffffda RBX: 00007fb312bb5fa0 RCX: 00007fb31298e929 [ 136.557107][ T6747] RDX: 0000000000002000 RSI: 0000200000000000 RDI: 0000000000000006 [ 136.566916][ T6747] RBP: 00007fb312a10b39 R08: 0000000000000000 R09: 0000000000000000 [ 136.578847][ T6747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 136.591116][ T6747] R13: 0000000000000000 R14: 00007fb312bb5fa0 R15: 00007ffe756568c8 [ 136.603992][ T6747] [ 136.607556][ T6747] ---[ end trace 0000000000000000 ]--- [ 136.617914][ T6747] SELinux: failed to load policy